Patents by Inventor Rajavelsamy Rajadurai

Rajavelsamy Rajadurai has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10638312
    Abstract: The present invention relates to a method and a system for securing discovery information being transmitted through a direct radio signal in a wireless communication system which supports a device-to-device service, and a device-to-device communication method of a transmission terminal, according to one embodiment of the present invention, can comprise: synchronizing with a discovery resource cycle number; determining discovery channel logical timing information of a discovery physical channel through which discovery information is to be transmitted; generating security information by using a security key, the determined discovery channel logical timing information and the discovery information to be transmitted; and transmitting the discovery information including the security information through the discovery physical channel.
    Type: Grant
    Filed: April 17, 2017
    Date of Patent: April 28, 2020
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Anil Agiwal, Rajavelsamy Rajadurai, Youngbin Chang
  • Patent number: 10631162
    Abstract: A method and an apparatus for verifying identity of a direct communication message using asymmetric keys in a wireless communication network comprising a plurality of electronic devices is provided. The method includes distributing a public key associated with a second electronic device among a plurality of electronic devices by a Device-to-Device (D2D) server. The method includes receiving the direct communication message from the second electronic device at a first electronic device. The direct communication message comprises a digital signature generated using a private key associated with the second electronic device. Further, the method includes verifying the identity of the direct communication message using the public key associated with the second electronic device.
    Type: Grant
    Filed: October 30, 2014
    Date of Patent: April 21, 2020
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Rajavelsamy Rajadurai, Anil Agiwal
  • Publication number: 20200120504
    Abstract: Embodiments herein provide a method for performing multiple authentications within a service registration procedure. The method includes sending, by a User Equipment (UE) a REGISTER request message to an IP Multimedia Subsystem (IMS) server. Further, the method includes receiving, an IMS authentication challenge from the IMS server, where the IMS authentication challenge includes an IMS authentication parameter and a MCPTT authentication challenge. Further, the method includes verifying, at the UE, the IMS authentication challenge. Further, the method includes generating, at the UE, a REGISTER response message. Further, the method includes sending, a REGISTER response message to the IMS server, where the REGISTER response message includes an IMS authentication response to authenticate UE at the IMS server and a MCPTT authentication response to authenticate the UE at the MCPTT server.
    Type: Application
    Filed: December 2, 2019
    Publication date: April 16, 2020
    Inventors: Rajavelsamy RAJADURAI, Basavaraj Jayawant PATTAN, Suresh CHITTURI
  • Publication number: 20200112431
    Abstract: The present disclosure relates to a pre-5th-Generation (5G) or 5G communication system to be provided for supporting higher data rates Beyond 4th-Generation (4G) communication system such as Long Term Evolution (LTE). In accordance with an aspect of the present disclosure, a method of transmitting data in a device to device communication system is provided. The method includes determining whether a security feature is applied to one or more packet data convergence protocol (PDCP) data units, configuring the one or more PDCP data units based on the determined result, and transmitting the one or more PDCP data units to one or more receiving user equipments (UEs).
    Type: Application
    Filed: December 10, 2019
    Publication date: April 9, 2020
    Inventors: Anil AGIWAL, Rajavelsamy RAJADURAI, Young-Bin CHANG
  • Publication number: 20200077385
    Abstract: Method and system for handling of special SCell selection in dual connectivity. The present invention relates to the field of wireless communication networks and more particularly to a User Equipment (UE) operating in dual connectivity mode in wireless communication networks. The principal object of the embodiments herein is to provide a method and system for handling of special SCell (PSCell) change by extending Event A3 or Event A5 to PSCell for relative comparison. Another object of the invention is to provide a method and system for handling of special SCell (PSCell) change with a new Event Ax.
    Type: Application
    Filed: November 6, 2019
    Publication date: March 5, 2020
    Inventors: Himke VAN DER VELDE, Mangesh Abhimanyu INGALE, Rajavelsamy RAJADURAI, Woo-Seong KIM, Neha SHARMA, Fasil Abdul LATHEEF
  • Publication number: 20200068395
    Abstract: A system and method provide a security aspect for a UE in dual connectivity mode of operation in wireless communication networks. The system and method provide secure simultaneous transmission and reception in a secure manner between a User Equipment (UE) and one or more eNodeBs (eNBs) configured in an inter-eNB carrier aggregation scenario. The system establishes of a security context between the UE and the Secondary eNB (SeNB) using the RRC signaling between the UE and the Master eNB (MeNB), when a plurality of SCells within SeNB are added simultaneously. The system also detects the intruder in the user data radio bearers, while a UE is operating in dual connectivity mode of operation.
