Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
METHOD AND APPARATUS FOR NETWORK FUNCTION MESSAGING
Document Type and Number:
WIPO Patent Application WO/2019/193252
Kind Code:
A1
Abstract:
A sending security edge proxy SEPP receives a first message sent by a first network function to a second network function. The first message has a plurality of first message parts including: a request line or a response line; at least one header; and payload. Second message parts are formed from the features and optional sub-features of the first message parts. A security structure defines a required security measure individually for each second message part. The SEPP applies, according to the security structure definition, to each second message part by encrypting; integrity protecting; or modification tracking with integrity protecting; and forms a second message that contains the second message parts; and sends the second message towards the second network function. Corresponding methods, structures, computer programs and a system are disclosed for intermediate nodes and receiving SEPP.

Inventors:
S BYKAMPADI NAGENDRA (IN)
RAUSCHENBACH UWE (DE)
Application Number:
PCT/FI2019/050263
Publication Date:
October 10, 2019
Filing Date:
April 02, 2019
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
NOKIA TECHNOLOGIES OY (FI)
International Classes:
H04L9/40; G06F21/64; H04L9/32; H04W12/03; H04W12/10; H04W12/37
Domestic Patent References:
WO2017200978A12017-11-23
Foreign References:
US20160127897A12016-05-05
US20160050562A12016-02-18
Other References:
CHINA MOBILE : "Living Document: Security of Service Based Architecture of 5G phase 1", 3GPP DRAFT; S3-180888, 2 March 2018 (2018-03-02), San Diego (US), pages 1 - 18, XP051394670
AHMAD IJAZ; KUMAR TANESH; LIYANAGE MADHUSANKA; OKWUIBE JUDE; YLIANTTILA MIKA; GURTOV ANDREI: "5G security: Analysis of threats and solutions", 2017 IEEE CONFERENCE ON STANDARDS FOR COMMUNICATIONS AND NETWORKING (CSCN) , 20 September 2017 (2017-09-20), pages 193 - 199, XP033241341, DOI: 10.1109/CSCN.2017.8088621
ANONYMOUS: "3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; Security architecture and procedures for 5G system (Release 15)", 3GPP STANDARD; TECHNICAL SPECIFICATION; 3GPP TS 33.501, no. V15.0.0, 31 March 2018 (2018-03-31), pages 1 - 128, XP051450501
See also references of EP 3777091A4
Attorney, Agent or Firm:
NOKIA TECHNOLOGIES OY et al. (FI)
Download PDF:
Claims:
CLAIMS

1. An apparatus;

wherein the apparatus is a security edge proxy comprising:

an input for receiving a first message that has been sent by a first network function and addressed to a second network function;

the first message comprising a plurality of first message parts comprising: a request line or a response line; at least one header; and payload, each including one or more features and optional sub-features;

a processor configured to cause:

obtaining a security structure definition that defines a required security measure for each of the feature and optional sub-feature;

forming second message parts from the features and sub-features of the first message parts;

applying, according to the security structure definition, to each second message part by encrypting; integrity protecting; or modification tracking with integrity protecting;

forming a second message that contains the second message parts; and sending the second message towards the second network function.

2. The apparatus of claim 1, wherein the processor is configured to cause performing the forming of the second message parts from the features and optional sub-features of the first message parts according to the security structure definition.

3. The apparatus of claim 1 or 2, wherein the second message is subsequently modifiable up to an extent defined by the security structure definition.

4. The apparatus of claim 1 or 2, wherein the second message is subsequently modifiable by the apparatus up to an extent defined by the security structure definition.

5. The apparatus of any one of preceding claims, wherein the forming of the second message parts comprises modifying the content of the first message parts.

6. The apparatus of any one of preceding claims, wherein the processor is further configured to perform:

modifying one or more of the features or sub-features of the second message parts with evidence of identity of the node and change made after the applying of the encrypting; integrity protecting; or modification tracking with integrity protecting.

7. The apparatus of claim 5, wherein the modifying is performed in the second message before the applying of the encrypting; integrity protecting; or modification tracking with integrity protecting.

8. The apparatus of any one of preceding claims, wherein the first network function is an Access and Mobility Function.

9. The apparatus of any one of preceding claims, wherein the second network function is an Authentication Server Function.

10. A method comprising:

receiving by a security edge proxy a first message that has been sent by a first network function and addressed to a second network function;

the first message comprising a plurality of first message parts comprising: a request line or a response line; at least one header; and payload, each including one or more features and optional sub-features;

obtaining a security structure definition that defines a required security measure for each of the features and sub-features;

forming second message parts from the features and sub-features of the first message parts;

applying, according to the security structure definition, to each second message part encrypting; integrity protecting; or modification tracking with integrity protecting;

forming a second message that contains the second message parts; and sending the second message towards the second network function.

11. The method of claim 10, further comprising performing the forming of the second message parts from the features and sub-features of the first message parts according to the security structure definition.

12. The method of claim 10 or 11, wherein the second message is subsequently modifiable by one or more intermediate nodes up to an extent defined by the security structure definition.

13. The method of claim 10 or 11, wherein the second message is subsequently modifiable by one or more intermediate nodes by the security edge proxy up to an extent defined by the security structure definition.

14. The method of claim any one of claims 10 to 13, wherein the forming of the second message parts comprises modifying the content of the first message parts.

15. The method of claim any one of claims 10 to 14, further comprising modifying by the security edge proxy one or more of the features or sub-features of the second message parts with evidence of identity of the node and change made after the applying of the encrypting; integrity protecting; or modification tracking with integrity protecting.

16. The method of claim 15, wherein the modifying is performed in the second message before the applying of the encrypting; integrity protecting; or modification tracking with integrity protecting.

17. The method of claim any one of claims 10 to 16, wherein the first network function is an Access and Mobility Function.

