Patents by Inventor Takahito Yoshizawa

Takahito Yoshizawa has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11962999
    Abstract: A method for providing a key derivation function (KDF) negotiation in a 5G network is provided. The method which includes: selecting a specific KDF at a UE and at the network for at least one security related key derivation; and transmitting, said selected KDF to the UE and to other network functions to indicate said selected KDF for generating specific security key at a receiver side.
    Type: Grant
    Filed: October 30, 2019
    Date of Patent: April 16, 2024
    Assignee: NEC CORPORATION
    Inventors: Sheeba Backia Mary Baskaran, Sivabalan Arumugam, Anand Raghawa Prasad, Sander De Kievit, Takahito Yoshizawa, Hironori Ito
  • Patent number: 11910232
    Abstract: This invention introduces methods and mechanisms of partial integrity protection in mobile systems. A user equipment (UE), comprising: a memory configured to store instructions; and a processor configured to execute the instructions to: receive, from a network device, user plane data having integrity protection; send an error indication indicating an integrity protection error relating to the user plane data; and receive retransmitted user plane data from the network device with a reduced data rate, based on the error indication.
    Type: Grant
    Filed: December 6, 2021
    Date of Patent: February 20, 2024
    Assignee: NEC CORPORATION
    Inventors: Sander De Kievit, Hironori Ito, Anand Raghawa Prasad, Takahito Yoshizawa
  • Patent number: 11877148
    Abstract: A communication terminal (10) includes control means for generating a subscription concealed identifier (SUCI) including a subscription permanent identifier (SUPI) concealed using a predetermined protection scheme, and a protection scheme identifier identifying the protection scheme, and transmission means for sending the SUCI to a first network apparatus during a registration procedure, the SUCI being sent for a second network apparatus to de-conceal the SUPI from the SUCI based on the protection scheme used to generate the SUCI.
    Type: Grant
    Filed: November 11, 2022
    Date of Patent: January 16, 2024
    Assignee: NEC CORPORATION
    Inventors: Sheeba Backia Mary Baskaran, Sivakamy Lakshminarayanan, Anand Raghawa Prasad, Sivabalan Arumugam, Hironori Ito, Takahito Yoshizawa
  • Publication number: 20230328527
    Abstract: A method for integrity protection scheme by a mobile communication device or a core network entity according to a first exemplary aspect of the present disclosure includes configuring settings and parameters for integrity protection for user data with another party; receiving user plane data from the other party, calculating Message Authentication Code for Integrity (MAC-I) for a part of the data and checking integrity of the part of the data.
    Type: Application
    Filed: June 12, 2023
    Publication date: October 12, 2023
    Applicant: NEC Corporation
    Inventors: Hironori ITO, Anand Raghawa PRASAD, Sivabalan ARUMUGAM, Takahito YOSHIZAWA, Sivakamy LAKSHMINARAYANAN, Sheeba Backia Mary BASKARAN
  • Patent number: 11746970
    Abstract: A light-receiving unit containing four optical sensors arranged crosswise and a light-shielding body containing four through-holes confronting light-receiving surfaces of the optical sensors, and a tilt adjustment mechanism containing first and second movable bodies which are mounted on first and second rotation shafts arranged on a same plane to cross at right angles are provided. The tilt adjustment mechanism is mounted in a housing constituting a ceiling-mounted type lighting device and the light-receiving unit and a lighting lamp are mounted on a rotational center axis of the second moving body. Tilt adjustment light emitted from a treatment table hits the optical sensors via the light-shielding body.
    Type: Grant
    Filed: June 22, 2020
    Date of Patent: September 5, 2023
    Assignees: ELCO CO., LTD, EVERS CO., LTD, DAI-ICHI SHOMEI CO., LTD
    Inventors: Michiru Sasaki, Takahito Yoshizawa
  • Patent number: 11722897
    Abstract: A method for integrity protection scheme by a mobile communication device or a core network entity according to a first exemplary aspect of the present disclosure includes configuring settings and parameters for integrity protection for user data with another party; receiving user plane data from the other party, calculating Message Authentication Code for Integrity (MAC-I) for a part of the data and checking integrity of the part of the data.
    Type: Grant
    Filed: December 2, 2021
    Date of Patent: August 8, 2023
    Assignee: NEC CORPORATION
    Inventors: Hironori Ito, Anand Raghawa Prasad, Sivabalan Arumugam, Takahito Yoshizawa, Sivakamy Lakshminarayanan, Sheeba Backia Mary Baskaran
  • Publication number: 20230076879
    Abstract: A communication terminal (10) includes control means for generating a subscription concealed identifier (SUCI) including a subscription permanent identifier (SUPI) concealed using a predetermined protection scheme, and a protection scheme identifier identifying the protection scheme, and transmission means for sending the SUCI to a first network apparatus during a registration procedure, the SUCI being sent for a second network apparatus to de-conceal the SUPI from the SUCI based on the protection scheme used to generate the SUCI.
