WO2018000867A1 - Method and apparatus for configuring key and determining security policy - Google Patents

Method and apparatus for configuring key and determining security policy Download PDF

Info

Publication number
WO2018000867A1
WO2018000867A1 PCT/CN2017/078312 CN2017078312W WO2018000867A1 WO 2018000867 A1 WO2018000867 A1 WO 2018000867A1 CN 2017078312 W CN2017078312 W CN 2017078312W WO 2018000867 A1 WO2018000867 A1 WO 2018000867A1
Authority
WO
WIPO (PCT)
Prior art keywords
security
user equipment
requirement
key
policy
Prior art date
Application number
PCT/CN2017/078312
Other languages
French (fr)
Chinese (zh)
Inventor
张博
吴�荣
甘露
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from CN201710060318.2A external-priority patent/CN107566115B/en
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to EP17818933.8A priority Critical patent/EP3481000B1/en
Priority to JP2018568816A priority patent/JP6737910B2/en
Priority to PCT/CN2017/083265 priority patent/WO2018000936A1/en
Priority to BR112018077338-7A priority patent/BR112018077338A2/en
Priority to CN201780030820.7A priority patent/CN109314638B/en
Priority to RU2019102608A priority patent/RU2719447C1/en
Priority to KR1020197000802A priority patent/KR102144303B1/en
Priority to EP22168723.9A priority patent/EP4135256A1/en
Publication of WO2018000867A1 publication Critical patent/WO2018000867A1/en
Priority to US16/224,999 priority patent/US11057775B2/en
Priority to US17/336,650 priority patent/US11689934B2/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/162Implementing security features at a particular protocol layer at the data link layer

Definitions

  • the present application relates to the field of communications, and in particular, to a key configuration and a security policy determining method and apparatus.
  • the session management network element establishes a session between the user equipment and the gateway (or DN server, or another user equipment) according to the service requirements of the user equipment.
  • the present application provides a key configuration and security policy determination method and apparatus, and aims to solve the problem of how to establish a security mechanism based on a future mobile communication architecture.
  • a first aspect of the present application provides a key configuration method including the steps of: a session management network element receiving an end-to-end communication request, the end-to-end communication request including one end of the end-to-end communication The identity of the user device.
  • the session management network element obtains a security policy, and the security policy is based on user security requirements of the user equipment preset in the home subscriber server, service security requirements from the user equipment, security capability requirements supported by the user equipment, and At least one determination of the security capability requirements of the carrier network and the security requirements of the other end device of the end-to-end communication.
  • the session management network element obtains a protection key, and the protection key is used to protect the end-to-end communication, where the protection key is based on the security policy and the user equipment and the operator network.
  • the shared key is determined.
  • the session management network element sends the security policy and/or the protection key to the user equipment.
  • the session management network element sends the security policy and/or the protection key to the other end device of the end-to-end communication. It can be seen from the above process that the session management network element can configure the session protection key for the devices at both ends of the end-to-end communication, thereby improving the security of the end-to-end communication. Moreover, it has higher security than the existing method of segment encryption.
  • a second aspect of the present application discloses a session management network element comprising a communication component and a processor.
  • the communication component is configured to receive a request for end-to-end communication, the request for the end-to-end communication including an identification of the user equipment as one end of the end-to-end communication.
  • the processor is configured to obtain a security policy, where the security policy is based on user security requirements of the user equipment preset in the home subscriber server, service security requirements from the user equipment, security capability requirements supported by the user equipment, and operations.
  • At least one determination of a security capability requirement of the quotient network and a security requirement of the other end device of the end-to-end communication, and obtaining a protection key for protecting the end-to-end communication is determined according to the security policy and a shared key between the user equipment and the operator network.
  • the communication component is further configured to send the security policy and/or the protection key to the user equipment, and send the security policy and/or the protection secret to another end device of the end-to-end communication key.
  • the request for the end-to-end communication further includes: at least one of a network identifier and a service parameter. At least one of the network identification and the service parameters can be used for the generation of subsequent keys.
  • the acquiring the protection key includes: according to the security policy, the shared key, and The parameter derivation obtains the protection key, and the parameter includes at least one of an identifier of the user equipment, the network identifier, and the service parameter.
  • the method further includes: the session management network element to the operator
  • the policy control network element sends a security policy request, where the security policy request includes at least one of an identifier of the user equipment, the network identifier, and a service parameter, and the identifier of the user equipment, the network identifier, and the service parameter. At least one item is used by the policy control network element to identify the security policy.
  • the session management network element receives the security policy sent by the policy control network element of the operator.
  • the security policy request further includes: a security requirement set acquired by the session management network element in advance, where the security requirement set includes a user of the user equipment preset in the home user server At least one of a security requirement, a service security requirement from the user equipment, a security capability requirement supported by the user equipment, and a security requirement of the other end equipment of the end-to-end communication.
  • the method further includes: obtaining a preset preset in the home user server User security requirements of the user equipment at one end of the end-to-end communication, service security requirements from the user equipment, security capability requirements supported by the user equipment, security capability requirements from the operator network, and the end-to-end communication At least one of the security requirements of the other end device; according to the obtained user security requirement of the user equipment at one end of the end-to-end communication preset in the home subscriber server, service security requirements from the user equipment,
  • the security policy is determined by at least one of a security capability requirement supported by the user equipment, a security capability requirement from an operator network, and a security requirement of the other end device of the end-to-end communication.
  • the specific implementation manner of obtaining the user security requirement of the user equipment at the end of the end-to-end communication preset in the home subscriber server is: after receiving the request for the end-to-end communication, Sending a security requirement request to the network element of the carrier network to obtain a user security requirement of the user equipment preset in the home subscriber server, or acquiring the request from the end-to-end communication request A user security requirement of the user equipment preset in the user server.
  • the specific implementation manner of obtaining the service security requirement from the user equipment and the security capability requirement supported by the user equipment is: acquiring, from the request for the end-to-end communication, the The service security requirements of the user equipment and/or the security capability requirements supported by the user equipment.
  • the specific implementation manner of obtaining the security capability requirement from the carrier network is: sending a security requirement request to the policy control network element of the carrier network, where the security requirement request includes the user equipment And at least one of the identifier of the network.
  • the specific implementation manner of obtaining the security requirement of the other end device of the end-to-end communication is: sending a security requirement request to the policy control network element of the operator network. Receiving a policy of the operator network to control a security requirement of the other end device of the end-to-end communication sent by the network element. Or sending a security requirement request to the other end device of the end-to-end communication, and receiving a security requirement of the other end device of the end-to-end communication sent by the other end device of the end-to-end communication.
  • the security requirement request includes the identifier of the user equipment and At least one of the service parameters, the identifier of the user equipment and the at least one of the service parameters are used by the other end device for the end-to-end communication to find the security requirement of the other end device of the end-to-end communication .
  • the user security requirement of the user equipment at the end of the end-to-end communication, the service security requirement from the user equipment, and the security capability supported by the user equipment, which are preset in the home subscriber server are required.
  • the specific implementation manner of the security policy is determined according to at least one of a demand, a security capability requirement of the carrier network, and a security requirement of the other end device of the end-to-end communication: according to the preset in the home subscriber server
  • User security requirements of the user equipment at the end of the end-to-end communication, service security requirements from the user equipment, security capability requirements supported by the user equipment, security capability requirements from the operator network, and the end-to-end One of the security requirements of the other end of the communication device determines the security policy.
  • the security capability requirements of the quotient network and the security requirements of the other end device of the end-to-end communication, and the security policy is determined according to preset rules.
  • the method further includes: the session management network element according to the user
  • the configuration information or the node policy of the device, or the configuration information or the node policy of the user equipment is obtained from the local storage, or according to the security requirement of the service, the security requirement of the server side, the service type, the security capability of the user equipment, or the slicing policy.
  • the session management network element receives the node configuration parameter from the policy control network element of the operator, the node configuration parameter indicating the endpoint of the security protection In the user plane node UPF.
  • the UPF is a UPF of the visited public land mobile communication network VPLMN, the security capability requirement from the operator network is a security requirement of the gateway of the VPLMN; the UPF is a home public land mobile The UPF of the communication network HPLMN, the security capability requirement from the carrier network is the security requirement of the gateway of the HPLMN.
  • the content of the security requirement includes: an algorithm for security protection
  • the algorithm for the security protection includes an encryption algorithm and/or an integrity protection algorithm.
  • the content of the security requirement further includes: a length of a key and/or an update time of a key.
  • the format of the security requirement includes: a plurality of 8-bit bytes, the plurality of 8-bit bytes including any one of the following: an 8-bit byte for indicating an identifier of the security requirement, for An 8-bit byte representing the length of the content of the security requirement, an 8-bit byte indicating whether the security requirement requires an encryption algorithm, an 8-bit byte indicating whether the security requirement requires an integrity protection algorithm, and an encryption algorithm for indicating 8-bit byte of length, 8-bit byte used to indicate the length of the integrity protection algorithm, 8-bit byte used to indicate whether the key needs to be updated, 8-bit byte used to represent a specific encryption algorithm, An 8-bit byte used to represent a specific integrity protection algorithm.
  • the method further includes: receiving, by the key management center of the carrier network, sending The shared key.
  • the shared key is obtained locally.
  • acquiring the protection key includes: sending a key to the operator's key management center.
  • the request, the key request includes at least one of an identifier of the user equipment, the network identifier, the service parameter, and a security policy, an identifier of the user equipment, the network identifier, and the service parameter. At least one item is used by the key management center to determine the shared key. Receiving the protection key sent by the key management center.
  • the method further includes: the session management network element sends the network identifier to one end of the end-to-end communication; and/or, the session management network element communicates to the end-to-end The other end device sends the network identifier.
  • a third aspect of the present application provides a key configuration method, including the following steps: a key management center receives a key request, and determines a sharing between the user equipment and an operator network according to the identifier of the user equipment. a key, and a protection key for protecting the end-to-end communication in accordance with the security policy, the shared key, and the parameter.
  • the key management center sends the protection key to the user equipment, and sends the protection key to the other end device of the end-to-end communication.
  • the key request includes a security policy and a parameter
  • the parameter includes at least one of an identifier, a network identifier, and a service parameter of the user equipment that is one end of the end-to-end communication.
  • the security policy is based on user security requirements of the user equipment preset in the home subscriber server, service security requirements from the user equipment, security capability requirements supported by the user equipment, security capability requirements from an operator network, and At least one determination of the security requirements of the other end device of the end-to-end communication.
  • a fourth aspect of the present application provides a key management center including a communication component and a processor.
  • the communication component is configured to receive a key request, and the processor is configured to determine a shared key between the user equipment and the operator network according to the identifier of the user equipment, and according to the security policy, The shared key and the parameters generate a protection key.
  • the communication component is further configured to send the protection key to the user equipment, and send the protection key to the other end device of the end-to-end communication.
  • the parameter includes at least one of an identifier, a network identifier, and a service parameter of the user equipment as one end of the end-to-end communication; the security policy is based on user security requirements of the user equipment preset in the home subscriber server. At least one determination of a service security requirement from the user equipment, a security capability requirement supported by the user equipment, a security capability requirement from an operator network, and a security requirement of the other end device of the end-to-end communication.
  • the method further includes: the key management center to the operator The session management network element sends the protection key.
  • the shared key is a shared key between the user equipment and the operator network obtained after the user equipment and the operator network are authenticated in both directions.
  • a fifth aspect of the present application provides a key configuration method, including: a user equipment sends a request, where the request includes an identifier of the user equipment.
  • the user equipment receives a response, and the response carries a security policy, where the security policy is based on user security requirements of the user equipment preset in the home subscriber server, service security requirements from the user equipment, and the user equipment.
  • the user equipment acquires a protection key, where the protection key is used to protect the end-to-end communication, where the protection key is based on the security policy and between the user equipment and the carrier network. Shared key ok.
  • a sixth aspect of the present application provides a user equipment, including a communication component and a processor.
  • the communication component is configured to send a request, where the request includes an identifier of the user equipment. And receiving a response, the response carrying security Strategy.
  • the security policy is based on user security requirements of the user equipment preset in the home subscriber server, service security requirements from the user equipment, security capability requirements supported by the user equipment, security capability requirements from an operator network, and At least one determination of the security requirements of the other end device of the end-to-end communication.
  • the processor is configured to obtain a protection key, where the protection key is used to protect the end-to-end communication, where the protection key is based on the security policy and sharing between the user equipment and the operator network Key determination.
  • the specific implementation manner in which the user equipment sends a request is: the user equipment sends a service parameter and a security requirement set, where the security requirement set includes a service security requirement of the user equipment, and/or the Security capability requirements supported by user devices.
  • the request further includes:
  • the session ID, bearer ID, flow flow ID or slice ID generated by the user equipment.
  • the obtaining the protection key includes: obtaining the protection key according to the security policy, the shared key, and a parameter derivation, where the parameter includes an identifier of the user equipment, the network identifier And at least one of the business parameters.
  • the method before the obtaining the protection key according to the security policy, the shared key, and the parameter deduction, the method further includes receiving the shared key sent by the key management center of the operator. .
  • the shared key is obtained locally. Or obtaining a shared key between the user equipment and the operator network after the user equipment and the operator network are authenticated in both directions.
  • the method before the obtaining the protection key according to the security policy, the shared key, and the parameter deduction, the method further includes: receiving the network sent by the session management network element of the carrier network Logo.
  • the acquiring the protection key includes: the user equipment receiving the protection key sent by a key management center of the carrier network or a session management center.
  • a seventh aspect of the present application provides a security policy determining method, including: an operator's policy control network element receives a security policy request, where the security policy request includes user security of the user equipment preset in a home user server. At least one of a demand, a service security requirement from the user equipment, and a security capability requirement supported by the user equipment, the parameter including an identification, a network identifier, and a user equipment as one end of the end-to-end communication At least one of the business parameters.
  • the policy control network element generates and sends a security policy according to the security requirement set, where the security requirement set includes at least a user security requirement of the user equipment preset in the home subscriber server, and service security from the user equipment. At least one of a demand and a security capability requirement supported by the user equipment.
  • An eighth aspect of the present application provides a policy control network element, including: a communication component and a processor.
  • the communication component is configured to receive a security policy request, where the security policy request includes a user security requirement of the user equipment preset in the home subscriber server, a service security requirement from the user equipment, and a security capability supported by the user equipment.
  • the security policy request includes a user security requirement of the user equipment preset in the home subscriber server, a service security requirement from the user equipment, and a security capability supported by the user equipment.
  • At least one of the requirements and the parameter, the parameter comprising at least one of an identification, a network identification, and a service parameter of the user equipment as one end of the end-to-end communication.
  • the processor is configured to generate a security policy according to the security requirement set, where the security requirement set includes at least a user security requirement of the user equipment preset in the home subscriber server, a service security requirement from the user equipment, and the user At least one of the security capability requirements supported by the device.
  • the communication component is further configured to send the security policy.
  • the security requirement set further includes: at least one of a security capability requirement from the carrier network and a security requirement of the other end device of the end-to-end communication.
  • obtaining the security requirement of the operator network includes: acquiring the pre-stored security requirement of the operator network from the local after receiving the security policy request.
  • the security requirement of the other end device that obtains the end-to-end communication includes: receiving a security requirement of the other end device of the end-to-end communication sent by the session management network element. Or sending a security requirement request to the other end device of the end-to-end communication, and receiving a security requirement sent by the other end device of the end-to-end communication.
  • the security requirement request includes at least one of an identifier, a network identifier, and a service parameter of the user equipment, where at least one of an identifier, a network identifier, and a service parameter of the user equipment is used for the end-to-end communication.
  • the other end device marks the security requirements of the other end device of the end-to-end communication.
  • the generating the security policy according to the security requirement set includes: according to the user security requirement of the user equipment at one end of the end-to-end communication preset in the home subscriber server, the service from the user equipment
  • a security policy is determined by one of a security requirement, a security capability requirement supported by the user equipment, a security capability requirement from an operator network, and a security requirement of the other end device of the end-to-end communication.
  • the security capability requirements of the quotient network and the security requirements of the other end device of the end-to-end communication, and the security policy is determined according to preset rules.
  • the method before the generating the security policy according to the security requirement set, the method further includes: the policy control network element of the operator is obtained according to the configuration information or the node policy of the user equipment, or obtained from the local storage.
  • the configuration information of the user equipment or the node policy, or the security protection end point is determined by the user plane node UPF according to the security requirements of the service, the server side security requirement, the service type, the security capability of the user equipment, or the slicing policy.
  • the UPF is a UPF of the visited public land mobile communication network VPLMN, the security capability requirement from the operator network is a security requirement of the gateway of the VPLMN; the UPF is a home public land mobile The UPF of the communication network HPLMN, the security capability requirement from the carrier network is the security requirement of the gateway of the HPLMN.
  • the method before the generating the security policy according to the security requirement set, the method further includes: the policy control network element of the operator determines that the security protection endpoint is at a branching point or an uplink data classifier function ULCL;
  • the requirement set further includes: the branking point or the security requirement of the ULCL.
  • the content of the security requirement includes: an algorithm for security protection
  • the algorithm for the security protection includes an encryption algorithm and/or an integrity protection algorithm.
  • the content of the security requirement further includes: a length of a key and/or an update time of a key.
  • a ninth aspect of the present application provides a security policy determining method, including: a mobility management network element receiving a request of a user equipment, where the request of the user equipment includes the user equipment as one end of the end-to-end communication Logo.
  • the mobility management network element sends an end-to-end communication request, where the end-to-end communication request includes an identifier of the user equipment, and the end-to-end communication request is used to trigger establishment of a security session,
  • the security policy is based on at least one of user security requirements of the user equipment preset in the home server, service security requirements from the user equipment, security capability requirements supported by the user equipment, and security capability requirements from the operator network. Kind of determination.
  • a tenth aspect of the present application provides a mobility management network element including a communication component and a processor.
  • the communication component is configured to receive a request of the user equipment, where the request of the user equipment includes one of the end-to-end communications The identifier of the user equipment at the end. And sending a request for end-to-end communication, the request for the end-to-end communication includes an identifier of the user equipment, and the request for the end-to-end communication is used to trigger establishment of a security session, where the security policy is based on a home user At least one determination of a user security requirement of the user equipment preset in the server, a service security requirement from the user equipment, a security capability requirement supported by the user equipment, and a security capability requirement from an operator network.
  • the method before the mobility management network element sends the end-to-end communication request, the method further includes: the mobility management network element generating the network identifier.
  • the network identifier is also included in the request for the end-to-end communication.
  • the method further includes: obtaining, by the mobility management network element, a user identifier from a home subscriber server and a user security requirement of the user equipment preset in the home subscriber server. Acquiring the user security requirement of the user equipment preset in the home subscriber server according to the identifier of the user equipment in the request for the end-to-end communication.
  • the request for the end-to-end communication further includes: a user security requirement of the user equipment preset in the home subscriber server.
  • the request of the user equipment further includes: at least one of a service parameter, a service security requirement from the user equipment, and a security capability requirement supported by the user equipment.
  • the request for the end-to-end communication further includes: at least one of a service parameter, a service security requirement from the user equipment, and a security capability requirement supported by the user equipment.
  • the eleventh aspect of the present application provides a method for determining a security policy, including: receiving, by a home subscriber server, a security requirement request, where the security requirement request includes a user identifier, where the home subscriber server saves the The user security requirements of the user equipment are set.
  • the home subscriber server determines, according to the user identifier, a user security requirement of the user equipment preset in the home subscriber server.
  • the home user server sends the user security requirement of the user equipment preset in the home subscriber server, and the user security requirement of the user equipment preset in the home subscriber server is used to generate a security policy.
  • a twelfth aspect of the present application provides a home subscriber server, including: a memory for storing a user security requirement of the user equipment preset in the home subscriber server, and a security requirement request for receiving a user identifier And a communication component for determining a user security requirement of the user equipment preset in the home subscriber server according to the user identifier.
  • the communication component is further configured to send a user security requirement of the user equipment preset in the home subscriber server, where a user security requirement of the user equipment preset in the home subscriber server is used to generate a security policy.
  • a thirteenth aspect of the present application provides a key configuration method, comprising: a session management network element receiving a request for end-to-end communication, the request for the end-to-end communication being included as one end of the end-to-end communication An identifier of the user equipment; the session management network element obtains a security policy, where the security policy is based on a user security requirement of the user equipment preset in the home subscriber server, a service security requirement from the user equipment, and the user equipment At least one determination of a supported security capability requirement, a security capability requirement from an operator network, and a security requirement of the other end device of the end-to-end communication; the session management network element acquiring a first key, the first The key is used to protect the end-to-end communication, where the first key is determined according to the security policy and a shared key between the user equipment and the operator network; the session management network element Generating an encryption protection key and/or an integrity protection key according to the security policy and the first key, where the encryption protection key is used for the end The
  • a fourteenth aspect of the present application provides a mobility management network element, including:
  • a communication component for receiving an end-to-end communication request, the request for the end-to-end communication including an identification of a user equipment as one end of the end-to-end communication.
  • a processor configured to obtain a security policy, where the security policy is based on a user security requirement of the user equipment preset in the home subscriber server, a service security requirement from the user equipment, and a security capability requirement supported by the user equipment, At least one determination of a security capability requirement from an operator network and a security requirement of the other end device of the end-to-end communication; and obtaining a first key for the end-to-end
  • the communication is protected, the first key is determined according to the security policy and a shared key between the user equipment and the operator network; and the encryption is generated according to the security policy and the first key a protection key and/or an integrity protection key for confidentiality protection of the end-to-end communication, the integrity protection key being used to complete the end-to-end communication Sex.
  • the communication component is further configured to: send the security policy to
  • the session management network element sends the first key to the user equipment, so that the user equipment generates the encryption protection secret according to the security policy and the first key. Key and/or the integrity protection key.
  • the method further includes: the session management network element sending the encryption protection key and/or the integrity protection key to the user equipment.
  • a fifteenth aspect of the present application provides a key configuration method, including: a user equipment sends a request, where the request includes an identifier of the user equipment; the user equipment receives a response, where the response carries a security policy,
  • the security policy is based on user security requirements of the user equipment preset in the home subscriber server, service security requirements from the user equipment, security capability requirements supported by the user equipment, security capability requirements from the operator network, and the At least one determination of a security requirement of the other end device of the end-to-end communication; the user device acquiring an encryption protection key and/or an integrity protection key, the encryption protection key being used for the end-to-end communication Confidentiality protection is performed, which is used to integrity the end-to-end communication.
  • the sixteenth aspect of the present application provides a user equipment, including:
  • a communication component configured to send a request, where the request includes an identifier of the user equipment, and receiving a response, where the response carries a security policy, where the security policy is based on the user equipment preset in the home subscriber server At least one of a user security requirement, a service security requirement from the user equipment, a security capability requirement supported by the user equipment, a security capability requirement from an operator network, and a security requirement of the other end device of the end-to-end communication determine. And a processor for obtaining an encryption protection key and/or an integrity protection key.
  • the acquiring, by the user equipment, the encryption protection key and/or the integrity protection key includes: acquiring, by the user equipment, a first key, where the first key is according to the security policy and the user
  • the shared key between the device and the carrier network determines that an encryption protection key and/or an integrity protection key is generated according to the security policy and the first key.
  • the acquiring, by the user equipment, the encryption protection key and/or the integrity protection key comprises: receiving, by the user equipment, an encryption protection key and/or an integrity protection key.
  • the seventeenth aspect of the present application provides a security policy determining method, including: an operator's policy control network element or a mobility management network element determines an endpoint of security protection; and the security protection endpoint is a user plane node.
  • the policy control network element or the mobility management network element is based on user security requirements of the user equipment preset in the home subscriber server, service security requirements from the user equipment, and supported by the user equipment.
  • the policy control network element or the mobility management network element is based on user security requirements of the user equipment preset in the home subscriber server, service security requirements from the user equipment, and the user equipment support. At least one of the security capability requirements and the security requirements of the other devices generate security policies.
  • Other equipment includes a branching point or ULCL.
  • the eighteenth aspect of the present application provides a policy control network element or a mobility management network element, including: a processor, configured to determine an endpoint of security protection, where the endpoint of the security protection is a user plane node UPF In the case of at least one of the user security requirements of the user equipment preset in the home subscriber server, the service security requirements from the user equipment, and the security capability requirements supported by the user equipment, and from the carrier network.
  • At least one of a security capability requirement and a security requirement of the other end device of the end-to-end communication generates a security policy; in case the endpoint of the security protection is another device, according to a preset in the home subscriber server
  • a security policy is generated by at least one of a user security requirement of the user equipment, a service security requirement from the user equipment, and a security capability requirement supported by the user equipment, and a security requirement of the other device, where the other device includes Branching point or ULCL.
  • the determining the endpoint of the security protection comprises: obtaining, according to configuration information or a node policy of the user equipment from other functional network elements of the network of the operator, or obtaining the The configuration information of the user equipment or the node policy, or the security protection end point according to the security requirements of the received service, or the security requirements, service type or slicing policy of the server side.
  • the UPF is a UPF of the visited public land mobile communication network VPLMN, the security capability requirement from the operator network is a security requirement of the gateway of the VPLMN; the UPF is a home public land mobile The UPF of the communication network HPLMN, the security capability requirement from the carrier network is the security requirement of the gateway of the HPLMN.
  • 1 is a schematic diagram of a network architecture of future mobile communications
  • FIG. 2 is a flowchart of a method for determining a security policy disclosed in an embodiment of the present application
  • FIG. 3 is a flowchart of still another method for determining a security policy according to an embodiment of the present application
  • FIG. 4 is a flowchart of still another method for determining a security policy according to an embodiment of the present application.
  • FIG. 5 is a flowchart of still another method for determining a security policy according to an embodiment of the present application
  • FIG. 6 is a flowchart of still another method for determining a security policy according to an embodiment of the present application.
  • FIG. 7 is a flowchart of still another method for determining a security policy according to an embodiment of the present application.
  • FIG. 8 is a flowchart of a key configuration method according to an embodiment of the present disclosure.
  • FIG. 9 is a flowchart of still another method for configuring a key according to an embodiment of the present application.
  • FIG. 10 is a flowchart of still another method for configuring a key according to an embodiment of the present application.
  • FIG. 11 is a flowchart of still another method for configuring a key according to an embodiment of the present application.
  • FIG. 12 is a flowchart of still another method for configuring a key according to an embodiment of the present application.
  • FIG. 13 is a flowchart of still another method for configuring a key according to an embodiment of the present application.
  • FIG. 14 is a flowchart of still another method for configuring a key according to an embodiment of the present application.
  • FIG. 15 is a flowchart of still another method for configuring a key according to an embodiment of the present application.
  • 16(a) and 16(b) are schematic views of a scene of branching
  • FIG. 17 is a schematic diagram of a scenario in which a session link is a UE-AN-UPF (ULCL)-UPF (anchor);
  • ULCL UE-AN-UPF
  • anchor anchor
  • FIG. 18 is a schematic diagram of a Home-routed roaming scenario
  • FIG. 19 is a schematic structural diagram of a session management network element according to an embodiment of the present disclosure.
  • FIG. 20 is a schematic structural diagram of a user equipment according to an embodiment of the present disclosure.
  • Figure 1 shows the network architecture of future mobile communications. among them:
  • the user equipment is a logical entity, and may specifically include:
  • Intelligent devices such as mobile phones, smart terminals and other terminal devices, or communication devices such as servers, gateways, base stations, controllers, or Internet of Things (IoT) devices, such as sensors, meters, water meters, etc.
  • IoT Internet of Things
  • the UE accesses the carrier network through an access network (English: Access Network, AN).
  • an access network English: Access Network, AN.
  • the carrier network includes:
  • Mobility Management (MM) network element Mobility Management (MM) network element.
  • Session management network element (English: Session Management, SM), used to perform session, slice, flow flow or bearer establishment and management.
  • An authentication unit (English: Authentication Unit, or Authentication Function, AU or AF) is used to perform mutual authentication with the UE.
  • the AU can be deployed as a separate logical function entity or in the MM or SM. That is, the MM or SM plays the role of the AU.
  • the server node of the operator, or the home subscriber server including the AAA server of the operator (English: Authentication, Authorization, Accounting server, authentication, authorization, and accounting server), or attribution Home Subscriber Server (HSS), or Authentication Center (AuC) server, or user registration information center (English: subscriber repository).
  • AAA stores authentication information and user information of each UE, such as an authentication root key, a security algorithm, a registration information of the user, and the like.
  • KMS Key Management System
  • the Key Management System is responsible for key generation, management, and negotiation, and supports lawful interception.
  • the KMS can be deployed as a separate logical function entity or in the AU, MM or SM, ie the AU, MM or SM plays the role of KMS.
  • the gateway also known as User Plane-Gateway (UP-GW)
  • UP-GW User Plane-Gateway
  • DN Data Network
  • the AN can also be connected to the DN via GW.
  • DN server including application server or business server. It can be deployed inside the carrier network or outside the carrier network.
  • the AU and the SM can be deployed separately or integrated in at least one or two in one entity.
  • SM and MM are deployed in one entity, AU is deployed separately; or SM and AU are deployed in one entity, and MM is deployed separately.
  • a key configuration apparatus is added to the architecture shown in FIG.
  • Both the UE1 and the gateway (or DN server, or UE2) of the end-to-end communication configure a protection key so that both parties can encrypt the communication using the protection key.
  • the key configuration apparatus includes: a security policy determination module and a key configuration module.
  • the security policy determining module is configured to ensure security requirements of one end (ie, UE1) of the end-to-end communication, security requirements of the other end of the end-to-end communication (ie, the DN server or the UE2), and security of the carrier network (ie, the gateway). At least one of the requirements to determine the security policy.
  • the key configuration module is configured to use the shared key and the security policy between the end of the end-to-end communication (ie, UE1) and the network element (such as AU, KMS, SM, or MM) of the carrier network, and configured for the protection end ( That is, the protection key of the communication of the UE1) to the end (ie, the DN server or the UE2).
  • the shared key may be a shared key preset between the UE and the operator's network element (for example, AU, KMS, SM, or MM); or may be a network element of the UE and the operator network (for example, AU, KMS)
  • the shared key is obtained, and the shared key is sent to other network elements.
  • the shared key is obtained; the AU sends the shared key to the KMS, SM or MM; or the UE and the KMS (SM or MM) perform the authentication, and then send the shared key to the Other network elements.
  • the shared key obtained after authentication includes but is not limited to at least one of CK, IK, and Kasme.
  • the shared key includes but is not limited to the authenticated key form in LTE, and includes other authentication methods, such as certificate-based, identity-based, user-based password, and the like; and the shared key is obtained based on the authentication.
  • the security requirement of the UE1 at the end of the end-to-end communication includes the user security requirement of the UE1 preset in the HSS (for the convenience of the following description, in the embodiment of the present application, referred to as security requirement 1 for short), the service security requirement from the UE1. (referred to as security requirement 2) and the security capability requirements supported by the UE (referred to as security requirement 5), such as UE only Support ZUC algorithm.
  • Security requirement 1 is a user security requirement preset in the HSS. It exists in the user's subscription data and can be stored as a single parameter or as part of the user QoS (Quality of Service) in the HSS.
  • Security requirement 2 is sent by the UE to the carrier network when UE1 initiates a communication request.
  • the security requirements of the carrier network include the security capability requirement (referred to as security requirement 3) from the carrier network (the gateway side), which is stored in the Policy control network element and can be stored as a parameter separately or as a Policy control.
  • security requirement 3 the security capability requirement from the carrier network (the gateway side)
  • security requirement 3 the security capability requirement from the carrier network (the gateway side)
  • the other end of the end-to-end communication that is, the security requirement of the DN server (or UE2) (referred to as security requirement 4) is: when the UE1 establishes the communication or the DN server (or UE2) triggers the establishment of the communication, some scenarios require the DN server or the UE2. Participation, the DN server or UE2 will propose security protection requirements, such as the requirement to use the ZUC security algorithm.
  • the content of the security requirement includes: an algorithm for security protection, and optionally, a key length and a key update time (for example, 6 hours, 12 hours, 1 day, 2 days, January, 1 year, etc.).
  • a key length and a key update time for example, 6 hours, 12 hours, 1 day, 2 days, January, 1 year, etc.
  • the security protection algorithm includes an encryption algorithm and/or an integrity protection algorithm.
  • the encryption algorithm is used to specify which encryption algorithm, including but not limited to null (an empty algorithm, indicating no encryption), AES, Snow 3G or ZUC, is used for encryption protection.
  • the integrity protection algorithm is used to specify which integrity protection algorithm, including but not limited to null (empty algorithm, means no integrity protection), AES, Snow 3G, ZUC, HMAC, CMAC, for integrity protection.
  • An algorithm that may be secure in a security requirement includes multiple encryption algorithms and/or multiple integrity protection algorithms; in this case, the security requirements also include prioritization of the algorithm, ie indicating which algorithm to use preferentially.
  • the length of the protection key includes 64, 128, 256, or 512 bits, and the like.
  • the first possibility is that the security requirement contains only one protection key length, and the subsequent encryption and integrity protection have the same protection key length, which is the protection key length defined in the security requirement.
  • the second possibility is that the security requirements include two protection key lengths, one for specifying the length of the encryption key and one for specifying the length of the integrity protection key.
  • Any of the above security requirements specifically includes the following information: whether the encryption algorithm, the length of the encryption key, the integrity protection algorithm, the length of the integrity protection key, whether the key needs to be updated, and at least one of the updated periods are required. .
  • EA represents the encryption algorithm encryption algorithm.
  • IA stands for integrity control algorithm integrity algorithm.
  • Security requirement IEI indicates the identity of the security requirement.
  • Length of security requirement Contents indicates the length of the content of the security requirement.
  • the security requirement consists of five octets, which are used to indicate the identity of the security requirement, and octet 2 is used to indicate the length of the content of the security requirement.
  • 8-bit byte 3 is used to indicate whether the encryption algorithm and the length of the encryption key are required, wherein the highest bit value of 8-bit byte 3 is used to indicate whether an encryption algorithm is required, 0 means no encryption algorithm is required, and 1 means encryption is required. algorithm.
  • the remaining 7 bits can respectively indicate the length of the encryption key. For example, in Table 1, the next highest bit indicates that the length of the encryption key is 128, and the following bits can indicate that the length of the encryption key is 256, etc. (only in Table 1) Two examples of 128 and 256 are given, and other lengths can be set according to actual needs).
  • a value of 0 indicating a length of the encryption key indicates a length not represented by the bit, and a value of 1 indicates a length represented by the bit. If there are multiple bits representing the length of the encryption key, the value of the bit is 1, indicating that the security requirement supports multiple lengths of encryption keys.
  • 8-bit byte 4 is used to indicate whether the integrity protection algorithm and the length of the integrity protection key are required, where the highest bit value of the 8-bit byte is used to indicate whether an integrity protection algorithm is required, and 0 means no integrity is required. Protection algorithm, 1 indicates that an integrity protection algorithm is required. The remaining 7 bits can respectively represent the length of the integrity protection key. For example, in Table 1, the next highest bit indicates that the integrity protection key has a length of 128, and the following bits can respectively indicate that the integrity protection key has a length of 256. Etc. (only two examples of 128 and 256 are given in Table 1, and other lengths can be set according to actual needs).
  • a value of 0 indicating the length of the integrity protection key indicates that the length represented by the bit is not used, and a value of 1 indicates the length represented by the bit. If there are multiple bits representing the length of the integrity protection key, the value of the bit is 1, indicating that the security requirement supports multiple lengths of integrity protection keys.
  • 8-bit byte 5 is optional and is used to indicate whether the key needs to be updated and the period of the update.
  • the value of the highest bit of the octet 5 is used to indicate whether an update is needed, 0 means no update is required, and 1 means update is required.
  • the remaining 7 bits can respectively indicate the update period. For example, in Table 1, the next highest bit indicates that the update period is 24 hours, and the following bits can indicate that the update period is 48 hours, etc. (only 24 hours are given in Table 1) And 48 hours two examples, other cycles can be set according to actual needs).
  • a value of 0 indicating a period of the updated period indicates that the period is not employed, and a period of 1 indicates that the period is employed. If there are multiple bits representing the updated period, the value of the bit is 1, indicating that the security requirement supports multiple update cycles.
  • the examples in the tables are not limited.
  • the 6th and 7th of the 3rd octet in Table 1 indicate the length of the encryption key.
  • the length of the encryption key can also be used in the 3rd octet.
  • the other bits represent, and are not limited to, the 7th and 6th bits of the 3rd octet.
  • the bytes other than the 7th and 6th bits of the 4th octet in Table 1 can also be used to indicate the length of the integrity protection key.
  • Table 2 differs from Table 1 in that the highest bit of the 8-bit byte 3 to the 8-bit byte 5 is represented by a null, and if the value is 1, it represents a null algorithm, that is, it is not required. For example, a value of 1 for the most significant bit of octet 3 indicates that no encryption calculation is required, and a value of 0 indicates that encryption calculation is required (or the meaning of the value is reversed). It is also possible that the highest bit of octet 3 and octet 4 represents a key length of length 0, and a value of 1 means no encryption is required.
  • EEA0 represents an Evolved Packet System (EPS) encryption algorithm 0, where EEA represents an EPS encryption algorithm, that is, an EPS encryption algorithm, and EIA0 represents an EPS integrity protection algorithm 0, where EIA represents an EPS integrity algorithm, That is EPS integrity algorithm.
  • EPS Evolved Packet System
  • UEA0 represents a Universal Mobile Telecommunication System (UMTS) encryption algorithm 0, where UEA stands for UMTS encryption algorithm, ie UMTS encryption algorithm.
  • UEA0 represents UMTS integrity algorithm 0, where UIA stands for UMTS integrity algorithm, ie UMTS integrity algorithm.
  • GEA stands for General Packet Radio Service (GPRS) encryption algorithm, ie GPRS encryption algorithm.
  • GPRS General Packet Radio Service
  • bytes 5-6 are optional.
  • bytes 5-6 are optional.
  • Table 3 differs from Table 1 and Table 2 in that Tables 1 and 2 show at least one of encryption, key length, and length of time.
  • the specific supported security algorithms are given in Table 3.
  • Table 4 The difference between Table 4 and Table 3 is that 8-bit bytes 8-10 are added on the basis of Table 3.
  • the definition of 8-bit bytes 8-10 can be referred to Table 1.
  • the definition of 8-bit bytes 3-7 can be referred to Table 4.
  • the other 8-bit byte 8-10 can be replaced with the function of 8-bit byte 3-5 in Table 2.
  • the function description of 8-bit byte 3-5 is shown in Table 2.
  • Table 5 differs from Table 3 in that the encryption algorithm and integrity protection algorithm for the next generation communication are added in Table 5.
  • NEA0 represents the next generation communication encryption algorithm 0, wherein NEA stands for Next generation encryption algorithm, ie, Next generation encryption algorithm, and NIA0 represents next generation integrity protection algorithm 0, where NIA stands for Next generation integrity algorithm, ie, Next generation integrity algorithm.
  • Tables 1 to 5 are only examples of the security requirement format.
  • the security requirements may also include the priority of the security requirement (in the specific format, represented by the value of the bit), or At least one of the above is included in the security requirements.
  • security endpoints may also include security endpoint selection. That is, a new byte is added, where one bit represents the user plane protection termination point at the access network node or the core network user plane function node.
  • the two requirements for the above-mentioned service security requirements and/or server-side security requirements can also reflect whether the upper layer of the service is encrypted. For example, it is possible to complete the feature of encryption by adding a byte in the above representation.
  • the protection of the end-to-end communication described in the present application includes end-to-end protection of the session, and also includes end-to-end protection based on slices, flow flow or bearing bearer.
  • the protection of the end-to-end session will be described as an example. Since UE2 is not included in the following figures, the UEs described below are all UE1.
  • the security policy determination module may be configured in the UE1, the network element of the carrier network (for example, AN, MM, AU, KMS, AAA, SM, Policy control network element), the gateway, and the DN network element (for example, the DN server) shown in FIG. ), or in UE2.
  • the determination of the security policy may be performed during the UE attaching to the network, or after the UE is attached to the network.
  • the following is an example of the security policy determination module setting in the Policy control network element and the security policy determination module setting in the SM.
  • FIG. 2 shows the process of determining the security policy of the Policy control network element (that is, the security policy determination module is set in the Policy control network element), including the following steps:
  • UE1 accesses the network and performs two-way authentication, AU.
  • the home subscriber server receives the security requirement request of the AU, including the user identifier, determines the security requirement 1 according to the user identifier, and sends the security requirement 1 to the AU.
  • the MM generates a network identifier (Identity, ID), such as a session ID, and initiates a conference to the SM.
  • ID network identifier
  • the session request includes:
  • UE ID used for network identification users, including but not limited to IMEI, International Mobile Subscriber Identity (IMSI), IP Multimedia Private Identity (IMPI), At least one of TMSI, IP Multimedia Public Identity (IMPU), user's App ID, MAC address, IP address, mobile phone number, and GUTI.
  • IMEI International Mobile Subscriber Identity
  • IMPI IP Multimedia Private Identity
  • IMPU IP Multimedia Public Identity
  • user's App ID MAC address
  • IP address IP address
  • mobile phone number mobile phone number
  • GUTI GUTI
  • Network ID used by the network to identify the user's process (such as slice, bearer, session or flow flow), including but not limited to session ID, bearer ID, flow flow ID, slice ID, PLMN ID One.
  • Service parameters (optional): used to identify the user's service or application, and related service characteristics, including: service ID, APP ID, server server ID, serial number SN in the service, time stamp and fresh parameters (Fresh) At least one of parameter1).
  • the foregoing UE ID and/or service parameter may be obtained by the MM from an access message sent by the UE to the MM, or obtained directly from the AU or AAA, where the AU or AAA is accessed from the UE to the network. Obtained in the message.
  • MM may also obtain security requirements directly from AAA1.
  • the security requirement 2 and/or the security requirement 5 may also be sent to the network; at this time, the session request sent by the MM also includes the security requirement 2 and/or the security requirement 5.
  • the SM After receiving the session request, the SM will have security requirement 1, and may also include the UE ID and network ID.
  • the Policy control network element (for example, the session ID) is sent to the Policy control network element.
  • the SM may send the security requirement 1 in the policy request message to the Policy control network element.
  • the request message may further include at least one of a UE ID and a network ID.
  • the security requirement 2 and/or the security requirement 5 are sent to the policy control.
  • the Policy control network element obtains at least one of the pre-stored security requirements 3, or security requirement 1, security requirement 2, security requirement 3, and security requirement 5, and determines the security policy according to security requirement 1 and security requirement 3.
  • the security policy is determined according to the following preset rules: the security policy is determined according to the content of one or more security requirements. If the security policy is determined based only on the content of a security requirement, the content of the security policy is the same as the content of this security requirement. If you determine your security policy based on the content of multiple security requirements, you can follow these guidelines:
  • the protection key length is 64
  • the protection key length in the content of security requirement 2 is 128, and the protection key length of the security policy is 128.
  • the security policy is determined, that is, the more resource-saving content of the content of multiple security requirements is used as the content of the security policy.
  • the content of each security requirement includes an encryption algorithm
  • the integrity protection algorithm of the content of some security requirements is null
  • the content of the security policy includes an encryption algorithm, and does not include an integrity protection algorithm
  • the security policy is determined by following the priority of security requirements. That is, if the priority of the algorithm is specified in a security requirement, the priority of the algorithm is used as the basis for the negotiation of the security algorithm; the final algorithm selected is an algorithm supported by all security requirements, and the algorithm has the highest priority as the highest priority. The content of the security policy.
  • the security policy is negotiated. For example, according to the priority of several encryption algorithms specified in security requirement 2, according to the priority specification, determine which encryption is used in the security policy. algorithm.
  • multiple security requirements specify the priority of the algorithm.
  • the algorithm priority of a security requirement may be dominant.
  • the priority according to security requirement 2 is the primary priority.
  • the Policy control NE sends a security policy to the SM.
  • the Policy control NE sends a security policy to the SM.
  • the Policy control NE sends a security policy to the SM.
  • the security policy is carried in the response message feedback.
  • FIG. 2, 1 to 3 are only one implementation manner, and optionally,
  • a network ID such as a session ID
  • the SM instead of the MM, that is, after receiving the session request sent by the MM, the SM generates a network ID, such as a session ID.
  • Figure 3 is another security policy determination process. The difference compared with Figure 2 is that after the SM receives the session request,
  • traffic parameters such as at least one of a service ID and an APP ID
  • the Policy control network element sends a security requirement request to the DN server or UE2 (not shown in FIG. 3), where the security requirement request includes the UE ID and the service parameter (such as the service ID or the APP ID). At least one.
  • the Policy control NE receives the DN server, or the security requirement 4 fed back by UE2.
  • the Policy control NE determines the security policy based on security requirements 1, security requirements 3, and security requirements 4.
  • the security request can be sent by the SM to the DN server or the UE2; and the DN server or the security requirement 4 fed back by the UE2 is received, and then the security requirement 4 is sent by the SM to the Policy control network element.
  • the SM may first obtain the security requirement 4, and then send the security requirement 2 and the security requirement 4 to the Policy control network element.
  • steps 1 to 2 are processes for the SM to obtain security requirements 1 and various identifiers and parameters.
  • the network elements of the carrier network may use other methods to implement security requirements 1 and The identification and parameters are transmitted to the SM:
  • the AU obtains the security requirement 1 pre-stored in the AAA from the AAA.
  • the AU does not pass the MM but sends a session request directly to the SM.
  • the specific content of the session request is shown in FIG. 2 or FIG. 3, and details are not described herein again.
  • the SM receives the session request sent by the AN, the AU, or the MM, and the session request includes at least one of a UE ID, a network identifier, and a service parameter.
  • the SM obtains the pre-stored security requirement 1 locally according to the UE ID.
  • the third type is the third type.
  • the SM receives the session request sent by the AN, the AU, or the MM, and the session request includes at least one of a UE ID, a network identifier, and a service parameter.
  • the SM obtains the pre-stored security requirement 1 from AAA, MM or AU.
  • security requirement 1 can also be pre-stored in other network elements in FIG. in. Since AAA is currently used to store user registration information, the advantage of pre-storing security requirement 1 in AAA is that it is more secure and facilitates unified management.
  • the security requirement 3 can also be pre-stored in other network elements in FIG. Because the policy control network element is used for the QoS negotiation in the current (for example, LTE) network architecture, the security requirement 3 is pre-stored in the policy control network element, which is beneficial to the security policy determination scheme of the present embodiment.
  • the strategy determines that the process is logically compatible.
  • the execution manner of the HSS may refer to the flow shown in FIG. 2, and details are not described herein again.
  • FIG. 4 is still another security policy determining process.
  • the difference compared with FIG. 2 or FIG. 3 is that UE1 initiates a session request after the UE attaches to the network.
  • UE1 can provide security requirement 2 and/or security.
  • Requirement 5 so that the Policy control network element determines the security policy based on more security requirements.
  • Figure 6 includes the following steps:
  • the UE After the UE is attached to the network, the UE initiates a session request to the MM, where the session request includes:
  • the ID and security requirements may also include network IDs and/or business parameters.
  • security requirements include security requirements 2 and/or security requirements 5.
  • the specific contents of the UE ID, the security requirement, the network ID, and the service parameters are as described above, and are not described here.
  • the security request 2 and/or the security requirement 5 may also be carried in the access request sent by the UE.
  • the security requirement 1 is stored in the MM.
  • the MM After receiving the session request, the MM generates a network ID (for example, a session ID), and the MM sends a session request to the SM.
  • the session request includes security requirements 1, security requirements 2 and/or security requirements 5, UE ID, network ID, and may also include service parameters.
  • the SM After receiving the session request, the SM sends the security requirement 1, the security requirement 2, and/or the security requirement 5, and may also include the UE ID and the network ID (for example, the session ID) to the Policy control network element.
  • the Policy control NE determines the security policy based on the security requirements sent by the SM and the pre-stored security requirements. The specific rules for determining the security policy are as described above and will not be described here.
  • the Policy control NE sends the security policy to the SM.
  • the session request sent by the UE1 may not include the network ID.
  • the MM After receiving the session request of the UE1, the MM generates a network ID and sends it to the SM. .
  • the network ID may be generated by the SM instead of the MM.
  • the SM After the SM receives the session request sent by the MM, the SM generates a network ID, such as a session ID.
  • the UE directly sends the session request to the SM.
  • the manner in which the SM obtains the security requirement 1 can refer to the previous acquisition process.
  • Figure 5 is another security policy determination process. The difference compared with Figure 4 is that security is added.
  • the acquisition process of the requirement 4 specifically: after receiving the session request, the SM sends a service parameter, such as a service ID and an APP ID, to the Policy control network element in addition to the UE ID, the network ID, and the respective security requirements. .
  • the Policy control NE obtains the security requirements sent by the SM, it sends security requirements to the DN server or UE2.
  • the request includes at least one of a UE ID and an APP ID in the security requirement request.
  • the Policy control NE receives the DN server, or the security requirement 4 fed back by UE2.
  • the Policy control NE determines the security policy based on the security requirements and security requirements sent by the SM.
  • the security request may be sent by the SM to the DN server or the UE2, and the DN server or the security requirement 4 fed back by the UE2 may be received, and then the security requirement 4 is sent by the SM to the Policy control network element.
  • the specific manner for the SM to obtain and send the security requirement 4 to the Policy control network element can be seen in FIG. 4, and details are not described herein again.
  • the SM receives a session request sent by the AN, AU, or MM, and the session request is as shown in FIG. 4 or FIG. 5.
  • the SM obtains the pre-stored security requirement 1 locally according to the UE ID.
  • the SM receives the session request sent by the AN, AU, or MM, and the session request request is as shown in FIG. 4 or FIG. 5.
  • the SM obtains the pre-stored security requirement 1 from AAA, MM or AU.
  • the above examples are all processes in which the Policy control network element determines the security policy according to each security requirement.
  • the security policy determination module can also be set in the SM.
  • the process of the SM to determine the security policy according to the security requirements the process of obtaining the security requirement 1, the security requirement 2 and/or the 5, the UE ID, the network ID, and the service parameter of the SM may be referred to FIG. 2 to FIG. 5 , and details are not described herein again.
  • the SM can obtain the security requirement 4 by using the method of FIG. 2 to FIG. 5, or obtain the security requirement 4 by the Policy control network element in the manner of FIG. 2 to FIG. 5, and then receive the security requirement 4 sent by the Policy control network element.
  • the SM may send a security requirement request (including at least one of a UE ID, a network ID, or a service parameter) to the Policy control network element to obtain the security requirement 3 from the Policy control network element.
  • Figure 6 to Figure 7 are only examples of SM's security policy. None is exhausted here.
  • both the Policy control NE and the SM determine the security policy based on at least two security requirements.
  • security policies can also be determined according to a security requirement: receiving at least one security requirement, but only using some of them to determine the security policy, or receiving at least one security policy, determining security based on all received security requirements. Strategy.
  • the embodiments of the present application are not limited.
  • the session ID, the bearer ID, the flow flow ID, or the slice ID in the network ID are all generated by the network element of the operator network, such as an AN, MM, AU, KMS, AAA, SM, or Policy control network element.
  • the session ID, the bearer ID, the flow flow ID, or the slice ID may also be generated by the UE1, and carried in the attach request or the session request sent by the UE1 to the operator network, and sent to the network element in the operator network.
  • AN, MM, AU, KMS, AAA, SM or Policy control network element For example, in FIG.
  • the UE1 sends an attach request message carrying the session ID, the bearer ID, the flow flow ID, or the slice ID to the carrier network (the process belonging to the UE1 attaching to the carrier network).
  • the callback request sent by the UE1 to the MM further carries a session ID, a bearer ID, a flow flow ID, or a slice ID.
  • a network element in the carrier network such as an AN, MM, AU, KMS, AAA, SM, or Policy control network element, will no longer generate a session ID, a bearer ID, a flow flow ID, or a slice ID.
  • the key configuration module may be configured in the UE1, the network element of the carrier network (for example, AN, MM, AU, KMS, AAA, SM, Policy control network element), the gateway, the network element of the DN (for example, the DN server), or the UE2.
  • the producer of the protection key needs to obtain the security policy and the shared key K to calculate the protection key, and distribute the protection key to other network elements such as the UE, the gateway (or the DN server, or the UE 2).
  • the protection key generation party may send the protection key to the KMS, and the KMS sends the protection key to the UE, the gateway (or the DN server, or the UE2) and other network elements, or directly distribute the protection key to the UE and the gateway. (or DN server, or UE2) and other network elements.
  • the following is an example of setting one or more of the SM, KMS, or UE with the key configuration module.
  • FIG 8 includes the following specific steps:
  • the SM sends a key request message to the KMS.
  • the key request message includes: a UE ID
  • security policies may also include network IDs and/or service parameters.
  • the specific contents of the UE ID, the security requirement, the network ID, and the service parameters are as described above, and are not described here.
  • the KMS calculates the protection key according to the security policy and the shared key K.
  • the protection key is used to protect the session between the UE and the gateway (or DN server, or UE2).
  • the shared key K between the KMS and the UE may be allocated to the UE and the KMS in the process of establishing the context between the UE accessing the network and the MM, or may be allocated to the UE and the KMS in the two-way authentication process or after the two-way authentication process; It may be preset inside the UE and KMS.
  • a protection key may be calculated according to the security policy, and may be used for encryption and/or integrity protection, or may be separately calculated. Encryption protection key and integrity protection key.
  • KSID KDF(K, (UE ID, session ID, bearer ID, flow ID, slice ID, PLMN ID, service parameter, at least one of nonce), policy set).
  • KSID KDF(K, (UE ID, session ID, bearer ID, flow ID, slice ID, PLMN ID, service parameter, at least one of nonce)).
  • KSID_enc KDF (KSID, encryption algorithm ID, (UE ID, session ID, bearer ID, flow ID, slice ID, PLMN ID, service parameter, at least one of nonce)).
  • KSID_enc KDF (KSID, Encryption Identity, (UE ID, Session ID, Bearer ID, Flow ID, Slice ID, PLMN ID, Service Parameter, at least one of nonce)).
  • KSID_enc KDF (KSID, Encryption Algorithm ID).
  • the policy set is a security policy
  • K is a shared key between the UE and the KMS.
  • the encryption identifier can be a string that identifies the result of this derivation as an encryption key.
  • the nonce is a random parameter, which can be selected by the KMS, or carried by the UE in the session request. The purpose of using the random number calculation is to improve the security and randomness of the key.
  • the integrity protection key KSID_int is:
  • KSID_int KDF (KSID, Integrity Protection Algorithm ID).
  • KSID_enc KDF (KSID, integrity protection identifier, (UE ID, session ID, bearer ID, flow ID, slice ID, PLMN ID, service parameter, at least one of nonce)).
  • KSID_int KDF (KSID, integrity protection algorithm ID, (UE ID, session ID, bearer ID, flow ID, slice ID, PLMN ID, service parameter, at least one of nonce)).
  • the integrity protection identifier can be a string that identifies the result of this derivation as an integrity protection key.
  • the above KDF is a key derivation function, including but not limited to the following cryptographic derivation functions: HMAC (such as HMAC-SHA256, HMAC-SHA1), NMAC, CMAC, OMAC, CBC-MAC, PMAC, UMAC and VMAC, and HASH algorithm. Wait.
  • HMAC such as HMAC-SHA256, HMAC-SHA1
  • NMAC such as HMAC-SHA256, HMAC-SHA1
  • CMAC CMAC
  • OMAC OMAC
  • CBC-MAC CBC-MAC
  • PMAC UMAC and VMAC
  • HASH algorithm HASH algorithm
  • KMS may also use only one algorithm to generate protection.
  • the key is then generated by truncate or extension, etc. to generate other lengths of protection keys.
  • the KMS handles the protection of the key length, including but not limited to the above processing.
  • the parameter bearer ID, the flow ID, the slice ID, the encryption algorithm ID, and the session ID used in the above may be carried in the session request sent by the UE together with the security requirement 2 and/or the security requirement 5 described above.
  • the KMS sends the protection key to the SM, which may also include the UE ID and/or the network ID.
  • the SM distributes the protection key, the network ID, and the UE ID to the gateway (or DN server, or UE2) and UE1. Specifically, the SM may send the protection key to the gateway (or the server, or the UE2) in a User Plane Setup message, and send the protection key to the UE in the Session Setup Complete message.
  • the KMS sends the network ID and the protection key directly to the gateway (or DN server, or UE2), and the sent message may also contain the UE ID.
  • the KMS will also send the nonce to the SM, and then the SM sends it to the UE; or the KMS directly sends the nonce to the UE.
  • the difference between FIG. 9 and FIG. 8 is that the UE receives the security policy from the SM, and calculates the protection key according to the security policy. If the UE calculates the protection key to use the random parameter, the random parameter may be sent by the KMS to the UE, or may be generated by the UE itself.
  • KMS will send the protection key to the MM.
  • the MM may request the session protection key from the KMS after sending the session request to the SM and receiving the session response sent by the SM.
  • the shared key K is pre-stored in the SM, or after the UE performs mutual authentication with the AU, the KMS obtains the shared key K, and the KMS sends the shared key K to the SM. Both the UE and the SM calculate the protection key.
  • FIG. 10 is still another method for allocating a key according to an embodiment of the present application, including the following steps:
  • the SM sends a key request message to the KMS.
  • the key request message includes: a UE ID
  • security policies may also include network IDs and/or service parameters.
  • the specific contents of the UE ID, the security requirement, the network ID, and the service parameters are as described above, and are not described here.
  • the KMS calculates the first key according to the security policy and the shared key K.
  • the first key is used for the UE and the gateway (or the server (including the server of the DN or the carrier network, hereinafter referred to as the server for short), or the controller (including the controller of the DN or the carrier network, hereinafter referred to as the controller) ), or the session between UE2) is protected.
  • the shared key K between the KMS and the UE may be allocated to the UE and the KMS in the process of establishing the context between the UE accessing the network and the MM, or may be allocated to the UE and the KMS in the two-way authentication process or after the two-way authentication process. It may be preset inside the UE and KMS.
  • a first key may be calculated according to the security policy, and may be used for encryption and/or integrity protection, or may be respectively The encryption protection key and the integrity protection key are calculated.
  • the protection key according to the security policy and the shared key K including but not limited to the following ways:
  • the first key (that is, the protection key in the foregoing embodiment, in order to be unified with the foregoing embodiment, hereinafter collectively referred to as a protection key) is:
  • KSID KDF(K, (UE ID, session ID, bearer ID, flow ID, slice ID, PLMN ID, service parameter, at least one of nonce), policy set).
  • KSID KDF(K, (UE ID, session ID, bearer ID, flow ID, slice ID, PLMN ID, service parameter, at least one of nonce)).
  • the encryption protection key K_SID_enc is:
  • KSID_enc KDF(K, (encryption algorithm ID, UE ID, session ID, bearer ID, flow ID, slice ID, PLMN ID, service parameter, nonce, at least one of policy set)).
  • KSID_enc KDF(K, (encrypted identity, UE ID, session ID, bearer ID, flow ID, slice ID, PLMN ID, at least one of the service parameters, nonce, policy set)).
  • K is the shared key between the UE and the KMS, and the UE ID
  • the encryption identifier can be a string that identifies the result of this derivation as an encryption key.
  • the nonce is a random parameter, which can be selected by the KMS, or carried by the UE in the session request. The purpose of using the random number calculation is to improve the security and randomness of the key. It is also possible that the key derivation includes at least one of two nonces, one of which comes from the KMS (selected by the KMS, sent directly to the UE, or sent to the UE through the SM), and the other nonce is from the UE (the session is carried by the UE) Request).
  • the integrity protection key KSID_int is:
  • KSID_int KDF(K, (integrity protection identifier, UE ID, session ID, bearer ID, flow ID, slice ID, PLMN ID, service parameter, nonce, at least one of policy set)).
  • KSID_int KDF(K, (integrity protection algorithm ID, UE ID, session ID, bearer ID, flow ID, slice ID, PLMN ID, service parameter, nonce, at least one of policy set)).
  • the integrity protection identifier can be a string that identifies the result of this derivation as an integrity protection key.
  • the nonce is a random parameter, which can be selected by the KMS, or carried by the UE in the session request. The purpose of using the random number calculation is to improve the security and randomness of the key. It is also possible that the key derivation includes at least one of two nonces, one of which comes from the KMS (selected by the KMS, sent directly to the UE, or sent to the UE through the SM), and the other nonce is from the UE (the session is carried by the UE) Request).
  • the parameter bearer ID, flow ID, slice ID, and session ID used in the above may be carried in the session request sent by the UE together with the security requirement 2 and/or the security requirement 5, or carried in the first access operation of the UE.
  • the request of the commerce network is carried in the key request message.
  • the encryption algorithm ID and the integrity protection algorithm ID may be the content of the security policy.
  • At least one of KSID_enc and integrity protection key KSID_int is sent to the SM, possibly including the UE ID and/or the network ID.
  • the SM distributes the key obtained in the second step (ie, at least one of the protection key KSID, the encryption protection key KSID_enc and the integrity protection key KSID_int) to the gateway (or server, or controller, or UE2). ) and UE1.
  • the message may also include at least one of a network ID, a UE ID, and a security policy.
  • the SM may carry the protection key in a User Plane Setup message to the gateway (or server, or controller, or UE2).
  • step 4 the SM does not send the key obtained in step 2 to the UE, and proceeds to the following steps:
  • the SM sends a security policy to the UE, and the message may further include at least one of a network ID and a UE ID.
  • the UE receives the security policy from the SM (or policy control, or KMS), and calculates at least one of the KSID, the encryption protection key KSID_enc, and the integrity protection key KSID_int according to the security policy in the same manner as described above. If the UE needs to use a random parameter to calculate the protection key, the random parameter may be sent by the KMS to the UE, or may be generated by the UE itself. It is also possible that the key derivation includes at least one of two nones, one of which comes from the KMS (selected by the KMS, sent directly to the UE, or sent to the UE through the SM), and another nonce comes from UE (carried by the UE in the session request).
  • KMS policy control
  • the UE generates or obtains at least one of a protection key KSID, an encryption protection key KSID_enc, and an integrity protection key from the SM.
  • the UE is from the KMS (or policy control network element).
  • At least one of a protection key KSID, an encryption protection key KSID_enc, and an integrity protection key, and a security policy are received.
  • FIG. 11 is still another method for key distribution according to an embodiment of the present application, including the following steps:
  • the SM sends a key request message to the KMS.
  • the key request message includes: a UE ID
  • security policies may also include network IDs and/or service parameters.
  • the specific contents of the UE ID, the security requirement, the network ID, and the service parameters are as described above, and are not described here.
  • the KMS calculates the protection key according to the security policy and the shared key K.
  • the protection key is used to protect the session between the UE and the gateway (or server, or controller, or UE2).
  • the shared key K between the KMS and the UE may be allocated to the UE and the KMS in the process of establishing the context between the UE accessing the network and the MM, or may be allocated to the UE and the KMS in the two-way authentication process or after the two-way authentication process. It may be preset inside the UE and KMS.
  • a protection key may be calculated according to the security policy, and may be used for encryption and/or integrity protection, or may be separately calculated. Encryption protection key and integrity protection key. There are various ways to calculate the protection key according to the security policy and the shared key K, including but not limited to the following ways:
  • KSID KDF(K, (UE ID, session ID, bearer ID, flow ID, slice ID, PLMN ID, service parameter, at least one of nonce), policy set).
  • KSID KDF(K, (UE ID, session ID, bearer ID, flow ID, slice ID, PLMN ID, service parameter, at least one of nonce)).
  • the parameter bearer ID, the flow ID, the slice ID, the encryption algorithm ID, and the session ID used in the above may be carried in the session request sent by the UE together with the security requirement 2 and/or the security requirement 5, or carried in the UE.
  • the request to access the carrier network for the first time is carried in the key request message.
  • the encryption algorithm ID and the integrity protection algorithm ID may be the content of the security policy.
  • the nonce is a random parameter, which can be selected by the KMS, or carried by the UE in the session request. The purpose of using the random number calculation is to improve the security and randomness of the key.
  • the key derivation includes at least one of two nonces, one of which comes from the KMS (selected by the KMS, sent directly to the UE, or sent to the UE through the SM), and the other nonce is from the UE (the session is carried by the UE) Request).
  • the KMS sends the protection key KSID to the SM, possibly including the UE ID and/or the network ID.
  • the SM calculates an encryption protection key and/or an integrity protection key according to the security policy and the K_SID. Calculation methods include but are not limited to the following methods:
  • the encryption protection key KSID_enc is:
  • KSID_enc KDF (KSID, (encryption algorithm ID, UE ID, session ID, bearer ID, flow ID, slice ID, PLMN ID, service parameter, nonce, at least one of policy set)).
  • KSID_enc KDF (KSID, (encryption identifier, UE ID, session ID, bearer ID, flow ID, slice ID, PLMN ID, service parameter, nonce, at least one of policy set)).
  • K is the shared key between the UE and the KMS, and the UE ID
  • the encryption identifier can be a string that identifies the result of this derivation as an encryption key.
  • the nonce is a random parameter, which can be selected by the KMS, or carried by the UE in the session request. The purpose of using the random number calculation is to improve the security and randomness of the key. It is also possible that the key derivation includes at least one of two nonces, one of which comes from the KMS (selected by the KMS, sent directly to the UE, or sent to the UE through the SM), and the other nonce is from the UE (the session is carried by the UE) Request).
  • the integrity protection key KSID_int is:
  • KSID_int KDF (KSID, (integrity protection identifier, UE ID, session ID, bearer ID, flow ID, slice ID, PLMN ID, service parameter, nonce, at least one of policy set)).
  • KSID_int KDF (KSID, (integrity protection algorithm ID, UE ID, session ID, bearer ID, flow ID, slice ID, PLMN ID, service parameter, nonce, at least one of policy set)).
  • the integrity protection identifier can be a string that identifies the result of this derivation as an integrity protection key.
  • the nonce is a random parameter, which can be selected by the KMS, or carried by the UE in the session request. The purpose of using the random number calculation is to improve the security and randomness of the key. It is also possible that the key derivation includes at least one of two nonces, one of which comes from the KMS (selected by the KMS, sent directly to the UE, or sent to the UE through the SM), and the other nonce is from the UE (the session is carried by the UE) Request).
  • the parameter bearer ID, flow ID, slice ID, and session ID used in the above may be carried in the session request sent by the UE together with the security requirement 2 and/or the security requirement 5, or carried in the first access operation of the UE.
  • the request of the commerce network is carried in the key request message.
  • the encryption algorithm ID and the integrity protection algorithm ID may be the content of the security policy.
  • the SM distributes the key obtained in the fourth step (ie, at least one of the encryption protection key KSID_enc and the integrity protection key KSID_int) to the gateway (or server, or controller, or UE2) and UE1.
  • the message may also include at least one of a network ID, a UE ID, and a security policy.
  • the SM may carry the protection key in a User Plane Setup message to the gateway (or the server, or the controller, or the UE2), and carry the protection key in the Session Setup Complete message. Send to the UE.
  • step 5 the SM does not send the key obtained in step 4 to the UE, but performs either of the following two processes:
  • the first possible process the SM sends a security policy to the UE, and the message may be
  • the UE receives the security policy from the SM (or policy control, or KMS), and calculates the protection key in the same manner as the above embodiment according to the security policy. If the UE calculates the protection key to use the random parameter, the random parameter may be sent by the KMS to the UE, or may be generated by the UE itself. It is also possible that the key derivation contains at least one of two nones, one of which comes from KMS (by KMS) Alternatively, it is sent directly to the UE, or sent to the UE through the SM), and another nonce is from the UE (in the session request by the UE).
  • KMS policy control
  • the first possible process the SM sends the KSID and the security policy to the UE, and the UE from the SM (or
  • the KSID and the security policy are received at the policy control, or KMS), and the protection key is calculated in the same manner as the above embodiment according to the security policy.
  • the UE calculates the protection key to use the random parameter, the random parameter may be sent by the KMS to the UE, or may be generated by the UE itself.
  • the key derivation includes at least one of two nonces, one of which comes from the KMS (selected by the KMS, sent directly to the UE, or sent to the UE through the SM), and the other nonce is from the UE (the session is carried by the UE) Request).
  • the UE itself generates or obtains at least one of the protection key KSID, the encryption protection key KSID_enc, and the integrity protection key KSID_int from the SM.
  • the UE is from the KMS (or the policy control network element) Receiving at least one of a protection key KSID, an encryption protection key KSID_enc, and an integrity protection key, and a security policy.
  • the difference between FIG. 11 and FIG. 8 to FIG. 10 is that after the KMS derives the KSID, the KSID is sent to the SM, and the SM further derives the encryption protection key KSID_enc and/or integrity according to the KSID.
  • the protection key KSID_int is transmitted, and the encryption protection key KSID_enc and/or the integrity protection key KSID_int are sent to both ends of the end-to-end communication. That is to say, two different network element devices perform key derivation each time.
  • FIG. 12 The difference between FIG. 12 and FIG. 11 is that after the KMS derives the KSID, the KSID is sent to the SM, and the SM sends the KSID to the gateway (or server, or controller, or UE2) and the UE; the gateway (or server, or control) The UE, or UE2) and UE1 derive the cipher protection key KSID_enc and/or the integrity protection key KSID_int according to the KSID.
  • the SM may derive the cryptographic protection key KSID_enc and/or the integrity protection key KSID_int according to the KSID, and send the KSID_enc and KSID_int to the UE.
  • the SM only sends the security policy to the UE, and the UE derives the encrypted protection key KSID_enc and/or the integrity protection key KSID_int according to the security policy.
  • the above message may include at least one of a security policy, a network ID, and a UE ID.
  • the difference between FIG. 13 and FIG. 11 is that the SM holds the shared key, derives the KSID, and then derives the encryption protection key KSID_enc and/or the integrity protection key KSID_int based on the KSID, and sends the encryption protection key KSID_enc. And/or integrity protection key KSID_int to the gateway (or server, or controller, or UE2) and the UE.
  • the SM sends the KSID and the security policy to the UE to cause the UE to derive the cryptographic protection key KSID_enc and/or the integrity protection key KSID_int.
  • the SM only sends the security policy to the UE, and the UE derives the encrypted protection key KSID_enc and/or the integrity protection key KSID_int according to the security policy.
  • the above message includes at least one of a security policy, a network ID, and a UE ID.
  • the difference between FIG. 14 and FIG. 11 is that the SM derives the KSID, and then sends the KSID to the gateway (or server, or controller, or UE2) and the UE; then the gateway (or server, or controller, or UE2) and the UE.
  • the encryption protection key KSID_enc and/or the integrity protection key KSID_int are derived.
  • the SM may derive the cryptographic protection key KSID_enc and/or the integrity protection key KSID_int according to the KSID, and send the KSID_enc and KSID_int to the UE.
  • the SM only sends the security policy to the UE, and the UE derives the encrypted protection key KSID_enc and/or the integrity protection key KSID_int according to the security policy.
  • the above message may include at least one of a security policy, a network ID, and a UE ID.
  • the key derivation is mainly performed by using a KMS or an SM.
  • the protection key may also be used by the UE, AN, MM, AU, KMS, AAA, SM, or The Policy control network element is derived.
  • the policy control can perform the derivation of the key by the same process as the above KMS, that is, after receiving the key request, the key is deduced. It is also possible to perform the derivation of the security key immediately after the policy control determines the security policy. The process is shown in Figure 15.
  • the policy control network element derives the process of deriving the protection key, including the following steps:
  • the policy control network element derives the key into a key. Specifically, at least one of the KSID, KSID_enc, and KSID_int can be directly calculated, or the KSID can be calculated first, and then The KSID calculates at least one of KSID_enc and KSID_int.
  • the policy control may receive the shared key from other network elements (KMS, AU, SM, MM or AAA) after the end of the terminal authentication; or initiate a key request, the UE ID is protected in the request, and the shared key is obtained. .
  • the policy control NE sends the generated key (and possibly the security policy) to the SM, and then the SM sends the key to both ends of the end-to-end communication.
  • the policy control network element sends the generated key (and possibly a security policy) to the UE through the SM, and directly sends the generated key to the other end of the end-to-end communication.
  • the UE receives the security policy from the SM (or policy control, or KMS), and calculates the protection key in the same manner as the above embodiment according to the security policy. If the UE needs to use a random parameter to calculate the protection key, the random parameter may be sent by the KMS to the UE, or may be generated by the UE itself. It is also possible that the key derivation includes at least one of two nonces, one of which is from the KMS (selected by the KMS, sent directly to the UE, or sent to the UE through the SM), and the other nonce is from the UE (the UE is carried by the UE) In the request,).
  • the UE receives at least one of the protection key KSID, the encryption protection key KSID_enc, and the integrity protection key KSID_int from the SM (or policy control, or KMS), or after the UE receives the KSID, calculates the KSID according to the KSID.
  • KSID_enc and KSID_int are the protection keys KSID_enc and KSID_int.
  • the parameter bearer ID used in the UE derivation may be internal to the UE, or may be sent to the UE by the network element (such as KMS, MM, SM, policy control, AU, gateway, AAA, etc.). , as sent to the UE via a session response message.
  • the network element such as KMS, MM, SM, policy control, AU, gateway, AAA, etc.
  • the above illustration only takes end-to-end session protection as an example. It should be emphasized that the end-to-end protection based on bearer, flow flow or slice is similar to the above example, but the above illustration is required.
  • the session parameter in the field is replaced with a corresponding parameter.
  • the session ID is correspondingly replaced with a bearer ID, a flow flow ID, or a slice ID.
  • the user plane setup message is replaced with a bearer setup message, a flow flow setup message, or a slice setup message.
  • the key negotiation process and the security policy negotiation process have no specific sequence.
  • the generation of the KSID key may be performed before, during, or after the establishment of the session (bearer, flow flow, or slice).
  • the generation of the encryption and/or integrity protection key can be done at any node after the KSID is generated.
  • the process shown in FIG. 7 is a process of determining a security policy or a key configuration process when the UE1 sends a session, bearer, flow flow, or slice request to the carrier network, and the operator network agrees to the request. It should be noted that if the operator network does not agree with the session, bearer, flow flow or slice request of UE1, a reject message is sent to UE1.
  • the security requirement is the case where the security-based endpoint is in the User plane function (UPF).
  • the endpoint of security protection may also be branching point or ULCL at the branch point.
  • the endpoint of the security protection may be determined by a Mobility Management (MM) network element, a session management network element (SMS), an Authentication Service Function (AUSF), and a security anchor function network element.
  • MM Mobility Management
  • SMS Security Anchor Function
  • MME Mobility Management Entity
  • HSS Home Subscriber Server
  • AuC Authentication Center
  • ARPF Authentication Trust Store and Processing Function Network Authentication Credential Repository and Processing Function
  • SCMF Security Context Management Function
  • AMF Access and Mobility Management Function
  • Access Node Access network
  • AN User plane function
  • UPF User plane function
  • the security policy determination module may further perform the steps of: determining the endpoint of the security protection. If the security protection endpoint is UPF, performing the two-way authentication in the process shown in FIG. 2-9 or the UE1 sending the session request. If the endpoint of the security protection is AN, the security requirements of the process shown in Figure 2-9 and the security requirements of UE2 (security requirements) A case of 4) is replaced by the security requirements of the AN.
  • the security requirement of the AN may be obtained by, on the basis of the previous embodiment, after receiving the request message of the UE1, the AN sends the security requirements of the AN to the network together.
  • 16(a) and 16(b) are scenes of branch branching.
  • the security policy determination module needs to determine whether the endpoint of the security protection is the branching point or the UPF. If the endpoint of the security protection is UPF, the steps of the two-way authentication in the flow shown in FIG. 2-9 or the UE1 sending the session request are performed. If the endpoint of the security protection is the branching point, the security requirement 3 in the process shown in FIG. 2-9 or the security requirement of UE2 (a case of security requirement 4) is replaced with the security requirement of the branching point.
  • the security policy determination module needs to determine whether the security protection endpoint is UPF (ULCL) or UPF (anchor). If it is UPF (anchor), perform the two-way authentication or UE1 in the process shown in FIG. 2-9. Steps after sending a session request. If the endpoint of the security protection is ULCL, the security requirement 3 in the process shown in Figures 2-9 or the security requirement of UE2 (a case of security requirement 4) is replaced with the security requirement of ULCL.
  • UPF uplink classifier functionality
  • the user plane path is UE-AN-UPF (VPLMN)-UPF (HPLMN).
  • the end point of the end-to-end security protection may be UPF (visited public land mobile network, VPLMN) or UPF (home public land mobile network, HPLMN).
  • the security policy determines whether the endpoint to determine whether the security protection needs to be UPF (VPLMN) or UPF (HPLMN). If it is UPF (VPLMN), security requirement 3 is the security requirement of the gateway of the VPLMN. If it is UPF (HPLMN), then Security requirement 3 is the security requirement for the gateway of HPLMN.
  • the security policy determining module may receive the configuration information or the node policy of the UE1 according to other functional network elements, such as the HSS, AUSF, ARPF, AMF, SEAF, SCMF, SM, or AuC, or obtain the UE or the session from the local storage ( Or the configuration information or the node policy of the flow, bearer, and slice, and determine whether the endpoint of the security protection is AN, branching point, ULCL, or UPF according to the configuration information of the UE or the session (or flow, bearer, slice).
  • This node policy can be a node policy for each UE, can be a node policy for such a service, can be a node policy for such a slice, and can be a node policy for such a data type.
  • the security policy determination module may also determine the endpoint of the security protection according to the security requirements of the service or the security requirements of the server side, the service type, the slice type, or the slicing policy.
  • the above examples are all security policy negotiation for session granularity and session data protection key generation and distribution process. It should be noted that the above method is also applicable to security policy negotiation for slice granularity and generation and distribution of data protection keys in slices.
  • the specific implementation is similar to the session granularity, except that the session ID is a slice ID, and the protection key of the UE in the slice is determined, and the protection node may be a function network element in the slice, such as UPF.
  • the security policy determination module of the slice may be set in a mobility management (MM) network element, a session management network element (Sssion Management, SM), an authentication service controller (AUSF), and a security anchor function network element.
  • MM mobility management
  • Security Anchor Function SEAF
  • Mobility Management Entity MME
  • HSS Home Subscriber Server
  • AuC Authentication Center
  • ARPF Authentication Trust Store and Processing Function Network Authentication Credential Repository and Processing Function
  • SCMF Security Context Management Network Element
  • AMF Access and Mobility Management Function
  • AN node UPF node
  • UPF node User Plane-Authentication Unit
  • CP-AU Control Plane-Authentication Unit
  • the specific security policy determination process is divided into the following three cases:
  • the slice security policy determination module (for example, may be equivalent to the above security policy determination module),
  • the security capability of the UE1 determines the security policy of the slice, wherein the security capability of the function network element in the slice can be obtained by HSS, AUSF, ARPF, AMF, SEAF, SCMF, SM or AuC.
  • the slice security policy is determined in a similar manner as before.
  • the session establishment process does not include the negotiation of the security policy and the key, and after the session is established, the security policy of the slice is determined.
  • the security policy determination module determines the security policy of the slice
  • the security policy of the slice is sent to the UE.
  • the process of distributing the key is similar to the process of the session.
  • the UE and the intra-slice function network element obtain the security protection key and security protection policy.
  • the key configuration process in the embodiment of the present application can configure a session protection key for the UE and the gateway (or the DN server or the UE 2). Therefore, the end-to-end session protection is implemented based on the 5G mobile communication architecture. Compared with the existing method of segment encryption, it has better security.
  • the security policy can be determined according to the security requirements of the UE, the carrier network, and the data network. Therefore, the session protection key can be determined according to the security requirements of different parties, and all the service data in the prior art are the same on the base station side. In terms of encryption of the protection key, differentiated security protection can be achieved.
  • FIG. 19 is a schematic diagram of an SM network element, a communication component, and a processor, and may further include a memory.
  • the communication component is configured to receive a request for end-to-end communication.
  • the processor is used to obtain security policies.
  • the communication component is further configured to send the security policy and/or the protection key to the user equipment, and send the security policy and/or the protection key to another end device of the end-to-end communication .
  • FIG. 2 to FIG. 15 For the specific implementation of the functions of the communication component and the processor, refer to FIG. 2 to FIG. 15 , and details are not described herein again.
  • the embodiment of the present application further discloses a KMS, MM, HSS, and Policy control network element.
  • the specific structure is shown in FIG. 20, and the specific implementation manners of the functions of the communication component and the processor can be seen in FIG. 2 to FIG. I won't go into details here.
  • FIG. 21 is a user equipment according to an embodiment of the present disclosure, including a communication component and a processor, and the communication component and the processor can communicate through a bus.
  • the communication component is used to send a request and receive a response.
  • the request includes an identifier of the user equipment.
  • the response carries a security policy.
  • the processor is configured to obtain a protection key, where the protection key is used to protect the end-to-end communication, where the protection key is based on the security policy and sharing between the user equipment and the operator network Key determination.
  • the above various devices can realize the determination of the security policy and the generation of the end-to-end protection key by mutual cooperation, thereby implementing end-to-end session protection based on the 5G mobile communication architecture.