18. The method of claim any one of claims 10 to 17, wherein the second network function is an Authentication Server Function.

19. An intermediate node comprising:

a communication circuitry configured to receive a second message comprising a plurality of second message parts, originating from a security edge proxy and addressed to a second network function;

the second message parts each including one or more features and optional sub- features;

a processor configured to cause:

obtaining a security policy for the intermediate node; and a security structure definition that defines a required security measure for each of the features and sub features;

checking if both a) the node has a need to change a given message part and b) said given message part is modifiable according to the security structure definition and the security policy, and if both conditions were met, then modifying said given feature of sub-feature with evidence of identity of the node and change made; and

forwarding the second message towards the second network function.

20. The intermediate node of claim 19, wherein the modifying of said given message part is performed by adding a cryptographically verified record in an array of modifications within the second message.

21. The intermediate node of claim 19 or 20, wherein the modifying of said given message part is performed differentially by expressing a change.

22. The intermediate node of claim 21, wherein the modifying of said given message part is performed by changing the second message and recording an indication of how the second message was changed.

23. A method in an intermediate node, comprising:

receiving a second message comprising a plurality of second message parts, originating from a security edge proxy and addressed to a second network function; obtaining a security policy for the intermediate node; and a security structure definition that defines a required security measure for each of the features and sub features;

checking if both a) the node has a need to change a given message part and b) said given message part is modifiable according to the security structure definition and the security policy, and if both conditions were met, then modifying said given feature of sub-feature with evidence of identity of the node and change made; and

forwarding the second message towards the second network function.

24. The method of claim 23, wherein the modifying of said given message part is performed by adding a cryptographically verified record in an array of modifications within the second message.

25. The method of claim 23 or 24, wherein the modifying of said given message part is performed differentially by expressing a change.

26. The method of claim 23, wherein the modifying of said given message part is performed by changing the second message and recording an indication of how the second message was changed.

27. An apparatus;

wherein the apparatus is a security edge proxy comprising:

an input for receiving a second message that comprises a plurality of second message parts has been transformed from a first message and modified and forwarded by at least one intermediate node; wherein the first message comprises a plurality of first message parts comprising: a request line or a response line; at least one header; and payload, each including one or more features and optional sub-features;

the second message parts each including one or more of the features and sub features;

wherein the apparatus further comprises a processor configured to cause: obtaining a security policy for the intermediate nodes; and a security structure definition that defines a required security measure for each of the features and sub features of second message parts of the second message;

determining how the second message differs from the first message and which changes made by each individual one of the intermediate nodes over the first message are acceptable using the security structure definition and the security policy for the intermediate nodes;

if some changes of the intermediate nodes were not found acceptable, rejecting the second message or performing:

forming a third message from the second message by rejecting other changes of the intermediate nodes than those that were found acceptable; and forwarding the third message to the second network function.

28. The apparatus of claim 27, wherein the determining how the second message differs from the first message comprises determining whether the second message does differ from the first message.

29. The apparatus of claim 27 or 28, wherein the determining whether the changes were found acceptable is performed for each intermediate node one by one based on the second message received by the apparatus.

30. A method comprising:

receiving by a security edge proxy a second message that comprises a plurality of second message parts and has been transformed from a first message and modified and forwarded by at least one intermediate node;

wherein the first message comprises a plurality of first message parts comprising: a request line or a response line; at least one header; and payload, each including one or more features and optional sub-features;

the second message parts each including one or more of the features and sub features;

obtaining a security policy for the intermediate nodes; and a security structure definition that defines a required security measure for each of the features and sub feature;

determining how the second message differs from the first message and which changes made by each individual one of the intermediate nodes over the first message are acceptable using the security structure definition and the security policy for the intermediate nodes;

if some changes of the intermediate nodes were not found acceptable, rejecting the second message or performing:

forming a third message from the second message by rejecting other changes of the intermediate nodes than those that were found acceptable; and

forwarding the third message to the second network function.

31. The method of claim 30, wherein the determining how the second message differs from the first message comprises determining whether the second message does differ from the first message.

32. The method of claim 30 or 31, wherein the determining whether the changes were found acceptable is performed for each intermediate node one by one based on the second message received by the apparatus.

33. A computer program comprising computer executable program code configured to execute a method of any one of claims 10 to 18, 23 to 26, or 30 to 32.

34. A non-transitory memory medium comprising the computer program of claim

33.

Description:
METHOD AND APPARATUS FOR NETWORK FUNCTION MESSAGING

TECHNICAL FIELD

[0001] Various example embodiments relate to network function messaging.

BACKGROUND

[0002] This section illustrates useful background information without admission of any technique described herein representative of the state of the art.

[0003] ln 5G, a service based architecture is introduced to model services as network functions (NFs) that communicate with each other using RESTful APls. ln the scenario where the two communicating NFs are in two different PLMNs, communication happens over a roaming interface between the two participating PLMNs.

[0004] To protect NF specific content in the messages that are sent over the roaming interface, each 5G PLMN has a Security Edge Proxy (SEPP) as the entity sitting at the perimeter of the PLMN network and acting as a gateway that protects all the traffic going out of the network. The SEPP implements application layer security for data exchanged between two inter-network NFs at the service layer.

[0005] Application layer security involves protecting information sent in various parts of the HTTP message, including HTTP Request/Response Line, HTTP header and HTTP Payload. However, some parts of this message may need to be modified by the intermediaries (1PX providers) between the two SEPPs.

SUMMARY

[0006] Various aspects of examples of are set out in the claims.

