Patents by Inventor Suresh P. Nair

Suresh P. Nair has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20190253461
    Abstract: In a communication system comprising a first network operatively coupled to a second network, wherein the first network comprises a first security edge protection proxy element operatively coupled to a second security edge protection proxy element of the second network, a method comprises provisioning at least a given one of the first and second security edge protection proxy elements with configuration information that enables the given security edge protection proxy element to identify at least one security operation to be applied to at least one information element in a received message before sending the message to the other one of the first and second security edge protection proxy elements.
    Type: Application
    Filed: June 21, 2018
    Publication date: August 15, 2019
    Applicant: Nokia Technologies Oy
    Inventors: Nagendra S. Bykampadi, Suresh P. Nair, Anja Jerichow
  • Publication number: 20190253885
    Abstract: In a communication system comprising a first network operatively coupled to a second network, wherein the first network comprises a first security edge protection proxy element operatively coupled to a second security edge protection proxy element of the second network, a method comprises configuring at least a given one of the first and second security edge protection proxy elements to determine whether to apply at least one security operation at the transport level for incoming packets based at least in part on source and destination networks for the incoming packets.
    Type: Application
    Filed: June 21, 2018
    Publication date: August 15, 2019
    Applicant: Nokia Technologies Oy
    Inventors: Nagendra S. Bykampadi, Suresh P. Nair, Anja Jerichow
  • Patent number: 10285060
    Abstract: Embodiments provide a user equipment (UE) device that includes a memory and a processor configured to execute instructions stored in said memory. The processor is configured by the instructions to receive a first evolved packet system (EPS) mobility management (EMM) attach reject message in response to an attempt to attach to a first eNode B (eNB) of a radio access network (RAN). If the attach reject message includes an Evolved Packet System mobility management (EMM) error code, the processor directs an attach request to a second, confirming eNB. The processor may be further configured by the instructions to receive a second attach reject message from the second eNB and enter a lock state only the condition that the second attach reject message also includes an EMM error code, optionally the same EMM error code received in the first attach reject message.
    Type: Grant
    Filed: October 30, 2015
    Date of Patent: May 7, 2019
    Inventors: Suresh P Nair, Semyon B Mizikovsky
  • Publication number: 20190104447
    Abstract: In accordance with the occurrence of a mobility event whereby user equipment moves from accessing a source network to accessing a target network in a communication system environment, the user equipment sends a control plane message to the target network comprising an integrity verification parameter associated with the source network and an integrity verification parameter associated with the target network. By providing integrity verification parameters for both the source network and the target network in an initial message sent by the user equipment to the mobility management element of the target network, the mobility management element of the target network can verify the user equipment on its own or seek the assistance of the source network.
    Type: Application
    Filed: November 27, 2017
    Publication date: April 4, 2019
    Applicant: Nokia Technologies Oy
    Inventors: Guenther Horn, Nagendra S. Bykampadi, Suresh P. Nair
  • Publication number: 20190075466
    Abstract: User equipment (UE) and a network node may establish data radio bearers (DRBs) for wireless communication of user plane data. For each DRB, the UE and network node may signal static integrity protection for the user plane data during set-up of the DRB. When the DRB has static integrity protection, integrity protection is applied to the user plane data for a duration of the DRB.
    Type: Application
    Filed: November 5, 2018
    Publication date: March 7, 2019
    Inventor: Suresh P. Nair
  • Patent number: 10200862
    Abstract: We disclose various embodiments that enable a mobile terminal to confirm authenticity of a base station before the mobile terminal proceeds to camp on the corresponding cell. In an example embodiment, the authentication processing includes the mobile terminal tuning to a selected control channel of the base station to monitor RF signals transmitted thereon. The base station is deemed to be authentic if the monitored RF signals indicate the presence of live traffic between the base station and one or more other mobile terminals. The control channel can be selected from a fixed set of uplink and/or downlink control channels that are typically used by a legitimate base station. The presence of live traffic on the selected control channel can be detected by detecting certain control messages that are typically transmitted on that control channel between the base station and one or more mobile terminals served by that base station.
    Type: Grant
    Filed: December 19, 2016
    Date of Patent: February 5, 2019
    Assignee: NOKIA OF AMERICA CORPORATION
    Inventors: Suresh P. Nair, Semyon Mizikovsky
  • Patent number: 10200861
    Abstract: We disclose various embodiments that enable a mobile terminal to authenticate a base station before the mobile terminal proceeds to attach to the corresponding network and/or camp on the corresponding cell, e.g., during the initial network selection and attachment or during an idle mode. In an example embodiment, the authentication processing includes the mobile terminal generating and sending to a candidate base station a system query with a nonce. The candidate base station is deemed to be authentic only if the acknowledgement generated and transmitted in response to the system query includes a copy of the nonce properly signed by a digital signature generated using one or more security keys. In some embodiments, the system query may also include a request for GPS coordinates and/or selected system information signed using a digital signature, which the mobile terminal may beneficially use to further strengthen the protection against a spoofing attack.
