Patents by Inventor Rajavelsamy Rajadurai

Rajavelsamy Rajadurai has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20200267693
    Abstract: A method and system for uplink-downlink transmission of message in a network. The method includes establishing, by a user equipment (UE), a security context for data transmission between the UE and a serving gateway in the network; generating, by the UE, in an idle mode, a data message including an encrypted data packet, the encrypted data packet being generated by encrypting a data packet to transmit to the serving gateway based on the security context; transmitting, by the UE, in the idle mode, to a base station (BS), a random access channel (RACH) message including a UE identifier (ID); receiving, by the UE, in the idle mode, from the BS, a contention resolution message including grant information for an uplink (UL) transmission; and transmitting, by the UE, in the idle mode, to the BS, the data message including the encrypted data packet.
    Type: Application
    Filed: May 7, 2020
    Publication date: August 20, 2020
    Inventors: Sudhir Kumar Baghel, Rajavelsamy Rajadurai, Venkateswara Rao Manepalli, Mangesh Abhimanyu Ingale
  • Patent number: 10750355
    Abstract: Embodiments herein provide a method and system for managing session across multiple electronic devices in a network system. The method includes receiving by a target electronic device a first message from a source electronic device which includes a request to transfer context associated with at least one ongoing session on the source electronic device. Further, the method includes sending a response message to the source electronic device which includes a confirmation for the context transfer to. Further, the method includes receiving a Carry Your Own Context (CYOC) container associated with the at least one ongoing session from the source electronic device, wherein the CYOC container consists of cellular parameter information required for seamless session transfer from the source electronic device to the target electronic device. Furthermore, the method includes completing the at least one session transfer using the cellular parameter information received in the CYOC container.
    Type: Grant
    Filed: March 22, 2017
    Date of Patent: August 18, 2020
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Diwakar Sharma, Anshuman Nigam, Mangesh Ingale, Rajavelsamy Rajadurai, Tushar Vrind
  • Publication number: 20200260271
    Abstract: The present invention relates to a method and a system for securing discovery information being transmitted through a direct radio signal in a wireless communication system which supports a device-to-device service, and a device-to-device communication method of a transmission terminal, according to one embodiment of the present invention, can comprise: synchronizing with a discovery resource cycle number; determining discovery channel logical timing information of a discovery physical channel through which discovery information is to be transmitted; generating security information by using a security key, the determined discovery channel logical timing information and the discovery information to be transmitted; and transmitting the discovery information including the security information through the discovery physical channel According to one embodiment of the present invention, it is possible to prevent discovery information of a terminal to be wrongly transmitted due to a case where another rogue terminal
    Type: Application
    Filed: April 27, 2020
    Publication date: August 13, 2020
    Inventors: Anil AGIWAL, Rajavelsamy RAJADURAI, Youngbin CHANG
  • Patent number: 10743161
    Abstract: Embodiments herein disclose a method for identifying a unicast Device to Device (D2D) communication. Further, the method includes generating, by a source User Equipment (UE), a D2D Media Access Control (MAC) Protocol Data Unit (PDU) comprising a unicast parameter. Further, the method includes transmitting, by the source UE, the D2D MAC PDU to the destination UE. Further, the method includes receiving, by the destination UE, the D2D MAC PDU. Further, the method includes detecting, by the destination UE, one of unicast parameters and groupcast parameters of the D2D MAC PDU. Furthermore, the method includes identifying, by the UE, the D2D MAC PDU is for one of the unicast D2D communication when the unicast parameters are detected, and the groupcast D2D communication when the groupcast parameters are detected.
    Type: Grant
    Filed: February 25, 2016
    Date of Patent: August 11, 2020
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Anil Agiwal, Rajavelsamy Rajadurai
  • Patent number: 10728758
    Abstract: The present disclosure relates to a pre-5th-Generation (5G) or 5G communication system to be provided for supporting higher data rates Beyond 4th-Generation (4G) communication system such as Long Term Evolution (LTE). The various embodiments of the present invention disclose a method of secured transmission and reception of discovery message in device to device (D2D) communication system. According to one embodiment, a transmitting user equipment (UE) receives a ProSe group key (PGK) from a Prose function to perform a D2D communication in a D2D public safety group. The transmitting UE then derives a ProSe traffic key (PTK) using the PGK for transmitting data packets in the D2D communication. Using the PTK, the transmitting UE further derives a Prose integrity protection key (PIK) for securing a discovery message to discover one or more receiving UEs. The transmitting UE transmits the integrity protected discovery message using the derived PIK to the receiving UE.
