Patents by Inventor Sivabalan ARUMUGAM

Sivabalan ARUMUGAM has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20220103540
    Abstract: The present disclosure relates to authentication methods supported by the User Equipment (UE) to the core network and authentication method (selected by the core network) to the UE. These can be used for negotiating any primary or secondary (or any) authentication method and are applicable when multiple authentication methods are supported at the UE and the network (authentication server). Further, the present disclosure also offers security solution to prevent modification or tampering of the parameters in the mechanisms in order to prevent attacks such as bidding-down, Denial of Service (DoS) and Man-In-The-Middle (MITM).
    Type: Application
    Filed: December 13, 2021
    Publication date: March 31, 2022
    Applicant: NEC Corporation
    Inventors: Anand Raghawa Prasad, Sivakamy Lakshminarayanan, Sheeba Backia Mary Baskaran, Sivabalan Arumugam, Hironori Ito, Takahito Yoshizawa
  • Patent number: 11290874
    Abstract: A communication terminal (10) includes control means for generating a subscription concealed identifier (SUCI) including a subscription permanent identifier (SUPI) concealed using a predetermined protection scheme, and a protection scheme identifier identifying the protection scheme, and transmission means for sending the SUCI to a first network apparatus during a registration procedure, the SUCI being sent for a second network apparatus to de-conceal the SUPI from the SUCI based on the protection scheme used to generate the SUCI.
    Type: Grant
    Filed: January 9, 2019
    Date of Patent: March 29, 2022
    Assignee: NEC CORPORATION
    Inventors: Sheeba Backia Mary Baskaran, Sivakamy Lakshminarayanan, Anand Raghawa Prasad, Sivabalan Arumugam, Hironori Ito, Takahito Yoshizawa
  • Publication number: 20220095113
    Abstract: A method for integrity protection scheme by a mobile communication device or a core network entity according to a first exemplary aspect of the present disclosure includes configuring settings and parameters for integrity protection for user data with another party; receiving user plane data from the other party, calculating Message Authentication Code for Integrity (MAC-I) for a part of the data and checking integrity of the part of the data.
    Type: Application
    Filed: December 2, 2021
    Publication date: March 24, 2022
    Applicant: NEC Corporation
    Inventors: Hironori ITO, Anand Raghawa PRASAD, Sivabalan ARUMUGAM, Takahito YOSHIZAWA, Sivakamy LAKSHMINARAYANAN, Sheeba Backia Mary BASKARAN
  • Patent number: 11284313
    Abstract: The present disclosure relates to secure provisioning of UE mobility restriction by extending neighbour relation tables to include mobility restrictions in addition to neighbour cell information and sending neighbour cell restriction information (per UE) to the UE, gNB, UE and gNB. The present invention also provides a method and apparatus and a system for mapping mobility restrictions with TA list and sending the TA list along with the Handover Restriction List during handover.
    Type: Grant
    Filed: May 25, 2018
    Date of Patent: March 22, 2022
    Assignee: NEC CORPORATION
    Inventors: Anand Raghawa Prasad, Sivakamy Lakshminarayanan, Sivabalan Arumugam, Sheeba Backia Mary Baskaran, Hironori Ito, Toshiyuki Tamura, Hisashi Futaki
  • Patent number: 11265705
    Abstract: The present disclosure aims to provide a communication system capable of achieving advanced security in a 5G communication system. The communication system according to the present disclosure includes: a communication terminal (10); an Access and Mobility Management (AMF) entity (20) configured to execute Mobility Management (MM) processing regarding the communication terminal (10); and a Session Management Function (SMF) entity (30) configured to execute Session Management (SM) processing regarding the communication terminal (10), in which the communication terminal (10) sends an MM message used in the MM processing, a first security key having been applied to the MM message, between the communication terminal and the AMF entity (20), and sends an SM message used in the SM processing, a second security key having been applied to the SM message, between the communication terminal and the SMF entity (30) via the AMF entity (20).
