Patents by Inventor Soo Bum Lee

Soo Bum Lee has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20210112415
    Abstract: Methods, systems, and devices for wireless communications are described. A first parent node of a wireless backhaul network may receive, from a donor node of the wireless backhaul network, a token for a child node of the wireless backhaul network, the token being unique to a first wireless link between the first parent node and the child node. The first parent node may determine that a triggering event has occurred for a second wireless link between the first parent node and a second parent node. The first parent node may transmit, in response to determining that the triggering event has occurred, the token to the child node over the first wireless link to indicate for the child node to select a third parent node of the wireless backhaul network.
    Type: Application
    Filed: September 11, 2020
    Publication date: April 15, 2021
    Inventors: Soo Bum Lee, Karl Georg Hampel, Adrian Edward Escott, Anand Palanigounder
  • Publication number: 20210105837
    Abstract: Wireless communications systems and methods related to globally unique temporary identity (GUTI) reallocation for cellular-Internet of thing (CIoT) are provided. A user equipment (UE) receives, from a network, a paging associated with a mobile-terminated early data transmission (MT-EDT). The UE transmits, by the UE to the network, a data request in response to the paging. The UE receives, from the network in response to the data request, a message including a global unique temporary identifier (GUTI) and at least one of data associated with the paging or a connection release indication.
    Type: Application
    Filed: September 21, 2020
    Publication date: April 8, 2021
    Inventors: Soo Bum Lee, Adrian Edward Escott, Mahmoud Watfa, Anand Palanigounder, Luis Fernando Brisson Lopes
  • Publication number: 20210105612
    Abstract: Methods, systems, and devices are provided for supporting user plane integrity protection (UP IP) for communications with a radio access network (RAN). Various embodiments may include indicating whether or not a wireless device supports UP IP over Evolved Universal Mobile Telecommunications System (UMTS) Terrestrial Radio Access (eUTRA) by including UP IP support indications in user equipment (UE) security capability information elements (IEs).
    Type: Application
    Filed: September 18, 2020
    Publication date: April 8, 2021
    Inventors: Anand PALANIGOUNDER, Adrian Edward ESCOTT, Soo Bum LEE
  • Publication number: 20210105611
    Abstract: Aspects relate to security mechanisms for protecting transmissions in wireless communication systems. Various examples provide and enable techniques for protecting transmissions of user equipment (UE) radio capability information. A UE may transmit a hash of its UE radio capability information to a network. The network can then utilize the hash to verify the integrity of the UE's radio capability information upon acquiring the full UE radio capability information during a UE Capability Enquiry procedure. Other aspects, embodiments, and features are also claimed and described.
    Type: Application
    Filed: August 5, 2020
    Publication date: April 8, 2021
    Inventors: Soo Bum LEE, Adrian Edward ESCOTT, Anand PALANIGOUNDER, Haris ZISIMOPOULOS
  • Publication number: 20210105862
    Abstract: In an aspect, a slave UE and a master UE each establish an attachment to a core network of a cellular communications system. The slave UE obtains security credentials configured to encrypt and decrypt traffic between the slave UE and the core network. A D2D connection is established between the slave UE and the master UE (e.g., tethering). One or more communication functions are offloaded from the slave UE to the master UE, including at least one communication function with the core network for maintaining the attachment of the slave UE to the core network. Application-layer data is relayed to/from the slave UE over the D2D connection. In an aspect, either the slave UE or the master UE may perform encryption and decryption of control plane signaling using the slave UE's security credentials.
    Type: Application
    Filed: October 1, 2020
    Publication date: April 8, 2021
    Inventors: Linhai HE, Soo Bum LEE, Xipeng ZHU
  • Publication number: 20210099922
    Abstract: Various aspects of the present disclosure generally relate to wireless communication. In some aspects, a user equipment (UE) may identify a frequency associated with a synchronization signal block (SSB) associated with a base station. The UE may generate a security key associated with a handover of the UE based at least in part on the frequency associated with the SSB. Numerous other aspects are provided.
