WO2023163509A1 - Système de commande de connexion de réseau reposant sur un dispositif de commande et procédé associé - Google Patents

Système de commande de connexion de réseau reposant sur un dispositif de commande et procédé associé Download PDF

Info

Publication number
WO2023163509A1
WO2023163509A1 PCT/KR2023/002550 KR2023002550W WO2023163509A1 WO 2023163509 A1 WO2023163509 A1 WO 2023163509A1 KR 2023002550 W KR2023002550 W KR 2023002550W WO 2023163509 A1 WO2023163509 A1 WO 2023163509A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
service
data flow
processing request
service processing
Prior art date
Application number
PCT/KR2023/002550
Other languages
English (en)
Korean (ko)
Inventor
김영랑
Original Assignee
프라이빗테크놀로지 주식회사
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 프라이빗테크놀로지 주식회사 filed Critical 프라이빗테크놀로지 주식회사
Publication of WO2023163509A1 publication Critical patent/WO2023163509A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/24Traffic characterised by specific attributes, e.g. priority or QoS
    • H04L47/2483Traffic characterised by specific attributes, e.g. priority or QoS involving identification of individual flows
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Definitions

  • Embodiments disclosed in this document relate to a system and method for controlling a controller-based network connection.
  • Multiple devices may communicate data over a network.
  • the terminal may transmit or receive data with a server through the Internet.
  • the network may include a private network such as an intranet as well as a public network such as the Internet.
  • the terminal performs communication with the server by utilizing IP (Internet Protocol)-based TCP (Transmission Control Protocol) or UDP (User Datagram Protocol), and controls the connection between the source IP and destination IP authorized in TCP or UDP technology.
  • IP Internet Protocol
  • TCP Transmission Control Protocol
  • UDP User Datagram Protocol
  • Firewall technology may be used.
  • IP communication since data packets are transmitted in plain text, there is a problem in that a third party can easily view important information of the data packet using sniffing technology such as tapping equipment or rouge WiFi.
  • VPN Virtual Private Network
  • tunneling technology for encrypting data packets between the terminal and the server are used.
  • MFA Multi Factor Authentication
  • the service since the service is always connected to the Internet, that is, it is already sending and receiving data packets at the stage of general authentication (based on user ID and password input) or MFA, it prevents the attack itself by substituting a random password. There is no way to do it. That is, if a continuous attack on a specific ID occurs, it may be inconvenient from the user's point of view because only functions requiring authentication may be provided through additional authentication.
  • the above problems can be applied not only to Internet-connected services but also to unit systems used by companies.
  • the unit system can be accessed, and authentication in the unit system can be more vulnerable to security because even the weaker security authentication system and minimum authentication standards are not observed than the above popular services.
  • a gateway includes a communication circuit, a memory for storing a database, and a processor operatively connected to the communication circuit and the memory, wherein the processor receives a data packet, and the It is checked whether the data packet is received from an authorized target, it corresponds to the service processing request information of the data packet, it is checked whether there is a data flow authorized from an external server, and if the data flow exists, the It may be configured to inspect service processing request information and process the data packet based on a result of checking the service processing request information.
  • a service server includes a communication circuit, a memory including a database, and a processor operatively connected to the communication circuit and the memory, wherein the processor receives a service processing request and , It is determined whether the service processing request is a request of the authorized gateway based on whether the source IP included in the service processing request is an IP of an authorized gateway, and if the service processing request is a request of the authorized gateway, The service processing request may be processed based on whether a data flow header is included in the service processing request.
  • a method of operating a gateway includes receiving a data packet, determining whether the data packet is a data packet received from an authorized target, corresponding to service processing request information of the data packet, and , Checking whether there is a data flow authorized from an external server, checking the service processing request information if the data flow exists, and selecting the data packet based on a result of checking the service processing request information processing may be included.
  • a method of operating a service server includes receiving a service processing request, and the service processing request is sent based on whether a source IP included in the service processing request is an IP of an authorized gateway. Checking whether the request is from an authorized gateway, and if the service processing request is from the authorized gateway, processing the service processing request based on whether a data flow header is included in the service processing request can do.
  • a service request including an unnecessary service request transmitted from an unauthorized target or an attacking behavior is provided.
  • DDoS Distributed Denial of Service Attack
  • service requests passing through the gateway service requests including service attack behavior information may be filtered in advance, and it is possible to check whether a target has performed the corresponding attack behavior, At the same time, continuous DDoS attack behavior can be blocked by isolating the network access of the attacker.
  • session information that is not valid because it is not possible to know when the network connection of the terminal is terminated if the network connection to the terminal is not always maintained. and can prevent vulnerabilities from Session Hijacking attacks using this session information.
  • the service server can remove invalid session information by releasing the data flow at the time of network connection termination, and by blocking service requests using invalid session information, A more secure network service may be provided.
  • a unified service access and authentication structure can be provided without the need to apply a separate strong authentication method to each service.
  • FIG. 1 shows an environment including a plurality of networks.
  • FIG. 2 illustrates an architecture within a network environment according to various embodiments.
  • FIG. 3 is a functional block diagram illustrating a database stored in a controller according to various embodiments.
  • FIG. 4 shows a functional block diagram of a node in accordance with various embodiments.
  • 5A and 5B illustrate an operation of controlling transmission of a data packet according to various embodiments.
  • FIG. 6 shows an example of a gateway according to various embodiments.
  • FIG. 7 shows a signal flow diagram for controller connection according to various embodiments.
  • FIG. 8 shows a signal flow diagram for user authentication according to various embodiments.
  • FIG 9 illustrates a signal flow diagram for network access according to various embodiments.
  • FIG. 10 illustrates an operational flow diagram for processing a service request at a gateway according to various embodiments.
  • FIG. 11 illustrates an operational flow diagram for processing a service request in a service server according to various embodiments.
  • FIG. 12 shows a signal flow diagram for updating data flow according to various embodiments.
  • FIG. 13 illustrates a signal flow diagram for transmitting a log of a gateway according to various embodiments.
  • FIG. 14 illustrates a signal flow diagram for control flow update according to various embodiments.
  • 15 illustrates a signal flow diagram for disconnection according to various embodiments.
  • 16 illustrates a signal flow diagram for termination of application execution according to various embodiments.
  • 17 is a flowchart of a method of operating a gateway according to various embodiments.
  • FIG. 18 is a flowchart of a method of operating a service server according to various embodiments.
  • a (e.g., first) component is said to be “coupled” or “connected” to another (e.g., second) component, with or without the terms “functionally” or “communicatively.”
  • the certain component may be connected to the other component directly (eg by wire), wirelessly, or through a third component.
  • Each component (eg, module or program) of the components described in this document may include singular or plural entities. According to various embodiments, one or more components or operations among the corresponding components may be omitted, or one or more other components or operations may be added. Alternatively or additionally, a plurality of components (eg modules or programs) may be integrated into a single component. In this case, the integrated component may perform one or more functions of each of the plurality of components identically or similarly to those performed by a corresponding component of the plurality of components prior to the integration. . According to various embodiments, the actions performed by a module, program, or other component are executed sequentially, in parallel, iteratively, or heuristically, or one or more of the actions are executed in a different order, or omitted. or one or more other actions may be added.
  • module used in this document may include a unit implemented in hardware, software, or firmware, and may be used interchangeably with terms such as logic, logic block, component, or circuit, for example.
  • a module may be an integrally constructed component or a minimal unit of components or a portion thereof that performs one or more functions.
  • the module may be implemented in the form of an application-specific integrated circuit (ASIC).
  • ASIC application-specific integrated circuit
  • Various embodiments of this document may be implemented as software (eg, a program or application) including one or more instructions stored in a storage medium (eg, memory) readable by a machine.
  • the processor of the device may call at least one command among one or more commands stored from a storage medium and execute it. This enables the device to be operated to perform at least one function according to the at least one command invoked.
  • the one or more instructions may include code generated by a compiler or code executable by an interpreter.
  • the device-readable storage medium may be provided in the form of a non-transitory storage medium.
  • 'non-temporary' only means that the storage medium is a tangible device and does not contain a signal (e.g. electromagnetic wave), and this term refers to the case where data is stored semi-permanently in the storage medium. It does not discriminate when it is temporarily stored.
  • Computer program products may be traded between sellers and buyers as commodities.
  • a computer program product is distributed in the form of a device-readable storage medium (eg compact disc read only memory (CD-ROM)), or through an application store or between two user devices (eg smartphones). It can be distributed (e.g., downloaded or uploaded) directly or online.
  • a device-readable storage medium such as a manufacturer's server, an application store server, or a relay server's memory.
  • FIG. 1 shows an environment including a plurality of networks.
  • the first network 10 and the second network 20 may be different networks.
  • the first network 10 may be a public network such as the Internet
  • the second network 20 may be a private network such as an intranet or VPN.
  • the first network 10 may include a source node 101 .
  • the 'source node' may be various types of devices capable of performing data communication.
  • the source node 101 may be a portable device such as a smartphone or tablet, a computer device such as a desktop or laptop, a multimedia device, a medical device, a camera, a wearable device, or a virtual reality (VR) device. , or home appliances, but is not limited to the aforementioned devices.
  • source node 101 may include a server or gateway capable of transmitting data packets through an application.
  • the source node 101 may also be referred to as 'electronic device' or 'terminal'.
  • the destination node 102 may include the same or similar device as the above-described source node 101 .
  • the destination node 102 can be substantially the same as the destination network.
  • the source node 101 may attempt access to the second network 20 and transmit data to the destination node 102 included in the second network 20 .
  • the source node 101 may transmit data to the destination node 102 via the gateway 103 .
  • the starting node 101 If access to the first network 10 of the starting node 101 is approved, since the starting node 101 can communicate with all servers included in the first network 10, the starting node 101 is malicious. ) can be exposed from program attacks. For example, the origin node 101 may be infected with malicious code 110c, as well as trusted and/or secure applications such as Internet web browser 110a and business application 110b. ) may receive data of an untrusted or unsecured application such as the business application 110d.
  • the starting node 101 infected by the malicious program may attempt access to the second network 20 and/or data transmission.
  • the second network 20 is formed based on IP, such as VPN, it may be difficult to individually monitor a plurality of devices included in the second network 20, and application in the OSI layer Security at the layer or transport layer may be vulnerable.
