Patents by Inventor Sudhakar Reddy

Sudhakar Reddy has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11968315
    Abstract: Systems and methods leverage trust anchors to generate tokens which can then be used by network functions (NFs). A virtualization infrastructure manager (VIM) for a virtualized platform receives a NF software package and a certificate request token (CRT) from a management function. The NF is a virtual NF, a containerized NF, or another virtual entity (xNF) to be deployed. The CRT is digitally signed by the management function and includes a network address of a trust anchor platform and a NF profile. The VIM deploys the NF and provides the CRT to the NF. The NF obtains from the CRT the network address of the trust anchor platform, generates a certificate signing request (CSR) for a digital certificate, and submits the CSR and the CRT to the trust anchor platform. The NF receives a digital certificate from the trust anchor platform based on validation of both the CSR and CRT.
    Type: Grant
    Filed: November 9, 2022
    Date of Patent: April 23, 2024
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Vinod Kumar Choyi, Sudhakar Reddy Patil, Jayesh Kumar Laad
  • Patent number: 11968750
    Abstract: A method, a device, and a non-transitory storage medium provide for provisioning network resources of multi-access edge computing (MEC) networks in support of an application service session for an end device; assigning an IP address to the end device for use in a first coverage area served by a first MEC network of the MEC networks; receiving, by a first application function (AF) device at the first MEC network, a session mobility notification for the end device with respect to the first coverage area and a second coverage area served by a second MEC network of the MEC networks; setting, responsive to the session mobility notification, an allotted time for relocating the application service session from the first MEC network to the second MEC network; and transferring, during the allotted time, application context corresponding to the relocated application service session to a second AF device at the second MEC network.
    Type: Grant
    Filed: February 28, 2022
    Date of Patent: April 23, 2024
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Kristen Sydney Young, Kalyani Bogineni, Sudhakar Reddy Patil
  • Publication number: 20240129198
    Abstract: A method, a network device, and a non-transitory computer-readable storage medium are described in relation to a hybrid network slicing service. The hybrid network slicing service may enable the initial configuration of a network slice according to network slice requests that may include customized and user-specified network performance criteria. The hybrid network slicing service may enable network slice requests to specify selection of network resources and use/availability based on entity-based criteria including end device and/or application specific associations. The hybrid network slicing service may optimize network slice configurations and generate network slice templates.
    Type: Application
    Filed: December 22, 2023
    Publication date: April 18, 2024
    Inventors: Kalyani Bogineni, Sudhakar Reddy Patil, Matthew W. Nelson, Hans Raj Nahata
  • Publication number: 20240129967
    Abstract: A first User Equipment (“UE”) may communicate with a second UE via a communication link to determine an operational status of the second UE. The second UE may be connected to a network via one or more communication sessions. The first UE may determine, based on the communication link, that the second UE is non-operational, and may output, based on determining that the second UE is non-operational, a request to communicate with the network via the one or more communication sessions associated with the second UE. The network may modify the one or more communication sessions to be associated with the first UE based on the request, and the first UE may communicate with the network via the one or more modified communication sessions.
    Type: Application
    Filed: October 13, 2022
    Publication date: April 18, 2024
    Applicant: Verizon Patent and Licensing Inc.
    Inventors: Vijayakrishna P. Guduru, Sudhakar Reddy Patil, Raquel Morera Sempere, Vishwanath Ramamurthi
  • Publication number: 20240121310
    Abstract: A network device may receive, for an emergency call, a session initiation protocol (SIP) invite that includes a registered address of a user device that initiated the emergency call, and may determine whether the user device is associated with a private network based on the SIP invite. The network device may extract the registered address of the user device from the SIP invite and based on the user device being associated with the private network, and may provide the registered address to another network device. The other network device may determine a registered geographic location of the user device, based on the registered address, and may provide the registered geographic location to a public safety answering point associated with the emergency call.
    Type: Application
    Filed: October 5, 2022
    Publication date: April 11, 2024
    Applicant: Verizon Patent and Licensing Inc.
