CN102440012B - Method, apparatus and system for receiving public warning system (pws) messages - Google Patents

Method, apparatus and system for receiving public warning system (pws) messages Download PDF

Info

Publication number
CN102440012B
CN102440012B CN200980122452.4A CN200980122452A CN102440012B CN 102440012 B CN102440012 B CN 102440012B CN 200980122452 A CN200980122452 A CN 200980122452A CN 102440012 B CN102440012 B CN 102440012B
Authority
CN
China
Prior art keywords
message
pws
request
authenticating
pws message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN200980122452.4A
Other languages
Chinese (zh)
Other versions
CN102440012A (en
Inventor
邢平平
谢铂云
刘亚林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN102440012A publication Critical patent/CN102440012A/en
Application granted granted Critical
Publication of CN102440012B publication Critical patent/CN102440012B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/1895Arrangements for providing special services to substations for broadcast or conference, e.g. multicast for short real-time information, e.g. alarms, notifications, alerts, updates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/189Arrangements for providing special services to substations for broadcast or conference, e.g. multicast in combination with wireless systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/06Selective distribution of broadcast services, e.g. multimedia broadcast multicast service [MBMS]; Services to user groups; One-way selective calling services

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a method, an apparatus and a system for receiving public warning system (PWS) messages in mobile communication technology field. The method comprises: in the service limited situation, sending a request to the network for obtaining the information used for authenticating PWS messages; receiving a response message of the request returned from the network, and the response message of the request carries the information for authenticating PWS messages; authenticating the received PWS messages according to the information for authenticating PWS messages. According to the invention, users that stay at a macra-cell, that are not closed subscriber group (CSG) users, that are roaming in other countries, or that are in the service limited situation and the public key of PWS messages is updated by the PWS warning center, are able to receive PWS messages correctly.