    Type: Grant
    Filed: January 17, 2018
    Date of Patent: March 1, 2022
    Assignee: NEC CORPORATION
    Inventors: Hironori Ito, Anand Raghawa Prasad, Sivabalan Arumugam, Sivakamy Lakshminarayanan, Naoaki Suzuki, Andreas Kunz
  • Publication number: 20220060901
    Abstract: Accordingly, embodiments herein disclose a method and base station for preventing a User Equipment (UE) from attaching to a false base station. The method includes: generating, by a source base station, a UE specific Anonymity Challenge Parameter to the UE based on sensitive information from the UE, cell information, source base station information and initial Anonymity Challenge Parameter assigned to the particular base station; and sending, by the source base station, a measurement command message including the UE specific Anonymity Challenge Parameter to the UE. Further, the method includes receiving, by the source base station, an Anonymity Challenge Parameter acknowledgement as a response from the UE; and negotiating, by the source base station, the UE specific Anonymity Challenge Parameter with the UE to prevent the UE from attaching to the false base station.
    Type: Application
    Filed: December 10, 2019
    Publication date: February 24, 2022
    Applicant: NEC Corporation
    Inventors: Rohini Rajendran, Pradheep Kumar SINGARAVELU, Nivedya Parambath SASI, Takahito YOSHIZAWA, Sivabalan ARUMUGAM, Anand Raghawa PRASAD
  • Patent number: 11258766
    Abstract: A VNF package signing system, comprises an orchestration unit sending an acknowledge of receiving a VNF package including the VNF image, in response to the receiving the VNF package from a sender, a storage unit storing the VNF package and generating a certificate for the VNF package using a private key for at least generating a certificate for signing the VNF package and a HISEE (Hardware Isolated Secured Execution Environment) unit providing the private key in response to the request from the storage unit. The orchestration unit sends the acknowledge of receiving a VNF package when the storage unit successes generating the certificate of the VNF package.
    Type: Grant
    Filed: February 6, 2018
    Date of Patent: February 22, 2022
    Assignee: NEC CORPORATION
    Inventors: Pradheepkumar Singaravelu, Anand Raghawa Prasad, Sivabalan Arumugam, Hironori Ito
  • Patent number: 11246085
    Abstract: An object is to provide a communication terminal capable of using a newly-generated network slice or service. A communication terminal (10) according to the present disclosure includes a communication unit (11) configured to receive a parameter related to SM-NSSAI (Session Management-Network Slice Selection Assistance Information) from a core network when subscriber information of the communication terminal itself managed in the core network or a location of the communication terminal itself is changed, and a control unit (12) configured to update NSSAI by using the parameter related to the SM-NSSAI, the NSSAI being managed to select a network slice.
    Type: Grant
    Filed: January 26, 2018
    Date of Patent: February 8, 2022
    Assignee: NEC CORPORATION
    Inventors: Anand Raghawa Prasad, Sivakamy Lakshminarayanan, Sivabalan Arumugam, Hironori Ito, Andreas Kunz
  • Publication number: 20210409941
    Abstract: This disclosure is related to the security procedures for UE (300) in 5GLAN Group Communication. Security procedure involved in this disclosure is based on Authentication and authorization of UE (300) by Group Management Function (GMF) (500) in 5GLAN communication, attachment and detachment of UE (300) in 5GLAN Group due to state transition and the access restrictions imposed on UE (300) during state transition.
    Type: Application
    Filed: October 29, 2019
    Publication date: December 30, 2021
    Applicant: NEC Corporation
    Inventors: Rohini RAJENDRAN, Nivedya Parambath SASI, Pradheep Kumar SINGARAVELU, Sivabalan ARUMUGAM, Anand Raghawa PRASAD, Hironori ITO
  • Publication number: 20210409939
    Abstract: A method for providing a key derivation function (KDF) negotiation in a 5G network is provided. The method which includes: selecting a specific KDF at a UE and at the network for at least one security related key derivation; and transmitting, said selected KDF to the UE and to other network functions to indicate said selected KDF for generating specific security key at a receiver side.
    Type: Application
    Filed: October 30, 2019
    Publication date: December 30, 2021
    Applicant: NEC Corporation
    Inventors: Sheeba Backia Mary BASKARAN, Sivabalan ARUMUGAM, Anand Raghawa PRASAD, Sander DE KIEVIT, Takahito YOSHIZAWA, Hironori ITO
  • Publication number: 20210204133
    Abstract: A communication terminal (10) according to the present disclosure includes: a control unit (12) configured to, in a case of a movement from a communication area formed by the 5GS to a communication area formed by the EPS or a movement from a communication area formed by the EPS to a communication area formed by the 5GS, determine whether or not a communication system forming a communication area at a movement destination can satisfy requirements of services; and a communication unit (11) configured to, when it is determined that the communication system forming the communication area at the movement destination can satisfy the requirements of the services, send a connection request message to the communication system forming the communication area at the movement destination.