    Type: Grant
    Filed: January 18, 2016
    Date of Patent: July 28, 2020
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Anil Agiwal, Rajavelsamy Rajadurai, Youngbin Chang
  • Publication number: 20200236532
    Abstract: The present invention discloses a system and method of preforming integrated mobile number portability (MNP) and remote SIM provisioning (RSP). The method includes: receiving, by a recipient BSS, a subscription request comprising an MNP request indicator from a user equipment; requesting, by the recipient BSS, the subscription request to a recipient Subscription Manager-Data Preparation (SM-DP) to initiate the RSP, creating, by the recipient SM-DP, a recipient MNO profile comprising a recipient MSISDN upon confirmation receipt of the Download Order by the recipient BSS, registering, by the recipient SM-DP, an MNP event in a Subscription Manager-discovery Server (SM-DS) to initiate the MNP, retrieving, by the UE, RSP event details from the SM-DS to execute profile download, and executing, by the UE, the MNP event and the RSP by transferring an eUICC functioning from a donor MNO profile to the recipient MNO profile at porting date and time.
    Type: Application
    Filed: September 12, 2018
    Publication date: July 23, 2020
    Inventors: Rajavelsamy RAJADURAI, Pratyush PUSHKAR, Mallikarjuna HAMPALI, Duckey LEE
  • Publication number: 20200229263
    Abstract: The present disclosure relates to a pre-5th-Generation (5G) or 5G communication system to be provided for supporting higher data rates Beyond 4th-Generation (4G) communication system such as Long Term Evolution (LTE). A method for securing unicast message communication is provided. The method includes sending, by a user equipment (UE), a request-message for resuming radio resource control (RRC) connection to a base station, wherein the request message comprises a first-parameter defining “resume cause”. A response pertaining to at least one of network-release or network-resumption is received by the UE, wherein the response comprises a second parameter defining “resume cause”. Based on a successful-mapping between the first parameter and the second parameter, the response is acknowledged by the UE.
    Type: Application
    Filed: January 14, 2020
    Publication date: July 16, 2020
    Inventors: Rajavelsamy RAJADURAI, Mangesh Abhimanyu INGALE, Narendranath Durga TANGUDU
  • Patent number: 10716002
    Abstract: The present disclosure relates to a communication method and system for converging a 5th-Generation (5G) communication system for supporting higher data rates beyond a 4th-Generation (4G) system with a technology for Internet of Things (IoT). The present disclosure may be applied to intelligent services based on the 5G communication technology and the IoT-related technology, such as smart home, smart building, smart city, smart car, connected car, health care, digital education, smart retail, security and safety services. Embodiments herein achieve a method for authenticating access in a mobile wireless network system. The method includes receiving by an Extensible Authentication Protocol (EAP) authenticator an EAP packet encapsulated from an access terminal over a high rate packet data radio link and a signaling interface through a radio access network. The EAP packet is encapsulated over at least one of a Non-Access Stratum (NAS) interface, a Radio Resource Control (RRC) interface and a N1 interface.
    Type: Grant
    Filed: July 5, 2017
    Date of Patent: July 14, 2020
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Rajavelsamy Rajadurai, Duckey Lee, Jicheol Lee, Jungje Son
  • Patent number: 10715582
    Abstract: Embodiments herein achieve systems and methods for managing communication in a Mission Critical data (MCData) communication system. The proposed method and system provides file distribution and data streaming in the MCData communication system. The proposed method and system provides a functional model and mechanisms to support mission critical data services. The functional model to support file distribution and data streaming, and associated procedures including one-to-one, one-to-many, and group data communications. Further, the proposed method and system provides mechanisms for optimizing radio resource utilization and backhaul link utilization in the MCData communication system. The proposed method and system provides radio resource utilization of the PC5 interface for the MC service, when multiple group members are under a relay node.
    Type: Grant
    Filed: September 19, 2017
    Date of Patent: July 14, 2020
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Basavaraj Jayawant Pattan, Rajavelsamy Rajadurai, Nishant Gupta, Siva Prasad Gundur, Sapan Pramodkumar Shah, Vijay Sangameshwara, Suresh Chitturi
  • Publication number: 20200221281
    Abstract: Accordingly, embodiments herein provide a system for managing anti-steering of roaming in a wireless communication network. The system includes a HPLMN, a VPLMN and a UE. The HPLMN obtains a register request message from the VPLMN and IN derives at least one HPLMN specific security key based on at least one security parameter. Further, the HPLMN protects a preferred PLMN list using the at least one HPLMN specific security key and the security parameter and sends the protected preferred PLMN list to the VPLMN along with necessary security information. Further, the VPLMN is configured to receive the protected preferred PLMN list from the HPLMN and send a message including the protected preferred PLMN list to the UE. The message mandates the VPLMN to send the preferred PLMN list transparently to the UE. Further, the UE is configured to receive the message including the preferred PLMN list from the VPLMN.
