Patents by Inventor Soo Bum Lee

Soo Bum Lee has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11375377
    Abstract: Certain aspects of the present disclosure provide techniques for detecting false base stations and transmissions therefrom.
    Type: Grant
    Filed: September 9, 2020
    Date of Patent: June 28, 2022
    Assignee: QUALCOMM Incorporated
    Inventors: Huilin Xu, Gavin Bernard Horn, Ravi Agarwal, Soo Bum Lee, Ozcan Ozturk, Naga Bhushan
  • Patent number: 11363582
    Abstract: Methods, systems, and devices for wireless communications are described. A user equipment (UE) may communicate with a base station in a wireless communications system. The base station may transmit signaling to the UE over a broadcast channel. The base station may transmit control signaling to the UE that indicates a broadcast root key. The UE may identify the broadcast root key for a wireless network corresponding to the base station. The base station may transmit an encrypted broadcast transmission. The UE may receive the encrypted broadcast transmission from the base station, and the UE may decrypt the encrypted broadcast transmission to obtain broadcast information based on a cell-specific key derived from the broadcast root key.
    Type: Grant
    Filed: December 20, 2019
    Date of Patent: June 14, 2022
    Assignee: QUALCOMM Incorporated
    Inventors: Soo Bum Lee, Gavin Bernard Horn, Ravi Agarwal, Ozcan Ozturk, Naga Bhushan
  • Patent number: 11363650
    Abstract: Wireless communications systems and methods related to globally unique temporary identity (GUTI) reallocation for cellular-Internet of thing (CIoT) are provided. A user equipment (UE) receives, from a network, a paging associated with a mobile-terminated early data transmission (MT-EDT). The UE transmits, by the UE to the network, a data request in response to the paging. The UE receives, from the network in response to the data request, a message including a global unique temporary identifier (GUTI) and at least one of data associated with the paging or a connection release indication.
    Type: Grant
    Filed: September 21, 2020
    Date of Patent: June 14, 2022
    Assignee: QUALCOMM Incorporated
    Inventors: Soo Bum Lee, Adrian Edward Escott, Mahmoud Watfa, Anand Palanigounder, Luis Fernando Brisson Lopes
  • Patent number: 11350272
    Abstract: Methods, systems, and devices for wireless communications are described. A user equipment (UE) may participate in a registration procedure with an access and mobility management function (AMF). The UE may transmit to the AMF, as part of the registration procedure, an indication of one or more single network slice selection assistance information (S-NSSAI) or a network slice selection assistance information (NSSAI). Following, the UE may receive a control message from the AMF, wherein the control message includes one or more encrypted S-NSSAI values or an encrypted NSSAI value based on the indication. The UE may then transmit the encrypted S-NSSAI or the encrypted NSSAI to a base station as part of a message.
    Type: Grant
    Filed: October 30, 2019
    Date of Patent: May 31, 2022
    Assignee: QUALCOMM Incorporated
    Inventors: Soo Bum Lee, Adrian Edward Escott, Gavin Bernard Horn, Anand Palanigounder
  • Publication number: 20220166628
    Abstract: The present disclosure provides techniques that may be applied, for example, in a multi-slice network for maintaining privacy when attempting to access the network. An exemplary method generally includes transmitting a registration request message to a serving network to register with the serving network; receiving a first confirmation message indicating a secure connection with the serving network has been established; transmitting, after receiving the first confirmation message, a secure message to the serving network comprising an indication of at least one configured network slice that the UE wants to communicate over, wherein the at least one configured network slice is associated with a privacy flag that is set; and receiving a second confirmation message from the serving network indicating that the UE is permitted to communicate over the at least one configured network slice.