  • the source node 101 includes a malicious application after the channel has already been created, the data of the malicious application will be delivered to another electronic device (eg, the destination node 102) within the second network 20.
  • FIG. 2 illustrates an architecture within a network environment according to various embodiments.
  • nodes 201 and 206 may be various types of devices capable of performing data communication.
  • nodes 201 and 206 may include an authenticating node 201 and a non-certifying node 206 .
  • the nodes 201 and 206 may be a portable device such as a smartphone or tablet, a computer device such as a desktop or laptop, a multimedia device, a medical device, a camera, a wearable device, and a virtual reality (VR) device. ) device, or a home appliance, but is not limited to the aforementioned devices.
  • nodes 201 and 206 may include servers or gateways capable of transmitting data packets through applications.
  • Nodes 201 and 206 may also be referred to as 'electronic devices' or 'terminals'.
  • the authentication node 201 may store a first target application 212 and an access control application 211 .
  • the first target application 212 may transmit a data packet to the service server 205 through the gateway 203 under the control of the access control application 211 or, conversely, may receive a data packet.
  • Some of the first target applications 212 may be trusted and/or secured applications, such as web browsers or business applications, while others may be untrusted or unsecured malicious programs, thus network access according to embodiments.
  • the system may block access to the service server 205 of an unauthorized program (application) through network access control of the access control application 211 and isolate the corresponding program.
  • the access control application 211 may check whether access is available from the controller 202 .
  • the access control application 211 may control data packet transmission of the first target application 212 . That is, in order for the first target application 212 to access the network, it must go through the access control application 211, the access control application 211 must be authorized from the controller 202, and the access control application 211 is the controller ( Authentication-related information may be received from 202 , and the access control application 211 may transmit a data packet of the first target application 212 based on the authentication-related information.
  • the unauthenticated node 206 may store the second target application 216 .
  • the unauthenticated node 206 may be a node that does not have an access control application installed.
  • the second target application 216 may access the service server 205 in a state in which safety is not guaranteed.
  • the service server 205 may provide the second target application 216 with only functions suitable for the corresponding security level.
  • the controller 202 may be, for example, a server (or cloud server).
  • the controller 202 can ensure reliable data transmission within the network environment by managing data transmission between the authentication node 201, the gateway 203, and the service server 205.
  • the controller 202 may allow the network access of the authorized authentication node 201 (or access control application 211) through policy information or blacklist information.
  • the controller 202 may generate authentication-related information for authenticating data packets based on an authentication policy, and transmit the generated authentication-related information to the access control application 211 or the gateway 203 to transmit data It can prevent packets from being sent without authentication.
  • authentication information may be inserted into a data packet based on information about authentication received by the controller 202 of the gateway 203, and the data packet (or service processing request) into which the authentication information is inserted may be sent to the service. Forwarding may be performed to the server 205, and the service server 205 may check whether a service processing request has been received from an authorized subject based on authentication information.
  • network access of the first target application 212 may be blocked from the access control application 211 , the controller 202 , or the gateway 203 .
  • the controller 202 is an access control application to perform various operations associated with network access of the authentication node 201 or access control application 211 (eg, registration, authorization, authentication, renewal, termination).
  • control data packets can be transmitted and received.
  • a flow through which the control data packet is transmitted (eg, 220) may be referred to as a 'control flow'.
  • the controller 202 immediately retrieves tunneling and sessions according to security events received from the interworking system (eg, authentication node 201, gateway 203, or service server 205), thereby providing a secure network state at all times. can keep
  • the gateway 203 may be located at the boundary of the network to which the authentication node 201 belongs or the boundary of the network to which the service server 205 belongs. According to one embodiment, the gateway 203 may be connected to the controller 202 based on a cloud. The gateway 203 may forward only authenticated data packets based on the authentication information among the data packets received from the access control application 211 to the service server 205 . A flow in which data packets are transmitted between the access control application 211 and the gateway 203 may be referred to as 'data flow'. Data flows can be created in granular units (eg applications) as well as nodes or IP units. The gateway 203 may block indiscriminate network access in advance by forwarding only data packets for which authentication information has been checked among data packets transmitted from the access control application 211 to the service server 205 .
  • the gateway 203 may include modules for inspecting 5Tuples, TCP and UDP data packets, and modules for processing tunneling and secure session data packets. For example, the gateway 203 may check whether all data packets passing through the gateway 203 are data packets transmitted from an authorized target (eg, an authorized target from the controller 202).
  • an authorized target eg, an authorized target from the controller 202
  • the gateway 203 transfers data packets received through a channel such as an authorized tunneling or session to a service server (for example, the proxy module 233 of FIG. 6) through a proxy included in the gateway 203. 205) and service processing can be relayed.
  • the gateway 203 may provide a mechanism for the service server 205 to process a service request received from an authenticated subject, and the service server 205 may be a non-authenticated node (not the gateway 203). 206) may provide a separated network structure capable of handling service requests. Therefore, the above network processing structure can solve the problem of the structure in which the service server 205 must process the service through the gateway 203.
  • the authentication node 201 may include a connection control application 211 and a network driver (not shown) for managing the network connection of the first target application 212 stored in the authentication node 201 .
  • a connection control application 211 allows the first target application 212 to access. can decide whether If the first target application 212 is accessible, the first target application 212 may transmit a data packet including authentication information to the gateway 203 .
  • the access control application 211 may control transmission of data packets through a kernel including an operating system and a network driver within the authentication node 201 .
  • FIG. 3 is a functional block diagram illustrating a database stored in a controller according to various embodiments.
  • the controller includes a communication circuit for communicating with an external electronic device (eg, the communication circuit 430 of FIG. 4) and a processor for controlling the overall operation of the controller (eg, FIG. Four processors 410) may be further included.
  • node 201 may include authentication node 201 of FIG. 2 .
  • the unauthenticated node 206 of FIG. 2 may not have network access controlled by the controller 202 because the access control application is not installed.
  • the access policy database 311 may include information about networks and/or services to which the identified networks, nodes, or applications may access.
  • the controller 202 when requesting network access from the access control application 211, identifies a network based on a policy of the access policy database 311 (eg, a network to which the node 201 belongs), a node, A user (eg, a user of the node 201) and/or an application (eg, a target application 212 included in the node 201) may determine whether access to the service server 205 is possible.
  • the controller 202 may create a whitelist of target applications 212 accessible to a specific service (eg, IP and port) based on the access policy database 311 .
  • the channel policy database 312 is a gateway (eg, gateway 203 of FIG. 2) and a proxy existing between service servers (eg, service server 205 of FIG. 2) on a connection path according to policies. (eg, the proxy module 233 of FIG. 6) information may be included.
  • the blacklist policy database 313 is a target (e.g., a node ID (eg, node ID ( identifier), an IP address, a media access control (MAC) address, or a user ID) may indicate a blacklist registration policy for blocking access.
  • a target e.g., a node ID (eg, node ID ( identifier), an IP address, a media access control (MAC) address, or a user ID
  • a target e.g., a node ID (eg, node ID ( identifier), an IP address, a media access control (MAC) address, or a user ID
  • MAC media access control
  • the blacklist database 314 may include a list of objects blocked by the blacklist policy database 313 .
  • the controller 202 may isolate the node 201 by rejecting the network access request when identification information of the node 201 requesting network access is included in the blacklist database 314 .
  • the control flow table 315 is an example of a session table for managing a flow (eg, control flow) of control data packets generated between the node 201 and the controller 202 .
  • control flow information may be generated by the controller 202 .
  • the control flow information may include at least one of control flow identification information, an IP address identified during access to and authentication of a controller, a node ID, and a user ID.
  • the controller 202 may search for control flow information through control flow identification information received from the node 201, and the searched control flow Whether the node 201 can access the service server 205 by mapping at least one of the IP address, node ID, or user ID included in the information to the access policy database 311, data flow for data packet transmission It can be judged (determined) whether it is created or not.
  • a control flow may have an expiration time.
  • the node 201 needs to update the expiration time of the control flow, and if the expiration time is not updated for a certain period of time, the control flow (or control flow information) may be removed.
  • the controller 202 may remove the control flow according to the connection termination request of the node 201 .
  • the connection of the node 201 may be blocked because the previously generated data flow is also removed.
  • the data flow table 316 is a table for managing a flow (eg, data flow) in which detailed data packets are transmitted between the node 201 and the gateway 203 and the service server 205 .
  • Data flows can be created in TCP sessions, applications, or more granular units.
  • the data flow table 316 may include data flow information for tunneling and session management of the application (eg, the first target application 212) of the node 201, the gateway 230, and the service server 205. there is.
  • the data flow table 316 may include an application ID, destination IP address, and/or service port for identifying whether a data packet transmitted from a source is an authorized data packet.
  • the data flow table 316 may be managed based on control flow IDs.
  • the data flow table 316 may include state information including whether or not the data flow is valid and authorized destination information for determining whether data packets are forwarded based on source IP, destination IP, and port information of the data packet. can According to an embodiment, the data flow table 316 may further include information indicating whether tunneling or a session is created between the application and the gateway 203 .
  • the data flow table 316 inserts the authentication information of the protocol of the corresponding service application when the authentication information is inserted when the gateway 203 sends a request to the service server 205 (eg, HTTP HTTP header insertion, etc.), information for encrypting or decrypting authentication information, algorithm information for generating and verifying authentication information, and a series of information included in the algorithm (e.g., information such as Secret Key when generating HMAC OTP). Information (eg, information generated or determined based on the authentication policy 317) may be further included.
  • the data flow table 316 further includes a set of information (eg, information determined based on the service filtering policy 318) for filtering information about the service request in the gateway 203 can do.
  • the data flow table 316 may be equally stored in the node 201 , the gateway 203 , or the service server 205 .