[0007] According to a first example aspect, there is provided an apparatus;

[0008] wherein the apparatus is a security edge proxy comprising:

[0009] an input for receiving a first message that has been sent by a first network function and addressed to a second network function;

[0010] the first message comprising a plurality of first message parts comprising: a request line or a response line; at least one header; and payload, each including one or more features and optional sub-features; [0011] a processor configured to cause:

[0012] obtaining a security structure definition that defines a required security measure for each feature and optional sub-feature;

[0013] forming second message parts from the features and sub-features of the first message parts;

[0014] applying, according to the security structure definition, to each second message part encrypting; integrity protecting; or modification tracking with integrity protecting;

[0015] forming a second message that contains the second message parts; and

[0016] sending the second message towards the second network function.

[0017] The modification tracking with integrity protecting may allow modification by another entity while enabling detecting what was modified and which entity has performed the modification.

[0018] The forming of the second message parts from the features and optional sub-features of the first message parts may be performed according to the security structure definition.

[0019]

[0020] At least one second message part may be subjected to encrypting or integrity protecting; and at least one second message part may be subjected to modification tracking with integrity protecting.

[0021] One first message part may be divided into more than one different second message parts. The second message parts may each be subjected to at least one of: encrypting; integrity protecting; or modification tracking with integrity protecting. One or more sub-features of one feature may be subjected to different protection than the feature itself, wherein the protection is selected from a group consisting of: encrypting; integrity protecting; or modification tracking with integrity protecting.

[0022] The second message may be subsequently modifiable by one or more intermediate nodes. The second message may be subsequently modifiable by one or more intermediate nodes up to an extent defined by the security structure definition.

[0023] The first network function may be an Access and Mobility Function, AMF. The second network function may be an Authentication Server Function, AUSF.

[0024] According to a second example aspect, there is provided a method comprising:

[0025] receiving by a security edge proxy a first message that has been sent by a first network function and addressed to a second network function;

[0026] the first message comprising a plurality of first message parts comprising: a request line or a response line; at least one header; and payload;

[0027] obtaining a security structure definition that defines a required security measure for each of the features and sub-features;

[0028] forming second message parts from the features and optional sub features of the first message parts;

[0029] applying, according to the security structure definition, encrypting; integrity protecting; or modification tracking with integrity protecting;

[0030] forming a second message that contains the second message parts; and

[0031] sending the second message towards the second network function.

[0032] According to a third example aspect, there is provided an intermediate node comprising:

[0033] a communication circuitry configured to receive a second message comprising a plurality of second message parts, originating from a security edge proxy and addressed to a second network function;

[0034] the second message parts each including one or more features and optional sub-features;

[0035] a processor configured to cause:

[0036] obtaining a security policy for the intermediate node; and a security structure definition that defines a required security measure for each of the features and sub-features;

[0037] checking if both a) the node has a need to change a given feature or sub-feature and b) said given message part is modifiable according to the security structure definition and the security policy, and if both conditions were met, then modifying said given feature of sub-feature with evidence of identity of the node and change made; and

[0038] forwarding the second message towards the second network function.

[0039] The security structure definition may be obtained by reading from a memory. Alternatively, the security structure definition may be obtained by receiving from another entity. A portion of the security structure definition may be encoded to computer program code. The portion of the security structure definition encoded to computer program code may be loaded from a memory together with the program code.

[0040] The modifying of said given message part may be performed by adding a cryptographically verified record in an array of modifications within the second message.

[0041] The modifying of said given message part may be performed differentially by expressing a change.

[0042] The modifying of said given message part may be performed by changing the second message and recording an indication of how the second message was changed.

[0043] According to a fourth example aspect, there is provided a method in a node, comprising:

[0044] receiving a second message comprising a plurality of second message parts, originating from a security edge proxy and addressed to a second network function;

[0045] the second message parts each including one or more features and optional sub-features;

[0046] obtaining a security policy for the intermediate node; and a security structure definition that defines security measure requirements for each of the features and sub-features;

[0047] checking if both a) the node has a need to change a given message part and b) said given message part is modifiable according to the security structure definition and the security policy, and if both conditions were met, then modifying said given feature of sub-feature with evidence of identity of the node and change made; and

[0048] forwarding the second message towards the second network function.

[0049] According to a fifth example aspect, there is provided an apparatus;

[0050] wherein the apparatus is a security edge proxy comprising:

[0051] an input for receiving a second message comprising a plurality of second message parts and that has been transformed from a first message and modified and forwarded by at least one intermediate node;

[0052] wherein the first message comprises a plurality of first message parts comprising: a request line or a response line; at least one header; and payload, each including one or more features and optional sub-features;

[0053] the second message parts each including one or more of the features and sub-features;

[0054] the apparatus further comprising a processor configured to cause:

[0055] obtaining a security policy for the intermediate nodes; and a security structure definition that defines a required security measure for each of the features and sub-features of second message parts of the second message;

[0056] determining how the second message differs from the first message and which changes made by each individual one of the intermediate nodes over the first message are acceptable using the security structure definition and the security policy for the intermediate nodes;

[0057] if some changes of the intermediate nodes were not found acceptable, rejecting the second message or performing:

[0058] forming a third message from the second message by rejecting other changes of the intermediate nodes than those that were found acceptable; and

[0059] forwarding the third message to the second network function.

[0060] The third message may comprise the first message and any changes made to the first message except those that were made by the intermediate nodes and not found acceptable.

[0061] The determining how the second message differs from the first message may comprise determining whether the second message does differ from the first message.

[0062] According to a sixth example aspect, there is provided a method comprising:

[0063] receiving by a security edge proxy a second message comprising a plurality of second message parts and that has been transformed from a first message and modified and forwarded by at least one intermediate node;

[0064] wherein the first message comprises a plurality of first message parts comprising: a request line or a response line; at least one header; and payload, each including one or more features and optional sub-features;

[0065] the second message parts each including one or more of the features and sub-features;

[0066] obtaining a security policy for the intermediate nodes; and a security structure definition that defines a required security measure for each of the features and sub-features;

[0067] determining how the second message differs from the first message and which changes made by each individual one of the intermediate nodes over the first message are acceptable using the security structure definition and the security policy for the intermediate nodes;

[0068] if some changes of the intermediate nodes were not found acceptable, rejecting the second message or performing:

[0069] forming a third message from the second message by rejecting other changes of the intermediate nodes than those that were found acceptable; and

[0070] forwarding the third message to the second network function.