Abstract

Provided in the present application is a method for configuring a key; a session management network element receives a terminal-to-terminal communication request and acquires a security policy, the security policy being determined on the basis of at least one of a user security requirement of a user device preset in a user server, a service security requirement from the user device, a security capability requirement supported by the user device, a security capability requirement from an operator network, and a security requirement of the other device in the terminal-to-terminal communication. The session management network element acquires a protection key for protecting the terminal-to-terminal communication, the protection key being determined on the basis of the security policy and a shared key of the user device and the operator network. The session management network element sends the security policy and/or the protection key to the two devices in the terminal-to-terminal communication. Hence, the session management network element is capable of configuring a session protection key for the two devices in the terminal-to-terminal communication, and thereby improve the security of the terminal-to-terminal communication.

Description

密钥配置及安全策略确定方法、装置Key configuration and security policy determination method and device 技术领域Technical field
本申请涉及通信领域,尤其涉及密钥配置及安全策略确定方法、装置。The present application relates to the field of communications, and in particular, to a key configuration and a security policy determining method and apparatus.
背景技术Background technique
在未来(例如第5代)移动通信架构中,会话管理网元依据用户设备的业务需求,建立用户设备与网关(或者DN服务器,或者另一个用户设备)之间的会话。In a future (eg, 5th generation) mobile communication architecture, the session management network element establishes a session between the user equipment and the gateway (or DN server, or another user equipment) according to the service requirements of the user equipment.
目前的会话安全算法均不适用于未来的移动通信架构,因此,如何建立基于未来的移动通信架构的安全机制,成为目前亟待解决的问题。The current session security algorithms are not applicable to the future mobile communication architecture. Therefore, how to establish a security mechanism based on the future mobile communication architecture has become an urgent problem to be solved.
发明内容Summary of the invention
本申请提供了一种密钥配置及安全策略确定方法、装置,目的在于解决如何建立基于未来的移动通信架构的安全机制的问题。The present application provides a key configuration and security policy determination method and apparatus, and aims to solve the problem of how to establish a security mechanism based on a future mobile communication architecture.
本申请的第一方面提供了一种密钥配置方法,包括以下步骤:会话管理网元接收端到端的通信的请求,所述端到端的通信的请求中包括作为所述端到端的通信的一端的用户设备的标识。会话管理网元获取安全策略,所述安全策略依据归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求和所述端到端的通信的另一端设备的安全需求的至少一种确定。所述会话管理网元获取保护密钥,所述保护密钥用于对所述端到端的通信进行保护,所述保护密钥依据所述安全策略以及所述用户设备与所述运营商网络之间的共享密钥确定。所述会话管理网元向所述用户设备发送所述安全策略和/或所述保护密钥。所述会话管理网元向所述端到端的通信的另一端设备发送所述安全策略和/或所述保护密钥。从上述过程可以看出,会话管理网元能够为端到端通信的两端设备配置会话保护密钥,从而提高端到端通信的安全性。并且,与现有的分段加密的方式相比,具有更高的安全性。A first aspect of the present application provides a key configuration method including the steps of: a session management network element receiving an end-to-end communication request, the end-to-end communication request including one end of the end-to-end communication The identity of the user device. The session management network element obtains a security policy, and the security policy is based on user security requirements of the user equipment preset in the home subscriber server, service security requirements from the user equipment, security capability requirements supported by the user equipment, and At least one determination of the security capability requirements of the carrier network and the security requirements of the other end device of the end-to-end communication. The session management network element obtains a protection key, and the protection key is used to protect the end-to-end communication, where the protection key is based on the security policy and the user equipment and the operator network. The shared key is determined. The session management network element sends the security policy and/or the protection key to the user equipment. The session management network element sends the security policy and/or the protection key to the other end device of the end-to-end communication. It can be seen from the above process that the session management network element can configure the session protection key for the devices at both ends of the end-to-end communication, thereby improving the security of the end-to-end communication. Moreover, it has higher security than the existing method of segment encryption.
本申请的第二方面公开了一种会话管理网元,包括通信组件和处理器。具体地,通信组件用于接收端到端的通信的请求,所述端到端的通信的请求中包括作为所述端到端的通信的一端的用户设备的标识。处理器用于获取安全策略,所述安全策略依据归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求和所述端到端的通信的另一端设备的安全需求的至少一种确定,以及,获取保护密钥,所述保护密钥用于对所述端到端的通信进行保护,所述保护密钥依据所述安全策略以及所述用户设备与所述运营商网络之间的共享密钥确定。所述通信组件还用于向所述用户设备发送所述安全策略和/或所述保护密钥,以及向所述端到端的通信的另一端设备发送所述安全策略和/或所述保护密钥。A second aspect of the present application discloses a session management network element comprising a communication component and a processor. Specifically, the communication component is configured to receive a request for end-to-end communication, the request for the end-to-end communication including an identification of the user equipment as one end of the end-to-end communication. The processor is configured to obtain a security policy, where the security policy is based on user security requirements of the user equipment preset in the home subscriber server, service security requirements from the user equipment, security capability requirements supported by the user equipment, and operations. At least one determination of a security capability requirement of the quotient network and a security requirement of the other end device of the end-to-end communication, and obtaining a protection key for protecting the end-to-end communication, The protection key is determined according to the security policy and a shared key between the user equipment and the operator network. The communication component is further configured to send the security policy and/or the protection key to the user equipment, and send the security policy and/or the protection secret to another end device of the end-to-end communication key.
在一个实现方式中,所述端到端的通信的请求中还包括:网络标识和业务参数的至少一项。网络标识和业务参数的至少一项可以用于后续密钥的生成。In an implementation manner, the request for the end-to-end communication further includes: at least one of a network identifier and a service parameter. At least one of the network identification and the service parameters can be used for the generation of subsequent keys.
在一个实现方式中,所述获取保护密钥包括:依据所述安全策略、所述共享密钥以及 参数推演得到所述保护密钥,所述参数包括所述用户设备的标识、所述网络标识和所述业务参数的至少一项。In an implementation manner, the acquiring the protection key includes: according to the security policy, the shared key, and The parameter derivation obtains the protection key, and the parameter includes at least one of an identifier of the user equipment, the network identifier, and the service parameter.
在一个实现方式中,在所述会话管理网元依据所述安全策略、所述共享密钥以及参数推演得到所述保护密钥之前,还包括:所述会话管理网元向所述运营商的策略控制网元发送安全策略请求,所述安全策略请求中包括所述用户设备的标识、所述网络标识和业务参数的至少一项,所述用户设备的标识、所述网络标识和业务参数的至少一项用于所述策略控制网元标识所述安全策略。所述会话管理网元接收所述运营商的策略控制网元发送的所述安全策略。In an implementation manner, before the session management network element obtains the protection key according to the security policy, the shared key, and the parameter, the method further includes: the session management network element to the operator The policy control network element sends a security policy request, where the security policy request includes at least one of an identifier of the user equipment, the network identifier, and a service parameter, and the identifier of the user equipment, the network identifier, and the service parameter. At least one item is used by the policy control network element to identify the security policy. The session management network element receives the security policy sent by the policy control network element of the operator.
在一个实现方式中,所述安全策略请求中还包括:所述会话管理网元预先获取的安全需求集合,所述安全需求集合中包括所述归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、和所述端到端的通信的另一端设备的安全需求的至少一种。In an implementation manner, the security policy request further includes: a security requirement set acquired by the session management network element in advance, where the security requirement set includes a user of the user equipment preset in the home user server At least one of a security requirement, a service security requirement from the user equipment, a security capability requirement supported by the user equipment, and a security requirement of the other end equipment of the end-to-end communication.
在一个实现方式中,在所述会话管理网元依据所述安全策略、所述共享密钥以及参数推演得到所述保护密钥之前,还包括:获得所述归属用户服务器中预置的作为所述端到端通信的一端用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求、和所述端到端的通信的另一端设备的安全需求的至少一种;依据获取的所述归属用户服务器中预置的作为所述端到端通信的一端用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求、和所述端到端的通信的另一端设备的安全需求的至少一种,确定所述安全策略。In an implementation manner, before the session management network element obtains the protection key according to the security policy, the shared key, and the parameter, the method further includes: obtaining a preset preset in the home user server User security requirements of the user equipment at one end of the end-to-end communication, service security requirements from the user equipment, security capability requirements supported by the user equipment, security capability requirements from the operator network, and the end-to-end communication At least one of the security requirements of the other end device; according to the obtained user security requirement of the user equipment at one end of the end-to-end communication preset in the home subscriber server, service security requirements from the user equipment, The security policy is determined by at least one of a security capability requirement supported by the user equipment, a security capability requirement from an operator network, and a security requirement of the other end device of the end-to-end communication.
在一个实现方式中,获取所述归属用户服务器中预置的作为所述端到端通信的一端用户设备的用户安全需求的具体实现方式为:在接收到所述端到端通信的请求后,向所述运营商网络的网元中发送安全需求请求,以获取所述归属用户服务器中预置的所述用户设备的用户安全需求,或者,从所述端到端通信的请求中获取所述归属用户服务器中预置的所述用户设备的用户安全需求。In an implementation manner, the specific implementation manner of obtaining the user security requirement of the user equipment at the end of the end-to-end communication preset in the home subscriber server is: after receiving the request for the end-to-end communication, Sending a security requirement request to the network element of the carrier network to obtain a user security requirement of the user equipment preset in the home subscriber server, or acquiring the request from the end-to-end communication request A user security requirement of the user equipment preset in the user server.
在一个实现方式中,获取所述来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求的具体实现方式为:从所述端到端通信的请求中获取所述来自所述用户设备的业务安全需求和/或所述用户设备支持的安全能力需求。In an implementation manner, the specific implementation manner of obtaining the service security requirement from the user equipment and the security capability requirement supported by the user equipment is: acquiring, from the request for the end-to-end communication, the The service security requirements of the user equipment and/or the security capability requirements supported by the user equipment.
在一个实现方式中,获取所述来自运营商网络的安全能力需求的具体实现方式为:向所述运营商网络的策略控制网元发送安全需求请求,所述安全需求请求中包括所述用户设备的标识和所述网络标识的至少一项。接收所述运营商网络的策略控制网元发送的所述来自运营商网络的安全能力需求,所述用户设备的标识和所述网络标识的至少一项用于所述策略控制网元标识所述来自运营商网络的安全能力需求。In an implementation manner, the specific implementation manner of obtaining the security capability requirement from the carrier network is: sending a security requirement request to the policy control network element of the carrier network, where the security requirement request includes the user equipment And at least one of the identifier of the network. Receiving, by the policy control network element of the operator network, the security capability requirement from the operator network, where the identifier of the user equipment and the network identifier are used by the policy control network element identifier Security capability requirements from the carrier network.
在一个实现方式中,获取所述端到端的通信的另一端设备的安全需求的具体实现方式为:向所述运营商网络的策略控制网元发送安全需求请求。接收所述运营商网络的策略控制网元发送的所述端到端的通信的另一端设备的安全需求。或者,向所述端到端的通信的另一端设备发送安全需求请求,并接收所述端到端的通信的另一端设备发送的所述端到端的通信的另一端设备的安全需求。其中,所述安全需求请求中包括所述用户设备的标识和 所述业务参数的至少一项,所述用户设备的标识和所述业务参数的至少一项用于所述端到端的通信的另一端设备查找所述端到端的通信的另一端设备的安全需求。In an implementation manner, the specific implementation manner of obtaining the security requirement of the other end device of the end-to-end communication is: sending a security requirement request to the policy control network element of the operator network. Receiving a policy of the operator network to control a security requirement of the other end device of the end-to-end communication sent by the network element. Or sending a security requirement request to the other end device of the end-to-end communication, and receiving a security requirement of the other end device of the end-to-end communication sent by the other end device of the end-to-end communication. The security requirement request includes the identifier of the user equipment and At least one of the service parameters, the identifier of the user equipment and the at least one of the service parameters are used by the other end device for the end-to-end communication to find the security requirement of the other end device of the end-to-end communication .
在一个实现方式中,依据所述归属用户服务器中预置的作为所述端到端通信的一端用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求和所述端到端的通信的另一端设备的安全需求的至少一种,确定所述安全策略的具体实现方式为:根据所述归属用户服务器中预置的作为所述端到端通信的一端用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求、和所述端到端的通信的另一端设备的安全需求中的一种确定安全策略。或者,根据所述归属用户服务器中预置的作为所述端到端通信的一端用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求和所述端到端的通信的另一端设备的安全需求中的多种,并依据预设的规则确定安全策略。In an implementation manner, the user security requirement of the user equipment at the end of the end-to-end communication, the service security requirement from the user equipment, and the security capability supported by the user equipment, which are preset in the home subscriber server, are required. The specific implementation manner of the security policy is determined according to at least one of a demand, a security capability requirement of the carrier network, and a security requirement of the other end device of the end-to-end communication: according to the preset in the home subscriber server User security requirements of the user equipment at the end of the end-to-end communication, service security requirements from the user equipment, security capability requirements supported by the user equipment, security capability requirements from the operator network, and the end-to-end One of the security requirements of the other end of the communication device determines the security policy. Or, according to the user security requirement of the user equipment at the end of the end-to-end communication preset in the home subscriber server, the service security requirement from the user equipment, the security capability requirement supported by the user equipment, and the operation The security capability requirements of the quotient network and the security requirements of the other end device of the end-to-end communication, and the security policy is determined according to preset rules.
在一个实现方式中,在依据所述归属用户服务器中预置的作为所述端到端通信的一端用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求和所述端到端的通信的另一端设备的安全需求的至少一种,确定所述安全策略之前,还包括:所述会话管理网元根据所述用户设备的配置信息或节点策略,或者从本地存储中获得所述用户设备的配置信息或节点策略,或者根据业务的安全需求、服务器侧安全需求、业务类型、所述用户设备的安全能力或者切片策略,确定安全保护的终结点在用户面节点UPF;或者,所述会话管理网元从所述运营商的所述策略控制网元接收到节点配置参数,所述节点配置参数指示安全保护的终结点在用户面节点UPF。In an implementation manner, the user security requirement of the user equipment at one end of the end-to-end communication preset according to the home subscriber server, the service security requirement from the user equipment, and the security supported by the user equipment At least one of the capability requirement, the security capability requirement from the carrier network, and the security requirement of the other end device of the end-to-end communication, before determining the security policy, the method further includes: the session management network element according to the user The configuration information or the node policy of the device, or the configuration information or the node policy of the user equipment is obtained from the local storage, or according to the security requirement of the service, the security requirement of the server side, the service type, the security capability of the user equipment, or the slicing policy. Determining that the endpoint of the security protection is at the user plane node UPF; or the session management network element receives the node configuration parameter from the policy control network element of the operator, the node configuration parameter indicating the endpoint of the security protection In the user plane node UPF.
在一个实现方式中,所述UPF为拜访地公用陆地移动通信网VPLMN的UPF,所述来自运营商网络的安全能力需求为所述VPLMN的网关的安全需求;所述UPF为归属地公用陆地移动通信网HPLMN的UPF,所述来自运营商网络的安全能力需求为所述HPLMN的网关的安全需求。In one implementation, the UPF is a UPF of the visited public land mobile communication network VPLMN, the security capability requirement from the operator network is a security requirement of the gateway of the VPLMN; the UPF is a home public land mobile The UPF of the communication network HPLMN, the security capability requirement from the carrier network is the security requirement of the gateway of the HPLMN.
在一个实现方式中,所述安全需求的内容包括:安全保护的算法,所述安全保护的算法包括加密算法和/或完整性保护算法。In an implementation manner, the content of the security requirement includes: an algorithm for security protection, and the algorithm for the security protection includes an encryption algorithm and/or an integrity protection algorithm.
在一个实现方式中,所述安全需求的内容还包括:密钥的长度和/或密钥的更新时间。In one implementation, the content of the security requirement further includes: a length of a key and/or an update time of a key.
在一个实现方式中,所述安全需求的格式包括:多个8位字节,所述多个8位字节包括以下任意一项:用于表示安全需求的标识的8位字节、用于表示安全需求的内容的长度的8位字节、用于表示安全需求是否要求加密算法的8位字节、用于表示安全需求是否要求完整性保护算法的8位字节、用于表示加密算法的长度的8位字节、用于表示完整性保护算法的长度的8位字节、用于表示密钥是否需要更新的8位字节、用于表示具体的加密算法的8位字节、用于表示具体的完整性保护算法的8位字节。In one implementation, the format of the security requirement includes: a plurality of 8-bit bytes, the plurality of 8-bit bytes including any one of the following: an 8-bit byte for indicating an identifier of the security requirement, for An 8-bit byte representing the length of the content of the security requirement, an 8-bit byte indicating whether the security requirement requires an encryption algorithm, an 8-bit byte indicating whether the security requirement requires an integrity protection algorithm, and an encryption algorithm for indicating 8-bit byte of length, 8-bit byte used to indicate the length of the integrity protection algorithm, 8-bit byte used to indicate whether the key needs to be updated, 8-bit byte used to represent a specific encryption algorithm, An 8-bit byte used to represent a specific integrity protection algorithm.
在一个实现方式中,在所述会话管理网元依据所述安全策略、所述共享密钥以及参数推演得到所述保护密钥之前,还包括:接收所述运营商网络的密钥管理中心发送的所述共享密钥。或者,从本地获取所述共享密钥。In an implementation manner, before the session management network element obtains the protection key according to the security policy, the shared key, and the parameter, the method further includes: receiving, by the key management center of the carrier network, sending The shared key. Alternatively, the shared key is obtained locally.
在一个实现方式中,获取所述保护密钥包括:向所述运营商的密钥管理中心发送密钥 请求,所述密钥请求中包括所述用户设备的标识、所述网络标识、所述业务参数和安全策略的至少一项,所述用户设备的标识、所述网络标识和所述业务参数的至少一项用于所述密钥管理中心确定所述共享密钥。接收所述密钥管理中心发送的所述保护密钥。In an implementation manner, acquiring the protection key includes: sending a key to the operator's key management center. The request, the key request includes at least one of an identifier of the user equipment, the network identifier, the service parameter, and a security policy, an identifier of the user equipment, the network identifier, and the service parameter. At least one item is used by the key management center to determine the shared key. Receiving the protection key sent by the key management center.
在一个实现方式中,所述方法还包括:所述会话管理网元向所述端到端的通信的一端发送所述网络标识;和/或,所述会话管理网元向所述端到端的通信的另一端设备发送所述网络标识。In an implementation manner, the method further includes: the session management network element sends the network identifier to one end of the end-to-end communication; and/or, the session management network element communicates to the end-to-end The other end device sends the network identifier.
本申请的第三方面提供了一种密钥配置方法,包括以下步骤:密钥管理中心接收密钥请求,并依据所述用户设备的标识,确定所述用户设备与运营商网络之间的共享密钥,以及依据所述安全策略、所述共享密钥和所述参数生成用于对所述端到端的通信进行保护的保护密钥。所述密钥管理中心向所述用户设备发送所述保护密钥,向所述端到端的通信的另一端设备发送所述保护密钥。其中,所述密钥请求中包括安全策略和参数,所述参数至少包括作为端到端的通信的一端的用户设备的标识、网络标识和业务参数的至少一项。所述安全策略依据归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求和所述端到端的通信的另一端设备的安全需求的至少一种确定。A third aspect of the present application provides a key configuration method, including the following steps: a key management center receives a key request, and determines a sharing between the user equipment and an operator network according to the identifier of the user equipment. a key, and a protection key for protecting the end-to-end communication in accordance with the security policy, the shared key, and the parameter. The key management center sends the protection key to the user equipment, and sends the protection key to the other end device of the end-to-end communication. The key request includes a security policy and a parameter, and the parameter includes at least one of an identifier, a network identifier, and a service parameter of the user equipment that is one end of the end-to-end communication. The security policy is based on user security requirements of the user equipment preset in the home subscriber server, service security requirements from the user equipment, security capability requirements supported by the user equipment, security capability requirements from an operator network, and At least one determination of the security requirements of the other end device of the end-to-end communication.
本申请的第四方面提供了一种密钥管理中心,包括通信组件和处理器。其中,通信组件用于接收密钥请求,处理器,用于依据所述用户设备的标识,确定所述用户设备与运营商网络之间的共享密钥,以及,依据所述安全策略、所述共享密钥和所述参数生成保护密钥。通信组件还用于向所述用户设备发送所述保护密钥,以及向所述端到端的通信的另一端设备发送所述保护密钥。其中,所述参数至少包括作为端到端的通信的一端的用户设备的标识、网络标识和业务参数的至少一项;所述安全策略依据归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求和所述端到端的通信的另一端设备的安全需求的至少一种确定。A fourth aspect of the present application provides a key management center including a communication component and a processor. The communication component is configured to receive a key request, and the processor is configured to determine a shared key between the user equipment and the operator network according to the identifier of the user equipment, and according to the security policy, The shared key and the parameters generate a protection key. The communication component is further configured to send the protection key to the user equipment, and send the protection key to the other end device of the end-to-end communication. The parameter includes at least one of an identifier, a network identifier, and a service parameter of the user equipment as one end of the end-to-end communication; the security policy is based on user security requirements of the user equipment preset in the home subscriber server. At least one determination of a service security requirement from the user equipment, a security capability requirement supported by the user equipment, a security capability requirement from an operator network, and a security requirement of the other end device of the end-to-end communication.
在一种实现方式中,在所述密钥管理中心依据所述安全策略、所述共享密钥和所述参数生成保护密钥之后,还包括:所述密钥管理中心向所述运营商的会话管理网元发送所述保护密钥。In an implementation manner, after the key management center generates the protection key according to the security policy, the shared key, and the parameter, the method further includes: the key management center to the operator The session management network element sends the protection key.
在一种实现方式中,所述共享密钥为所述用户设备与所述运营商网络双向认证后,获得的所述用户设备与所述运营商网络之间的共享密钥。In an implementation manner, the shared key is a shared key between the user equipment and the operator network obtained after the user equipment and the operator network are authenticated in both directions.
本申请的第五方面提供了一种密钥配置方法,包括:用户设备发送请求,所述请求中包括所述用户设备的标识。所述用户设备接收响应,所述响应中携带安全策略,所述安全策略依据归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求和所述端到端的通信的另一端设备的安全需求的至少一种确定。所述用户设备获取保护密钥,所述保护密钥用于对所述端到端的通信进行保护,所述保护密钥依据所述安全策略以及所述用户设备与所述运营商网络之间的共享密钥确定。A fifth aspect of the present application provides a key configuration method, including: a user equipment sends a request, where the request includes an identifier of the user equipment. The user equipment receives a response, and the response carries a security policy, where the security policy is based on user security requirements of the user equipment preset in the home subscriber server, service security requirements from the user equipment, and the user equipment. At least one determination of the supported security capability requirements, the security capability requirements from the carrier network, and the security requirements of the other end device of the end-to-end communication. The user equipment acquires a protection key, where the protection key is used to protect the end-to-end communication, where the protection key is based on the security policy and between the user equipment and the carrier network. Shared key ok.
本申请的第六方面提供了一种用户设备,包括通信组件和处理器。其中,通信组件用于发送请求,所述请求中包括所述用户设备的标识。以及接收响应,所述响应中携带安全 策略。所述安全策略依据归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求和所述端到端的通信的另一端设备的安全需求的至少一种确定。处理器用于获取保护密钥,所述保护密钥用于对所述端到端的通信进行保护,所述保护密钥依据所述安全策略以及所述用户设备与所述运营商网络之间的共享密钥确定。A sixth aspect of the present application provides a user equipment, including a communication component and a processor. The communication component is configured to send a request, where the request includes an identifier of the user equipment. And receiving a response, the response carrying security Strategy. The security policy is based on user security requirements of the user equipment preset in the home subscriber server, service security requirements from the user equipment, security capability requirements supported by the user equipment, security capability requirements from an operator network, and At least one determination of the security requirements of the other end device of the end-to-end communication. The processor is configured to obtain a protection key, where the protection key is used to protect the end-to-end communication, where the protection key is based on the security policy and sharing between the user equipment and the operator network Key determination.
在一个实现方式中,所述用户设备发送请求的具体实现方式为:所述用户设备发送业务参数和安全需求集合,所述安全需求集合中包括所述用户设备的业务安全需求和/或所述用户设备支持的安全能力需求。In an implementation manner, the specific implementation manner in which the user equipment sends a request is: the user equipment sends a service parameter and a security requirement set, where the security requirement set includes a service security requirement of the user equipment, and/or the Security capability requirements supported by user devices.
在一个实现方式中,所述请求中还包括:In one implementation, the request further includes:
所述用户设备生成的会话ID,承载ID,流flow ID或者切片ID。The session ID, bearer ID, flow flow ID or slice ID generated by the user equipment.
在一个实现方式中,所述获取保护密钥包括:依据所述安全策略、所述共享密钥以及参数推演得到所述保护密钥,所述参数包括所述用户设备的标识、所述网络标识和所述业务参数的至少一项。In an implementation manner, the obtaining the protection key includes: obtaining the protection key according to the security policy, the shared key, and a parameter derivation, where the parameter includes an identifier of the user equipment, the network identifier And at least one of the business parameters.
在一个实现方式中,在所述依据所述安全策略、所述共享密钥以及参数推演得到所述保护密钥之前,还包括接收所述运营商的密钥管理中心发送的所述共享密钥。或者,从本地获取所述共享密钥。或者,在所述用户设备与所述运营商网络双向认证后,获得所述用户设备与所述运营商网络之间的共享密钥。In an implementation manner, before the obtaining the protection key according to the security policy, the shared key, and the parameter deduction, the method further includes receiving the shared key sent by the key management center of the operator. . Alternatively, the shared key is obtained locally. Or obtaining a shared key between the user equipment and the operator network after the user equipment and the operator network are authenticated in both directions.
在一个实现方式中,在所述依据所述安全策略、所述共享密钥以及参数推演得到所述保护密钥之前,还包括:接收所述运营商网络的会话管理网元发送的所述网络标识。In an implementation manner, before the obtaining the protection key according to the security policy, the shared key, and the parameter deduction, the method further includes: receiving the network sent by the session management network element of the carrier network Logo.
在一个实现方式中,所述获取保护密钥包括:所述用户设备接收所述运营商网络的密钥管理中心或者会话管理中心发送的所述保护密钥。In an implementation manner, the acquiring the protection key includes: the user equipment receiving the protection key sent by a key management center of the carrier network or a session management center.
本申请的第七方面提供了一种安全策略确定方法,包括:运营商的策略控制网元接收安全策略请求,所述安全策略请求中包括归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求和所述用户设备支持的安全能力需求的至少一项以及参数,所述参数包括作为所述端到端的通信的一端的用户设备的标识、网络标识和业务参数的至少一项。所述策略控制网元依据安全需求集合生成并发送安全策略,所述安全需求集合中至少包括所述归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求和所述用户设备支持的安全能力需求的至少一种。A seventh aspect of the present application provides a security policy determining method, including: an operator's policy control network element receives a security policy request, where the security policy request includes user security of the user equipment preset in a home user server. At least one of a demand, a service security requirement from the user equipment, and a security capability requirement supported by the user equipment, the parameter including an identification, a network identifier, and a user equipment as one end of the end-to-end communication At least one of the business parameters. The policy control network element generates and sends a security policy according to the security requirement set, where the security requirement set includes at least a user security requirement of the user equipment preset in the home subscriber server, and service security from the user equipment. At least one of a demand and a security capability requirement supported by the user equipment.
本申请的第八方面提供了一种策略控制网元,包括:通信组件和处理器。通信组件用于接收安全策略请求,所述安全策略请求中包括归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求和所述用户设备支持的安全能力需求的至少一项以及参数,所述参数包括作为所述端到端的通信的一端的用户设备的标识、网络标识和业务参数的至少一项。处理器用于依据安全需求集合生成安全策略,所述安全需求集合中至少包括所述归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求和所述用户设备支持的安全能力需求的至少一种。所述通信组件还用于发送所述安全策略。An eighth aspect of the present application provides a policy control network element, including: a communication component and a processor. The communication component is configured to receive a security policy request, where the security policy request includes a user security requirement of the user equipment preset in the home subscriber server, a service security requirement from the user equipment, and a security capability supported by the user equipment. At least one of the requirements and the parameter, the parameter comprising at least one of an identification, a network identification, and a service parameter of the user equipment as one end of the end-to-end communication. The processor is configured to generate a security policy according to the security requirement set, where the security requirement set includes at least a user security requirement of the user equipment preset in the home subscriber server, a service security requirement from the user equipment, and the user At least one of the security capability requirements supported by the device. The communication component is further configured to send the security policy.
在一个实现方式中,所述安全需求集合中还包括:来自运营商网络的安全能力需求和所述端到端的通信的另一端设备的安全需求的至少一种。 In an implementation manner, the security requirement set further includes: at least one of a security capability requirement from the carrier network and a security requirement of the other end device of the end-to-end communication.
在一个实现方式中,获取所述运营商网络的安全需求包括:在接收到所述安全策略请求后,从本地获取预先存储的所述运营商网络的安全需求。In an implementation manner, obtaining the security requirement of the operator network includes: acquiring the pre-stored security requirement of the operator network from the local after receiving the security policy request.
在一个实现方式中,获取所述端到端的通信的另一端设备的安全需求包括:接收所述会话管理网元发送的所述端到端的通信的另一端设备的安全需求。或者,向所述端到端的通信的另一端设备发送安全需求请求,并接收所述端到端的通信的另一端设备发送的安全需求。其中,所述安全需求请求中包括所述用户设备的标识、网络标识和业务参数的至少一项,所述用户设备的标识、网络标识和业务参数的至少一项用于所述端到端的通信的另一端设备标记所述端到端的通信的另一端设备的安全需求。In one implementation, the security requirement of the other end device that obtains the end-to-end communication includes: receiving a security requirement of the other end device of the end-to-end communication sent by the session management network element. Or sending a security requirement request to the other end device of the end-to-end communication, and receiving a security requirement sent by the other end device of the end-to-end communication. The security requirement request includes at least one of an identifier, a network identifier, and a service parameter of the user equipment, where at least one of an identifier, a network identifier, and a service parameter of the user equipment is used for the end-to-end communication. The other end device marks the security requirements of the other end device of the end-to-end communication.
在一个实现方式中,所述依据安全需求集合生成安全策略包括:根据所述归属用户服务器中预置的作为所述端到端通信的一端用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求、和所述端到端的通信的另一端设备的安全需求中的一种确定安全策略。或者,根据所述归属用户服务器中预置的作为所述端到端通信的一端用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求和所述端到端的通信的另一端设备的安全需求中的多种,并依据预设的规则确定安全策略。In an implementation manner, the generating the security policy according to the security requirement set includes: according to the user security requirement of the user equipment at one end of the end-to-end communication preset in the home subscriber server, the service from the user equipment A security policy is determined by one of a security requirement, a security capability requirement supported by the user equipment, a security capability requirement from an operator network, and a security requirement of the other end device of the end-to-end communication. Or, according to the user security requirement of the user equipment at the end of the end-to-end communication preset in the home subscriber server, the service security requirement from the user equipment, the security capability requirement supported by the user equipment, and the operation The security capability requirements of the quotient network and the security requirements of the other end device of the end-to-end communication, and the security policy is determined according to preset rules.
在一个实现方式中,在所述依据安全需求集合生成安全策略之前,还包括:所述运营商的策略控制网元根据所述用户设备的配置信息或节点策略,或者从本地存储中获得所述用户设备的配置信息或节点策略,或者根据业务的安全需求、服务器侧安全需求、业务类型、所述用户设备的安全能力或者切片策略,确定安全保护的终结点在用户面节点UPF。In an implementation manner, before the generating the security policy according to the security requirement set, the method further includes: the policy control network element of the operator is obtained according to the configuration information or the node policy of the user equipment, or obtained from the local storage. The configuration information of the user equipment or the node policy, or the security protection end point is determined by the user plane node UPF according to the security requirements of the service, the server side security requirement, the service type, the security capability of the user equipment, or the slicing policy.
在一个实现方式中,所述UPF为拜访地公用陆地移动通信网VPLMN的UPF,所述来自运营商网络的安全能力需求为所述VPLMN的网关的安全需求;所述UPF为归属地公用陆地移动通信网HPLMN的UPF,所述来自运营商网络的安全能力需求为所述HPLMN的网关的安全需求。In one implementation, the UPF is a UPF of the visited public land mobile communication network VPLMN, the security capability requirement from the operator network is a security requirement of the gateway of the VPLMN; the UPF is a home public land mobile The UPF of the communication network HPLMN, the security capability requirement from the carrier network is the security requirement of the gateway of the HPLMN.
在一个实现方式中,在所述依据安全需求集合生成安全策略之前,还包括:所述运营商的策略控制网元确定安全保护的终结点在branching point或者上行数据分类器功能ULCL;所述安全需求集合中还包括:所述branching point或者所述ULCL的安全需求。In an implementation manner, before the generating the security policy according to the security requirement set, the method further includes: the policy control network element of the operator determines that the security protection endpoint is at a branching point or an uplink data classifier function ULCL; The requirement set further includes: the branking point or the security requirement of the ULCL.
在一个实现方式中,所述安全需求的内容包括:安全保护的算法,所述安全保护的算法包括加密算法和/或完整性保护算法。In an implementation manner, the content of the security requirement includes: an algorithm for security protection, and the algorithm for the security protection includes an encryption algorithm and/or an integrity protection algorithm.
在一个实现方式中,所述安全需求的内容还包括:密钥的长度和/或密钥的更新时间。In one implementation, the content of the security requirement further includes: a length of a key and/or an update time of a key.
本申请的第九方面提供了一种安全策略确定方法,包括:移动性管理网元接收用户设备的请求,所述用户设备的请求中包括作为所述端到端的通信的一端的所述用户设备的标识。所述移动性管理网元发送端到端的通信的请求,所述端到端的通信的请求中包括所述用户设备的标识,所述端到端的通信的请求用于触发安全会话的建立,所述安全策略依据归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求和来自运营商网络的安全能力需求的至少一种确定。A ninth aspect of the present application provides a security policy determining method, including: a mobility management network element receiving a request of a user equipment, where the request of the user equipment includes the user equipment as one end of the end-to-end communication Logo. The mobility management network element sends an end-to-end communication request, where the end-to-end communication request includes an identifier of the user equipment, and the end-to-end communication request is used to trigger establishment of a security session, The security policy is based on at least one of user security requirements of the user equipment preset in the home server, service security requirements from the user equipment, security capability requirements supported by the user equipment, and security capability requirements from the operator network. Kind of determination.
本申请的第十方面提供了一种移动性管理网元,包括通信组件和处理器。其中,通信组件,用于接收用户设备的请求,所述用户设备的请求中包括作为所述端到端的通信的一 端的所述用户设备的标识。以及,发送端到端的通信的请求,所述端到端的通信的请求中包括所述用户设备的标识,所述端到端的通信的请求用于触发安全会话的建立,所述安全策略依据归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求和来自运营商网络的安全能力需求的至少一种确定。A tenth aspect of the present application provides a mobility management network element including a communication component and a processor. The communication component is configured to receive a request of the user equipment, where the request of the user equipment includes one of the end-to-end communications The identifier of the user equipment at the end. And sending a request for end-to-end communication, the request for the end-to-end communication includes an identifier of the user equipment, and the request for the end-to-end communication is used to trigger establishment of a security session, where the security policy is based on a home user At least one determination of a user security requirement of the user equipment preset in the server, a service security requirement from the user equipment, a security capability requirement supported by the user equipment, and a security capability requirement from an operator network.
在一个实现方式中,在所述移动性管理网元发送端到端的通信的请求之前,还包括:所述移动性管理网元生成网络标识。所述端到端的通信的请求中还包括所述网络标识。In an implementation manner, before the mobility management network element sends the end-to-end communication request, the method further includes: the mobility management network element generating the network identifier. The network identifier is also included in the request for the end-to-end communication.
在一个实现方式中,还包括:所述移动性管理网元从归属用户服务器获得用户标识和归属用户服务器中预置的所述用户设备的用户安全需求。依据所述端到端的通信的请求中所述用户设备的标识,获取所述归属用户服务器中预置的所述用户设备的用户安全需求。In an implementation manner, the method further includes: obtaining, by the mobility management network element, a user identifier from a home subscriber server and a user security requirement of the user equipment preset in the home subscriber server. Acquiring the user security requirement of the user equipment preset in the home subscriber server according to the identifier of the user equipment in the request for the end-to-end communication.
在一个实现方式中,所述端到端的通信的请求中还包括:所述归属用户服务器中预置的所述用户设备的用户安全需求。In an implementation manner, the request for the end-to-end communication further includes: a user security requirement of the user equipment preset in the home subscriber server.
在一个实现方式中,所述用户设备的请求中还包括:业务参数、来自所述用户设备的业务安全需求和所述用户设备支持的安全能力需求的至少一项。In an implementation manner, the request of the user equipment further includes: at least one of a service parameter, a service security requirement from the user equipment, and a security capability requirement supported by the user equipment.