    Inventors: Vijayakrishna P. GUDURU, Sudhakar Reddy PATIL, Raquel MORERA SEMPERE, Ravi POTLURI
  • Patent number: 11956708
    Abstract: A method, a device, and a non-transitory storage medium are described in which an application-based access control service is provided. The service assigns network slice priority values to network slices that are associated with an application or a portion of an application pertaining to end devices. The service calculates a network slice priority value to manage access barring based on a congestion level, and transmits the network slice priority value to end devices. End devices may determine whether access is permitted or not based on the network slice priority value and the assigned network slice priority values associated with the network slices. The service further provides access barring information to network devices of an access network that allows the network devices to reject connection requests and release existing connections. The access barring information may include a network slice priority value and/or network slice identifiers.
    Type: Grant
    Filed: November 30, 2020
    Date of Patent: April 9, 2024
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Frank Jager, Sudhakar Reddy Patil, Kristen Sydney Young
  • Patent number: 11956322
    Abstract: A network device may receive, for an emergency call, a session initiation protocol (SIP) invite that includes a registered address of a user device that initiated the emergency call, and may determine whether the user device is associated with a private network based on the SIP invite. The network device may extract the registered address of the user device from the SIP invite and based on the user device being associated with the private network, and may provide the registered address to another network device. The other network device may determine a registered geographic location of the user device, based on the registered address, and may provide the registered geographic location to a public safety answering point associated with the emergency call.
    Type: Grant
    Filed: October 5, 2022
    Date of Patent: April 9, 2024
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Vijayakrishna P. Guduru, Sudhakar Reddy Patil, Raquel Morera Sempere, Ravi Potluri
  • Patent number: 11949668
    Abstract: A method may include receiving, from a user device, a registration request that includes a subscription concealed identifier (SUCI), identifying a network element to decode the SUCI and forwarding the SUCI to the identified network element. The method may also include decoding the SUCI to identify a subscription permanent identifier (SUPI), identifying a unified data management (UDM) device associated with the SUPI and transmitting an authentication request to the identified UDM device to obtain authentication information associated with the user device. The method may further include receiving the authentication information and authenticating the user device based on the received authentication information.
    Type: Grant
    Filed: February 14, 2023
    Date of Patent: April 2, 2024
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Sudhakar Reddy Patil, Lixia Yan, James Mathison
  • Patent number: 11937171
    Abstract: A first network device may receive, from a second network device, a first policy control create request and may provide, to the second network device, a common policy control request trigger. The first network device may receive a second policy control create request associated with a user equipment (UE) and may cause a UE policy to be provided to the UE. The first network device may receive, from a third network device, a third policy control create request and may provide a network device policy to the third network device. The first network device may receive, from the second network device, a policy control update request based on the common policy control request trigger and may generate an updated UE policy or an updated network device policy based on the policy control update request.
    Type: Grant
    Filed: February 23, 2023
    Date of Patent: March 19, 2024
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Violeta Cakulev, Sudhakar Reddy Patil, Lalit R. Kotecha
  • Publication number: 20240089797
    Abstract: A first network device may receive, from an application server, a first request for a dedicated bearer session for an application with a quality of service (QoS) and for a notification of an idle session for the application. The first network device may generate, based on the first request, a second request to be notified regarding expiration of an idle session timer for the application, and may provide the second request to a second network device. The first network device may receive, from the second network device and based on the second request, a notification of expiration of the idle session timer for the application, and may provide, to the application server, the notification of expiration of the idle session timer for the application.
    Type: Application
    Filed: September 14, 2022
    Publication date: March 14, 2024
    Applicant: Verizon Patent and Licensing Inc.