[0071] According to a seventh example aspect, there is provided a computer program comprising computer executable program code configured to execute a method of any preceding example aspect.

[0072] The computer program may be stored in a computer readable memory medium.

[0073] Any foregoing memory medium may comprise a digital data storage such as a data disc or diskette, optical storage, magnetic storage, holographic storage, opto-magnetic storage, phase-change memory, resistive random access memory, magnetic random access memory, solid-electrolyte memory, ferroelectric random access memory, organic memory or polymer memory. The memory medium may be formed into a device without other substantial functions than storing memory or it may be formed as part of a device with other functions, including but not limited to a memory of a computer, a chip set, and a sub assembly of an electronic device.

[0074] According to an eighth example aspect, there is provided a system comprising two or more of the following: the apparatus of the first example aspect; the intermediate node of the third example aspect; the apparatus of the fifth example aspect; and the computer program of the seventh example aspect; and the memory medium.

[0075] Different non-binding example aspects and embodiments have been illustrated in the foregoing. The embodiments in the foregoing are used merely to explain selected aspects or steps that may be utilized in implementations. Some embodiments may be presented only with reference to certain example aspects lt should be appreciated that corresponding embodiments may apply to other example aspects as well.

BRIEF DESCRIPTION OF THE DRAWINGS

[0076] For a more complete understanding of example embodiments, reference is now made to the following descriptions taken in connection with the accompanying drawings in which:

[0077] Fig. 1 shows an architectural drawing of a system of an example embodiment;

[0078] Fig. 2 shows a flow chart of a process of an example embodiment;

[0079] Fig. 3 shows a flow chart of a process of an example embodiment in an sending Security Edge Proxy;

[0080] Fig. 4 shows a flow chart of a process of an example embodiment in an intermediate node;

[0081] Fig. 5 shows a flow chart of a process an example embodiment in a receiving Security Edge Proxy;

[0082] Fig. 6 shows an example of request message travel;

[0083] Fig. 7 shows an example message flow across N32 based on integrity protection with modification tracking based on Forward Delta; and

[0084] Fig. 8 shows a block diagram of an apparatus according to an embodiment.

DETAILED DESCRIPTON OF THE DRAWINGS

[0085] An example embodiment and its potential advantages are understood by referring to Figs. 1 through 8 of the drawings ln this document, like reference signs denote like parts or steps.

[0086] Fig. 1 shows an architectural drawing of a system 100 of an example embodiment. Fig. 1 shows two PLMNs 110 equipped with a first Network Function 120 that in a sending case is, for example, an Access and Mobility Function (AMF). The PLMNs each further comprise a Security Edge Proxy (SEPP) 130. The SEPP of one PLMN acts as a sending SEPP 130 or sSEPP and another one as a receiving SEPP 130 or rSEPP for one message. The SEPP 130 is a network node at the boundary of an operator's network that receives a message such as an HTTP request or HTTP response from the network function AMF 120, applies protection for sending, and forwards the reformatted message through a chain of intermediate nodes such as 1P exchanges (IPX) 140 towards the rSEPP 130.

[0087] The rSEPP 130 receives a re-arranged and potentially modified protocol message from an intermediate node 130, re-assembles the message (e.g. HTTP request or response), and forwards the re-assembled message towards a second network function within its operator’s network, e.g. an Authentication Server Function (AUSF) 150. The re-assembled message can alternatively be sent towards any other network function of the second network.

[0088] The intermediate node 140 or intermediary in short is, for example, a network node outside the operator's network that receives (directly or indirectly via other intermediaries) a reformatted message from the sSEPP 130, that may selectively modify the message according to the method for integrity protection with modification tracking, and that forwards the message towards another intermediary 140 or to the rSEPP 130.

[0089] Notice that the rSEPP 130 and sSEPP 130 may simultaneously act in both roles and that their structure may also be similar or identical, so both are denoted by same reference sign 130 while their role in delivery of a particular message is identified by use of the prefix "s" or "r" indicating whether they send or receive.

[0090] Data re-arrangement according to an example embodiment is next described. Assuming the message being an HTTP message that complies to HTTP protocol, the message includes three protocol elements:

[0091] A) a request line or a response line. The request line consists, for example, of 1) an HTTP method, 2) a request UR1 that may contain an authority (host and port), a hierarchical part, a query and a fragment part, and 3) a protocol identifier. The response line consists, for example, of a protocol identifier, a status code and a status text.

[0092] B) A set of HTTP headers

[0093] C) An optional payload body, for instance formatted as JSON or XML

[0094] All three parts may contain parameters of a higher-layer protocol that is carried over HTTP, which may be of interest to the intermediaries for reading and/or modifying them.

[0095] For each part, the data are re-arranged (for instance by defining a suitable intermediate JSON structure or JSON structures) such that one of the three protection methods defined in the next part can be applied to them (or to desired one or more sub-parts such as given attributes or nested attributes).

[0096] Methods of protection of different parts can be freely chosen, while following standardized methods are disclosed for example:

Encryption (enc): The part(s) of the intermediate data structure that require(s) e2e confidentiality protection is/are encrypted, e.g. using JSON Web Encryption (JWE) of RFC 7516;

E2E Integrity Protection (e2eProt): The part(s) of the intermediate data structure that require (s) e2e protection from modification by the intermediaries is/are signed, e.g. using JSON Web Signature (JWS) of RFC 7520;

Integrity Protection with Modification Tracking (modE2eProt): The part(s) of the intermediate data structure that are allowed to be modified (selectively) by the intermediaries is/are protected by a method described in the next part.