    Type: Application
    Filed: July 18, 2018
    Publication date: July 9, 2020
    Inventors: Rajavelsamy RAJADURAI, Lalith KUMAR
  • Patent number: 10708783
    Abstract: Embodiments herein provide a method for performing multiple authentications within a service registration procedure. The method includes sending, by a User Equipment (UE) a REGISTER request message to an IP Multimedia Subsystem (IMS) server. Further, the method includes receiving, an IMS authentication challenge from the IMS server, where the IMS authentication challenge includes an IMS authentication parameter and a MCPTT authentication challenge. Further, the method includes verifying, at the UE, the IMS authentication challenge. Further, the method includes generating, at the UE, a REGISTER response message. Further, the method includes sending, a REGISTER response message to the IMS server, where the REGISTER response message includes an IMS authentication response to authenticate UE at the IMS server and a MCPTT authentication response to authenticate the UE at the MCPTT server.
    Type: Grant
    Filed: December 2, 2019
    Date of Patent: July 7, 2020
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Rajavelsamy Rajadurai, Basavaraj Jayawant Pattan, Suresh Chitturi
  • Patent number: 10708768
    Abstract: Accordingly, embodiments herein provide a method for self-activation of universal integrated circuit card (UICC) in a mobile device. The method includes receiving, by a UICC-activation application installed at the mobile device an input data from a user of the mobile device, wherein the UICC-activation application is associated with an operator of the UICC. The method also includes determining, by the UICC-activation application at the mobile device, whether an electronic-Know Your Customer (e-KYC) procedure needs to be initiated for obtaining a subscription to the UICC in the mobile device based on the input data. Furthermore, the method includes initiating, by the UICC-activation application at the mobile device, the e-KYC procedure with at least one operator server based on the input data and automatically activating the subscription in the UICC of the mobile device based on the e-KYC procedure.
    Type: Grant
    Filed: December 1, 2017
    Date of Patent: July 7, 2020
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Rajavelsamy Rajadurai, Duckey Lee, Suresh Chitturi
  • Publication number: 20200214070
    Abstract: Accordingly the embodiments herein provide a method for reconnecting a Radio Resource Control (RRC) connection with a Radio Access Network (RAN) node by a User Equipment (UE) in a wireless communication system. The method includes transmitting a message 3 (MSG3) of a random access procedure on Signaling Radio Bearer 0 (SRB0) for reconnecting the RRC connection. The MSG3 is a request message to the RAN node with set of connection parameters. Further, the method includes receiving a message 4 (MSG4) of the random access procedure from the RAN node. The MSG4 is received on a SRB0 or a Signaling Radio Bearer 1 (SRB1). Furthermore, the method includes transmitting a message 5 (MSG5) on the SRB1 to RAN node for reconnecting RRC connection. The proposed method can be used to mitigate a replay attack on the UE in a inactive state using a nonce and a wait time interval.
    Type: Application
    Filed: June 14, 2018
    Publication date: July 2, 2020
    Inventors: Mangesh Abhimanyu INGALE, Rajavelsamy RAJADURAI, Anil AGIWAL
  • Publication number: 20200205003
    Abstract: Embodiments herein provide a method and a UE for handling of integrity check failures of Packet Data Convergence Protocol (PDCP) Protocol Data Units (PDUs) in a wireless communication system. The method includes performing an integrity check at a PDCP layer on at least one Radio Bearer based on a Message Authentication Code-Integrity (MAC-I) of the PDCP PDU. The method includes determining a success of integrity check of the PDCP PDU or a failure of integrity check of the PDCP PDU received on the radio bearer. Further, the method includes discarding the PDCP PDU for which integrity is check failed. Furthermore, the method includes indicating a Radio Resource Control (RRC) layer about the integrity check failure on the at least one radio bearer in response to determining a trigger condition.
