Patents by Inventor Suresh Nair

Suresh Nair has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11487070
    Abstract: A fiber distribution hub includes an enclosure defining an interior region and a frame body having a longitudinal axis. The frame body is rotatably mounted within the interior region of the enclosure such that the frame body can rotate about the longitudinal axis relative to the enclosure between a first terminal angular position and a second terminal angular position. The frame body is rotatably mounted within the interior region of the enclosure also such that the entire frame body remains within the interior region as the frame body rotates between the first terminal angular position and the second terminal angular position. The fiber distribution hub also includes a splitter coupled to the frame body and having a splitter input and a splitter output.
    Type: Grant
    Filed: May 19, 2020
    Date of Patent: November 1, 2022
    Assignee: OPTERNA AM, INC.
    Inventors: K. R. Suresh Nair, Kizhakkekuttu Parameswaran Chandran, Mathew Anjilimoottil Thomas, Biji Mathew Arakkakudy, Binoy J. Puthussery, E. K. Kiran Kumar, Beevi M. Mohammedali, P. V. Ashwin, Benoy Sarasan, Randy Reagan
  • Patent number: 11483741
    Abstract: Techniques for automated management of a service level agreement between a first communication network and a second communication network are provided. For example, one of the communication networks is a visited network while the other is a home network whereby the service level agreement is a roaming agreement. In one example, a message is received at a first communication network from a second communication network, wherein at least a portion of the message relates to the service level agreement between the first communication network and the second communication network. An automated verification of information in the message is performed at the first communication network to determine compliance with the service level agreement. The message receiving step is performed by a security edge protection proxy function of the first communication network and the automated verification performing step is performed by a service level agreement management function of the first communication network.
    Type: Grant
    Filed: August 9, 2019
    Date of Patent: October 25, 2022
    Assignee: Nokia Technologies Oy
    Inventors: Suresh Nair, Anja Jerichow, Nagendra S Bykampadi
  • Publication number: 20220272530
    Abstract: Techniques for securing an identifier of user equipment for a request external to a communication network are disclosed. For example, a method comprises receiving, at a network entity, a request for identification information for user equipment from an entity external to a communication network to which the network entity belongs. The network entity generates a secure identifier for the user equipment, wherein the secure identifier comprises an encrypted form of a public subscription identifier associated with the user equipment. The network entity sends the secure identifier to the external entity. The network entity receives the secure identifier in a subsequent request from the external entity. The network entity utilizes the received secure identifier to confirm the received secure identifier corresponds to the user equipment.
    Type: Application
    Filed: February 19, 2021
    Publication date: August 25, 2022
    Applicant: Nokia Technologies Oy
    Inventors: Suresh Nair, Laurent Thiebaut, Omar Elloumi
  • Publication number: 20220264290
    Abstract: Techniques for securing mobile-terminated messages are disclosed. In one example, a method comprises receiving, at user equipment, a concealed message from a communication network with which the user equipment is in an idle state. The method de-conceals the concealed message, at the user equipment, to obtain at least one indicator value using at least a security value previously agreed upon with the communication network. The method generates a decision, at the user equipment, with respect to the idle state based on the obtained at least one indicator value. In one example, the at least one indicator value comprises a paging cause value.
    Type: Application
    Filed: February 16, 2021
    Publication date: August 18, 2022
    Applicant: Nokia Technologies Oy
    Inventors: Suresh Nair, Ranganathan Mavureddi Dhanasekaran
  • Publication number: 20220248225
    Abstract: Improved techniques for secure access control in communication systems are provided. In one example, in accordance with an authorization server function, a method comprises receiving a request from a service consumer in a communication system for access to a service type and one or more resources associated with the service type. The method determines whether the service consumer is authorized to access the service type and the one or more resources associated with the service type. The method generates an access token that identifies one or more service producers for the service type and the one or more resources associated with the service type that the service consumer is authorized to access, and sends the access token to the service consumer. The service consumer can then use the access token to access the one or more services and one or more resources. In addition to such resource level access authorization, target network function group access authorization can be performed.
    Type: Application
    Filed: June 9, 2020
    Publication date: August 4, 2022
    Inventors: Nagendra BYKAMPADI, Laurent THIEBAUT, Anja JERICHOW, Suresh NAIR
  • Patent number: 11405777
    Abstract: A method and apparatus may include configuring, by a network node, a user equipment to use an aggregation of radio technologies. At least one radio bearer is established between the user equipment and the network node and is routed over an access point of an alternate wireless network. The method may also include determining whether trustworthy security is provided by the access point of the alternate wireless network. The method may also include instructing the user equipment to turn off ciphering based on the determining, wherein the ciphering is turned off for the at least one radio bearer between the user equipment and the apparatus. The method may also be used for configuring specific ciphering on selective radio bearers.