    Type: Application
    Filed: November 1, 2019
    Publication date: February 27, 2020
    Inventors: Mangesh Abhimanyu Ingale, Himke Van Der Velde, Rajavelsamy Rajadurai, Woo-Seong Kim
  • Patent number: 10567957
    Abstract: A system and method provide a security aspect for a UE in dual connectivity mode of operation in wireless communication networks. The system and method provide secure simultaneous transmission and reception in a secure manner between a User Equipment (UE) and one or more eNodeBs (eNBs) configured in an inter-eNB carrier aggregation scenario. The system establishes of a security context between the UE and the Secondary eNB (SeNB) using the RRC signaling between the UE and the Master eNB (MeNB), when a plurality of SCells within SeNB are added simultaneously. The system also detects the intruder in the user data radio bearers, while a UE is operating in dual connectivity mode of operation.
    Type: Grant
    Filed: November 1, 2019
    Date of Patent: February 18, 2020
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Mangesh Abhimanyu Ingale, Himke Van Der Velde, Rajavelsamy Rajadurai, Woo-Seong Kim
  • Publication number: 20200021982
    Abstract: A system and a method of counter management and security key update for device-to-device (D2D) communication are provided. The method includes creating by a user equipment, a new packet data convergence protocol (PDCP) entity for a service group wherein a service group is identified by a destination identifier (ID), determining if any PDCP entity of the service group exists or not, generating a new proximity service (ProSe) traffic key (PTK) from a ProSe group key (PGK) corresponding to the service group associated with the new PDCP entity, initializing a new packet counter associated with the service group to zero if the new PDCP entity is a first PDCP entity associated with the service group, generating a ProSe encryption key (PEK) from the PTK and encrypting data packets mapped to the new PDCP entity using the PEK and a packet counter associated with the service group.
    Type: Application
    Filed: September 24, 2019
    Publication date: January 16, 2020
    Inventors: Anil AGIWAL, Rajavelsamy RAJADURAI, Young-Bin CHANG
  • Patent number: 10531298
    Abstract: Methods and apparatuses are provided for operations in a wireless communication system. A universal subscriber identity module (USIM) application is identified that is configured with security credentials comprising an isolated evolved universal mobile telecommunications system terrestrial radio access network (E-UTRAN) operation for public safety (IOPS) identity and an access class for an IOPS operation. An authentication procedure is performed with an evolved node B (eNB) based on the security credentials. The security credentials are a distinct set of security credentials for the IOPS operation separate from those used for a normal operation.
    Type: Grant
    Filed: December 5, 2018
    Date of Patent: January 7, 2020
    Assignee: Samsung Electronics Co., Ltd
    Inventor: Rajavelsamy Rajadurai
  • Patent number: 10524120
    Abstract: The embodiments herein provide a method and system for creating a secure connection for a User Equipment (UE) in a wireless network including a UE, carrier aggregated with at least one first serving frequency served by a first eNB and at least one second serving frequency served by a second eNB. A unique non-repetitive security base key associated with the second eNB is generated using a freshness parameter and security key associated with the first eNB. The use of a different freshness parameter for each security base key derivation avoids key stream repetition. Further, a user plane encryption key is derived based on the generated unique non-repetitive security base key associated with the second eNB for encrypting data transfer over at least one data radio bearer.
    Type: Grant
    Filed: May 14, 2018
    Date of Patent: December 31, 2019
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Rajavelsamy Rajadurai, Mangesh Abhimanyu Ingale, Gert Jan Van Lieshout, Soenghun Kim
  • Publication number: 20190387398
    Abstract: The present disclosure relates to a pre-5th-Generation (5G) or 5G communication system to be provided for supporting higher data rates Beyond 4th-Generation (4G) communication system such as Long Term Evolution (LTE). Embodiments herein provide method and system for end-to-end security over signaling plane in a mission critical data (MCData) communication system. The proposed method includes various ways of securing MCData data payload transmitted over signaling plane using short data service (SDS). The proposed method allows usage of multiple security keys to encrypt the MCData SDS message as per the requirements. Various Keys such as, signaling plane key or media plane key or a dedicated MCData data payload signaling key can be used independently or in a combination thereof to achieve the desired security context. The proposed method allows protection of all the application level components with the signaling plane security context.
