-
公开(公告)号:US20210058776A1
公开(公告)日:2021-02-25
申请号:US17045370
申请日:2019-04-04
Applicant: NOKIA TECHNOLOGIES OY
Inventor: Suresh NAIR , Anja JERICHOW , Nagendra S BYKAMPADI , Dimitrios SCHOINIANAKIS
Abstract: At given user equipment in a communication system, a unified subscription identifier data structure is constructed. The unified subscription identifier data structure includes a plurality of fields that specify information for a selected one of two or more subscription identifier types and selectable parameters associated with the selected subscription identifier type, and wherein the information in the unified subscription identifier data structure is useable by the given user equipment to access one or more networks associated with the communication system based on an authentication scenario corresponding to the selected subscription identifier type. For example, during different authentication scenarios, the given user equipment utilizes the unified subscription identifier data structure to provide the appropriate subscription identifier (e.g., SUPI, SUCI or IMSI) and associated parameters for the given authentication scenario.
-
公开(公告)号:US20210029622A1
公开(公告)日:2021-01-28
申请号:US16931814
申请日:2020-07-17
Applicant: NOKIA TECHNOLOGIES OY
Inventor: Hans Thomas HÖHNE , Lianghai JI , Anja JERICHOW , Ling YU , Tero HENTTONEN
Abstract: According to an aspect, there is provided a terminal device comprising means for performing the following. The terminal device transmits a tethering request for setting up a tethering cell over at least one communications network to at least one tethering terminal device capable of setting up a tethering cell. Then, the terminal device performs tethering cell discovery for discovering tethering cells set up by any of said at least one tethering terminal device. In response to discovering a tethering cell provided by a tethering terminal device of said at least one tethering terminal device, the terminal device accesses the tethering cell.
-
公开(公告)号:US20240381224A1
公开(公告)日:2024-11-14
申请号:US18651189
申请日:2024-04-30
Applicant: Nokia Technologies Oy
Inventor: Bruno LANDAIS , Saurabh KHARE , Anja JERICHOW
Abstract: There is provided a method, apparatus, and computer program for causing a first network apparatus to perform: signalling, to a second network apparatus, a request for an access token for a network function consumer for authorizing the network function service consumer to access a first service from a network function service producer; receiving an access token from the second network apparatus, wherein the received access token comprises an indication of at least one second access right unassociated with accessing the first service; and causing the received access token to be provided to the network function service producer when the network function service producer is signalled a request to provide a service to the network function service consumer.
-
公开(公告)号:US20240089735A1
公开(公告)日:2024-03-14
申请号:US18262833
申请日:2022-02-15
Applicant: Nokia Technologies Oy
Inventor: Saurabh KHARE , Chaitanya AGGARWAL , Anja JERICHOW
IPC: H04W12/088 , H04L9/40
CPC classification number: H04W12/088 , H04L63/0227
Abstract: According to an example aspect of the present invention, there is provided an apparatus comprising means for determining a data privacy filter of a user equipment, wherein the data privacy filter is configured to be used in a visited network by the user equipment to determine whether a request, from a network function in the visited network, to collect data from the user equipment is acceptable and whether the user equipment should transmit said data to the network function and means for transmitting, to the user equipment located in the visited network, the data privacy filter of the user equipment.
-
公开(公告)号:US20230362199A1
公开(公告)日:2023-11-09
申请号:US18246707
申请日:2020-10-09
Applicant: Nokia Technologies Oy
Inventor: Iris ADAM , Jing PING , Konstantinos SAMDANIS , Chaitanya AGGARWAL , Anja JERICHOW
CPC classification number: H04L63/20 , H04W12/08 , H04L63/102
Abstract: Example embodiments of the present disclosure relate to dynamic authorization. According to embodiments of the present disclosure, a solution for dynamic access control to data is proposed. On receiving data registration from a data source, a first device checks the data types to be produced by the data source and adds policies for the data or updates existing policies for the data according to its property. It also serves as access control decision point to determine consumers' access rights based on centrally managed policies. Authorization for data access is granted/denied according to local attributes/policies. In this way, it achieves a dynamic, context-aware and risk-intelligent access control to different kind of data from various data sources (i.e., service producers).
