Patents by Inventor Rajavelsamy Rajadurai

Rajavelsamy Rajadurai has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20220263832
    Abstract: Embodiments herein provide a method for providing a service to an edge application (600). The method includes receiving, by a server (500), at least one of a request for accessing the service associated with a User Equipment (300) from the edge application (600), and a request for a user consent associated with the UE (300) from the edge application (600). The method includes retrieving, by the server (500), the user consent from the edge enabler client (100), where the user consent indicates a consent of a user of the edge enabler client (100) to provide at least one of the service and the user consent with the edge application (600). The method includes sending, by the server (500), at least one of the service and the user consent to the edge application (600).
    Type: Application
    Filed: June 15, 2020
    Publication date: August 18, 2022
    Inventors: Nishant GUPTA, Rajavelsamy RAJADURAI, Narendranath Durga TANGUDU
  • Publication number: 20220217178
    Abstract: A method and system for authenticating application program interface (API) invokers using a common application program interface framework (CAPIF) is provided. The method includes establishing by a CAPIF core function (CCF) a secure Transport Layers Security (TLS) connection with at least one API invoker, on receiving a connection request from the at least one API invoker to access at least one service API on a CAPIF-2e interface. Further, the method includes determining by the CCF at least one security method to be used by the at least one API invoker for a CAPIF-2e interface security (C2eIS) of the at least one API invoker for accessing the at least one service API on a CAPIF-2e interface. The method further includes enabling the C2eIS by an API exposing function (AEF) the at least one API invoker based on the determined at least one security method.
    Type: Application
    Filed: March 24, 2022
    Publication date: July 7, 2022
    Inventors: Rajavelsamy RAJADURAI, Narendranath Durga TANGUDU, Nishant GUPTA
  • Publication number: 20220210640
    Abstract: The present disclosure relates to a communication method and system for converging a 5th-Generation (5G) communication system for supporting higher data rates beyond a 4th-Generation (4G) system with a technology for Internet of Things (IoT). A method performed by a user equipment (UE) in a wireless network, the method comprising: establishing a communication with an application function (AF) server using a first authentication and key management for applications (AKMA) application key (KAF); receiving a message over the established communication from the AF server, the message indicating that a lifetime of the first KAF has expired; and configuring a back-off flag in the UE to optimize an AKMA key refresh mechanism in the wireless network in response to receiving the message, wherein the back-off flag prevents a request for a first AKMA anchor key (KAKMA) until a fresh primary authentication is performed.
    Type: Application
    Filed: December 23, 2021
    Publication date: June 30, 2022
    Inventors: Rajavelsamy RAJADURAI, Varini GUPTA, Nivedya Parambath SASI, Rohini RAJENDRAN
  • Publication number: 20220210636
    Abstract: The present disclosure relates to a communication method and system for converging a 5th-Generation (5G) communication system for supporting higher data rates beyond a 4th-Generation (4G) system with a technology for Internet of Things (IoT). The present disclosure may be applied to intelligent services based on the 5G communication technology and the IoT-related technology, such as smart home, smart building, smart city, smart car, connected car, health care, digital education, smart retail, security and safety services. Embodiments herein provide a method of enabling authentication and key management application (AKMA) services in roaming mode comprising generating a key associated with the AKMA services after a primary authentication of the UE with a wireless network; determining whether to share the at least one key associated with the AKMA services with a visited AKMA anchor function (vAAnF); and sharing the at least one key associated with the AKMA services with the vAAnF.
    Type: Application
    Filed: December 28, 2021
    Publication date: June 30, 2022
    Inventors: Varini GUPTA, Rajavelsamy RAJADURAI, Nivedya Parambath SASI, Lalith KUMAR, Narendranath Durga TANGUDU, Rohini RAJENDRAN
  • Patent number: 11363463
    Abstract: The present disclosure relates to a pre-5th-Generation (5G) or 5G communication system to be provided for supporting higher data rates Beyond 4th-Generation (4G) communication system such as Long Term Evolution (LTE). Methods, network entities, and systems for mitigating Denial of Service (DoS) attack in a wireless network (e.g., access network (AN), core network (CN)). Embodiments herein disclose methods and systems for mitigating Denial of Service (DOS) attacks in wireless networks, by performing admission control by verifying a User Equipment's (UE's) registration request via a Closed Access Group (CAG) cell without performing a primary authentication. Embodiments herein disclose methods and system for verifying permissions of the UE to access a CAG cell based on the UE's Subscription identifier, before performing the primary authentication. Methods and systems for mitigating Denial of Service (DoS) attack in a wireless network.