Description

Receive the methods, devices and systems of public pre-warning system PWS message
Technical field
The present invention relates to the mobile communication technology field, particularly the methods, devices and systems of a kind of reception public pre-warning system (Public Warning System, PWS) message.
Background technology
During current standard is made progress at 3GPP, require long evolving system (Long Term Evolution, LTE) or other 3GPP mobile communcations system to support public pre-warning system PWS.PWS refers to the public pre-warning system that comprises the disaster early warning types such as seismic sea wave, when the catastrophic event such as earthquake or tsunami occur, requirement sends to all user terminals (User Equipment by two mobility networks such as LTE by PWS message, UE), to play early warning indication, the effects such as Post disaster relief.
Current, when starting shooting at every turn, at first carries out UE network registry and safety certification process, if passed through network authentication, network side will issue the PKI of PWS message and system time information to UE, UE preserves this PKI, and maintains self clock synchronous to this system time.UE, after receiving PWS message, will carry out safety certification to " digital signature " in PWS message and " timestamp " information: use the digital signature in the authentication public key PWS message issue, use the timestamp in self clock authentication PWS message.If through safety certification, UE will initiate the PWS message alert to the user, otherwise UE will ignore this PWS message.
Development along with mobile communication technology, user's request is more and more diversified, system equipment variation also occurred in order to adapt to this demand, receive much concern as Home eNodeB (Home NodeB), in the family room such as access point (Access Point), cover and inside coverage base station and some other limited networks of enterprise-level arise at the historic moment.For this limited-service scene, limited closed subscriber group (Closed Subscriber Group, CSG) concept is introduced into, if the user is signed in to CSG user and organizes interior or added in CSG user organizes by the owner of CSG in the CSG network, this user is allowed to normal resident and application business in the CSG community, such user is called CSG UE, CSG community provides the miscellaneous services such as voice, data and multimedia to the CSG UE that accesses this CSG community; There is no the normal resident CSG community of arriving of user signing and that by owner CSG, do not added to CSG, also can't initiate regular traffic, such user is called non-CSG UE, CSG community to not allowing the non-CSG UE that accesses this CSG community that urgency traffic only is provided.
In addition, also there is the situation that limited service is provided for macrocell, as UE may reside in the acceptable community, i.e. acceptable community, in the acceptable community, UE can not initiate or receive regular traffic, can only initiate emergence call service.Relatively, in the suitable community,, in applicable community, UE can initiate or receive normal business.
In realizing process of the present invention, the inventor studies discovery: when UE resides in acceptable community or this UE and is non-CSG UE, the state of UE can transfer network registry to by the state of, limited-service, now all safety certification data will be removed from UE and network side, UE may be because of the PKI do not got for deciphering, and can't authenticate the digital signature in PWS message, and because do not get system time, and can't authenticate the timestamp in PWS message.
Summary of the invention
Given this, the embodiment of the present invention provides a kind of methods, devices and systems of the PWS of reception message, makes user terminal can under the limited-service scene, correctly receive PWS message.
The method of the reception PWS message that the embodiment of the present invention provides comprises: under the limited-service scene, to network side, send request and obtain for authenticating the information of PWS message; Receive the request response that network side returns, carry in the described request response message for authenticating the information of PWS message; According to the described PWS message received for the authentification of message that authenticates PWS message.
The user terminal that the embodiment of the present invention provides comprises: request unit, under the limited-service scene, to network side, sending request and obtain for authenticating the information of PWS message; Receiving element, the request response of returning for receiving network side carries for authenticating the information of PWS message in the described request response message; Authentication ' unit, for according to the described PWS message received for the authentification of message that authenticates PWS message.
The network equipment that the embodiment of the present invention provides comprises: request reception unit, and the acquisition request sent for the user terminal be received under the limited-service scene is for authenticating the information of PWS message; The response transmitting element for to described user terminal, returning to request response, carries for authenticating the information of PWS message in the described request response message.
And, the system of the reception PWS message that the embodiment of the present invention provides, comprise: user terminal and network equipment, described network equipment, the acquisition request sent for the user terminal be received under the limited-service scene is for authenticating the information of PWS message, and return to request response to described user terminal, in the described request response message, carry for authenticating the information of PWS message, so that described user terminal is according to the described PWS message received for the authentification of message that authenticates PWS message.
