Patents by Inventor Rajavelsamy Rajadurai

Rajavelsamy Rajadurai has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11032869
    Abstract: The present disclosure relates to a pre-5th-Generation (5G) or 5G communication system to be provided for supporting higher data rates Beyond 4th-Generation (4G) communication system such as Long Term Evolution (LTE). A method for securing unicast message communication is provided. The method includes sending, by a user equipment (UE), a request-message for resuming radio resource control (RRC) connection to a base station, wherein the request message comprises a first-parameter defining “resume cause”. A response pertaining to at least one of network-release or network-resumption is received by the UE, wherein the response comprises a second parameter defining “resume cause”. Based on a successful-mapping between the first parameter and the second parameter, the response is acknowledged by the UE.
    Type: Grant
    Filed: January 14, 2020
    Date of Patent: June 8, 2021
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Rajavelsamy Rajadurai, Mangesh Abhimanyu Ingale, Narendranath Durga Tangudu
  • Publication number: 20210160769
    Abstract: The present disclosure relates to a communication method and system for converging a 5th-Generation (5G) communication system for supporting higher data rates beyond a 4th-Generation (4G) system with a technology for Internet of Things (IoT). The present disclosure may be applied to intelligent services based on the 5G communication technology and the IoT-related technology, such as smart home, smart building, smart city, smart car, connected car, health care, digital education, smart retail, security and safety services. Embodiments disclose a method and system for handling a network slice specific authentication and authorization (NSSAA) process in a wireless network system.
    Type: Application
    Filed: November 2, 2020
    Publication date: May 27, 2021
    Inventors: Kundan TIWARI, Rajavelsamy RAJADURAI, Hoyeon LEE
  • Publication number: 20210160692
    Abstract: The present disclosure relates to a pre-5th-Generation (5G) or 5G communication system to be provided for supporting higher data rates Beyond 4th-Generation (4G) communication system such as Long Term Evolution (LTE). Disclosed is method of refreshing a security key in a secondary cell group (SCG) controlled by a secondary node (SN) of a wireless communication system, wherein the network is configured to operate in dual connectivity (DC) mode and further comprises a master cell group (MCG) controlled by a master node (MN) the method comprising: the SN indicating in a first message to a user equipment (UE) that security key refresh is to be performed; the UE generating the refreshed security key and transmitting a second message to the SN, wherein the second message indicates that the security key has been refreshed.
    Type: Application
    Filed: May 15, 2018
    Publication date: May 27, 2021
    Inventors: Himke VANDERVELDE, Rajavelsamy RAJADURAI, Jaehyuk JANG
  • Publication number: 20210105622
    Abstract: Accordingly, the embodiments herein provide a method for authentication of an IAB node by an IAB-donor node in a wireless network. The method includes obtaining an IAB authorization information of the IAB node from one of an Access and Mobility Management Function (AMF) and a Mobility Management Entity (MME) of the wireless network, determining whether the IAB authorization information of the IAB node indicates the IAB node is authorized, and allocating a unique identity/parameter to the IAB node during an IAB-Mobile Termination (MT) setup and/or Backhaul Radio Link Control (RLC) channel establishment and/or Routing update phase. Further, the method includes storing the unique identity/parameter in a user equipment (UE)-context, which is used to identify the UE-context during an IAB-Distributed Unit (DU) part setup for authorization check and/or authentication.
    Type: Application
    Filed: August 26, 2020
    Publication date: April 8, 2021
    Inventor: Rajavelsamy RAJADURAI
  • Publication number: 20210099968
    Abstract: The present disclosure relates to a pre-5th-Generation (5G) or 5G communication system to be provided for supporting higher data rates Beyond 4th-Generation (4G) communication system such as Long Term Evolution (LTE). Embodiments herein disclose a method performed by a terminal in a mobile communication system. The method includes performing a registration procedure on a first standalone non-public network (SNPN), selecting a second SNPN based on a predetermined condition, and transmitting, to a network entity, a registration request message on the second SNPN for an initial registration, in case that the second SNPN differs from the first SNPN.