  • the authentication policy database 317 determines whether or not the gateway 203 existing between the network boundaries of the service server 205 on a connection path authenticates a service request according to a policy and, if the authentication is performed, an authentication method and information.
  • a set of related policies can be set. For example, the authentication policy database 317 inserts authentication information when transmitting a request from the gateway 203 to the service server 205, and inserts authentication information of a corresponding service application protocol (e.g., in the case of HTTP).
  • HTTP header insertion etc.
  • information for encrypting or decrypting authentication information information for encrypting or decrypting authentication information
  • algorithm information for generating and verifying authentication information information for generating and verifying authentication information
  • authentication information including a series of information included in the algorithm e.g., information such as Secret Key when generating HMAC OTP
  • authentication information generated based on the authentication policy database 317 may be transmitted to the node 201 , gateway 203 or service server 205 .
  • the gateway 203 may insert authentication information into the service processing request received from the node and forward the service processing request into which the authentication information is inserted.
  • the service server 205 may determine whether a service processing request has been received from an authorized subject based on the authentication information.
  • the gateway 203 In the service filtering policy database 318, the gateway 203 existing between the network boundaries of the service server 205 on the connection path according to the policy allows the service request path or the disallowed service request path for the service request.
  • HTTP protocol or FTP protocol URI information, Web API execution request path Example: HTTP protocol or FTP protocol URI information, Web API execution request path
  • data that should not be transmitted Example: Cross Site Scripting for HTTP attacks, SQL Injection information, personal information, etc.
  • the gateway 203 may filter a data packet or a service processing request based on service filtering information set based on the service filtering policy database 318 .
  • FIG. 4 shows a functional block diagram of a node in accordance with various embodiments.
  • a node may include a processor 410 , a memory 420 , and a communication circuit 430 .
  • the node may further include a display 440 to interface with a user.
  • the node may include the authenticated node 201 and non-certified node 206 of FIG. 2 .
  • the processor 410 may control the overall operation of the node.
  • the processor 410 may include a single processor core or may include a plurality of processor cores.
  • the processor 410 may include multi-cores such as dual-core, quad-core, and hexa-core.
  • the processor 410 may further include an internal or external cache memory.
  • the processor 410 may be configured with one or more processors.
  • the processor 410 may include at least one of an application processor, a communication processor, or a graphical processing unit (GPU).
  • GPU graphical processing unit
  • processor 410 is electrically or operatively coupled to other components within the node (e.g., memory 420, communication circuitry 430, or display 440). (coupled with) or connected to.
  • the processor 410 may receive commands from other components of the node, interpret the received commands, and perform calculations or process data according to the interpreted commands.
  • the processor 410 may interpret and process messages, data, commands, or signals received from the memory 420 , the communication circuit 430 , or the display 440 .
  • the processor 410 may generate a new message, data, command, or signal based on the received message, data, command, or signal.
  • Processor 410 may provide processed or generated messages, data, instructions, or signals to memory 420 , communication circuitry 430 , or display 440 .
  • the processor 410 may process data or signals generated or generated by a program. For example, the processor 410 may request instructions, data, or signals from the memory 420 to execute or control a program. The processor 410 may record (or store) or update instructions, data, or signals in the memory 420 to execute or control a program.
  • the memory 420 may store commands for controlling nodes, control command codes, control data, or user data.
  • the memory 420 may include at least one of an application program, an operating system (OS), middleware, or a device driver.
  • OS operating system
  • middleware middleware
  • device driver a device driver
  • the memory 420 may include one or more of volatile memory and non-volatile memory.
  • Volatile memory includes dynamic random access memory (DRAM), static RAM (SRAM), synchronous DRAM (SDRAM), phase-change RAM (PRAM), magnetic RAM (MRAM), resistive RAM (RRAM), and ferroelectric RAM (FeRAM).
  • DRAM dynamic random access memory
  • SRAM static RAM
  • SDRAM synchronous DRAM
  • PRAM phase-change RAM
  • MRAM magnetic RAM
  • RRAM resistive RAM
  • FeRAM ferroelectric RAM
  • the nonvolatile memory may include read only memory (ROM), programmable ROM (PROM), electrically programmable ROM (EPROM), electrically erasable programmable ROM (EEPROM), flash memory, and the like.
  • the memory 420 uses a nonvolatile medium such as a hard disk drive (HDD), a solid state disk (SSD), an embedded multi media card (eMMC), or a universal flash storage (UFS). can include more.
  • a nonvolatile medium such as a hard disk drive (HDD), a solid state disk (SSD), an embedded multi media card (eMMC), or a universal flash storage (UFS).
  • HDD hard disk drive
  • SSD solid state disk
  • eMMC embedded multi media card
  • UFS universal flash storage
  • the memory 420 may store the first target application 212 and the access control application 211 of FIG. 2 . Also, the memory 420 may store the second target application 216 of FIG. 2 .
  • the access control application 211 may perform control flow creation and update functions with the controller 202 . To this end, the access control application 211 may include one or more security modules.
  • the memory 420 may store some of the information included in the memory of the controller (eg, the memory 330 of FIG. 3 ).
  • the memory 420 may store the data flow table 316 described in FIG. 3 .
  • the communication circuit 430 establishes a wired or wireless communication connection between the node and an external electronic device (eg, the controller 202, gateway 203 or service server 205 of FIG. 2) and performs communication through the established connection.
  • an external electronic device eg, the controller 202, gateway 203 or service server 205 of FIG. 2
  • the communication circuit 430 may be a wireless communication circuit (eg, cellular communication circuit, short-range wireless communication circuit, or global navigation satellite system (GNSS) communication circuit) or a wired communication circuit (eg, a local area network (LAN)).
  • GNSS global navigation satellite system
  • LAN local area network
  • communication circuit or power line communication circuit
  • a short-distance communication network such as Bluetooth, WiFi direct, or IrDA (infrared data association) or a cellular network
  • IrDA infrared data association
  • long-distance communication such as the Internet
  • computer network It may communicate with an external electronic device through a network.
  • the various types of communication circuits 430 described above may be implemented as a single chip or may be implemented as separate chips.
  • the display 440 may output content, data, or signals.
  • the display 440 may display image data processed by the processor 410 .
  • the display 440 may be configured as an integrated touch screen by being combined with a plurality of touch sensors (not shown) capable of receiving a touch input.
  • a plurality of touch sensors may be disposed above the display 440 or below the display 440 .
  • a server may include a processor 410 , a memory 420 , and a communication circuit 430 .
  • the processor 410, memory 420, and communication circuit 430 included in the server may be substantially the same as the processor 410, memory 420, and communication circuit 430 described above.
  • a gateway (eg, the gateway 203 of FIG. 2 ) according to an embodiment may include a processor 410 , a memory 420 , and a communication circuit 430 .
  • the processor 410, memory 420, and communication circuit 430 included in the gateway may be substantially the same as the processor 410, memory 420, and communication circuit 430 described above.
  • 5A and 5B illustrate an operation of controlling transmission of a data packet according to various embodiments.
  • the access control application 211 detects a request for network access to the service server 205 from the first target application 212 included in the authentication node 201, and the authentication node 201 or the connection It is possible to determine whether the control application 211 is connected to the controller 202 . If the authentication node 201 or the access control application 211 is not connected to the controller 202, the access control application 211 may block transmission of data packets in a kernel or network driver including an operating system. can Through the access control application 211, the authentication node 201 may block access of malicious applications in advance in the application layer of the OSI layer.
  • access control application 211 when the access control application 211 is not connected to the controller 202 or when a data packet to be transmitted is a data packet to be transmitted based on a channel but the corresponding channel does not exist, access control Data packets transmitted from the application 211 are blocked by the gateway 203 and the access control application 211 can only request access to the controller 202 .
  • the access control application 211 if the access control application 211 is not installed on the authentication node 201 or if a malicious application bypasses the control of the access control application 211, unauthorized data packets will be transmitted from the authentication node 201.
  • the gateway 203 existing at the boundary of the network blocks data packets for which the corresponding channel does not exist, the data packets transmitted from the authentication node 201 (eg, data packets for TCP session creation) are sent to the service server. (205) may not be reached.
  • the authentication node 201 can be isolated from the service server 205.
  • the second target application 216 may provide a structure capable of always accessing the service server 205 through an existing network path.
  • the service server 205 provides a separate network structure capable of processing a service request for an unauthorized node 206 rather than the gateway 203 so that the service server 205 must pass through the gateway 203. It can solve the problem of the inline structure incurring cost because the service must be processed.
  • FIG. 6 shows an example of a gateway according to various embodiments.
  • a gateway 203 may include a data packet filtering module 213 , a tunneling module 223 and a proxy module 233 .
  • the gateway 203 does not have to include all of the data packet filtering module 213, the tunneling module 223 and the proxy module 233, but the data packet filtering module 213, the tunneling module 223 and At least one of the proxy modules 233 may be included.
  • the data packet filtering module 213 may filter received data packets based on a service filtering policy received from a controller (eg, the controller 202 of FIG. 2 ).
  • the tunneling module 223 may inspect data packets received through tunneling. For example, the tunneling module 223 may check whether a received data packet is received through a corresponding authorized tunnel. According to an embodiment, the tunneling module 223 may check whether a data packet is received through an authorized channel including a tunnel or a session, not only whether or not it is received through an authorized tunnel.
  • each module eg, data packet filtering module 213 or tunneling module 223 in which data packets exist in the network layer and transport layer on the OSI 7 layer, such as data packet processing of the gateway 203 and tunneling, etc.
  • the data flow identification information is inserted into the service processing request information so that the proxy module 233 can identify the authorized target according to the service processing policy, or the proxy module (233) transmits the information that allows the object to be identified through a method such as inter-module communication.
  • the proxy module 233 may identify a connection target and a service application requested by the connection target based on the data flow table. .
  • the proxy module 233 inserts data flow header information that can identify the service request target in the service server to an appropriate part of the protocol of the service application (eg, header area in the case of HTTP) based on authentication information included in the data flow. and transmit it to the service server. Also, the proxy module 233 may transmit a response of the service server to the service request to the node.
  • the data flow header is a data packet flow between a target application (eg, the first target application 212 of FIG.
  • the gateway 203 Based on the data flow received from the controller (eg, the controller 202 of FIG. 2 ), it may be information inserted by the gateway so that the service server can check whether or not it is an authenticated data packet.
  • the data flow header may be configured by combining data flow identification information and encrypted authentication information.
  • the service server can query the controller based on the data flow identification information included in the data flow header to check whether the authenticated target has accessed or not, and can determine whether the authenticated target stored in the controller Authentication may be performed by receiving additional information.