    Type: Application
    Filed: June 14, 2018
    Publication date: June 25, 2020
    Inventors: Mangesh Abhimanyu INGALE, Anil AGIWAL, Rajavelsamy RAJADURAI
  • Patent number: 10694354
    Abstract: Embodiments herein disclose a method for identifying a unicast Device to Device (D2D) communication. Further, the method includes generating, by a source User Equipment (UE), a D2D Media Access Control (MAC) Protocol Data Unit (PDU) comprising a unicast parameter. Further, the method includes transmitting, by the source UE, the D2D MAC PDU to the destination UE. Further, the method includes receiving, by the destination UE, the D2D MAC PDU. Further, the method includes detecting, by the destination UE, one of unicast parameters and groupcast parameters of the D2D MAC PDU. Furthermore, the method includes identifying, by the UE, the D2D MAC PDU is for one of the unicast D2D communication when the unicast parameters are detected, and the groupcast D2D communication when the groupcast parameters are detected.
    Type: Grant
    Filed: February 25, 2016
    Date of Patent: June 23, 2020
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Anil Agiwal, Rajavelsamy Rajadurai
  • Patent number: 10694046
    Abstract: Embodiments herein provide a method and system of reporting a charging information for a Device-to-Device (D2D) communication established using a wireless network. The method includes recording by a first electronic device the charging information associated with a D2D communication session. The D2D communication session is established between the first electronic device and a second electronic device. Further, the method includes determining by the first electronic device whether the charging information meets charging criteria during the D2D communication session. The charging criteria are generated by a network node in a secure environment of the first electronic device. Further, the method includes reporting the charging information to the network node in the wireless network in response to determining that the charging information meets the charging criteria.
    Type: Grant
    Filed: January 18, 2019
    Date of Patent: June 23, 2020
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Rajavelsamy Rajadurai, Erik Guttman
  • Patent number: 10681545
    Abstract: Methods and apparatuses are provided for operations in a wireless communication system. A universal subscriber identity module (USIM) application is identified that is configured with security credentials comprising an isolated evolved universal mobile telecommunications system terrestrial radio access network (E-UTRAN) operation for public safety (IOPS) identity and an access class for an IOPS operation. An authentication procedure is performed with an evolved node B (eNB) based on the security credentials. The security credentials are a distinct set of security credentials for the IOPS operation separate from those used for a normal operation.
    Type: Grant
    Filed: December 5, 2018
    Date of Patent: June 9, 2020
    Assignee: Samsung Electronics Co., Ltd
    Inventor: Rajavelsamy Rajadurai
  • Publication number: 20200178332
    Abstract: The present disclosure relates to a pre-5th-Generation (5G) or 5G communication system to be provided for supporting higher data rates Beyond 4th-Generation (4G) communication system such as Long Term Evolution (LTE). The embodiments herein relate to wireless communication system and more particularly relates to a method for coordination of Radio Resource Control (RRC) configurations between interworking nodes in dual connectivity in wireless communication system.
    Type: Application
    Filed: May 4, 2018
    Publication date: June 4, 2020
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Neha SHARMA, Hyunjeong KANG, Pravjyot Singh DEOGUN, Rajavelsamy RAJADURAI
  • Patent number: 10674356
    Abstract: A system and method provide a security aspect for a UE in dual connectivity mode of operation in wireless communication networks. The system and method provide secure simultaneous transmission and reception in a secure manner between a User Equipment (UE) and one or more eNodeBs (eNBs) configured in an inter-eNB carrier aggregation scenario. The system establishes of a security context between the UE and the Secondary eNB (SeNB) using the RRC signaling between the UE and the Master eNB (MeNB), when a plurality of SCells within SeNB are added simultaneously. The system also detects the intruder in the user data radio bearers, while a UE is operating in dual connectivity mode of operation.
    Type: Grant
    Filed: August 5, 2019
    Date of Patent: June 2, 2020
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Mangesh Abhimanyu Ingale, Himke Van Der Velde, Rajavelsamy Rajadurai, Woo-Seong Kim
  • Patent number: 10652862
    Abstract: A method and system for uplink-downlink transmission of message in a network. The method includes transmitting, by a user equipment (UE), to a radio access network (RAN) node, a random access channel (RACH) message including identifier information for identifying a serving gateway in a core network; receiving, by the UE, from the RAN node, a random access (RA) response message including uplink (UL) grant information; and transmitting, by the UE, to the RAN node, a data message including encrypted data in an idle mode. The data message is transmitted from the RAN node to the serving gateway based on the identifier information, and the encrypted data is generated by the UE, and the encrypted data is decrypted by the serving gateway.
    Type: Grant
    Filed: May 14, 2019
    Date of Patent: May 12, 2020
    Assignee: Samsung Electronics Co., Ltd
    Inventors: Sudhir Kumar Baghel, Rajavelsamy Rajadurai, Venkateswara Rao Manepalli, Mangesh Abhimanyu Ingale