    Type: Application
    Filed: January 29, 2018
    Publication date: December 19, 2019
    Inventors: Rajavelsamy RAJADURAI, Nishant GUPTA
  • Patent number: 10505725
    Abstract: The present disclosure relates to a pre-5th-Generation (5G) or 5G communication system to be provided for supporting higher data rates Beyond 4th-Generation (4G) communication system such as Long Term Evolution (LTE). In accordance with an aspect of the present disclosure, a method of transmitting data in a device to device communication system is provided. The method includes determining whether a security feature is applied to one or more packet data convergence protocol (PDCP) data units, configuring the one or more PDCP data units based on the determined result, and transmitting the one or more PDCP data units to one or more receiving user equipments (UEs).
    Type: Grant
    Filed: June 28, 2018
    Date of Patent: December 10, 2019
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Anil Agiwal, Rajavelsamy Rajadurai, Young-Bin Chang
  • Patent number: 10499245
    Abstract: Embodiments herein provide a method for performing multiple authentications within a service registration procedure. The method includes sending, by a User Equipment (UE) a REGISTER request message to an IP Multimedia Subsystem (IMS) server. Further, the method includes receiving, an IMS authentication challenge from the IMS server, where the IMS authentication challenge includes an IMS authentication parameter and a MCPTT authentication challenge. Further, the method includes verifying, at the UE, the IMS authentication challenge. Further, the method includes generating, at the UE, a REGISTER response message. Further, the method includes sending, a REGISTER response message to the IMS server, where the REGISTER response message includes an IMS authentication response to authenticate UE at the IMS server and a MCPTT authentication response to authenticate the UE at the MCPTT server.
    Type: Grant
    Filed: April 12, 2016
    Date of Patent: December 3, 2019
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Rajavelsamy Rajadurai, Basavaraj Jayawant Pattan, Suresh Chitturi
  • Publication number: 20190364423
    Abstract: A system and method provide a security aspect for a UE in dual connectivity mode of operation in wireless communication networks. The system and method provide secure simultaneous transmission and reception in a secure manner between a User Equipment (UE) and one or more eNodeBs (eNBs) configured in an inter-eNB carrier aggregation scenario. The system establishes of a security context between the UE and the Secondary eNB (SeNB) using the RRC signaling between the UE and the Master eNB (MeNB), when a plurality of SCells within SeNB are added simultaneously. The system also detects the intruder in the user data radio bearers, while a UE is operating in dual connectivity mode of operation.
    Type: Application
    Filed: August 5, 2019
    Publication date: November 28, 2019
    Inventors: Mangesh Abhimanyu Ingale, Himke Van Der Velde, Rajavelsamy Rajadurai, Woo-Seong Kim
  • Publication number: 20190357289
    Abstract: A method by a wireless local area network (WLAN) termination (WT) node in a second radio access technology (RAT) is provided. The method includes receiving, from a base station in a first RAT, a WT addition request message including quality of service (QoS) parameters for at least one bearer; identifying access category information for the at least one bearer, based on the QoS parameters received from the base station; transmitting, to the base station, a WT addition request acknowledge message including an identity of admitted bearer among the at least one bearer and access category information of the admitted bearer based on the admitted bearer being an uplink bearer, the access category information of the admitted bearer being forwarded from the base station to a terminal; and receiving, from the terminal, data based on the access category information.