[0097] The integrity protection with modification tracking is configured to store the original data structure together with a signature of the sSEPP 130, and to additionally store the modification chain, one entry per intermediary, and sign each modification chain entry with the signature of the intermediary that has performed the modification. This way, the rSEPP 130 can subsequently determine separately for each change whether it was performed by an authorized intermediary 140 and whether it complies with the policy for that intermediary.

[0098] ln an embodiment, the original data structure is dynamic such that each intermediate node 140 adds a new field to a modified item so forming a growing array.

[0099] Fig. 2 shows a flow chart of a process of an example embodiment. The process is performed on the JSON objects that are protected with the modE2eProt method, i.e. that require integrity protection but may also be modifiable by the intermediary 140.

[0100] 1. For each JSON object that require integrity protection but may also be modifiable by the intermediary 140,

[0101] a) the sSEPP 130 creates 205 an array per each of those JSON objects to record the modification chain ln beginning, the array may have depth of only one value.

[0102] b) the sSEPP 130 creates 210 an originalObject JSON object containing the following:

[0103] - Full JSON object (unchanged received from first network function

120)

[0104] - ldentity: which uniquely identifies the sSEPP 130

[0105] - Update order: Next available slot in the modification chain array (for the originalObject this will be the first slot in the modification chain)

[0106] c) The sSEPP 130 then executes 215 JWS on the originalObject JSON object with its signature and inserts the signed object at the beginning of the modification chain array.

[0107] 2. The intermediary 140 updates 220 the JSON object ln this stage, the intermediary 140:

[0108] a) creates a patchRequest JSON object containing the following:

i. (A) full JSON object that includes the desired changes. To construct a full JSON object, the intermediary 140 modifies the last full JSON object in the modification chain; OR

(B) just a forward delta that only records the modifications made by the intermediary 140.

ii. ldentity, which uniquely identifies the intermediary 140 to the rSEPP 130. iii. Update order: Next available slot in the modification chain array.

This is required to ensure that the order of updates cannot be tampered with.

[0109] b) the intermediary 140 then executes JWS on the patchRequest JSON object created above in 2.a with its signature and inserts it into the next available slot in the corresponding chain identified by 2.a.iii.

[0110] NOTE 1: ln step 2.a.i, the full JSON object is created, for example, as follows: in case the patchRequest is a full JSON object, the full JSON object corresponds to the full JSON object in the patchRequest; otherwise, the full JSON object is constructed from applying the patchRequests in the modification chain in sequence to the originalObject.

[0111] NOTE 2: When patchRequest contains a forward delta, the syntax and semantic to capture the delta may be taken from RFC 7386 - JSON Merge Patch or RFC 6902 - JSON Patch. Another embodiment uses other means such as UN1X diff format.

[0112] NOTE 3: The "Update order" is computed by the intermediary 140, e.g., as follows: The intermediary 140 obtains the integrity protected value of the "Update order" in the previous instance of the patchRequest in the modification chain, or in the originalObject if no patchRequest exists, and increments it by one. The value thus obtained, is checked to verify that it aligns with the next empty slot in the modification chain array.

[0113] 3. The rSEPP 130 receives 225 the message with all updates by the intermediaries stored in the corresponding modification chains.

[0114] 4. The rSEPP 130 verifies 230 individually for each update the integrity and authenticity of the update and the identity of the intermediary 140 that has performed the update.

[0115] 5. Depending on the method used in 2.a.i, the rSEPP 130 performs the following steps to obtain the consolidated JSON object and optionally check whether the modifications performed by the intermediaries were permitted by the policy:

[0116] a. 230 Full object: The rSEPP 130 can use the last entry in the modification chain directly as the consolidated JSON object lf the rSEPP 130 intends to apply policy to the changes (e.g. determine whether they are allowed), it has to determine what has been changed by comparing with previous versions of the JSON object in the chain. Policy could either be enforced end-to-end (in which case comparison of the last object in the chain is done against the first object in the chain) or hop-by-hop (in which case comparison needs to be done between subsequent versions in the chain, and the policy can differ by intermediary).

[0117] b. 235 Forward delta: The receiving SEPP 130 has to re-create the consolidated JSON object by sequentially applying the patchRequests in the chain. Applying policy hop-by-hop is straightforward, as the deltas are readily available. Applying policy end-to-end requires applying policy to all individual deltas, or by computing the cumulative delta by combining all forward deltas in the chain in sequence, and applying the end-to-end policy to that delta.

[0118] NOTE: steps 4 and 5 can be performed in any order.

[0119] Fig. 3 shows a flow chart of a process of an example embodiment in an sSEPP 130, comprising:

[0120] Receiving 310 a first message that has been sent by a first network function and addressed to a second network function.

[0121] the first message comprising a plurality of first message parts comprising: a request line or a response line; at least one header; and payload, each including one or more features and optional sub-features;

[0122] obtaining 320 a security structure definition that defines a required security measure for each of the features and sub-features. The security structure definition is formed in an embodiment by the sSEPP. ln another embodiment, the security structure definition is received from another entity ln an embodiment, the security structure definition is common for given type of messages or network functions ln an embodiment, the security structure definition is at least partially encoded to computer program code and loaded with the program code.

[0123] Fig. 3 further shows:

[0124] forming 330 second message parts from the features and sub-features of the first message parts;

[0125] applying 340, according to the security structure definition, to each second message part encrypting; integrity protecting; or modification tracking with integrity protecting;

[0126] forming 350 a second message that contains the second message parts; and

[0127] sending 360 the second message towards the second network function.

[0128] ln an example embodiment, the forming of the second message parts from the features and sub-features of the first message parts is performed according to the security structure definition.