    Type: Application
    Filed: September 28, 2020
    Publication date: April 1, 2021
    Inventors: Kundan TIWARI, Rajavelsamy RAJADURAI, Anikethan Ramakrishna Vijaya KUMAR, Lalith KUMAR, Narendranath Durga TANGUDU
  • Patent number: 10958429
    Abstract: The present disclosure relates to a pre-5th-Generation (5G) or 5G communication system to be provided for supporting higher data rates Beyond 4th-Generation (4G) communication system such as Long Term Evolution (LTE). In accordance with an aspect of the present disclosure, a method of transmitting data in a device to device communication system is provided. The method includes determining whether a security feature is applied to one or more packet data convergence protocol (PDCP) data units, configuring the one or more PDCP data units based on the determined result, and transmitting the one or more PDCP data units to one or more receiving user equipments (UEs).
    Type: Grant
    Filed: December 10, 2019
    Date of Patent: March 23, 2021
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Anil Agiwal, Rajavelsamy Rajadurai, Young-Bin Chang
  • Publication number: 20210037007
    Abstract: Provided is an API invoker of performing an onboarding. The API invoker includes a transceiver and a processor coupled with the transceiver and configured to obtain, from a service provider, onboarding information including an onboarding credential and information of a CAPIF core function, establish a secure session with the CAPIF core function based on the onboarding information and control the transceiver to transmit, to the CAPIF core function, an onboard API invoker request message along with the onboarding credential and to receive an onboard API invoker response message based on a result of a validating the onboarding credential at the CAPIF core function.
    Type: Application
    Filed: April 8, 2019
    Publication date: February 4, 2021
    Inventors: Nishant GUPTA, Rajavelsamy RAJADURAI, Narendranath Durga TANGUDU
  • Patent number: 10911934
    Abstract: Accordingly, embodiments herein provide a system for managing anti-steering of roaming in a wireless communication network. The system includes a HPLMN, a VPLMN and a UE. The HPLMN obtains a register request message from the VPLMN and derives at least one HPLMN specific security key based on at least one security parameter. Further, the HPLMN protects a preferred PLMN list using the at least one HPLMN specific security key and the security parameter and sends the protected preferred PLMN list to the VPLMN along with necessary security information. Further, the VPLMN is configured to receive the protected preferred PLMN list from the HPLMN and send a message including the protected preferred PLMN list to the UE. The message mandates the VPLMN to send the preferred PLMN list transparently to the UE. Further, the UE is configured to receive the message including the preferred PLMN list from the VPLMN.
    Type: Grant
    Filed: July 18, 2018
    Date of Patent: February 2, 2021
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Rajavelsamy Rajadurai, Lalith Kumar
  • Publication number: 20210021476
    Abstract: The present disclosure relates to a communication method and system for converging a 5th-generation (5G) communication system for supporting higher data rates beyond a 4th-generation (4G) system with a technology for Internet of Things (IoT). The present disclosure may be applied to intelligent services based on the 5G communication technology and the IoT-related technology, such as smart home, smart building, smart city, smart car, connected car, health care, digital education, smart retail, security and safety services. Embodiments herein disclose a network management apparatus, method, and computer-readable storage medium for or management of shared NSI in a communication system.
    Type: Application
    Filed: July 15, 2020
    Publication date: January 21, 2021
    Inventors: Deepanshu GAUTAM, Rajavelsamy RAJADURAI
  • Publication number: 20210021667
    Abstract: Embodiments herein achieve systems and methods for managing communication in a Mission Critical data (MCData) communication system. The proposed method and system provides file distribution and data streaming in the MCData communication system. The proposed method and system provides a functional model and mechanisms to support mission critical data services. The functional model to support file distribution and data streaming, and associated procedures including one-to-one, one-to-many, and group data communications. Further, the proposed method and system provides mechanisms for optimizing radio resource utilization and backhaul link utilization in the MCData communication system. The proposed method and system provides radio resource utilization of the PC5 interface for the MC service, when multiple group members are under a relay node.