The above technical scheme provided according to the embodiment of the present invention is known, user terminal under the limited-service scene obtains for authenticating the information of PWS message by sending request to network side, and the PWS message of using the authentification of message for authenticating PWS message get to receive.Therefore having solved user terminal can correctly receive the problem of PWS message under the limited-service scene.
The accompanying drawing explanation
In order to be illustrated more clearly in the embodiment of the present invention or technical scheme of the prior art, below will the accompanying drawing of required use in embodiment or description of the Prior Art be briefly described, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skills, under the prerequisite of not paying creative work, can also obtain according to these accompanying drawings other accompanying drawing.
The method step schematic diagram of the reception PWS message that Fig. 1 provides for the embodiment of the present invention one;
The method step schematic diagram of the reception PWS message that Fig. 2 provides for the embodiment of the present invention two;
The method step schematic diagram of the reception PWS message that Fig. 3 provides for the embodiment of the present invention three;
The method step schematic diagram of the reception PWS message that Fig. 4 provides for the embodiment of the present invention four;
The method step schematic diagram of the reception PWS message that Fig. 5 provides for the embodiment of the present invention five;
The method step schematic diagram of the reception PWS message that Fig. 6 provides for the embodiment of the present invention six;
The method flow schematic diagram of the reception PWS message that Fig. 7 provides for the embodiment of the present invention seven;
The structural representation of a kind of user terminal that Fig. 8 provides for the embodiment of the present invention eight;
The structural representation of a kind of network equipment that Fig. 9 provides for the embodiment of the present invention nine;
Figure 10 forms schematic diagram for a kind of communication system that the embodiment of the present invention ten provides.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is clearly and completely described, obviously, described embodiment is only the present invention's part embodiment, rather than whole embodiment.Embodiment based in the present invention, those of ordinary skills, not making under the creative work prerequisite the every other embodiment obtained, belong to the scope of protection of the invention.
According to the description of prior art, when UE resides in acceptable community or non-CSG UE, UE can initiate emergence call service.And, according to the urgency level of PWS, should belong to the urgency traffic category equally.Therefore, the same with emergence call service, to the UE in above situation, should be able to correctly receive PWS message.The problem that the present invention exists with regard to being based on the existing PWS of reception message, proposed several methods that how correctly to receive PWS message under UE limited-service scene.
Embodiment mono-
Referring to Fig. 1, choose the acceptable community after UE start, or detect under the only covering in the CSG community, and not during the user of Shi Gai CSG community, be implemented as follows step:
Step 11, UE sends the login request message that carries the urgency traffic sign to network side, and this sign means that the request network side sends PKI and the system time information of PWS message.
Step 12 after network side is received registration request, if the urgency traffic sign detected, is carried PKI and the system time information of PWS message in the request response of returning.
Step 13, after UE receives request response, the PKI obtained wherein preserves, and adjusts also maintain internal clock and synchronizes with system time.
When UE receives PWS message, use the digital signature in the authentication public key PWS message of preserving, use the timestamp in the internal clocking authentication PWS message of synchronizeing with system time.If safety certification is passed through, to the user, initiate the PWS message alert.
Embodiment bis-
Referring to Fig. 2, choose the acceptable community after UE start, or detect under the only covering in the CSG community, and not during the user of Shi Gai CSG community, be implemented as follows step:
Step 21, UE sends dedicated request message to network side, as PWS key request, sends PKI and the system time information of PWS message to the network side request.
Step 22 after network side is received this dedicated request message, is carried PKI and the system time information of PWS message in the request response of returning.
Step 23, after UE receives request response, the PKI obtained wherein preserves, and adjusts also maintain internal clock and synchronizes with system time.
When UE receives PWS message, use the digital signature in the authentication public key PWS message of preserving, use the timestamp in the internal clocking authentication PWS message of synchronizeing with system time.If safety certification is passed through, to the user, initiate the PWS message alert.
Embodiment tri-
Referring to Fig. 3, while after the UE start, choosing acceptable community or non-CSG UE, if now receive the beep-page message of PWS, be implemented as follows step:
Step 31, UE receives the beep-page message of the PWS of network side transmission.
The beep-page message of described PWS will trigger PKI and the system time information of UE to network side request PWS message.
Step 32, UE sends the login request message that carries the urgency traffic sign to network side, and this sign means that the request network side sends PKI and the system time information of PWS message.
Step 33 after network side is received registration request, if the urgency traffic sign detected, is carried PKI and the system time information of PWS message in the request response of returning.
After UE receives request response, obtain PKI and system time wherein.
Step 34, UE receives PWS message.