[0129] The forming of the second message parts comprises in an example embodiment modifying the content of the first message parts. The modifying of the content of the first message parts may effectively modify the first message. This modifying is performed in an example embodiment before the applying of the encrypting; integrity protecting; or modification tracking with integrity protecting ln an example embodiment, the sSEPP modifies the second message corresponding to the intermediate nodes 140 (as will be described in the following). The sSEPP may first form and cryptographically protect the second message and then perform modifications and cryptographically protect them. The cryptographic protecting may comprise using integrity protecting or modification tracking with integrity protecting.

[0130] Fig. 4 shows a flow chart of a process of an example embodiment in an intermediate node 140, comprising:

[0131] receiving 410 a second message comprising a plurality of second message parts, originating from a security edge proxy and addressed to a second network function; the second message parts each including one or more features and optional sub-features;

[0132] obtaining 420 a security policy for the intermediate node; and a security structure definition that defines a required security measure for each of the features and sub-features;

[0133] checking 430 if both a) the node 140 has a need to change a given message part and b) said given message part is modifiable according to the security structure definition and the security policy, and if both conditions were met, then modifying said given feature of sub-feature with evidence of identity of the node 140 and change made; and

[0134] forwarding 440 the second message towards the second network function.

[0135] Fig. 5 shows a flow chart of a process an example embodiment in an rSEPP 130, comprising:

[0136] receiving 510 by a security edge proxy a second message that comprises a plurality of second message parts and has been transformed from a first message and modified and forwarded by at least one intermediate node 140;

[0137] wherein the first message comprises a plurality of first message parts comprising: a request line or a response line; at least one header; and payload, each including one or more features and optional sub-features;

[0138] the second message parts each including one or more of the features and sub-features;

[0139] obtaining 520 a security policy for the intermediate nodes; and a security structure definition that defines a required security measure for each of the features and sub-features of second message parts of the second message;

[0140] determining 530 how the second message differs from the first message and which changes made by each individual one of the intermediate nodes 140 over the first message are acceptable using the security structure definition and the security policy for the intermediate nodes;

[0141] if some changes of the intermediate nodes were not found acceptable, rejecting 540 the second message or performing:

[0142] forming 550 a third message from the second message by rejecting other changes of the intermediate nodes than those that were found acceptable; and

[0143] forwarding 560 the third message to the second network function.

[0144] ln an example embodiment, only one of rejecting the second message or rejecting some changes is provided for.

[0145] A use case is next presented for exemplifying some example embodiments:

[0146] a. The sSEPP 130 receives the HTTP message from the first network function 120 and does the following:

[0147] a.l) lf the message is an HTTP request message:

[0148] The sSEPP 130 shall encapsulate the HTTP request line into a JSON object called RequestLine containing an attribute each for the method, the optional authority part of the UR1, the remaining parts of the UR1 and the protocol of the request lf necessary, e.g. for routing, the SEPP 130 integrity-protects, e.g., the authority part using JWS and encrypts the remaining parts of the request line with JWE; otherwise, the SEPP 130 encrypts the complete contents of RequestLine with JWE.

[0149] NOTE 1: Deeper structuring that allows for breaking out individual parameters from the hierarchy part / query part of the UR1, and enables selective protection of those parts, can be implemented using standard or proprietary methods.

[0150] NOTE 2: We also cover a variant where the authority and the rest of the request line are represented in different JSON object (for example, if the granularity of protection is a root JSON object).

[0151] NOTE 3: in an example embodiment, integrity protection with modification tracking is provided for the request line in an embodiment.

[0152] a.2) lf the message is an HTTP response message:

[0153] An HTTP response line is included in a ResponseLine object that contains an attribute for each of the HTTP version, the status code and the status message. The ResponseLine is integrity-protected with JWS.

[0154] ln some embodiments, other methods (encrypt, integrity protection with modification tracking) are applied to some or all parts (e.g. attributes) of the response line.

[0155] b) The sSEPP 130 shall encapsulate all the headers of the request into a JSON object (map) called HttpHeaders and execute the procedure defined with reference to Fig. 2 on it (integrity protection with modification tracking).

[0156] c) The sSEPP 130 shall include the payload body of the request in a JSON object called Payload. This contains three JSON objects:

encryptedPayload containing all JSON objects that require e2e confidentiality protection

e2eIntegrityProtectedPayload containing all JSON objects that are e2e protected and not allowed to be modified by the intermediaries modifiablelntegrityProtectedPayload containing all JSON objects that are protected by sSEPP 130 but are also allowed to be modified by authorized intermediaries

[0157] Different first message parts (e.g. a request line or a response line; at least one header; and payload) may be included in the different JSON objects for the different protection types (encryption, integrity protection and modification tracking with integrity protection) ln some cases (e.g. in case of some messages and/or some originating network functions), different sub-parts or attributes of one message part are included in different ones of the JSON objects for respective different protection. Each of the objects, e.g. of the JSON objects, may also be embodiments of the second message parts.

[0158] NOTE: There may be only a loose relationship between the granularity of the JSON objects stored as being part of the modifiablelntegrityProtectedPayload and the actually allowed modification which might have finer granularity.

[0159] Additional binary payloads in multipart messages from the first network function are represented as separate binaryPayload objects.

[0160] 2. The SEPP 130 executes encryption operation (enc) to encrypt the complete encryptedPayload (and, if applicable, binaryPayload) JSON object.

[0161] NOTE: This assumes that an object as a whole is protected completely. Selective encryption of a nested object is also possible.

[0162] 3. The sSEPP 130 executes e2eProt operation to integrity protect the complete e2elntegrityProtectedPayload object.

[0163] 4. For those JSON objects inside modifiablelntegrityProtectedPayload that require integrity protection but may also be modifiable by an intermediary 140, the procedure defined with reference to Fig. 2 is executed.

