Patents by Inventor Vesa Lehtovirta

Vesa Lehtovirta has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20250119415
    Abstract: Enabling the exchange of connection parameters where a user equipment (UE) lacks a secret shared with the network (e.g. a server), such as key materials, and lacks a valid certificate. In some embodiments, the connection parameters may be exchanged via EAP messages. In certain aspects, and particularly with respect to emergency attach, a simplified protocol is used with limited overhead because the UE does not attempt to authenticate the network, and the network does not attempt to authenticate the UE.
    Type: Application
    Filed: October 21, 2024
    Publication date: April 10, 2025
    Applicant: Telefonaktiebolaget LM Ericsson (publ)
    Inventors: Christine JOST, Vesa LEHTOVIRTA, Ivo SEDLACEK, Vesa TORVINEN
  • Patent number: 12267672
    Abstract: A method (300) for registering with a serving network (104). The method is performed by a UE (102). The method includes the UE transmitting (s302) to the serving network (104) a message (212) indicating a UE capability that is relevant for a home network (106), wherein the 5 serving network (104) is configured to send to the home network (106) a message (216) indicating the UE capability.
    Type: Grant
    Filed: March 4, 2020
    Date of Patent: April 1, 2025
    Assignee: TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
    Inventors: Jari Arkko, Vesa Lehtovirta
  • Patent number: 12225377
    Abstract: A method performed by a network equipment of a communication network to dynamically provide trust information to a communication device registered or being registered to the communication network is provided. The method includes determining a trust information for each of one or more access networks. The trust information indicates whether each of the one or more access networks is trusted. The method further includes indicating to the communication device whether the one or more access networks is trusted for a current session or a later session. A method performed by a communication device registered or being registered with a communication network to dynamically receive trust information is also provided. The method includes receiving a message including a protected trust information list from a network equipment. The method further includes verifying the protection of the message. The method further includes storing the protected trust information list.
    Type: Grant
    Filed: November 9, 2020
    Date of Patent: February 11, 2025
    Assignee: Telefonaktiebolaget LM Ericsson (publ)
    Inventors: Vesa Lehtovirta, Prajwol Kumar Nakarmi, Helena Vahidi Mazinani, Noamen Ben Henda, Markus Hanhisalo
  • Patent number: 12160413
    Abstract: Enabling the exchange of connection parameters where a user equipment (UE) lacks a secret shared with the network (e.g. a server), such as key materials, and lacks a valid certificate. In some embodiments, the connection parameters may be exchanged via EAP messages. In certain aspects, and particularly with respect to emergency attach, a simplified protocol is used with limited overhead because the UE does not attempt to authenticate the network, and the network does not attempt to authenticate the UE.
    Type: Grant
    Filed: January 5, 2023
    Date of Patent: December 3, 2024
    Assignee: Telefonaktiebolaget LM Ericsson (publ)
    Inventors: Christine Jost, Vesa Lehtovirta, Ivo Sedlacek, Vesa Torvinen
  • Publication number: 20240340164
    Abstract: Mechanisms for establishing forward secrecy during digest access authentication are provided. A method is performed by a client device. The method includes performing digest access authentication with a server device. The digest access authentication includes sending a first request towards the server device for accessing a resource; and receiving a first response. The first response includes a challenge and a public component of an asymmetric key pair for a key exchange with the server device. The digest access authentication includes calculating, using a digest algorithm, a response parameter based at least on the challenge and the public component of the asymmetric key pair; and sending a second request towards the server device for accessing the resource. The second request includes the calculated response parameter. The digest access authentication includes receiving a second response from the server device that indicates successful digest access authentication with the server device.
    Type: Application
    Filed: August 3, 2021
    Publication date: October 10, 2024
    Inventors: Vesa LEHTOVIRTA, Mohit SETHI, Jari ARKKO, John MATTSSON
  • Publication number: 20240283794
    Abstract: A method comprising a client device performing digest access authentication with a server device. The digest access authentication comprises sending a first request towards the server device for accessing a resource. The digest access authentication comprises receiving a first response from the server device. The first response comprises at least two challenges and indications of as many different digest algorithms, one digest algorithm is associated with each challenge. The digest access authentication comprises calculating a response to one of the challenges using the digest algorithm associated with said one of the challenges. The response to said one of the challenges is indicative of all of the different digest algorithms. The digest access authentication comprises sending a second request towards the server device for accessing the resource. The second request comprises the response to said one of the challenges.
    Type: Application
    Filed: June 16, 2021
    Publication date: August 22, 2024
    Inventors: Vesa Lehtovirta, Jari Arkko, Mohit Sethi, John Mattsson
  • Publication number: 20240276215
    Abstract: Security anchor equipment (20) relays Extensible Authentication Protocol, EAP, messages (12M) between a communication device (10) and an authentication server (30) that is operating as an EAP server for an EAP Authentication and Key Agreement, AKA, procedure (12) between the communication device (10) and the authentication server (30). The security anchor equipment (20) receives, from the communication device (10), a response (16) to a challenge (14). The security anchor equipment (20) checks whether the response (16) corresponds to an expected response (18) as part of an attempt by the security anchor equipment (20) to authenticate the communication device (10). In some embodiments, at least one of the response (16), the challenge (14), and the expected response (18) is, or is derived using, information used in the EAP AKA procedure (12) between the communication device (10) and the authentication server (30).