    Type: Application
    Filed: March 15, 2021
    Publication date: July 1, 2021
    Applicant: NEC Corporation
    Inventors: Hironori ITO, Anand Raghawa PRASAD, Andreas KUNZ, Sivabalan ARUMUGAM, Sivakamy LAKSHMINARAYANAN, Sheeba Backia Mary BASKARAN
  • Patent number: 11019495
    Abstract: A communication terminal (10) according to the present disclosure includes: a control unit (12) configured to, in a case of a movement from a communication area formed by the 5GS to a communication area formed by the EPS or a movement from a communication area formed by the EPS to a communication area formed by the 5GS, determine whether or not a communication system forming a communication area at a movement destination can satisfy requirements of services; and a communication unit (11) configured to, when it is determined that the communication system forming the communication area at the movement destination can satisfy the requirements of the services, send a connection request message to the communication system forming the communication area at the movement destination.
    Type: Grant
    Filed: March 16, 2018
    Date of Patent: May 25, 2021
    Assignee: NEC CORPORATION
    Inventors: Hironori Ito, Anand Raghawa Prasad, Andreas Kunz, Sivabalan Arumugam, Sivakamy Lakshminarayanan, Sheeba Backia Mary Baskaran
  • Publication number: 20210144135
    Abstract: The present disclosure relates to authentication methods supported by the User Equipment (UE) to the core network and authentication method (selected by the core network) to the UE. These can be used for negotiating any primary or secondary (or any) authentication method and are applicable when multiple authentication methods are supported at the UE and the network (authentication server). Further, the present disclosure also offers security solution to prevent modification or tampering of the parameters in the mechanisms in order to prevent attacks such as bidding-down, Denial of Service (DoS) and Man-In-The-Middle (MITM).
    Type: Application
    Filed: April 2, 2019
    Publication date: May 13, 2021
    Applicant: NEC CORPORATION
    Inventors: Anand Raghawa PRASAD, Sivakamy LAKSHMINARAYANAN, Sheeba Backia Mary BASKARAN, Sivabalan ARUMUGAM, Hironori ITO, Takahito YOSHIZAWA
  • Publication number: 20210144550
    Abstract: The present document proposes security procedures for 3GPP Common API Framework (CAPIF) to solve various security issues that can occur during various phases such as, (i) API invoker Onboarding, (ii) API invoker Offboarding, (iii) Service API publishing, (iv) Service API unpublishing, (v) Update service APIs, (vi) Service API discovery, (vii) API invoker obtaining authorization from CAPIF core function (CCF) to access service API, (viii) Authentication between API invoker and API exposing function (AEF) upon the service invocation, (ix) Retrieve service APIs, (x) CAPIF event subscription, (xi) CAPIF event unsubscription, and (xii) API invoker authorization to access service APIs.
    Type: Application
    Filed: April 3, 2019
    Publication date: May 13, 2021
    Applicant: NEC CORPORATION
    Inventors: Hironori ITO, Anand Raghawa PRASAD, Takahito YOSHIZAWA, Sheeba Backia Mary BASKARAN, Sivabalan ARUMUGAM, Sivakamy LAKSHMINARAYANAN
  • Publication number: 20210051482
    Abstract: A method for integrity protection scheme by a mobile communication device or a core network entity according to a first exemplary aspect of the present disclosure includes configuring settings and parameters for integrity protection for user data with another party; receiving user plane data from the other party, calculating Message Authentication Code for Integrity (MAC-I) for a part of the data and checking integrity of the part of the data.