[0164] 5. lf the validation of the integrity and authenticity of the updates, and their checking against the policy by the rSEPP 130 were successful, the rSEPP 130 re assembles the HTTP Request or HTTP Response from the RequestLine or ResponseLine information, the HttpHeaders information, the consolidated JSON object and the remaining E2E protected or encrypted parts of the payload, and forwards it to the second network function 150.

[0165] This is an e2e protocol between two SEPP 130s. Thus, e2e verification of the message, including authenticity of the intermediaries and validity of their updates, are performed by the rSEPP 130.

[0166] Assumptions:

[0167] 1. Each 1PX provider is assumed to be the intermediary 140 through which the message travels on its way from the sSEPP 130 to the rSEPP 130.

[0168] 2. 1PX provider's public key or shared symmetric key to be available with the entities that are required to verify the signature or the sender.

[0169] 3. 1PX provider's agreed "scope of modification" is shared with the rSEPP 130, so that the rSEPP 130 can verify if the fields changed by the intermediary 140 are within its agreed scope.

[0170] Pre-requisite:

[0171] 1. SEPP 130 has authorized the intermediaries that are directly under the operator’s control through an agreement, for e.g., and obtained the required public key or the established shared symmetric key needed for signature/mac verification. Each SEPP 130 authorizes its own 1PX provider, and then shares the required public key/symmetric key with the other SEPPs 130.

[0172] 2. Both SEPPs 130 are aware of how each of the lEs is protected - e2e confidentiality protected ( enc ), e2e integrity protected ( e2eProt ), e2e integrity protected but modifiable by authorized intermediaries ( modE2eProt ).

[0173] For the sSEPP 130, this may be defined e.g. by configuration. The rSEPP 130 can learn the applied protection from the structure of the message, and is e.g. configured with policies that define the permitted modifications and authorized intermediaries.

[0174] Fig. 6 shows an example of request message travel. Fig. 6 illustrates how the original HTTP request message (i.e. first message) is transformed (to a second message) as it traverses in this example from an Access and Mobility Function (AMF) in the operator network via the sSEPP 130 at the edge and over an N32 interface through two 1PX providers which modify a given lnformation element (1E4 is used here as an example) in the message. The rSEPP 130 verifies the received (second) message, and reassembles the HTTP request message with the modified 1E4 (to a third message, which may be same or different by content than the second depending e.g. on whether all modifications were acceptable), before forwarding (third message) it to the second network function 150 (e.g. AUSF).

[0175] 610. rSEPP 130 receives the first or initial message from the first network function 120. ln this example:

- 1E1 needs confidentiality protection

- 1E2 needs e2e integrity protection

- 1E3 needs integrity protection with modification tracking - 1E4 needs integrity protection with modification tracking

[0176] 620. sSEPP 130 modified message

[0177] Attributes or information elements 1E3 and 1E4 are integrity protected but may also be modified by the intermediary 140. Hence sSEPP 130 generates arrays (lE3_Mod_Chain and IE4_Mod_Chain) to store possible updates by the intermediaries.

[0178] Each JWS object created by sSEPP 130 contains: protected Header, protected payload, signature ln this context, the header and payload naturally refer to parts of the JWS object.

• Header: algorithm used in generating the signature

• Payload: original JSON object

• Signature: of Header & Payload

[0179] 630. 1PX 1 modifies 1E4

[0180] 1PX 1 1E4. lt creates a patch request, protects it with JWS and inserts it into lE4_Mod_Chain. The example below illustrates the use of the "JSON Merge Patch" format" to capture the forward delta ln the patchRequest object, values of "a" and "Route" are modified to 22 and valuel respectively by 1PX 1. ln addition, a new element is added called "New Element 1". The patchRequest is used as payload by the intermediary 140 when creating the JWS object for addition to the lE4_Mod_Chain.

[0181] 640. 1PX 2 modifies 1E4

[0182] 1PX 2 updates 1E4 including addition of a new element called "New Element 2", integrity protects it with JWS and adds to lE4_Mod_Chain.

[0183] 650. rSEPP 130 reassembles the message and sends it to the second network function 150.

[0184] Once rSEPP 130 individually verifies the updates and its validity (process of Fig. 2, step 4), the rSEPP 130 re-assembles the HTTP Request or HTTP Response from the Request_Line or Response_Line information, the HTTP_Header information, the consolidated JSON object and the remaining E2E protected or encrypted parts of the payload, and forwards it to the second network function 150.

[0185] Fig. 7 shows an example message flow across N32 based on integrity protection with modification tracking based on Forward Delta

[0186] ln steps 700 to 740, the visited SEPP 130 (vSEPP) acts as a sending SEPP 130 (sSEPP) and the home SEPP 130 (hSEPP) acts as the receiving SEPP 130 (rSEPP), whereas in steps 745 to 785, the roles are reversed.

[0187] 700. The vSEPP 130 receives an HTTP request (first message).

[0188] 705. The vSEPP 130 shall encapsulate the HTTP request line into a JSON object called Request_Line containing an element each for the method, the UR1, and the protocol of the request.

[0189] The vSEPP 130 shall encapsulate the header of the request into a JSON array called HTTP_Header, with each value in the array a JWS object for the header in the original request. The payload for the JWS object includes all headers in the original request.

[0190] For those JSON objects that require e2e confidentiality protection between two SEPPs, the vSEPP 130 executes JWE to encrypt the object. JWE object replaces the original object in the second message.

[0191] For those JSON objects that require e2e integrity protection, vSEPP 130 executes JWS to integrity protect the object. JWS object replaces the original object in the second message.

[0192] For those JSON objects that require integrity protection but may also be modifiable by the intermediary 140, the vSEPP 130 creates to the second message an array per each of those JSON objects. For each of those identified objects, the vSEPP 130 shall integrity protect the original object using JWS, and insert the resulting JWS object as the first element of the corresponding array.

[0193] 710. The vSEPP 130 shall use HTTP POST to send the protected request or second message towards the first intermediary 140 (visited network's 1PX provider).