    Type: Grant
    Filed: July 15, 2016
    Date of Patent: August 2, 2022
    Assignee: NOKIA SOLUTIONS AND NETWORKS OY
    Inventors: Daniela Laselva, Suresh Nair, Krzysztof Kordybach
  • Publication number: 20220240089
    Abstract: Improved techniques for secure access control in communication systems are provided. Secure access control in one or more examples includes authorization of network function sets. For example, in accordance with an authorization server function, a method includes receiving a request from a service consumer in a communication system for access to a service type, wherein the request comprises information including a service producer set identifier. The method determines whether the service consumer is authorized to access the service type. The method identifies service producer instances that belong to the requested service producer set identifier. The method generates an access token that comprises identifiers for identified ones of the service producer instances that belong to the requested service producer set identifier, and sends the access token to the service consumer.
    Type: Application
    Filed: June 4, 2020
    Publication date: July 28, 2022
    Inventors: Nagendra BYKAMPADI, Suresh NAIR, Anja JERICHOW
  • Publication number: 20220232382
    Abstract: Improved techniques are provided for security management in communication systems particularly with respect to access to restricted local operator services in the case of roaming user devices. In one example in accordance with user equipment in a communication system, a method includes initiating a request for access to restricted local operator services, acquiring a network identifier comprising a first country code, and comparing the acquired network identifier with a stored network identifier comprising a second country code. A determination is made whether the first country code and the second country code are different. At least a first action is performed in response to an affirmative determination, and at least a second action is performed in response to a negative determination.
    Type: Application
    Filed: May 20, 2020
    Publication date: July 21, 2022
    Inventor: Suresh NAIR
  • Publication number: 20220217161
    Abstract: According to an example aspect of the present invention, there is provided an apparatus comprising at least one processing core, at least one memory including computer program code, the at least one memory and the computer program code being configured to, with the at least one processing core, cause the apparatus at least to establish a user equipment context for a user equipment registered with the apparatus, the user equipment context being associated with an identity of the user equipment, determine that a plurality of network messages comprising the identity of the user equipment as sender fail a network message integrity process, and trigger, responsive to the determination, at least one of: 1) sending a paging message to the user equipment, and 2) initiating an authentication process with a sender of the network messages, and deletion the user equipment context as a response to successful completion of the authentication process.
    Type: Application
    Filed: April 7, 2020
    Publication date: July 7, 2022
    Inventors: Suresh NAIR, Anja JERICHOW, Nagendra S BYKAMPADI
  • Publication number: 20220217530
    Abstract: Improved security management techniques between user equipment and a communication system are provided. For example, techniques are provided for preventing malicious attacks via a user equipment deregistration process. In one example, a method comprises sending a deregistration request message from the given user equipment to a communication system to which the given user equipment is registered, wherein the deregistration request message is security-protected and comprises a temporary identifier assigned to the given user equipment. By not sending the deregistration request message with a subscription concealed identifier, the given user equipment prevents a malicious actor from succeeding with a deregistration attack replaying the subscription concealed identifier.
    Type: Application
    Filed: April 30, 2020
    Publication date: July 7, 2022
    Inventors: Suresh NAIR, Nagendra BYKAMPADI, Anja JERICHOW
  • Publication number: 20220201793
    Abstract: Improved techniques for control plane message management in a communication system are provided. For example, a method comprises transmitting control data over a control plane associated with a communication system using a first access identifier value, and transmitting user data over the control plane using a second access identifier value. The first access identifier value is distinct from the second access identifier value.
    Type: Application
    Filed: April 18, 2019
    Publication date: June 23, 2022
    Applicant: Nokia Technologies Oy
    Inventor: Suresh Nair
  • Publication number: 20220191008
    Abstract: In with a network exposure function of a communication network, a method comprises generating at least one application layer cryptographic key based on a request specific to given user equipment received from an application function, and sharing the application layer cryptographic key with the application function. The application layer cryptographic key is configured to enable the application function and the given user equipment to establish a secure communication session.
    Type: Application
    Filed: March 4, 2020
    Publication date: June 16, 2022
    Inventors: Suresh NAIR, Anja JERICHOW, Nagendra S. BYKAMPADI
  • Publication number: 20220039040
    Abstract: Techniques for providing a secure clock source in a communication network are disclosed. For example, a method comprises participating in a bi-directional authentication with a network entity in a communication network, sending a clock service request message to the network entity, receiving a clock service accept message in response to the clock service request message when the apparatus is eligible to use a clock service, and receiving one or more secure clock signals from the network entity. Another method comprises participating in a bi-directional authentication with a requesting device in a communication network, receiving a clock service request message from the requesting device, verifying the eligibility of the requesting device to request a clock service, and sending one or more secure clock signals to the requesting device in response to successfully verifying the requesting device.
    Type: Application
    Filed: July 30, 2020
    Publication date: February 3, 2022
    Applicant: Nokia Technologies Oy
    Inventors: Suresh Nair, Betsy Covell
  • Publication number: 20220038896
    Abstract: Techniques for preventing sequence number leakage during user equipment authentication in a communication network are provided. For example, a method comprises obtaining a permanent identifier and an authentication sequence value that are unique to user equipment, concealing the permanent identifier and the authentication sequence value, and sending the concealed permanent identifier and the authentication sequence value in a registration message from the user equipment to a communication network. Then, advantageously, in response to receipt of an authentication failure message from the communication network, the user equipment can send a response message to the communication network containing a failure cause indication without a re-synchronization token.