Step 35, used the digital signature in the authentication public key PWS message of obtaining, and uses the timestamp in the internal clocking authentication PWS message of synchronizeing with system time.If safety certification is passed through, to the user, initiate the PWS message alert.
Step 36, preserve the PKI obtained, and adjusts also maintain internal clock and synchronize with system time.
Be understandable that, the present embodiment can adopt equally to network side and send PKI and the system time information that dedicated request message is obtained PWS message.
The present embodiment and embodiment mono-and embodiment bis-differences are: embodiment mono-and embodiment bis-are after the UE start, once detect in the acceptable community or non-CSG UE, in advance to PKI and the system time information of network side request PWS message, and the present embodiment is PKI and the system time information to network side request PWS message that just triggers after receiving the PWS beep-page message.
Embodiment tetra-
From the suitable cell reselection to the acceptable community, in UE, may preserve PWS message PKI as UE.Now, if receive PWS message, in the security information situation in can't resolving PWS message, referring to Fig. 4, will be implemented as follows step:
Step 41, UE receives the PWS message that network side sends.
PWS message can be divided into to two kinds according to urgency level, Primary Notification (the first alarm notification is called for short PN in this article) and Secondary Notification (the second alarm notification is called for short SN in this article).PN is for sending very urgent information, and delay requirement is high, and content is less.SN is with respect to PN, and what SN need to carry contains much information, but correspondingly its delay requirement is lower.
Different according to PN and SN to the time delay demand, when UE receives PN, can first initiate alarm to the user according to alarm type wherein, again according to security information wherein, carry out safety inspection, if safety inspection is passed through, it is that safety inspection is passed through that UE can indicate the alarm of initiation to the user; If the safety inspection failure, UE can notify the user to check failure, and stops user's alarm.Receive SN and work as UE, need at first to do safety inspection, if by initiating alarm to the user again.
If use the PKI of having preserved in UE, discovery can't can't correctly resolve the security information of PWS by the safety inspection of PWS, triggers following steps, and stops the alarm to the user.Otherwise, carry out normal alarm, and do not need following steps.
Step 42, UE sends dedicated request message to network side, as PWS key request, sends the PKI of PWS message to the network side request.
Step 43, network side carries the PKI of PWS message after receiving this dedicated request message in the request response of returning.
Step 44, after UE receives request response, obtain PKI wherein, uses the digital signature in the authentication public key PWS message of obtaining, if safety certification is passed through, to the user, initiates the PWS message alert, the PKI newly obtained preserved simultaneously.
It should be noted that, after network side is received the dedicated request message of UE, equally can the carrying system temporal information in the request response of returning, UE readjusts internal clocking according to the system time informational needs synchronizes with system time.Under the situation of just again not starting shooting at UE, completed the synchronous of clock in the network registration process that the clock of UE formerly before carries out, therefore the step that the adjustment internal clocking is synchronizeed with system time is no longer necessary in practice.
Embodiment five
Roam into the community of another country as the user from the community of country, due to the difference of PWS message PKI, need to again obtain PKI.Referring to Fig. 5, will be implemented as follows step:
Step 51, UE sends normal login request message to network side, or sends the login request message that carries the urgency traffic sign, and this sign means that the request network side sends PKI and the system time information of PWS message.
It should be noted that, in the situation that select to enter the suitable community of another country after the UE start, can directly to network side, send normal login request message; And in the situation that select to enter the acceptable community of another country after the UE start, need to send to network side the login request message that carries the urgency traffic sign, this sign means to send to the network side request PKI and the system time information of PWS message.
Step 52 after network side is received registration request, is carried PKI and the system time information of PWS message in the request response of returning.
Step 53, after UE receives request response, the PKI obtained wherein preserves, and the maintain internal clock is synchronizeed with system time.
When UE receives PWS message, use the digital signature in the authentication public key PWS message of preserving, use the timestamp in the internal clocking authentication PWS message of synchronizeing with system time.If safety certification is passed through, to the user, initiate the PWS message alert.
Be understandable that, the present embodiment can adopt equally to network side and send PKI and the system time information that dedicated request message is obtained PWS message.
Embodiment six
At above each embodiment, from network side, getting the information for authenticating PWS message, PWS alarm center is for reaching better fail safe, and the PKI at PWS alarm center may upgrade, and now UE need to obtain PKI again.Referring to Fig. 6, will be implemented as follows step:
Step 61, when the PKI of PWS message changes, PWS alarm center, by network, sends Indication message to UE, and the indication network side has been upgraded PWS message PKI.
