Patents by Inventor Sheeba Backia Mary BASKARAN

Sheeba Backia Mary BASKARAN has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20210144135
    Abstract: The present disclosure relates to authentication methods supported by the User Equipment (UE) to the core network and authentication method (selected by the core network) to the UE. These can be used for negotiating any primary or secondary (or any) authentication method and are applicable when multiple authentication methods are supported at the UE and the network (authentication server). Further, the present disclosure also offers security solution to prevent modification or tampering of the parameters in the mechanisms in order to prevent attacks such as bidding-down, Denial of Service (DoS) and Man-In-The-Middle (MITM).
    Type: Application
    Filed: April 2, 2019
    Publication date: May 13, 2021
    Applicant: NEC CORPORATION
    Inventors: Anand Raghawa PRASAD, Sivakamy LAKSHMINARAYANAN, Sheeba Backia Mary BASKARAN, Sivabalan ARUMUGAM, Hironori ITO, Takahito YOSHIZAWA
  • Publication number: 20210144550
    Abstract: The present document proposes security procedures for 3GPP Common API Framework (CAPIF) to solve various security issues that can occur during various phases such as, (i) API invoker Onboarding, (ii) API invoker Offboarding, (iii) Service API publishing, (iv) Service API unpublishing, (v) Update service APIs, (vi) Service API discovery, (vii) API invoker obtaining authorization from CAPIF core function (CCF) to access service API, (viii) Authentication between API invoker and API exposing function (AEF) upon the service invocation, (ix) Retrieve service APIs, (x) CAPIF event subscription, (xi) CAPIF event unsubscription, and (xii) API invoker authorization to access service APIs.
    Type: Application
    Filed: April 3, 2019
    Publication date: May 13, 2021
    Applicant: NEC CORPORATION
    Inventors: Hironori ITO, Anand Raghawa PRASAD, Takahito YOSHIZAWA, Sheeba Backia Mary BASKARAN, Sivabalan ARUMUGAM, Sivakamy LAKSHMINARAYANAN
  • Publication number: 20210051468
    Abstract: Methods for (i) finding/discovering the right UDM instances and (ii) ensuring the UDM instance security are provided. The method for (i), includes the steps of: (i-1) pre-provisioning of UDM instance discovery information/parameters to the UE/USIM, (i-2) sending the UDM instance discovery related parameters to a core network element, and (i-3) discovering the right UDM instance at the core network element based on the discovery parameters and related routing information either at the UDM consumer/NRF. The method for (ii) includes the steps of: (ii-1) Secured choice of parameter for UDM instance discovery (e.g. UDM instance identifier) to the core network element and (ii-2) the secured UDM instance identifier generation and management at the UDM to prevent attack on UDM instances. Also a method to identify the cleartext IMSI/SUPI is provided for the re-authentication scenario along with the relevant procedures.
    Type: Application
    Filed: February 15, 2019
    Publication date: February 18, 2021
    Inventors: Sheeba Backia Mary BASKARAN, Anand Raghawa PRASAD, Sivakamy LAKSHMINARAYANAN, Sivabalan ARUMUGAM, Hironori ITO, Takihito YOSHIZAWA
  • Publication number: 20210051482
    Abstract: A method for integrity protection scheme by a mobile communication device or a core network entity according to a first exemplary aspect of the present disclosure includes configuring settings and parameters for integrity protection for user data with another party; receiving user plane data from the other party, calculating Message Authentication Code for Integrity (MAC-I) for a part of the data and checking integrity of the part of the data.
    Type: Application
    Filed: February 6, 2019
    Publication date: February 18, 2021
    Applicant: NEC Corporation
    Inventors: Hironori ITO, Anand Raghawa PRASAD, Sivabalan ARUMUGAM, Takahito YOSHIZAWA, Sivakamy LAKSHMINARAYANAN, Sheeba Backia Mary BASKARAN
  • Publication number: 20210051621
    Abstract: The present disclosure is related to sending of a one time identifier of a UE during the NAS procedure. Specifically, the present disclosure relates to determining whether to use same one time identifier or different one time identifier during registration retry procedure.