在一个实现方式中,所述端到端的通信的请求中还包括:业务参数、来自所述用户设备的业务安全需求和所述用户设备支持的安全能力需求的至少一项。In an implementation manner, the request for the end-to-end communication further includes: at least one of a service parameter, a service security requirement from the user equipment, and a security capability requirement supported by the user equipment.
本申请的第十一方面提供了一种安全策略确定方法,包括:归属用户服务器接收安全需求请求,所述安全需求请求中包括用户标识,所述归属用户服务器保存有所述归属用户服务器中预置的所述用户设备的用户安全需求。所述归属用户服务器根据所述用户标识,确定所述归属用户服务器中预置的所述用户设备的用户安全需求。所述归属用户服务器发送所述归属用户服务器中预置的所述用户设备的用户安全需求,所述归属用户服务器中预置的所述用户设备的用户安全需求用于生成安全策略。The eleventh aspect of the present application provides a method for determining a security policy, including: receiving, by a home subscriber server, a security requirement request, where the security requirement request includes a user identifier, where the home subscriber server saves the The user security requirements of the user equipment are set. The home subscriber server determines, according to the user identifier, a user security requirement of the user equipment preset in the home subscriber server. The home user server sends the user security requirement of the user equipment preset in the home subscriber server, and the user security requirement of the user equipment preset in the home subscriber server is used to generate a security policy.
本申请的第十二方面提供了一种归属用户服务器,包括:用于存储所述归属用户服务器中预置的所述用户设备的用户安全需求的存储器、用于接收包括用户标识的安全需求请求的通信组件以及用于根据所述用户标识,确定所述归属用户服务器中预置的所述用户设备的用户安全需求的处理器。所述通信组件还用于,发送所述归属用户服务器中预置的所述用户设备的用户安全需求,所述归属用户服务器中预置的所述用户设备的用户安全需求用于生成安全策略。A twelfth aspect of the present application provides a home subscriber server, including: a memory for storing a user security requirement of the user equipment preset in the home subscriber server, and a security requirement request for receiving a user identifier And a communication component for determining a user security requirement of the user equipment preset in the home subscriber server according to the user identifier. The communication component is further configured to send a user security requirement of the user equipment preset in the home subscriber server, where a user security requirement of the user equipment preset in the home subscriber server is used to generate a security policy.
本申请的第十三方面提供了一种密钥配置方法,包括:会话管理网元接收端到端的通信的请求,所述端到端的通信的请求中包括作为所述端到端的通信的一端的用户设备的标识;所述会话管理网元获取安全策略,所述安全策略依据归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求和所述端到端的通信的另一端设备的安全需求的至少一种确定;所述会话管理网元获取第一密钥,所述第一密钥用于对所述端到端的通信进行保护,所述第一密钥依据所述安全策略以及所述用户设备与所述运营商网络之间的共享密钥确定;所述会话管理网元依据所述安全策略以及所述第一密钥生成加密保护密钥和/或完整性保护密钥,所述加密保护密钥用于对所述端到端的通信进行机密性保护,所述完整性保护密钥用于对所述端到端的通信进行完整性;所述会话管理网元向所述用户设备发 送所述安全策略;所述会话管理网元向所述端到端的通信的另一端设备发送所述加密保护密钥和所示完整性保护密钥的至少一项以及所述安全策略。A thirteenth aspect of the present application provides a key configuration method, comprising: a session management network element receiving a request for end-to-end communication, the request for the end-to-end communication being included as one end of the end-to-end communication An identifier of the user equipment; the session management network element obtains a security policy, where the security policy is based on a user security requirement of the user equipment preset in the home subscriber server, a service security requirement from the user equipment, and the user equipment At least one determination of a supported security capability requirement, a security capability requirement from an operator network, and a security requirement of the other end device of the end-to-end communication; the session management network element acquiring a first key, the first The key is used to protect the end-to-end communication, where the first key is determined according to the security policy and a shared key between the user equipment and the operator network; the session management network element Generating an encryption protection key and/or an integrity protection key according to the security policy and the first key, where the encryption protection key is used for the end The end-to-end communication performs confidentiality protection, and the integrity protection key is used to perform integrity on the end-to-end communication; the session management network element sends the user equipment to the user equipment Sending the security policy; the session management network element sends at least one of the encryption protection key and the integrity protection key shown and the security policy to the other end device of the end-to-end communication.
本申请的第十四方面提供了一种移动性管理网元,包括:A fourteenth aspect of the present application provides a mobility management network element, including:
通信组件,用于接收端到端的通信的请求,所述端到端的通信的请求中包括作为所述端到端的通信的一端的用户设备的标识。处理器,用于获取安全策略,所述安全策略依据归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求和所述端到端的通信的另一端设备的安全需求的至少一种确定;以及,获取第一密钥,所述第一密钥用于对所述端到端的通信进行保护,所述第一密钥依据所述安全策略以及所述用户设备与所述运营商网络之间的共享密钥确定;以及,依据所述安全策略以及所述第一密钥生成加密保护密钥和/或完整性保护密钥,所述加密保护密钥用于对所述端到端的通信进行机密性保护,所述完整性保护密钥用于对所述端到端的通信进行完整性。所述通信组件还用于:向所述用户设备发送所述安全策略,以及,向所述端到端的通信的另一端设备发送所述加密保护密钥和所示完整性保护密钥的至少一项以及所述安全策略。a communication component for receiving an end-to-end communication request, the request for the end-to-end communication including an identification of a user equipment as one end of the end-to-end communication. a processor, configured to obtain a security policy, where the security policy is based on a user security requirement of the user equipment preset in the home subscriber server, a service security requirement from the user equipment, and a security capability requirement supported by the user equipment, At least one determination of a security capability requirement from an operator network and a security requirement of the other end device of the end-to-end communication; and obtaining a first key for the end-to-end The communication is protected, the first key is determined according to the security policy and a shared key between the user equipment and the operator network; and the encryption is generated according to the security policy and the first key a protection key and/or an integrity protection key for confidentiality protection of the end-to-end communication, the integrity protection key being used to complete the end-to-end communication Sex. The communication component is further configured to: send the security policy to the user equipment, and send at least one of the encryption protection key and the integrity protection key shown to the other end device of the end-to-end communication Item and the security policy.
在一个实现方式中,所述会话管理网元向所述用户设备发送所述第一密钥,以使所述用户设备根据所述安全策略和所述第一密钥,生成所述加密保护密钥和/或所述完整性保护密钥。In an implementation manner, the session management network element sends the first key to the user equipment, so that the user equipment generates the encryption protection secret according to the security policy and the first key. Key and/or the integrity protection key.
在一个实现方式中,还包括:所述会话管理网元向所述用户设备发送所述加密保护密钥和/或所述完整性保护密钥。In an implementation manner, the method further includes: the session management network element sending the encryption protection key and/or the integrity protection key to the user equipment.
本申请的第十五方面提供了密钥配置方法,包括:用户设备发送请求,所述请求中包括所述用户设备的标识;所述用户设备接收响应,所述响应中携带安全策略,所述安全策略依据归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求和所述端到端的通信的另一端设备的安全需求的至少一种确定;所述用户设备获取加密保护密钥和/或完整性保护密钥,所述加密保护密钥用于对所述端到端的通信进行机密性保护,所述完整性保护密钥用于对所述端到端的通信进行完整性。A fifteenth aspect of the present application provides a key configuration method, including: a user equipment sends a request, where the request includes an identifier of the user equipment; the user equipment receives a response, where the response carries a security policy, The security policy is based on user security requirements of the user equipment preset in the home subscriber server, service security requirements from the user equipment, security capability requirements supported by the user equipment, security capability requirements from the operator network, and the At least one determination of a security requirement of the other end device of the end-to-end communication; the user device acquiring an encryption protection key and/or an integrity protection key, the encryption protection key being used for the end-to-end communication Confidentiality protection is performed, which is used to integrity the end-to-end communication.
本申请的第十六方面提供了用户设备,包括:The sixteenth aspect of the present application provides a user equipment, including:
通信组件,用于发送请求,所述请求中包括所述用户设备的标识;以及,接收响应,所述响应中携带安全策略,所述安全策略依据归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求和所述端到端的通信的另一端设备的安全需求的至少一种确定。以及,处理器,用于获取加密保护密钥和/或完整性保护密钥。a communication component, configured to send a request, where the request includes an identifier of the user equipment, and receiving a response, where the response carries a security policy, where the security policy is based on the user equipment preset in the home subscriber server At least one of a user security requirement, a service security requirement from the user equipment, a security capability requirement supported by the user equipment, a security capability requirement from an operator network, and a security requirement of the other end device of the end-to-end communication determine. And a processor for obtaining an encryption protection key and/or an integrity protection key.
在一个实现方式中,所述用户设备获取加密保护密钥和/或完整性保护密钥包括:所述用户设备获取第一密钥,所述第一密钥依据所述安全策略以及所述用户设备与所述运营商网络之间的共享密钥确定,依据所述安全策略以及所述第一密钥生成加密保护密钥和/或完整性保护密钥。In an implementation manner, the acquiring, by the user equipment, the encryption protection key and/or the integrity protection key includes: acquiring, by the user equipment, a first key, where the first key is according to the security policy and the user The shared key between the device and the carrier network determines that an encryption protection key and/or an integrity protection key is generated according to the security policy and the first key.
在一个实现方式中,所述用户设备获取加密保护密钥和/或完整性保护密钥包括:所述用户设备接收加密保护密钥和/或完整性保护密钥。 In an implementation manner, the acquiring, by the user equipment, the encryption protection key and/or the integrity protection key comprises: receiving, by the user equipment, an encryption protection key and/or an integrity protection key.
本申请的第十七方面提供了一种安全策略确定方法,包括:运营商的策略控制网元或者移动性管理网元确定安全保护的终结点;在所述安全保护的终结点为用户面节点UPF的情况下,所述策略控制网元或者移动性管理网元依据所述归属用户服务器中预置的用户设备的用户安全需求、来自所述用户设备的业务安全需求和所述用户设备支持的安全能力需求的至少一种、以及来自运营商网络的安全能力需求和所述端到端的通信的另一端设备的安全需求的至少一种生成安全策略;在所述安全保护的终结点为其它设备的情况下,所述策略控制网元或者移动性管理网元依据所述归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求和所述用户设备支持的安全能力需求的至少一种、以及所述其它设备的安全需求生成安全策略,所述其它设备包括branching point或者ULCL。The seventeenth aspect of the present application provides a security policy determining method, including: an operator's policy control network element or a mobility management network element determines an endpoint of security protection; and the security protection endpoint is a user plane node. In the case of the UPF, the policy control network element or the mobility management network element is based on user security requirements of the user equipment preset in the home subscriber server, service security requirements from the user equipment, and supported by the user equipment. At least one of the security capability requirements, and at least one of a security capability requirement from the operator network and a security requirement of the other end device of the end-to-end communication; generating a security policy at the endpoint of the security protection The policy control network element or the mobility management network element is based on user security requirements of the user equipment preset in the home subscriber server, service security requirements from the user equipment, and the user equipment support. At least one of the security capability requirements and the security requirements of the other devices generate security policies. Other equipment includes a branching point or ULCL.
本申请的第十八方面提供了一种策略控制网元或者移动性管理网元,包括:处理器,用于确定安全保护的终结点,在所述安全保护的终结点为用户面节点UPF的情况下,依据所述归属用户服务器中预置的用户设备的用户安全需求、来自所述用户设备的业务安全需求和所述用户设备支持的安全能力需求的至少一种、以及来自运营商网络的安全能力需求和所述端到端的通信的另一端设备的安全需求的至少一种生成安全策略;在所述安全保护的终结点为其它设备的情况下,依据所述归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求和所述用户设备支持的安全能力需求的至少一种、以及所述其它设备的安全需求生成安全策略,所述其它设备包括branching point或者ULCL。The eighteenth aspect of the present application provides a policy control network element or a mobility management network element, including: a processor, configured to determine an endpoint of security protection, where the endpoint of the security protection is a user plane node UPF In the case of at least one of the user security requirements of the user equipment preset in the home subscriber server, the service security requirements from the user equipment, and the security capability requirements supported by the user equipment, and from the carrier network. At least one of a security capability requirement and a security requirement of the other end device of the end-to-end communication generates a security policy; in case the endpoint of the security protection is another device, according to a preset in the home subscriber server A security policy is generated by at least one of a user security requirement of the user equipment, a service security requirement from the user equipment, and a security capability requirement supported by the user equipment, and a security requirement of the other device, where the other device includes Branching point or ULCL.
在一个实现方式中,所述确定安全保护的终结点包括:根据从所述运营商的网络的其它功能网元接收到的所述用户设备的配置信息或节点策略,或者从本地存储获得所述用户设备的配置信息或节点策略,或者根据接收到的业务的安全需求,或者服务器侧的安全需求、业务类型或者切片策略,确定安全保护的终结点。In an implementation manner, the determining the endpoint of the security protection comprises: obtaining, according to configuration information or a node policy of the user equipment from other functional network elements of the network of the operator, or obtaining the The configuration information of the user equipment or the node policy, or the security protection end point according to the security requirements of the received service, or the security requirements, service type or slicing policy of the server side.
在一个实现方式中,所述UPF为拜访地公用陆地移动通信网VPLMN的UPF,所述来自运营商网络的安全能力需求为所述VPLMN的网关的安全需求;所述UPF为归属地公用陆地移动通信网HPLMN的UPF,所述来自运营商网络的安全能力需求为所述HPLMN的网关的安全需求。In one implementation, the UPF is a UPF of the visited public land mobile communication network VPLMN, the security capability requirement from the operator network is a security requirement of the gateway of the VPLMN; the UPF is a home public land mobile The UPF of the communication network HPLMN, the security capability requirement from the carrier network is the security requirement of the gateway of the HPLMN.
附图说明DRAWINGS
为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings to be used in the embodiments or the prior art description will be briefly described below. Obviously, the drawings in the following description are only It is a certain embodiment of the present application, and other drawings can be obtained according to the drawings without any creative work for those skilled in the art.
图1为未来的移动通信的网络架构的示意图;1 is a schematic diagram of a network architecture of future mobile communications;
图2为本申请实施例公开的安全策略确定方法的流程图;2 is a flowchart of a method for determining a security policy disclosed in an embodiment of the present application;
图3为本申请实施例公开的又一种安全策略确定方法的流程图; FIG. 3 is a flowchart of still another method for determining a security policy according to an embodiment of the present application;
图4为本申请实施例公开的又一种安全策略确定方法的流程图;4 is a flowchart of still another method for determining a security policy according to an embodiment of the present application;
图5为本申请实施例公开的又一种安全策略确定方法的流程图;FIG. 5 is a flowchart of still another method for determining a security policy according to an embodiment of the present application;
图6为本申请实施例公开的又一种安全策略确定方法的流程图;FIG. 6 is a flowchart of still another method for determining a security policy according to an embodiment of the present application;
图7为本申请实施例公开的又一种安全策略确定方法的流程图;FIG. 7 is a flowchart of still another method for determining a security policy according to an embodiment of the present application;
图8为本申请实施例公开的一种密钥配置方法的流程图;FIG. 8 is a flowchart of a key configuration method according to an embodiment of the present disclosure;
图9为本申请实施例公开的又一种密钥配置方法的流程图;FIG. 9 is a flowchart of still another method for configuring a key according to an embodiment of the present application;
图10为本申请实施例公开的又一种密钥配置方法的流程图;FIG. 10 is a flowchart of still another method for configuring a key according to an embodiment of the present application;
图11为本申请实施例公开的又一种密钥配置方法的流程图;FIG. 11 is a flowchart of still another method for configuring a key according to an embodiment of the present application;
图12为本申请实施例公开的又一种密钥配置方法的流程图;FIG. 12 is a flowchart of still another method for configuring a key according to an embodiment of the present application;
图13为本申请实施例公开的又一种密钥配置方法的流程图;FIG. 13 is a flowchart of still another method for configuring a key according to an embodiment of the present application;
图14为本申请实施例公开的又一种密钥配置方法的流程图;FIG. 14 is a flowchart of still another method for configuring a key according to an embodiment of the present application;
图15为本申请实施例公开的又一种密钥配置方法的流程图;FIG. 15 is a flowchart of still another method for configuring a key according to an embodiment of the present application;
图16(a)和图16(b)为branching的场景的示意图;16(a) and 16(b) are schematic views of a scene of branching;
图17为会话链路为UE-AN-UPF(ULCL)-UPF(anchor)的场景的示意图;17 is a schematic diagram of a scenario in which a session link is a UE-AN-UPF (ULCL)-UPF (anchor);
图18为Home-routed漫游场景的示意图;18 is a schematic diagram of a Home-routed roaming scenario;
图19为本申请实施例公开的会话管理网元的结构示意图;FIG. 19 is a schematic structural diagram of a session management network element according to an embodiment of the present disclosure;
图20为本申请实施例公开的用户设备的结构示意图。FIG. 20 is a schematic structural diagram of a user equipment according to an embodiment of the present disclosure.
具体实施方式detailed description
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。The technical solutions in the embodiments of the present invention are clearly and completely described in the following with reference to the accompanying drawings in the embodiments of the present invention. It is obvious that the described embodiments are only a part of the embodiments of the present invention, but not all embodiments. All other embodiments obtained by those skilled in the art based on the embodiments of the present invention without creative efforts are within the scope of the present invention.
图1为未来的移动通信的网络架构。其中:Figure 1 shows the network architecture of future mobile communications. among them:
用户设备(英文:User Equipment,UE)为逻辑实体,具体可以包括:The user equipment (User Equipment, UE) is a logical entity, and may specifically include:
智能设备,如手机,智能终端等终端设备,或者服务器,网关,基站,控制器等通信设备,或者物联网(英文:Internet of thing,IoT)设备,如传感器,电表,水表等。Intelligent devices, such as mobile phones, smart terminals and other terminal devices, or communication devices such as servers, gateways, base stations, controllers, or Internet of Things (IoT) devices, such as sensors, meters, water meters, etc.
UE通过接入网(英文:Access Network,AN)接入运营商网络。The UE accesses the carrier network through an access network (English: Access Network, AN).
运营商网络中包括:The carrier network includes:
移动性管理(英文:Mobility Management,MM)网元。Mobility Management (MM) network element.
会话管理网元(英文:Session Management,SM),用于执行会话、切片、流flow或者承载bearer的建立和管理。Session management network element (English: Session Management, SM), used to perform session, slice, flow flow or bearer establishment and management.
认证单元(英文:Authentication Unit,或Authentication Function,AU或AF),用于与UE之间执行双向认证。AU可以作为一个独立的逻辑功能实体单独部署,也可以部署在MM或者SM的内部,即MM或者SM扮演AU的角色。An authentication unit (English: Authentication Unit, or Authentication Function, AU or AF) is used to perform mutual authentication with the UE. The AU can be deployed as a separate logical function entity or in the MM or SM. That is, the MM or SM plays the role of the AU.
运营商的服务器节点,或者归属用户服务器,包括运营商的AAA服务器(英文:Authentication、Authorization、Accounting server,验证、授权和记账服务器),或者归属 用户服务器(Home Subscriber Server,HSS)、或者认证中心(英文:Authentication Centre,AuC)服务器、或者用户注册信息中心(英文:subscriber repository)。为了便于说明,以下统一采用AAA进行表示。AAA中保存有每个UE的认证信息和用户信息,如认证根密钥,安全算法,用户的注册信息等等。The server node of the operator, or the home subscriber server, including the AAA server of the operator (English: Authentication, Authorization, Accounting server, authentication, authorization, and accounting server), or attribution Home Subscriber Server (HSS), or Authentication Center (AuC) server, or user registration information center (English: subscriber repository). For convenience of explanation, the following is uniformly expressed by AAA. The AAA stores authentication information and user information of each UE, such as an authentication root key, a security algorithm, a registration information of the user, and the like.
策略控制(Policy control)网元,用于策略的协商。Policy control network element for policy negotiation.
密钥管理中心(英文:Key Management System,KMS),负责密钥的生成、管理和协商,支持合法监听。KMS可以作为一个独立的逻辑功能实体单独部署,也可以部署在AU、MM或者SM的内部,即AU、MM或者SM扮演KMS的角色。The Key Management System (KMS) is responsible for key generation, management, and negotiation, and supports lawful interception. The KMS can be deployed as a separate logical function entity or in the AU, MM or SM, ie the AU, MM or SM plays the role of KMS.
网关,又称为用户面网关(英文:User Plane-Gateway,UP-GW),用于连接运营商网络和数据网络(英文:Data Network,DN)。AN也可通过GW与DN相连。The gateway, also known as User Plane-Gateway (UP-GW), is used to connect the carrier network and the data network (English: Data Network, DN). The AN can also be connected to the DN via GW.
DN服务器,包括应用服务器或者业务服务器等。可部署在运营商网络内部,也可部署在运营商网络外部。DN server, including application server or business server. It can be deployed inside the carrier network or outside the carrier network.
需要说明的是,图1中体现的是各个网元之间的逻辑关系,在实际中,MM、It should be noted that the logical relationship between each network element is embodied in FIG. 1. In practice, MM,
AU以及SM可以单独部署,也可以至少两两集成部署在一个实体中。例如,SM和MM部署在一个实体中,AU单独部署;或者SM与AU部署在一个实体中,MM单独部署。The AU and the SM can be deployed separately or integrated in at least one or two in one entity. For example, SM and MM are deployed in one entity, AU is deployed separately; or SM and AU are deployed in one entity, and MM is deployed separately.
基于图1的架构,为了实现对于端(UE1)到端(网关、DN服务器,或者UE2)的通信的保护,本申请中,在图1所示的架构中加入密钥配置装置,目的在于为端到端的通信的UE1和网关(或者DN服务器,或者UE2)双方配置保护密钥,以使得双方可以使用保护密钥,对通信进行加密。Based on the architecture of FIG. 1 , in order to implement protection for communication between the end (UE1) and the end (gateway, DN server, or UE2), in the present application, a key configuration apparatus is added to the architecture shown in FIG. Both the UE1 and the gateway (or DN server, or UE2) of the end-to-end communication configure a protection key so that both parties can encrypt the communication using the protection key.
密钥配置装置包括:安全策略确定模块和密钥配置模块。其中,安全策略确定模块用于依据端到端的通信的一端(即UE1)的安全需求、端到端的通信的另一端(即DN服务器或者UE2)的安全需求、运营商网络(即网关)的安全需求的至少一种,确定安全策略。密钥配置模块用于依据端到端的通信的一端(即UE1)与运营商网络的网元(例如AU、KMS、SM或MM)之间的共享密钥以及安全策略,配置用于保护端(即UE1)到端(即DN服务器或者UE2)的通信的保护密钥。The key configuration apparatus includes: a security policy determination module and a key configuration module. The security policy determining module is configured to ensure security requirements of one end (ie, UE1) of the end-to-end communication, security requirements of the other end of the end-to-end communication (ie, the DN server or the UE2), and security of the carrier network (ie, the gateway). At least one of the requirements to determine the security policy. The key configuration module is configured to use the shared key and the security policy between the end of the end-to-end communication (ie, UE1) and the network element (such as AU, KMS, SM, or MM) of the carrier network, and configured for the protection end ( That is, the protection key of the communication of the UE1) to the end (ie, the DN server or the UE2).
所述共享密钥可以为:UE与运营商的网元(例如AU、KMS、SM或MM)之间预置的共享密钥;也可能为UE与运营商网络的网元(例如AU、KMS、SM或MM)之间双向认证后,获得共享密钥,再将共享密钥发送至其他网元。例如,UE与AU之间双向认证中,获得共享密钥;AU再将共享密钥发送至KMS,SM或者MM;也可能UE与KMS(SM或者MM)做认证后,将共享密钥发送至其他网元。The shared key may be a shared key preset between the UE and the operator's network element (for example, AU, KMS, SM, or MM); or may be a network element of the UE and the operator network (for example, AU, KMS) After the two-way authentication between the SM and the MM, the shared key is obtained, and the shared key is sent to other network elements. For example, in the mutual authentication between the UE and the AU, the shared key is obtained; the AU sends the shared key to the KMS, SM or MM; or the UE and the KMS (SM or MM) perform the authentication, and then send the shared key to the Other network elements.
以LTE为例,认证后获得的共享密钥包括但不限于CK,IK,Kasme的至少一个。共享密钥包括但不限于LTE中认证后的密钥形式,也包括其他的认证方式,如基于证书,基于身份,基于用户面口令等等;基于这些认证后获得共享密钥。Taking LTE as an example, the shared key obtained after authentication includes but is not limited to at least one of CK, IK, and Kasme. The shared key includes but is not limited to the authenticated key form in LTE, and includes other authentication methods, such as certificate-based, identity-based, user-based password, and the like; and the shared key is obtained based on the authentication.
具体地,端到端的通信的一端UE1的安全需求包括HSS中预置的UE1的用户安全需求(为了便于后续说明,本申请的实施例中,简称为安全需求1)、来自UE1的业务安全需求(简称为安全需求2)以及UE支持的安全能力需求(简称为安全需求5),如UE仅 支持ZUC算法。其中,安全需求1为HSS内预置的用户安全需求,存在于用户的签约数据中,可单独为一个参数存储,也可能为HSS内用户QoS(服务质量,英文:Quality of Service)的一部分。安全需求2在UE1发起通信请求时,由UE发送至运营商网络。Specifically, the security requirement of the UE1 at the end of the end-to-end communication includes the user security requirement of the UE1 preset in the HSS (for the convenience of the following description, in the embodiment of the present application, referred to as security requirement 1 for short), the service security requirement from the UE1. (referred to as security requirement 2) and the security capability requirements supported by the UE (referred to as security requirement 5), such as UE only Support ZUC algorithm. Security requirement 1 is a user security requirement preset in the HSS. It exists in the user's subscription data and can be stored as a single parameter or as part of the user QoS (Quality of Service) in the HSS. Security requirement 2 is sent by the UE to the carrier network when UE1 initiates a communication request.
运营商网络即网关的安全需求包括来自运营商网络(网关侧)的安全能力需求(简称为安全需求3),其存储在Policy control网元中,可以单独为一个参数存储,也可能为Policy control内QoS的一部分,也可能存储在SM网元中。The security requirements of the carrier network, that is, the gateway, include the security capability requirement (referred to as security requirement 3) from the carrier network (the gateway side), which is stored in the Policy control network element and can be stored as a parameter separately or as a Policy control. A part of the internal QoS may also be stored in the SM network element.
端到端的通信的另一端即DN服务器(或者UE2)的安全需求(简称为安全需求4)为:UE1在建立通信或者DN服务器(或者UE2)触发通信建立时,部分场景需要DN服务器或者UE2的参与,DN服务器或者UE2会提出安全保护需求,如要求使用ZUC安全算法。The other end of the end-to-end communication, that is, the security requirement of the DN server (or UE2) (referred to as security requirement 4) is: when the UE1 establishes the communication or the DN server (or UE2) triggers the establishment of the communication, some scenarios require the DN server or the UE2. Participation, the DN server or UE2 will propose security protection requirements, such as the requirement to use the ZUC security algorithm.
具体地,无论是哪种安全需求,安全需求的内容包括:安全保护的算法,可选地,还可以包括密钥长度和密钥更新时间(例如6小时、12小时、1天、2天、1月、1年等)。Specifically, regardless of the security requirement, the content of the security requirement includes: an algorithm for security protection, and optionally, a key length and a key update time (for example, 6 hours, 12 hours, 1 day, 2 days, January, 1 year, etc.).
具体地,安全保护的算法包括加密算法和/或完整性保护算法。举例说明,加密算法用于规定采用包括但不限于null(空算法,表示不进行加密)、AES、Snow 3G或ZUC中的哪种加密算法进行加密保护。完整性保护算法用于规定采用包括但不限于null(空算法,指不进行完整性保护)、AES、Snow 3G、ZUC、HMAC、CMAC中的哪种完整性保护算法进行完整性保护。可能一个安全需求中安全保护的算法包括多个加密算法和/或多个完整性保护算法;在此情况下,安全需求中,还包含算法的优先级排序,即指明优先使用哪一个算法。Specifically, the security protection algorithm includes an encryption algorithm and/or an integrity protection algorithm. For example, the encryption algorithm is used to specify which encryption algorithm, including but not limited to null (an empty algorithm, indicating no encryption), AES, Snow 3G or ZUC, is used for encryption protection. The integrity protection algorithm is used to specify which integrity protection algorithm, including but not limited to null (empty algorithm, means no integrity protection), AES, Snow 3G, ZUC, HMAC, CMAC, for integrity protection. An algorithm that may be secure in a security requirement includes multiple encryption algorithms and/or multiple integrity protection algorithms; in this case, the security requirements also include prioritization of the algorithm, ie indicating which algorithm to use preferentially.
举例说明,保护密钥的长度包括64、128、256,或者512比特等。第一个可能性为:安全需求中仅包含一个保护密钥长度,则之后的加密和完整性保护的保护密钥长度相同,都为安全需求中定义的保护密钥长度。第二个可能性为:安全需求中包括两个保护密钥长度,一个用于规定加密密钥的长度,一个用于规定完整性保护密钥的长度。For example, the length of the protection key includes 64, 128, 256, or 512 bits, and the like. The first possibility is that the security requirement contains only one protection key length, and the subsequent encryption and integrity protection have the same protection key length, which is the protection key length defined in the security requirement. The second possibility is that the security requirements include two protection key lengths, one for specifying the length of the encryption key and one for specifying the length of the integrity protection key.
上述任意一种安全需求具体包括以下信息:是否需要加密算法、加密密钥的长度、是否需要完整性保护算法、完整性保护密钥的长度、是否需要更新密钥以及更新的周期的至少一项。Any of the above security requirements specifically includes the following information: whether the encryption algorithm, the length of the encryption key, the integrity protection algorithm, the length of the integrity protection key, whether the key needs to be updated, and at least one of the updated periods are required. .
安全需求的格式有多种可能性。下面给出一些具体格式的可能性,如表1-表5所示:There are many possibilities for the format of security requirements. The possibilities for some specific formats are given below, as shown in Table 1 - Table 5:
表1Table 1
Figure PCTCN2017078312-appb-000001
Figure PCTCN2017078312-appb-000001
表1中,EA表示加密算法encryption algorithm。IA表示完整性保护算法integrity algorithm。security requirement IEI表示安全需求的标识。Length of security requirement  contents表示安全需求内容的长度。In Table 1, EA represents the encryption algorithm encryption algorithm. IA stands for integrity control algorithm integrity algorithm. Security requirement IEI indicates the identity of the security requirement. Length of security requirement Contents indicates the length of the content of the security requirement.
从表1可以看出,安全需求由5个8位字节组成,8位字节1用于指示安全需求的标识,8位字节2用于指示该安全需求的内容的长度。As can be seen from Table 1, the security requirement consists of five octets, which are used to indicate the identity of the security requirement, and octet 2 is used to indicate the length of the content of the security requirement.
8位字节3用于表示是否需要加密算法以及加密密钥的长度,其中,8位字节3的最高位的值用于指示是否需要加密算法,0表示不需要加密算法,1表示需要加密算法。剩下的7位可以分别表示加密密钥的长度,例如表1中,次高位表示加密密钥的长度为128,后面的比特位可以分别表示加密密钥的长度为256等(表1中仅给出128和256两个例子,其它长度可以依据实际需求设定)。表示加密密钥的长度的比特位的值为0表示不采用此比特位表示的长度,为1表示采用此比特位表示的长度。如果有多个表示加密密钥的长度的比特位的值均为1,则说明该安全需求支持多种长度的加密密钥。8-bit byte 3 is used to indicate whether the encryption algorithm and the length of the encryption key are required, wherein the highest bit value of 8-bit byte 3 is used to indicate whether an encryption algorithm is required, 0 means no encryption algorithm is required, and 1 means encryption is required. algorithm. The remaining 7 bits can respectively indicate the length of the encryption key. For example, in Table 1, the next highest bit indicates that the length of the encryption key is 128, and the following bits can indicate that the length of the encryption key is 256, etc. (only in Table 1) Two examples of 128 and 256 are given, and other lengths can be set according to actual needs). A value of 0 indicating a length of the encryption key indicates a length not represented by the bit, and a value of 1 indicates a length represented by the bit. If there are multiple bits representing the length of the encryption key, the value of the bit is 1, indicating that the security requirement supports multiple lengths of encryption keys.
8位字节4用于表示是否需要完整性保护算法以及完整性保护密钥的长度,其中,8位字节的最高位的值用于指示是否需要完整性保护算法,0表示不需要完整性保护算法,1表示需要完整性保护算法。剩下的7位可以分别表示完整性保护密钥的长度,例如表1中,次高位表示完整性保护密钥的长度为128,后面的比特位可以分别表示完整性保护密钥的长度为256等(表1中仅给出128和256两个例子,其它长度可以依据实际需求设定)。表示完整性保护密钥的长度的比特位的值为0表示不采用此比特位表示的长度,为1表示采用此比特位表示的长度。如果有多个表示完整性保护密钥的长度的比特位的值均为1,则说明该安全需求支持多种长度的完整性保护密钥。8-bit byte 4 is used to indicate whether the integrity protection algorithm and the length of the integrity protection key are required, where the highest bit value of the 8-bit byte is used to indicate whether an integrity protection algorithm is required, and 0 means no integrity is required. Protection algorithm, 1 indicates that an integrity protection algorithm is required. The remaining 7 bits can respectively represent the length of the integrity protection key. For example, in Table 1, the next highest bit indicates that the integrity protection key has a length of 128, and the following bits can respectively indicate that the integrity protection key has a length of 256. Etc. (only two examples of 128 and 256 are given in Table 1, and other lengths can be set according to actual needs). A value of 0 indicating the length of the integrity protection key indicates that the length represented by the bit is not used, and a value of 1 indicates the length represented by the bit. If there are multiple bits representing the length of the integrity protection key, the value of the bit is 1, indicating that the security requirement supports multiple lengths of integrity protection keys.
8位字节5为可选,用于表示是否需要更新密钥以及更新的周期。其中,8位字节5的最高位的值用于指示是否需要更新,0表示不需要更新,1表示需要更新。剩下的7位可以分别表示更新的周期,例如表1中,次高位表示更新的周期为24小时,后面的比特位可以分别表示更新的周期为48小时等(表1中仅给出24小时和48小时两个例子,其它周期可以依据实际需求设定)。表示更新的周期的比特位的值为0表示不采用此周期,为1表示采用此周期。如果有多个表示更新的周期的比特位的值均为1,则说明该安全需求支持多种更新周期。8-bit byte 5 is optional and is used to indicate whether the key needs to be updated and the period of the update. The value of the highest bit of the octet 5 is used to indicate whether an update is needed, 0 means no update is required, and 1 means update is required. The remaining 7 bits can respectively indicate the update period. For example, in Table 1, the next highest bit indicates that the update period is 24 hours, and the following bits can indicate that the update period is 48 hours, etc. (only 24 hours are given in Table 1) And 48 hours two examples, other cycles can be set according to actual needs). A value of 0 indicating a period of the updated period indicates that the period is not employed, and a period of 1 indicates that the period is employed. If there are multiple bits representing the updated period, the value of the bit is 1, indicating that the security requirement supports multiple update cycles.
需要说明的是,对于表1以及以下各个表,表中给出的哪个8位字节的哪一位表示什么含义,均为举例,本实施例中,不以各表中的举例作为限定。例如,表1中的第3个8位字节的第6位和第7为表示加密密钥的长度,除此之外,加密密钥的长度也可以使用第3个8位字节中的其它比特位表示,而不仅仅限于第3个8位字节中的第7和第6位。又例如,表1中的第4个8位字节中除第7和第6位之外的其它字节,也可以用于表示完整性保护密钥的长度。It should be noted that, for each of the Tables 1 and the following tables, which of the 8-bit bytes given in the table indicates what is meant by the examples, in the present embodiment, the examples in the tables are not limited. For example, the 6th and 7th of the 3rd octet in Table 1 indicate the length of the encryption key. In addition, the length of the encryption key can also be used in the 3rd octet. The other bits represent, and are not limited to, the 7th and 6th bits of the 3rd octet. For another example, the bytes other than the 7th and 6th bits of the 4th octet in Table 1 can also be used to indicate the length of the integrity protection key.
表2Table 2
Figure PCTCN2017078312-appb-000002
Figure PCTCN2017078312-appb-000002
Figure PCTCN2017078312-appb-000003
Figure PCTCN2017078312-appb-000003
表2与表1的区别在于,8位字节3至8位字节5的最高位均使用空表示,如值为1,表示空算法,即不需要。例如,8位字节3的最高位的值为1表示不需要加密计算,为0表示需要加密计算(或者数值的含义相反)。也可能8位字节3和8位字节4的最高位代表长度为0的密钥长度,若值为1,则代表不需要加密。Table 2 differs from Table 1 in that the highest bit of the 8-bit byte 3 to the 8-bit byte 5 is represented by a null, and if the value is 1, it represents a null algorithm, that is, it is not required. For example, a value of 1 for the most significant bit of octet 3 indicates that no encryption calculation is required, and a value of 0 indicates that encryption calculation is required (or the meaning of the value is reversed). It is also possible that the highest bit of octet 3 and octet 4 represents a key length of length 0, and a value of 1 means no encryption is required.
表3table 3
Figure PCTCN2017078312-appb-000004
Figure PCTCN2017078312-appb-000004
表3中,EEA0表示演进的分组系统(Evolved Packet System,EPS)加密算法0,其中EEA代表EPS加密算法,即EPS encryption algorithm,EIA0表示EPS完整性保护算法0,其中EIA代表EPS完整性算法,即EPS integrity algorithm。In Table 3, EEA0 represents an Evolved Packet System (EPS) encryption algorithm 0, where EEA represents an EPS encryption algorithm, that is, an EPS encryption algorithm, and EIA0 represents an EPS integrity protection algorithm 0, where EIA represents an EPS integrity algorithm, That is EPS integrity algorithm.
UEA0表示通用移动通信系统(Universal Mobile Telecommunication System,UMTS)加密算法0,其中UEA代表UMTS加密算法,即UMTS encryption algorithm。UIA0表示UMTS完整性算法0,其中UIA代表UMTS完整性算法,即UMTS integrity algorithm。UEA0 represents a Universal Mobile Telecommunication System (UMTS) encryption algorithm 0, where UEA stands for UMTS encryption algorithm, ie UMTS encryption algorithm. UIA0 represents UMTS integrity algorithm 0, where UIA stands for UMTS integrity algorithm, ie UMTS integrity algorithm.
spare表示空闲位,被置位为0。Spare indicates the idle bit and is set to zero.
GEA表示通信分组无线服务(General Packet Radio Service,GPRS)加密算法,即GPRS encryption algorithm。GEA stands for General Packet Radio Service (GPRS) encryption algorithm, ie GPRS encryption algorithm.
其中字节5-6为可选。例如需要支持UMTS接入技术时,需包括8位字节5和8位6。需要支持GPRS接入技术时,需包括8位字节7。Among them, bytes 5-6 are optional. For example, when it is necessary to support the UMTS access technology, it needs to include 8-bit bytes 5 and 8 bits 6. When you need to support GPRS access technology, you need to include 8-bit byte 7.
表3与表1和表2的区别在于,表1和表2展示出了是否加密、密钥长度和时间长度的至少一项。表三中给出了具体支持的安全算法。Table 3 differs from Table 1 and Table 2 in that Tables 1 and 2 show at least one of encryption, key length, and length of time. The specific supported security algorithms are given in Table 3.
表4Table 4
Figure PCTCN2017078312-appb-000005
Figure PCTCN2017078312-appb-000005
Figure PCTCN2017078312-appb-000006
Figure PCTCN2017078312-appb-000006
表4与表3的区别在于,在表3的基础上新增8位字节8-10。8位字节8-10的定义可以参考表1。8位字节3-7的定义可以参考表4。The difference between Table 4 and Table 3 is that 8-bit bytes 8-10 are added on the basis of Table 3. The definition of 8-bit bytes 8-10 can be referred to Table 1. The definition of 8-bit bytes 3-7 can be referred to Table 4.
另外8位字节8-10可以替换为表2中8位字节3-5的功能,此时8位字节3-5的功能描述见表2。The other 8-bit byte 8-10 can be replaced with the function of 8-bit byte 3-5 in Table 2. The function description of 8-bit byte 3-5 is shown in Table 2.
表5table 5
Figure PCTCN2017078312-appb-000007
Figure PCTCN2017078312-appb-000007
表5与表3的不同点在于,表5中新增下一代通信的加密算法和完整性保护算法。 Table 5 differs from Table 3 in that the encryption algorithm and integrity protection algorithm for the next generation communication are added in Table 5.
NEA0表示下一代通信加密算法0,其中NEA代表Next generation加密算法,即Next generation encryption algorithm,NIA0表示下一代完整性保护算法0,其中NIA代表Next generation完整性算法,即Next generation integrity algorithm。NEA0 represents the next generation communication encryption algorithm 0, wherein NEA stands for Next generation encryption algorithm, ie, Next generation encryption algorithm, and NIA0 represents next generation integrity protection algorithm 0, where NIA stands for Next generation integrity algorithm, ie, Next generation integrity algorithm.
另外,其他可能性包括类似于表4的处理机制,将表5与表1结合在一起,体现增强的安全需求;或者表5与表2结合在一起,体现增强的安全需求。In addition, other possibilities include a processing mechanism similar to Table 4, which combines Table 5 with Table 1 to reflect enhanced security requirements; or Table 5 and Table 2 combine to reflect enhanced security requirements.
上述表1-3和表4中,还包括以下可能性,即仅包含一个密钥长度,此时加密密钥长度与完整性保护密钥长度相同。In Tables 1-3 and 4 above, the possibility is also included that only one key length is included, and the encryption key length is the same as the integrity protection key length.
需要说明的是,表1至表5仅为安全需求格式的举例,除此以外,安全需求中还可以包括该安全需求的优先级(具体格式中以比特位的值表示)等内容,或者,安全需求中包括以上内容的至少一项。It should be noted that Tables 1 to 5 are only examples of the security requirement format. In addition, the security requirements may also include the priority of the security requirement (in the specific format, represented by the value of the bit), or At least one of the above is included in the security requirements.