Step 62, after UE receives this Indication message, send the dedicated request message of again obtaining PWS message PKI to network side, as PWS key request, the request network side resends the PKI of PWS message.
Step 63, after network side is received this dedicated request message, the PKI of the PWS message carry renewal in the request response of returning after.
Step 64, after UE receives request response, the PKI obtained after wherein upgrading preserves.
When UE receives PWS message, use the digital signature in the authentication public key PWS message after upgrading.If safety certification is passed through, to the user, initiate the PWS message alert.
It should be noted that, after network side is received the dedicated request message of UE, equally can the carrying system temporal information in the request response of returning, UE readjusts clock according to the system time informational needs synchronizes with system time.Under the situation of just again not starting shooting at UE, completed the synchronous of clock in the network registration process that the clock of UE formerly before carries out, therefore the step that the adjustment internal clocking is synchronizeed with system time is no longer necessary in practice.
Embodiment seven
In conjunction with above-mentioned concrete application scenarios, the embodiment of the present invention provides a kind of method of the PWS of reception message, referring to Fig. 7, comprising:
Step 71, the user terminal under the limited-service scene sends request and obtains for authenticating the information of PWS message to network side;
Step 72, user terminal receives the request response that network side returns, and in the described request response message, carries for authenticating the information of PWS message;
Step 73, user terminal is according to the described PWS message received for the authentification of message that authenticates PWS message.
The method of the reception PWS message that the embodiment of the present invention provides, user terminal under the limited-service scene obtains for authenticating the information of PWS message by sending request to network side, and the PWS message of using the authentification of message for authenticating PWS message get to receive.Therefore solved user terminal under the limited-service scene, this comprises user, the user in can not accessing the CSG community who resides in the acceptable macrocell, from the suitable community, enter into the acceptable community the user, roam into the user of the community of another country from the community of a country, perhaps, in the situation that PWS message PKI has been upgraded at PWS alarm center, can correctly receive the problem of PWS message.
Embodiment eight
Referring to Fig. 8, the embodiment of the present invention also provides a kind of user terminal, comprising:
Request unit 81, for sending request and obtain for authenticating the information of PWS message to network side under the limited-service scene;
Receiving element 82, the request response of returning for receiving network side carries for authenticating the information of PWS message in the described request response message;
Authentication ' unit 83, for according to the described PWS message received for the authentification of message that authenticates PWS message.
Wherein, this request unit 81 comprises following arbitrary module:
Registration request module 811, for send the login request message that carries the urgency traffic sign to network side, acquisition request is for authenticating the information of PWS message; Perhaps,
Dedicated request module 812, for to network side, sending dedicated request message, acquisition request is for authenticating the information of PWS message.
Describedly for the information that authenticates PWS message, comprise: for authenticating the PKI of PWS message digital signature, and/or for authenticating the system time of PWS message time stamp.
Known in conjunction with above-mentioned concrete application scenarios, UE can also be after the beep-page message of receiving PWS or PWS message, after using the previous PWS message PKI of preserving can't resolve the PWS message received, trigger PKI and system time information that UE obtains PWS message, still referring to Fig. 8, before request unit 81, user terminal comprises following arbitrary unit:
The first trigger element 801, for the PWS beep-page message according to receiving, trigger the described request unit and send request and obtain for authenticating the information of PWS message to network side; Perhaps,
The second trigger element 802, for according to using the previous PWS message PKI of preserving can't resolve the PWS message received, trigger the described request unit and send request and obtain for authenticating the information of PWS message to network side.
And, after user terminal requests gets the information for authenticating PWS message, can also comprise:
Again request unit 80, and the Indication message of PWS message PKI is upgraded at the PWS alarm center sent for the network side according to receiving, and to network side, sends request and again obtains for authenticating the information of PWS message.
Therefore, the user terminal that the embodiment of the present invention provides, send request and obtain for authenticating the information of PWS message to network side by request unit 81 under the limited-service scene, from receiving element 82, get for authenticating the information of PWS message, the PWS message that the authentification of message for authenticating PWS message received by authentication ' unit 83 uses receives, therefore make user terminal under the limited-service scene, still can correctly receive PWS message.
Embodiment nine
With respect to this user terminal, referring to Fig. 9, the embodiment of the present invention also provides a kind of network equipment, comprising:
Request reception unit 91, the acquisition request sent for the user terminal be received under the limited-service scene is for authenticating the information of PWS message;