    Type: Application
    Filed: February 11, 2022
    Publication date: May 26, 2022
    Inventors: Soo Bum LEE, Stefano FACCIN, Anand PALANIGOUNDER, Miguel GRIOT, Adrian Edward ESCOTT
  • Publication number: 20220150699
    Abstract: One aspect relates to initiating, by a device, a connection with an application server associated with one or more application services. A gateway derives an uplink network token and/or a downlink network token. The tokens are provisioned to the device and/or an application server over the user-plane. The tokens are included with uplink and/or downlink packets, respectively. Another aspect relates to receiving a data packet at a gateway. The gateway determines a requirement for a network token from the packet. The gateway derives the network token based on a device subscription profile maintained by a network. The network token may be sent with the packet to a destination address associated with the packet. A packet including a network token may be received at a gateway. The gateway may verify the network token and send the data packet to an application server or a device if the verifying is successful.
    Type: Application
    Filed: January 27, 2022
    Publication date: May 12, 2022
    Inventors: Soo Bum LEE, Gavin Bernard HORN, John Wallace NASIELSKI, Stefano FACCIN
  • Patent number: 11329969
    Abstract: In an aspect, a network supporting client devices includes one or more network nodes implementing network functions. Such network functions enable a client device to apply a security context to communications with the network when the client device is not in a connected mode. The client device obtains a user plane key shared with a user plane network function implemented at a first network node and/or a control plane key shared with a control plane network function implemented at a second network node. The client device protects a data packet with the user plane key or a control packet with the control plane key. The data packet includes first destination information indicating the first network node and the control packet includes second destination information indicating the second network node. The client device transmits the data packet or control packet.
    Type: Grant
    Filed: June 18, 2019
    Date of Patent: May 10, 2022
    Assignee: Qualcomm Incorporated
    Inventors: Soo Bum Lee, Gavin Bernard Horn, Anand Palanigounder
  • Publication number: 20220132313
    Abstract: Aspects of the present disclosure provide for a security model for enabling multiple connectivity and service contexts while sharing a single connectivity context to establish a network connection. A context (e.g., connectivity context, service context, security context) is a set of information describing the connectivity, service, or security established between two or more entities. The connectivity context and service context may be established at different network nodes or entities. In one aspect of the disclosure, a connectivity context includes an Evolved Packet System (EPS) Mobility Management (EMM) context or both an EMM context and an EPS Session Management (ESM) context.
    Type: Application
    Filed: January 3, 2022
    Publication date: April 28, 2022
    Inventors: Soo Bum LEE, Stefano FACCIN, Gavin Bernard HORN, John Wallace NASIELSKI, Lenaig Genevieve CHAPONNIERE
  • Publication number: 20220132599
    Abstract: Methods, systems, and devices for wireless communications are described. A first node of a wireless communications network may determine a service type of the first node. The first node may transmit, to a second node during a random access procedure, an indication of the service type of the first node. The first node may then establish a connection with a unit of the second node that is for serving nodes of the wireless network associated with the service type. The connection may be established based on transmitting the indication of the service type.
    Type: Application
    Filed: October 28, 2020
    Publication date: April 28, 2022
    Inventors: Soo Bum Lee, Gavin Bernard Horn, Ozcan Ozturk
  • Publication number: 20220109996
    Abstract: Aspects relate to user equipment (UE) to user equipment (UE-to-UE) relaying in a communication system. At least two remote UEs and a UE-to-UE relay receive provisioned security information from the wireless communication network, where the security information includes discovery parameters and relay security information. The security information provisioned by the wireless communication network is used to establish a connection between the two UEs and the UE-to-UE relay device including discovery of the UE-to-UE relay by the remote UEs. Furthermore, the provisioned security information is used to establish a secure connection between the two remote UEs via the UE-to-UE relay device.
    Type: Application
    Filed: September 30, 2021
    Publication date: April 7, 2022
    Inventors: Soo Bum LEE, Adrian Edward ESCOTT, Anand PALANIGOUNDER
  • Patent number: 11290382
    Abstract: A gateway device detects a trigger associated with a device and, in response, identifies an application service associated with the device, obtains a traffic network policy associated with the application service, and obtains a network access token based on the traffic network policy. The network access token facilitates validating and/or mapping a downlink data packet obtained at the gateway device in user-plane traffic that is destined for the device. The network access token is sent to an entity in control-plane signaling. Subsequently, the gateway device obtains a downlink data packet including the network access token. The gateway device verifies the network access token and/or maps the downlink data packet to the device using data obtained from the network access token. The network access token may be removed from the downlink data packet before the downlink data packet is sent to the device according to the mapping.