    Type: Application
    Filed: July 10, 2020
    Publication date: January 21, 2021
    Inventors: Basavaraj Jayawant PATTAN, Rajavelsamy RAJADURAI, Nishant GUPTA, Siva Prasad GUNDUR, Sapan Pramodkumar SHAH, Vijay SANGAMESHWARA, Suresh CHITTURI
  • Patent number: 10897706
    Abstract: The present disclosure relates to a pre-5th-Generation (5G) or 5G communication system to be provided for supporting higher data rates beyond 4th-Generation (4G) communication system such as a Long Term Evolution (LTE). Embodiments herein provide a method for establishing a wireless-fidelity (Wi-Fi) direct connection between a first user equipment (UE) and a second UE. The method includes sending, by a trusted network entity, a request message to each of the first UE and the second UE. Further, the method includes receiving, by the trusted network entity, a response message from each of the first UE and the second UE. Further, the method includes generating, by the trusted network entity, at least one Wi-Fi key based on the response message.
    Type: Grant
    Filed: November 6, 2015
    Date of Patent: January 19, 2021
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Karthik Srinivasa Gopalan, Mayuresh Madhukar Patil, Rajavelsamy Rajadurai, Byung-Moo Lee
  • Publication number: 20200396788
    Abstract: Accordingly, embodiments herein disclose a method for handling a closed access group (CAG) related procedure in a wireless communication system. A network may receive a radio resource control (RRC) resume request message from a user equipment (UE). The network may determine whether the at least one CAG identifier (ID) broadcasted in a CAG cell is included in an allowed CAG list of the UE (100) in response to the RRC resume request message. The network may proceed with a RRC resume procedure in response to determining that the at least one CAG ID is included in the allowed CAG list.
    Type: Application
    Filed: June 12, 2020
    Publication date: December 17, 2020
    Inventors: Kundan TIWARI, Lalith KUMAR, Narendranath Durga TANGUDU, Rajavelsamy RAJADURAI
  • Publication number: 20200396611
    Abstract: The present disclosure relates to a communication method and system for converging a 5th-Generation (5G) communication system for supporting higher data rates beyond a 4th-Generation (4G) system with a technology for Internet of Things (IoT). The present disclosure may be applied to intelligent services based on the 5G communication technology and the IoT-related technology, such as smart home, smart building, smart city, smart car, connected car, health care, digital education, smart retail, security and safety services. Embodiments herein provide a method for authentication by dynamically generating security credentials in plug and play scenarios without a pre-configuration of F1 security credentials at an integrated access and backhaul (IAB) relay device in a wireless network.
    Type: Application
    Filed: June 12, 2020
    Publication date: December 17, 2020
    Inventor: Rajavelsamy Rajadurai
  • Publication number: 20200396673
    Abstract: Accordingly, Example embodiments herein disclose a method for supporting a user equipment (UE) accessing one or more closed access group (CAG) cells via a radio access network. A core network apparatus may receive via the interface circuitry a request signal that includes a protected CAG identifier (ID) associated with the UE. The core network apparatus may de-conceal the protected CAG ID to determine a CAG ID. The proposed method can be used to define how the wireless communication system will perform the subscription check for the received CAG identifier. Further, the method can also be defined how to perform resume procedure on a CAG cell when the UE (100) is in a 5GMM-CONNECTED with inactive indication or 5GMM-IDLE with suspend indication.
    Type: Application
    Filed: June 12, 2020
    Publication date: December 17, 2020
    Inventors: Kundan TIWARI, Lalith KUMAR, Narendranath Durga TANGUDU, Rajavelsamy RAJADURAI
  • Patent number: 10869192
    Abstract: A system and a method of counter management and security key update for device-to-device (D2D) communication are provided. The method includes creating by a user equipment, a new packet data convergence protocol (PDCP) entity for a service group wherein a service group is identified by a destination identifier (ID), determining if any PDCP entity of the service group exists or not, generating a new proximity service (ProSe) traffic key (PTK) from a ProSe group key (PGK) corresponding to the service group associated with the new PDCP entity, initializing a new packet counter associated with the service group to zero if the new PDCP entity is a first PDCP entity associated with the service group, generating a ProSe encryption key (PEK) from the PTK and encrypting data packets mapped to the new PDCP entity using the PEK and a packet counter associated with the service group.
