EP4173226A4 - Access control of service based management framework - Google Patents
Access control of service based management framework Download PDFInfo
- Publication number
- EP4173226A4 EP4173226A4 EP20942683.2A EP20942683A EP4173226A4 EP 4173226 A4 EP4173226 A4 EP 4173226A4 EP 20942683 A EP20942683 A EP 20942683A EP 4173226 A4 EP4173226 A4 EP 4173226A4
- Authority
- EP
- European Patent Office
- Prior art keywords
- access control
- service based
- management framework
- based management
- framework
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3271—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
- H04L9/3273—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0807—Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0815—Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0884—Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0892—Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/101—Access control lists [ACL]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/105—Multiple levels of security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/107—Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/08—Access security
- H04W12/084—Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/08—Access security
- H04W12/086—Access security using security domains
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
- H04W12/69—Identity-dependent
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Power Engineering (AREA)
- Business, Economics & Management (AREA)
- Accounting & Taxation (AREA)
- Mobile Radio Communication Systems (AREA)
- Storage Device Security (AREA)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
PCT/CN2020/098706 WO2022000155A1 (en) | 2020-06-29 | 2020-06-29 | Access control of service based management framework |
Publications (2)
Publication Number | Publication Date |
---|---|
EP4173226A1 EP4173226A1 (en) | 2023-05-03 |
EP4173226A4 true EP4173226A4 (en) | 2024-03-06 |
Family
ID=79317771
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
EP20942683.2A Pending EP4173226A4 (en) | 2020-06-29 | 2020-06-29 | Access control of service based management framework |
Country Status (3)
Country | Link |
---|---|
EP (1) | EP4173226A4 (en) |
CN (1) | CN116134857A (en) |
WO (1) | WO2022000155A1 (en) |
Families Citing this family (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2023167571A1 (en) * | 2022-03-04 | 2023-09-07 | Samsung Electronics Co., Ltd. | Method and system for management services authorization |
CN117278329B (en) * | 2023-11-21 | 2024-01-16 | 大连凌一科技发展有限公司 | Application resource dynamic control access method based on zero trust gateway |
Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP3047626B1 (en) * | 2013-09-20 | 2017-10-25 | Oracle International Corporation | Multiple resource servers with single, flexible, pluggable oauth server and oauth-protected restful oauth consent management service, and mobile application single sign on oauth service |
US20190253894A1 (en) * | 2018-02-15 | 2019-08-15 | Nokia Technologies Oy | Security management for roaming service authorization in communication systems with service-based architecture |
Family Cites Families (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8831568B2 (en) * | 2011-09-27 | 2014-09-09 | Qualcomm Incorporated | Automatic configuration of a wireless device |
US9912704B2 (en) * | 2015-06-09 | 2018-03-06 | Intel Corporation | System, apparatus and method for access control list processing in a constrained environment |
CN105721412A (en) * | 2015-06-24 | 2016-06-29 | 乐视云计算有限公司 | Method and device for authenticating identity between multiple systems |
CN105187426B (en) * | 2015-09-06 | 2018-05-04 | 北京京东尚科信息技术有限公司 | For realizing the method and system of cross-domain access based on authentication information |
CN109936547A (en) * | 2017-12-18 | 2019-06-25 | 阿里巴巴集团控股有限公司 | Identity identifying method, system and calculating equipment |
-
2020
- 2020-06-29 EP EP20942683.2A patent/EP4173226A4/en active Pending
- 2020-06-29 WO PCT/CN2020/098706 patent/WO2022000155A1/en unknown
- 2020-06-29 CN CN202080102534.9A patent/CN116134857A/en active Pending
Patent Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP3047626B1 (en) * | 2013-09-20 | 2017-10-25 | Oracle International Corporation | Multiple resource servers with single, flexible, pluggable oauth server and oauth-protected restful oauth consent management service, and mobile application single sign on oauth service |
US20190253894A1 (en) * | 2018-02-15 | 2019-08-15 | Nokia Technologies Oy | Security management for roaming service authorization in communication systems with service-based architecture |
Non-Patent Citations (2)
Title |
---|
"3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; Security Aspects; Study on security aspects of the 5G Service Based Architecture (SBA) (Release 16)", no. V1.7.0, 22 September 2019 (2019-09-22), pages 1 - 101, XP051784633, Retrieved from the Internet <URL:ftp://ftp.3gpp.org/Specs/archive/33_series/33.855/33855-170.zip 33855-170.doc> [retrieved on 20190922] * |
See also references of WO2022000155A1 * |
Also Published As
Publication number | Publication date |
---|---|
CN116134857A (en) | 2023-05-16 |
WO2022000155A1 (en) | 2022-01-06 |
EP4173226A1 (en) | 2023-05-03 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
EP4136821A4 (en) | Mobile management system | |
EP3905935A4 (en) | Power management system for dispensers | |
EP4031995A4 (en) | Consent management system | |
EP4054913A4 (en) | Predicting cut-in probabilities of surrounding agents | |
EP4173226A4 (en) | Access control of service based management framework | |
EP4000225A4 (en) | Predictive weather-aware communication network management | |
EP4168905A4 (en) | Database access control service in networks | |
EP4116644A4 (en) | Equipment management system | |
EP4120162A4 (en) | Operation management system | |
EP3906744A4 (en) | Inter-network access management for shared spectrum systems | |
EP4038929A4 (en) | Technologies for access control communications | |
EP3931728A4 (en) | Method for controlling and provisioning resource access | |
EP4067240A4 (en) | Space traffic management system | |
EP3979181A4 (en) | Knowledge management system | |
EP3935770A4 (en) | Multiple access point operation of wireless network | |
EP4038839A4 (en) | Methods and systems for management and control of communication network | |
EP4107744A4 (en) | Goal management system | |
EP4000392A4 (en) | Produce management system | |
EP3907929A4 (en) | Access management system and access management method using same | |
EP3893972A4 (en) | Multi-modal surgical gas circulation system for controlling a network of gas sealed access devices | |
EP3768921A4 (en) | Power and communication arrangements for an access control system | |
EP4210646A4 (en) | New tinnitus management techniques | |
EP4209735A4 (en) | Food management system | |
EP3975352A4 (en) | Substation framework | |
EP4113426A4 (en) | Management server |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE |
|
PUAI | Public reference made under article 153(3) epc to a published international application that has entered the european phase |
Free format text: ORIGINAL CODE: 0009012 |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE |
|
17P | Request for examination filed |
Effective date: 20230130 |
|
AK | Designated contracting states |
Kind code of ref document: A1 Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR |
|
DAV | Request for validation of the european patent (deleted) | ||
DAX | Request for extension of the european patent (deleted) | ||
A4 | Supplementary search report drawn up and despatched |
Effective date: 20240202 |
|
RIC1 | Information provided on ipc code assigned before grant |
Ipc: H04W 12/086 20210101ALI20240129BHEP Ipc: H04W 12/084 20210101ALI20240129BHEP Ipc: H04W 48/02 20090101ALI20240129BHEP Ipc: H04W 12/69 20210101ALI20240129BHEP Ipc: H04W 12/60 20210101ALI20240129BHEP Ipc: H04L 9/40 20220101ALI20240129BHEP Ipc: H04L 9/32 20060101AFI20240129BHEP |