  • the encrypted authentication information included in the data flow header may be used for the purpose of confirming whether the authenticated gateway 203 has performed service forwarding.
  • the authenticated object based on the authentication information encryption or decryption key included in the authentication information of the data flow received from the controller, only the authenticated object can decrypt the encrypted authentication information.
  • the decrypted authentication information may not be a fixed value at every data packet authentication time, such as data flow identification information, and may be OTP (One-Time Password) and Random Generation type information that changes at every authentication time.
  • OTP One-Time Password
  • the gateway 203 generates OTP information that is changed at every service request forwarding point based on information for OTP generation and verification included in the authentication information of the data flow, and encrypts the generated OTP value to improve the data flow
  • a structure for the service server to receive and verify the service request from the authenticated gateway 203 may be provided.
  • FIG. 7 shows a signal flow diagram for controller connection according to various embodiments.
  • node 201 Since the node 201 needs to be authorized by the controller 202 to access or receive the network, the access control application 211 of the node 201 requests the controller 202 to create a control flow, thereby 201) can try to connect to the controller.
  • node 201 may be substantially the same as authentication node 201 of FIG. 2 in which access control application 211 is installed.
  • node 201 may detect a controller connection event. For example, when the connection control application 211 is installed and executed within the node 201, the node 201 may detect that a connection to the controller 202 is requested.
  • node 201 may request controller connection from controller 202 .
  • the access control application 211 may transmit identification information of the access control application 211 to the controller 202 .
  • the access control application 211 may include identification information of the node 201 (eg, terminal ID, IP address, MAC address), type, location, environment, identification information of the network to which the node 201 belongs, and/or network Arbitrary identification information generated by the system itself may be further transmitted.
  • the controller 202 may identify whether or not the controller connection request (eg, the access control application 211 or the node 201) is accessible. According to one embodiment, the controller 202 determines whether information received from the node 201 is included in the access policy database 311, the node 201, the network to which the node 201 belongs, and/or the connection. Based on at least one of whether the identification information of the control application 211 is included in the blacklist database 314 , it is possible to check whether the controller connection requesting object is accessible.
  • the controller connection request eg, the access control application 211 or the node 201
  • the controller 202 determines whether information received from the node 201 is included in the access policy database 311, the node 201, the network to which the node 201 belongs, and/or the connection. Based on at least one of whether the identification information of the control application 211 is included in the blacklist database 314 , it is possible to check whether the controller connection requesting object is accessible.
  • the controller 202 may create a control flow between the node 201 (or the connection control application 211 ) and the controller 202 .
  • the controller 202 generates control flow identification information in the form of random numbers, and converts identification information of at least one of the node 201, the network to which the node 201 belongs, or the access control application 211 into a control flow table ( 315) can be stored.
  • Information stored in the control flow table 315 may be used for user authentication of the node 201 , information update of the node 201 , policy check for network access of the node 201 , and/or validation.
  • the controller 202 connects from the access policy database 311 and the channel policy database 312 corresponding to the identified information (eg, the node 201 and source network information to which the node 201 belongs).
  • the identified information eg, the node 201 and source network information to which the node 201 belongs.
  • Whitelist information of possible applications can be created.
  • the controller 202 may send the application white list to the connection control application 211 at operation 725 .
  • the controller 202 may transmit control flow identification information to the node 201 in response to the controller connection request. Depending on the embodiment, if the object requesting controller access is unavailable or is included in the blacklist, the controller 202 may transmit access unavailability information in operation 725 without generating a control flow. In one embodiment, the controller 202 may transmit the application white list generated through the execution of operation 720 to the connection control application 211 .
  • the access control application 211 may perform a check on the application.
  • the access control application 211 can perform a check for applications based on the white list of accessible applications received from the controller 202 .
  • the access control application 211 may check whether the application exists (installed) in the node 201 based on the accessible application information, and in the case of the existing application, integrity and stability are checked according to the validation policy ( Above the application, tampering inspection, code signing inspection, fingerprint inspection) can be performed.
  • the access control application 211 may send the application check result to the controller 202 .
  • the access control application 211 may transmit information about existing applications and results of validation to the controller 202 .
  • the controller 202 may check whether the application is valid based on the received application information. If it is a valid application, the controller 202 selects the gateway 203 where the node 201 is located in the access policy database 311 and the authentication policy database 317 to allow access of the node 201 connected to the network. You can check. In addition, the controller 202 may generate a data flow based on source IP, destination IP, and port information so that the node 201 can transmit data packets without a network access request procedure.
  • the data flow includes a method of inserting authentication information of a service application protocol (eg, HTTP header insertion in case of HTTP), information for encrypting or decrypting authentication information, algorithm information for generating and verifying authentication information, and It may include authentication information including a series of information included in the algorithm (e.g. information such as secret key when generating HMAC OTP).
  • the data flow is such that the gateway 203, which exists between the network boundaries of the service server 205 on the connection path according to the policy, provides a permitted service request path or an unlicensed service for a service request.
  • Filtering information for request paths e.g. HTTP protocol or FTP protocol URI information, web API execution request path
  • data that should not be transmitted e.g. Cross Site Scripting for HTTP attacks, SQL Injection information, personal information, etc.
  • the controller 202 may transmit the generated data flow to the gateway 203 and the access control application 211 (operations 745 and 750).
  • the access control application 211 may process the resulting value according to the received response.
  • the connection control application 211 may store the received control flow identification information and display a user interface screen indicating completion of the controller connection to the user.
  • the request for network connection of the node 201 to the destination network may be controlled by the controller 202 .
  • controller 202 may determine that node 201 is unreachable. For example, if identification information of the node 201 and/or a network to which the node 201 belongs is included in a blacklist database, the controller 202 may determine that the node 201 is inaccessible. In this case, the controller 202 may transmit a response indicating that access to the controller is impossible in operation 725 without generating a control flow in operation 715 . Also, in this case, operations 730 to 750 may not be performed. Depending on the embodiment, if a controller connection needs to be retried, the connection control application 211 may perform operation 705 again.
  • the access control application 211 updates the data flow of the node 201 when the data flow received from the controller 202 exists, and transmits the data packet based on the data flow allowed in advance when accessing the network. data flow can be managed. Afterwards, when a data packet transmission request is detected, the access control application 211 may process the data packet to be transmitted based on authentication information included in the received data flow.
  • operations 730 to 750 may not be performed.
  • FIG. 8 shows a signal flow diagram for user authentication according to various embodiments.
  • the access control application 211 of the node 201 may authenticate the user of the node 201 from the controller 202 .
  • node 201 may be substantially the same as authentication node 201 of FIG. 2 in which access control application 211 is installed.
  • node 201 may receive an input for user authentication.
  • An input for user authentication may be, for example, a user input for inputting a user ID and password.
  • the input for user authentication may be a user input (eg, biometric information) for stronger authentication.
  • the access control application 211 of the node 201 may request user authentication from the controller 202 in operation 805 . If the control flow between the node 201 and the controller 202 has already been created, the access control application 211 may transmit input information for user authentication together with control flow identification information.
  • controller 202 may authenticate the user based on the information received from node 201 .
  • the controller 202 may use the user ID, password, and/or enhanced authentication information included in the received information and a database included in the memory of the controller 202 (e.g., the access policy database of FIG. 3). 311 or the blacklist database 314), it is possible to determine whether the user can access according to the access policy and whether the user is included in the blacklist.
  • the controller 202 may add user identification information (eg, user ID) to identification information of the control flow.
  • user identification information eg, user ID
  • the added user identification information can be used for the authenticated user's controller access or network access.
  • the controller 202 may generate accessible application information based on the access policy database 311 or the channel policy database 312 in operation 820 .
  • the accessible application information may be an application whitelist generated based on an access policy.
  • the controller 202 may transmit information indicating that the user is authenticated to the node 201 in response to the user authentication request. In addition, the controller 202 may transmit accessible application information to the access control application 211 .
  • the access control application 211 may perform a check on the application.
  • the access control application 211 can perform a check for applications based on the white list of accessible applications received from the controller 202 .
  • the access control application 211 may check whether the application exists (installed) in the node 201 based on the accessible application information, and in the case of the existing application, integrity and stability are checked according to the validation policy ( Above the application, tampering inspection, code signing inspection, fingerprint inspection) can be performed.
  • the access control application 211 may transmit the application check result to the controller 202 .
  • the access control application 211 may transmit information about existing applications and results of validation to the controller 202 .
  • the controller 202 may check whether the application is valid based on the received application information. If it is a valid application, the controller 202 selects the gateway 203 where the node 201 is located in the access policy database 311 and the authentication policy database 317 to allow access of the node 201 connected to the network. You can check. In addition, the controller 202 may generate a data flow based on source IP, destination IP, and port information so that the node 201 can transmit data packets without a network access request procedure.
  • the data flow includes a method of inserting authentication information of a service application protocol (eg, HTTP header insertion in case of HTTP), information for encrypting or decrypting authentication information, algorithm information for generating and verifying authentication information, and It may include authentication information including a series of information included in the algorithm (eg, information such as Secret Key when generating HMAC OTP).