Response transmitting element 92 for to described user terminal, returning to request response, carries for authenticating the information of PWS message in the described request response message.
Known in conjunction with above-mentioned concrete application scenarios, UE can also be after the beep-page message of receiving PWS or PWS message, after using the previous PWS message PKI of preserving can't resolve the PWS message received, and after PWS message PKI has been upgraded at PWS alarm center, trigger again PKI and system time information that UE obtains PWS message, still, referring to Fig. 9, network equipment also comprises as lower unit:
Beep-page message trigger element 901, for to user terminal, sending the PWS beep-page message, trigger described user terminal and send request and obtain for authenticating the information of PWS message to network side.Perhaps,
Upgrade indication transmitting element 902, for to user terminal, sending the Indication message that PWS message PKI is upgraded at PWS alarm center.
The network equipment that the embodiment of the present invention provides, be received in the acquisition request of the user terminal transmission under the limited-service scene for authenticating the information of PWS message by request reception unit 91, and returned for authenticating the information of PWS message to described user terminal by response transmitting element 92, the PWS message that this authentification of message that makes user terminal to use to receive receives, the user terminal therefore solved under the limited-service scene still can correctly receive the problem of PWS message.
Embodiment ten
Referring to Figure 10, the embodiment of the present invention also provides a kind of communication system, this communication system can be implemented the scheme that above-mentioned embodiment of the method provides, comprise: user terminal 80 and network equipment 90, wherein, described user terminal 80 for sending request and obtain for authenticating the information of PWS message to network equipment under the limited-service scene, receive the request response that network side returns, in the described request response message, carry for authenticating the information of PWS message, and according to the described PWS message received for the authentification of message that authenticates PWS message;
Described network equipment 90, the acquisition request sent for the user terminal be received under the limited-service scene is for authenticating the information of PWS message, and return to request response to described user terminal, in the described request response message, carry for authenticating the information of PWS message.
Described user terminal is also for sending the login request message that carries the urgency traffic sign to network equipment, acquisition request is for authenticating the information of PWS message; Perhaps, also for to network equipment, sending dedicated request message, acquisition request is for authenticating the information of PWS message.
Known in conjunction with above-mentioned concrete application scenarios, UE can also be after the beep-page message of receiving PWS or PWS message, after using the previous PWS message PKI of preserving can't resolve the PWS message received, trigger PKI and system time information that UE obtains PWS message, therefore, this user terminal 80, also for the PWS beep-page message according to receiving, triggers and sends request and obtain for authenticating the information of PWS message to network equipment; Perhaps, also, for according to using the previous PWS message PKI of preserving can't resolve the PWS message received, trigger and send request and obtain for authenticating the information of PWS message to network equipment.
Be understandable that, user terminal in acquisition request after the information for authenticating PWS message, the Indication message of PWS message PKI is upgraded at the PWS alarm center that user terminal also sends for the network equipment according to receiving, and triggers and sends request and again obtain for authenticating the information of PWS message to network equipment.
The communication system that the embodiment of the present invention provides, be used for authenticating the information of PWS message to the acquisition request of network equipment by the user terminal under the limited-service scene, and the PWS message of using the authentification of message for authenticating PWS message receive to receive, the user terminal therefore solved under the limited-service scene still can correctly receive the problem of PWS message.
The professional can also recognize, unit and the algorithm steps of each example of describing in conjunction with embodiment disclosed herein, can realize with electronic hardware, computer software or the combination of the two, for the interchangeability of hardware and software clearly is described, composition and the step of each example described according to function in the above description in general manner.These functions are carried out with hardware or software mode actually, depend on application-specific and the design constraint of technical scheme.The professional and technical personnel can specifically should be used for realizing described function with distinct methods to each, but this realization should not thought and exceeds scope of the present invention.
The software module that the method for describing in conjunction with embodiment disclosed herein or the step of algorithm can use hardware, processor to carry out, or the combination of the two is implemented.Software module can be placed in random asccess memory (RAM), internal memory, read-only memory (ROM), electrically programmable ROM, electrically erasable ROM, register, hard disk, moveable magnetic disc, CD-ROM or the storage medium of other form arbitrarily.
The foregoing is only preferred embodiment of the present invention, not in order to limit the present invention, all any modifications of doing within the spirit and principles in the present invention, be equal to and replace and improvement etc., within all should being included in protection scope of the present invention.