    Type: Application
    Filed: June 1, 2022
    Publication date: August 15, 2024
    Inventors: Prajwol Kumar Nakarmi, Vesa Lehtovirta, Jari Arkko
  • Publication number: 20240276211
    Abstract: A key management is provided that enables security activation before handing over a user equipment from a source 5G wireless communication system, i.e., a Next Generation System (NGS), to a target 4G wireless communication system, i.e., a Evolved Packet System (EPS)/Long Term Evolution (LTE). The key management achieves backward security, i.e., prevents the target 4G wireless communication system from getting knowledge of 5G security information used in the source 5G wireless communication system.
    Type: Application
    Filed: April 16, 2024
    Publication date: August 15, 2024
    Inventors: Monica Wifvesson, Noamen Ben Henda, Vesa Lehtovirta, Christine Jost
  • Publication number: 20240276216
    Abstract: There is provided mechanisms for authenticating a first radio communication device with a network. A method is performed by the first radio communication device. The method comprises obtaining credentials for a network subscription to the network. The method comprises obtaining an upper part of a radio protocol stack, according to which radio protocol stack the first radio communication device is configured to communicate with the network. The method comprises authenticating with the network. The method comprises providing, to a second radio communication device, at least one key, as derived from the credentials during the authenticating, for use by the second radio communication device when executing the remaining part of the radio protocol stack for communication between the second radio communication device and the network.
    Type: Application
    Filed: April 22, 2024
    Publication date: August 15, 2024
    Inventors: Patrik Salmela, Per STÅHL, Kristian Slavov, Vesa Lehtovirta
  • Publication number: 20240187860
    Abstract: Methods and means for providing a UE access to an external network are disclosed. In the methods it is determined that a that a secondary authentication procedure is required in order for the UE to access the external network, and then providing, to an entity of the external network, information relating to the UE. The UE related information is included in a message in relation to the secondary authentication procedure between the UE and the entity of the external network.
    Type: Application
    Filed: June 15, 2021
    Publication date: June 6, 2024
    Inventors: Patrik SALMELA, Mohit SETHI, Andrey SHOROV, Vesa LEHTOVIRTA
  • Patent number: 11997078
    Abstract: Secure, authenticated communication is enabled between an initiator (12) (e.g., a user equipment) and a responder (14) (e.g., an authentication server function, AUSF, or a subscription de-concealing function, SIDF). The initiator (12) transmits a message (20) to the responder (14) over a secure communication channel (16). The message (20) may include information indicating a third party (18) whose signing of data (e.g., bound to the secure communication channel (16)) will authenticate the responder (14) to the initiator (12). The responder (14) correspondingly retrieves from the third party (18) data that is signed by the third party (18) and transmits a response (24) to the initiator (12) that includes the retrieved data. The initiator (12) receives this response (24) and determines whether or not the responder (14) is authenticated by determining whether or not the response (24) includes data that is signed by the third party (18).
    Type: Grant
    Filed: August 2, 2018
    Date of Patent: May 28, 2024
    Assignee: Telefonaktiebolaget LM Ericsson (publ)
    Inventors: Vesa Lehtovirta, Mohit Sethi
  • Patent number: 11997479
    Abstract: A method for key derivation for non-3GPP access. The method includes determining a particular non-3GPP access type, wherein the particular non-3GPP access type is one of N different particular non-3GPP access types (N>1), and each one of the N particular non-3GPP access types is associated with a unique access type distinguisher value. The method also includes generating (s604) a first access network key using a key derivation function and the unique access type distinguisher value with which the determined particular non-3GPP access type is associated, thereby generating a first access network key for the particular non-3GPP access type.
    Type: Grant
    Filed: February 13, 2020
    Date of Patent: May 28, 2024
    Assignee: Telefonaktiebolaget LM Ericsson (Publ)
    Inventors: Vesa Lehtovirta, Christine Jost, Helena Vahidi Mazinani
  • Patent number: 11968529
    Abstract: There is provided mechanisms for authenticating a first radio communication device with a network. A method is performed by the first radio communication device. The method comprises obtaining credentials for a network subscription to the network. The method comprises obtaining an upper part of a radio protocol stack, according to which radio protocol stack the first radio communication device is configured to communicate with the network. The method comprises authenticating with the network. The method comprises providing, to a second radio communication device, at least one key, as derived from the credentials during the authenticating, for use by the second radio communication device when executing the remaining part of the radio protocol stack for communication between the second radio communication device and the network.