    Type: Application
    Filed: August 5, 2019
    Publication date: November 21, 2019
    Inventors: Neha SHARMA, Mangesh Abhimanyu Ingale, Rajavelsamy Rajadurai, Jaehyuk Jang
  • Publication number: 20190327610
    Abstract: Accordingly, embodiments herein provide a method for self-activation of universal integrated circuit card (UICC) in a mobile device. The method includes receiving, by a UICC-activation application installed at the mobile device an input data from a user of the mobile device, wherein the UICC-activation application is associated with an operator of the UICC. The method also includes determining, by the UICC-activation application at the mobile device, whether an electronic-Know Your Customer (e-KYC) procedure needs to be initiated for obtaining a subscription to the UICC in the mobile device based on the input data. Furthermore, the method includes initiating, by the UICC-activation application at the mobile device, the e-KYC procedure with at least one operator server based on the input data and automatically activating the subscription in the UICC of the mobile device based on the e-KYC procedure.
    Type: Application
    Filed: December 1, 2017
    Publication date: October 24, 2019
    Inventors: Rajavelsamy RAJADURAI, Duckey LEE, Suresh CHITTURI
  • Patent number: 10455415
    Abstract: The present invention relates to a method and a system for securing discovery information being transmitted through a direct radio signal in a wireless communication system which supports a device-to-device service, and a device-to-device communication method of a transmission terminal, according to one embodiment of the present invention, can comprise the steps of: synchronizing with a discovery resource cycle number; determining discovery channel logical timing information of a discovery physical channel through which discovery information is to be transmitted; generating security information by using a security key, the determined discovery channel logical timing information and the discovery information to be transmitted; and transmitting the discovery information including the security information through the discovery physical channel.
    Type: Grant
    Filed: September 26, 2014
    Date of Patent: October 22, 2019
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Anil Agiwal, Rajavelsamy Rajadurai, Youngbin Chang
  • Patent number: 10452861
    Abstract: A method for managing privacy of a user in a network includes generating, by a user equipment (UE), a Locally Administered Randomized WLAN MAC Address (LRA), wherein at least one portion of the LRA is randomly generated based on at least one of a network temporary identity and a network parameter. Further, the method includes transmitting, by the UE, the generated LRA to a network node. A User equipment (UE) for managing privacy of a user in a network includes a memory, a processor, coupled to the memory, an LRA generator, coupled to the processor, configured to generate an LRA, wherein at least one portion of the LRA is randomly generated based on at least one of a network temporary identity or a network parameter, and a transceiver, coupled to the processor, configured to transmit the LRA to a network node.
    Type: Grant
    Filed: November 4, 2016
    Date of Patent: October 22, 2019
    Assignee: Samsung Electronics Co., Ltd.
    Inventor: Rajavelsamy Rajadurai
  • Patent number: 10440565
    Abstract: A system and a method of counter management and security key update for device-to-device (D2D) communication are provided. The method includes creating by a user equipment, a new packet data convergence protocol (PDCP) entity for a service group wherein a service group is identified by a destination identifier (ID), determining if any PDCP entity of the service group exists or not, generating a new proximity service (ProSe) traffic key (PTK) from a ProSe group key (PGK) corresponding to the service group associated with the new PDCP entity, initializing a new packet counter associated with the service group to zero if the new PDCP entity is a first PDCP entity associated with the service group, generating a ProSe encryption key (PEK) from the PTK and encrypting data packets mapped to the new PDCP entity using the PEK and a packet counter associated with the service group.
    Type: Grant
    Filed: July 5, 2017
    Date of Patent: October 8, 2019
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Anil Agiwal, Rajavelsamy Rajadurai, Young-bin Chang
  • Patent number: 10419895
    Abstract: Embodiments herein provide a method for identity management across multiple planes. The method includes receiving, by a MCPTT server, a first request message to establish a call between a first MCPTT client and the one or more second MCPTT client from a signaling plane entity. The first request message includes an application plane identity of the one or more second MCPTT client. Further, the method includes translating, at the MCPTT server, the application plane identity of the one or more second MCPTT client to a signaling plane identity of the one or more second MCPTT client. Furthermore, the method includes sending, by the MCPTT server, the one or more second request message including the signaling plane identity of the one or more second MCPTT client to the second MCPTT client for establishing the call via the signaling plane entity.
    Type: Grant
    Filed: August 27, 2018
    Date of Patent: September 17, 2019
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Basavaraj Jayawant Pattan, Rajavelsamy Rajadurai, Ho-Yeon Lee, Song-Yean Cho, Suresh Chitturi