Claims (14)

1. a method that receives public pre-warning system PWS message, is characterized in that, comprising:
Send request and obtain for authenticating the information of PWS message to network side under the limited-service scene;
Receive the request response that network side returns, carry in the described request response message for authenticating the information of PWS message;
According to the described PWS message received for the authentification of message that authenticates PWS message;
Described limited-service scene comprises take lower any one: after user terminal UE start, choose can accept acceptable community, UE as non-limiting contracted user organize CSG UE, UE from be applicable to the suitable cell reselection to the acceptable community, UE roams into the community of another country from the community of country.
2. method according to claim 1, is characterized in that, describedly sends request to network side the step of obtaining the information for authenticating PWS message and comprise:
Send the login request message that carries the urgency traffic sign to network side, acquisition request is for authenticating the information of PWS message; Perhaps,
Send dedicated request message to network side, acquisition request is for authenticating the information of PWS message.
3. according to the described method of claim 1 or 2, it is characterized in that, before sending request to network side the information of obtaining for authenticating PWS message, described method also comprises:
Receive the beep-page message of PWS, trigger and send request and obtain for authenticating the information of PWS message to network side.
4. according to the described method of claim 1 or 2, it is characterized in that, before sending request to network side the information of obtaining for authenticating PWS message, described method also comprises:
Use the previous PWS message PKI of preserving can't resolve the PWS message received, trigger to the network side acquisition request for authenticating the information of PWS message.
5. according to the described method of claim 1 or 2, it is characterized in that, in acquisition request, after the information for authenticating PWS message, described method also comprises:
Receive the Indication message of the renewal PWS message PKI of network side transmission, to network side, send request and again obtain for authenticating the information of PWS message.
6. a user terminal, is characterized in that, comprising:
Request unit, for sending request and obtain for authenticating the information of PWS message to network side under the limited-service scene;
Receiving element, the request response of returning for receiving network side carries for authenticating the information of PWS message in the described request response message;
Authentication ' unit, for according to the described PWS message received for the authentification of message that authenticates PWS message;
Described limited-service scene comprises take lower any one: after user terminal UE start, choose can accept acceptable community, UE as non-limiting contracted user organize CSG UE, UE from be applicable to the suitable cell reselection to the acceptable community, UE roams into the community of another country from the community of country.
7. user terminal according to claim 6, is characterized in that, the described request unit comprises following arbitrary module:
The registration request module, for send the login request message that carries the urgency traffic sign to network side, acquisition request is for authenticating the information of PWS message;
The dedicated request module, for to network side, sending dedicated request message, acquisition request is for authenticating the information of PWS message.
8. according to the described user terminal of claim 6 or 7, it is characterized in that, also comprise following arbitrary unit:
The first trigger element, for the PWS beep-page message according to receiving, trigger the described request unit and send request and obtain for authenticating the information of PWS message to network side;
The second trigger element, for according to using the previous PWS message PKI of preserving can't resolve the PWS message received, trigger the described request unit and send request and obtain for authenticating the information of PWS message to network side.
9. according to the described user terminal of claim 6 or 7, it is characterized in that,
Again request unit, be used in acquisition request after the information for authenticating PWS message, the Indication message of PWS message PKI is upgraded at the PWS alarm center sent according to the network side received, and to network side, sends request and again obtains for authenticating the information of PWS message.
10. a network equipment, is characterized in that, comprising:
Request reception unit, the acquisition request sent for the user terminal be received under the limited-service scene is for authenticating the information of PWS message;
The response transmitting element for to described user terminal, returning to request response, carries for authenticating the information of PWS message in the described request response message;
Described limited-service scene comprises take lower any one: after user terminal UE start, choose can accept acceptable community, UE as non-limiting contracted user organize CSG UE, UE from be applicable to the suitable cell reselection to the acceptable community, UE roams into the community of another country from the community of country.
11. network equipment, is characterized in that according to claim 10, also comprises:
The beep-page message trigger element, for to user terminal, sending the PWS beep-page message, trigger described user terminal and send request and obtain for authenticating the information of PWS message to network side.
12. according to the described network equipment of claim 10 or 11, it is characterized in that, also comprise:
Upgrade the indication transmitting element, for to user terminal, sending the Indication message that PWS message PKI is upgraded at PWS alarm center.
13. a communication system, is characterized in that, comprising: user terminal and network equipment,
Described network equipment, the acquisition request sent for the user terminal be received under the limited-service scene is for authenticating the information of PWS message, and return to request response to described user terminal, in the described request response message, carry for authenticating the information of PWS message, so that described user terminal is according to the described PWS message received for the authentification of message that authenticates PWS message;
Described limited-service scene comprises take lower any one: after user terminal UE start, choose can accept acceptable community, UE as non-limiting contracted user organize CSG UE, UE from be applicable to the suitable cell reselection to the acceptable community, UE roams into the community of another country from the community of country.
14. according to the described system of claim 13, it is characterized in that, described network equipment is also for sending to user terminal the Indication message that PWS message PKI is upgraded at PWS alarm center.
CN200980122452.4A 2009-04-15 2009-04-15 Method, apparatus and system for receiving public warning system (pws) messages Expired - Fee Related CN102440012B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2009/071272 WO2010118571A1 (en) 2009-04-15 2009-04-15 Method, apparatus and system for receiving public warning system (pws) messages