  • the data flow is such that the gateway 203, which exists between the network boundaries of the service server 205 on the connection path according to the policy, determines the permitted service request path or the unauthorized service for the service request. Filtering information on the request path (e.g. HTTP protocol or FTP protocol URI information, web API execution request path) and data that should not be transmitted (e.g. Cross Site Scripting for HTTP attacks, SQL Injection information, personal information, etc.) can include
  • the controller 202 may transmit the generated data flow to the gateway 203 and the access control application 211 (operations 845 and 850).
  • the access control application 211 may process the resulting value according to the received response. For example, the access control application 211 may store the received control flow identification information and display a user interface screen indicating completion of user authentication to the user. When user authentication is complete, the request for network access of the node 201 to the destination network may be controlled by the controller 202 .
  • controller 202 may determine that user authentication of node 201 is not possible. For example, if identification information of the node 201 and/or the network to which the node 201 belongs is included in the blacklist database, the controller 202 may determine that the node 201 is inaccessible and user authentication is not possible. . In this case, the controller 202 may not reflect user identification information in operation 815 and may transmit a response indicating that access to the controller is impossible in operation 825 . Also, in this case, operations 830 to 850 may not be performed.
  • the access control application 211 updates the data flow of the node 201 when the data flow received from the controller 202 exists, and transmits the data packet based on the data flow allowed in advance when accessing the network. data flow can be managed.
  • operations 830 to 850 may not be performed when the application test is not required.
  • FIG 9 illustrates a signal flow diagram for network access according to various embodiments.
  • node 201 After node 201 is authorized by controller 202, node 201 controls the network access of other applications stored in node 201 through node 201's access control application 211 to provide trusted data. delivery can be guaranteed. According to an embodiment, node 201 may be substantially the same as authentication node 201 of FIG. 2 in which access control application 211 is installed.
  • connection control application 211 may detect a network connection event of another application stored in the node 201 (eg, the first target application 212 of FIG. 2 ).
  • the access control application 211 may check the existence of a data flow corresponding to identification information of the application requesting network access, destination network identification information, and port information. Depending on the embodiment, if a data flow exists but is not valid, the access control application 211 may drop the data packet. According to another embodiment, if a data flow exists, the access control application 211 may transmit a data packet based on the data flow. According to the embodiment, the access control application 211 of the node 201 may perform a network access request in operation 915 without performing operation 910 .
  • the access control application 211 may request the controller 202 to access the network.
  • the network access request may include control flow identification information, destination network identification information, and port information.
  • the controller 202 determines the access requested identification information (eg, destination network identification information) in the access policy corresponding to the identified information (eg, node, user, source network identification information) based on the control flow identification information. and port information) and whether the destination network is accessible can be checked. According to an embodiment, the controller 202 may check whether the target application can access the gateway 203 or the service server 205 . Depending on the embodiment, the controller 202 may transmit a connection failure result to the connection control application 211 of the node 201 when network access is impossible (operation 935).
  • the access requested identification information eg, destination network identification information
  • the identified information eg, node, user, source network identification information
  • the controller 202 may check whether a channel between the node 201 and the gateway 203 can be created, whether data packet authentication is required, and an authentication method based on the channel policy and the authentication policy.
  • the controller 202 may check whether a channel such as tunneling or session to be created between the node 201 and the gateway 203 can be created in order to access the corresponding network. For example, if a channel can be created, but accessible channel information or valid data flow information does not exist in the data flow table, the channel A data flow including creation information may be created. According to an embodiment, when channel creation is not required, the controller 202 may not generate a data flow including channel creation information.
  • the controller 202 may check whether a valid data flow corresponding to the identification information and port information of the destination network exists in the data flow table. According to the embodiment, if a valid data flow exists in the data flow table, the controller 202 may transmit the corresponding data flow to the gateway 203 and the access control application (operations 930 and 935). According to another embodiment, when a valid data flow does not exist, the controller 202 may create a data flow based on source IP, destination IP, port information, authentication policy, and service filtering policy. In this case, the controller 202 may transmit the generated data flow to the gateway 203 and the access control application (operations 930 and 935).
  • the data flow includes a method of inserting authentication information of a service application protocol (eg, HTTP header insertion in case of HTTP), information for encrypting or decrypting authentication information, algorithm information for generating and verifying authentication information, and It may include authentication information including a series of information included in the algorithm (eg, information such as Secret Key when generating HMAC OTP).
  • the data flow is such that the gateway 203, which exists between the network boundaries of the service server 205 on the connection path according to the policy, determines the permitted service request path or the unauthorized service for the service request. Filtering information on the request path (e.g. HTTP protocol or FTP protocol URI information, web API execution request path) and data that should not be transmitted (e.g.
  • Cross Site Scripting for HTTP attacks, SQL Injection information, personal information, etc. can include
  • the controller 202 transmits a network access failure result to the access control application in operation 935.
  • the connection control application 211 of the node 201 may process the resulting value of the response received from the controller 202 . For example, when the connection control application 211 receives a network connection failure result from the controller 202, it may drop a data packet to be transmitted by the target application. For another example, when a data flow is received from the controller 202 and channel creation is not required, the access control application 211 may transmit a data packet based on the received data flow.
  • the access control application 211 may receive a data flow including channel creation information and create a channel with the gateway 203 if channel creation is necessary (operation 945). For example, when channel creation is complete, the access control application 211 may transmit a data packet based on the created channel. For another example, if channel creation fails, the access control application 211 may drop the data packet.
  • the access control application 211 may perform validation on the access application according to the validation policy. For example, the access control application 211 may further perform an integrity and stability test of the access application (forgery or tampering test, code signing test, fingerprint test, etc.). The access control application 211 may perform operation 915 when the validation result is successful.
  • FIG. 10 illustrates an operational flow diagram for processing a service request at a gateway according to various embodiments. Depending on the embodiment, the operations shown in FIG. 10 may be performed through the gateway 203 of FIG. 2 .
  • gateway 203 may detect a data packet reception event. For example, gateway 203 may receive a data packet from a node (eg, authentication node 201 of FIG. 2).
  • a node eg, authentication node 201 of FIG. 2.
  • the gateway 203 may check whether or not the target transmitting the received data packet is an authorized target. For example, each module (eg, a filtering module, a tunneling module, a channeling module, a proxy module, etc.) included in the gateway 203 may check whether a target to which the data packet is transmitted is an authorized target. Depending on the embodiment, if the target to which the data packet is transmitted is not an authorized target, the gateway 203 may drop the received data packet.
  • each module eg, a filtering module, a tunneling module, a channeling module, a proxy module, etc.
  • the gateway 203 may receive and process the data packet. For example, the gateway 203 requests service processing to a service server (e.g., the service server 205 of FIG. 2) based on the service processing request information included in the received data packet, or requests that the service request is impossible. results can be returned.
  • a service server e.g., the service server 205 of FIG. 2
  • gateway 203 may check the data flow.
  • the gateway 203 includes source IP, destination IP and port information included in service processing request information, session identification information included in protocol information and service processing request information, data flow identification information, and additional information received from other modules. It is possible to check whether a data flow exists through at least one of the identification information.
  • the gateway 203 may forward the service processing request to a designated path according to a service processing policy.
  • the gateway 203 may return information for redirection or service request failure information.
  • the gateway 203 may check the service processing request information. For example, the gateway 203 may check service processing request information based on service filtering information included in the data flow. Depending on the embodiment, if there is a service request path that cannot access service processing request information (eg, URI information on HTTP protocol or FTP protocol, Web API execution request path, etc.) or if it is not an authorized service request path , the gateway 203 may return service processing request failure information (operation 1055). Depending on the embodiment, if data that should not be transmitted is included in the service processing request information (eg, Cross Site Scripting for HTTP attacks, SQL Injection information, personal information, etc.), the gateway 203 returns service processing request failure information Yes (act 1055).
  • service processing request information eg, Cross Site Scripting for HTTP attacks, SQL Injection information, personal information, etc.
  • the gateway 203 may insert a data flow header.
  • the gateway 203 may extract an authentication information generation algorithm and additional information based on authentication information included in the data flow, and generate authentication information based on the extracted authentication information generation algorithm and additional information.
  • the gateway 203 may encrypt the generated authentication information based on an encryption algorithm and an encryption key included in the authentication information of the data flow.
  • the gateway 203 may insert a data flow header in which encrypted authentication information and data flow identification information are combined into service processing request information according to a protocol standard of a service application.
  • the gateway 203 may insert a data flow header at the most suitable location of service processing request information based on the protocol standard of the service application.
  • the gateway 203 converts the service processing request information into which the data flow header is inserted based on the service server (eg, service server 205 of FIG. 2) information of the data flow. Forwarding is possible.
  • the service server eg, service server 205 of FIG. 2
  • operations 1025 to 1055 may be performed through a proxy module included in the gateway 203 (eg, the proxy module 233 of FIG. 6 ).
  • FIG. 11 illustrates an operational flow diagram for processing a service request in a service server according to various embodiments.
  • the service server 205 may detect a service processing request event. For example, the service server 205 may receive and process a service processing request received from a network.
  • the service server 205 may check the source IP of the received service processing request. For example, the service server 205 may determine whether the service processing request is an authorized gateway based on whether a source IP included in the service processing request is an IP of an authorized gateway. For another example, the service server 205 may examine the source IP of the service processing request in order to distinguish between a case in which a non-authenticated node requests and a case in which the gateway 203 receives and forwards a request from an authenticated node. Depending on the embodiment, the service server 205 may process the service processing request as being a request from an authenticated node when it is a request from an authorized gateway. Depending on the embodiment, the service server 205 may process the service processing request as a request from an unauthorized node when it is not a request from an authorized gateway.