    Type: Application
    Filed: October 30, 2020
    Publication date: February 18, 2021
    Inventors: Kundan TIWARI, Toshiyuki TAMURA, Sheeba Backia Mary BASKARAN
  • Publication number: 20210014688
    Abstract: A communication terminal (10) according to the present disclosure includes: a control unit (12) configured to, in a case of a movement from a communication area formed by the 5GS to a communication area formed by the EPS or a movement from a communication area formed by the EPS to a communication area formed by the 5GS, determine whether or not a communication system forming a communication area at a movement destination can satisfy requirements of services; and a communication unit (11) configured to, when it is determined that the communication system forming the communication area at the movement destination can satisfy the requirements of the services, send a connection request message to the communication system forming the communication area at the movement destination.
    Type: Application
    Filed: March 16, 2018
    Publication date: January 14, 2021
    Applicant: NEC Corporation
    Inventors: Hironori ITO, Anand Raghawa PRASAD, Andreas KUNZ, Sivabalan ARUMUGAM, Sivakamy LAKSHMINARAYANAN, Sheeba Backia Mary BASKARAN
  • Patent number: 10856249
    Abstract: The present disclosure is related to sending of a one time identifier of a UE during the NAS procedure. Specifically, the present disclosure relates to determining whether to use same one time identifier or different one time identifier during registration retry procedure.
    Type: Grant
    Filed: November 19, 2019
    Date of Patent: December 1, 2020
    Assignee: NEC Corporation
    Inventors: Kundan Tiwari, Toshiyuki Tamura, Sheeba Backia Mary Baskaran
  • Patent number: 10856250
    Abstract: The present disclosure is related to sending of a one time identifier of a UE during the NAS procedure. Specifically, the present disclosure relates to determining whether to use same one time identifier or different one time identifier during registration retry procedure.
    Type: Grant
    Filed: March 27, 2020
    Date of Patent: December 1, 2020
    Assignee: NEC Corporation
    Inventors: Kundan Tiwari, Toshiyuki Tamura, Sheeba Backia Mary Baskaran
  • Publication number: 20200344601
    Abstract: A communication terminal (10) includes control means for generating a subscription concealed identifier (SUCI) including a subscription permanent identifier (SUPI) concealed using a predetermined protection scheme, and a protection scheme identifier identifying the protection scheme, and transmission means for sending the SUCI to a first network apparatus during a registration procedure, the SUCI being sent for a second network apparatus to de-conceal the SUPI from the SUCI based on the protection scheme used to generate the SUCI.
    Type: Application
    Filed: January 9, 2019
    Publication date: October 29, 2020
    Applicant: NEC CORPORATION
    Inventors: Sheeba Backia Mary BASKARAN, Sivakamy LAKSHMINARAYANAN, Anand Raghawa PRASAD, Sivabalan ARUMUGAM, Hironori ITO, Takahito YOSHIZAWA
  • Publication number: 20200280849
    Abstract: A communication terminal capable of preventing a reduction in security level that is caused at the time of establishing multiple connections via 3GPP Access and Non-3GPP Access. A communication terminal according to the present disclosure includes: a communication unit configured to communicate with gateway devices disposed in a preceding stage of a core network device via an Untrusted Non-3GPP Access; and a key derivation unit configured to derive a second security key used for security processing of a message transmitted using a defined protocol with the gateway device, from a first security key used for security processing of a message transmitted using a defined protocol with the core network device.
    Type: Application
    Filed: September 27, 2018
    Publication date: September 3, 2020
    Applicant: NEC Corporation
    Inventors: Hironori ITO, Sivakamy LAKSHMINARAYANAN, Anand Raghawa PRASAD, Sivabalan ARUMUGAM, Sheeba Backia Mary BASKARAN
  • Publication number: 20200229120
    Abstract: The present disclosure is related to sending of a one time identifier of a UE during the NAS procedure. Specifically, the present disclosure relates to determining whether to use same one time identifier or different one time identifier during registration retry procedure.
    Type: Application
    Filed: March 27, 2020
    Publication date: July 16, 2020
    Inventors: Kundan TIWARI, Toshiyuki TAMURA, Sheeba Backia Mary BASKARAN
  • Publication number: 20200145886
    Abstract: The present disclosure relates to secure provisioning of UE mobility restriction by extending neighbour relation tables to include mobility restrictions in addition to neighbour cell information and sending neighbour cell restriction information (per UE) to the UE, gNB, UE and gNB. The present invention also provides a method and apparatus and a system for mapping mobility restrictions with TA list and sending the TA list along with the Handover Restriction List during handover.