    Type: Application
    Filed: July 30, 2020
    Publication date: February 3, 2022
    Inventors: Suresh Nair, Ranganathan Mavureddi Dhanasekaran, Anja Jerichow
  • Publication number: 20210360393
    Abstract: A method, apparatus and computer program product may be provided for signaling-based remote provisioning and updating of protection policy information in a SEPP of a visited network. A method may include obtaining, at a home network node (hSEPP), protection policy information from a local repository in a home network or via configuration. The hSEPP is a network node at a boundary of the home netowork, and the home network is a public land mobile network (hPLMN). The method includes distributing, via a signaling interface, the protection policy information to a visited network node (vSEPP) within a visited network (vPLMN). The vSEPP is a network node at a boundary of a second network. The protection policy information includes information regarding protection of signaling messages addressed for network functions (NFs) hosted in the hPLMN and is configured for enabling the vSEPP to selectively protect outgoing messages to hSEPP in the home network.
    Type: Application
    Filed: April 8, 2019
    Publication date: November 18, 2021
    Inventors: Suresh NAIR, Anja JERICHOW, Nagendra S BYKAMPADI
  • Publication number: 20210321303
    Abstract: Techniques for automated management of a service level agreement between a first communication network and a second communication network are provided. For example, one of the communication networks is a visited network while the other is a home network whereby the service level agreement is a roaming agreement. In one example, a message is received at a first communication network from a second communication network, wherein at least a portion of the message relates to the service level agreement between the first communication network and the second communication network. An automated verification of information in the message is performed at the first communication network to determine compliance with the service level agreement. The message receiving step is performed by a security edge protection proxy function of the first communication network and the automated verification performing step is performed by a service level agreement management function of the first communication network.
    Type: Application
    Filed: August 9, 2019
    Publication date: October 14, 2021
    Inventors: Suresh Nair, Anja Jerichow, Nagendra S Bykampadi
  • Publication number: 20210289362
    Abstract: A method and apparatus may include configuring, by a network node, a user equipment to use an aggregation of radio technologies. At least one radio bearer is established between the user equipment and the network node and is routed over an access point of an alternate wireless network. The method may also include determining whether trustworthy security is provided by the access point of the alternate wireless network. The method may also include instructing the user equipment to turn off ciphering based on the determining, wherein the ciphering is turned off for the at least one radio bearer between the user equipment and the apparatus. The method may also be used for configuring specific ciphering on selective radio bearers.
    Type: Application
    Filed: July 15, 2016
    Publication date: September 16, 2021
    Inventors: Daniela LASELVA, Suresh NAIR, Krzysztof KORDYBACH
  • Publication number: 20210258797
    Abstract: Systems, methods, apparatuses, and computer program products for dynamically updating routing identifiers (IDs) are provided. One method may include deciding, at a network node, to update a routing identifier for at least one user equipment. The method may then include obtaining or generating a new routing identifier to be assigned to the at least one user equipment along with authentication vectors, and transmitting the new routing identifier to an authentication entity.
    Type: Application
    Filed: June 25, 2019
    Publication date: August 19, 2021
    Inventors: Devaki Chandramouli, Suresh Nair, Laurent Thiebaut
  • Publication number: 20210248025
    Abstract: In a communication system comprising a first network operatively coupled to a second network, wherein the first network comprises a first security edge protection proxy element operatively coupled to a second security edge protection proxy element of the second network, and wherein one of the first and second security edge protection proxy elements is a sending security edge protection proxy element and the other of the first and second security edge protection proxy elements is a receiving security edge protection proxy element, the receiving security edge protection proxy element receives a message from the sending security edge protection proxy element. The receiving security edge protection proxy element detects one or more error conditions associated with the received message. The receiving security edge protection proxy element determines one or more error handling actions to be taken in response to the one or more detected error conditions.
    Type: Application
    Filed: May 7, 2019
    Publication date: August 12, 2021
    Inventors: Suresh Nair, Anja Jerichow, Nagendra S Bykampadi
  • Publication number: 20210250186
    Abstract: In a communication system comprising a first network operatively coupled to a second network, wherein the first network comprises a first security edge protection proxy element operatively coupled to a second security edge protection proxy element of the second network, one of the first and second security edge protection proxy elements initiates a mutual authentication procedure with the other of the first and second security edge protection proxy elements. The one of the first and second security edge protection proxy elements exchanges credentials with the other of the first and second security edge protection proxy elements, wherein a secure channel is established between the first and second security edge protection proxy elements upon verification of the credentials.
    Type: Application
    Filed: May 7, 2019
    Publication date: August 12, 2021
    Inventors: Nagendra S Bykampadi, Anja Jerichow, Suresh Nair