    Inventors: Ye HUANG, Lixia YAN, Sudhakar Reddy PATIL, Jin YANG, Michael R. WATERS, Yousef ABDELMALEK, Jerry STEBEN, Raquel MORERA SEMPERE, Emerando M. DELOS REYES
  • Publication number: 20240073745
    Abstract: A method may include receiving, by at least one network device and from a user device, a registration message including a service identifier and at least one of a network slice identifier or a network slice token. The method may also include determining, based on information included in the registration message, whether the user device is authorized to use a network slice associated with the service identifier. The method may further include setting up a data session to be serviced by the network slice, in response to determining that the user device is authorized to use the network slice.
    Type: Application
    Filed: August 24, 2022
    Publication date: February 29, 2024
    Inventors: Ye Huang, Miguel A. Carames, Lily Zhu, Jyotsna Kachroo, Suzann Hua, Sudhakar Reddy Patil, Umesh Kumar Gupta, Bjorn Hjelm
  • Publication number: 20240073715
    Abstract: A method may include providing a network data analytics function (NWDAF) in a network and providing, a non-third generation partnership project (3GPP) interworking function (N3IWF) in the network. The method may also include subscribing, by the N3IWF, to the NWDAF, and obtaining, by the NWDAF and from the N3IWF, data associated with processing performed by the N3IWF.
    Type: Application
    Filed: August 31, 2022
    Publication date: February 29, 2024
    Inventors: Vijayakrishna P. Guduru, Anthony Clay Reynolds, Raquel Morera Sempere, Sudhakar Reddy Patil
  • Patent number: 11917719
    Abstract: A system described herein may provide a technique for the predictive determination of regions, such as registration areas associated with a wireless network, with respect to a User Equipment (“UE”) that registers with the wireless network. Such registration areas may be associated with different services, Quality of Service (“QoS”) parameters, network slices, or the like. When registering with the wireless network, the UE may receive an indication of a registration area that includes multiple tracking areas, which include a tracking area in which the UE is currently located and one or more other tracking areas in which the UE is likely to enter, as predicted based on one or more artificial intelligence/machine learning (“AI/ML”) models. The prediction may be based on the current location of the UE, UE attributes or parameters, and/or historical location information associated with the UE and/or other UEs.
    Type: Grant
    Filed: October 4, 2021
    Date of Patent: February 27, 2024
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Suzann Hua, Sudhakar Reddy Patil, Parry Cornell Booker, Ye Huang
  • Patent number: 11917456
    Abstract: Systems and methods described herein use group segmentation of applications (referred to herein as “slicing classes”), based on common service requirements, to allow carriers to assign UE traffic to network slices. A UE stores slicing class definitions for use with UE Route Selection Policies (URSP). Each of the slicing class definitions include network quality of service (QoS) characteristics that are applicable to network traffic for multiple software applications. The UE maps the software applications to corresponding slicing class identifiers associated with the slicing class definitions. The UE also stores URSP rules for associating a slicing class identifier with a network slice identifier. A UE operating system sends, to a modem, one of the slicing class identifiers for an application that is requesting attachment to a wireless network. The modem sends a registration request with a selected network slice identifier based on the received slicing class identifier and the URSP rules.
    Type: Grant
    Filed: May 4, 2022
    Date of Patent: February 27, 2024
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Deepa Jagannatha, Bharadwaj Vemuri, Kartik P. Umamaheswaran, Garima Garg, Balaji L Raghavachari, Kalyani Bogineni, Kristen Sydney Young, Ratul K. Guha, Sudhakar Reddy Patil, Violeta Cakulev
  • Publication number: 20240064127
    Abstract: A method, a network device, and a non-transitory computer-readable storage medium are described in relation to an integrated network slice encryption service. The integrated network slice encryption service may manage and provision encryption and/or decryption services associated with a third party and relative to a network slice and end device application associated with a service provider and application provider. The integrated network slice encryption service may provision end devices, core network devices, and application layer devices of an external network.