Publications (2)

Publication Number Publication Date
CN102440012A CN102440012A (en) 2012-05-02
CN102440012B true CN102440012B (en) 2014-01-01

Family

ID=42982116

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200980122452.4A Expired - Fee Related CN102440012B (en) 2009-04-15 2009-04-15 Method, apparatus and system for receiving public warning system (pws) messages

Country Status (2)

Country Link
CN (1) CN102440012B (en)
WO (1) WO2010118571A1 (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102821385B (en) * 2011-06-10 2017-03-22 中兴通讯股份有限公司 Methods and network entity for sending public warning system (PWS) key information to terminal
CN102833681B (en) * 2011-06-13 2017-11-14 中兴通讯股份有限公司 The method and system of public warning system key information is configured in wireless communication system
CN103650452B (en) * 2011-07-01 2016-11-02 瑞典爱立信有限公司 The method and apparatus of the alert message in certification network
CN102869011B (en) * 2011-07-05 2017-10-03 广东纬德信息科技有限公司 PWS key updating methods, network side equipment and terminal in wireless communication system
CN103079197A (en) * 2011-10-25 2013-05-01 中兴通讯股份有限公司 Method and device for updating public warning system (PWS) secret key
WO2013189065A1 (en) * 2012-06-21 2013-12-27 华为技术有限公司 Method for transmitting public key, access network node, cbc, and public warning system
US8995947B2 (en) * 2012-07-20 2015-03-31 Google Technology Holdings LLC Configuration of display settings for broadcast messaging while roaming
WO2014071569A1 (en) * 2012-11-07 2014-05-15 华为技术有限公司 Method, apparatus, ue and ca for updating ca public key
JP2015535417A (en) * 2012-11-08 2015-12-10 ▲ホア▼▲ウェイ▼技術有限公司 Method and apparatus for obtaining a public key
WO2014071602A1 (en) * 2012-11-09 2014-05-15 华为技术有限公司 Message validation method and terminal
CN110225518A (en) * 2018-07-13 2019-09-10 Oppo广东移动通信有限公司 Method, terminal device and the network equipment of message transmission

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101335993A (en) * 2007-06-25 2008-12-31 华为技术有限公司 Access processing method, apparatus and user equipment
CN101394667A (en) * 2008-09-19 2009-03-25 中兴通讯股份有限公司 Urgent session switching method

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7787855B2 (en) * 2003-03-31 2010-08-31 Motorola, Inc. Establishing emergency sessions in packet data networks for wireless devices having invalid subscriber identities
KR100754700B1 (en) * 2005-07-01 2007-09-03 삼성전자주식회사 System and method for transmitting emergency message
EP1753251B1 (en) * 2005-08-10 2010-12-29 Alcatel Lucent Method of transmitting urgent alarm messages to mobile terminals being located in cells of a mobile communication network and a correponding network controller
US8281383B2 (en) * 2006-12-11 2012-10-02 Cisco Technology, Inc. Secured IPv6 traffic preemption
CN101227352B (en) * 2007-01-15 2011-02-09 华为技术有限公司 System and method for accessing network of subscriber terminal emergently to login IP connection

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101335993A (en) * 2007-06-25 2008-12-31 华为技术有限公司 Access processing method, apparatus and user equipment
CN101394667A (en) * 2008-09-19 2009-03-25 中兴通讯股份有限公司 Urgent session switching method

Also Published As

Publication number Publication date
CN102440012A (en) 2012-05-02
WO2010118571A1 (en) 2010-10-21

Similar Documents

Publication Publication Date Title
CN102440012B (en) Method, apparatus and system for receiving public warning system (pws) messages
CN102239719B (en) Verifying neighbor cell
US10200861B2 (en) Verification of cell authenticity in a wireless network using a system query
JP4713670B2 (en) Mobile station
US8965324B2 (en) E911 services using distributed nodes
US10045149B2 (en) Method and system for user equipment identification in a network
EP2702784B1 (en) Method and apparatus for providing a public warning
EP3158780B1 (en) Operating a user equipment in a wireless communication network
EP2932781B1 (en) Method for improving success rate of reaching emergency caller
EP3169091B1 (en) Control method of emergency call and user equipment using the same
CN112425189B (en) Public alert system notification in mobile devices using alternative wireless technologies
WO2021075854A1 (en) Method and user equipment for determining whether base station is genuine or rouge in wireless network
KR20180090775A (en) Connection establishment method and apparatus
US9918212B1 (en) Method and system for user equipment identification in a network
CN111479221B (en) Method and system for mobile originated SMS cell broadcast
JP4820448B2 (en) Notification signal transmission method and mobile station
CN103379579A (en) Message transmitting method, message transmitting device and method for accessing terminal to PLMN
EP2252089A1 (en) Paging signal transmitting method and mobile station
JP5156460B2 (en) Broadcast information notification method, mobile station and certification authority system
CN102958094A (en) System and method for implementation of femtocell wireless access network sharing
CN112567780B (en) Pseudo base station identification method and device
EP3852452A1 (en) Method and device for displaying notification information
JP2011151843A (en) Mobile station
Iwamura et al. Further Enhancements of LTE─ LTE Release 9─
WO2022065332A1 (en) Access control for public warning system messages on a non-public network

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20140101