    Type: Application
    Filed: February 6, 2019
    Publication date: February 18, 2021
    Applicant: NEC Corporation
    Inventors: Hironori ITO, Anand Raghawa PRASAD, Sivabalan ARUMUGAM, Takahito YOSHIZAWA, Sivakamy LAKSHMINARAYANAN, Sheeba Backia Mary BASKARAN
  • Publication number: 20210051468
    Abstract: Methods for (i) finding/discovering the right UDM instances and (ii) ensuring the UDM instance security are provided. The method for (i), includes the steps of: (i-1) pre-provisioning of UDM instance discovery information/parameters to the UE/USIM, (i-2) sending the UDM instance discovery related parameters to a core network element, and (i-3) discovering the right UDM instance at the core network element based on the discovery parameters and related routing information either at the UDM consumer/NRF. The method for (ii) includes the steps of: (ii-1) Secured choice of parameter for UDM instance discovery (e.g. UDM instance identifier) to the core network element and (ii-2) the secured UDM instance identifier generation and management at the UDM to prevent attack on UDM instances. Also a method to identify the cleartext IMSI/SUPI is provided for the re-authentication scenario along with the relevant procedures.
    Type: Application
    Filed: February 15, 2019
    Publication date: February 18, 2021
    Inventors: Sheeba Backia Mary BASKARAN, Anand Raghawa PRASAD, Sivakamy LAKSHMINARAYANAN, Sivabalan ARUMUGAM, Hironori ITO, Takihito YOSHIZAWA
  • Publication number: 20210014688
    Abstract: A communication terminal (10) according to the present disclosure includes: a control unit (12) configured to, in a case of a movement from a communication area formed by the 5GS to a communication area formed by the EPS or a movement from a communication area formed by the EPS to a communication area formed by the 5GS, determine whether or not a communication system forming a communication area at a movement destination can satisfy requirements of services; and a communication unit (11) configured to, when it is determined that the communication system forming the communication area at the movement destination can satisfy the requirements of the services, send a connection request message to the communication system forming the communication area at the movement destination.
    Type: Application
    Filed: March 16, 2018
    Publication date: January 14, 2021
    Applicant: NEC Corporation
    Inventors: Hironori ITO, Anand Raghawa PRASAD, Andreas KUNZ, Sivabalan ARUMUGAM, Sivakamy LAKSHMINARAYANAN, Sheeba Backia Mary BASKARAN
  • Publication number: 20200344601
    Abstract: A communication terminal (10) includes control means for generating a subscription concealed identifier (SUCI) including a subscription permanent identifier (SUPI) concealed using a predetermined protection scheme, and a protection scheme identifier identifying the protection scheme, and transmission means for sending the SUCI to a first network apparatus during a registration procedure, the SUCI being sent for a second network apparatus to de-conceal the SUPI from the SUCI based on the protection scheme used to generate the SUCI.
    Type: Application
    Filed: January 9, 2019
    Publication date: October 29, 2020
    Applicant: NEC CORPORATION
    Inventors: Sheeba Backia Mary BASKARAN, Sivakamy LAKSHMINARAYANAN, Anand Raghawa PRASAD, Sivabalan ARUMUGAM, Hironori ITO, Takahito YOSHIZAWA
  • Publication number: 20200280849
    Abstract: A communication terminal capable of preventing a reduction in security level that is caused at the time of establishing multiple connections via 3GPP Access and Non-3GPP Access. A communication terminal according to the present disclosure includes: a communication unit configured to communicate with gateway devices disposed in a preceding stage of a core network device via an Untrusted Non-3GPP Access; and a key derivation unit configured to derive a second security key used for security processing of a message transmitted using a defined protocol with the gateway device, from a first security key used for security processing of a message transmitted using a defined protocol with the core network device.
    Type: Application
    Filed: September 27, 2018
    Publication date: September 3, 2020
    Applicant: NEC Corporation
    Inventors: Hironori ITO, Sivakamy LAKSHMINARAYANAN, Anand Raghawa PRASAD, Sivabalan ARUMUGAM, Sheeba Backia Mary BASKARAN
  • Publication number: 20200145886
    Abstract: The present disclosure relates to secure provisioning of UE mobility restriction by extending neighbour relation tables to include mobility restrictions in addition to neighbour cell information and sending neighbour cell restriction information (per UE) to the UE, gNB, UE and gNB. The present invention also provides a method and apparatus and a system for mapping mobility restrictions with TA list and sending the TA list along with the Handover Restriction List during handover.
    Type: Application
    Filed: May 25, 2018
    Publication date: May 7, 2020
    Applicant: NEC Corporation
    Inventors: Anand Raghawa PRASAD, Sivakamy LAKSHMINARAYANA, Sivabalan ARUMUGAM, Sheeba Backia Mary BASKARAN, Hironori ITO, Toshiyuki TAMURA, Hisashi FUTAKI