    Type: Application
    Filed: September 30, 2020
    Publication date: April 1, 2021
    Inventors: Xipeng ZHU, Soo Bum LEE, Ravi AGARWAL, Luis Fernando Brisson LOPES, Ozcan OZTURK, Masato KITAZOE, Linhai HE, Hung Dinh LY
  • Publication number: 20210100051
    Abstract: This disclosure provides methods, devices and systems related multi-link wireless communication. A method may include establishing, between the first WLAN device and a second WLAN device, a multi-link association that enables a first wireless communication link and a second wireless communication link. The method may include determining a temporal key for the multi-link association. The method may include encrypting a first and second media access control (MAC) protocol data unit (MPDU) based on the temporal key. The method may include preparing a first frame including the encrypted first MPDU and a second frame including the encrypted second MPDU. The method may include assigning packet numbers from a set of sequential packet numbers to the first and second frames. The method may include transmitting the first frame over the first wireless communication link and the second frame over the second wireless communication link.
    Type: Application
    Filed: September 25, 2020
    Publication date: April 1, 2021
    Inventors: Sai Yiu Duncan Ho, George Cherian, Abhishek Pramod Patil, Jouni Kalevi Malinen, Soo Bum Lee
  • Publication number: 20210092626
    Abstract: Certain aspects of the present disclosure provide techniques for detecting false base stations and transmissions therefrom based on silent periods during which legitimate base stations are to refrain from transmitting at least certain downlink transmissions on at least some downlink resources.
    Type: Application
    Filed: September 10, 2020
    Publication date: March 25, 2021
    Inventors: Huilin XU, Gavin Bernard HORN, Ravi AGARWAL, Ozcan OZTURK, Soo Bum LEE, Naga BHUSHAN
  • Publication number: 20210092706
    Abstract: This disclosure provides systems, methods and apparatus, including computer programs encoded on computer storage media, for encrypting paging information transmitted to a user equipment (UE) in a paging message. In one aspect, a base station (BS) encrypts paging information and transmits a paging message to one of a UE or another BS for transmission to the UE. The paging message includes the encrypted paging information. A UE receives the paging message from a BS including the encrypted paging information. The UE decrypts the encrypted paging information to identify paging information, and determines whether to communicate with the BS based on the paging information. The paging information may be encrypted and the encrypted paging information decrypted based on information configured or obtained during at least one of a registration procedure or a radio access network (RAN)-based Notification Area Update (RNAU). Confidentiality of paging information in paging messages may thereby be improved.
    Type: Application
    Filed: September 8, 2020
    Publication date: March 25, 2021
    Inventors: Ozcan OZTURK, Soo Bum LEE, Gavin Bernard HORN
  • Publication number: 20210084707
    Abstract: One feature pertains to a method that includes establishing a radio communication connection with a first radio access node (RAN) that uses control plane signaling connections to carry user plane data. The method also includes determining that the wireless communication device is experiencing radio link failure (RLF) with the first RAN and that the radio communication connection should be reestablished with a second RAN. A reestablishment request message is transmitted to the second RAN that includes parameters that enable a core network node communicatively coupled to the second RAN to authenticate the wireless communication device and allow or reject reestablishment of the radio communication connection. The parameters include at least a message authentication code (MAC) based in part on one or more bits of a non-access stratum (NAS) COUNT value maintained at the wireless communication device.
    Type: Application
    Filed: November 25, 2020
    Publication date: March 18, 2021
    Inventors: Adrian Edward ESCOTT, Mungal Singh DHANDA, Anand PALANIGOUNDER, Soo Bum LEE
  • Publication number: 20210084498
    Abstract: Certain aspects of the present disclosure provide techniques for detecting false base stations and transmissions therefrom.