    Type: Application
    Filed: August 22, 2022
    Publication date: February 22, 2024
    Inventors: David Taft, Anthony Clay Reynolds, Lap Tse, Jerry Steben, Sudhakar Reddy Patil, John A. Darpino, Maqbool Chauhan
  • Patent number: 11910480
    Abstract: A method may include receiving, at a network device, a registration request that comprises a subscription concealed identifier (SUCI) associated with a particular user equipment (UE) device. The network device determines whether the SUCI indicates a request for null-scheme network access; and retrieves a scheme authorization parameter for the UE device when it is determined that the SUCI indicates a request for null-scheme network access. The scheme authorization parameter indicates whether the UE device is authorized for null-scheme access to a service provider network. The network device determines whether the UE device is authorized for null-scheme network access based on the retrieved scheme authorization parameter and performs processing associated with null-scheme network access when it is determined that the particular UE device is authorized for null-scheme network access.
    Type: Grant
    Filed: April 16, 2021
    Date of Patent: February 20, 2024
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Yousif Targali, Vinod Kumar Choyi, Sudhakar Reddy Patil, Michael A. Gallagher
  • Patent number: 11910475
    Abstract: Methods, devices, and computer-readable mediums may provide receiving, at a request to establish an access and mobility (AM) policy control association in relation to an establishment of a data session requested by a user associated with a user equipment (UE) device; generating a query to a network device via a network interface, for AM policy control data and for at least one of UE policy control data or session management (SM) policy control data; receiving the AM policy control data and the at least one of the UE policy control data or the SM policy control data from the network device, creating the AM policy control association based on the received AM policy control data; and storing the at least one of the UE policy control data or the SM policy control data.
    Type: Grant
    Filed: April 5, 2022
    Date of Patent: February 20, 2024
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Violeta Cakulev, Sudhakar Reddy Patil, Lalit R. Kotecha
  • Patent number: 11902128
    Abstract: Systems and methods described herein allow mobile network operators to provide an adaptive quality of service (QoS) approach for application providers. A network device in a core network receives a QoS monitoring report based on QoS monitoring by an access station. The QoS monitoring report includes data for QoS parameters for network services in a default QoS flow supporting a protocol data unit (PDU) session. Based on the QoS monitoring report, the network device determines if the default QoS flow supports a required service level for the PDU session. When the network device determines that the default QoS flow does not support the required service level for the PDU session, the network device automatically activates a dedicated QoS flow to support the PDU session with the required service level.
    Type: Grant
    Filed: March 17, 2022
    Date of Patent: February 13, 2024
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Violeta Cakulev, Sudhakar Reddy Patil, Yousef Abdelmalek
  • Patent number: 11902892
    Abstract: A network device of a core network may maintain a mapping table that maps core network slices with quality of service (QoS) class identifiers (QCIs) based on service profile identifiers (SPIDs), and may receive, from a user device, a request for service with a particular QCI included in the QCIs of the mapping table. The network device may identify a particular SPID of the SPIDs in the mapping table based on the particular QCI of the service, and may generate a flow request based on the particular SPID. The network device may cause the flow request to be provided to a radio access network (RAN) associated with the user device, to cause the RAN to select a RAN slice for provision of the service to the user device.
    Type: Grant
    Filed: December 14, 2021
    Date of Patent: February 13, 2024
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Ye Huang, Jin Yang, Sudhakar Reddy Patil, Javier A. Ferro, Suzann Hua, Susan Wu Sanders, Violeta Cakulev, Ali Imdad Malik, Hossein M. Ahmadi
  • Patent number: 11903044
    Abstract: A network device may maintain a list of existing slice identifiers, associated with slices of a core network, that are in use in active UE sessions, and may receive a slice identifier associated with a slice of the core network and provided in a request to establish a session between a UE and the slice of the core network. The network device may determine whether the slice identifier matches an existing slice identifier included in the list, and may create a new network address, with an address of the network device and the slice identifier, based on the slice identifier failing to match an existing slice identifier included in the list. The network device may utilize the new network address to establish the session between the UE and the slice of the core network.
    Type: Grant
    Filed: April 4, 2022
    Date of Patent: February 13, 2024
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Suzann Hua, Sudhakar Reddy Patil, Parry Cornell Booker, David Taft, Raymond WaiMan So, Lap Tse