18286668. Authentication of Subscriber Entities to Enterprise Networks simplified abstract (Telefonaktiebolaget LM Ericsson (PUBL))

From WikiPatents
Jump to navigation Jump to search

Authentication of Subscriber Entities to Enterprise Networks

Organization Name

Telefonaktiebolaget LM Ericsson (PUBL)

Inventor(s)

Kazi Wali Ullah of Espoo (FI)

Patrik Teppo of Bobäck (FI)

Authentication of Subscriber Entities to Enterprise Networks - A simplified explanation of the abstract

This abstract first appeared for US patent application 18286668 titled 'Authentication of Subscriber Entities to Enterprise Networks

Simplified Explanation

The patent application describes mechanisms for controlling access to an application service in an enterprise network by a subscriber entity. A ZTNA controller performs a method involving obtaining a request from the subscriber entity to access the application service, requesting user information from a UDM entity in the core network, obtaining user information indicating successful authentication, and granting access based on associated policies.

  • The method involves a ZTNA controller controlling access to an application service in an enterprise network.
  • User information is requested from a UDM entity in the core network to verify the subscriber entity's authentication.
  • Access to the application service is granted based on policies associated with the user information.

Potential Applications

This technology can be applied in various industries where secure access control to enterprise network services is crucial, such as banking, healthcare, and government sectors. It can also be used in remote working environments to ensure secure access to company resources.

Problems Solved

This technology addresses the need for robust access control mechanisms in enterprise networks to prevent unauthorized access to sensitive information. It ensures that only authenticated users with proper credentials can access the application services, enhancing overall network security.

Benefits

- Enhanced security: By verifying user authentication before granting access, the technology helps prevent unauthorized access to enterprise services. - Improved user experience: Users can seamlessly access application services without compromising security measures. - Compliance with regulations: The technology helps enterprises comply with data protection regulations by implementing secure access control mechanisms.

Commercial Applications

Title: Secure Access Control Technology for Enterprise Networks This technology can be commercially used by IT security companies to offer access control solutions to enterprises looking to enhance their network security. It can also be integrated into existing network infrastructure to provide secure access to critical applications and services.

Prior Art

Prior art related to this technology may include existing access control mechanisms in enterprise networks, authentication protocols, and network security solutions. Researchers can explore patents and academic papers in the field of network security and access control for further information.

Frequently Updated Research

Researchers in the field of network security and access control continuously explore new methods and technologies to enhance the security of enterprise networks. Stay updated on the latest research findings and advancements in authentication protocols and access control mechanisms to improve network security measures.

Questions about Secure Access Control Technology for Enterprise Networks

How does this technology improve network security in enterprise environments?

This technology enhances network security by verifying user authentication before granting access to application services, preventing unauthorized access and potential security breaches.

What are the potential implications of implementing this technology in remote working environments?

Implementing this technology in remote working environments can ensure secure access to company resources for remote employees, maintaining data confidentiality and network security.


Original Abstract Submitted

There is provided mechanisms for controlling access of a subscriber entity to an application service of an enterprise network. A method is performed by a ZTNA controller. The method comprises obtaining an indication that the subscriber entity requests to access the application service of the enterprise network. The indication is obtained via an access network to which the subscriber entity is operatively connected. The method comprises providing a request for user information of the subscriber entity to a UDM entity provided in a core network to which the access network is operatively connected. The request for user information comprises an identifier of the subscriber entity. The method comprises obtaining the user information of the subscriber entity from the UDM entity. The user information indicates successful 3GPP credentials based authentication of the subscriber entity performed by the UDM entity. The method comprises granting access for the subscriber entity to the application service of the enterprise network only when a policy associated to the user information allows so.