    Type: Grant
    Filed: February 27, 2020
    Date of Patent: June 14, 2022
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Narendranath Durga Tangudu, Rajavelsamy Rajadurai
  • Publication number: 20220182963
    Abstract: Methods and systems for managing AMF re-allocation is provided. The method for managing AMF reallocation during UE registration procedure with a 5G network comprises: determining if the first AMF may send a routing assistance information to the UE, on the first AMF determining that the first AMF is not a right AMF to serve the UE; sending a routing assistance information, to the UE, as response to a first registration request message; receiving routing assistance information from the first AMF; sending a second registration request message to a 5G RAN of the 5G network comprising a portion of content included in the routing assistance information; and routing the second registration request message to a second AMF of the 5G network, wherein the second AMF is determined by the 5G RAN based on the portion of content included in the routing assistance information.
    Type: Application
    Filed: October 29, 2021
    Publication date: June 9, 2022
    Inventors: Varini GUPTA, Rajavelsamy RAJADURAI, Danish Ehsan HASHMI, Lalith KUMAR, Hoyeon LEE
  • Publication number: 20220174483
    Abstract: The present disclosure relates to a communication method and system for converging a 5th-Generation (5G) communication system for supporting higher data rates beyond a 4th-Generation (4G) system with a technology for Internet of Things (IoT). The present disclosure may be applied to intelligent services based on the 5G communication technology and the IoT-related technology, such as smart home, smart building, smart city, smart car, connected car, health care, digital education, smart retail, security and safety services. Accordingly the embodiments herein provides a method and system for ciphering of initial NAS message protection procedure. A UE is registered to a first PLMN and a first 5G NAS security context has been established. The UE selects a second PLMN. The UE sends Initial Registration procedure with only cleartext IE to the second PLMN. The second PLMN may initiate and perform authentication procedure.
    Type: Application
    Filed: April 23, 2020
    Publication date: June 2, 2022
    Inventors: Kundan TIWARI, Rajavelsamy RAJADURAI, Narendranath Durga TANGUDU
  • Publication number: 20220150696
    Abstract: A method of establishing a secure connection for edge computing services in a wireless network is provided. The method includes performing, by a UE, a primary network access authentication with a first network entity in a wireless network, detecting a trigger for configuring edge computing services in response to a successful primary network access authentication, sending an initial security context establishment request to an Edge Configuration Server (ECS), wherein the request comprises a plurality of security context related parameters, receiving an initial security context establishment status from the ECS indicating a successful context establishment based on the successful establishment of the authentication key by the ECS, and establishing a secure connection with the ECS in response to determining that the initial security context establishment response is successful.
    Type: Application
    Filed: October 12, 2021
    Publication date: May 12, 2022
    Inventors: Rajavelsamy RAJADURAI, Nishant GUPTA, Rohini RAJENDRAN, Nivedya Parambath SASI
  • Publication number: 20220141009
    Abstract: The present disclosure relates to a pre-5th-Generation (5G) or 5G communication system to be provided for supporting higher data rates Beyond 4th-Generation (4G) communication system such as Long Term Evolution (LTE). Embodiments herein provide method and system for end-to-end security over signaling plane in a mission critical data (MCData) communication system. The proposed method includes various ways of securing MCData data payload transmitted over signaling plane using short data service (SDS). The proposed method allows usage of multiple security keys to encrypt the MCData SDS message as per the requirements. Various Keys such as, signaling plane key or media plane key or a dedicated MCData data payload signaling key can be used independently or in a combination thereof to achieve the desired security context. The proposed method allows protection of all the application level components with the signaling plane security context.
    Type: Application
    Filed: January 12, 2022
    Publication date: May 5, 2022
    Inventors: Rajavelsamy RAJADURAI, Nishant GUPTA
  • Publication number: 20220132456
    Abstract: A method performed by a user equipment (UE) in a wireless communication system comprises: identifying whether the UE supports and intends to use at least one multi-universal subscriber identity module (USIM) feature; transmitting, to an access and mobility management function (AMF) entity, a registration request message including information of multi-USIM features supported by the UE, in a case that the at least one multi-USIM feature being supported and intended to use by the UE is identified; receiving, from a base station (BS), a registration accept message including an indication of multi-USIM features for the UE based on the registration request message, and wherein the indication of multi-USIM features for the UE is identified by the AMF based on network information and the information of multi-USIM features; and identifying at least one multi-USIM feature indicated as supported for the UE by the AMF based on the registration accept message.