  • the service server 205 regards it as a service processing request sent by an unauthorized node and processes the service processing request according to the corresponding security level. can do.
  • the service server 205 may de-authenticate the corresponding user according to a policy.
  • the service server 205 may examine the data flow header. For example, the service server 205 may check whether a data flow header is included in service processing request information. Depending on the embodiment, when the data flow header is not included in the service processing request information, the service server 205 may return service processing request failure information.
  • the service server 205 requests the controller 202 to authenticate the data flow based on the data flow identification information and the data flow authentication information included in the data flow header.
  • the data flow authentication request may include data flow identification information and data flow authentication information.
  • the controller 202 may perform a data flow authentication check. For example, the controller 202 may check whether a corresponding data flow exists in the data flow table using the received data flow identification information. Depending on the embodiment, if the data flow does not exist, the controller 202 may transmit data flow authentication failure information to the service server 205 (operation 1130).
  • the controller 202 may decrypt the authentication information based on the authentication information decryption algorithm and the decryption key included in the authentication information of the data flow to perform the data flow authentication information check. Depending on the embodiment, if authentication information decryption fails, the controller 202 may transmit data flow authentication failure information to the service server 205 (operation 1130).
  • the controller 202 may check whether the decrypted authentication information is valid based on an authentication information check algorithm or additional information included in the authentication information of the data flow. Depending on the embodiment, if the authentication information is invalid, the controller 202 may transmit data flow authentication failure information to the service server 205 (operation 1130).
  • the controller 202 determines that the target of the service request, such as the node, user, application, etc., that has requested service processing in the access policy based on application identification information, destination IP and port information, and control flow information included in the data flow, It is possible to check whether access to the service server 205 is possible.
  • the controller 202 may transmit data flow authentication failure information to the service server 205 (operation 1130).
  • the controller 202 authenticates the service request target in the service server 205 based on the authentication policy, and additional information required for authentication (authenticated node, Data flow and data flow authentication success information including user, application identification information, access method, access location, and the like) may be transmitted to the service server 205 (operation 1130).
  • the service server 205 may process a result value based on the authentication check result received from the controller 202 . For example, if data flow authentication fails, the service server 205 may return service processing request failure information. For another example, if the data flow authentication is successful, the service server 205 based on the received data flow and authentication information (information including the authenticated node, user, application identification information, access method, access location, etc.) Service authentication processing may be performed by matching with user identification information stored in the service server 205, and a service request processing result for a service processing request may be returned.
  • authentication information information including the authenticated node, user, application identification information, access method, access location, etc.
  • the service server 205 periodically synchronizes the data flow with the controller 202.
  • a data flow may be stored so as to periodically check whether a user corresponding to the corresponding data flow is accessing.
  • FIG. 12 shows a signal flow diagram for updating data flow according to various embodiments.
  • the service server 205 synchronizes the data flow with the controller 202 periodically. It may periodically check whether a user corresponding to the corresponding data flow is accessing.
  • the service server 205 may request a data flow update to the controller 202 .
  • the service server 205 may transmit a data flow identification information list to the controller 202 based on the data flow received from the controller 202 .
  • the controller 202 may update the data flow. For example, the controller 202 may check whether a data flow corresponding to the received data flow identification information exists. Depending on the embodiment, if the data flow does not exist, since the node or user corresponding to the corresponding data flow has terminated the network connection, the controller 202 can no longer use the authentication information of the corresponding data flow in the service server 205. Invalid data flow information may be transmitted to the service server 205 so that the network cannot be accessed (operation 1215).
  • the controller 202 may transmit information indicating that the data flow exists to the service server 205 . That is, in operation 1215 , the controller 202 may transmit the data flow update result to the service server 205 .
  • the service server 205 may process the resulting value based on the data flow update result received from the controller 202. For example, the service server 205 may delete an invalid data flow based on the received data flow information, and delete session information managed by the service server 205 itself with the deleted data flow. and the subject authenticated with the deleted session can be processed so that it can no longer access.
  • FIG. 13 illustrates a signal flow diagram for transmitting a log of a gateway according to various embodiments.
  • gateway 203 may transmit data packet drop and service request rejection logs to controller 202 .
  • the gateway 203 transmits the data packet or performs the service request.
  • a log related to may be recorded, and the recorded log may be transmitted to the controller 202 .
  • the controller 202 can analyze the log and update the data flow. For example, the controller 202 may determine which target periodically drops data packets or rejects service requests based on the received log, and may delete or update a data flow related to the target.
  • the controller 202 may transmit the update result to the gateway 203 .
  • the controller 202 may transmit an updated data flow to the gateway 203 .
  • the gateway 203 may process the resulting value based on the updated result received from the controller 202. For example, when receiving an updated data flow, the gateway 203 may update an existing data flow based on the updated data flow.
  • FIG. 14 illustrates a signal flow diagram for control flow update according to various embodiments.
  • the access control application 211 may detect a control flow update event.
  • the access control application 211 may request a control flow update from the controller 202 based on the control flow identification information.
  • the controller 202 may check whether a control flow exists in a control flow table (eg, the control flow table 315 of FIG. 3) based on the received control flow identification information.
  • a control flow table eg, the control flow table 315 of FIG. 3
  • the controller 202 determines that the connection of the node 201 is valid. Therefore, a connection failure result may be transmitted to the connection control application 211 (operation 1420).
  • the controller 202 may update the update time when a control flow exists in the control flow table (eg, the control flow table 315 of FIG. 3 ). In this case, the controller 202 may transmit identification information of the updated control flow to the connection control application 211 (operation 1420).
  • the controller 202 is required to perform re-authentication among data flows subordinate to the identified control flow, or if there is a data flow to which access is no longer possible, the controller 202 transmits information about the corresponding data flow to an access control application ( 211) (operation 1420).
  • the connection control application 211 of the node 201 may process the resulting value of the response received from the controller 202 .
  • the access control application 211 may block all network accesses of applications when the control flow update result is impossible.
  • the access control application 211 may update the data flow when the control flow update result is normal and updated data flow information exists.
  • 15 illustrates a signal flow diagram for disconnection according to various embodiments.
  • node 201 terminates node 201, terminates access control application 211, terminates target application, no longer uses the network connection, and information identified from the interworking system. At least one of connection termination requests may be detected based on . In this case, at operation 1510, node 201 or access control application 211 may request controller 202 to remove the control flow.
  • the controller 202 may remove the identified control flow based on the received control flow identification information.
  • the controller 202 may remove all data flows dependent on the removed control flow. Thus, node 201 can no longer connect to the destination network based on the removed data flow.
  • the controller 202 may request the gateway 203 to remove all data flows dependent on the removed control flow.
  • the gateway 203 may remove the data flow, and thus data packets corresponding to source network, destination network, and port information included in the removed data flow may no longer be transmitted.
  • 16 illustrates a signal flow diagram for termination of application execution according to various embodiments.
  • the access control application 211 of the node 201 may check in real time whether or not the running application is terminated, and may detect an application execution end event.
  • the access control application 211 may check whether a data flow corresponding to terminated application identification information and PID (Process ID and Child Process ID Tree) information exists.
  • PID Process ID and Child Process ID Tree
  • the connection control application 211 may perform a data flow removal request to the controller 202 .
  • the access control application 211 may transmit identification information of a terminated application or identification information of a data flow corresponding to the terminated application to the controller 202 and may perform a data flow removal request.
  • the controller 202 may delete the data flow requested to be removed.
  • the controller 202 may perform a removal request for the removed data flow to the gateway 203 (operation 1620).
  • the gateway 203 may remove the data flow, and thus data packets corresponding to source network, destination network, and port information included in the removed data flow may no longer be transmitted.
  • FIG. 17 is a flowchart of a method of operating a gateway according to various embodiments. Operations shown in FIG. 17 may be performed through the gateway 203 of FIG. 2 .
  • gateway 203 may receive a data packet.
  • the gateway 203 may check whether the data packet is a data packet received from an authorized subject.
  • the gateway 203 may check whether a data flow corresponding to the service processing request information of the data packet and authorized from the external server exists.
  • the gateway 203 may check the service processing request information if there is a data flow.
  • the gateway 203 may process the data packet based on a result of checking the service processing request information. For example, the gateway 203 may drop a data packet based on a test result or insert a data flow header into service processing request information of the data packet.
  • FIG. 18 is a flowchart of a method of operating a service server according to various embodiments. Operations shown in FIG. 18 may be performed through the service server 205 of FIG. 2 .
  • the service server 205 may determine whether the service processing request was forwarded by the gateway or a non-authenticated node based on the source IP of the service processing request. For example, the service server 205 may check whether the service processing request is an authorized gateway based on whether a source IP included in the service processing request is an IP of an authorized gateway. Depending on the embodiment, the service server 205 may confirm that the request is from an authenticated node when the source IP is the IP of the authorized gateway. Depending on the embodiment, the service server 205 may confirm that the request is from an unauthorized node when the source IP is not the IP of the authorized gateway.
  • the service server 205 may process a service accessible to the unauthenticated node based on the database when the service processing request is the request of the unauthenticated node.
  • the service processing request when the service processing request is from an authenticated node, the service processing request may be processed based on whether a data flow header is included in service processing request information.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