另外,安全需求中还可能包括安全终结点选择功能。即新增一个字节,其中一个比特代表用户面保护终结点在接入网节点,还是核心网用户面功能节点。In addition, security endpoints may also include security endpoint selection. That is, a new byte is added, where one bit represents the user plane protection termination point at the access network node or the core network user plane function node.
另外,针对上述业务安全需求和/或服务器侧的安全需求的两个需求也可以体现业务上层是否加密的特性。例如,可以通过新增一个字节采用上述的表示形式,完成是否加密的特征。In addition, the two requirements for the above-mentioned service security requirements and/or server-side security requirements can also reflect whether the upper layer of the service is encrypted. For example, it is possible to complete the feature of encryption by adding a byte in the above representation.
下面将结合图1中的各个网元,对于密钥配置装置中的安全策略确定模块和密钥生成模块的功能的具体实现,分别进行详细说明。The specific implementations of the functions of the security policy determination module and the key generation module in the key configuration apparatus will be described in detail below in conjunction with the respective network elements in FIG.
需要说明的是,本申请中所述端到端的通信的保护包括会话的端到端的保护,也包括基于切片、流flow或者承载bearer的端到端的保护。下文中,将以端到端会话的保护为例进行描述。因为以下图例中均没有包括UE2,所以以下所述UE均为UE1。It should be noted that the protection of the end-to-end communication described in the present application includes end-to-end protection of the session, and also includes end-to-end protection based on slices, flow flow or bearing bearer. In the following, the protection of the end-to-end session will be described as an example. Since UE2 is not included in the following figures, the UEs described below are all UE1.
安全策略确定模块可以设置在图1所示的UE1、运营商网络的网元(例如AN、MM、AU、KMS、AAA、SM、Policy control网元)、网关、DN的网元(例如DN服务器)、或者UE2中。安全策略的确定可以在UE附着网络过程中执行,也可以在UE附着到网络之后进行。下面以安全策略确定模块设置在Policy control网元以及安全策略确定模块设置在SM分别进行举例说明。The security policy determination module may be configured in the UE1, the network element of the carrier network (for example, AN, MM, AU, KMS, AAA, SM, Policy control network element), the gateway, and the DN network element (for example, the DN server) shown in FIG. ), or in UE2. The determination of the security policy may be performed during the UE attaching to the network, or after the UE is attached to the network. The following is an example of the security policy determination module setting in the Policy control network element and the security policy determination module setting in the SM.
图2为Policy control网元确定安全策略(即安全策略确定模块设置在Policy control网元)的流程,包括以下步骤:Figure 2 shows the process of determining the security policy of the Policy control network element (that is, the security policy determination module is set in the Policy control network element), including the following steps:
1、在附着网络的过程中,UE1接入网络,执行双向认证后,AU1. In the process of attaching the network, UE1 accesses the network and performs two-way authentication, AU.
从AAA获取安全需求1。Get security requirements from AAA1.
需要说明的是,归属用户服务器接收AU的安全需求请求,其中包括用户标识,根据所述用户标识,确定安全需求1,再将安全需求1发给AU。It should be noted that the home subscriber server receives the security requirement request of the AU, including the user identifier, determines the security requirement 1 according to the user identifier, and sends the security requirement 1 to the AU.
2、AU将安全需求1发给MM。2. AU sends security requirement 1 to MM.
3、MM生成网络标识(Identity,ID),例如会话ID,并向SM发起会3. The MM generates a network identifier (Identity, ID), such as a session ID, and initiates a conference to the SM.
话请求,会话请求中包括:In the case of a request, the session request includes:
a)UE ID:用于网络识别用户,包括但不限于IMEI、国际移动用户识别码(International Mobile Subscriber Identity,IMSI)、IP多媒体私有标识(IP Multimedia Private Identity、IMPI)、 TMSI、IP多媒体公共标识(IP Multimedia Public Identity,IMPU)、用户的App ID、MAC地址、IP地址、手机号码和GUTI的至少一项。为了便于说明,后续实施例中统一用UEID来表示。a) UE ID: used for network identification users, including but not limited to IMEI, International Mobile Subscriber Identity (IMSI), IP Multimedia Private Identity (IMPI), At least one of TMSI, IP Multimedia Public Identity (IMPU), user's App ID, MAC address, IP address, mobile phone number, and GUTI. For convenience of explanation, the UE ID is uniformly used in the subsequent embodiments.
b)网络ID(可选):用于网络识别用户所在的流程(例如切片,承载,会话或流flow),包括但不限于会话ID,承载ID,流flow ID,切片ID,PLMN ID的至少一个。b) Network ID (optional): used by the network to identify the user's process (such as slice, bearer, session or flow flow), including but not limited to session ID, bearer ID, flow flow ID, slice ID, PLMN ID One.
c)安全需求1。c) Security requirements1.
d)业务参数(可选):用于网络识别用户的业务或应用,及相关业务特征,包括:业务ID、APP ID、服务器server ID、业务中的序列号SN、时间戳和新鲜参数(Fresh parameter1)的至少一个。d) Service parameters (optional): used to identify the user's service or application, and related service characteristics, including: service ID, APP ID, server server ID, serial number SN in the service, time stamp and fresh parameters (Fresh) At least one of parameter1).
需要说明的是,上述UE ID和/或业务参数可以为MM从UE发送到MM的接入消息中获得;或者直接从AU或AAA处获得,此时AU或AAA是从UE接入到网络中的消息中获得。It should be noted that the foregoing UE ID and/or service parameter may be obtained by the MM from an access message sent by the UE to the MM, or obtained directly from the AU or AAA, where the AU or AAA is accessed from the UE to the network. Obtained in the message.
另外,MM也可能从AAA处直接获得安全需求1。In addition, MM may also obtain security requirements directly from AAA1.
另外,UE接入网络中,也可能将安全需求2和/或安全需求5发送至网络;此时MM发送的会话请求中,也包含安全需求2和/或安全需求5。In addition, when the UE accesses the network, the security requirement 2 and/or the security requirement 5 may also be sent to the network; at this time, the session request sent by the MM also includes the security requirement 2 and/or the security requirement 5.
4、SM接收到会话请求后,将安全需求1,可能还包括UE ID和网络ID4. After receiving the session request, the SM will have security requirement 1, and may also include the UE ID and network ID.
(例如会话ID)发给Policy control网元。(for example, the session ID) is sent to the Policy control network element.
可选地,SM可以将安全需求1携带在策略请求消息中发给Policy control网元。可选地,请求消息中可能还包含UE ID和网络ID的至少一项。Optionally, the SM may send the security requirement 1 in the policy request message to the Policy control network element. Optionally, the request message may further include at least one of a UE ID and a network ID.
可选地,若SM从MM接受到安全需求2和/或安全需求5,将安全需求2和/或安全需求5发送至policy control。Optionally, if the SM receives the security requirement 2 and/or the security requirement 5 from the MM, the security requirement 2 and/or the security requirement 5 are sent to the policy control.
5、Policy control网元获取本地预先存储的安全需求3,或者安全需求1,安全需求2,安全需求3和安全需求5的至少一项,并依据安全需求1和安全需求3,确定安全策略。5. The Policy control network element obtains at least one of the pre-stored security requirements 3, or security requirement 1, security requirement 2, security requirement 3, and security requirement 5, and determines the security policy according to security requirement 1 and security requirement 3.
具体地,依据以下预设规则确定安全策略:依据一个或多个安全需求的内容确定安全策略。如果仅根据一个安全需求的内容确定安全策略,则安全策略的内容与这一个安全需求的内容相同。如果依据多个安全需求的内容确定安全策略,则可以遵循以下原则:Specifically, the security policy is determined according to the following preset rules: the security policy is determined according to the content of one or more security requirements. If the security policy is determined based only on the content of a security requirement, the content of the security policy is the same as the content of this security requirement. If you determine your security policy based on the content of multiple security requirements, you can follow these guidelines:
第一、遵循安全性更高的原则,确定安全策略,即:将多个安全需求的内容中安全性更高的内容,作为安全策略的内容。First, follow the principle of higher security and determine the security policy, that is, the content with higher security among the content of multiple security requirements as the content of the security policy.
例如,安全需求1的内容中,保护密钥长度为64,而安全需求2的内容中的保护密钥长度为128,则安全策略的保护密钥长度采用128。For example, in the content of security requirement 1, the protection key length is 64, and the protection key length in the content of security requirement 2 is 128, and the protection key length of the security policy is 128.
第二、遵循更节省资源的原则,确定安全策略,即:将多个安全需求的内容中更节省资源的内容,作为安全策略的内容。Second, following the principle of more resource-saving, the security policy is determined, that is, the more resource-saving content of the content of multiple security requirements is used as the content of the security policy.
例如,每一个安全需求的内容都包括加密算法,而部分安全需求的内容的完整性保护算法为null,则安全策略的内容包括加密算法,而不包括完整性保护算法。For example, the content of each security requirement includes an encryption algorithm, and the integrity protection algorithm of the content of some security requirements is null, and the content of the security policy includes an encryption algorithm, and does not include an integrity protection algorithm.
第三、遵循安全需求的优先级,确定安全策略。即:如果某个安全需求中规定了算法优先级,则以此算法优先级做安全算法协商的基础;选择的最终算法为所有安全需求都支持的算法,并且此算法优先级最高,以此作为安全策略的内容。 Third, the security policy is determined by following the priority of security requirements. That is, if the priority of the algorithm is specified in a security requirement, the priority of the algorithm is used as the basis for the negotiation of the security algorithm; the final algorithm selected is an algorithm supported by all security requirements, and the algorithm has the highest priority as the highest priority. The content of the security policy.
或者,依据某个安全需求优先级为主,进行安全策略的协商,例如,根据安全需求2中规定了几种加密算法的优先级,则按照此优先级规定,确定安全策略中采用哪种加密算法。Or, according to a security requirement priority, the security policy is negotiated. For example, according to the priority of several encryption algorithms specified in security requirement 2, according to the priority specification, determine which encryption is used in the security policy. algorithm.
或者,多个安全需求都规定了算法的优先级,此时可以某个安全需求的算法优先级为主,例如,根据安全需求2的优先级为主优先级。Alternatively, multiple security requirements specify the priority of the algorithm. In this case, the algorithm priority of a security requirement may be dominant. For example, the priority according to security requirement 2 is the primary priority.
6、Policy control网元向SM反馈安全策略,可选地,Policy control网元6. The Policy control NE sends a security policy to the SM. Optionally, the Policy control NE
将安全策略携带在响应消息中反馈。The security policy is carried in the response message feedback.
需要说明的是,图2中,1~3仅为一种实现方式,可选地,也可以It should be noted that, in FIG. 2, 1 to 3 are only one implementation manner, and optionally,
由SM而非MM生成网络ID,例如会话ID,即SM接收到MM发送的会话请求后,生成网络ID,例如会话ID。A network ID, such as a session ID, is generated by the SM instead of the MM, that is, after receiving the session request sent by the MM, the SM generates a network ID, such as a session ID.
图3为又一种安全策略确定流程,与图2相比的区别在于:SM接收到会话请求后,除Figure 3 is another security policy determination process. The difference compared with Figure 2 is that after the SM receives the session request,
了网络ID和安全需求1(可能还包括UE ID)之外,还向Policy control网元发送业务参数,例如业务ID和APP ID的至少一项。Policy control网元获取安全需求1之后,向DN服务器,或者UE2(图3中未画出)发出安全需求请求,其中,安全需求请求中包括UE ID和业务参数(例如业务ID或者APP ID)的至少一项。Policy control网元接收DN服务器,或者UE2反馈的安全需求4。Policy control网元依据安全需求1、安全需求3和安全需求4确定安全策略。In addition to the network ID and security requirement 1 (which may also include the UE ID), traffic parameters, such as at least one of a service ID and an APP ID, are also sent to the Policy control network element. After obtaining the security requirement 1, the Policy control network element sends a security requirement request to the DN server or UE2 (not shown in FIG. 3), where the security requirement request includes the UE ID and the service parameter (such as the service ID or the APP ID). At least one. The Policy control NE receives the DN server, or the security requirement 4 fed back by UE2. The Policy control NE determines the security policy based on security requirements 1, security requirements 3, and security requirements 4.
当然,也可以由SM向DN服务器,或者UE2发出安全需求请求;并接收DN服务器,或者UE2反馈的安全需求4,再由SM将安全需求4发给Policy control网元。优选地,为了简化交互流程,SM可以先获取安全需求4之后,再将安全需求2和安全需求4一并发给Policy control网元。Of course, the security request can be sent by the SM to the DN server or the UE2; and the DN server or the security requirement 4 fed back by the UE2 is received, and then the security requirement 4 is sent by the SM to the Policy control network element. Preferably, in order to simplify the interaction process, the SM may first obtain the security requirement 4, and then send the security requirement 2 and the security requirement 4 to the Policy control network element.
在图2或图3中,步骤1~步骤2为SM获取安全需求1和各种标识、参数的过程,除此之外,运营商网络的网元还可以使用其它方式将安全需求1和各种标识、参数传输至SM:In FIG. 2 or FIG. 3, steps 1 to 2 are processes for the SM to obtain security requirements 1 and various identifiers and parameters. In addition, the network elements of the carrier network may use other methods to implement security requirements 1 and The identification and parameters are transmitted to the SM:
第一种:The first:
1、在双向认证过程中,AU从AAA获取预先存储在AAA的安全需求1。1. In the two-way authentication process, the AU obtains the security requirement 1 pre-stored in the AAA from the AAA.
2、AU不通过MM,而直接向SM发送会话请求。会话请求的具体内容如图2或图3所示,这里不再赘述。2. The AU does not pass the MM but sends a session request directly to the SM. The specific content of the session request is shown in FIG. 2 or FIG. 3, and details are not described herein again.
第二种:Second:
1、SM接收AN、AU或者MM发送的会话请求,会话请求中包括UE ID、网络标识、业务参数的至少一种。The SM receives the session request sent by the AN, the AU, or the MM, and the session request includes at least one of a UE ID, a network identifier, and a service parameter.
2、SM根据UE ID从本地获取预先存储的安全需求1。2. The SM obtains the pre-stored security requirement 1 locally according to the UE ID.
第三种:The third type:
1、SM接收AN、AU或者MM发送的会话请求,会话请求中包括UE ID、网络标识、业务参数的至少一种。The SM receives the session request sent by the AN, the AU, or the MM, and the session request includes at least one of a UE ID, a network identifier, and a service parameter.
2、SM从AAA、MM或AU获取预先存储的安全需求1。2. The SM obtains the pre-stored security requirement 1 from AAA, MM or AU.
也就是说,除了SM和AAA之外,安全需求1也可以被预先存储在图1中的其它网元 中。因为AAA目前用于存储用户的注册信息,所以,将安全需求1预先存储在AAA的优点在于安全性更高和便于统一管理。That is to say, in addition to SM and AAA, security requirement 1 can also be pre-stored in other network elements in FIG. in. Since AAA is currently used to store user registration information, the advantage of pre-storing security requirement 1 in AAA is that it is more secure and facilitates unified management.
除了Policy control网元之外,安全需求3也可以被预先存储在图1中的其它网元中。因为Policy control网元在目前的(例如LTE)网络架构中用于QoS的协商,所以,将安全需求3预先存储在Policy control网元中,有利于将本实施例的安全策略确定方案与现有的策略确定流程实现逻辑上的兼容。In addition to the Policy control network element, the security requirement 3 can also be pre-stored in other network elements in FIG. Because the policy control network element is used for the QoS negotiation in the current (for example, LTE) network architecture, the security requirement 3 is pre-stored in the policy control network element, which is beneficial to the security policy determination scheme of the present embodiment. The strategy determines that the process is logically compatible.
以上几种方式中,无论哪种方式,只要涉及到安全需求1的获取,HSS的执行方式均可以参照图2所示的流程,这里不再赘述。In any of the above manners, as long as the security requirement 1 is involved, the execution manner of the HSS may refer to the flow shown in FIG. 2, and details are not described herein again.
图4为又一种安全策略确定流程,与图2或图3相比的区别在于,在UE附着到网络之后,UE1发起会话请求,在此情况下,UE1可以提供安全需求2和/或安全需求5,以使得Policy control网元依据更多的安全需求确定安全策略。图6包括以下步骤:FIG. 4 is still another security policy determining process. The difference compared with FIG. 2 or FIG. 3 is that UE1 initiates a session request after the UE attaches to the network. In this case, UE1 can provide security requirement 2 and/or security. Requirement 5, so that the Policy control network element determines the security policy based on more security requirements. Figure 6 includes the following steps:
1、UE附着到网络后,向MM发起会话请求,所述会话请求中包括:UEAfter the UE is attached to the network, the UE initiates a session request to the MM, where the session request includes:
ID和安全需求,可选地,还可能包括网络ID和/或业务参数。The ID and security requirements, optionally, may also include network IDs and/or business parameters.
具体地,安全需求包括安全需求2和/或安全需求5。其中,UE ID、安全需求,网络ID和业务参数的具体内容如前所述,这里不再赘述。Specifically, security requirements include security requirements 2 and/or security requirements 5. The specific contents of the UE ID, the security requirement, the network ID, and the service parameters are as described above, and are not described here.
需要说明的是,在图2或图3所示的双向认证的过程中,UE发出的接入请求中也可以携带安全需求2和/或安全需求5。It should be noted that, in the process of the two-way authentication shown in FIG. 2 or FIG. 3, the security request 2 and/or the security requirement 5 may also be carried in the access request sent by the UE.
2、MM中保存有安全需求1,在接收到会话请求后,MM生成网络ID(例如会话ID),MM发送会话请求至SM。会话请求中包括安全需求1、安全需求2和/或安全需求5、UE ID、网络ID,还可能包括业务参数。2. The security requirement 1 is stored in the MM. After receiving the session request, the MM generates a network ID (for example, a session ID), and the MM sends a session request to the SM. The session request includes security requirements 1, security requirements 2 and/or security requirements 5, UE ID, network ID, and may also include service parameters.
3、SM接收到会话请求后,将安全需求1、安全需求2和/或安全需求5,可能还包括UE ID和网络ID(例如会话ID)发给Policy control网元。3. After receiving the session request, the SM sends the security requirement 1, the security requirement 2, and/or the security requirement 5, and may also include the UE ID and the network ID (for example, the session ID) to the Policy control network element.
3、Policy control网元依据SM发送的安全需求以及本地预先存储的安全需求3,确定安全策略。确定安全策略的具体规则如前所述,这里不再赘述。3. The Policy control NE determines the security policy based on the security requirements sent by the SM and the pre-stored security requirements. The specific rules for determining the security policy are as described above and will not be described here.
4、Policy control网元将安全策略发给SM。4. The Policy control NE sends the security policy to the SM.
需要说明的是,图3中,1~3仅为一种实现方式,可选地,UE1发送的会话请求中可能不包括网络ID,MM接收到UE1的会话请求后,生成网络ID并发给SM。或者,也可以由SM而非MM生成网络ID,即SM接收到MM发送的会话请求后,生成网络ID,例如会话ID。It should be noted that, in FIG. 3, 1-3 is only an implementation manner. Optionally, the session request sent by the UE1 may not include the network ID. After receiving the session request of the UE1, the MM generates a network ID and sends it to the SM. . Alternatively, the network ID may be generated by the SM instead of the MM. After the SM receives the session request sent by the MM, the SM generates a network ID, such as a session ID.
UE直接发送会话请求至SM;此时SM获取安全需求1的方式可以参考之前的获取流程。The UE directly sends the session request to the SM. In this case, the manner in which the SM obtains the security requirement 1 can refer to the previous acquisition process.
安全策略的具体确定方式可以参见图3所示的过程,这里不再赘述。For the specific determination of the security policy, refer to the process shown in Figure 3, and details are not described here.
图5为又一种安全策略确定流程,与图4相比的区别在于,增加了安全Figure 5 is another security policy determination process. The difference compared with Figure 4 is that security is added.
需求4的获取过程,具体地:SM接收到会话请求后,除了UE ID、网络ID和各个安全需求之外,还向Policy control网元发送业务参数,例如业务ID、和APP ID的至少一项。Policy control网元获取SM发送的安全需求之后,向DN服务器,或者UE2发出安全需求 请求其中,安全需求请求中包括UE ID和APP ID的至少一项。Policy control网元接收DN服务器,或者UE2反馈的安全需求4。Policy control网元依据SM发送的安全需求和安全需求4确定安全策略。The acquisition process of the requirement 4, specifically: after receiving the session request, the SM sends a service parameter, such as a service ID and an APP ID, to the Policy control network element in addition to the UE ID, the network ID, and the respective security requirements. . After the Policy control NE obtains the security requirements sent by the SM, it sends security requirements to the DN server or UE2. The request includes at least one of a UE ID and an APP ID in the security requirement request. The Policy control NE receives the DN server, or the security requirement 4 fed back by UE2. The Policy control NE determines the security policy based on the security requirements and security requirements sent by the SM.
当然,也可以由SM向DN服务器,或者UE2发出安全需求请求,并接收DN服务器,或者UE2反馈的安全需求4,再由SM将安全需求4发给Policy control网元。SM获取以及向Policy control网元发送安全需求4的具体方式可以参见图4,这里不再赘述。Of course, the security request may be sent by the SM to the DN server or the UE2, and the DN server or the security requirement 4 fed back by the UE2 may be received, and then the security requirement 4 is sent by the SM to the Policy control network element. The specific manner for the SM to obtain and send the security requirement 4 to the Policy control network element can be seen in FIG. 4, and details are not described herein again.
除了图4或图5所示之外,SM获取安全需求1的其它实现方式还可以包括以下几种:In addition to the FIG. 4 or FIG. 5, other implementation manners for the SM to obtain the security requirement 1 may include the following:
第一种:The first:
1、SM接收AN、AU或者MM发送的会话请求,会话请求如图4或图5所示。1. The SM receives a session request sent by the AN, AU, or MM, and the session request is as shown in FIG. 4 or FIG. 5.
2、SM根据UE ID从本地获取预先存储的安全需求1。2. The SM obtains the pre-stored security requirement 1 locally according to the UE ID.
第二种:Second:
1、SM接收AN、AU或者MM发送的会话请求,会话请求话请求如图4或图5所示。1. The SM receives the session request sent by the AN, AU, or MM, and the session request request is as shown in FIG. 4 or FIG. 5.
2、SM从AAA、MM或AU获取预先存储的安全需求1。2. The SM obtains the pre-stored security requirement 1 from AAA, MM or AU.
以上举例均为Policy control网元依据各个安全需求确定安全策略的流程,除了Policy control网元之外,安全策略确定模块还可以设置在SM。The above examples are all processes in which the Policy control network element determines the security policy according to each security requirement. In addition to the Policy control network element, the security policy determination module can also be set in the SM.
在SM依据各个安全需求确定安全策略的情况下,SM获取安全需求1、安全需求2和/或5、UE ID、网络ID、业务参数的过程可以参见图2~图5,这里不再赘述。SM可以使用图2~图5的方式获取安全需求4,或者由Policy control网元以图2~图5的方式获取安全需求4后,再接收Policy control网元发送的安全需求4。SM可以向Policy control网元发送安全需求请求(其中包括UE ID、网络ID或业务参数的至少一项),以从Policy control网元获取安全需求3。图6~图7仅为SM确定安全策略的举例,这里不再穷举所有情况。For the process of the SM to determine the security policy according to the security requirements, the process of obtaining the security requirement 1, the security requirement 2 and/or the 5, the UE ID, the network ID, and the service parameter of the SM may be referred to FIG. 2 to FIG. 5 , and details are not described herein again. The SM can obtain the security requirement 4 by using the method of FIG. 2 to FIG. 5, or obtain the security requirement 4 by the Policy control network element in the manner of FIG. 2 to FIG. 5, and then receive the security requirement 4 sent by the Policy control network element. The SM may send a security requirement request (including at least one of a UE ID, a network ID, or a service parameter) to the Policy control network element to obtain the security requirement 3 from the Policy control network element. Figure 6 to Figure 7 are only examples of SM's security policy. Nothing is exhausted here.
以上举例中,无论是Policy control网元还是SM,均依据至少两个安全需求确定安全策略。除了以上举例之外,也可以依据一个安全需求确定安全策略:即接收至少一个安全需求,但只使用其中的一部分确定安全策略,也可以接收至少一个安全策略,依据接收到的全部安全需求确定安全策略。本申请实施例中均不作限定。In the above example, both the Policy control NE and the SM determine the security policy based on at least two security requirements. In addition to the above examples, security policies can also be determined according to a security requirement: receiving at least one security requirement, but only using some of them to determine the security policy, or receiving at least one security policy, determining security based on all received security requirements. Strategy. The embodiments of the present application are not limited.
在上述流程中,网络ID中的会话ID,承载ID,流flow ID或者切片ID,均由运营商网络的网元,例如AN、MM、AU、KMS、AAA、SM或者Policy control网元生成。除此之外,会话ID,承载ID,流flow ID或者切片ID还可以由UE1生成,并携带在UE1向运营商网络发送的附着请求或者会话请求中,发给运营商网络中的网元,例如AN、MM、AU、KMS、AAA、SM或者Policy control网元。例如图2中,在双向认证之前,UE1向运营商网络发送携带会话ID,承载ID,流flow ID或者切片ID的附着请求消息(属于UE1附着运营商网络的过程)。又例如,图4中,UE1向MM发送的回话请求中,还携带会话ID,承载ID,流flow ID或者切片ID。In the above process, the session ID, the bearer ID, the flow flow ID, or the slice ID in the network ID are all generated by the network element of the operator network, such as an AN, MM, AU, KMS, AAA, SM, or Policy control network element. In addition, the session ID, the bearer ID, the flow flow ID, or the slice ID may also be generated by the UE1, and carried in the attach request or the session request sent by the UE1 to the operator network, and sent to the network element in the operator network. For example, AN, MM, AU, KMS, AAA, SM or Policy control network element. For example, in FIG. 2, before the two-way authentication, the UE1 sends an attach request message carrying the session ID, the bearer ID, the flow flow ID, or the slice ID to the carrier network (the process belonging to the UE1 attaching to the carrier network). For another example, in FIG. 4, the callback request sent by the UE1 to the MM further carries a session ID, a bearer ID, a flow flow ID, or a slice ID.
在UE1生成并向运营商网络发送会话ID,承载ID,流flow ID或者切片ID的情况下, 运营商网络中的网元,例如AN、MM、AU、KMS、AAA、SM或者Policy control网元,将不再生成会话ID,承载ID,流flow ID或者切片ID。In the case that the UE1 generates and sends a session ID, a bearer ID, a flow flow ID, or a slice ID to the carrier network, A network element in the carrier network, such as an AN, MM, AU, KMS, AAA, SM, or Policy control network element, will no longer generate a session ID, a bearer ID, a flow flow ID, or a slice ID.
以上仅为举例说明,其它网元实现安全策略的确定功能,可以参见上图进行适应性调整,这里不再赘述。The above is only an example. For other network elements to implement the security policy determination function, refer to the above figure for adaptive adjustment, which will not be described here.
下面说明密钥配置模块的具体工作过程。The following describes the specific working process of the key configuration module.
密钥配置模块可以设置在UE1、运营商网络的网元(例如AN、MM、AU、KMS、AAA、SM、Policy control网元)、网关、DN的网元(例如DN服务器),或UE2中的一个或多个。保护密钥的生成方需要获取安全策略以及共享密钥K,以计算保护密钥,并且,将保护密钥分发给UE、网关(或者DN服务器,或者UE2)等其它网元。具体地,保护密钥的生成方可以将保护密钥发给KMS,由KMS发给UE、网关(或者DN服务器,或者UE2)等其它网元,也可以直接将保护密钥分发给UE、网关(或者DN服务器,或者UE2)等其它网元。The key configuration module may be configured in the UE1, the network element of the carrier network (for example, AN, MM, AU, KMS, AAA, SM, Policy control network element), the gateway, the network element of the DN (for example, the DN server), or the UE2. One or more. The producer of the protection key needs to obtain the security policy and the shared key K to calculate the protection key, and distribute the protection key to other network elements such as the UE, the gateway (or the DN server, or the UE 2). Specifically, the protection key generation party may send the protection key to the KMS, and the KMS sends the protection key to the UE, the gateway (or the DN server, or the UE2) and other network elements, or directly distribute the protection key to the UE and the gateway. (or DN server, or UE2) and other network elements.
下面以密钥配置模块设置在SM、KMS或者UE中的一个或多个进行举例说明。The following is an example of setting one or more of the SM, KMS, or UE with the key configuration module.
图8包括以下具体步骤:Figure 8 includes the following specific steps:
1、SM发送密钥请求消息给KMS。其中,密钥请求消息包括:UE ID1. The SM sends a key request message to the KMS. The key request message includes: a UE ID
和安全策略,可选地,还可能包括网络ID和/或业务参数。其中,UE ID、安全需求,网络ID和业务参数的具体内容如前所述,这里不再赘述。And security policies, optionally, may also include network IDs and/or service parameters. The specific contents of the UE ID, the security requirement, the network ID, and the service parameters are as described above, and are not described here.
其中,安全策略的获取方式可以参见图2~图7所示。如果安全策略由Policy control网元确定,则由Policy control网元发给SM。For details on how to obtain an IPSec policy, see Figure 2 to Figure 7. If the security policy is determined by the Policy control network element, it is sent to the SM by the Policy control network element.
2、KMS依据安全策略以及共享密钥K计算保护密钥。保护密钥用于对UE与网关(或者DN服务器,或者UE2)之间的会话进行保护。2. The KMS calculates the protection key according to the security policy and the shared key K. The protection key is used to protect the session between the UE and the gateway (or DN server, or UE2).
其中,KMS与UE之间的共享密钥K可以在UE接入网络与MM建立上下文的过程中分配给UE和KMS,也可以在双向认证过程中或者双向认证过程之后分配给UE和KMS;也可能预置在UE与KMS内部。The shared key K between the KMS and the UE may be allocated to the UE and the KMS in the process of establishing the context between the UE accessing the network and the MM, or may be allocated to the UE and the KMS in the two-way authentication process or after the two-way authentication process; It may be preset inside the UE and KMS.
具体地,因为安全策略的内容中可能包括加密算法和完整性保护算法的至少一项,所以,可以依据安全策略计算出来一个保护密钥,可用于加密和/或完整性保护,也可能分别计算出加密保护密钥和完整性保护密钥。Specifically, because the content of the security policy may include at least one of an encryption algorithm and an integrity protection algorithm, a protection key may be calculated according to the security policy, and may be used for encryption and/or integrity protection, or may be separately calculated. Encryption protection key and integrity protection key.
其中,保护密钥为:Where the protection key is:
KSID=KDF(K,(UE ID,会话ID,承载ID,flow ID、切片ID,PLMN ID,业务参数,nonce的至少一个),policy set)。KSID=KDF(K, (UE ID, session ID, bearer ID, flow ID, slice ID, PLMN ID, service parameter, at least one of nonce), policy set).
或者:or:
KSID=KDF(K,(UE ID,会话ID,承载ID,flow ID、切片ID,PLMN ID,业务参数,nonce的至少一个))。KSID=KDF(K, (UE ID, session ID, bearer ID, flow ID, slice ID, PLMN ID, service parameter, at least one of nonce)).
或者:or:
KSID_enc=KDF(KSID,加密算法ID,(UE ID,会话ID,承载ID,flow ID、切片ID,PLMN ID,业务参数,nonce的至少一个))。 KSID_enc=KDF (KSID, encryption algorithm ID, (UE ID, session ID, bearer ID, flow ID, slice ID, PLMN ID, service parameter, at least one of nonce)).
或者:or:
KSID_enc=KDF(KSID,加密标识,(UE ID,会话ID,承载ID,flow ID、切片ID,PLMN ID,业务参数,nonce的至少一个))。KSID_enc=KDF (KSID, Encryption Identity, (UE ID, Session ID, Bearer ID, Flow ID, Slice ID, PLMN ID, Service Parameter, at least one of nonce)).
或者:or:
KSID_enc=KDF(KSID,加密算法ID)。KSID_enc=KDF (KSID, Encryption Algorithm ID).
其中,policy set为安全策略,K为UE与KMS之间的共享密钥。The policy set is a security policy, and K is a shared key between the UE and the KMS.
如前所述,加密标识可以为一个字符串,用于标识此推衍的结果为加密密钥。nonce为随机参数,可以由KMS选择,或者,由UE携带在会话请求中,使用随机数计算的目的在于,提高密钥的安全性和随机性。As mentioned before, the encryption identifier can be a string that identifies the result of this derivation as an encryption key. The nonce is a random parameter, which can be selected by the KMS, or carried by the UE in the session request. The purpose of using the random number calculation is to improve the security and randomness of the key.
完整性保护密钥KSID_int为:The integrity protection key KSID_int is:
KSID_int=KDF(KSID,完整性保护算法ID)。KSID_int=KDF (KSID, Integrity Protection Algorithm ID).
或者:or:
KSID_enc=KDF(KSID,完整性保护标识,(UE ID,会话ID,承载ID,flow ID、切片ID,PLMN ID,业务参数,nonce的至少一个))。KSID_enc=KDF (KSID, integrity protection identifier, (UE ID, session ID, bearer ID, flow ID, slice ID, PLMN ID, service parameter, at least one of nonce)).
或者,or,
KSID_int=KDF(KSID,完整性保护算法ID,(UE ID,会话ID,承载ID,flow ID、切片ID,PLMN ID,业务参数,nonce的至少一个))。KSID_int=KDF (KSID, integrity protection algorithm ID, (UE ID, session ID, bearer ID, flow ID, slice ID, PLMN ID, service parameter, at least one of nonce)).
完整性保护标识可以为一个字符串,用于标识此推衍的结果为完整性保护密钥。The integrity protection identifier can be a string that identifies the result of this derivation as an integrity protection key.
上述KDF为密钥推衍函数,包括但不限于以下密码推衍函数:HMAC(如HMAC-SHA256,HMAC-SHA1),NMAC,CMAC,OMAC,CBC-MAC,PMAC,UMAC和VMAC以及HASH算法等等。另外,由于安全策略中的需求不同,例如,安全策略1中保护密钥长度要求为256bit;而安全策略2中保护密钥长度要求为128bit;此时KMS可以采用不同的密钥推衍算法,来满足不同安全策略对于不同保护密钥长度的需求(例如,采用HMAC-SHA1来生成128bit的保护密钥,采用HMAC-SHA256生成256bit保护密钥);另外KMS也可能,仅采用一个算法生成保护密钥,再采用缩短(truncate)或延长等等的方式生成其他长度的保护密钥。KMS对于保护密钥长度的处理,包括但不限于上述处理方式。The above KDF is a key derivation function, including but not limited to the following cryptographic derivation functions: HMAC (such as HMAC-SHA256, HMAC-SHA1), NMAC, CMAC, OMAC, CBC-MAC, PMAC, UMAC and VMAC, and HASH algorithm. Wait. In addition, because the requirements in the security policy are different, for example, the length of the protection key in the security policy 1 is 256 bits; and the length of the protection key in the security policy 2 is 128 bits; in this case, the KMS can adopt different key derivation algorithms. To meet the requirements of different security policies for different protection key lengths (for example, HMAC-SHA1 is used to generate a 128-bit protection key, and HMAC-SHA256 is used to generate a 256-bit protection key); in addition, KMS may also use only one algorithm to generate protection. The key is then generated by truncate or extension, etc. to generate other lengths of protection keys. The KMS handles the protection of the key length, including but not limited to the above processing.
以上使用到的参数承载ID,flow ID、切片ID、加密算法ID、session ID都可以与上述安全需求2和/或安全需求5一并携带在由UE发送的会话请求中。The parameter bearer ID, the flow ID, the slice ID, the encryption algorithm ID, and the session ID used in the above may be carried in the session request sent by the UE together with the security requirement 2 and/or the security requirement 5 described above.
3、KMS将保护密钥发给SM,可能还包含UE ID和/或网络ID。3. The KMS sends the protection key to the SM, which may also include the UE ID and/or the network ID.
4、SM将保护密钥、网络ID和UE ID分发给网关(或者DN服务器,或者UE2)以及UE1。具体地,SM可以将保护密钥携带在用户面建立(User Plane Setup)消息中发给网关(或者服务器,或者UE2),将保护密钥携带在会话建立完成Session Setup Complete消息中发给UE。4. The SM distributes the protection key, the network ID, and the UE ID to the gateway (or DN server, or UE2) and UE1. Specifically, the SM may send the protection key to the gateway (or the server, or the UE2) in a User Plane Setup message, and send the protection key to the UE in the Session Setup Complete message.
也可能,KMS直接将网络ID和保护密钥发送至网关(或者DN服务器,或者UE2),发送的消息可能还包含UE ID。It is also possible that the KMS sends the network ID and the protection key directly to the gateway (or DN server, or UE2), and the sent message may also contain the UE ID.
若保护密钥推衍中包含nonce,则KMS也会将nonce发送至SM,再由SM发送至UE;或者KMS直接将nonce发送至UE。 If the protection key derivation includes nonce, the KMS will also send the nonce to the SM, and then the SM sends it to the UE; or the KMS directly sends the nonce to the UE.
图9与图8的区别在于,UE从SM处接收到安全策略,根据安全策略,计算出保护密钥。如果UE计算保护密钥是需要使用到随机参数,则随机参数可以由KMS发给UE,也可以由UE自己生成。The difference between FIG. 9 and FIG. 8 is that the UE receives the security policy from the SM, and calculates the protection key according to the security policy. If the UE calculates the protection key to use the random parameter, the random parameter may be sent by the KMS to the UE, or may be generated by the UE itself.
还可能,KMS将保护密钥发给MM。具体地,MM可以在向SM发送会话请求并接收到SM发送的会话响应后,向KMS请求会话保护密钥。It is also possible that KMS will send the protection key to the MM. Specifically, the MM may request the session protection key from the KMS after sending the session request to the SM and receiving the session response sent by the SM.
还可能,SM中预先存储共享密钥K,或者,在UE与AU进行双向认证后,KMS获得共享密钥K,再由KMS发给SM共享密钥K。UE和SM均计算保护密钥。It is also possible that the shared key K is pre-stored in the SM, or after the UE performs mutual authentication with the AU, the KMS obtains the shared key K, and the KMS sends the shared key K to the SM. Both the UE and the SM calculate the protection key.
图10为本申请实施例公开的又一种密钥分配方法,包括以下步骤:FIG. 10 is still another method for allocating a key according to an embodiment of the present application, including the following steps:
1、SM发送密钥请求消息给KMS。其中,密钥请求消息包括:UE ID1. The SM sends a key request message to the KMS. The key request message includes: a UE ID
和安全策略,可选地,还可能包括网络ID和/或业务参数。其中,UE ID、安全需求,网络ID和业务参数的具体内容如前所述,这里不再赘述。And security policies, optionally, may also include network IDs and/or service parameters. The specific contents of the UE ID, the security requirement, the network ID, and the service parameters are as described above, and are not described here.
其中,安全策略的获取方式可以参见图2~图7所示。如果安全策略由Policy control网元确定,则由Policy control网元发给SM。For details on how to obtain an IPSec policy, see Figure 2 to Figure 7. If the security policy is determined by the Policy control network element, it is sent to the SM by the Policy control network element.
2、KMS依据安全策略以及共享密钥K计算第一密钥。第一密钥用于对UE与网关(或者服务器(包括DN或者运营商网络的服务器,以下均简称为服务器),或者控制器(包括DN或者运营商网络的控制器,以下均简称为控制器),或者UE2)之间的会话进行保护。2. The KMS calculates the first key according to the security policy and the shared key K. The first key is used for the UE and the gateway (or the server (including the server of the DN or the carrier network, hereinafter referred to as the server for short), or the controller (including the controller of the DN or the carrier network, hereinafter referred to as the controller) ), or the session between UE2) is protected.
其中,KMS与UE之间的共享密钥K可以在UE接入网络与MM建立上下文的过程中分配给UE和KMS,也可以在双向认证过程中或者双向认证过程之后分配给UE和KMS,也可能预置在UE与KMS内部。The shared key K between the KMS and the UE may be allocated to the UE and the KMS in the process of establishing the context between the UE accessing the network and the MM, or may be allocated to the UE and the KMS in the two-way authentication process or after the two-way authentication process. It may be preset inside the UE and KMS.
具体地,因为安全策略的内容中可能包括加密算法和完整性保护算法的至少一项,所以,可以依据安全策略计算出来一个第一密钥,可用于加密和/或完整性保护,也可能分别计算出加密保护密钥和完整性保护密钥。依据安全策略以及共享密钥K计算保护密钥的方式具有多种,包括但不限于以下几种方式:Specifically, because the content of the security policy may include at least one of an encryption algorithm and an integrity protection algorithm, a first key may be calculated according to the security policy, and may be used for encryption and/or integrity protection, or may be respectively The encryption protection key and the integrity protection key are calculated. There are various ways to calculate the protection key according to the security policy and the shared key K, including but not limited to the following ways:
其中,第一密钥(即前述实施例中的保护密钥,为了与前述实施例统一,以下统称为保护密钥)为:The first key (that is, the protection key in the foregoing embodiment, in order to be unified with the foregoing embodiment, hereinafter collectively referred to as a protection key) is:
KSID=KDF(K,(UE ID,会话ID,承载ID,flow ID、切片ID,PLMN ID,业务参数,nonce的至少一个),policy set)。KSID=KDF(K, (UE ID, session ID, bearer ID, flow ID, slice ID, PLMN ID, service parameter, at least one of nonce), policy set).
或者:or:
KSID=KDF(K,(UE ID,会话ID,承载ID,flow ID、切片ID,PLMN ID,业务参数,nonce的至少一个))。KSID=KDF(K, (UE ID, session ID, bearer ID, flow ID, slice ID, PLMN ID, service parameter, at least one of nonce)).
加密保护密钥K_SID_enc为:The encryption protection key K_SID_enc is:
KSID_enc=KDF(K,(加密算法ID,UE ID,会话ID,承载ID,flow ID、切片ID,PLMN ID,业务参数,nonce,policy set的至少一个))。KSID_enc=KDF(K, (encryption algorithm ID, UE ID, session ID, bearer ID, flow ID, slice ID, PLMN ID, service parameter, nonce, at least one of policy set)).
或者:or:
KSID_enc=KDF(K,(加密标识,UE ID,会话ID,承载ID,flow ID、切片ID, PLMN ID,业务参数,nonce,policy set的至少一个))。KSID_enc=KDF(K, (encrypted identity, UE ID, session ID, bearer ID, flow ID, slice ID, PLMN ID, at least one of the service parameters, nonce, policy set)).
其中,policy set为安全策略,K为UE与KMS之间的共享密钥,UE IDWhere policy set is the security policy, K is the shared key between the UE and the KMS, and the UE ID
的定义如之前实施例所述。The definition is as described in the previous embodiment.
如前所述,加密标识可以为一个字符串,用于标识此推衍的结果为加密密钥。nonce为随机参数,可以由KMS选择,或者,由UE携带在会话请求中,使用随机数计算的目的在于,提高密钥的安全性和随机性。也可能密钥推衍中包含两个nonce的至少一项,其中一个nonce来自KMS(由KMS选择,直接发送给UE,或通过SM发送至UE),另一个nonce来自UE(由UE携带在会话请求中)。As mentioned before, the encryption identifier can be a string that identifies the result of this derivation as an encryption key. The nonce is a random parameter, which can be selected by the KMS, or carried by the UE in the session request. The purpose of using the random number calculation is to improve the security and randomness of the key. It is also possible that the key derivation includes at least one of two nonces, one of which comes from the KMS (selected by the KMS, sent directly to the UE, or sent to the UE through the SM), and the other nonce is from the UE (the session is carried by the UE) Request).
完整性保护密钥KSID_int为:The integrity protection key KSID_int is:
KSID_int=KDF(K,(完整性保护标识,UE ID,会话ID,承载ID,flow ID、切片ID,PLMN ID,业务参数,nonce,policy set的至少一个))。KSID_int=KDF(K, (integrity protection identifier, UE ID, session ID, bearer ID, flow ID, slice ID, PLMN ID, service parameter, nonce, at least one of policy set)).
或者,or,
KSID_int=KDF(K,(完整性保护算法ID,UE ID,会话ID,承载ID,flow ID、切片ID,PLMN ID,业务参数,nonce,policy set的至少一个))。KSID_int=KDF(K, (integrity protection algorithm ID, UE ID, session ID, bearer ID, flow ID, slice ID, PLMN ID, service parameter, nonce, at least one of policy set)).
完整性保护标识可以为一个字符串,用于标识此推衍的结果为完整性保护密钥。nonce为随机参数,可以由KMS选择,或者,由UE携带在会话请求中,使用随机数计算的目的在于,提高密钥的安全性和随机性。也可能密钥推衍中包含两个nonce的至少一项,其中一个nonce来自KMS(由KMS选择,直接发送给UE,或通过SM发送至UE),另一个nonce来自UE(由UE携带在会话请求中)。The integrity protection identifier can be a string that identifies the result of this derivation as an integrity protection key. The nonce is a random parameter, which can be selected by the KMS, or carried by the UE in the session request. The purpose of using the random number calculation is to improve the security and randomness of the key. It is also possible that the key derivation includes at least one of two nonces, one of which comes from the KMS (selected by the KMS, sent directly to the UE, or sent to the UE through the SM), and the other nonce is from the UE (the session is carried by the UE) Request).
