WO2018076190A1 - Communication method, terminal, core network user plane device and access network device - Google Patents

Communication method, terminal, core network user plane device and access network device Download PDF

Info

Publication number
WO2018076190A1
WO2018076190A1 PCT/CN2016/103324 CN2016103324W WO2018076190A1 WO 2018076190 A1 WO2018076190 A1 WO 2018076190A1 CN 2016103324 W CN2016103324 W CN 2016103324W WO 2018076190 A1 WO2018076190 A1 WO 2018076190A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
information
signature value
sent
terminal
Prior art date
Application number
PCT/CN2016/103324
Other languages
French (fr)
Chinese (zh)
Inventor
王江胜
胡力
陈璟
李�赫
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to PCT/CN2016/103324 priority Critical patent/WO2018076190A1/en
Publication of WO2018076190A1 publication Critical patent/WO2018076190A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Abstract

The present invention provides a communication method, a terminal, a core network user plane device, an access network device, and a communication system. The communication method of the present invention comprises: the terminal encrypting plaintext data according to a first key and a first security capability of the terminal, to obtain encrypted data; the terminal sending data to be sent to the core network user plane device, the data to be sent comprising the encrypted data and tags, the tags comprising security capability information, first ciphertext information of the first key and a first signature value, the security capability information being the plaintext information or ciphertext information of the first security capability, the first signature value being a signature value obtained by signing the security capability information and the first ciphertext information. The communication method, terminal, core network user plane device and access network device, and communication system provided by the present invention can reduce data transmission time overheads and improve resource utilization.