Une passerelle selon un mode de réalisation divulgué dans le présent document comprend un circuit de communication, une mémoire pour stocker une base de données, et un processeur connecté fonctionnellement au circuit de communication et à la mémoire. Le processeur peut être configuré pour : recevoir un paquet de données ; déterminer si le paquet de données a été reçu en provenance d'un sujet autorisé ; déterminer si un flux de données correspondant à des informations de demande de traitement de service concernant le paquet de données et appliqué à partir d'un serveur externe existe ; inspecter les informations de demande de traitement de service lorsque le flux de données existe ; et traiter le paquet de données sur la base du résultat de l'inspection des informations de demande de traitement de service.
PCT/KR2023/002550 2022-02-24 2023-02-22 Système de commande de connexion de réseau reposant sur un dispositif de commande et procédé associé WO2023163509A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR10-2022-0024308 2022-02-24
KR1020220024308A KR102460694B1 (ko) 2022-02-24 2022-02-24 컨트롤러 기반의 네트워크 접속을 제어하기 위한 시스템 및 그에 관한 방법

Publications (1)

Publication Number Publication Date
WO2023163509A1 true WO2023163509A1 (fr) 2023-08-31

Family

ID=83802573

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2023/002550 WO2023163509A1 (fr) 2022-02-24 2023-02-22 Système de commande de connexion de réseau reposant sur un dispositif de commande et procédé associé