以上使用到的参数承载ID,flow ID、切片ID、session ID都可能与上述安全需求2和/或安全需求5一并携带在由UE发送的会话请求中,或者携带在UE的首次接入运营商网络的请求中,或者携带在密钥请求消息中。另外加密算法ID和完整性保护算法ID可以为安全策略的内容。The parameter bearer ID, flow ID, slice ID, and session ID used in the above may be carried in the session request sent by the UE together with the security requirement 2 and/or the security requirement 5, or carried in the first access operation of the UE. The request of the commerce network is carried in the key request message. In addition, the encryption algorithm ID and the integrity protection algorithm ID may be the content of the security policy.
3、KMS将第2步中获得的密钥(即,保护密钥KSID,加密保护密钥3. The key obtained by the KMS in step 2 (ie, the protection key KSID, the encryption protection key)
KSID_enc和完整性保护密钥KSID_int的至少一项)发给SM,可能还包含UE ID和/或网络ID。At least one of KSID_enc and integrity protection key KSID_int is sent to the SM, possibly including the UE ID and/or the network ID.
4、SM将第2步中获得的密钥(即,保护密钥KSID,加密保护密钥KSID_enc和完整性保护密钥KSID_int的至少一项)分发给网关(或者服务器,或者控制器,或者UE2)以及UE1。所述消息可能还包括网络ID,UE ID和安全策略的至少一项。具体地,SM可以将保护密钥携带在用户面建立(User Plane Setup)消息中发给网关(或者服务器,或者控制器,或者UE2)。4. The SM distributes the key obtained in the second step (ie, at least one of the protection key KSID, the encryption protection key KSID_enc and the integrity protection key KSID_int) to the gateway (or server, or controller, or UE2). ) and UE1. The message may also include at least one of a network ID, a UE ID, and a security policy. Specifically, the SM may carry the protection key in a User Plane Setup message to the gateway (or server, or controller, or UE2).
也可能,第4步中,SM不向UE发送第2步中获得的密钥,而继续执行以下步骤:It is also possible that in step 4, the SM does not send the key obtained in step 2 to the UE, and proceeds to the following steps:
5、SM将安全策略发给UE,所述消息可能还包括网络ID和UE ID的至少一项。5. The SM sends a security policy to the UE, and the message may further include at least one of a network ID and a UE ID.
6、UE从SM(或者policy control,或者KMS)处接收到安全策略,根据安全策略,采用与上述相同的方式计算出KSID、加密保护密钥KSID_enc和完整性保护密钥KSID_int的至少一项。如果UE计算保护密钥需要使用到随机参数,则随机参数可以由KMS发给UE,也可以由UE自己生成。也可能密钥推衍中包含两个nonce的至少一项,其中一个nonce来自KMS(由KMS选择,直接发送给UE,或通过SM发送至UE),另一个nonce来自 UE(由UE携带在会话请求中)。6. The UE receives the security policy from the SM (or policy control, or KMS), and calculates at least one of the KSID, the encryption protection key KSID_enc, and the integrity protection key KSID_int according to the security policy in the same manner as described above. If the UE needs to use a random parameter to calculate the protection key, the random parameter may be sent by the KMS to the UE, or may be generated by the UE itself. It is also possible that the key derivation includes at least one of two nones, one of which comes from the KMS (selected by the KMS, sent directly to the UE, or sent to the UE through the SM), and another nonce comes from UE (carried by the UE in the session request).
以上公开了UE自己生成或者从SM处获得保护密钥KSID、加密保护密钥KSID_enc和完整性保护密钥的至少一项,除此之外,也可能,UE从KMS(或者policy control网元)处接收到保护密钥KSID、加密保护密钥KSID_enc和完整性保护密钥的至少一项以及安全策略。The above discloses that the UE generates or obtains at least one of a protection key KSID, an encryption protection key KSID_enc, and an integrity protection key from the SM. In addition, it is also possible that the UE is from the KMS (or policy control network element). At least one of a protection key KSID, an encryption protection key KSID_enc, and an integrity protection key, and a security policy are received.
图11为本申请实施例公开的又一种密钥配方法,包括以下步骤:FIG. 11 is still another method for key distribution according to an embodiment of the present application, including the following steps:
1、SM发送密钥请求消息给KMS。其中,密钥请求消息包括:UE ID1. The SM sends a key request message to the KMS. The key request message includes: a UE ID
和安全策略,可选地,还可能包括网络ID和/或业务参数。其中,UE ID、安全需求,网络ID和业务参数的具体内容如前所述,这里不再赘述。And security policies, optionally, may also include network IDs and/or service parameters. The specific contents of the UE ID, the security requirement, the network ID, and the service parameters are as described above, and are not described here.
其中,安全策略的获取方式可以参见图2~图7所示。如果安全策略由Policy control网元确定,则由Policy control网元发给SM。For details on how to obtain an IPSec policy, see Figure 2 to Figure 7. If the security policy is determined by the Policy control network element, it is sent to the SM by the Policy control network element.
2、KMS依据安全策略以及共享密钥K计算保护密钥。保护密钥用于对UE与网关(或者服务器,或者控制器,或者UE2)之间的会话进行保护。2. The KMS calculates the protection key according to the security policy and the shared key K. The protection key is used to protect the session between the UE and the gateway (or server, or controller, or UE2).
其中,KMS与UE之间的共享密钥K可以在UE接入网络与MM建立上下文的过程中分配给UE和KMS,也可以在双向认证过程中或者双向认证过程之后分配给UE和KMS,也可能预置在UE与KMS内部。The shared key K between the KMS and the UE may be allocated to the UE and the KMS in the process of establishing the context between the UE accessing the network and the MM, or may be allocated to the UE and the KMS in the two-way authentication process or after the two-way authentication process. It may be preset inside the UE and KMS.
具体地,因为安全策略的内容中可能包括加密算法和完整性保护算法的至少一项,所以,可以依据安全策略计算出来一个保护密钥,可用于加密和/或完整性保护,也可能分别计算出加密保护密钥和完整性保护密钥。依据安全策略以及共享密钥K计算保护密钥的方式具有多种,包括但不限于以下几种方式:Specifically, because the content of the security policy may include at least one of an encryption algorithm and an integrity protection algorithm, a protection key may be calculated according to the security policy, and may be used for encryption and/or integrity protection, or may be separately calculated. Encryption protection key and integrity protection key. There are various ways to calculate the protection key according to the security policy and the shared key K, including but not limited to the following ways:
其中,保护密钥为:Where the protection key is:
KSID=KDF(K,(UE ID,会话ID,承载ID,flow ID、切片ID,PLMN ID,业务参数,nonce的至少一个),policy set)。KSID=KDF(K, (UE ID, session ID, bearer ID, flow ID, slice ID, PLMN ID, service parameter, at least one of nonce), policy set).
或者:or:
KSID=KDF(K,(UE ID,会话ID,承载ID,flow ID、切片ID,PLMN ID,业务参数,nonce的至少一个))。KSID=KDF(K, (UE ID, session ID, bearer ID, flow ID, slice ID, PLMN ID, service parameter, at least one of nonce)).
以上使用到的参数承载ID,flow ID、切片ID、加密算法ID、session ID都可以与上述安全需求2和/或安全需求5一并携带在由UE发送的会话请求中,或者携带在UE的首次接入运营商网络的请求中,或者携带在密钥请求消息中。另外加密算法ID和完整性保护算法ID可以为安全策略的内容。nonce为随机参数,可以由KMS选择,或者,由UE携带在会话请求中,使用随机数计算的目的在于,提高密钥的安全性和随机性。也可能密钥推衍中包含两个nonce的至少一项,其中一个nonce来自KMS(由KMS选择,直接发送给UE,或通过SM发送至UE),另一个nonce来自UE(由UE携带在会话请求中)。The parameter bearer ID, the flow ID, the slice ID, the encryption algorithm ID, and the session ID used in the above may be carried in the session request sent by the UE together with the security requirement 2 and/or the security requirement 5, or carried in the UE. The request to access the carrier network for the first time is carried in the key request message. In addition, the encryption algorithm ID and the integrity protection algorithm ID may be the content of the security policy. The nonce is a random parameter, which can be selected by the KMS, or carried by the UE in the session request. The purpose of using the random number calculation is to improve the security and randomness of the key. It is also possible that the key derivation includes at least one of two nonces, one of which comes from the KMS (selected by the KMS, sent directly to the UE, or sent to the UE through the SM), and the other nonce is from the UE (the session is carried by the UE) Request).
3、KMS将保护密钥KSID发给SM,可能还包含UE ID和/或网络ID。3. The KMS sends the protection key KSID to the SM, possibly including the UE ID and/or the network ID.
4、SM根据安全策略和K_SID计算出加密保护密钥和/或完整性保护密钥。计算方式包括但不限于以下方式:4. The SM calculates an encryption protection key and/or an integrity protection key according to the security policy and the K_SID. Calculation methods include but are not limited to the following methods:
加密保护密钥KSID_enc为: The encryption protection key KSID_enc is:
KSID_enc=KDF(KSID,(加密算法ID,UE ID,会话ID,承载ID,flow ID、切片ID,PLMN ID,业务参数,nonce,policy set的至少一个))。KSID_enc=KDF (KSID, (encryption algorithm ID, UE ID, session ID, bearer ID, flow ID, slice ID, PLMN ID, service parameter, nonce, at least one of policy set)).
或者:or:
KSID_enc=KDF(KSID,(加密标识,UE ID,会话ID,承载ID,flow ID、切片ID,PLMN ID,业务参数,nonce,policy set的至少一个))。KSID_enc=KDF (KSID, (encryption identifier, UE ID, session ID, bearer ID, flow ID, slice ID, PLMN ID, service parameter, nonce, at least one of policy set)).
其中,policy set为安全策略,K为UE与KMS之间的共享密钥,UE IDWhere policy set is the security policy, K is the shared key between the UE and the KMS, and the UE ID
如前所述,加密标识可以为一个字符串,用于标识此推衍的结果为加密密钥。nonce为随机参数,可以由KMS选择,或者,由UE携带在会话请求中,使用随机数计算的目的在于,提高密钥的安全性和随机性。也可能密钥推衍中包含两个nonce的至少一项,其中一个nonce来自KMS(由KMS选择,直接发送给UE,或通过SM发送至UE),另一个nonce来自UE(由UE携带在会话请求中)。As mentioned before, the encryption identifier can be a string that identifies the result of this derivation as an encryption key. The nonce is a random parameter, which can be selected by the KMS, or carried by the UE in the session request. The purpose of using the random number calculation is to improve the security and randomness of the key. It is also possible that the key derivation includes at least one of two nonces, one of which comes from the KMS (selected by the KMS, sent directly to the UE, or sent to the UE through the SM), and the other nonce is from the UE (the session is carried by the UE) Request).
完整性保护密钥KSID_int为:The integrity protection key KSID_int is:
KSID_int=KDF(KSID,(完整性保护标识,UE ID,会话ID,承载ID,flow ID、切片ID,PLMN ID,业务参数,nonce,policy set的至少一个))。KSID_int=KDF (KSID, (integrity protection identifier, UE ID, session ID, bearer ID, flow ID, slice ID, PLMN ID, service parameter, nonce, at least one of policy set)).
或者,or,
KSID_int=KDF(KSID,(完整性保护算法ID,UE ID,会话ID,承载ID,flow ID、切片ID,PLMN ID,业务参数,nonce,policy set的至少一个))。KSID_int=KDF (KSID, (integrity protection algorithm ID, UE ID, session ID, bearer ID, flow ID, slice ID, PLMN ID, service parameter, nonce, at least one of policy set)).
完整性保护标识可以为一个字符串,用于标识此推衍的结果为完整性保护密钥。nonce为随机参数,可以由KMS选择,或者,由UE携带在会话请求中,使用随机数计算的目的在于,提高密钥的安全性和随机性。也可能密钥推衍中包含两个nonce的至少一项,其中一个nonce来自KMS(由KMS选择,直接发送给UE,或通过SM发送至UE),另一个nonce来自UE(由UE携带在会话请求中)。The integrity protection identifier can be a string that identifies the result of this derivation as an integrity protection key. The nonce is a random parameter, which can be selected by the KMS, or carried by the UE in the session request. The purpose of using the random number calculation is to improve the security and randomness of the key. It is also possible that the key derivation includes at least one of two nonces, one of which comes from the KMS (selected by the KMS, sent directly to the UE, or sent to the UE through the SM), and the other nonce is from the UE (the session is carried by the UE) Request).
以上使用到的参数承载ID,flow ID、切片ID、session ID都可能与上述安全需求2和/或安全需求5一并携带在由UE发送的会话请求中,或者携带在UE的首次接入运营商网络的请求中,或者携带在密钥请求消息中。另外加密算法ID和完整性保护算法ID可以为安全策略的内容。The parameter bearer ID, flow ID, slice ID, and session ID used in the above may be carried in the session request sent by the UE together with the security requirement 2 and/or the security requirement 5, or carried in the first access operation of the UE. The request of the commerce network is carried in the key request message. In addition, the encryption algorithm ID and the integrity protection algorithm ID may be the content of the security policy.
5、SM将第4步中获得的密钥(即,加密保护密钥KSID_enc和完整性保护密钥KSID_int的至少一项)分发给网关(或者服务器,或者控制器,或者UE2)以及UE1。所述消息可能还包括网络ID,UE ID和安全策略的至少一项。具体地,SM可以将保护密钥携带在用户面建立(User Plane Setup)消息中发给网关(或者服务器,或者控制器,或者UE2),将保护密钥携带在会话建立完成Session Setup Complete消息中发给UE。5. The SM distributes the key obtained in the fourth step (ie, at least one of the encryption protection key KSID_enc and the integrity protection key KSID_int) to the gateway (or server, or controller, or UE2) and UE1. The message may also include at least one of a network ID, a UE ID, and a security policy. Specifically, the SM may carry the protection key in a User Plane Setup message to the gateway (or the server, or the controller, or the UE2), and carry the protection key in the Session Setup Complete message. Send to the UE.
也可能,在第5步中,SM不向UE发送第4步中获得的密钥,而执行以下两种流程中的任意一种:It is also possible that in step 5, the SM does not send the key obtained in step 4 to the UE, but performs either of the following two processes:
第一种可能的流程:SM将安全策略发给UE,所述消息可能The first possible process: the SM sends a security policy to the UE, and the message may be
还包括网络ID和UE ID的至少一项。UE从SM(或者policy control,或者KMS)处接收到安全策略,根据安全策略,采用与上述实施例相同的方式计算出保护密钥。如果UE计算保护密钥是需要使用到随机参数,则随机参数可以由KMS发给UE,也可以由UE自己生成。也可能密钥推衍中包含两个nonce的至少一项,其中一个nonce来自KMS(由KMS 选择,直接发送给UE,或通过SM发送至UE),另一个nonce来自UE(由UE携带在会话请求中)。Also included is at least one of a network ID and a UE ID. The UE receives the security policy from the SM (or policy control, or KMS), and calculates the protection key in the same manner as the above embodiment according to the security policy. If the UE calculates the protection key to use the random parameter, the random parameter may be sent by the KMS to the UE, or may be generated by the UE itself. It is also possible that the key derivation contains at least one of two nones, one of which comes from KMS (by KMS) Alternatively, it is sent directly to the UE, or sent to the UE through the SM), and another nonce is from the UE (in the session request by the UE).
第一种可能的流程:SM将KSID和安全策略发送给UE,UE从SM(或者The first possible process: the SM sends the KSID and the security policy to the UE, and the UE from the SM (or
policy control,或者KMS)处接收到KSID和安全策略,根据安全策略,采用与上述实施例相同的方式计算出保护密钥。如果UE计算保护密钥是需要使用到随机参数,则随机参数可以由KMS发给UE,也可以由UE自己生成。也可能密钥推衍中包含两个nonce的至少一项,其中一个nonce来自KMS(由KMS选择,直接发送给UE,或通过SM发送至UE),另一个nonce来自UE(由UE携带在会话请求中)。The KSID and the security policy are received at the policy control, or KMS), and the protection key is calculated in the same manner as the above embodiment according to the security policy. If the UE calculates the protection key to use the random parameter, the random parameter may be sent by the KMS to the UE, or may be generated by the UE itself. It is also possible that the key derivation includes at least one of two nonces, one of which comes from the KMS (selected by the KMS, sent directly to the UE, or sent to the UE through the SM), and the other nonce is from the UE (the session is carried by the UE) Request).
以上公开了UE自己生成或者从SM处获得保护密钥KSID、加密保护密钥KSID_enc和完整性保护密钥KSID_int的至少一项,除此之外,也可能,UE从KMS(或者policy control网元)处接收到保护密钥KSID、加密保护密钥KSID_enc和完整性保护密钥的至少一项以及安全策略。The above discloses that the UE itself generates or obtains at least one of the protection key KSID, the encryption protection key KSID_enc, and the integrity protection key KSID_int from the SM. In addition, it is also possible that the UE is from the KMS (or the policy control network element) Receiving at least one of a protection key KSID, an encryption protection key KSID_enc, and an integrity protection key, and a security policy.
从上述过程可以看出,图11与图8~图10的区别在于,KMS推衍得到KSID之后,将KSID发送至SM,SM再根据KSID,推衍出加密保护密钥KSID_enc和/或完整性保护密钥KSID_int,再将加密保护密钥KSID_enc和/或完整性保护密钥KSID_int发送至端到端通信的两端。也就是说,两个不同的网元设备各进行一次密钥推衍。It can be seen from the above process that the difference between FIG. 11 and FIG. 8 to FIG. 10 is that after the KMS derives the KSID, the KSID is sent to the SM, and the SM further derives the encryption protection key KSID_enc and/or integrity according to the KSID. The protection key KSID_int is transmitted, and the encryption protection key KSID_enc and/or the integrity protection key KSID_int are sent to both ends of the end-to-end communication. That is to say, two different network element devices perform key derivation each time.
图12与图11的区别在于,KMS推衍得到KSID之后,将KSID发送至SM,SM再将KSID发送至网关(或者服务器,或者控制器,或者UE2)以及UE;网关(或者服务器,或者控制器,或者UE2)以及UE1根据KSID,推衍出加密保护密钥KSID_enc和/或完整性保护密钥KSID_int。The difference between FIG. 12 and FIG. 11 is that after the KMS derives the KSID, the KSID is sent to the SM, and the SM sends the KSID to the gateway (or server, or controller, or UE2) and the UE; the gateway (or server, or control) The UE, or UE2) and UE1 derive the cipher protection key KSID_enc and/or the integrity protection key KSID_int according to the KSID.
也可能SM根据KSID,推衍出加密保护密钥KSID_enc和/或完整性保护密钥KSID_int,将KSID_enc和KSID_int发送至UE。It is also possible for the SM to derive the cryptographic protection key KSID_enc and/or the integrity protection key KSID_int according to the KSID, and send the KSID_enc and KSID_int to the UE.
也可能SM仅发送安全策略至UE,UE根据安全策略推衍得到加密保护密钥KSID_enc和/或完整性保护密钥KSID_int。It is also possible that the SM only sends the security policy to the UE, and the UE derives the encrypted protection key KSID_enc and/or the integrity protection key KSID_int according to the security policy.
消息中其他参数的传递以及推衍的公式可以参考图11所对应的实施例。上述消息中,可能包含安全策略,网络ID和UE ID至少一项。For the transfer of other parameters in the message and the formula for derivation, reference may be made to the embodiment corresponding to FIG. The above message may include at least one of a security policy, a network ID, and a UE ID.
图13与图11的区别在于,SM保存有共享密钥,推衍得到KSID,之后再基于KSID推衍出加密保护密钥KSID_enc和/或完整性保护密钥KSID_int,并发送加密保护密钥KSID_enc和/或完整性保护密钥KSID_int至网关(或者服务器,或者控制器,或者UE2)以及UE。The difference between FIG. 13 and FIG. 11 is that the SM holds the shared key, derives the KSID, and then derives the encryption protection key KSID_enc and/or the integrity protection key KSID_int based on the KSID, and sends the encryption protection key KSID_enc. And/or integrity protection key KSID_int to the gateway (or server, or controller, or UE2) and the UE.
也可能SM发送KSID和安全策略至UE,以使UE推衍出加密保护密钥KSID_enc和/或完整性保护密钥KSID_int。It is also possible that the SM sends the KSID and the security policy to the UE to cause the UE to derive the cryptographic protection key KSID_enc and/or the integrity protection key KSID_int.
也可能SM仅发送安全策略至UE,UE根据安全策略推衍得到加密保护密钥KSID_enc和/或完整性保护密钥KSID_int。It is also possible that the SM only sends the security policy to the UE, and the UE derives the encrypted protection key KSID_enc and/or the integrity protection key KSID_int according to the security policy.
消息中其他参数的传递以及推衍的公式可以参考图11。上述消息中,包含安全策略,网络ID和UE ID至少一项。 Refer to Figure 11 for the transfer of other parameters in the message and the formula for the derivation. The above message includes at least one of a security policy, a network ID, and a UE ID.
图14与图11的区别在于,SM推衍得到KSID,之后将KSID发送至网关(或者服务器,或者控制器,或者UE2)以及UE;之后网关(或者服务器,或者控制器,或者UE2)和UE,根据KSID,推衍出加密保护密钥KSID_enc和/或完整性保护密钥KSID_int。The difference between FIG. 14 and FIG. 11 is that the SM derives the KSID, and then sends the KSID to the gateway (or server, or controller, or UE2) and the UE; then the gateway (or server, or controller, or UE2) and the UE. According to the KSID, the encryption protection key KSID_enc and/or the integrity protection key KSID_int are derived.
也可能SM根据KSID,推衍出加密保护密钥KSID_enc和/或完整性保护密钥KSID_int,将KSID_enc和KSID_int发送至UE。It is also possible for the SM to derive the cryptographic protection key KSID_enc and/or the integrity protection key KSID_int according to the KSID, and send the KSID_enc and KSID_int to the UE.
也可能SM仅发送安全策略至UE,UE根据安全策略推衍得到加密保护密钥KSID_enc和/或完整性保护密钥KSID_int。It is also possible that the SM only sends the security policy to the UE, and the UE derives the encrypted protection key KSID_enc and/or the integrity protection key KSID_int according to the security policy.
消息中其他参数的传递以及推衍的公式可以参考图11所对应的实施例。上述消息中,可能包含安全策略,网络ID和UE ID至少一项。For the transfer of other parameters in the message and the formula for derivation, reference may be made to the embodiment corresponding to FIG. The above message may include at least one of a security policy, a network ID, and a UE ID.
需要说明的是,以上实施例中,主要以KMS或者SM进行密钥推衍进行举例说明,除此之外,保护密钥也可以由UE、AN、MM、AU、KMS、AAA、SM、或者Policy control网元推衍得到。It should be noted that, in the foregoing embodiment, the key derivation is mainly performed by using a KMS or an SM. In addition, the protection key may also be used by the UE, AN, MM, AU, KMS, AAA, SM, or The Policy control network element is derived.
其中,MM推衍生成保护密钥的过程可以参见上述实施例中SM推衍生成保护密钥的过程。For the process of deriving the MME into a protection key, refer to the process in which the SM is derived into a protection key in the foregoing embodiment.
policy control可以采用与上述KMS相同的流程完成密钥的推衍,即接收到密钥请求之后,再推衍密钥。也可能,在policy control确定安全策略之后,立即执行安全密钥的推衍。流程如图15所示。The policy control can perform the derivation of the key by the same process as the above KMS, that is, after receiving the key request, the key is deduced. It is also possible to perform the derivation of the security key immediately after the policy control determines the security policy. The process is shown in Figure 15.
如图15所示,policy control网元推衍生成保护密钥的过程,包括以下步骤:As shown in Figure 15, the policy control network element derives the process of deriving the protection key, including the following steps:
1、policy control网元在确定安全策略或者从SM接收到安全策略后,推衍生成密钥,具体的,可以直接计算KSID,KSID_enc和KSID_int的至少一项,也可以先计算出KSID,再根据KSID计算出KSID_enc和KSID_int的至少一项。Policy control可以在终端认证结束后,从其他网元处(KMS,AU,SM,MM或者AAA)接收到共享密钥;或者发起密钥请求,所述请求中保护UE ID,进而获得共享密钥。1. After determining the security policy or receiving the security policy from the SM, the policy control network element derives the key into a key. Specifically, at least one of the KSID, KSID_enc, and KSID_int can be directly calculated, or the KSID can be calculated first, and then The KSID calculates at least one of KSID_enc and KSID_int. The policy control may receive the shared key from other network elements (KMS, AU, SM, MM or AAA) after the end of the terminal authentication; or initiate a key request, the UE ID is protected in the request, and the shared key is obtained. .
推衍生成密钥的具体方式可以参见上述实施例。The specific manner of deriving the key into the key can be seen in the above embodiment.
2、policy control网元将生成的密钥(还可能包括安全策略)发给SM,再由SM将密钥发给端到端的通信的两端。2. The policy control NE sends the generated key (and possibly the security policy) to the SM, and then the SM sends the key to both ends of the end-to-end communication.
或者,policy control网元通过SM将生成的密钥(还可能包括安全策略)发给UE,并直接将生成的密钥发给端到端通信的另一端。Alternatively, the policy control network element sends the generated key (and possibly a security policy) to the UE through the SM, and directly sends the generated key to the other end of the end-to-end communication.
或者,直接发送保护密钥(还可能包括安全策略)至UE。Alternatively, send a protection key (and possibly a security policy) directly to the UE.
或者,发送KSID至SM,SM再推衍并发送KSID_enc和KSID_int至两端。Or, send KSID to SM, SM then deduct and send KSID_enc and KSID_int to both ends.
在UE推衍生成保护密钥的情况下,UE从SM(或者policy control,或者KMS)处接收到安全策略,根据安全策略,采用与上述实施例相同的方式计算出保护密钥。如果UE计算保护密钥需要使用到随机参数,则随机参数可以由KMS发给UE,也可以由UE自己生成。也可能密钥推衍中包含两个nonce的至少一项,其中一个nonce来自KMS(由KMS选择,直接发送给UE,或通过SM发送至UE),另一个nonce来自UE(由UE携带在会 话请求中)。In the case where the UE derives the protection key, the UE receives the security policy from the SM (or policy control, or KMS), and calculates the protection key in the same manner as the above embodiment according to the security policy. If the UE needs to use a random parameter to calculate the protection key, the random parameter may be sent by the KMS to the UE, or may be generated by the UE itself. It is also possible that the key derivation includes at least one of two nonces, one of which is from the KMS (selected by the KMS, sent directly to the UE, or sent to the UE through the SM), and the other nonce is from the UE (the UE is carried by the UE) In the request,).
或者,UE从SM(或者policy control,或者KMS)处接收到保护密钥KSID,加密保护密钥KSID_enc和完整性保护密钥KSID_int的至少一项,或者UE接收到KSID后,再根据KSID计算得到KSID_enc和KSID_int。Alternatively, the UE receives at least one of the protection key KSID, the encryption protection key KSID_enc, and the integrity protection key KSID_int from the SM (or policy control, or KMS), or after the UE receives the KSID, calculates the KSID according to the KSID. KSID_enc and KSID_int.
UE推衍中使用到的参数承载ID,flow ID、切片ID、session ID可能存在UE内部,或者由网络网元(如KMS,MM,SM,policy control,AU,网关,AAA等)发送至UE,如通过会话响应消息发送至UE。The parameter bearer ID used in the UE derivation. The flow ID, the slice ID, and the session ID may be internal to the UE, or may be sent to the UE by the network element (such as KMS, MM, SM, policy control, AU, gateway, AAA, etc.). , as sent to the UE via a session response message.
如前所述,以上图示仅以端到端的会话保护为例进行说明,需要强调的是,对基于承载、流flow或者切片的端到端保护,流程与以上图例类似,但需要将以上图例中的会话参数替换为相应参数,具体地,将会话ID相应替换为承载ID、流flow ID或切片ID。将用户面建立消息相应替换为承载建立消息、流flow建立消息或切片建立消息。As mentioned above, the above illustration only takes end-to-end session protection as an example. It should be emphasized that the end-to-end protection based on bearer, flow flow or slice is similar to the above example, but the above illustration is required. The session parameter in the field is replaced with a corresponding parameter. Specifically, the session ID is correspondingly replaced with a bearer ID, a flow flow ID, or a slice ID. The user plane setup message is replaced with a bearer setup message, a flow flow setup message, or a slice setup message.
密钥协商流程和安全策略协商流程没有具体的先后顺序,例如KSID密钥的生成可以在会话(承载、流flow或者切片)建立之前、建立过程中或之后执行。加密和/或完整性保护密钥的生成,可以在KSID生成之后的任一节点完成。The key negotiation process and the security policy negotiation process have no specific sequence. For example, the generation of the KSID key may be performed before, during, or after the establishment of the session (bearer, flow flow, or slice). The generation of the encryption and/or integrity protection key can be done at any node after the KSID is generated.
如图4、5即图7所示流程均为UE1向运营商网络发送会话、承载、流flow或者切片请求,且运营商网络同意请求的情况下,安全策略的确定过程或密钥配置过程。需要说明的是,如果运营商网络不同意UE1的会话、承载、流flow或者切片请求,则向UE1发送拒绝消息。As shown in FIG. 4 and FIG. 5, the process shown in FIG. 7 is a process of determining a security policy or a key configuration process when the UE1 sends a session, bearer, flow flow, or slice request to the carrier network, and the operator network agrees to the request. It should be noted that if the operator network does not agree with the session, bearer, flow flow or slice request of UE1, a reject message is sent to UE1.
图2-图9所示的流程中,使用到的安全需求为基于安全保护的终结点在用户面节点(User plane function,UPF)的情况。而安全保护的终结点还可能在分支点branching point或者ULCL。In the flow shown in Figure 2-9, the security requirement is the case where the security-based endpoint is in the User plane function (UPF). The endpoint of security protection may also be branching point or ULCL at the branch point.
确定安全保护的终结点,可以由移动性管理(Mobility Management,MM)网元、会话管理网元(Session Management,SM)、认证服务控制器(Authentication Server Function,AUSF)、安全锚点功能网元(Security Anchor Function,SEAF)、移动性管理实体(Mobility Management Entity,MME)、归属签约用户服务器(Home Subscriber Server,HSS)、鉴权中心(AUthentication Center,AuC)、认证信任状存储和处理功能网元(Authentication Credential Repository and Processing Function,ARPF)、安全上下文管理网元(Security Context Management Function(SCMF)、接入与移动管理功能网元(Access and Mobility management Function,AMF)、接入节点(Access network,AN)、用户面节点(User plane function,UPF)、网络中的认证单元(英文:Control Plane-Authentication Unit,简称:CP-AU),或者安全策略确定模块执行。The endpoint of the security protection may be determined by a Mobility Management (MM) network element, a session management network element (SMS), an Authentication Service Function (AUSF), and a security anchor function network element. (Security Anchor Function, SEAF), Mobility Management Entity (MME), Home Subscriber Server (HSS), Authentication Center (AuC), Authentication Trust Store and Processing Function Network Authentication Credential Repository and Processing Function (ARPF), Security Context Management Function (SCMF), Access and Mobility Management Function (AMF), Access Node (Access network) , AN), User plane function (UPF), authentication unit (English: Control Plane-Authentication Unit, CP-AU), or security policy determination module.
下面仅以安全策略确定模块确定安全保护的终结点为进行阐述。The following is only explained by the security policy determination module to determine the endpoint of security protection.
在图2-图9所示的流程中,在UE1发送附着请求之后,或者在双向认证成功后,或者在UE1的建立会话过程中(可以在UE1发送会话请求前,也可以在UE1发送会话请求后),安全策略确定模块还可以执行步骤:确定安全保护的终结点,如果安全保护的终结点为UPF,则执行图2-图9所示的流程中双向认证或者UE1发送会话请求之后步骤。如果安全保护的终结点为AN,则将图2-图9所示的流程中的安全需求3或者UE2的安全需求(安全需求 4的一种情况)替换为AN的安全需求。AN的安全需求的获取方式可以为,在之前实施例的基础上,AN接收到UE1的请求消息之后,将AN的安全需求一起发送至网络。In the flow shown in FIG. 2 to FIG. 9, after the UE1 sends the attach request, or after the mutual authentication succeeds, or during the establishment session of the UE1 (the UE1 may also send the session request before the UE1 sends the session request). Thereafter, the security policy determination module may further perform the steps of: determining the endpoint of the security protection. If the security protection endpoint is UPF, performing the two-way authentication in the process shown in FIG. 2-9 or the UE1 sending the session request. If the endpoint of the security protection is AN, the security requirements of the process shown in Figure 2-9 and the security requirements of UE2 (security requirements) A case of 4) is replaced by the security requirements of the AN. The security requirement of the AN may be obtained by, on the basis of the previous embodiment, after receiving the request message of the UE1, the AN sends the security requirements of the AN to the network together.
图16(a)和16(b)为分支branching的场景。在此场景下,安全策略确定模块需要判断安全保护的终结点是branching point,还是UPF。如果安全保护的终结点为UPF,则执行图2-图9所示的流程中双向认证或者UE1发送会话请求之后步骤。如果安全保护的终结点为branching point,则将图2-图9所示的流程中的安全需求3或者UE2的安全需求(安全需求4的一种情况)替换为branching point的安全需求。16(a) and 16(b) are scenes of branch branching. In this scenario, the security policy determination module needs to determine whether the endpoint of the security protection is the branching point or the UPF. If the endpoint of the security protection is UPF, the steps of the two-way authentication in the flow shown in FIG. 2-9 or the UE1 sending the session request are performed. If the endpoint of the security protection is the branching point, the security requirement 3 in the process shown in FIG. 2-9 or the security requirement of UE2 (a case of security requirement 4) is replaced with the security requirement of the branching point.
图17为会话链路为UE-AN-UPF(上行数据分类器功能,uplink classifier functionality,ULCL)-UPF(anchor)的场景。在此场景下,安全策略确定模块需要判断安全保护的终结点是UPF(ULCL)还是UPF(anchor),如果是UPF(anchor),则执行图2-图9所示的流程中双向认证或者UE1发送会话请求之后步骤。如果安全保护的终结点为ULCL,则将图2-图9所示的流程中的安全需求3或者UE2的安全需求(安全需求4的一种情况)替换为ULCL的安全需求。17 is a scenario in which the session link is a UE-AN-UPF (uplink classifier functionality, ULCL)-UPF (anchor). In this scenario, the security policy determination module needs to determine whether the security protection endpoint is UPF (ULCL) or UPF (anchor). If it is UPF (anchor), perform the two-way authentication or UE1 in the process shown in FIG. 2-9. Steps after sending a session request. If the endpoint of the security protection is ULCL, the security requirement 3 in the process shown in Figures 2-9 or the security requirement of UE2 (a case of security requirement 4) is replaced with the security requirement of ULCL.
针对图18所示的Home-routed漫游场景中,用户面路径为UE-AN-UPF(VPLMN)-UPF(HPLMN)。此时端到端安全保护的终结点可以为UPF(拜访地公用陆地移动通信网,visited public land mobile network,VPLMN)或者UPF(归属地公用陆地移动通信网,home public land mobile network,HPLMN)。场景,安全策略确定需要判断安全保护的终结点是UPF(VPLMN)还是UPF(HPLMN),如果是UPF(VPLMN),则安全需求3为VPLMN的网关的安全需求,如果是UPF(HPLMN),则安全需求3为HPLMN的网关的安全需求。For the Home-routed roaming scenario shown in FIG. 18, the user plane path is UE-AN-UPF (VPLMN)-UPF (HPLMN). The end point of the end-to-end security protection may be UPF (visited public land mobile network, VPLMN) or UPF (home public land mobile network, HPLMN). Scenario, the security policy determines whether the endpoint to determine whether the security protection needs to be UPF (VPLMN) or UPF (HPLMN). If it is UPF (VPLMN), security requirement 3 is the security requirement of the gateway of the VPLMN. If it is UPF (HPLMN), then Security requirement 3 is the security requirement for the gateway of HPLMN.
其中,安全策略确定模块可以根据从HSS,AUSF,ARPF,AMF,SEAF,SCMF,SM或AuC等其它功能网元处接收到UE1的配置信息或节点策略,或者从本地存储中获得UE或会话(或者flow,承载,切片)的配置信息或节点策略,根据UE或会话(或者flow,承载,切片)的配置信息判定安全保护的终结点是AN、branching point、ULCL还是UPF。此节点策略可以为每个UE的节点策略,可以为针对此类业务的节点策略,可以为针对此类切片的节点策略,可以针对此类数据类型的节点策略。另外,安全策略确定模块也可以根据业务的安全需求或者服务器侧安全需求,业务类型,切片类型,或者切片策略,确定安全保护的终结点。The security policy determining module may receive the configuration information or the node policy of the UE1 according to other functional network elements, such as the HSS, AUSF, ARPF, AMF, SEAF, SCMF, SM, or AuC, or obtain the UE or the session from the local storage ( Or the configuration information or the node policy of the flow, bearer, and slice, and determine whether the endpoint of the security protection is AN, branching point, ULCL, or UPF according to the configuration information of the UE or the session (or flow, bearer, slice). This node policy can be a node policy for each UE, can be a node policy for such a service, can be a node policy for such a slice, and can be a node policy for such a data type. In addition, the security policy determination module may also determine the endpoint of the security protection according to the security requirements of the service or the security requirements of the server side, the service type, the slice type, or the slicing policy.
以上举例均为针对会话粒度的安全策略协商,以及会话数据保护密钥生成和分发过程。需要说明的是,上述方法也适用于针对切片粒度的安全策略协商,以及切片中数据保护密钥的生成和分发。具体的实施方式与会话粒度类似,不同点在于,其中的会话ID为切片ID,并且,确定的是UE在此切片内的保护密钥,保护节点可以是切片内的功能网元,如UPF。The above examples are all security policy negotiation for session granularity and session data protection key generation and distribution process. It should be noted that the above method is also applicable to security policy negotiation for slice granularity and generation and distribution of data protection keys in slices. The specific implementation is similar to the session granularity, except that the session ID is a slice ID, and the protection key of the UE in the slice is determined, and the protection node may be a function network element in the slice, such as UPF.
切片的安全策略确定模块可以设置在移动性管理(Mobility Management,MM)网元、会话管理网元(Session Management,SM)、认证服务控制器(Authentication Server Function,AUSF)、安全锚点功能网元(Security Anchor Function,SEAF)、移动性管理实体(Mobility Management Entity,MME)、归属签约用户服务器(Home Subscriber Server,HSS)、鉴权中心(AUthentication Center,AuC)、认证信任状存储和处理功能网元(Authentication Credential Repository and Processing Function,ARPF)、安全上下文管理网元(Security  Context Management Function,SCMF)、接入与移动管理功能网元(Access and Mobility management Function,AMF)、、AN节点、、UPF节点、网络中的认证单元(Control Plane-Authentication Unit,CP-AU)、或者安全策略确定模块。The security policy determination module of the slice may be set in a mobility management (MM) network element, a session management network element (Sssion Management, SM), an authentication service controller (AUSF), and a security anchor function network element. (Security Anchor Function, SEAF), Mobility Management Entity (MME), Home Subscriber Server (HSS), Authentication Center (AuC), Authentication Trust Store and Processing Function Network Authentication Credential Repository and Processing Function (ARPF), Security Context Management Network Element (Security) Context Management Function (SCMF), Access and Mobility Management Function (AMF), AN node, UPF node, Control Plane-Authentication Unit (CP-AU), Or a security policy determination module.
具体的安全策略确定流程分为以下三种情况:The specific security policy determination process is divided into the following three cases:
会话建立之前,切片安全策略确定模块(例如可等同于上述安全策略确定模块),Before the session is established, the slice security policy determination module (for example, may be equivalent to the above security policy determination module),
在认证完成之后,采用与之前实施例相同的方式,根据UE1的安全能力,业务安全需求,切片内功能网元的安全能力,网络预置的UE1的安全能力和应用服务器侧安全需求的至少一项确定切片的安全策略,其中切片内功能网元的安全能力可以通过HSS,AUSF,ARPF,AMF,SEAF,SCMF,SM或AuC等处获得。After the authentication is completed, in the same manner as the previous embodiment, at least one according to the security capability of the UE1, the service security requirement, the security capability of the functional network element in the slice, the security capability of the UE1 preset by the network, and the security requirement of the application server side. The item determines the security policy of the slice, wherein the security capability of the function network element in the slice can be obtained by HSS, AUSF, ARPF, AMF, SEAF, SCMF, SM or AuC.
会话建立中,采用与之前类似的方式,确定切片安全策略。In the session establishment, the slice security policy is determined in a similar manner as before.
会话建立之后,其中会话建立过程中不包含安全策略和密钥的协商,在会话建立之后,确定切片的安全策略。After the session is established, the session establishment process does not include the negotiation of the security policy and the key, and after the session is established, the security policy of the slice is determined.
安全策略确定模块确定切片的安全策略之后,再发送切片的安全策略至UE。密钥的分发流程与会话的流程类似。最终UE与切片内功能网元获得安全保护密钥和安全保护策略。After the security policy determination module determines the security policy of the slice, the security policy of the slice is sent to the UE. The process of distributing the key is similar to the process of the session. The UE and the intra-slice function network element obtain the security protection key and security protection policy.
本申请实施例所述的密钥配置流程,能够为UE及网关(或者DN服务器,或者UE2)配置会话保护密钥,因此,基于5G移动通信架构实现了端到端的会话保护。与现有的分段加密的方式相比,具有更好的安全性。The key configuration process in the embodiment of the present application can configure a session protection key for the UE and the gateway (or the DN server or the UE 2). Therefore, the end-to-end session protection is implemented based on the 5G mobile communication architecture. Compared with the existing method of segment encryption, it has better security.
并且,可以依据UE、运营商网络以及数据网络的安全需求确定安全策略,因此,可以依据不同的各方的安全需求确定会话保护密钥,与现有技术中所有业务数据均在基站侧进行同一保护密钥的加密而言,能够实现差异化的安全保护。The security policy can be determined according to the security requirements of the UE, the carrier network, and the data network. Therefore, the session protection key can be determined according to the security requirements of different parties, and all the service data in the prior art are the same on the base station side. In terms of encryption of the protection key, differentiated security protection can be achieved.
图19为本申请实施例公开的一种SM网元,通信组件和处理器,还可以包括存储器。其中,通信组件用于接收端到端的通信的请求。处理器用于获取安全策略。通信组件还用于,向所述用户设备发送所述安全策略和/或所述保护密钥,以及向所述端到端的通信的另一端设备发送所述安全策略和/或所述保护密钥。通信组件和处理器的功能的实现具体方式可以参见图2~图15所示,这里不再赘述。FIG. 19 is a schematic diagram of an SM network element, a communication component, and a processor, and may further include a memory. The communication component is configured to receive a request for end-to-end communication. The processor is used to obtain security policies. The communication component is further configured to send the security policy and/or the protection key to the user equipment, and send the security policy and/or the protection key to another end device of the end-to-end communication . For the specific implementation of the functions of the communication component and the processor, refer to FIG. 2 to FIG. 15 , and details are not described herein again.
本申请实施例还公开了一种KMS、MM、HSS以及Policy control网元,具体的结构如图20所示,通信组件和处理器的功能的实现具体方式可以参见图2~图15所示,这里不再赘述。The embodiment of the present application further discloses a KMS, MM, HSS, and Policy control network element. The specific structure is shown in FIG. 20, and the specific implementation manners of the functions of the communication component and the processor can be seen in FIG. 2 to FIG. I won't go into details here.
图21为本申请实施例公开的一种用户设备,包括通信组件和处理器,通信组件和处理器可以通过总线进行通信。FIG. 21 is a user equipment according to an embodiment of the present disclosure, including a communication component and a processor, and the communication component and the processor can communicate through a bus.
其中,通信组件用于发送请求以及接收响应。所述请求中包括所述用户设备的标识。所述响应中携带安全策略。The communication component is used to send a request and receive a response. The request includes an identifier of the user equipment. The response carries a security policy.
处理器用于获取保护密钥,所述保护密钥用于对所述端到端的通信进行保护,所述保护密钥依据所述安全策略以及所述用户设备与所述运营商网络之间的共享密钥确定。The processor is configured to obtain a protection key, where the protection key is used to protect the end-to-end communication, where the protection key is based on the security policy and sharing between the user equipment and the operator network Key determination.
通信组件和处理器的功能的实现具体方式可以参见图2~图15所示,这里不再赘述。 For the specific implementation of the functions of the communication component and the processor, refer to FIG. 2 to FIG. 15 , and details are not described herein again.
以上各个设备之间通过相互协作可实现安全策略的确定和端到端保护密钥的生成,从而使得基于5G移动通信架构实现了端到端的会话保护。The above various devices can realize the determination of the security policy and the generation of the end-to-end protection key by mutual cooperation, thereby implementing end-to-end session protection based on the 5G mobile communication architecture.
本说明书中各个实施例采用递进的方式描述,每个实施例重点说明的都是与其它实施例的不同之处,各个实施例之间相同或相似部分互相参见即可。 The various embodiments in the specification are described in a progressive manner, and each embodiment focuses on differences from other embodiments, and the same or similar parts of the respective embodiments may be referred to each other.