    Type: Grant
    Filed: December 19, 2016
    Date of Patent: February 5, 2019
    Assignee: NOKIA OF AMERICA CORPORATION
    Inventors: Suresh P. Nair, Semyon Mizikovsky
  • Publication number: 20190036697
    Abstract: Privacy management techniques for communication systems are provided. In one or more methods, one or more cryptographic key pairs are provisioned in a home network of a communication system for utilization by subscribers of the home network to conceal subscriber identifiers provided to access points in the communication system. The cryptographic key pairs are managed utilizing an element or function in the home network of the communication system. In one or more other methods, one or more public keys associated with one or more cryptographic key pairs are stored in user equipment, the cryptographic key pairs being provisioned by a home network of a communication system for use by subscribers of the home network to conceal subscriber identifiers provided to access points in the communication network. An element or function of the home network of the communication system is interfaced for management of the public keys stored in the user equipment.
    Type: Application
    Filed: October 10, 2017
    Publication date: January 31, 2019
    Applicant: Nokia Technologies Oy
    Inventors: Anja Jerichow, Annett Seefeldt, Nagendra S. Bykampadi, Suresh P. Nair, Ulrich Wiehe
  • Patent number: 10171993
    Abstract: Techniques are provided for protecting the privacy of user equipment during identity request operations in a communication system. In one example, a method includes receiving a current identity request at given user equipment of a communication system. The method further includes making a determination at the given user equipment whether or not to respond to the current identity request in a manner requested based on a count of previous identity requests received by the given user equipment.
    Type: Grant
    Filed: May 5, 2017
    Date of Patent: January 1, 2019
    Assignees: NOKIA TECHNOLOGIES OY, NOKIA OF AMERICA CORPORATION
    Inventors: Suresh P. Nair, Anja Jerichow
  • Patent number: 10165546
    Abstract: Techniques are provided for protecting the privacy of user equipment during paging operations in a communication system. In one example, a method includes determining at a mobility management element of a communication system that a paging operation is to be initiated for given user equipment. The method further includes restricting the paging operation between the mobility management element and the given user equipment to use of a temporary identifier for the given user equipment. By not using a permanent identifier of the given user equipment during paging operations, the given user equipment is effectively non-trackable by malicious base stations and active/passive listeners.
    Type: Grant
    Filed: March 17, 2017
    Date of Patent: December 25, 2018
    Assignees: NOKIA TECHNOLOGIES OY, NOKIA OF AMERICA CORPORATION
    Inventors: Suresh P. Nair, Anja Jerichow
  • Publication number: 20180331830
    Abstract: Key identification techniques for determination of appropriate keys for processing messages in communication systems are provided. In one or more methods, an indicator is assigned to each key pair provisioned in a communication system. The indicator is then sent to one or more network elements or functions in the communication system with a message encrypted with a first part of the key pair corresponding to the indicator. A network element or function receiving the encrypted message determines, based on the indicator, a corresponding second part of the key pair to use to process the encrypted message.
    Type: Application
    Filed: October 6, 2017
    Publication date: November 15, 2018
    Applicants: Alcatel-Lucent USA Inc., Nokia Technologies Oy
    Inventors: Anja Jerichow, Annett Seefeldt, Suresh P. Nair
  • Publication number: 20180324585
    Abstract: Techniques for providing privacy features in communication systems are provided. For example, a message may be provided from user equipment to an element or function in a communication network that comprises one or more privacy indicators, where privacy features for processing the message are determined based on the privacy indicators. The message may comprise an attach request comprising a subscription identifier for a subscriber associated with the user equipment, with the privacy indicators comprising a flag indicating whether the subscription identifier in the attach request is privacy-protected. As another example, the element of function in the communication network may determine privacy features supported by the communication network and generate and send a message to user equipment comprising one or more privacy indicators selected based on the determined privacy features.
    Type: Application
    Filed: October 26, 2017
    Publication date: November 8, 2018
    Applicants: Alcatel-Lucent USA Inc., Nokia Technologies Oy
    Inventors: Suresh P. Nair, Anja Jerichow, Annett Seefeldt
  • Publication number: 20180324583
    Abstract: Techniques are provided for protecting the privacy of user equipment during identity request operations in a communication system. In one example, a method includes receiving a current identity request at given user equipment of a communication system. The method further includes making a determination at the given user equipment whether or not to respond to the current identity request in a manner requested based on a count of previous identity requests received by the given user equipment.
    Type: Application
    Filed: May 5, 2017
    Publication date: November 8, 2018
    Applicants: Alcatel-Lucent USA Inc., Nokia Technologies Oy
    Inventors: Suresh P. Nair, Anja Jerichow
  • Patent number: 10123210
    Abstract: User equipment (UE) and a network node may establish data radio bearers (DRBs) for wireless communication of user plane data. For each DRB, the UE and network node may signal static or dynamic integrity protection for the user plane data during set-up of the DRB. When the DRB has static integrity protection, integrity protection is applied to the user plane data for a duration of the DRB. When the DRB has dynamic integrity protection, the UE and network node establish one or more trigger conditions for dynamic integrity protection of the DRB. The integrity protection may be enabled upon detection of one or more trigger conditions and disabled when the one or more trigger conditions subside after a predetermined period of time.
