METHOD AND APPARATUS FOR NETWORK FUNCTION MESSAGING

A sending security edge proxy SEPP receives a first message sent by a first network function to a second network function. The first message has a plurality of first message parts including: a request line or a response line; at least one header; and payload. Second message parts are formed from the...

Full description

Saved in:
Bibliographic Details
Main Authors RAUSCHENBACH, Uwe, S BYKAMPADI, Nagendra
Format Patent
LanguageEnglish
French
German
Published 29.12.2021
Subjects
Online AccessGet full text

Cover

Loading…
More Information
Summary:A sending security edge proxy SEPP receives a first message sent by a first network function to a second network function. The first message has a plurality of first message parts including: a request line or a response line; at least one header; and payload. Second message parts are formed from the features and optional sub-features of the first message parts. A security structure defines a required security measure individually for each second message part. The SEPP applies, according to the security structure definition, to each second message part by encrypting; integrity protecting; or modification tracking with integrity protecting; and forms a second message that contains the second message parts; and sends the second message towards the second network function. Corresponding methods, structures, computer programs and a system are disclosed for intermediate nodes and receiving SEPP.
Bibliography:Application Number: EP20190781410