Description

通信方法、终端、核心网用户面设备和接入网设备Communication method, terminal, core network user plane device and access network device 技术领域Technical field
本发明设计通信领域,尤其通信方法、终端、核心网用户面设备和接入网设备。The invention designs the communication field, in particular, the communication method, the terminal, the core network user plane device and the access network device.
背景技术Background technique
随着通信技术的发展,小数据的应用越来越广泛。一般来说,小数据至少具有以下特点:数据量小和发送间隔时间长。如智能抄表系统中,用户设备可以一个月才上报一次电量使用量信息。其中,用户设备上报的该电量使用量信息即是一个小数据。With the development of communication technology, the application of small data is more and more extensive. In general, small data has at least the following characteristics: small amount of data and long interval between transmissions. For example, in the smart meter reading system, the user equipment can report the power usage information once a month. The power usage information reported by the user equipment is a small data.
小数据的传输,与其他传统类型的数据的传输一样,也需要进行数据的安全保护,即保证小数据在传输过程中的安全性。The transmission of small data, like the transmission of other traditional types of data, also requires the security of data, that is, the security of small data during transmission.
若使用传统的安全传输方法来传输小数据,则用户设备每次从数据传输的空闲态恢复到数据传输的连接态以传输小数据之前,都需要使用较多的资源进行大量的信令交互,以恢复用户设备与网络侧之间的会话。If the traditional secure transmission method is used to transmit small data, the user equipment needs to use more resources for a large number of signaling interactions each time before recovering from the idle state of the data transmission to the connection state of the data transmission to transmit the small data. To resume the session between the user device and the network side.
也就是说,当用户设备在较长的时间间隔内,仅仅需要传输数据量很小的数据时,仍然需要使用较多的资源和较多的信令。小数据的这种安全传输方式不仅使得小数据的传输时间开销大,而且通信资源的利用率也比较低。That is to say, when the user equipment only needs to transmit data with a small amount of data in a long time interval, more resources and more signaling are still needed. This secure transmission of small data not only makes the transmission time of small data large, but also the utilization of communication resources is relatively low.
发明内容Summary of the invention
本发明提供的通信方法、终端、核心网用户面设备、接入网设备和通信系统,可以减小数据的传输时间开销和提高通信资源的利用率。The communication method, the terminal, the core network user plane device, the access network device and the communication system provided by the invention can reduce the data transmission time overhead and improve the utilization of communication resources.
第一方面,本发明提供了一种通信方法,包括:终端根据第一密钥和所述终端的第一安全能力,对明文数据进行加密,得到加密数据;所述终端向核心网用户面设备发送待发送数据,所述包括所述加密数据和标签,所述标签包括安全能力信息、所述第一密钥的第一密文信息和第一签名值,所述安全能力信息为所述第一安全能力的明文信息或密文信息,所述第一签名值为所述安全能力信息和所述第一密文信息经过签名得到的签名值。In a first aspect, the present invention provides a communication method, including: a terminal encrypts plaintext data according to a first key and a first security capability of the terminal, to obtain encrypted data; and the terminal sends a user plane device to a core network. Sending data to be sent, the encrypted data and the label, the label includes security capability information, first ciphertext information of the first key, and a first signature value, where the security capability information is A plaintext information or ciphertext information of a security capability, the first signature value being a signature value obtained by signing the security capability information and the first ciphertext information.
该通信方法中,终端根据第一安全能力和第一密钥对明文数据进行加密得到加密数据,可以提高数据在传输过程中的安全性;终端在发送加密数据 时,在携带该加密数据的待发送数据中携带第一密钥加密后的第一密文信息和终端的安全能力信息,使得核心网用户面设备可以根据该安全能力信息和第一密钥来解密待发送数据中的加密数据,以得到明文数据,且待发送数据中携带的是第一密钥的第一密文信息,从而可以对第一密钥进行安全保护;其次,待发送数据中还携带了第一密文信息和安全能力信息经过签名得到的第一签名值,使得核心网用户面设备可以根据该第一签名值进行安全性验证,使得终端与核心网用户面设备之间不用为了恢复会话而在发送加密数据前通过较长的时间和使用较多的资源来实现安全性验证。另外,由核心网用户面设备来对终端的待发送数据进行安全性验证,从而可以实现核心网用户面设备与终端之间端到端的安全通信。In the communication method, the terminal encrypts the plaintext data according to the first security capability and the first key to obtain encrypted data, which can improve the security of the data in the transmission process; the terminal sends the encrypted data. The first ciphertext information encrypted by the first key and the security capability information of the terminal are carried in the data to be sent carrying the encrypted data, so that the core network user plane device can be based on the security capability information and the first key. The encrypted data in the data to be sent is decrypted to obtain the plaintext data, and the first ciphertext information of the first key is carried in the data to be sent, so that the first key can be securely protected; secondly, the data to be sent is And carrying the first signature value obtained by the first ciphertext information and the security capability information, so that the core network user plane device can perform security verification according to the first signature value, so that the terminal and the core network user plane device do not need to be used. In order to resume the session, security verification is performed over a long period of time and using more resources before transmitting the encrypted data. In addition, the core network user plane device performs security verification on the data to be sent of the terminal, so that end-to-end secure communication between the core network user plane device and the terminal can be realized.