    Type: Grant
    Filed: September 24, 2019
    Date of Patent: December 15, 2020
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Anil Agiwal, Rajavelsamy Rajadurai, Young-Bin Chang
  • Patent number: 10863486
    Abstract: Method and system for handling of special SCell selection in dual connectivity. The present invention relates to the field of wireless communication networks and more particularly to a User Equipment (UE) operating in dual connectivity mode in wireless communication networks. The principal object of the embodiments herein is to provide a method and system for handling of special SCell (PSCell) change by extending Event A3 or Event A5 to PSCell for relative comparison. Another object of the invention is to provide a method and system for handling of special SCell (PSCell) change with a new Event Ax.
    Type: Grant
    Filed: November 21, 2018
    Date of Patent: December 8, 2020
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Himke Van Der Velde, Mangesh Abhimanyu Ingale, Rajavelsamy Rajadurai, Woo-Seong Kim, Neha Sharma, Fasil Abdul Latheef
  • Publication number: 20200359348
    Abstract: A method for performing communication in a wireless communication system in includes establishing, by a network entity, a context of a user equipment (UE) in a network, receiving a message for registration request from the UE in a registered state, identifying that the UE is genuine by executing an authentication procedure with the UE, and in case that the UE is genuine, performing a deletion of the established context of the UE and a process of the registration request.
    Type: Application
    Filed: April 9, 2020
    Publication date: November 12, 2020
    Inventors: Lalith KUMAR, Rajavelsamy RAJADURAI
  • Publication number: 20200344041
    Abstract: A method for handling a security procedure in a MC communication system (1000) is provided. The method includes selecting, by a MC service server (100), the security procedure, including a signaling procedure parameter during a key management procedure, and indicating, by the MCservice server (100), the selected security procedure to protect at least one MC service signaling field by including the signaling procedure parameter to at least a MC service client (200) during the key management procedure.
    Type: Application
    Filed: April 7, 2020
    Publication date: October 29, 2020
    Inventors: Rajavelsamy RAJADURAI, Nishant GUPTA
  • Publication number: 20200275248
    Abstract: Embodiments herein disclose a method for identifying a unicast Device to Device (D2D) communication. Further, the method includes generating, by a source User Equipment (UE), a D2D Media Access Control (MAC) Protocol Data Unit (PDU) comprising a unicast parameter. Further, the method includes transmitting, by the source UE, the D2D MAC PDU to the destination UE. Further, the method includes receiving, by the destination UE, the D2D MAC PDU. Further, the method includes detecting, by the destination UE, one of unicast parameters and groupcast parameters of the D2D MAC PDU. Furthermore, the method includes identifying, by the UE, the D2D MAC PDU is for one of the unicast D2D communication when the unicast parameters are detected, and the groupcast D2D communication when the groupcast parameters are detected.
    Type: Application
    Filed: May 15, 2020
    Publication date: August 27, 2020
    Inventors: Anil Agiwal, Rajavelsamy Rajadurai
  • Publication number: 20200275279
    Abstract: The present disclosure relates to a pre-5th-Generation (5G) or 5G communication system to be provided for supporting higher data rates Beyond 4th-Generation (4G) communication system such as Long Term Evolution (LTE). Methods, network entities, and systems for mitigating Denial of Service (DoS) attack in a wireless network (e.g., access network (AN), core network (CN)). Embodiments herein disclose methods and systems for mitigating Denial of Service (DOS) attacks in wireless networks, by performing admission control by verifying a User Equipment's (UE's) registration request via a Closed Access Group (CAG) cell without performing a primary authentication. Embodiments herein disclose methods and system for verifying permissions of the UE to access a CAG cell based on the UE's Subscription identifier, before performing the primary authentication. Methods and systems for mitigating Denial of Service (DoS) attack in a wireless network.
    Type: Application
    Filed: February 27, 2020
    Publication date: August 27, 2020
    Inventors: Narendranath Durga TANGUDU, Rajavelsamy RAJADURAI