    Type: Application
    Filed: November 11, 2022
    Publication date: March 9, 2023
    Applicant: NEC CORPORATION
    Inventors: Sheeba Backia Mary BASKARAN, Sivakamy LAKSHMINARAYANAN, Anand Raghawa PRASAD, Sivabalan ARUMUGAM, Hironori ITO, Takahito YOSHIZAWA
  • Patent number: 11528599
    Abstract: A communication terminal (10) includes control means for generating a subscription concealed identifier (SUCI) including a subscription permanent identifier (SUPI) concealed using a predetermined protection scheme, and a protection scheme identifier identifying the protection scheme, and transmission means for sending the SUCI to a first network apparatus during a registration procedure, the SUCI being sent for a second network apparatus to de-conceal the SUPI from the SUCI based on the protection scheme used to generate the SUCI.
    Type: Grant
    Filed: February 15, 2022
    Date of Patent: December 13, 2022
    Assignee: NEC CORPORATION
    Inventors: Sheeba Backia Mary Baskaran, Sivakamy Lakshminarayanan, Anand Raghawa Prasad, Sivabalan Arumugam, Hironori Ito, Takahito Yoshizawa
  • Publication number: 20220286820
    Abstract: A communication system, a UE (User Equipment), a communication method and a computer readable medium may be provided. The communication system (100) includes: a first UE (User Equipment) (110) including a first controller and a first transceiver, wherein the first controller is configured to control the transceiver to send a message including L2 ID (Layer 2 Identity) and verification information; and a second UE (120) including a second controller and a second transceiver, wherein the second controller is configured: to control the transceiver to receive the message from the first UE (110); and to determine whether to accept the L2 ID or not using the verification information.
    Type: Application
    Filed: August 13, 2020
    Publication date: September 8, 2022
    Applicant: NEC Corporation
    Inventors: Takahito YOSHIZAWA, Nivedya Parambath SASI, Rohini RAJENDRAN
  • Publication number: 20220225093
    Abstract: This disclosure related to the aspects of 5G system that supports Public Land Mobile Network and Non-Pubic Network especially in the context of how the UE (110) can handle multiple subscriptions when connecting to a Non-Public Network.
    Type: Application
    Filed: May 26, 2020
    Publication date: July 14, 2022
    Applicant: NEC Corporation
    Inventors: Nivedya Parambath SASI, Rohini RAJENDRAN, Takahito YOSHIZAWA, Toshiyuki TAMURA
  • Publication number: 20220191696
    Abstract: Provided is a user equipment (UE) including a first Subscriber Identity Module (SIM) and a second SIM, the UE is configured to receive, from a network node, a first token derived from a seed token using a first cryptographic key associated with the first SIM; derive a first third order token by encrypting the received first token using a second cryptographic key associated with the second SIM; and send the third order token to the network node.
    Type: Application
    Filed: April 30, 2019
    Publication date: June 16, 2022
    Applicant: NEC Corporation
    Inventors: Takahito YOSHIZAWA, Shubhranshu SINGH, Sander DE KIEVIT
  • Publication number: 20220178507
    Abstract: A light-receiving unit containing four optical sensors arranged crosswise and a light-shielding body containing four through-holes confronting light-receiving surfaces of the optical sensors, and a tilt adjustment mechanism containing first and second movable bodies which are mounted on first and second rotation shafts arranged on a same plane to cross at right angles are provided. The tilt adjustment mechanism is mounted in a housing constituting a ceiling-mounted type lighting device and the light-receiving unit and a lighting lamp are mounted on a rotational center axis of the second moving body. Tilt adjustment light emitted from a treatment table hits the optical sensors via the light-shielding body.
    Type: Application
    Filed: June 22, 2020
    Publication date: June 9, 2022
    Inventors: Michiru Sasaki, Takahito Yoshizawa
  • Publication number: 20220174480
    Abstract: A communication terminal (10) includes control means for generating a subscription concealed identifier (SUCI) including a subscription permanent identifier (SUPI) concealed using a predetermined protection scheme, and a protection scheme identifier identifying the protection scheme, and transmission means for sending the SUCI to a first network apparatus during a registration procedure, the SUCI being sent for a second network apparatus to de-conceal the SUPI from the SUCI based on the protection scheme used to generate the SUCI.
    Type: Application
    Filed: February 15, 2022
    Publication date: June 2, 2022
    Applicant: NEC Corporation
    Inventors: Sheeba Backia Mary BASKARAN, Sivakamy LAKS HMI NARAYANAN, Anand Raghawa PRASAD, Sivabalan ARUMUGAM, Hironori ITO, Takahito YOSHIZAWA
  • Publication number: 20220159607
    Abstract: Many commercially deployed devices support more than one SIM cards. Support for multi-USIM is currently handled in an implementation-specific manner without any support from 3GPP specifications. With the increased complexity of 5G-capable UEs and with growing demand for multi-USIM devices in the market, it becomes important to consider system enhancements that would allow for more efficient solution involving required support to UE from 5G core and 5G-RAN.
