-
公开(公告)号:US20230292131A1
公开(公告)日:2023-09-14
申请号:US18006248
申请日:2021-07-14
Applicant: Nokia Technologies Oy
Inventor: Saurabh KHARE , Narasimha Rao PULIPATI , Suresh NAIR
IPC: H04W12/122 , H04W12/06
CPC classification number: H04W12/122 , H04W12/06
Abstract: Techniques for preventing rogue network functions in a communication network are provided. For example, a method comprises obtaining information identifying one or more network entities suspected of malicious activity operating within the communication network, causing a re-authorization of the one or more network entities suspected of malicious activity, and in response to a re-authorization failure of at least one of the one or more network entities suspected of malicious activity, causing one or more remedial actions to occur within the communication network to prevent the at least one network entity that failed re-authorization from accessing other network entities in the communication network.
-
公开(公告)号:US20230247433A1
公开(公告)日:2023-08-03
申请号:US18001928
申请日:2021-06-24
Applicant: Nokia Technologies Oy
Inventor: Saurabh KHARE , Narasimha Rao PULIPATI , Nagendra BYKAMPADI , Suresh NAIR
IPC: H04W12/122 , H04L9/40
CPC classification number: H04W12/122 , H04L63/1441
Abstract: Techniques for detecting and isolating rogue network entities in a communication network are provided. For example, a method comprises receiving from at least one network entity in a communication network a message identifying one or more network entities suspected of malicious activity operating within the communication network, and initiating one or more remedial actions within the communication network to prevent the one or more network entities suspected of malicious activity operating within the communication network from accessing other network entities in the communication network.
-
公开(公告)号:US20240048633A1
公开(公告)日:2024-02-08
申请号:US18365705
申请日:2023-08-04
Applicant: Nokia Technologies OY
Inventor: Bruno LANDAIS , Narasimha Rao PULIPATI , Saurabh KHARE
IPC: H04L67/51
CPC classification number: H04L67/51
Abstract: There is provided an apparatus comprising: means for providing, to a network repository function, a discovery request comprising a preferred locality query parameter, wherein the preferred locality query parameter comprises a plurality of location descriptions, and means for receiving, from the network repository function, a response to the discovery request, wherein the response comprises one or more service producers that match the preferred locality query parameter.
-
公开(公告)号:US20230141233A1
公开(公告)日:2023-05-11
申请号:US18047355
申请日:2022-10-18
Applicant: Nokia Technologies Oy
Inventor: Narasimha Rao PULIPATI , Saurabh Khare , Bruno Landais
IPC: H04W12/086 , H04W12/106 , H04W12/069
CPC classification number: H04W12/086 , H04W12/106 , H04W12/069
Abstract: There is disclosed an apparatus. The apparatus comprises means for performing: initiating establishment of an N32-c transport layer security connection with an entity, the apparatus located in a first public land mobile network and the entity located in a second public land mobile network; sending from the apparatus to the entity on the N32-c transport layer security connection an N32-c handshake signalling message comprising domain name information of the apparatus to be used by the entity for establishing an N32-f transport layer security connection towards the apparatus; receiving a reply from the entity, the reply comprising domain name information of the entity to be used by the apparatus for establishing the N32-f transport layer security connection towards the entity; and using the domain name information received in the reply to establish the N32-f transport layer security connection towards the entity.
-
-
-