-
公开(公告)号:US20230095981A1
公开(公告)日:2023-03-30
申请号:US17946443
申请日:2022-09-16
Applicant: NOKIA TECHNOLOGIES OY
Inventor: Alperen GUNDOGAN , Saurabh KHARE , Anja JERICHOW
IPC: G06N20/00
Abstract: A method, apparatus and computer program product for providing and evaluating machine leaning models are provided. In the context of an apparatus, the apparatus comprises at least one processor; and at least one memory including computer program code, the at least one memory and the computer program code configured to, with the at least one processor, cause the apparatus at least to perform: responsive to receiving a benchmarking data request, identify user equipment capability data associated with the benchmarking data request; identify a machine learning model associated with the benchmarking data request; generate benchmarking data based at least in part on the machine learning model and the user equipment capability data; and provide the benchmarking data for use in conjunction with the machine learning model.
-
公开(公告)号:US20220337597A1
公开(公告)日:2022-10-20
申请号:US17716028
申请日:2022-04-08
Applicant: Nokia Technologies Oy
Inventor: Anja JERICHOW , German PEINADO GOMEZ
IPC: H04L9/40
Abstract: An apparatus comprises means for: causing information indicating a first security protocol profile of a first security protocol from a first security node of a first network to be sent from a first security node of a first network to a second security node of a second network, wherein the first security profile has one or more of: a modification policy; a data type policy; and a cipher suite; and causing the first security node to communicate with the second security node in accordance with the first security profile.
-
38.
公开(公告)号:US20220217530A1
公开(公告)日:2022-07-07
申请号:US17608283
申请日:2020-04-30
Applicant: Nokia Technologies Oy
Inventor: Suresh NAIR , Nagendra BYKAMPADI , Anja JERICHOW
Abstract: Improved security management techniques between user equipment and a communication system are provided. For example, techniques are provided for preventing malicious attacks via a user equipment deregistration process. In one example, a method comprises sending a deregistration request message from the given user equipment to a communication system to which the given user equipment is registered, wherein the deregistration request message is security-protected and comprises a temporary identifier assigned to the given user equipment. By not sending the deregistration request message with a subscription concealed identifier, the given user equipment prevents a malicious actor from succeeding with a deregistration attack replaying the subscription concealed identifier. Furthermore, by ignoring a deregistration request message with a subscription concealed identifier, an access and mobility N management element of the communication system prevents a malicious actor from succeeding with a deregistration attack replaying
-
公开(公告)号:US20220217161A1
公开(公告)日:2022-07-07
申请号:US17603528
申请日:2020-04-07
Applicant: Nokia Technologies Oy
Inventor: Suresh NAIR , Anja JERICHOW , Nagendra S BYKAMPADI
IPC: H04L9/40
Abstract: According to an example aspect of the present invention, there is provided an apparatus comprising at least one processing core, at least one memory including computer program code, the at least one memory and the computer program code being configured to, with the at least one processing core, cause the apparatus at least to establish a user equipment context for a user equipment registered with the apparatus, the user equipment context being associated with an identity of the user equipment, determine that a plurality of network messages comprising the identity of the user equipment as sender fail a network message integrity process, and trigger, responsive to the determination, at least one of: 1) sending a paging message to the user equipment, and 2) initiating an authentication process with a sender of the network messages, and deletion the user equipment context as a response to successful completion of the authentication process.
-
公开(公告)号:US20220191008A1
公开(公告)日:2022-06-16
申请号:US17437652
申请日:2020-03-04
Applicant: Nokia Technologies Oy
Inventor: Suresh NAIR , Anja JERICHOW , Nagendra S. BYKAMPADI
IPC: H04L9/08 , H04L67/141
Abstract: In with a network exposure function of a communication network, a method comprises generating at least one application layer cryptographic key based on a request specific to given user equipment received from an application function, and sharing the application layer cryptographic key with the application function. The application layer cryptographic key is configured to enable the application function and the given user equipment to establish a secure communication session.
-
-
-
-
-
-
-
-
-