Country Status (2)

Country Link
KR (1) KR102460694B1 (fr)
WO (1) WO2023163509A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117596080A (zh) * 2024-01-18 2024-02-23 北京安博通科技股份有限公司 一种终端用户流量的访问控制方法、设备、终端及系统

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102460694B1 (ko) * 2022-02-24 2022-10-31 프라이빗테크놀로지 주식회사 컨트롤러 기반의 네트워크 접속을 제어하기 위한 시스템 및 그에 관한 방법
KR102588355B1 (ko) * 2023-01-27 2023-10-13 프라이빗테크놀로지 주식회사 네트워크 접속을 제어하기 위한 시스템 및 그에 관한 방법
KR102600443B1 (ko) * 2023-02-21 2023-11-10 프라이빗테크놀로지 주식회사 네트워크 접속을 제어하기 위한 시스템 및 그에 관한 방법
KR102600442B1 (ko) * 2023-02-21 2023-11-10 프라이빗테크놀로지 주식회사 네트워크 접속을 제어하기 위한 시스템 및 그에 관한 방법
KR102583604B1 (ko) * 2023-03-24 2023-10-06 프라이빗테크놀로지 주식회사 논리적 연결 식별 기반 데이터 플로우를 제어하기 위한 시스템 및 그에 관한 방법
KR102554200B1 (ko) * 2023-04-11 2023-07-12 프라이빗테크놀로지 주식회사 논리적 연결 식별 기반 데이터 플로우를 제어하기 위한 시스템 및 그에 관한 방법
KR102588356B1 (ko) * 2023-05-04 2023-10-13 프라이빗테크놀로지 주식회사 네트워크 접속을 제어하기 위한 시스템 및 그에 관한 방법
KR102588357B1 (ko) * 2023-05-04 2023-10-13 프라이빗테크놀로지 주식회사 네트워크 접속을 제어하기 위한 시스템 및 그에 관한 방법

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160269286A1 (en) * 2014-01-08 2016-09-15 Tencent Technology (Shenzhen) Company Limited Method and apparatus for transmitting data in network system
KR102178003B1 (ko) * 2019-09-24 2020-11-13 프라이빗테크놀로지 주식회사 네트워크 접속 제어 시스템 및 그 방법
KR102364445B1 (ko) * 2021-04-28 2022-02-18 프라이빗테크놀로지 주식회사 컨트롤러 기반의 네트워크 접속을 제어하기 위한 시스템 및 그에 관한 방법
KR102460694B1 (ko) * 2022-02-24 2022-10-31 프라이빗테크놀로지 주식회사 컨트롤러 기반의 네트워크 접속을 제어하기 위한 시스템 및 그에 관한 방법

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160269286A1 (en) * 2014-01-08 2016-09-15 Tencent Technology (Shenzhen) Company Limited Method and apparatus for transmitting data in network system
KR102178003B1 (ko) * 2019-09-24 2020-11-13 프라이빗테크놀로지 주식회사 네트워크 접속 제어 시스템 및 그 방법
KR102223827B1 (ko) * 2019-09-24 2021-03-08 프라이빗테크놀로지 주식회사 단말의 네트워크 접속을 인증 및 제어하기 위한 시스템 및 그에 관한 방법
KR20210045917A (ko) * 2019-09-24 2021-04-27 프라이빗테크놀로지 주식회사 터널 및 데이터 플로우에 기반하여 노드의 네트워크 접속을 제어하기 위한 시스템 및 그에 관한 방법
KR102364445B1 (ko) * 2021-04-28 2022-02-18 프라이빗테크놀로지 주식회사 컨트롤러 기반의 네트워크 접속을 제어하기 위한 시스템 및 그에 관한 방법
KR102460694B1 (ko) * 2022-02-24 2022-10-31 프라이빗테크놀로지 주식회사 컨트롤러 기반의 네트워크 접속을 제어하기 위한 시스템 및 그에 관한 방법

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117596080A (zh) * 2024-01-18 2024-02-23 北京安博通科技股份有限公司 一种终端用户流量的访问控制方法、设备、终端及系统
CN117596080B (zh) * 2024-01-18 2024-04-23 北京安博通科技股份有限公司 一种终端用户流量的访问控制方法、设备、终端及系统

Also Published As

Publication number Publication date
KR102460694B1 (ko) 2022-10-31

Similar Documents

Publication Publication Date Title
WO2023163509A1 (fr) Système de commande de connexion de réseau reposant sur un dispositif de commande et procédé associé
WO2021060854A1 (fr) Système de commande d'accès réseau et procédé associé
WO2022231306A1 (fr) Système de commande de connexion réseau basée sur un contrôleur et procédé correspondant
WO2023146308A1 (fr) Système de commande d'accès au réseau sur la base d'un contrôleur, et procédé associé
WO2023038387A1 (fr) Système de commande d'accès réseau d'application sur la base d'un flux de données, et procédé associé
WO2023033586A1 (fr) Système de commande d'accès réseau d'une application d'après une commande de session tcp, et procédé associé
WO2023163514A1 (fr) Système de commande d'accès au réseau basé sur un dispositif de commande et procédé associé
WO2023211124A1 (fr) Système de commande de connexion de réseau basée sur un contrôleur et procédé associé
WO2023085793A1 (fr) Système de commande d'accès au réseau sur la base d'un dispositif de commande, et procédé associé
WO2023211104A1 (fr) Système permettant de contrôler un accès au réseau basé sur un dispositif de commande, et procédé associé
WO2023177238A1 (fr) Système de commande de connexion au réseau basé sur un contrôleur, et son procédé
WO2023136658A1 (fr) Système et procédé reposant sur un dispositif de commande de commande d'accès réseau
WO2023211122A1 (fr) Système de commande de transmission et de réception de fichier d'une application sur la base d'un mandataire et procédé associé
WO2014175538A1 (fr) Appareil permettant d'utiliser un otp matériel basé sur puf et procédé permettant une authentification à 2 facteurs l'utilisant
WO2020050424A1 (fr) SYSTÈME ET PROCÉDÉ BASÉS SUR UNE CHAÎNE DE BLOCS POUR UNE AUTHENTIFICATION DE SÉCURITÉ MULTIPLE ENTRE UN TERMINAL MOBILE ET UN DISPOSITIF D'IdO
WO2023085791A1 (fr) Système de contrôle de l'accès au réseau basé sur un contrôleur et procédé associé
WO2023090755A1 (fr) Système de contrôle d'accès au réseau d'instance de virtualisation, et procédé associé
WO2023146304A1 (fr) Système de commande de transmission et de réception d'un fichier d'une application et procédé associé
WO2022231304A1 (fr) Système de contrôle d'accès à un réseau basé sur un contrôleur et procédé associé
WO2023033588A1 (fr) Système de commande de flux de données dans un terminal de virtualisation, et procédé associé
WO2021060859A1 (fr) Système d'authentification et de contrôle d'accès au réseau d'un terminal, et procédé associé
WO2023211121A1 (fr) Système de commande d'émission et de réception de fichier d'application sur la base d'un proxy, et procédé associé
WO2023211120A1 (fr) Système de commande d'émission et de réception de fichiers d'une application sur la base d'un mandataire, et procédé associé
WO2023163506A1 (fr) Système de commande de transmission et de réception de fichier d'application, et procédé associé
WO2023068553A1 (fr) Système pour contrôler une connexion réseau sur la base d'un contrôleur, et procédé associé

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 23760383

Country of ref document: EP

Kind code of ref document: A1