    Type: Grant
    Filed: May 16, 2019
    Date of Patent: March 29, 2022
    Assignee: QUALCOMM Incorporated
    Inventors: Soo Bum Lee, Gavin Bernard Horn, John Nasielski, Stefano Faccin
  • Patent number: 11284261
    Abstract: Methods, systems, and devices for wireless communication are described. Generally, the described techniques provide for efficiently protecting communications between a base station and a UE with limited signaling and processing overhead. As described herein, a base station may generate a system information security container (SISC) including integrity information of one or more system information blocks (SIBs), and the base station may transmit (e.g., broadcast) the SISC with a signature to one or more UEs (e.g., to protect the integrity information of the SIBs in the SISC). Once a UE receives the SISC, the UE may verify the signature of the SISC, identify the system information included in the SISC (e.g., the system information included in the integrity information of the SIBs), and apply the system information for communications with the base station.
    Type: Grant
    Filed: April 22, 2020
    Date of Patent: March 22, 2022
    Assignee: QUALCOMM Incorporated
    Inventors: Soo Bum Lee, Gavin Bernard Horn
  • Publication number: 20220070178
    Abstract: Apparatus, methods, and computer-readable media for facilitating self-managed trust in Internet-of-Things networks are disclosed herein. An example method of trust management at a network manager includes enrolling a network endpoint with a network managed by the network manager. The example method also includes receiving trusted reference information for the network endpoint based on enrolling the network endpoint. Additionally, the example method includes performing verification of the network endpoint based on at least one of the trusted reference information or an attestation received from the network endpoint. Further, the example method includes enforcing policies to the network endpoint based on a result of the verification. Such trust management may improve privacy and security at the network, as well as reduce latency in responding to trust incidents.
    Type: Application
    Filed: August 26, 2021
    Publication date: March 3, 2022
    Inventors: Soo Bum LEE, Mark BAPST, Gavin Bernard HORN, Jay Rodney WALTON
  • Patent number: 11265712
    Abstract: One aspect relates to initiating, by a device, a connection with an application server associated with one or more application services. A gateway derives an uplink network token and/or a downlink network token. The tokens are provisioned to the device and/or an application server over the user-plane. The tokens are included with uplink and/or downlink packets, respectively. Another aspect relates to receiving a data packet at a gateway. The gateway determines a requirement for a network token from the packet. The gateway derives the network token based on a device subscription profile maintained by a network. The network token may be sent with the packet to a destination address associated with the packet. A packet including a network token may be received at a gateway. The gateway may verify the network token and send the data packet to an application server or a device if the verifying is successful.
    Type: Grant
    Filed: July 23, 2019
    Date of Patent: March 1, 2022
    Assignee: QUALCOMM Incorporated
    Inventors: Soo Bum Lee, Gavin Bernard Horn, John Nasielski, Stefano Faccin
  • Patent number: 11251968
    Abstract: The present disclosure provides techniques that may be applied, for example, in a multi-slice network for maintaining privacy when attempting to access the network. An exemplary method generally includes transmitting a registration request message to a serving network to register with the serving network; receiving a first confirmation message indicating a secure connection with the serving network has been established; transmitting, after receiving the first confirmation message, a secure message to the serving network comprising an indication of at least one configured network slice that the UE wants to communicate over, wherein the at least one configured network slice is associated with a privacy flag that is set; and receiving a second confirmation message from the serving network indicating that the UE is permitted to communicate over the at least one configured network slice.