    Type: Application
    Filed: September 9, 2020
    Publication date: March 18, 2021
    Inventors: Huilin XU, Gavin Bernard HORN, Ravi AGARWAL, Soo Bum LEE, Ozcan OZTURK, Naga BHUSHAN
  • Patent number: 10952051
    Abstract: Connectionless data transfer is disclosed. Authentication of a device and network node may be performed when data is sent from the device to an application server of an application service provider via a selected network. The transfer of data may take place in an absence of an existing device context between the network node interacting with the device and the core network through which the data travels. State management overhead and signaling overhead may be reduced by use of the exemplary aspects disclosed herein. For example, the device does not need to perform an authentication and key agreement (AKA) procedure to transfer the data and an existing (or pre-existing) device context need not be maintained at the core network.
    Type: Grant
    Filed: March 15, 2017
    Date of Patent: March 16, 2021
    Assignee: QUALCOMM Incorporated
    Inventors: Soo Bum Lee, Stefano Faccin, Gavin Bernard Horn
  • Publication number: 20210067265
    Abstract: Methods for detecting and responding to detecting a non-benign network entity (e.g., jammer, etc.) that targets physical layer channels in a communication network. A wireless device may receive a physical downlink control channel (PDCCH) and a demodulation reference signal (DMRS) from a network entity, determine radio signal strength indicator (RSSI) for the received PDCCH, determine a signal to noise ratio (SNR) for the DMRS, determine whether the RSSI satisfies a first threshold, and determine whether the DMRS SNR satisfies a second threshold.
    Type: Application
    Filed: August 28, 2020
    Publication date: March 4, 2021
    Inventors: Ravi AGARWAL, Gavin Bernard Horn, Soo Bum Lee, Naga Bhushan, Ozcan Ozturk
  • Publication number: 20210067958
    Abstract: A user equipment (UE) may receive a quality of service (QoS) flow for a multicast or broadcast service that is secured with a multicast-broadcast key. The UE may transmit a data session establishment request to a service management function (SMF) for the multicast or broadcast service. The UE may receive at least one multicast-broadcast key for the PDU session. The UE may determine a radio bearer (RB) configuration for the multicast or broadcast service. The UE may receive one or more QoS flow packets for the multicast or broadcast service over the RB. The UE may decode the one or more QoS flow packets using the at least one multicast-broadcast key, or a key derived from the at least one multicast-broadcast key. Decoding may include decrypting, verifying the integrity, or a combination thereof.
    Type: Application
    Filed: August 13, 2020
    Publication date: March 4, 2021
    Inventors: Soo Bum LEE, Miguel GRIOT, Gavin Bernard HORN
  • Publication number: 20210067960
    Abstract: A user equipment (UE) may update multicast-broadcast key for securing a data session for a multicast or broadcast service. The UE may receive a multicast-broadcast key for the for a multicast or broadcast service carried by a radio bearer (RB) associated with the data session. The UE may receive packets for the multicast or broadcast service. The UE may decode the packets using the multicast-broadcast key, or a key derived from the multicast-broadcast key. The UE may receive an updated multicast-broadcast key for the multicast or broadcast service. The UE may decode the packets for the multicast or broadcast service received on the RB using the updated multicast-broadcast key, or a key derived from the updated multicast-broadcast key.
    Type: Application
    Filed: August 13, 2020
    Publication date: March 4, 2021
    Inventors: Soo Bum LEE, Miguel GRIOT, Gavin Bernard HORN
  • Publication number: 20210058792
    Abstract: Aspects of the present disclosure describe scrambling of information for wireless communications to prevent deciphering or altering by unintended recipients. An example method may include generating, by a first device, a scrambling key based on at least one of a freshness parameter or a private key. The private key is known by the first device and a second device. The method also includes scrambling a payload based on the scrambling key at a physical layer. A packet includes the payload for wireless transmission from the first device to the second device via a shared channel.