    Type: Application
    Filed: September 17, 2021
    Publication date: April 28, 2022
    Inventors: Rajavelsamy RAJADURAI, Rohini RAJENDRAN, Lalith KUMAR, Varini GUPTA, Nivedya Parambath SASI
  • Patent number: 11316678
    Abstract: The present disclosure relates to a pre-5th-Generation (5G) or 5G communication system to be provided for supporting higher data rates Beyond 4th-Generation (4G) communication system such as Long Term Evolution (LTE). Embodiments herein provide method and system for end-to-end security over signaling plane in a mission critical data (MCData) communication system. The proposed method includes various ways of securing MCData data payload transmitted over signaling plane using short data service (SDS). The proposed method allows usage of multiple security keys to encrypt the MCData SDS message as per the requirements. Various Keys such as, signaling plane key or media plane key or a dedicated MCData data payload signaling key can be used independently or in a combination thereof to achieve the desired security context. The proposed method allows protection of all the application level components with the signaling plane security context.
    Type: Grant
    Filed: January 29, 2018
    Date of Patent: April 26, 2022
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Rajavelsamy Rajadurai, Nishant Gupta
  • Publication number: 20220116774
    Abstract: Methods and systems for authentication and establishment of secure connection for accessing edge computing services are provided. The method includes dynamically deriving a pre-shared key (PSK) and use the dynamically derived PSK for the authentication, while performing or before performing a secure connection establishment or while or before establishing a secure interface between a user equipment (UE), and a server, wherein the UE includes an Edge Enabler Client (EEC), and the server is an Edge Configuration Server (ECS). The method further includes deriving the PSK based on an Authentication and Key Management for Applications (AKMA) application key.
    Type: Application
    Filed: October 8, 2021
    Publication date: April 14, 2022
    Inventors: Rajavelsamy RAJADURAI, Nishant GUPTA, Rohini RAJENDRAN, Nivedya Parambath SASI
  • Patent number: 11303676
    Abstract: A method and system for authenticating application program interface (API) invokers using a common application program interface framework (CAPIF) is provided. The method includes establishing by a CAPIF core function (CCF) a secure Transport Layers Security (TLS) connection with at least one API invoker, on receiving a connection request from the at least one API invoker to access at least one service API on a CAPIF-2e interface. Further, the method includes determining by the CCF at least one security method to be used by the at least one API invoker for a CAPIF-2e interface security (C2eIS) of the at least one API invoker for accessing the at least one service API on a CAPIF-2e interface. The method further includes enabling the C2eIS by an API exposing function (AEF) the at least one API invoker based on the determined at least one security method.
    Type: Grant
    Filed: November 15, 2018
    Date of Patent: April 12, 2022
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Rajavelsamy Rajadurai, Narendranath Durga Tangudu, Nishant Gupta
  • Publication number: 20220103357
    Abstract: Provided are methods and apparatuses for off-network key management in one-to-one mission critical data communication. A method includes initiating an off-network MCData service for the communication with an other client device, obtaining a MCData message including a MCdata protection key and an identifier of the MCdata protection key, in case that a valid MCdata protection key for the other client device is not available, and transmitting the MCData message to the other client device.
    Type: Application
    Filed: March 10, 2020
    Publication date: March 31, 2022
    Inventors: Nishant GUPTA, Rajavelsamy RAJADURAI
  • Publication number: 20220095299
    Abstract: Method and system for handling of special SCell selection in dual connectivity. The present invention relates to the field of wireless communication networks and more particularly to a User Equipment (UE) operating in dual connectivity mode in wireless communication networks. The principal object of the embodiments herein is to provide a method and system for handling of special SCell (PSCell) change by extending Event A3 or Event A5 to PSCell for relative comparison. Another object of the invention is to provide a method and system for handling of special SCell (PSCell) change with a new Event Ax.