[0194] 715. The first intermediary 140 (e.g. visited network’s 1PX provider) determines which lEs require updates. For each identified 1E, it does the following:

[0195] - lt creates a Patch Request JSON object that includes all its desired changes for the 1E. The syntax and semantic for this object may be taken from RFC 7386 - JSON Merge Patch.

[0196] - lt includes its identity in the Patch Request along with the next available slot in the patch array that it’ll use to insert the Patch Request.

[0197] - The intermediary 140 then executes JWS on the Patch request JSON object and inserts into the next available slot in the corresponding array. [0198] 720. The first intermediary 140 sends the encapsulated request (once modified second message) to the second intermediary 140 (home network's 1PX) as in step 710.

[0199] 725. The second intermediary 140 repeats the steps as in step 715.

[0200] 730. The second intermediary 140 sends the encapsulated request (twice modified second message) to the hSEPP 130 as in step 710.

[0201] Note: The behaviour of the intermediate nodes is not normative, but the hSEPP 130 assumes that behaviour for processing the resulting request.

[0202] 735. The hSEPP 130 receives the second message with all updates by the intermediate nodes 140 stored in corresponding arrays but not applied yet to the original value.

[0203] The hSEPP 130 verifies integrity and authenticity of each update individually. The hSEPP 130 also checks whether the modifications performed by the intermediate nodes were permitted by the policy.

[0204] The hSEPP 130 then applies patches in order and creates an HTTP Request.

[0205] 740. The hSEPP 130 sends the HTTP Request resulting from step 735 to the home network's second network function 150.

[0206] Steps 745 to 785: These steps shall be analogous to steps 700 to 740, but treating the HTTP response like the HTTP request.

[0207] Fig. 8 shows a block diagram of an apparatus 800 according to an embodiment. The apparatus may be used as a first network function 120, a SEPP 130, an intermediate node 140, or a second network function 150.

[0208] The apparatus 800 comprises a memory 830 including a persistent memory 832 that comprises computer program code 8322 and data 8324, and work memory 834. The apparatus 800 further comprises a processor 820 for controlling the operation of the apparatus 800 using the computer program code 8322, a communication circuitry 810 for communicating with other entities. The communication circuitry 810 comprises, for example, a local area network (LAN) port; a wireless local area network (WLAN) circuitry; Bluetooth circuitry; cellular data communication circuitry; or satellite data communication circuitry. The processor 820 comprises, for example, any one or more of: a master control unit (MCU); a microprocessor; a digital signal processor (DSP); an application specific integrated circuit (AS1C); a field programmable gate array; and a microcontroller.

[0209] As used in this application, the term "circuitry" may refer to one or more or all of the following:

(a) hardware-only circuit implementations (such as implementations in only analogue and/or digital circuitry) and;

(b) combinations of hardware circuits and software, such as (as applicable):

(i) a combination of analogue and/or digital hardware circuit(s) with software/firmware; and

(ii) any portions of hardware processor(s) with software (including digital signal processor(s)), software, and memory(ies) that work together to cause an apparatus, such as a mobile phone or server, to perform various functions); and

(c) hardware circuit(s) and or processor(s), such as a microprocessor(s) or a portion of a microprocessor(s), that requires software (e.g., firmware) for operation, but the software may not be present when it is not needed for operation.

[0210] This definition of circuitry applies to all uses of this term in this application, including in any claims. As a further example, as used in this application, the term circuitry also covers an implementation of merely a hardware circuit or processor (or multiple processors) or portion of a hardware circuit or processor and its (or their) accompanying software and/or firmware. The term circuitry also covers, for example and if applicable to the particular claim element, a baseband integrated circuit or processor integrated circuit for a mobile device or a similar integrated circuit in server, a cellular network device, or other computing or network device.

[0211] Without in any way limiting the scope, interpretation, or application of the claims appearing below, a technical effect of one or more of the example embodiments disclosed herein is that inter-network network function messaging can be flexibly protected. Another technical effect of one or more of the example embodiments disclosed herein is that configuration of a 5G network can be dynamically changed even from one network function message to another depending on, for example, the network function in question and / or intermediate nodes needed for message traversal to destination network function. Yet another technical effect of one or more of the example embodiments disclosed herein is that the receiving the intermediate nodes need not be configured to be capable of validating outputs of other intermediate nodes or of the sSEPP. The validating of the first message content transferred by the intermediate nodes may be performed by the rSEPP independently of the intermediate nodes.

[0212] Embodiments may be implemented in software, hardware, application logic or a combination of software, hardware and application logic ln an example embodiment, the application logic, software or an instruction set is maintained on any one of various conventional computer-readable media ln the context of this document, a "computer-readable medium" may be any non-transitory media or means that can contain, store, communicate, propagate or transport the instructions for use by or in connection with an instruction execution system, apparatus, or device, such as a computer, with one example of a computer described and depicted in Fig. 8. A computer-readable medium may comprise a computer-readable storage medium that may be any media or means that can contain or store the instructions for use by or in connection with an instruction execution system, apparatus, or device, such as a computer.

[0213] lf desired, the different functions discussed herein may be performed in a different order and/or concurrently with each other. Furthermore, if desired, one or more of the before-described functions may be optional or may be combined. Moreover, where reference is made to one component or entity, its functions may be distributed to or more sub-units, e.g. instead of one processor, a plurality of processors may perform some, though not necessarily all, operations of one entity.

[0214] Although various aspects are set out in the independent claims, other aspects comprise other combinations of features from the described embodiments and/or the dependent claims with the features of the independent claims, and not solely the combinations explicitly set out in the claims.

[0215] lt is also noted herein that while the foregoing describes example embodiments, these descriptions should not be viewed in a limiting sense. Rather, there are several variations and modifications which may be made without departing from the scope as defined in the appended claims.