    Type: Grant
    Filed: September 6, 2019
    Date of Patent: February 15, 2022
    Assignee: QUALCOMM Incorporated
    Inventors: Soo Bum Lee, Stefano Faccin, Anand Palanigounder, Miguel Griot, Adrian Edward Escott
  • Publication number: 20220046489
    Abstract: Aspects described herein relate to initiating, by a source base station, handover of a user equipment (UE) from the source base station to a target base station, where the source base station supports user plane (UP) integrity protection (IP) for the UE, determining, based on initiating the handover, whether the target base station supports the UP IP, and determining, based on determining whether the target base station supports the UP IP, whether to continue the handover of the UE from the source base station to the target base station.
    Type: Application
    Filed: August 4, 2021
    Publication date: February 10, 2022
    Inventors: Soo Bum LEE, Adrian Edward ESCOTT, Anand PALANIGOUNDER
  • Patent number: 11234126
    Abstract: Aspects of the present disclosure provide for a security model for enabling multiple connectivity and service contexts while sharing a single connectivity context to establish a network connection. A context (e.g., connectivity context, service context, security context) is a set of information describing the connectivity, service, or security established between two or more entities. The connectivity context and service context may be established at different network nodes or entities. In one aspect of the disclosure, a connectivity context includes an Evolved Packet System (EPS) Mobility Management (EMM) context or both an EMM context and an EPS Session Management (ESM) context.
    Type: Grant
    Filed: February 19, 2016
    Date of Patent: January 25, 2022
    Assignee: QUALCOMM Incorporated
    Inventors: Soo Bum Lee, Stefano Faccin, Gavin Bernard Horn, John Nasielski, Lenaig Genevieve Chaponniere
  • Patent number: 11228911
    Abstract: Various embodiments include methods, components and wireless devices configured to provide physical layer security in a communication system. In various embodiments, a wireless device processor may receive a first signature from a base station. The wireless device processor may determine a second signature based on the first signature. The wireless device processor may receive from the base station a communication that has been modified using a second signature determined by the base station. The wireless device processor may perform a matching operation to determine whether its second signature matches the second signature used to modify the base station communication. The wireless device processor may enable communications with the base station in response to determining that the second signature determined by its processor matches the second signature used to modify the communication.
    Type: Grant
    Filed: April 10, 2020
    Date of Patent: January 18, 2022
    Assignee: QUALCOMM Incorporated
    Inventors: Wooseok Nam, Tao Luo, Soo Bum Lee, Olufunmilola Omolade Awoniyi-Oteri
  • Patent number: 11178543
    Abstract: A device that identifies entry into a new service area, transmits a service area update request to a network device associated with a network, receives a control plane message from the network indicating control plane device relocation or a key refresh due to a service area change in response to transmitting the service area update request, and derives a first key based in part on data included in the control plane message and a second key shared between the device and a key management device. Another device that receives a handover command from a network device associated with a network, the handover command indicating a new service area, derives a first key based on data included in the handover command and on a second key shared between the device and a key management device, and sends a handover confirmation message that is secured based on the first key.
    Type: Grant
    Filed: October 2, 2019
    Date of Patent: November 16, 2021
    Assignee: QUALCOMM Incorporated
    Inventors: Soo Bum Lee, Adrian Edward Escott, Gavin Bernard Horn, Anand Palanigounder
  • Publication number: 20210352767
    Abstract: Various aspects of the present disclosure generally relate to wireless communication. In some aspects, a relay user equipment may establish a sidelink unicast link with a remote UE via a sidelink signaling interface; receive, from a network entity, configuration information comprising at least one of: remote UE link identifier information associated with the sidelink unicast link for a relay service, an RLC channel mapping between the one or more RLC channels of the sidelink unicast link and the link with the network entity, or data routing information associated with the relay service; configure the one or more RLC channels for the sidelink unicast link and the link with the network entity based at least in part on the configuration information; and relay communications between the remote UE and the network entity based at least in part on the configuration information. Numerous other aspects are provided.
    Type: Application
    Filed: May 10, 2021
    Publication date: November 11, 2021
    Inventors: Karthika PALADUGU, Hong CHENG, Adrian Edward ESCOTT, Soo Bum LEE, Gavin Bernard HORN