Claims (112)

  1. 一种密钥配置方法,其特征在于,包括:A key configuration method, comprising:
    会话管理网元接收端到端的通信的请求,所述端到端的通信的请求中包括作为所述端到端的通信的一端的用户设备的标识;The session management network element receives the end-to-end communication request, and the end-to-end communication request includes an identifier of the user equipment as one end of the end-to-end communication;
    所述会话管理网元获取安全策略,所述安全策略依据归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求和所述端到端的通信的另一端设备的安全需求的至少一种确定;The session management network element obtains a security policy, and the security policy is based on user security requirements of the user equipment preset in the home subscriber server, service security requirements from the user equipment, and security capability requirements supported by the user equipment. At least one determination of a security capability requirement from a carrier network and a security requirement of the other end device of the end-to-end communication;
    所述会话管理网元获取保护密钥,所述保护密钥用于对所述端到端的通信进行保护,所述保护密钥依据所述安全策略以及所述用户设备与所述运营商网络之间的共享密钥确定;The session management network element obtains a protection key, and the protection key is used to protect the end-to-end communication, where the protection key is based on the security policy and the user equipment and the operator network. Shared key determination;
    所述会话管理网元向所述用户设备发送所述安全策略和/或所述保护密钥;Transmitting, by the session management network element, the security policy and/or the protection key to the user equipment;
    所述会话管理网元向所述端到端的通信的另一端设备发送所述安全策略和/或所述保护密钥。The session management network element sends the security policy and/or the protection key to the other end device of the end-to-end communication.
  2. 根据权利要求1所述的方法,其特征在于,所述端到端的通信的请求中还包括:网络标识和业务参数的至少一项。The method according to claim 1, wherein the request for the end-to-end communication further comprises: at least one of a network identifier and a service parameter.
  3. 根据权利要求2所述的方法,其特征在于,所述获取保护密钥包括:The method according to claim 2, wherein the obtaining the protection key comprises:
    依据所述安全策略、所述共享密钥以及参数推演得到所述保护密钥,所述参数包括所述用户设备的标识、所述网络标识和所述业务参数的至少一项。And obtaining the protection key according to the security policy, the shared key, and the parameter derivation, where the parameter includes at least one of an identifier of the user equipment, the network identifier, and the service parameter.
  4. 根据权利要求3所述的方法,其特征在于,在所述会话管理网元依据所述安全策略、所述共享密钥以及参数推演得到所述保护密钥之前,还包括:The method according to claim 3, further comprising: before the session management network element derives the protection key according to the security policy, the shared key, and the parameter, further comprising:
    所述会话管理网元向所述运营商的策略控制网元发送安全策略请求,所述安全策略请求中包括所述用户设备的标识、所述网络标识和业务参数的至少一项,所述用户设备的标识、所述网络标识和业务参数的至少一项用于所述策略控制网元标识所述安全策略;The session management network element sends a security policy request to the policy control network element of the operator, where the security policy request includes at least one of an identifier of the user equipment, the network identifier, and a service parameter, where the user At least one of an identifier of the device, the network identifier, and a service parameter is used by the policy control network element to identify the security policy;
    所述会话管理网元接收所述运营商的策略控制网元发送的所述安全策略。The session management network element receives the security policy sent by the policy control network element of the operator.
  5. 根据权利要求4所述的方法,其特征在于,所述安全策略请求中还包括:The method according to claim 4, wherein the security policy request further comprises:
    所述会话管理网元预先获取的安全需求集合,所述安全需求集合中包括所述归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、和所述端到端的通信的另一端设备的安全需求的至少一种。The session management network element pre-acquires a security requirement set, where the security requirement set includes a user security requirement of the user equipment preset in the home user server, a service security requirement from the user equipment, and the At least one of a security capability requirement supported by the user equipment, and a security requirement of the other end device of the end-to-end communication.
  6. 根据权利要求3所述的方法,其特征在于,在所述会话管理网元依据所述安全策略、所述共享密钥以及参数推演得到所述保护密钥之前,还包括:The method according to claim 3, further comprising: before the session management network element derives the protection key according to the security policy, the shared key, and the parameter, further comprising:
    获得所述归属用户服务器中预置的作为所述端到端通信的一端用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求、和所述端到端的通信的另一端设备的安全需求的至少一种;Obtaining user security requirements of the user equipment at one end of the end-to-end communication preset in the home subscriber server, service security requirements from the user equipment, security capability requirements supported by the user equipment, and from a carrier network At least one of a security capability requirement, and a security requirement of the other end device of the end-to-end communication;
    依据获取的所述归属用户服务器中预置的作为所述端到端通信的一端用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求、和所述端到端的通信的另一端设备的安全需求的至少一种,确定所述安全策略。 According to the obtained user security requirement of the user equipment at one end of the end-to-end communication preset in the home subscriber server, the service security requirement from the user equipment, the security capability requirement supported by the user equipment, and the operation The security policy is determined by at least one of a security capability requirement of the quotient network and a security requirement of the other end device of the end-to-end communication.
  7. 根据权利要求5或6所述的方法,其特征在于,获取所述归属用户服务器中预置的作为所述端到端通信的一端用户设备的用户安全需求包括:The method according to claim 5 or claim 6, wherein the obtaining the user security requirements of the end user equipment that is preset in the home subscriber server as the end-to-end communication comprises:
    在接收到所述端到端通信的请求后,向所述运营商网络的网元中发送安全需求请求,以获取所述归属用户服务器中预置的所述用户设备的用户安全需求;After receiving the request for the end-to-end communication, sending a security requirement request to the network element of the carrier network to obtain a user security requirement of the user equipment preset in the home subscriber server;
    或者,从所述端到端通信的请求中获取所述归属用户服务器中预置的所述用户设备的用户安全需求。Or obtaining, from the request for the end-to-end communication, a user security requirement of the user equipment preset in the home subscriber server.
  8. 根据权利要求5或6所述的方法,其特征在于,获取所述来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求包括:The method according to claim 5 or 6, wherein the obtaining the security requirement from the user equipment and the security capability requirement supported by the user equipment comprises:
    从所述端到端通信的请求中获取所述来自所述用户设备的业务安全需求和/或所述用户设备支持的安全能力需求。Obtaining, from the request for the end-to-end communication, the service security requirement from the user equipment and/or the security capability requirement supported by the user equipment.
  9. 根据权利要求5或6所述的方法,其特征在于,获取所述来自运营商网络的安全能力需求包括:The method according to claim 5 or 6, wherein the obtaining security capability requirements from the operator network comprises:
    向所述运营商网络的策略控制网元发送安全需求请求,所述安全需求请求中包括所述用户设备的标识和所述网络标识的至少一项;Sending a security requirement request to the policy control network element of the carrier network, where the security requirement request includes at least one of an identifier of the user equipment and the network identifier;
    接收所述运营商网络的策略控制网元发送的所述来自运营商网络的安全能力需求,所述用户设备的标识和所述网络标识的至少一项用于所述策略控制网元标识所述来自运营商网络的安全能力需求。Receiving, by the policy control network element of the operator network, the security capability requirement from the operator network, where the identifier of the user equipment and the network identifier are used by the policy control network element identifier Security capability requirements from the carrier network.
  10. 根据权利要求5或6所述的方法,其特征在于,获取所述端到端的通信的另一端设备的安全需求包括:The method according to claim 5 or 6, wherein the security requirements of the other end device for obtaining the end-to-end communication include:
    向所述运营商网络的策略控制网元发送安全需求请求;Sending a security requirement request to a policy control network element of the carrier network;
    接收所述运营商网络的策略控制网元发送的所述端到端的通信的另一端设备的安全需求;或者,Receiving, by the policy of the operator network, a security requirement of the other end device of the end-to-end communication sent by the network element; or
    向所述端到端的通信的另一端设备发送安全需求请求,并接收所述端到端的通信的另一端设备发送的所述端到端的通信的另一端设备的安全需求;Sending a security requirement request to the other end device of the end-to-end communication, and receiving a security requirement of the other end device of the end-to-end communication sent by the other end device of the end-to-end communication;
    其中,所述安全需求请求中包括所述用户设备的标识和所述业务参数的至少一项,所述用户设备的标识和所述业务参数的至少一项用于所述端到端的通信的另一端设备查找所述端到端的通信的另一端设备的安全需求。The security requirement request includes at least one of an identifier of the user equipment and the service parameter, and at least one of an identifier of the user equipment and the service parameter is used for the end-to-end communication. One end of the device looks for the security requirements of the other end of the end-to-end communication.
  11. 根据权利要求6所述的方法,其特征在于,依据所述归属用户服务器中预置的作为所述端到端通信的一端用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求和所述端到端的通信的另一端设备的安全需求的至少一种,确定所述安全策略包括:The method according to claim 6, wherein the user security requirement of the user equipment at one end of the end-to-end communication preset in the home subscriber server, the service security requirement from the user equipment, Determining the security policy includes: at least one of a security capability requirement supported by the user equipment, a security capability requirement from the operator network, and a security requirement of the other end device of the end-to-end communication, the determining the security policy includes:
    根据所述归属用户服务器中预置的作为所述端到端通信的一端用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求、和所述端到端的通信的另一端设备的安全需求中的一种确定安全策略;或者,According to the user security requirements of the user equipment at the end of the end-to-end communication preset in the home subscriber server, the service security requirements from the user equipment, the security capability requirements supported by the user equipment, and the network from the operator. Determining a security policy in one of the security capability requirements and the security requirements of the other end device of the end-to-end communication; or,
    根据所述归属用户服务器中预置的作为所述端到端通信的一端用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求和所述端到端的通信的另一端设备的安全需求中的多种,并依据预设 的规则确定安全策略。According to the user security requirements of the user equipment at the end of the end-to-end communication preset in the home subscriber server, the service security requirements from the user equipment, the security capability requirements supported by the user equipment, and the network from the operator. Of the security requirements and the security requirements of the other end of the end-to-end communication, and by default The rules determine the security policy.
  12. 根据权利要求6所述的方法,其特征在于,在依据所述归属用户服务器中预置的作为所述端到端通信的一端用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求和所述端到端的通信的另一端设备的安全需求的至少一种,确定所述安全策略之前,还包括:The method according to claim 6, wherein the user security requirement from the user equipment at the end of the end-to-end communication preset in the home subscriber server, the service security requirement from the user equipment, At least one of the security capability requirements supported by the user equipment, the security capability requirement from the operator network, and the security requirement of the other end device of the end-to-end communication, before determining the security policy, the method further includes:
    所述会话管理网元根据所述用户设备的配置信息或节点策略,或者从本地存储中获得所述用户设备的配置信息或节点策略,或者根据业务的安全需求、服务器侧安全需求、业务类型、所述用户设备的安全能力或者切片策略,确定安全保护的终结点在用户面节点UPF;The session management network element obtains the configuration information or the node policy of the user equipment according to the configuration information or the node policy of the user equipment, or obtains the configuration information or the node policy of the user equipment from the local storage, or according to the security requirements of the service, the security requirements of the server side, the service type, The security capability or the slicing policy of the user equipment determines that the endpoint of the security protection is at the user plane node UPF;
    或者,所述会话管理网元从所述运营商的所述策略控制网元接收到节点配置参数,所述节点配置参数指示安全保护的终结点在用户面节点UPF。Alternatively, the session management network element receives a node configuration parameter from the policy control network element of the operator, where the node configuration parameter indicates that the security protection endpoint is at the user plane node UPF.
  13. 根据权利要求6所述的方法,其特征在于,The method of claim 6 wherein:
    所述UPF为拜访地公用陆地移动通信网VPLMN的UPF,所述来自运营商网络的安全能力需求为所述VPLMN的网关的安全需求;The UPF is a UPF of the visited public land mobile communication network VPLMN, and the security capability requirement from the operator network is a security requirement of the gateway of the VPLMN;
    所述UPF为归属地公用陆地移动通信网HPLMN的UPF,所述来自运营商网络的安全能力需求为所述HPLMN的网关的安全需求。The UPF is the UPF of the home public land mobile communication network HPLMN, and the security capability requirement from the operator network is the security requirement of the gateway of the HPLMN.
  14. 根据权利要求11所述的方法,其特征在于,所述安全需求的内容包括:The method according to claim 11, wherein the content of the security requirement comprises:
    安全保护的算法,所述安全保护的算法包括加密算法和/或完整性保护算法。An algorithm for security protection, the security protection algorithm comprising an encryption algorithm and/or an integrity protection algorithm.
  15. 根据权利要求14所述的方法,其特征在于,所述安全需求的内容还包括:The method according to claim 14, wherein the content of the security requirement further comprises:
    密钥的长度和/或密钥的更新时间。The length of the key and/or the update time of the key.
  16. 根据权利要求14所述的方法,其特征在于,所述安全需求的格式包括:The method of claim 14 wherein the format of the security requirement comprises:
    多个8位字节,所述多个8位字节包括以下任意一项:用于表示安全需求的标识的8位字节、用于表示安全需求的内容的长度的8位字节、用于表示安全需求是否要求加密算法的8位字节、用于表示安全需求是否要求完整性保护算法的8位字节、用于表示加密算法的长度的8位字节、用于表示完整性保护算法的长度的8位字节、用于表示密钥是否需要更新的8位字节、用于表示具体的加密算法的8位字节、用于表示具体的完整性保护算法的8位字节。a plurality of 8-bit bytes, the plurality of 8-bit bytes including any one of the following: an 8-bit byte for indicating an identification of a security requirement, an 8-bit byte for indicating a length of content of the security requirement, An 8-bit byte indicating whether the security requirement requires an encryption algorithm, an 8-bit byte indicating whether the security requirement requires an integrity protection algorithm, an 8-bit byte indicating the length of the encryption algorithm, and is used to represent integrity protection. 8-bit byte of the length of the algorithm, 8-bit byte used to indicate whether the key needs to be updated, 8-bit byte used to represent a specific encryption algorithm, 8-bit byte used to represent a specific integrity protection algorithm .
  17. 根据权利要求3所述的方法,其特征在于,在所述会话管理网元依据所述安全策略、所述共享密钥以及参数推演得到所述保护密钥之前,还包括:The method according to claim 3, further comprising: before the session management network element derives the protection key according to the security policy, the shared key, and the parameter, further comprising:
    接收所述运营商网络的密钥管理中心发送的所述共享密钥;Receiving the shared key sent by a key management center of the carrier network;
    或者,从本地获取所述共享密钥。Alternatively, the shared key is obtained locally.
  18. 根据权利要求2所述的方法,其特征在于,获取所述保护密钥包括:The method of claim 2, wherein obtaining the protection key comprises:
    向所述运营商的密钥管理中心发送密钥请求,所述密钥请求中包括所述用户设备的标识、所述网络标识、所述业务参数和安全策略的至少一项,所述用户设备的标识、所述网络标识和所述业务参数的至少一项用于所述密钥管理中心确定所述共享密钥;Sending a key request to the key management center of the operator, where the key request includes at least one of an identifier of the user equipment, the network identifier, the service parameter, and a security policy, where the user equipment At least one of the identifier, the network identifier, and the service parameter is used by the key management center to determine the shared key;
    接收所述密钥管理中心发送的所述保护密钥。Receiving the protection key sent by the key management center.
  19. 根据权利要求1-18任一项所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 1 to 18, wherein the method further comprises:
    所述会话管理网元向所述端到端的通信的一端发送所述网络标识;和/或,所述会话管理网元向所述端到端的通信的另一端设备发送所述网络标识。 The session management network element sends the network identifier to one end of the end-to-end communication; and/or the session management network element sends the network identifier to the other end device of the end-to-end communication.
  20. 一种密钥配置方法,其特征在于,包括:A key configuration method, comprising:
    密钥管理中心接收密钥请求,所述密钥请求中包括安全策略和参数,所述参数至少包括作为端到端的通信的一端的用户设备的标识、网络标识和业务参数的至少一项;所述安全策略依据归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求和所述端到端的通信的另一端设备的安全需求的至少一种确定;The key management center receives a key request, where the key request includes a security policy and a parameter, and the parameter includes at least one of an identifier, a network identifier, and a service parameter of the user equipment as one end of the end-to-end communication; The security policy is based on user security requirements of the user equipment preset in the home server, service security requirements from the user equipment, security capability requirements supported by the user equipment, security capability requirements and requirements from the operator network. Determining at least one determination of the security requirements of the other end device of the end-to-end communication;
    所述密钥管理中心依据所述用户设备的标识,确定所述用户设备与运营商网络之间的共享密钥;Determining, by the key management center, a shared key between the user equipment and the operator network according to the identifier of the user equipment;
    所述密钥管理中心依据所述安全策略、所述共享密钥和所述参数生成保护密钥,所述保护密钥用于对所述端到端的通信进行保护;The key management center generates a protection key according to the security policy, the shared key, and the parameter, where the protection key is used to protect the end-to-end communication;
    所述密钥管理中心向所述用户设备发送所述保护密钥;Sending, by the key management center, the protection key to the user equipment;
    所述密钥管理中心向所述端到端的通信的另一端设备发送所述保护密钥。The key management center transmits the protection key to the other end device of the end-to-end communication.
  21. 根据权利要求20所述的方法,其特征在于,在所述密钥管理中心依据所述安全策略、所述共享密钥和所述参数生成保护密钥之后,还包括:The method according to claim 20, further comprising: after the key management center generates the protection key according to the security policy, the shared key, and the parameter, further comprising:
    所述密钥管理中心向所述运营商的会话管理网元发送所述保护密钥。The key management center sends the protection key to the session management network element of the operator.
  22. 根据权利要求20所述的方法,其特征在于,所述共享密钥为所述用户设备与所述运营商网络双向认证后,获得的所述用户设备与所述运营商网络之间的共享密钥。The method according to claim 20, wherein the shared key is a shared secret between the user equipment and the operator network obtained after the user equipment and the operator network are authenticated in both directions. key.
  23. 一种密钥配置方法,其特征在于,包括:A key configuration method, comprising:
    用户设备发送请求,所述请求中包括所述用户设备的标识;The user equipment sends a request, where the request includes an identifier of the user equipment;
    所述用户设备接收响应,所述响应中携带安全策略,所述安全策略依据归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求和所述端到端的通信的另一端设备的安全需求的至少一种确定;The user equipment receives a response, and the response carries a security policy, where the security policy is based on user security requirements of the user equipment preset in the home subscriber server, service security requirements from the user equipment, and the user equipment. At least one determination of a supported security capability requirement, a security capability requirement from an operator network, and a security requirement of the other end device of the end-to-end communication;
    所述用户设备获取保护密钥,所述保护密钥用于对所述端到端的通信进行保护,所述保护密钥依据所述安全策略以及所述用户设备与所述运营商网络之间的共享密钥确定。The user equipment acquires a protection key, where the protection key is used to protect the end-to-end communication, where the protection key is based on the security policy and between the user equipment and the carrier network. Shared key ok.
  24. 根据权利要求23所述的方法,其特征在于,所述用户设备发送请求包括:The method according to claim 23, wherein the sending, by the user equipment, the request comprises:
    所述用户设备发送业务参数和安全需求集合,所述安全需求集合中包括所述用户设备的业务安全需求和/或所述用户设备支持的安全能力需求。The user equipment sends a service parameter and a security requirement set, where the security requirement set includes a service security requirement of the user equipment and/or a security capability requirement supported by the user equipment.
  25. 根据权利要求24所述的方法,其特征在于,所述请求中还包括:The method of claim 24, wherein the request further comprises:
    所述用户设备生成的会话ID,承载ID,流flow ID或者切片ID。The session ID, bearer ID, flow flow ID or slice ID generated by the user equipment.
  26. 根据权利要求24所述的方法,其特征在于,所述获取保护密钥包括:The method according to claim 24, wherein the obtaining the protection key comprises:
    依据所述安全策略、所述共享密钥以及参数推演得到所述保护密钥,所述参数包括所述用户设备的标识、所述网络标识和所述业务参数的至少一项。And obtaining the protection key according to the security policy, the shared key, and the parameter derivation, where the parameter includes at least one of an identifier of the user equipment, the network identifier, and the service parameter.
  27. 根据权利要求26所述的方法,其特征在于,在所述依据所述安全策略、所述共享密钥以及参数推演得到所述保护密钥之前,还包括:The method according to claim 26, further comprising: before the obtaining the protection key according to the security policy, the shared key, and the parameter derivation, further comprising:
    接收所述运营商的密钥管理中心发送的所述共享密钥;或者,Receiving the shared key sent by the operator's key management center; or
    从本地获取所述共享密钥;或者,Obtaining the shared key locally; or,
    在所述用户设备与所述运营商网络双向认证后,获得所述用户设备与所述运营商网络 之间的共享密钥。Obtaining the user equipment and the operator network after the user equipment and the operator network are authenticated in both directions The shared key between.
  28. 根据权利要求26或27所述的方法,其特征在于,在所述依据所述安全策略、所述共享密钥以及参数推演得到所述保护密钥之前,还包括:The method according to claim 26 or 27, wherein before the obtaining the protection key according to the security policy, the shared key, and the parameter derivation, the method further includes:
    接收所述运营商网络的会话管理网元发送的所述网络标识。Receiving the network identifier sent by the session management network element of the carrier network.
  29. 根据权利要求24所述的方法,其特征在于,所述获取保护密钥包括:The method according to claim 24, wherein the obtaining the protection key comprises:
    所述用户设备接收所述运营商网络的密钥管理中心或者会话管理中心发送的所述保护密钥。The user equipment receives the protection key sent by a key management center or a session management center of the operator network.
  30. 一种安全策略确定方法,其特征在于,包括:A method for determining a security policy, comprising:
    运营商的策略控制网元接收安全策略请求,所述安全策略请求中包括归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求和所述用户设备支持的安全能力需求的至少一项以及参数,所述参数包括作为所述端到端的通信的一端的用户设备的标识、网络标识和业务参数的至少一项;The policy control network element of the operator receives the security policy request, where the security policy request includes the user security requirement of the user equipment preset in the home subscriber server, the service security requirement from the user equipment, and the user equipment support. At least one of a security capability requirement and a parameter, the parameter comprising at least one of an identity, a network identity, and a service parameter of the user equipment as one end of the end-to-end communication;
    所述策略控制网元依据安全需求集合生成安全策略,所述安全需求集合中至少包括所述归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求和所述用户设备支持的安全能力需求的至少一种;The policy control network element generates a security policy according to the security requirement set, where the security requirement set includes at least a user security requirement of the user equipment preset in the home subscriber server, a service security requirement from the user equipment, and At least one of the security capability requirements supported by the user equipment;
    所述策略控制网元发送所述安全策略。The policy control network element sends the security policy.
  31. 根据权利要求30所述的方法,其特征在于,所述安全需求集合中还包括:The method according to claim 30, wherein the set of security requirements further comprises:
    来自运营商网络的安全能力需求和所述端到端的通信的另一端设备的安全需求的至少一种。At least one of a security capability requirement from an operator network and a security requirement of the other end device of the end-to-end communication.
  32. 根据权利要求31所述的方法,其特征在于,获取所述运营商网络的安全需求包括:The method according to claim 31, wherein obtaining security requirements of the operator network comprises:
    在接收到所述安全策略请求后,从本地获取预先存储的所述运营商网络的安全需求。After receiving the security policy request, the security requirement of the pre-stored carrier network is obtained locally.
  33. 根据权利要求31所述的方法,其特征在于,获取所述端到端的通信的另一端设备的安全需求包括:The method according to claim 31, wherein the security requirements of the other end device that acquires the end-to-end communication include:
    接收所述会话管理网元发送的所述端到端的通信的另一端设备的安全需求;或者,Receiving a security requirement of the other end device of the end-to-end communication sent by the session management network element; or
    向所述端到端的通信的另一端设备发送安全需求请求,并接收所述端到端的通信的另一端设备发送的安全需求;Sending a security requirement request to the other end device of the end-to-end communication, and receiving a security requirement sent by the other end device of the end-to-end communication;
    其中,所述安全需求请求中包括所述用户设备的标识、网络标识和业务参数的至少一项,所述用户设备的标识、网络标识和业务参数的至少一项用于所述端到端的通信的另一端设备标记所述端到端的通信的另一端设备的安全需求。The security requirement request includes at least one of an identifier, a network identifier, and a service parameter of the user equipment, where at least one of an identifier, a network identifier, and a service parameter of the user equipment is used for the end-to-end communication. The other end device marks the security requirements of the other end device of the end-to-end communication.
  34. 根据权利要求31所述的方法,其特征在于,所述依据安全需求集合生成安全策略包括:The method according to claim 31, wherein the generating the security policy according to the security requirement set comprises:
    根据所述归属用户服务器中预置的作为所述端到端通信的一端用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求、和所述端到端的通信的另一端设备的安全需求中的一种确定安全策略;或者,According to the user security requirements of the user equipment at the end of the end-to-end communication preset in the home subscriber server, the service security requirements from the user equipment, the security capability requirements supported by the user equipment, and the network from the operator. Determining a security policy in one of the security capability requirements and the security requirements of the other end device of the end-to-end communication; or,
    根据所述归属用户服务器中预置的作为所述端到端通信的一端用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求和所述端到端的通信的另一端设备的安全需求中的多种,并依据预设 的规则确定安全策略。According to the user security requirements of the user equipment at the end of the end-to-end communication preset in the home subscriber server, the service security requirements from the user equipment, the security capability requirements supported by the user equipment, and the network from the operator. Of the security requirements and the security requirements of the other end of the end-to-end communication, and by default The rules determine the security policy.
  35. 根据权利要求34所述的方法,其特征在于,在所述依据安全需求集合生成安全策略之前,还包括:The method according to claim 34, further comprising: before the generating the security policy according to the security requirement set, the method further comprises:
    所述运营商的策略控制网元根据所述用户设备的配置信息或节点策略,或者从本地存储中获得所述用户设备的配置信息或节点策略,或者根据业务的安全需求、服务器侧安全需求、业务类型、所述用户设备的安全能力或者切片策略,确定安全保护的终结点在用户面节点UPF。The policy control network element of the operator obtains the configuration information or the node policy of the user equipment according to the configuration information or the node policy of the user equipment, or obtains the configuration information or the node policy of the user equipment from the local storage, or according to the security requirement of the service, the security requirement of the server side, The service type, the security capability of the user equipment, or the slicing policy determines that the endpoint of the security protection is at the user plane node UPF.
  36. 根据权利要求35所述的方法,其特征在于,所述UPF为拜访地公用陆地移动通信网VPLMN的UPF,所述来自运营商网络的安全能力需求为所述VPLMN的网关的安全需求;The method according to claim 35, wherein the UPF is a UPF of a visited public land mobile communication network VPLMN, and the security capability requirement from the operator network is a security requirement of a gateway of the VPLMN;
    所述UPF为归属地公用陆地移动通信网HPLMN的UPF,所述来自运营商网络的安全能力需求为所述HPLMN的网关的安全需求。The UPF is the UPF of the home public land mobile communication network HPLMN, and the security capability requirement from the operator network is the security requirement of the gateway of the HPLMN.
  37. 根据权利要求30所述的方法,其特征在于,在所述依据安全需求集合生成安全策略之前,还包括:The method according to claim 30, further comprising: before the generating the security policy according to the security requirement set, the method further comprises:
    所述运营商的策略控制网元确定安全保护的终结点在分支点branching point或者上行数据分类器功能ULCL;The operator's policy control network element determines that the security protection endpoint is at the branch point branching point or the uplink data classifier function ULCL;
    所述安全需求集合中还包括:The security requirement set also includes:
    所述branching point或者所述ULCL的安全需求。The branching point or the security requirements of the ULCL.
  38. 根据权利要求34所述的方法,其特征在于,所述安全需求的内容包括:The method of claim 34, wherein the content of the security requirement comprises:
    安全保护的算法,所述安全保护的算法包括加密算法和/或完整性保护算法。An algorithm for security protection, the security protection algorithm comprising an encryption algorithm and/or an integrity protection algorithm.
  39. 根据权利要求38所述的方法,其特征在于,所述安全需求的内容还包括:The method of claim 38, wherein the content of the security requirement further comprises:
    密钥的长度和/或密钥的更新时间。The length of the key and/or the update time of the key.
  40. 一种安全策略确定方法,其特征在于,包括:A method for determining a security policy, comprising:
    移动性管理网元接收用户设备的请求,所述用户设备的请求中包括作为所述端到端的通信的一端的所述用户设备的标识;The mobility management network element receives a request of the user equipment, where the request of the user equipment includes an identifier of the user equipment that is one end of the end-to-end communication;
    所述移动性管理网元发送端到端的通信的请求,所述端到端的通信的请求中包括所述用户设备的标识,所述端到端的通信的请求用于触发安全会话的建立,所述安全策略依据归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求和来自运营商网络的安全能力需求的至少一种确定。The mobility management network element sends an end-to-end communication request, where the end-to-end communication request includes an identifier of the user equipment, and the end-to-end communication request is used to trigger establishment of a security session, The security policy is based on at least one of user security requirements of the user equipment preset in the home server, service security requirements from the user equipment, security capability requirements supported by the user equipment, and security capability requirements from the operator network. Kind of determination.
  41. 根据权利要求40所述的方法,其特征在于,在所述移动性管理网元发送端到端的通信的请求之前,还包括:The method according to claim 40, further comprising: before the request of the mobility management network element to send end-to-end communication, further comprising:
    所述移动性管理网元生成网络标识;The mobility management network element generates a network identifier;
    所述端到端的通信的请求中还包括:所述网络标识。The request for the end-to-end communication further includes: the network identifier.
  42. 根据权利要求41所述的方法,其特征在于,还包括:The method of claim 41, further comprising:
    所述移动性管理网元从归属用户服务器获得用户标识和归属用户服务器中预置的所述用户设备的用户安全需求;The mobility management network element obtains a user identity and a user security requirement of the user equipment preset in the home subscriber server from the home subscriber server;
    依据所述端到端的通信的请求中所述用户设备的标识,获取所述归属用户服务器中预置的所述用户设备的用户安全需求。 Acquiring the user security requirement of the user equipment preset in the home subscriber server according to the identifier of the user equipment in the request for the end-to-end communication.
  43. 根据权利要求42所述的方法,其特征在于,所述端到端的通信的请求中还包括:The method according to claim 42, wherein the request for the end-to-end communication further comprises:
    所述归属用户服务器中预置的所述用户设备的用户安全需求。User security requirements of the user equipment preset in the home subscriber server.
  44. 根据权利要求40至43任一项所述的方法,其特征在于,所述用户设备的请求中还包括:The method according to any one of claims 40 to 43, wherein the request of the user equipment further includes:
    业务参数、来自所述用户设备的业务安全需求和所述用户设备支持的安全能力需求的至少一项。At least one of a service parameter, a service security requirement from the user equipment, and a security capability requirement supported by the user equipment.
  45. 根据权利要求44所述的方法,其特征在于,所述端到端的通信的请求中还包括:The method according to claim 44, wherein the request for the end-to-end communication further comprises:
    业务参数、来自所述用户设备的业务安全需求和所述用户设备支持的安全能力需求的至少一项。At least one of a service parameter, a service security requirement from the user equipment, and a security capability requirement supported by the user equipment.
  46. 一种安全策略确定方法,其特征在于,包括:A method for determining a security policy, comprising:
    归属用户服务器接收安全需求请求,所述安全需求请求中包括用户标识,所述归属用户服务器保存有所述归属用户服务器中预置的所述用户设备的用户安全需求;The home subscriber server receives a security requirement request, where the security requirement request includes a user identifier, and the home subscriber server stores a user security requirement of the user equipment preset in the home subscriber server;
    所述归属用户服务器根据所述用户标识,确定所述归属用户服务器中预置的所述用户设备的用户安全需求;Determining, by the home subscriber server, a user security requirement of the user equipment preset in the home subscriber server according to the user identifier;
    所述归属用户服务器发送所述归属用户服务器中预置的所述用户设备的用户安全需求,所述归属用户服务器中预置的所述用户设备的用户安全需求用于生成安全策略。The home user server sends the user security requirement of the user equipment preset in the home subscriber server, and the user security requirement of the user equipment preset in the home subscriber server is used to generate a security policy.
  47. 一种密钥配置方法,其特征在于,包括:A key configuration method, comprising:
    会话管理网元接收端到端的通信的请求,所述端到端的通信的请求中包括作为所述端到端的通信的一端的用户设备的标识;The session management network element receives the end-to-end communication request, and the end-to-end communication request includes an identifier of the user equipment as one end of the end-to-end communication;
    所述会话管理网元获取安全策略,所述安全策略依据归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求和所述端到端的通信的另一端设备的安全需求的至少一种确定;The session management network element obtains a security policy, and the security policy is based on user security requirements of the user equipment preset in the home subscriber server, service security requirements from the user equipment, and security capability requirements supported by the user equipment. At least one determination of a security capability requirement from a carrier network and a security requirement of the other end device of the end-to-end communication;
    所述会话管理网元获取第一密钥,所述第一密钥用于对所述端到端的通信进行保护,所述第一密钥依据所述安全策略以及所述用户设备与所述运营商网络之间的共享密钥确定;The session management network element acquires a first key, where the first key is used to protect the end-to-end communication, where the first key is according to the security policy and the user equipment and the operation Shared key determination between commercial networks;
    所述会话管理网元依据所述安全策略以及所述第一密钥生成加密保护密钥和/或完整性保护密钥,所述加密保护密钥用于对所述端到端的通信进行机密性保护,所述完整性保护密钥用于对所述端到端的通信进行完整性;The session management network element generates an encryption protection key and/or an integrity protection key according to the security policy and the first key, where the encryption protection key is used for confidentiality of the end-to-end communication Protecting, the integrity protection key is used to complete the end-to-end communication;
    所述会话管理网元向所述用户设备发送所述安全策略;Sending, by the session management network element, the security policy to the user equipment;
    所述会话管理网元向所述端到端的通信的另一端设备发送所述加密保护密钥和所示完整性保护密钥的至少一项以及所述安全策略。The session management network element transmits at least one of the encryption protection key and the integrity protection key shown to the other end device of the end-to-end communication and the security policy.
  48. 根据权利要求47所述的方法,其特征在于,还包括:The method of claim 47, further comprising:
    所述会话管理网元向所述用户设备发送所述第一密钥,以使所述用户设备根据所述安全策略和所述第一密钥,生成所述加密保护密钥和/或所述完整性保护密钥。The session management network element sends the first key to the user equipment, so that the user equipment generates the encryption protection key and/or the according to the security policy and the first key. Integrity protection key.
  49. 根据权利要求47所述的方法,其特征在于,还包括:The method of claim 47, further comprising:
    所述会话管理网元向所述用户设备发送所述加密保护密钥和/或所述完整性保护密钥。The session management network element sends the encryption protection key and/or the integrity protection key to the user equipment.
  50. 一种密钥配置方法,其特征在于,包括:A key configuration method, comprising:
    用户设备发送请求,所述请求中包括所述用户设备的标识; The user equipment sends a request, where the request includes an identifier of the user equipment;
    所述用户设备接收响应,所述响应中携带安全策略,所述安全策略依据归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求和所述端到端的通信的另一端设备的安全需求的至少一种确定;The user equipment receives a response, and the response carries a security policy, where the security policy is based on user security requirements of the user equipment preset in the home subscriber server, service security requirements from the user equipment, and the user equipment. At least one determination of a supported security capability requirement, a security capability requirement from an operator network, and a security requirement of the other end device of the end-to-end communication;
    所述用户设备获取加密保护密钥和/或完整性保护密钥,所述加密保护密钥用于对所述端到端的通信进行机密性保护,所述完整性保护密钥用于对所述端到端的通信进行完整性。The user equipment acquires an encryption protection key and/or an integrity protection key, where the encryption protection key is used to perform confidentiality protection on the end-to-end communication, and the integrity protection key is used to End-to-end communication for integrity.
  51. 根据权利要求50所述的方法,其特征在于,所述请求中还包括:The method of claim 50, wherein the request further comprises:
    网络标识、所述用户设备的业务安全需求和所述用户设备支持的安全能力需求的至少一项。At least one of a network identifier, a service security requirement of the user equipment, and a security capability requirement supported by the user equipment.
  52. 根据权利要求50所述的方法,其特征在于,所述用户设备获取加密保护密钥和/或完整性保护密钥包括:The method according to claim 50, wherein the acquiring, by the user equipment, the encryption protection key and/or the integrity protection key comprises:
    所述用户设备获取第一密钥,所述第一密钥依据所述安全策略以及所述用户设备与所述运营商网络之间的共享密钥确定;The user equipment acquires a first key, where the first key is determined according to the security policy and a shared key between the user equipment and the operator network;
    所述用户设备依据所述安全策略以及所述第一密钥生成加密保护密钥和/或完整性保护密钥。The user equipment generates an encryption protection key and/or an integrity protection key according to the security policy and the first key.
  53. 根据权利要求50所述的方法,其特征在于,所述用户设备获取加密保护密钥和/或完整性保护密钥包括:The method according to claim 50, wherein the acquiring, by the user equipment, the encryption protection key and/or the integrity protection key comprises:
    所述用户设备接收加密保护密钥和/或完整性保护密钥。The user equipment receives an encryption protection key and/or an integrity protection key.
  54. 一种安全策略确定方法,其特征在于,包括:A method for determining a security policy, comprising:
    运营商的策略控制网元或者移动性管理网元确定安全保护的终结点;The operator's policy control network element or mobility management network element determines the endpoint of the security protection;
    在所述安全保护的终结点为用户面节点UPF的情况下,所述策略控制网元或者移动性管理网元依据所述归属用户服务器中预置的用户设备的用户安全需求、来自所述用户设备的业务安全需求和所述用户设备支持的安全能力需求的至少一种、以及来自运营商网络的安全能力需求和所述端到端的通信的另一端设备的安全需求的至少一种生成安全策略;In the case that the endpoint of the security protection is the user plane node UPF, the policy control network element or the mobility management network element is based on the user security requirement of the user equipment preset in the home subscriber server, from the user. At least one of a service security requirement of the device and a security capability requirement supported by the user device, and at least one of a security capability requirement from the operator network and a security requirement of the other end device of the end-to-end communication generates a security policy ;
    在所述安全保护的终结点为其它设备的情况下,所述策略控制网元或者移动性管理网元依据所述归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求和所述用户设备支持的安全能力需求的至少一种、以及所述其它设备的安全需求生成安全策略,所述其它设备包括分支点branching point或者上行数据分类器功能ULCL。In the case that the security protection endpoint is another device, the policy control network element or the mobility management network element is based on the user security requirement of the user equipment preset in the home subscriber server, from the user. A security policy is generated by at least one of a service security requirement of the device and a security capability requirement supported by the user device, and a security requirement of the other device, the branch device or the uplink data classifier function ULCL.
  55. 根据权利要求54所述的方法,其特征在于,所述确定安全保护的终结点包括:The method of claim 54 wherein said determining an endpoint of security protection comprises:
    根据从所述运营商的网络的其它功能网元接收到的所述用户设备的配置信息或节点策略,或者从本地存储获得所述用户设备的配置信息或节点策略,或者根据接收到的业务的安全需求,或者服务器侧的安全需求、业务类型或者切片策略,确定安全保护的终结点。Obtaining the configuration information or the node policy of the user equipment according to the other functional network element of the network of the operator, or obtaining the configuration information or the node policy of the user equipment from the local storage, or according to the received service Security requirements, or server-side security requirements, service types, or slicing policies, determine the endpoint of security protection.
  56. 根据权利要求54或55所述的方法,其特征在于,所述UPF为拜访地公用陆地移动通信网VPLMN的UPF,所述来自运营商网络的安全能力需求为所述VPLMN的网关的安全需求;The method according to claim 54 or 55, wherein the UPF is a UPF of a visited public land mobile communication network VPLMN, and the security capability requirement from the operator network is a security requirement of a gateway of the VPLMN;
    所述UPF为归属地公用陆地移动通信网HPLMN的UPF,所述来自运营商网络的安全能力需求为所述HPLMN的网关的安全需求。 The UPF is the UPF of the home public land mobile communication network HPLMN, and the security capability requirement from the operator network is the security requirement of the gateway of the HPLMN.
  57. 一种会话管理网元,其特征在于,包括:A session management network element, comprising:
    通信组件,用于接收端到端的通信的请求,所述端到端的通信的请求中包括作为所述端到端的通信的一端的用户设备的标识;a communication component for receiving an end-to-end communication request, the request for the end-to-end communication including an identifier of a user equipment as one end of the end-to-end communication;
    处理器,用于获取安全策略,所述安全策略依据归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求和所述端到端的通信的另一端设备的安全需求的至少一种确定;以及,获取保护密钥,所述保护密钥用于对所述端到端的通信进行保护,所述保护密钥依据所述安全策略以及所述用户设备与所述运营商网络之间的共享密钥确定;a processor, configured to obtain a security policy, where the security policy is based on a user security requirement of the user equipment preset in the home subscriber server, a service security requirement from the user equipment, and a security capability requirement supported by the user equipment, At least one determination of a security capability requirement from an operator network and a security requirement of the other end device of the end-to-end communication; and obtaining a protection key for performing the end-to-end communication Protection, the protection key is determined according to the security policy and a shared key between the user equipment and the operator network;
    所述通信组件还用于,向所述用户设备发送所述安全策略和/或所述保护密钥;The communication component is further configured to send the security policy and/or the protection key to the user equipment;
    所述通信组件还用于,向所述端到端的通信的另一端设备发送所述安全策略和/或所述保护密钥。The communication component is further configured to send the security policy and/or the protection key to the other end device of the end-to-end communication.
  58. 根据权利要求57所述的会话管理网元,其特征在于,所述通信组件用于接收端到端的通信的请求包括:The session management network element according to claim 57, wherein the request for the communication component to receive end-to-end communication comprises:
    所述通信组件具体用于,接收端到端的通信的请求,所述端到端的通信的请求中还包括:网络标识和业务参数的至少一项。The communication component is specifically configured to receive a request for end-to-end communication, where the request for the end-to-end communication further includes: at least one of a network identifier and a service parameter.
  59. 根据权利要求58所述的会话管理网元,其特征在于,所述处理器用于获取保护密钥包括:The session management network element according to claim 58, wherein the acquiring, by the processor, the protection key comprises:
    所述处理器具体用于,依据所述安全策略、所述共享密钥以及参数推演得到所述保护密钥,所述参数包括所述用户设备的标识、所述网络标识和所述业务参数的至少一项。The processor is specifically configured to obtain the protection key according to the security policy, the shared key, and the parameter derivation, where the parameter includes an identifier of the user equipment, the network identifier, and the service parameter. At least one.
  60. 根据权利要求59所述的会话管理网元,其特征在于,所述通信组件还用于:The session management network element according to claim 59, wherein the communication component is further configured to:
    在所述处理器依据所述安全策略、所述共享密钥以及参数推演得到所述保护密钥之前,向所述运营商的策略控制网元发送安全策略请求,所述安全策略请求中包括所述用户设备的标识、所述网络标识和业务参数的至少一项,所述用户设备的标识、所述网络标识和业务参数的至少一项用于所述策略控制网元标识所述安全策略;并接收所述运营商的策略控制网元发送的所述安全策略。Before the processor obtains the protection key according to the security policy, the shared key, and the parameter, sending a security policy request to the policy control network element of the operator, where the security policy request includes At least one of the identifier of the user equipment, the network identifier, and the service parameter, where at least one of the identifier of the user equipment, the network identifier, and the service parameter is used by the policy control network element to identify the security policy; And receiving the security policy sent by the policy control network element of the operator.
  61. 根据权利要求60所述的会话管理网元,其特征在于,所述通信组件用于向所述运营商的策略控制网元发送安全策略请求包括:The session management network element according to claim 60, wherein the sending, by the communication component, the security policy request to the policy control network element of the operator includes:
    所述通信组件具体用于,向所述运营商的策略控制网元发送安全策略请求,所述安全策略请求中还包括:所述会话管理网元预先获取的安全需求集合,所述安全需求集合中包括所述归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、和所述端到端的通信的另一端设备的安全需求的至少一种。The communication component is specifically configured to: send a security policy request to the policy control network element of the operator, where the security policy request further includes: a security requirement set acquired in advance by the session management network element, the security requirement set The user security requirement of the user equipment preset in the home subscriber server, the service security requirement from the user equipment, the security capability requirement supported by the user equipment, and the other end of the end-to-end communication At least one of the security requirements of the device.
  62. 根据权利要求59所述的会话管理网元,其特征在于,所述处理器还用于:The session management network element according to claim 59, wherein the processor is further configured to:
    获得所述归属用户服务器中预置的作为所述端到端通信的一端用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求、和所述端到端的通信的另一端设备的安全需求的至少一种;并依据获取的所述归属用户服务器中预置的作为所述端到端通信的一端用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络 的安全能力需求、和所述端到端的通信的另一端设备的安全需求的至少一种,确定所述安全策略。Obtaining user security requirements of the user equipment at one end of the end-to-end communication preset in the home subscriber server, service security requirements from the user equipment, security capability requirements supported by the user equipment, and from a carrier network At least one of a security capability requirement and a security requirement of the other end device of the end-to-end communication; and according to the acquired user of the end user device preset as the end-to-end communication in the home subscriber server Security requirements, service security requirements from the user equipment, security capability requirements supported by the user equipment, from the carrier network The security policy is determined by at least one of a security capability requirement and a security requirement of the other end device of the end-to-end communication.
  63. 根据权利要求61或62所述的会话管理网元,其特征在于,所述处理器还用于:The session management network element according to claim 61 or 62, wherein the processor is further configured to:
    在接收到所述端到端通信的请求后,控制所述通信组件向所述运营商网络的网元中发送安全需求请求,以获取所述归属用户服务器中预置的所述用户设备的用户安全需求;After receiving the request for the end-to-end communication, the communication component is controlled to send a security requirement request to the network element of the carrier network to obtain a user of the user equipment preset in the home subscriber server. Safety requirements;
    或者,从所述端到端通信的请求中获取所述归属用户服务器中预置的所述用户设备的用户安全需求。Or obtaining, from the request for the end-to-end communication, a user security requirement of the user equipment preset in the home subscriber server.
  64. 根据权利要求61或62所述的会话管理网元,其特征在于,所述处理器还用于:The session management network element according to claim 61 or 62, wherein the processor is further configured to:
    从所述端到端通信的请求中获取所述来自所述用户设备的业务安全需求和/或所述用户设备支持的安全能力需求。Obtaining, from the request for the end-to-end communication, the service security requirement from the user equipment and/or the security capability requirement supported by the user equipment.
  65. 根据权利要求61或62所述的会话管理网元,其特征在于,所述处理器还用于:The session management network element according to claim 61 or 62, wherein the processor is further configured to:
    控制所述通信组件向所述运营商网络的策略控制网元发送安全需求请求,所述安全需求请求中包括所述用户设备的标识和所述网络标识的至少一项;并通过所述通信组件接收所述运营商网络的策略控制网元发送的所述来自运营商网络的安全能力需求,所述用户设备的标识和所述网络标识的至少一项用于所述策略控制网元标识所述来自运营商网络的安全能力需求。Controlling, by the communication component, a security requirement request to the policy control network element of the operator network, where the security requirement request includes at least one of an identifier of the user equipment and the network identifier, and through the communication component Receiving, by the policy control network element of the operator network, the security capability requirement from the operator network, where the identifier of the user equipment and the network identifier are used by the policy control network element identifier Security capability requirements from the carrier network.
  66. 根据权利要求61或62所述的会话管理网元,其特征在于,所述处理器还用于:The session management network element according to claim 61 or 62, wherein the processor is further configured to:
    控制所述通信组件向所述运营商网络的策略控制网元发送安全需求请求;Controlling the communication component to send a security requirement request to a policy control network element of the operator network;
    并接收所述运营商网络的策略控制网元发送的所述端到端的通信的另一端设备的安全需求;或者,And receiving, by the policy of the operator network, a security requirement of the other end device of the end-to-end communication sent by the network element; or
    控制所述通信组件向所述端到端的通信的另一端设备发送安全需求请求,并接收所述端到端的通信的另一端设备发送的所述端到端的通信的另一端设备的安全需求;Controlling, by the communication component, a security requirement request to the other end device of the end-to-end communication, and receiving a security requirement of the other end device of the end-to-end communication sent by the other end device of the end-to-end communication;
    其中,所述安全需求请求中包括所述用户设备的标识和所述业务参数的至少一项,所述用户设备的标识和所述业务参数的至少一项用于所述端到端的通信的另一端设备查找所述端到端的通信的另一端设备的安全需求。The security requirement request includes at least one of an identifier of the user equipment and the service parameter, and at least one of an identifier of the user equipment and the service parameter is used for the end-to-end communication. One end of the device looks for the security requirements of the other end of the end-to-end communication.
  67. 根据权利要求62所述的会话管理网元,其特征在于,所述处理器用于依据获取的所述归属用户服务器中预置的作为所述端到端通信的一端用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求、和所述端到端的通信的另一端设备的安全需求的至少一种,确定所述安全策略包括:The session management network element according to claim 62, wherein the processor is configured to: according to the obtained user security requirement of the user equipment at one end of the end-to-end communication preset in the home subscriber server, Determining at least one of a service security requirement of the user equipment, a security capability requirement supported by the user equipment, a security capability requirement from an operator network, and a security requirement of the other end device of the end-to-end communication Security policies include:
    所述处理器具体用于,根据所述归属用户服务器中预置的作为所述端到端通信的一端用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求、和所述端到端的通信的另一端设备的安全需求中的一种确定安全策略;或者,根据所述归属用户服务器中预置的作为所述端到端通信的一端用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求和所述端到端的通信的另一端设备的安全需求中的多种,并依据预设的规则确定安全策略。The processor is specifically configured to: according to a user security requirement of a user equipment that is end-to-end communication preset in the home subscriber server, a service security requirement from the user equipment, and the user equipment support Determining a security policy by one of a security capability requirement, a security capability requirement from the carrier network, and a security requirement of the other end device of the end-to-end communication; or, according to the preset in the home subscriber server User security requirements of the user equipment at one end of the end-to-end communication, service security requirements from the user equipment, security capability requirements supported by the user equipment, security capability requirements from the operator network, and the end-to-end communication A plurality of security requirements of a device at one end, and the security policy is determined according to preset rules.
  68. 根据权利要求62所述的会话管理网元,其特征在于,所述处理器还用于: The session management network element according to claim 62, wherein the processor is further configured to:
    在依据所述归属用户服务器中预置的作为所述端到端通信的一端用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求和所述端到端的通信的另一端设备的安全需求的至少一种,确定所述安全策略之前,根据所述用户设备的配置信息或节点策略,或者从本地存储中获得所述用户设备的配置信息或节点策略,或者根据业务的安全需求、服务器侧安全需求、业务类型、所述用户设备的安全能力或者切片策略,确定安全保护的终结点在用户面节点UPF;或者,从所述运营商的所述策略控制网元接收到节点配置参数,所述节点配置参数指示安全保护的终结点在用户面节点UPF。The user security requirement of the user equipment at the end of the end-to-end communication preset according to the home subscriber server, the service security requirement from the user equipment, the security capability requirement supported by the user equipment, and the carrier At least one of a security capability requirement of the network and a security requirement of the other end device of the end-to-end communication, before determining the security policy, obtaining the location according to the configuration information or the node policy of the user equipment, or from the local storage Determining the configuration information of the user equipment or the node policy, or determining the endpoint of the security protection at the user plane node UPF according to the security requirements of the service, the security requirements of the server, the service type, the security capability of the user equipment, or the slicing policy; or Receiving a node configuration parameter from the policy control network element of the operator, the node configuration parameter indicating that the endpoint of the security protection is at the user plane node UPF.
  69. 根据权利要求62所述的会话管理网元,其特征在于,所述处理器还用于:The session management network element according to claim 62, wherein the processor is further configured to:
    在确定所述UPF为拜访地公用陆地移动通信网VPLMN的UPF的情况下,获取所述来自运营商网络的安全能力需求为所述VPLMN的网关的安全需求;In the case that the UPF is determined to be the UPF of the visited public land mobile communication network VPLMN, the security capability requirement from the carrier network is obtained as the security requirement of the gateway of the VPLMN;
    在确定所述UPF为归属地公用陆地移动通信网HPLMN的UPF,获取所述来自运营商网络的安全能力需求为所述HPLMN的网关的安全需求。In determining that the UPF is a UPF of the home public land mobile communication network HPLMN, the security capability requirement from the carrier network is obtained as a security requirement of the gateway of the HPLMN.
  70. 根据权利要求67所述的会话管理网元,其特征在于,所述处理器用于根据所述归属用户服务器中预置的作为所述端到端通信的一端用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求、和所述端到端的通信的另一端设备的安全需求中的一种或多种确定安全策略包括:The session management network element according to claim 67, wherein the processor is configured to: according to a user security requirement of the end user equipment that is preset as the end-to-end communication preset in the home subscriber server, Determining a security policy by one or more of the service security requirements of the user equipment, the security capability requirements supported by the user equipment, the security capability requirements from the carrier network, and the security requirements of the other end equipment of the end-to-end communication include:
    所述处理器具体用于,根据所述归属用户服务器中预置的作为所述端到端通信的一端用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求、和所述端到端的通信的另一端设备的安全需求中的一种或多种确定安全策略;The processor is specifically configured to: according to a user security requirement of a user equipment that is end-to-end communication preset in the home subscriber server, a service security requirement from the user equipment, and the user equipment support Determining a security policy by one or more of a security capability requirement, a security capability requirement from the carrier network, and a security requirement of the other end device of the end-to-end communication;
    其中,所述安全需求的内容包括:The content of the security requirement includes:
    安全保护的算法,所述安全保护的算法包括加密算法和/或完整性保护算法。An algorithm for security protection, the security protection algorithm comprising an encryption algorithm and/or an integrity protection algorithm.
  71. 根据权利要求70所述的会话管理网元,其特征在于,所述处理器用于根据所述归属用户服务器中预置的作为所述端到端通信的一端用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求、和所述端到端的通信的另一端设备的安全需求中的一种或多种确定安全策略包括:The session management network element according to claim 70, wherein the processor is configured to: according to a user security requirement of the user equipment at one end of the end-to-end communication preset in the home subscriber server, from the Determining a security policy by one or more of the service security requirements of the user equipment, the security capability requirements supported by the user equipment, the security capability requirements from the carrier network, and the security requirements of the other end equipment of the end-to-end communication include:
    所述处理器具体用于,根据所述归属用户服务器中预置的作为所述端到端通信的一端用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求、和所述端到端的通信的另一端设备的安全需求中的一种或多种确定安全策略;The processor is specifically configured to: according to a user security requirement of a user equipment that is end-to-end communication preset in the home subscriber server, a service security requirement from the user equipment, and the user equipment support Determining a security policy by one or more of a security capability requirement, a security capability requirement from the carrier network, and a security requirement of the other end device of the end-to-end communication;
    其中,所述安全需求的内容还包括:The content of the security requirement further includes:
    密钥的长度和/或密钥的更新时间。The length of the key and/or the update time of the key.
  72. 根据权利要求70所述的会话管理网元,其特征在于,所述处理器用于根据所述归属用户服务器中预置的作为所述端到端通信的一端用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求、和所述端到端的通信的另一端设备的安全需求中的一种或多种确定安全策略包括:The session management network element according to claim 70, wherein the processor is configured to: according to a user security requirement of the user equipment at one end of the end-to-end communication preset in the home subscriber server, from the Determining a security policy by one or more of the service security requirements of the user equipment, the security capability requirements supported by the user equipment, the security capability requirements from the carrier network, and the security requirements of the other end equipment of the end-to-end communication include:
    所述处理器具体用于,根据所述归属用户服务器中预置的作为所述端到端通信的一端 用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求、和所述端到端的通信的另一端设备的安全需求中的一种或多种确定安全策略;The processor is specifically configured to: according to the end of the end user communication preset in the home subscriber server User security requirements of the user equipment, service security requirements from the user equipment, security capability requirements supported by the user equipment, security capability requirements from the operator network, and security requirements of the other end device of the end-to-end communication One or more of the determination security policies;
    其中,所述安全需求的格式包括:The format of the security requirement includes:
    多个8位字节,所述多个8位字节包括以下任意一项:用于表示安全需求的标识的8位字节、用于表示安全需求的内容的长度的8位字节、用于表示安全需求是否要求加密算法的8位字节、用于表示安全需求是否要求完整性保护算法的8位字节、用于表示加密算法的长度的8位字节、用于表示完整性保护算法的长度的8位字节、用于表示密钥是否需要更新的8位字节、用于表示具体的加密算法的8位字节、用于表示具体的完整性保护算法的8位字节。a plurality of 8-bit bytes, the plurality of 8-bit bytes including any one of the following: an 8-bit byte for indicating an identification of a security requirement, an 8-bit byte for indicating a length of content of the security requirement, An 8-bit byte indicating whether the security requirement requires an encryption algorithm, an 8-bit byte indicating whether the security requirement requires an integrity protection algorithm, an 8-bit byte indicating the length of the encryption algorithm, and is used to represent integrity protection. 8-bit byte of the length of the algorithm, 8-bit byte used to indicate whether the key needs to be updated, 8-bit byte used to represent a specific encryption algorithm, 8-bit byte used to represent a specific integrity protection algorithm .
  73. 根据权利要求70所述的会话管理网元,其特征在于,所述处理器还用于:The session management network element according to claim 70, wherein the processor is further configured to:
    在所述会话管理网元依据所述安全策略、所述共享密钥以及参数推演得到所述保护密钥之前,控制所述通信组件接收所述运营商网络的密钥管理中心发送的所述共享密钥;Before the session management network element obtains the protection key according to the security policy, the shared key, and the parameter derivation, controlling the communication component to receive the sharing sent by the key management center of the carrier network. Key
    或者,从本地获取所述共享密钥。Alternatively, the shared key is obtained locally.
  74. 根据权利要求58所述的会话管理网元,其特征在于,所述处理器用于获取所述保护密钥包括:The session management network element according to claim 58, wherein the acquiring, by the processor, the protection key comprises:
    所述处理器具体用于,控制所述通信组件向所述运营商的密钥管理中心发送密钥请求,所述密钥请求中包括所述用户设备的标识、所述网络标识、所述业务参数和安全策略的至少一项,所述用户设备的标识、所述网络标识和所述业务参数的至少一项用于所述密钥管理中心确定所述共享密钥;并接收所述密钥管理中心发送的所述保护密钥。The processor is specifically configured to: control the communication component to send a key request to a key management center of the operator, where the key request includes an identifier of the user equipment, the network identifier, and the service At least one of a parameter and a security policy, at least one of an identifier of the user equipment, the network identifier, and the service parameter is used by the key management center to determine the shared key; and receive the key The protection key sent by the management center.
  75. 根据权利要求57-73任一项所述的会话管理网元,其特征在于,所述通信组件还用于:向所述端到端的通信的一端发送所述网络标识;和/或,向所述端到端的通信的另一端设备发送所述网络标识。The session management network element according to any one of claims 57 to 73, wherein the communication component is further configured to: send the network identifier to one end of the end-to-end communication; and/or The other end device of the end-to-end communication transmits the network identity.
  76. 一种密钥管理中心,其特征在于,包括:A key management center, comprising:
    通信组件,用于接收密钥请求,所述密钥请求中包括安全策略和参数,所述参数至少包括作为端到端的通信的一端的用户设备的标识、网络标识和业务参数的至少一项;所述安全策略依据归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求和所述端到端的通信的另一端设备的安全需求的至少一种确定;a communication component, configured to receive a key request, where the key request includes a security policy and a parameter, where the parameter includes at least one of an identifier, a network identifier, and a service parameter of the user equipment that is one end of the end-to-end communication; The security policy is based on user security requirements of the user equipment preset in the home subscriber server, service security requirements from the user equipment, security capability requirements supported by the user equipment, security capability requirements from an operator network, and At least one determination of a security requirement of the other end device of the end-to-end communication;
    处理器,用于依据所述用户设备的标识,确定所述用户设备与运营商网络之间的共享密钥;以及,依据所述安全策略、所述共享密钥和所述参数生成保护密钥,所述保护密钥用于对所述端到端的通信进行保护;a processor, configured to determine, according to the identifier of the user equipment, a shared key between the user equipment and an operator network; and generate a protection key according to the security policy, the shared key, and the parameter The protection key is used to protect the end-to-end communication;
    所述通信组件还用于,向所述用户设备发送所述保护密钥,以及向所述端到端的通信的另一端设备发送所述保护密钥。The communication component is further configured to send the protection key to the user equipment, and send the protection key to another end device of the end-to-end communication.
  77. 根据权利要求76所述的密钥管理中心,其特征在于,所述通信组件还用于:The key management center according to claim 76, wherein said communication component is further configured to:
    在所述处理器依据所述安全策略、所述共享密钥和所述参数生成保护密钥之后,向所述运营商的会话管理网元发送所述保护密钥。And after the processor generates the protection key according to the security policy, the shared key, and the parameter, sending the protection key to the session management network element of the operator.
  78. 根据权利要求76所述的密钥管理中心,其特征在于,所述处理器还用于: The key management center according to claim 76, wherein the processor is further configured to:
    在所述用户设备与所述运营商网络双向认证后,获得的所述用户设备与所述运营商网络之间的共享密钥。After the user equipment and the carrier network are authenticated in both directions, the shared key between the user equipment and the operator network is obtained.
  79. 一种用户设备,其特征在于,包括:A user equipment, comprising:
    通信组件,用于发送请求,所述请求中包括所述用户设备的标识;以及,接收响应,所述响应中携带安全策略,所述安全策略依据归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求和所述端到端的通信的另一端设备的安全需求的至少一种确定;a communication component, configured to send a request, where the request includes an identifier of the user equipment, and receiving a response, where the response carries a security policy, where the security policy is based on the user equipment preset in the home subscriber server At least one of a user security requirement, a service security requirement from the user equipment, a security capability requirement supported by the user equipment, a security capability requirement from an operator network, and a security requirement of the other end device of the end-to-end communication determine;
    处理器,用于获取保护密钥,所述保护密钥用于对所述端到端的通信进行保护,所述保护密钥依据所述安全策略以及所述用户设备与所述运营商网络之间的共享密钥确定。a processor, configured to obtain a protection key, where the protection key is used to protect the end-to-end communication, where the protection key is according to the security policy and between the user equipment and the carrier network The shared key is determined.
  80. 根据权利要求79所述的用户设备,其特征在于,所述通信组件用于发送请求包括:The user equipment according to claim 79, wherein the communication component is configured to send a request comprising:
    所述通信组件具体用于,发送业务参数和安全需求集合,所述安全需求集合中包括所述用户设备的业务安全需求和/或所述用户设备支持的安全能力需求。The communication component is specifically configured to send a service parameter and a security requirement set, where the security requirement set includes a service security requirement of the user equipment and/or a security capability requirement supported by the user equipment.
  81. 根据权利要求80所述的用户设备,其特征在于,所述处理器还用于:The user equipment according to claim 80, wherein the processor is further configured to:
    生成的会话ID,承载ID,流flow ID或者切片ID;Generated session ID, bearer ID, flow flow ID or slice ID;
    所述通信组件用于发送请求包括:The communication component for transmitting a request includes:
    所述通信组件具体用于,发送请求,所述请求中还包括:所述用户设备生成的会话ID,承载ID,流flow ID或者切片ID。The communication component is specifically configured to: send a request, where the request further includes: a session ID, a bearer ID, a flow flow ID, or a slice ID generated by the user equipment.
  82. 根据权利要求79所述的用户设备,其特征在于,所述处理器用于获取保护密钥包括:The user equipment according to claim 79, wherein the acquiring, by the processor, the protection key comprises:
    所述处理器具体用于,依据所述安全策略、所述共享密钥以及参数推演得到所述保护密钥,所述参数包括所述用户设备的标识、所述网络标识和所述业务参数的至少一项。The processor is specifically configured to obtain the protection key according to the security policy, the shared key, and the parameter derivation, where the parameter includes an identifier of the user equipment, the network identifier, and the service parameter. At least one.
  83. 根据权利要求82所述的用户设备,其特征在于,所述处理器还用于:The user equipment according to claim 82, wherein the processor is further configured to:
    在所述依据所述安全策略、所述共享密钥以及参数推演得到所述保护密钥之前,控制所述通信组件接收所述运营商的密钥管理中心发送的所述共享密钥;或者,从本地获取所述共享密钥;或者,Controlling, by the communication component, the shared key sent by the operator's key management center before the obtaining the protection key according to the security policy, the shared key, and the parameter derivation; or Obtaining the shared key locally; or,
    在所述用户设备与所述运营商网络双向认证后,获得所述用户设备与所述运营商网络之间的共享密钥。After the user equipment and the operator network are authenticated in both directions, the shared key between the user equipment and the operator network is obtained.
  84. 根据权利要求82或83所述的用户设备,其特征在于,所述通信组件还用于:The user equipment according to claim 82 or 83, wherein the communication component is further configured to:
    在所述处理器所述依据所述安全策略、所述共享密钥以及参数推演得到所述保护密钥之前,接收所述运营商网络的会话管理网元发送的所述网络标识。Before the processor obtains the protection key according to the security policy, the shared key, and the parameter, the network identifier sent by the session management network element of the carrier network is received.
  85. 根据权利要求80所述的用户设备,其特征在于,所述处理器用于获取保护密钥包括:The user equipment according to claim 80, wherein the acquiring, by the processor, the protection key comprises:
    所述处理器具体用于,控制所述通信组件接收所述运营商网络的密钥管理中心或者会话管理中心发送的所述保护密钥。The processor is specifically configured to control the communication component to receive the protection key sent by a key management center or a session management center of the carrier network.
  86. 一种策略控制网元,其特征在于,包括:A policy control network element, comprising:
    通信组件,用于接收安全策略请求,所述安全策略请求中包括归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求和所述用户设备支持 的安全能力需求的至少一项以及参数,所述参数包括作为所述端到端的通信的一端的用户设备的标识、网络标识和业务参数的至少一项;a communication component, configured to receive a security policy request, where the security policy request includes a user security requirement of the user equipment preset in a home subscriber server, a service security requirement from the user equipment, and the user equipment support At least one of a security capability requirement and a parameter, the parameter comprising at least one of an identity, a network identity, and a service parameter of the user equipment as one end of the end-to-end communication;
    处理器,用于依据安全需求集合生成安全策略,所述安全需求集合中至少包括所述归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求和所述用户设备支持的安全能力需求的至少一种;a processor, configured to generate a security policy according to a security requirement set, where the security requirement set includes at least a user security requirement of the user equipment preset in the home subscriber server, a service security requirement and a location from the user equipment Describe at least one of security capability requirements supported by the user equipment;
    所述通信组件还用于,发送所述安全策略。The communication component is further configured to send the security policy.
  87. 根据权利要求86所述的策略控制网元,其特征在于,所述处理器用于依据安全需求集合生成安全策略包括:The policy control network element according to claim 86, wherein the generating, by the processor, the security policy according to the security requirement set comprises:
    所述处理器用于,依据安全需求集合生成安全策略,安全需求集合中还包括:来自运营商网络的安全能力需求和所述端到端的通信的另一端设备的安全需求的至少一种。The processor is configured to generate a security policy according to the security requirement set, where the security requirement set further includes: at least one of a security capability requirement from the carrier network and a security requirement of the other end device of the end-to-end communication.
  88. 根据权利要求87所述的策略控制网元,其特征在于,所述处理器还用于:The policy control network element according to claim 87, wherein the processor is further configured to:
    在所述通信组件接收到所述安全策略请求后,从本地获取预先存储的所述运营商网络的安全需求。After the communication component receives the security policy request, the security requirement of the pre-stored carrier network is obtained locally.
  89. 根据权利要求88所述的策略控制网元,其特征在于,所述处理器还用于:The policy control network element according to claim 88, wherein the processor is further configured to:
    控制所述通信组件接收所述会话管理网元发送的所述端到端的通信的另一端设备的安全需求;或者,Controlling, by the communication component, a security requirement of the other end device of the end-to-end communication sent by the session management network element; or
    控制所述通信组件向所述端到端的通信的另一端设备发送安全需求请求,并接收所述端到端的通信的另一端设备发送的安全需求;Controlling, by the communication component, a security requirement request to the other end device of the end-to-end communication, and receiving a security requirement sent by the other end device of the end-to-end communication;
    其中,所述安全需求请求中包括所述用户设备的标识、网络标识和业务参数的至少一项,所述用户设备的标识、网络标识和业务参数的至少一项用于所述端到端的通信的另一端设备标记所述端到端的通信的另一端设备的安全需求。The security requirement request includes at least one of an identifier, a network identifier, and a service parameter of the user equipment, where at least one of an identifier, a network identifier, and a service parameter of the user equipment is used for the end-to-end communication. The other end device marks the security requirements of the other end device of the end-to-end communication.
  90. 根据权利要求87所述的策略控制网元,其特征在于,所述处理器用于依据安全需求集合生成安全策略包括:The policy control network element according to claim 87, wherein the generating, by the processor, the security policy according to the security requirement set comprises:
    所述处理器具体用于,根据所述归属用户服务器中预置的作为所述端到端通信的一端用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求、和所述端到端的通信的另一端设备的安全需求中的一种确定安全策略;或者,根据所述归属用户服务器中预置的作为所述端到端通信的一端用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求和所述端到端的通信的另一端设备的安全需求中的多种,并依据预设的规则确定安全策略。The processor is specifically configured to: according to a user security requirement of a user equipment that is end-to-end communication preset in the home subscriber server, a service security requirement from the user equipment, and the user equipment support Determining a security policy by one of a security capability requirement, a security capability requirement from the carrier network, and a security requirement of the other end device of the end-to-end communication; or, according to the preset in the home subscriber server User security requirements of the user equipment at one end of the end-to-end communication, service security requirements from the user equipment, security capability requirements supported by the user equipment, security capability requirements from the operator network, and the end-to-end communication A plurality of security requirements of a device at one end, and the security policy is determined according to preset rules.
  91. 根据权利要求88所述的策略控制网元,其特征在于,所述处理器还用于:The policy control network element according to claim 88, wherein the processor is further configured to:
    在所述依据安全需求集合生成安全策略之前,根据所述用户设备的配置信息或节点策略,或者从本地存储中获得所述用户设备的配置信息或节点策略,或者根据业务的安全需求、服务器侧安全需求、业务类型、所述用户设备的安全能力或者切片策略,确定安全保护的终结点在用户面节点UPF。Before the security policy is generated according to the security requirement set, the configuration information or the node policy of the user equipment is obtained according to the configuration information or the node policy of the user equipment, or the local device is obtained, or according to the security requirement of the service, the server side The security requirement, the service type, the security capability of the user equipment, or the slicing policy determine that the endpoint of the security protection is at the user plane node UPF.
  92. 根据权利要求91所述的策略控制网元,其特征在于,所述处理器还用于:The policy control network element according to claim 91, wherein the processor is further configured to:
    在确定所述UPF为拜访地公用陆地移动通信网VPLMN的UPF的情况下,获取所述来自运营商网络的安全能力需求为所述VPLMN的网关的安全需求; In the case that the UPF is determined to be the UPF of the visited public land mobile communication network VPLMN, the security capability requirement from the carrier network is obtained as the security requirement of the gateway of the VPLMN;
    在确定所述UPF为归属地公用陆地移动通信网HPLMN的UPF的情况下,获取所述来自运营商网络的安全能力需求为所述HPLMN的网关的安全需求。In the case of determining that the UPF is the UPF of the home public land mobile communication network HPLMN, the security capability requirement from the carrier network is obtained as the security requirement of the gateway of the HPLMN.
  93. 根据权利要求86所述的策略控制网元,其特征在于,所述处理器还用于:The policy control network element according to claim 86, wherein the processor is further configured to:
    在所述依据安全需求集合生成安全策略之前,确定安全保护的终结点在branching point或者上行数据分类器功能ULCL;Before the security policy is generated according to the security requirement set, determining that the security protection endpoint is at the branching point or the uplink data classifier function ULCL;
    所述安全需求集合中还包括:The security requirement set also includes:
    所述branching point或者所述ULCL的安全需求。The branching point or the security requirements of the ULCL.
  94. 根据权利要求90所述的策略控制网元,其特征在于,所述处理器用于根据所述归属用户服务器中预置的作为所述端到端通信的一端用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求、和所述端到端的通信的另一端设备的安全需求中的一种或多种确定安全策略包括:The policy control network element according to claim 90, wherein the processor is configured to: according to a user security requirement of the user equipment at one end of the end-to-end communication preset in the home subscriber server, from the Determining a security policy by one or more of the service security requirements of the user equipment, the security capability requirements supported by the user equipment, the security capability requirements from the carrier network, and the security requirements of the other end equipment of the end-to-end communication include:
    所述处理器用于根据所述归属用户服务器中预置的作为所述端到端通信的一端用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求、和所述端到端的通信的另一端设备的安全需求中的一种或多种确定安全策略;The processor is configured to: according to a user security requirement of the end user equipment that is preset in the home subscriber server, a service security requirement from the user equipment, and a security capability requirement supported by the user equipment. Determining a security policy by one or more of a security capability requirement from a carrier network and a security requirement of the other end device of the end-to-end communication;
    其中,所述安全需求的内容包括:The content of the security requirement includes:
    安全保护的算法,所述安全保护的算法包括加密算法和/或完整性保护算法。An algorithm for security protection, the security protection algorithm comprising an encryption algorithm and/or an integrity protection algorithm.
  95. 根据权利要求94所述的策略控制网元,其特征在于,所述处理器用于根据所述归属用户服务器中预置的作为所述端到端通信的一端用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求、和所述端到端的通信的另一端设备的安全需求中的一种或多种确定安全策略包括:The policy control network element according to claim 94, wherein the processor is configured to: according to a user security requirement of the user equipment at one end of the end-to-end communication preset in the home subscriber server, from the Determining a security policy by one or more of the service security requirements of the user equipment, the security capability requirements supported by the user equipment, the security capability requirements from the carrier network, and the security requirements of the other end equipment of the end-to-end communication include:
    所述处理器用于根据所述归属用户服务器中预置的作为所述端到端通信的一端用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求、和所述端到端的通信的另一端设备的安全需求中的一种或多种确定安全策略;The processor is configured to: according to a user security requirement of the end user equipment that is preset in the home subscriber server, a service security requirement from the user equipment, and a security capability requirement supported by the user equipment. Determining a security policy by one or more of a security capability requirement from a carrier network and a security requirement of the other end device of the end-to-end communication;
    其中,所述安全需求的内容还包括:The content of the security requirement further includes:
    密钥的长度和/或密钥的更新时间。The length of the key and/or the update time of the key.
  96. 一种移动性管理网元,其特征在于,包括:A mobility management network element, comprising:
    通信组件,用于接收用户设备的请求,所述用户设备的请求中包括作为所述端到端的通信的一端的所述用户设备的标识;并发送端到端的通信的请求,所述端到端的通信的请求中包括所述用户设备的标识,所述端到端的通信的请求用于触发安全会话的建立,所述安全策略依据归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求和来自运营商网络的安全能力需求的至少一种确定。a communication component, configured to receive a request of the user equipment, where the request of the user equipment includes an identifier of the user equipment as one end of the end-to-end communication; and a request for end-to-end communication, the end-to-end The request for communication includes the identifier of the user equipment, and the request for the end-to-end communication is used to trigger establishment of a security session, where the security policy is based on user security requirements of the user equipment preset in the home subscriber server. At least one determination of a service security requirement of the user equipment, a security capability requirement supported by the user equipment, and a security capability requirement from an operator network.
  97. 根据权利要求96所述的移动性管理网元,其特征在于,还包括:The mobility management network element according to claim 96, further comprising:
    处理器,用于在所述通信组件发送端到端的通信的请求之前,生成网络标识;a processor, configured to generate a network identifier before the communication component sends a request for end-to-end communication;
    所述通信组件用于发送端到端的通信的请求包括:The request of the communication component to send end-to-end communication includes:
    所述通信组件具体用于,发送端到端的通信的请求,所述端到端的通信的请求中还包 括:所述网络标识。The communication component is specifically configured to send an end-to-end communication request, and the end-to-end communication request is further included Including: the network identifier.
  98. 根据权利要求97所述的移动性管理网元,其特征在于,所述处理器还用于:The mobility management network element according to claim 97, wherein the processor is further configured to:
    从归属用户服务器获得用户标识和归属用户服务器中预置的所述用户设备的用户安全需求;并依据所述端到端的通信的请求中所述用户设备的标识,获取所述归属用户服务器中预置的所述用户设备的用户安全需求。Obtaining, from the home subscriber server, the user identity and the user security requirement of the user equipment preset in the home subscriber server; and acquiring, according to the identifier of the user equipment in the request for the end-to-end communication, acquiring the home subscriber server The user security requirements of the user equipment are set.
  99. 根据权利要求98所述的移动性管理网元,其特征在于,所述通信组件用于发送端到端的通信的请求包括:The mobility management network element of claim 98, wherein the request by the communication component to send end-to-end communication comprises:
    所述通信组件具体用于,发送端到端的通信的请求,所述端到端的通信的请求中还包括:所述归属用户服务器中预置的所述用户设备的用户安全需求。The communication component is specifically configured to send an end-to-end communication request, and the end-to-end communication request further includes: a user security requirement of the user equipment preset in the home subscriber server.
  100. 根据权利要求96至99任一项所述的移动性管理网元,其特征在于,所述通信组件用于发送端到端的通信的请求包括:The mobility management network element according to any one of claims 96 to 99, wherein the request for the communication component to transmit end-to-end communication comprises:
    所述通信组件具体用于,发送端到端的通信的请求,所述端到端的通信的请求中还包括:业务参数、来自所述用户设备的业务安全需求和所述用户设备支持的安全能力需求的至少一项。The communication component is specifically configured to send an end-to-end communication request, where the end-to-end communication request further includes: a service parameter, a service security requirement from the user equipment, and a security capability requirement supported by the user equipment. At least one of them.
  101. 根据权利要求100所述的移动性管理网元,其特征在于,所述通信组件用于发送端到端的通信的请求包括:The mobility management network element according to claim 100, wherein the request for the communication component to transmit end-to-end communication comprises:
    所述通信组件具体用于,发送端到端的通信的请求,所述端到端的通信的请求中还包括:业务参数、来自所述用户设备的业务安全需求和所述用户设备支持的安全能力需求的至少一项。The communication component is specifically configured to send an end-to-end communication request, where the end-to-end communication request further includes: a service parameter, a service security requirement from the user equipment, and a security capability requirement supported by the user equipment. At least one of them.
  102. 一种归属用户服务器,其特征在于,包括:A home subscriber server, comprising:
    存储器,用于存储所述归属用户服务器中预置的所述用户设备的用户安全需求;a memory, configured to store a user security requirement of the user equipment preset in the home subscriber server;
    通信组件,用于接收安全需求请求,所述安全需求请求中包括用户标识;a communication component, configured to receive a security requirement request, where the security requirement request includes a user identifier;
    处理器,用于根据所述用户标识,确定所述归属用户服务器中预置的所述用户设备的用户安全需求;a processor, configured to determine, according to the user identifier, a user security requirement of the user equipment preset in the home subscriber server;
    所述通信组件还用于,发送所述归属用户服务器中预置的所述用户设备的用户安全需求,所述归属用户服务器中预置的所述用户设备的用户安全需求用于生成安全策略。The communication component is further configured to send a user security requirement of the user equipment preset in the home subscriber server, where a user security requirement of the user equipment preset in the home subscriber server is used to generate a security policy.
  103. 一种会话管理网元,其特征在于,包括:A session management network element, comprising:
    通信组件,用于接收端到端的通信的请求,所述端到端的通信的请求中包括作为所述端到端的通信的一端的用户设备的标识;a communication component for receiving an end-to-end communication request, the request for the end-to-end communication including an identifier of a user equipment as one end of the end-to-end communication;
    处理器,用于获取安全策略,所述安全策略依据归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求和所述端到端的通信的另一端设备的安全需求的至少一种确定;以及,获取第一密钥,所述第一密钥用于对所述端到端的通信进行保护,所述第一密钥依据所述安全策略以及所述用户设备与所述运营商网络之间的共享密钥确定;以及,依据所述安全策略以及所述第一密钥生成加密保护密钥和/或完整性保护密钥,所述加密保护密钥用于对所述端到端的通信进行机密性保护,所述完整性保护密钥用于对所述端到端的通信进行完整性;a processor, configured to obtain a security policy, where the security policy is based on a user security requirement of the user equipment preset in the home subscriber server, a service security requirement from the user equipment, and a security capability requirement supported by the user equipment, At least one determination of a security capability requirement from an operator network and a security requirement of the other end device of the end-to-end communication; and obtaining a first key for the end-to-end The communication is protected, the first key is determined according to the security policy and a shared key between the user equipment and the operator network; and the encryption is generated according to the security policy and the first key a protection key and/or an integrity protection key for confidentiality protection of the end-to-end communication, the integrity protection key being used to complete the end-to-end communication Sex
    所述通信组件还用于:向所述用户设备发送所述安全策略,以及,向所述端到端的通 信的另一端设备发送所述加密保护密钥和所示完整性保护密钥的至少一项以及所述安全策略。The communication component is further configured to send the security policy to the user equipment, and to the end-to-end communication The other end device of the letter transmits at least one of the encryption protection key and the integrity protection key shown and the security policy.
  104. 根据权利要求103所述的会话管理网元,其特征在于,所述通信组件还用于:The session management network element according to claim 103, wherein the communication component is further configured to:
    向所述用户设备发送所述第一密钥,以使所述用户设备根据所述安全策略和所述第一密钥,生成所述加密保护密钥和/或所述完整性保护密钥。Sending the first key to the user equipment, so that the user equipment generates the encryption protection key and/or the integrity protection key according to the security policy and the first key.
  105. 根据权利要求103所述的会话管理网元,其特征在于,所述通信组件还用于:The session management network element according to claim 103, wherein the communication component is further configured to:
    向所述用户设备发送所述加密保护密钥和/或所述完整性保护密钥。Sending the encryption protection key and/or the integrity protection key to the user equipment.
  106. 一种用户设备,其特征在于,包括:A user equipment, comprising:
    通信组件,用于发送请求,所述请求中包括所述用户设备的标识;以及,接收响应,所述响应中携带安全策略,所述安全策略依据归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求、所述用户设备支持的安全能力需求、来自运营商网络的安全能力需求和所述端到端的通信的另一端设备的安全需求的至少一种确定;a communication component, configured to send a request, where the request includes an identifier of the user equipment, and receiving a response, where the response carries a security policy, where the security policy is based on the user equipment preset in the home subscriber server At least one of a user security requirement, a service security requirement from the user equipment, a security capability requirement supported by the user equipment, a security capability requirement from an operator network, and a security requirement of the other end device of the end-to-end communication determine;
    处理器,用于获取加密保护密钥和/或完整性保护密钥。A processor for obtaining an encryption protection key and/or an integrity protection key.
  107. 根据权利要求106所述的用户设备,其特征在于,所述通信组件用于发送请求包括:The user equipment according to claim 106, wherein the communication component is configured to send a request comprising:
    所述通信组件具体用于,发送请求,所述请求中还包括:The communication component is specifically configured to send a request, where the request further includes:
    网络标识、所述用户设备的业务安全需求和所述用户设备支持的安全能力需求的至少一项。At least one of a network identifier, a service security requirement of the user equipment, and a security capability requirement supported by the user equipment.
  108. 根据权利要求106所述的用户设备,其特征在于,所述处理器用于获取加密保护密钥和/或完整性保护密钥包括:The user equipment according to claim 106, wherein the processor is configured to obtain an encryption protection key and/or an integrity protection key, including:
    所述处理器具体用于,获取第一密钥,所述第一密钥依据所述安全策略以及所述用户设备与所述运营商网络之间的共享密钥确定,并依据所述安全策略以及所述第一密钥生成加密保护密钥和/或完整性保护密钥。The processor is specifically configured to acquire a first key, where the first key is determined according to the security policy and a shared key between the user equipment and the carrier network, and according to the security policy And the first key generates an encryption protection key and/or an integrity protection key.
  109. 根据权利要求106所述的用户设备,其特征在于,所述处理器用于获取加密保护密钥和/或完整性保护密钥包括:The user equipment according to claim 106, wherein the processor is configured to obtain an encryption protection key and/or an integrity protection key, including:
    所述处理器具体用于,通过所述通信组件接收加密保护密钥和/或完整性保护密钥。The processor is specifically configured to receive an encryption protection key and/or an integrity protection key by using the communication component.
  110. 一种策略控制网元或者移动性管理网元,其特征在于,包括:A policy control network element or a mobility management network element, including:
    处理器,用于确定安全保护的终结点,在所述安全保护的终结点为用户面节点UPF的情况下,依据所述归属用户服务器中预置的用户设备的用户安全需求、来自所述用户设备的业务安全需求和所述用户设备支持的安全能力需求的至少一种、以及来自运营商网络的安全能力需求和所述端到端的通信的另一端设备的安全需求的至少一种生成安全策略;在所述安全保护的终结点为其它设备的情况下,依据所述归属用户服务器中预置的所述用户设备的用户安全需求、来自所述用户设备的业务安全需求和所述用户设备支持的安全能力需求的至少一种、以及所述其它设备的安全需求生成安全策略,所述其它设备包括branching point或者ULCL。a processor, configured to determine an endpoint of the security protection, where the endpoint of the security protection is a user plane node UPF, according to a user security requirement of the user equipment preset in the home subscriber server, from the user At least one of a service security requirement of the device and a security capability requirement supported by the user device, and at least one of a security capability requirement from the operator network and a security requirement of the other end device of the end-to-end communication generates a security policy And in the case that the security protection endpoint is another device, according to user security requirements of the user equipment preset in the home subscriber server, service security requirements from the user equipment, and the user equipment support. At least one of the security capability requirements, and the security requirements of the other devices, generate a security policy, the other devices including a branching point or a ULCL.
  111. 根据权利要求110所述的策略控制网元或者移动性管理网元,其特征在于,所述处理器用于确定安全保护的终结点包括: The policy control network element or the mobility management network element according to claim 110, wherein the processor is configured to determine an endpoint of security protection, including:
    所述处理器具体用于,根据从所述运营商的网络的其它功能网元接收到的所述用户设备的配置信息或节点策略,或者从本地存储获得所述用户设备的配置信息或节点策略,或者根据接收到的业务的安全需求,或者服务器侧的安全需求、业务类型或者切片策略,确定安全保护的终结点。The processor is specifically configured to obtain configuration information or a node policy of the user equipment according to the user equipment received from other functional network elements of the network of the operator, or obtain configuration information or a node policy of the user equipment from local storage. Or determine the endpoint of security protection based on the security requirements of the received service, or the security requirements, service type, or slicing policy on the server side.
  112. 根据权利要求110或111所述的策略控制网元或者移动性管理网元,其特征在于,所述处理器还用于:The policy control network element or the mobility management network element according to claim 110 or 111, wherein the processor is further configured to:
    在确定所述UPF为拜访地公用陆地移动通信网VPLMN的UPF的情况下,获取所述来自运营商网络的安全能力需求为所述VPLMN的网关的安全需求;In the case that the UPF is determined to be the UPF of the visited public land mobile communication network VPLMN, the security capability requirement from the carrier network is obtained as the security requirement of the gateway of the VPLMN;
    在确定所述UPF为归属地公用陆地移动通信网HPLMN的UPF的情况下,获取所述来自运营商网络的安全能力需求为所述HPLMN的网关的安全需求。 In the case of determining that the UPF is the UPF of the home public land mobile communication network HPLMN, the security capability requirement from the carrier network is obtained as the security requirement of the gateway of the HPLMN.
PCT/CN2017/078312 2016-07-01 2017-03-27 Method and apparatus for configuring key and determining security policy WO2018000867A1 (en)

