Telefonaktiebolaget lm ericsson (publ) (20240196211). Authentication of Subscriber Entities to Enterprise Networks simplified abstract

From WikiPatents
Jump to navigation Jump to search

Authentication of Subscriber Entities to Enterprise Networks

Organization Name

telefonaktiebolaget lm ericsson (publ)

Inventor(s)

Kazi Wali Ullah of Espoo (FI)

Patrik Teppo of Bobäck (FI)

Authentication of Subscriber Entities to Enterprise Networks - A simplified explanation of the abstract

This abstract first appeared for US patent application 20240196211 titled 'Authentication of Subscriber Entities to Enterprise Networks

Simplified Explanation

The patent application describes a method for controlling access to an enterprise network's application service by a subscriber entity, using a Zero Trust Network Access (ZTNA) controller.

  • The ZTNA controller obtains a request from the subscriber entity to access the application service via an access network.
  • It requests user information from a User Data Management (UDM) entity in the core network, based on the subscriber entity's identifier.
  • The user information confirms successful 3GPP credentials-based authentication by the UDM entity.
  • Access to the application service is granted only if the user information aligns with the associated policy.

Key Features and Innovation

  • Utilizes a ZTNA controller to control access to enterprise network services.
  • Incorporates 3GPP credentials-based authentication for subscriber entities.
  • Integrates with a UDM entity in the core network to verify user information.
  • Implements access policies based on user information to ensure secure access.

Potential Applications

This technology can be applied in various industries where secure access to enterprise network services is crucial, such as finance, healthcare, and government sectors.

Problems Solved

  • Ensures secure access to enterprise network services.
  • Verifies subscriber entity credentials through 3GPP authentication.
  • Enforces access policies based on user information to prevent unauthorized access.

Benefits

  • Enhances network security by implementing Zero Trust principles.
  • Streamlines access control processes for enterprise applications.
  • Provides a secure and reliable method for verifying user credentials.

Commercial Applications

Title: Secure Access Control Solution for Enterprise Networks This technology can be commercialized as a comprehensive access control solution for enterprises, offering enhanced security and streamlined user authentication processes. It can cater to industries with stringent security requirements and compliance standards, potentially expanding its market reach.

Prior Art

Readers interested in exploring prior art related to this technology can start by researching authentication methods in enterprise networks, Zero Trust Network Access (ZTNA) solutions, and User Data Management (UDM) systems.

Frequently Updated Research

Stay updated on the latest advancements in Zero Trust Network Access (ZTNA) technologies, user authentication methods, and network security protocols to enhance the effectiveness of this access control solution.

Questions about Secure Access Control Solution for Enterprise Networks

How does this technology improve network security for enterprises?

This technology enhances network security by implementing Zero Trust principles, ensuring that access to enterprise services is granted based on verified user information and authentication.

What are the potential applications of this access control solution beyond enterprise networks?

This access control solution can be adapted for use in various industries and sectors where secure access to sensitive information and services is essential, such as healthcare, finance, and government.


Original Abstract Submitted

there is provided mechanisms for controlling access of a subscriber entity to an application service of an enterprise network. a method is performed by a ztna controller. the method comprises obtaining an indication that the subscriber entity requests to access the application service of the enterprise network. the indication is obtained via an access network to which the subscriber entity is operatively connected. the method comprises providing a request for user information of the subscriber entity to a udm entity provided in a core network to which the access network is operatively connected. the request for user information comprises an identifier of the subscriber entity. the method comprises obtaining the user information of the subscriber entity from the udm entity. the user information indicates successful 3gpp credentials based authentication of the subscriber entity performed by the udm entity. the method comprises granting access for the subscriber entity to the application service of the enterprise network only when a policy associated to the user information allows so.