    Type: Application
    Filed: August 19, 2020
    Publication date: February 25, 2021
    Inventors: Naga BHUSHAN, Gavin Bernard HORN, Soo Bum LEE, Ozcan OZTURK, Ravi AGARWAL
  • Patent number: 10897507
    Abstract: Certain aspects of the present disclosure relate to methods and apparatus enabling connectivity session and internet protocol (IP) establishment. An exemplary method generally generating a request to establish at least one data network (DN) session for providing connectivity between the UE and a DN, wherein the at least one DN session supports a plurality of data sessions for enabling communication between one or more local endpoints in the UE and one or more endpoints in the DN, wherein each data session of the plurality of data sessions supports one or more connectivity requirements specified by the UE, wherein a first data session of the plurality of data sessions is associated with a first gateway, and wherein a second data session of the plurality of data sessions is associated with a second gateway, and transmitting the request to establish the at least one DN session.
    Type: Grant
    Filed: December 15, 2016
    Date of Patent: January 19, 2021
    Assignee: QUALCOMM Incorporated
    Inventors: Stefano Faccin, Gavin Bernard Horn, Soo Bum Lee, John Wallace Nasielski
  • Patent number: 10880946
    Abstract: One feature pertains to a method that includes establishing a radio communication connection with a first radio access node (RAN) that uses control plane signaling connections to carry user plane data. The method also includes determining that the wireless communication device is experiencing radio link failure (RLF) with the first RAN and that the radio communication connection should be reestablished with a second RAN. A reestablishment request message is transmitted to the second RAN that includes parameters that enable a core network node communicatively coupled to the second RAN to authenticate the wireless communication device and allow or reject reestablishment of the radio communication connection. The parameters include at least a message authentication code (MAC) based in part on one or more bits of a non-access stratum (NAS) COUNT value maintained at the wireless communication device.
    Type: Grant
    Filed: September 18, 2019
    Date of Patent: December 29, 2020
    Assignee: QUALCOMM Incorporated
    Inventors: Adrian Edward Escott, Mungal Singh Dhanda, Anand Palanigounder, Soo Bum Lee
  • Publication number: 20200404726
    Abstract: A user equipment (UE) may experience poor communication with a network access device, and the network access device may configure the UE to connect to, and route communications through, one or more relay nodes (e.g., which may be another UE, a network operator-deployed relay, etc.). Techniques are described whereby these relay nodes may autonomously form a wireless backhaul network. Sequential implementations are considered such that the size of the wireless backhaul network may scale efficiently. In some examples, the wireless backhaul network may form by reusing existing connectivity establishment procedures. Importantly, the proposed techniques enable a relay to possess (e.g., be configured with) functionality that may traditionally be associated with a UE, base station, and gateway. Such multi-faceted functionality may enable the described sequential formation of wireless backhaul networks with tree topology.
    Type: Application
    Filed: September 4, 2020
    Publication date: December 24, 2020
    Inventors: Karl Georg Hampel, Hong Cheng, Soo Bum Lee, Gavin Bernard Horn, Vincent Douglas Park
  • Publication number: 20200396647
    Abstract: In an aspect, the present disclosure includes a method, apparatus, and computer readable medium for wireless communications for configuring of a NAS COUNT value of a mapped EPS security context associated with an intersystem change of a UE from a 5G system to an EPS. The aspect may include generating, by a UE, a mapped EPS security context associated with an intersystem change of the UE from a 5G system to an EPS, wherein the mapped EPS security context comprises security parameters created based a 5G security context used for the 5G system, the security parameters enabling security-related communications between the UE and a network entity; determining an UL NAS COUNT value and the DL NAS COUNT value for the mapped EPS security context; and transmitting, by the UE, a NAS message to the network entity, the NAS message including the UL NAS COUNT value of the mapped EPS security context.
    Type: Application
    Filed: June 10, 2020
    Publication date: December 17, 2020
    Inventors: Soo Bum LEE, Adrian Edward Escott, Cogol Tina, Anand Palanigounder