    Type: Application
    Filed: May 25, 2018
    Publication date: May 7, 2020
    Applicant: NEC Corporation
    Inventors: Anand Raghawa PRASAD, Sivakamy LAKSHMINARAYANA, Sivabalan ARUMUGAM, Sheeba Backia Mary BASKARAN, Hironori ITO, Toshiyuki TAMURA, Hisashi FUTAKI
  • Publication number: 20200092836
    Abstract: The present disclosure is related to sending of a one time identifier of a UE during the NAS procedure. Specifically, the present disclosure relates to determining whether to use same one time identifier or different one time identifier during registration retry procedure.
    Type: Application
    Filed: November 19, 2019
    Publication date: March 19, 2020
    Inventors: Kundan TIWARI, Toshiyuki TAMURA, Sheeba Backia Mary BASKARAN
  • Publication number: 20200014535
    Abstract: Provided is an authentication device capable of generating a master key suited to a UE in a 5GS. The authentication device (10) includes a communication unit (11) configured to, in registration processing of user equipment (UE), acquire UE key derivation function (KDF) capabilities indicating a pseudo random function supported by the UE, a selection unit (12) configured to select a pseudo random function used for generation of a master key related to the UE by use of the UE KDF capabilities, and a key generation unit (13) configured to generate a master key related to the UE by use of the selected pseudo random function.
    Type: Application
    Filed: March 16, 2018
    Publication date: January 9, 2020
    Applicant: NEC CORPORATION
    Inventors: Sheeba Backia Mary BASKARAN, Anand Raghawa PRASAD, Sivabalan ARUMUGAM, Sivakamy LAKSHMINARAYANAN, Hironori ITO, Andreas KUNZ
  • Patent number: 10499357
    Abstract: The present disclosure is related to sending of a one time identifier of a UE during the NAS procedure. Specifically, the present disclosure relates to determining whether to use same one time identifier or different one time identifier during registration retry procedure.
    Type: Grant
    Filed: February 21, 2019
    Date of Patent: December 3, 2019
    Assignee: NEC Corporation
    Inventors: Kundan Tiwari, Toshiyuki Tamura, Sheeba Backia Mary Baskaran
  • Publication number: 20190274072
    Abstract: To provide a communication system capable of conducting necessary security procedures when handover is made in NextGen System, a communication system according to the present invention includes a base station (10) configured to form a communication area where a communication terminal (20) is located, and a base station (12) configured to form a communication area to which the communication terminal (20) makes handover, wherein the base station (10) receives a first message containing UE Security Capabilities and related to the handover from the communication terminal (20), and the base station (12) receives a second message containing the UE Security Capabilities, performs handover check of the communication terminal (20) based on the UE Security Capabilities, and sends a third message corresponding to the second message based on a result of the handover check.
    Type: Application
    Filed: October 26, 2017
    Publication date: September 5, 2019
    Applicant: NEC Corporation
    Inventors: Anand Raghawa PRASAD, Sivakamy LAKSHMINARAYANAN, Sivabalan ARUMUGAM, Sheeba Backia Mary BASKARAN, Hironori ITO, Andreas KUNZ
  • Publication number: 20190254097
    Abstract: To provide a communication system capable of providing a high level of security when implementing dual connectivity using different communication technologies, a communication system according to the present invention is a communication system including a base station (20) that communicates with a communication terminal (30) by using a second communication, the communication terminal (30) having information about terminal capability to access the base station (20), and a base station (10) that communicates with the communication terminal (30) by using a first communication technology and includes a receiving unit configured to receive the information about the terminal capability and information about access right to the base station (20) granted to the communication terminal (30), and a sending unit configured to send, to the base station (20), a message requesting connection to the communication terminal (30) based on the information about the terminal capability and the information about the access right.
    Type: Application
    Filed: October 26, 2017
    Publication date: August 15, 2019
    Applicant: NEC Corporation
    Inventors: Anand Raghawa PRASAD, Hironori ITO, Sivakamy LAKSHMINARAYANAN, Sivabalan ARUMUGAM, Sheeba Backia Mary BASKARAN, Andreas KUNZ