    Type: Grant
    Filed: March 15, 2019
    Date of Patent: April 23, 2024
    Assignee: TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
    Inventors: Patrik Salmela, Per Ståhl, Kristian Slavov, Vesa Lehtovirta
  • Patent number: 11963000
    Abstract: A key management is provided that enables security activation before handing over a user equipment from a source 5G wireless communication system, i.e., a Next Generation System (NGS), to a target 4G wireless communication system, i.e., a Evolved Packet System (EPS)/Long Term Evolution (LTE). The key management achieves backward security, i.e., prevents the target 4G wireless communication system from getting knowledge of 5G security information used in the source 5G wireless communication system.
    Type: Grant
    Filed: February 10, 2023
    Date of Patent: April 16, 2024
    Assignee: Telefonaktiebolaget LM Ericsson (publ)
    Inventors: Monica Wifvesson, Noamen Ben Henda, Christine Jost, Vesa Lehtovirta
  • Publication number: 20240107288
    Abstract: A first network node (20N) in a first communication network (20) transmits information to a second network node (10N) in a second communication network (10). The information indicates a third communication network (30) is in a control signaling path (15) between a communication device (2) and the second communication network (10). In some embodiments, the first network node (20N) and/or the second network node (10N) may apply one or more policies based on the information, e.g., whether to authenticate a subscription of the communication device (2) to the second communication network (10).
    Type: Application
    Filed: December 28, 2020
    Publication date: March 28, 2024
    Inventors: Patrik Salmela, Vesa Lehtovirta
  • Publication number: 20240107317
    Abstract: A communication device (2) obtains a subscription identifier (50) that identifies a subscription to a first communication network (10). The subscription identifier (50) includes a first network identifier (52) that identifies the first communication network (10) and includes a second network identifier (54) that identifies a second communication network serving the first communication network (10). In some embodiments, the subscription identifier (50) conceals the first network identifier (52). Alternatively or additionally, the subscription identifier (50) is an International Mobile Subscriber Identity, IMSI, or is a Network Access Identifier, NAI, that includes the first network identifier (52) in a username part of the NAI. Regardless, the communication device (2) transmits the subscription identifier (50).
    Type: Application
    Filed: December 28, 2020
    Publication date: March 28, 2024
    Inventors: Patrik Salmela, Vesa Lehtovirta
  • Publication number: 20240107297
    Abstract: A communication device (2) generates a cryptographic key (20K) as a function of information (20B) bound to an intermediate communication network (20) via which the communication device (2) authenticates a subscription to a subscribed communication network (10). Here, the communication device (2) is served by a serving communication network (30) that differs from the intermediate communication network (20). The communication device (2) protects communication for the communication device (2) based on the generated cryptographic key (20K).
    Type: Application
    Filed: December 28, 2020
    Publication date: March 28, 2024
    Inventors: Vesa Lehtovirta, Patrik Salmela
  • Patent number: 11924634
    Abstract: Methods of operating a user equipment (UE) in a mobile communication network are disclosed. An authentication process start message may be transmitted from the UE to the mobile communication network, wherein the authentication process start message includes an identifier for the UE. After transmitting the authentication process start message from the UE, a request commit message may be received from the mobile communication network. Responsive to receiving the request commit message, a response commit message may be transmitted to the mobile communication network. After transmitting the response commit message, an authentication challenge message may be received corresponding to the authentication process start message. Related methods of operating network nodes are also discussed.
    Type: Grant
    Filed: January 13, 2020
    Date of Patent: March 5, 2024
    Assignee: Telefonaktiebolaget LM Ericsson (Publ)
    Inventors: Jari Arkko, Vesa Lehtovirta
  • Publication number: 20240073686
    Abstract: A method may be provided at a wireless terminal to support communications with a network node of a wireless communication network. An IKE SA may be initiated to establish a NAS connection between the wireless terminal and the network node through a non-3GPP access network and a non-3GPP interworking function network node. After initiating the IKE SA, an IKE authorization request may be transmitted through the non-3GPP access network to the N3IWF network node, with the IKE authorization request including an identifier of the wireless terminal. An access network key may be derived for the NAS connection through the non-3GPP access network at the wireless terminal, with the access network key being derived based on a NAS count for the wireless terminal and an anchor key. An IKE authorization response corresponding to the IKE authorization request may be received.
    Type: Application
    Filed: November 7, 2023
    Publication date: February 29, 2024
    Inventors: Noamen BEN HENDA, Vesa LEHTOVIRTA, Mikael WASS, Monica WIFVESSON
  • Publication number: 20240073691
    Abstract: A method for a user equipment (UE) to obtain security credentials for accessing a non-public network (NPN) is provided. The method comprises sending, to an onboarding network (ON), a registration request that includes an identifier of the UE, and obtaining an indication of a credential provisioning protocol (CPP) used by a provisioning server (PS) for provisioning security credentials to access the NPN. The method further comprises obtaining, from the PS via the ON using the indicated CPP, security credentials for the UE to access the NPN.
    Type: Application
    Filed: February 7, 2022
    Publication date: February 29, 2024
    Inventors: Vesa Lehtovirta, Christine Jost, Helena Vahidi Mazinani