    Type: Application
    Filed: December 6, 2021
    Publication date: March 24, 2022
    Inventors: Himke VAN DER VELDE, Mangesh Abhimanyu INGALE, Rajavelsamy RAJADURAI, Woo-Seong KIM, Neha SHARMA, Fasil Abdul LATHEEF
  • Publication number: 20220095100
    Abstract: The present disclosure relates to a pre-5G or 5G communication system to support higher data rates beyond 4G communication system such as LTE. The present disclosure enables the 3GPP system to protect the broadcasted unique UAV identities for a secured UAV communication. In remote identification process, the UAVs send the messages with flight information to the receiving party (i.e., UTM/USS, a TPAE or another UAV). Also, there are use cases on local broadcast of UAV identities for remote identification and tracking purposes. The present disclosure renders a mechanism that only the authorized personnel is able to decode the received broadcasting ID from the initiating UAV. The present disclosure protects unique UAV identities broadcasted so that, the fake UAV or unauthorized personnel cannot use the broadcasted ID for certain attacks such as impersonation of genuine UAV, tracking of the UAV and so on.
    Type: Application
    Filed: September 24, 2021
    Publication date: March 24, 2022
    Inventors: Nivedya Parambath SASI, Rajavelsamy RAJADURAI, Rohini RAJENDRAN
  • Patent number: 11265158
    Abstract: The present disclosure relates to a pre-5th-Generation (5G) or 5G communication system to be provided for supporting higher data rates Beyond 4th-Generation (4G) communication system such as Long Term Evolution (LTE). Embodiments herein provide method and system for end-to-end security over signaling plane in a mission critical data (MCData) communication system. The proposed method includes various ways of securing MCData data payload transmitted over signaling plane using short data service (SDS). The proposed method allows usage of multiple security keys to encrypt the MCData SDS message as per the requirements. Various Keys such as, signaling plane key or media plane key or a dedicated MCData data payload signaling key can be used independently or in a combination thereof to achieve the desired security context. The proposed method allows protection of all the application level components with the signaling plane security context.
    Type: Grant
    Filed: January 29, 2018
    Date of Patent: March 1, 2022
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Rajavelsamy Rajadurai, Nishant Gupta
  • Publication number: 20220060385
    Abstract: The present disclosure relates to a communication method and system for converging a 5th-generation (5G) communication system for supporting higher data rates beyond a 4th-generation (4G) system with a technology for Internet of Things (IoT). The present disclosure may be applied to intelligent services based on the 5G communication technology and the IoT-related technology, such as smart home, smart building, smart city, smart car, connected car, health care, digital education, smart retail, security and safety services. Embodiments herein disclose a network management apparatus, method, and computer-readable storage medium for or management of shared NSI in a communication system.
    Type: Application
    Filed: November 4, 2021
    Publication date: February 24, 2022
    Inventors: Deepanshu GAUTAM, Rajavelsamy RAJADURAI
  • Patent number: 11234225
    Abstract: Method and system for handling of special SCell selection in dual connectivity. The present invention relates to the field of wireless communication networks and more particularly to a User Equipment (UE) operating in dual connectivity mode in wireless communication networks. The principal object of the embodiments herein is to provide a method and system for handling of special SCell (PSCell) change by extending Event A3 or Event A5 to PSCell for relative comparison. Another object of the invention is to provide a method and system for handling of special SCell (PSCell) change with a new Event Ax.
    Type: Grant
    Filed: November 6, 2019
    Date of Patent: January 25, 2022
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Himke Van Der Velde, Mangesh Abhimanyu Ingale, Rajavelsamy Rajadurai, Woo-Seong Kim, Neha Sharma, Fasil Abdul Latheef
  • Publication number: 20220022018
    Abstract: The present disclosure relates to a pre-5th-Generation (5G) or 5G communication system to be provided for supporting higher data rates beyond 4th-generation (4g) communication system such as long term evolution (LTE). Embodiments herein disclose a method for transmitting public safety warning messages over a non-3GPP access networks. The method includes receiving, by an Access and Mobility Management Function (AMF) entity of the 3GPP system (100), at least one public safety warning message from Cell Broadcast Entity (CBE) and transmitting, by the AMF entity (160a) of the 3GPP system 3GPP system (100), at least one public safety warning message to a Non-3GPP Interworking Function (N3IWF) interface entity (180a) of the 3GPP system 3GPP system (100), where the N3IWF interface entity (180a) connects the AMF entity (160a) to the non-3GPP access network.
    Type: Application
    Filed: November 18, 2019
    Publication date: January 20, 2022
    Inventors: Lalith KUMAR, Arijit SEN, Rajavelsamy RAJADURAI