    Type: Grant
    Filed: March 17, 2017
    Date of Patent: November 6, 2018
    Assignee: NOKIA OF AMERICA CORPORATION
    Inventor: Suresh P. Nair
  • Publication number: 20180309575
    Abstract: In response to a radio link failure between given user equipment and a source access node of a communication system during a data transfer operation over a control plane, a method is provided for recovering the radio link for the given user equipment through a target access node of the communication system. The radio link recovery is enabled via a mobility management node of the communication system using a non-access stratum security context previously established between the given user equipment and the mobility management node.
    Type: Application
    Filed: September 11, 2017
    Publication date: October 25, 2018
    Applicant: Alcatel-Lucent USA Inc.
    Inventor: Suresh P. Nair
  • Publication number: 20180270786
    Abstract: Techniques are provided for protecting the privacy of user equipment during paging operations in a communication system. In one example, a method includes determining at a mobility management element of a communication system that a paging operation is to be initiated for given user equipment. The method further includes restricting the paging operation between the mobility management element and the given user equipment to use of a temporary identifier for the given user equipment. By not using a permanent identifier of the given user equipment during paging operations, the given user equipment is effectively non-trackable by malicious base stations and active/passive listeners.
    Type: Application
    Filed: March 17, 2017
    Publication date: September 20, 2018
    Applicants: Alcatel-Lucent USA Inc., Nokia Technologies Oy
    Inventors: Suresh P. Nair, Anja Jerichow
  • Publication number: 20180270668
    Abstract: User equipment (UE) and a network node may establish data radio bearers (DRBs) for wireless communication of user plane data. For each DRB, the UE and network node may signal static or dynamic integrity protection for the user plane data during set-up of the DRB. When the DRB has static integrity protection, integrity protection is applied to the user plane data for a duration of the DRB. When the DRB has dynamic integrity protection, the UE and network node establish one or more trigger conditions for dynamic integrity protection of the DRB. The integrity protection may be enabled upon detection of one or more trigger conditions and disabled when the one or more trigger conditions subside after a predetermined period of time.
    Type: Application
    Filed: March 17, 2017
    Publication date: September 20, 2018
    Inventor: Suresh P. Nair
  • Patent number: 9986420
    Abstract: An example method includes receiving at a User Equipment (UE) a value for an Access Mode identifier and a value for a Closed Subscriber Group (CSG) identifier in one or more cell advertisements, selecting a cell based on the or more cell advertisements, and reporting in a message the value of the Access Mode identifier and the value CSG identifier for the cell advertisement of the cell selected. A core network element receives a first Access Mode identifier value and a first CSG identifier value, these first values associated with a cell advertisement of a cell selected by a UE; receives a second Access Mode identifier value and a second CSG identifier value, these second values reported by the cell selected by the UE; performs a comparison of first and second Access Mode identifier value and/or first and second CSG identifier values; and takes action based on the comparison.
    Type: Grant
    Filed: July 2, 2015
    Date of Patent: May 29, 2018
    Assignee: Alcatel-Lucent USA Inc.
    Inventors: Semyon Mizikovsky, Suresh P Nair
  • Publication number: 20180124697
    Abstract: We disclose various embodiments that enable a mobile terminal to confirm authenticity of a base station before the mobile terminal proceeds to camp on the corresponding cell, e.g., during an idle mode. In an example embodiment, the authentication processing includes the mobile terminal validating a digital signature included in an information block received from a candidate base station, the digital signature having been generated by the base station using an extended time stamp that indicates the calendar year, month, and/or day in addition to the UTC time-counter value. The information block typically includes a truncated time stamp, which the mobile terminal uses to reconstruct the extended time stamp, the reconstruction being performed using a system time stamp that was previously broadcast by the base station. The reconstructed time stamp is then fed, together with other relevant data, into a security algorithm that can confirm the validity of the digital signature.
    Type: Application
    Filed: December 19, 2016
    Publication date: May 3, 2018
    Applicant: Alcatel-Lucent USA Inc.
    Inventors: Suresh P. Nair, Semyon Mizikovsky
  • Publication number: 20180124602
    Abstract: We disclose various embodiments that enable a mobile terminal to authenticate a base station before the mobile terminal proceeds to attach to the corresponding network and/or camp on the corresponding cell, e.g., during the initial network selection and attachment or during an idle mode. In an example embodiment, the authentication processing includes the mobile terminal generating and sending to a candidate base station a system query with a nonce. The candidate base station is deemed to be authentic only if the acknowledgement generated and transmitted in response to the system query includes a copy of the nonce properly signed by a digital signature generated using one or more security keys. In some embodiments, the system query may also include a request for GPS coordinates and/or selected system information signed using a digital signature, which the mobile terminal may beneficially use to further strengthen the protection against a spoofing attack.
    Type: Application
    Filed: December 19, 2016
    Publication date: May 3, 2018
    Applicant: Alcatel-Lucent USA Inc.
    Inventors: Suresh P. Nair, Semyon Mizikovsky