Priority Applications (10)

Application Number Priority Date Filing Date Title
EP22168723.9A EP4135256A1 (en) 2016-07-01 2017-05-05 Key configuration method, security policy determining method, and apparatus
CN201780030820.7A CN109314638B (en) 2016-07-01 2017-05-05 Secret key configuration and security policy determination method and device
JP2018568816A JP6737910B2 (en) 2016-07-01 2017-05-05 Key configuration method, security policy determination method, and device
PCT/CN2017/083265 WO2018000936A1 (en) 2016-07-01 2017-05-05 Method and apparatus for configuring key and determining security policy
BR112018077338-7A BR112018077338A2 (en) 2016-07-01 2017-05-05 key configuration method, security policy determination method, and appliance
EP17818933.8A EP3481000B1 (en) 2016-07-01 2017-05-05 Method and apparatus for configuring key and determining security policy
RU2019102608A RU2719447C1 (en) 2016-07-01 2017-05-05 Method of configuring key, method of determining security policy and device
KR1020197000802A KR102144303B1 (en) 2016-07-01 2017-05-05 Key configuration method, security policy determination method and device
US16/224,999 US11057775B2 (en) 2016-07-01 2018-12-19 Key configuration method, security policy determining method, and apparatus
US17/336,650 US11689934B2 (en) 2016-07-01 2021-06-02 Key configuration method, security policy determining method, and apparatus

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
CN201610511486 2016-07-01
CN201610511486.4 2016-07-01
CN201610592312 2016-07-25
CN201610592312.5 2016-07-25
CN201710060318.2A CN107566115B (en) 2016-07-01 2017-01-24 Secret key configuration and security policy determination method and device
CN201710060318.2 2017-01-24

Publications (1)

Publication Number Publication Date
WO2018000867A1 true WO2018000867A1 (en) 2018-01-04

Family

ID=60786638

Family Applications (2)

Application Number Title Priority Date Filing Date
PCT/CN2017/078312 WO2018000867A1 (en) 2016-07-01 2017-03-27 Method and apparatus for configuring key and determining security policy
PCT/CN2017/083265 WO2018000936A1 (en) 2016-07-01 2017-05-05 Method and apparatus for configuring key and determining security policy

Family Applications After (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/083265 WO2018000936A1 (en) 2016-07-01 2017-05-05 Method and apparatus for configuring key and determining security policy

Country Status (1)

Country Link
WO (2) WO2018000867A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110636639A (en) * 2018-06-25 2019-12-31 大唐移动通信设备有限公司 Session management method and device
US11252652B2 (en) 2019-04-02 2022-02-15 Electronics And Telecommunications Research Institute Non-IP data delivery authorization update method and connection release method for non-IP data delivery, and device for performing the method

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110365470B (en) * 2018-03-26 2023-10-10 华为技术有限公司 Key generation method and related device
CN110830991B (en) * 2018-08-10 2023-02-03 华为技术有限公司 Secure session method and device
CN111641582B (en) * 2019-03-01 2021-11-09 华为技术有限公司 Safety protection method and device
CN112788594B (en) * 2020-06-03 2023-06-27 中兴通讯股份有限公司 Data transmission method, device and system, electronic equipment and storage medium
CN114286339A (en) * 2021-12-21 2022-04-05 中国电信股份有限公司 Method and system for determining security policy

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1773903A (en) * 2004-11-08 2006-05-17 中兴通讯股份有限公司 Universal safety strategy constituting method
CN101296225A (en) * 2007-04-29 2008-10-29 华为技术有限公司 Conversation management functional unit and system and method for providing service
CN101557289A (en) * 2009-05-13 2009-10-14 大连理工大学 Storage safe key management method based on ID authentication
CN101990202A (en) * 2009-07-29 2011-03-23 中兴通讯股份有限公司 Method for updating user policy and application server
CN105493524A (en) * 2013-07-25 2016-04-13 康维达无线有限责任公司 End-to-end M2M service layer sessions

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101188492B (en) * 2006-11-17 2010-08-18 中兴通讯股份有限公司 System and method for realizing secure service
CN101330469B (en) * 2008-07-25 2011-07-13 中兴通讯股份有限公司 Method for implementing collection of safety parameter of resource control part in the next generation network
US20150281276A1 (en) * 2014-03-26 2015-10-01 Juniper Networks, Inc. Monitoring compliance with security policies for computer networks
CN104092668B (en) * 2014-06-23 2017-08-08 北京航空航天大学 A kind of reconfigurable network security service building method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1773903A (en) * 2004-11-08 2006-05-17 中兴通讯股份有限公司 Universal safety strategy constituting method
CN101296225A (en) * 2007-04-29 2008-10-29 华为技术有限公司 Conversation management functional unit and system and method for providing service
CN101557289A (en) * 2009-05-13 2009-10-14 大连理工大学 Storage safe key management method based on ID authentication
CN101990202A (en) * 2009-07-29 2011-03-23 中兴通讯股份有限公司 Method for updating user policy and application server
CN105493524A (en) * 2013-07-25 2016-04-13 康维达无线有限责任公司 End-to-end M2M service layer sessions

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110636639A (en) * 2018-06-25 2019-12-31 大唐移动通信设备有限公司 Session management method and device
US11252652B2 (en) 2019-04-02 2022-02-15 Electronics And Telecommunications Research Institute Non-IP data delivery authorization update method and connection release method for non-IP data delivery, and device for performing the method
US11792727B2 (en) 2019-04-02 2023-10-17 Electronics And Telecommunications Research Institute Non-IP data delivery authorization update method and connection release method for non-IP data delivery, and device for performing the method

Also Published As

Publication number Publication date
WO2018000936A1 (en) 2018-01-04

Similar Documents

Publication Publication Date Title
US11689934B2 (en) Key configuration method, security policy determining method, and apparatus
US11695742B2 (en) Security implementation method, device, and system
US20200084631A1 (en) Key Configuration Method, Apparatus, and System
WO2018000867A1 (en) Method and apparatus for configuring key and determining security policy
WO2020029938A1 (en) Secure conversation method and device
US11689920B2 (en) System and method for security protection of NAS messages
KR20200003108A (en) Key generation methods, user equipment, devices, computer readable storage media, and communication systems
WO2020248624A1 (en) Communication method, network device, user equipment and access network device
EP3729907A1 (en) Tunnel filtering system and method
US20230292121A1 (en) System and method for security protection of nas messages
NZ755869B2 (en) Security implementation method, device and system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17818866

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17818866

Country of ref document: EP

Kind code of ref document: A1