    Type: Application
    Filed: May 1, 2020
    Publication date: May 19, 2022
    Applicant: NEC Corporation
    Inventors: Shubhranshu SINGH, Takahito YOSHIZAWA
  • Publication number: 20220103540
    Abstract: The present disclosure relates to authentication methods supported by the User Equipment (UE) to the core network and authentication method (selected by the core network) to the UE. These can be used for negotiating any primary or secondary (or any) authentication method and are applicable when multiple authentication methods are supported at the UE and the network (authentication server). Further, the present disclosure also offers security solution to prevent modification or tampering of the parameters in the mechanisms in order to prevent attacks such as bidding-down, Denial of Service (DoS) and Man-In-The-Middle (MITM).
    Type: Application
    Filed: December 13, 2021
    Publication date: March 31, 2022
    Applicant: NEC Corporation
    Inventors: Anand Raghawa Prasad, Sivakamy Lakshminarayanan, Sheeba Backia Mary Baskaran, Sivabalan Arumugam, Hironori Ito, Takahito Yoshizawa
  • Patent number: 11290874
    Abstract: A communication terminal (10) includes control means for generating a subscription concealed identifier (SUCI) including a subscription permanent identifier (SUPI) concealed using a predetermined protection scheme, and a protection scheme identifier identifying the protection scheme, and transmission means for sending the SUCI to a first network apparatus during a registration procedure, the SUCI being sent for a second network apparatus to de-conceal the SUPI from the SUCI based on the protection scheme used to generate the SUCI.
    Type: Grant
    Filed: January 9, 2019
    Date of Patent: March 29, 2022
    Assignee: NEC CORPORATION
    Inventors: Sheeba Backia Mary Baskaran, Sivakamy Lakshminarayanan, Anand Raghawa Prasad, Sivabalan Arumugam, Hironori Ito, Takahito Yoshizawa
  • Publication number: 20220095113
    Abstract: A method for integrity protection scheme by a mobile communication device or a core network entity according to a first exemplary aspect of the present disclosure includes configuring settings and parameters for integrity protection for user data with another party; receiving user plane data from the other party, calculating Message Authentication Code for Integrity (MAC-I) for a part of the data and checking integrity of the part of the data.
    Type: Application
    Filed: December 2, 2021
    Publication date: March 24, 2022
    Applicant: NEC Corporation
    Inventors: Hironori ITO, Anand Raghawa PRASAD, Sivabalan ARUMUGAM, Takahito YOSHIZAWA, Sivakamy LAKSHMINARAYANAN, Sheeba Backia Mary BASKARAN
  • Publication number: 20220095158
    Abstract: This invention introduces methods and mechanisms of partial integrity protection in mobile systems. A user equipment (UE), comprising: a memory configured to store instructions; and a processor configured to execute the instructions to: receive, from a network device, user plane data having integrity protection; send an error indication indicating an integrity protection error relating to the user plane data; and receive retransmitted user plane data from the network device with a reduced data rate, based on the error indication.
    Type: Application
    Filed: December 6, 2021
    Publication date: March 24, 2022
    Applicant: NEC Corporation
    Inventors: Sander De kievit, Hironori Ito, Anand Raghawa Prasad, Takahito Yoshizawa
  • Publication number: 20220060901
    Abstract: Accordingly, embodiments herein disclose a method and base station for preventing a User Equipment (UE) from attaching to a false base station. The method includes: generating, by a source base station, a UE specific Anonymity Challenge Parameter to the UE based on sensitive information from the UE, cell information, source base station information and initial Anonymity Challenge Parameter assigned to the particular base station; and sending, by the source base station, a measurement command message including the UE specific Anonymity Challenge Parameter to the UE. Further, the method includes receiving, by the source base station, an Anonymity Challenge Parameter acknowledgement as a response from the UE; and negotiating, by the source base station, the UE specific Anonymity Challenge Parameter with the UE to prevent the UE from attaching to the false base station.
    Type: Application
    Filed: December 10, 2019
    Publication date: February 24, 2022
    Applicant: NEC Corporation
    Inventors: Rohini Rajendran, Pradheep Kumar SINGARAVELU, Nivedya Parambath SASI, Takahito YOSHIZAWA, Sivabalan ARUMUGAM, Anand Raghawa PRASAD
  • Publication number: 20210409939
    Abstract: A method for providing a key derivation function (KDF) negotiation in a 5G network is provided. The method which includes: selecting a specific KDF at a UE and at the network for at least one security related key derivation; and transmitting, said selected KDF to the UE and to other network functions to indicate said selected KDF for generating specific security key at a receiver side.
    Type: Application
    Filed: October 30, 2019
    Publication date: December 30, 2021
    Applicant: NEC Corporation
    Inventors: Sheeba Backia Mary BASKARAN, Sivabalan ARUMUGAM, Anand Raghawa PRASAD, Sander DE KIEVIT, Takahito YOSHIZAWA, Hironori ITO