在一种可能的实现方式中,所述待发送数据还包括第二签名值;其中,所述通信方法还包括:所述终端根据所述第一安全能力和第二密钥对第一数据和所述标签进行签名,得到所述第二签名值,所述第一数据为所述明文数据或所述加密数据。In a possible implementation, the to-be-sent data further includes a second signature value, where the communication method further includes: the terminal, according to the first security capability and the second key pair, the first data and The tag is signed to obtain the second signature value, and the first data is the plaintext data or the encrypted data.
该实现方式的通信方法中,终端还对明文数据和加密数据二者之一、以及标签进行签名,即完整性签名,核心网用户面设备和/或接入网设备对应地可以对该完整性签名得到的第二签名值进行验证,从而可以对数据的完整性进行保护。In the communication method of the implementation manner, the terminal also signs one of the plaintext data and the encrypted data, and the label, that is, the integrity signature, and the core network user plane device and/or the access network device correspondingly can complete the integrity. The second signature value obtained by the signature is verified, so that the integrity of the data can be protected.
若终端是对明文数据和标签进行签名,而不是对加密数据和标签进行签名,则可以减少终端签名获取第二签名值的时间;若终端是对加密数据和标签进行签名,而不是对明文数据和标签进行签名,则核心网用户面设备可以不用对加密数据解密得到明文数据,即可直接根据加密数据验证第二签名值,从而可以减少核心网用户面设备验证第二签名值的时间。If the terminal signs the plaintext data and the label instead of signing the encrypted data and the label, the time for the terminal signature to obtain the second signature value can be reduced; if the terminal signs the encrypted data and the label instead of the plaintext data When the label is signed, the core network user plane device can directly verify the second signature value according to the encrypted data without decrypting the encrypted data, thereby reducing the time for the core network user plane device to verify the second signature value.
在一种可能的实现方式中,所述待发送数据还包括附加信息,所述附加信息用于抗重放攻击;其中,所述终端根据所述第一安全能力和第二密钥对所述第一数据和所述标签进行签名,得到第二签名值,包括:所述终端根据所述第一安全能力和所述第二密钥,对所述附加信息、所述第一数据和所述标签进行签名,得到所述第二签名值。In a possible implementation, the data to be sent further includes additional information, where the additional information is used for an anti-replay attack; wherein the terminal is configured according to the first security capability and the second key pair. The first data and the label are signed to obtain a second signature value, including: the terminal, according to the first security capability and the second key, the additional information, the first data, and the The tag is signed to obtain the second signature value.
该实现方式的通信方法中,终端发送的待发送数据中还携带附加信息,且还对附加信息进行完整性签名,从而可以实现数据的防重放保护。In the communication method of the implementation manner, the data to be sent sent by the terminal further carries the additional information, and the integrity information is also performed on the additional information, so that the anti-replay protection of the data can be implemented.
在一种可能的实现方式中,所述第二密钥为所述终端的私钥。 In a possible implementation manner, the second key is a private key of the terminal.
该实现方式的通信方法中,终端使用其私钥进行完整性签名,这样,核心网用户面设备和/或接入网设备可以使用终端的公钥来验证待发送数据中的第二签名值,从而使得核心网用户面设备和/或接入网设备的维护成本较低。In the communication method of the implementation manner, the terminal uses its private key for integrity signature, so that the core network user plane device and/or the access network device can use the public key of the terminal to verify the second signature value in the data to be sent. Therefore, the maintenance cost of the core network user plane device and/or the access network device is low.
在一种可能的实现方式中,所述通信方法还包括:所述终端通过安全通道接收所述核心网用户面设备发送的安全上下文,所述安全上下文包括所述第一密钥和所述标签。In a possible implementation manner, the communication method further includes: receiving, by the terminal, a security context sent by the core network user plane device by using a secure channel, where the security context includes the first key and the label .
可选地,若标签中包含的安全能力信息是终端的第一安全能力的密文信息,则该安全上下文中还可以包括终端的第一安全能力的明文信息。Optionally, if the security capability information included in the label is the ciphertext information of the first security capability of the terminal, the security context may further include the plaintext information of the first security capability of the terminal.
该通信方法中,终端从核心网用户面设备获取到安全上下文,并根据该安全上下文中的第一密钥和终端的第一安全能力,对明文数据进行加密,并在发送携带安全处理后的数据的待发送数据中还携带该安全上下文中的标签,使得核心网用户面设备和/或接入网设备可以根据待发送数据中的标签中的各种信息获取待发送数据中的数据,从而使得核心网用户面设备和/或接入网设备上不需要存储和维护安全上下文也能保证数据的安全通信,从而可以减轻核心网用户面设备和/或接入网设备的运行负担。In the communication method, the terminal acquires a security context from the core network user plane device, and encrypts the plaintext data according to the first key in the security context and the first security capability of the terminal, and sends the security data after the transmission is carried. The data to be sent in the data also carries the label in the security context, so that the core network user plane device and/or the access network device can obtain the data in the to-be-sent data according to various information in the label in the data to be sent, thereby The security network can ensure the secure communication of data without requiring storage and maintenance of security contexts on the core network user plane device and/or the access network device, thereby reducing the operational burden of the core network user plane device and/or the access network device.
在一种可能的实现方式中,所述通信方法还包括:所述终端通过安全通道接收所述核心网用户面设备发送的安全上下文,所述安全上下文包括所述第一密钥、所述标签和所述第二密钥,所述标签还包括第二密文信息,所述第二密文信息为所述第二密钥的密文信息。In a possible implementation manner, the communication method further includes: receiving, by the terminal, a security context sent by the core network user plane device by using a secure channel, where the security context includes the first key, the label And the second key, the label further includes second ciphertext information, and the second ciphertext information is ciphertext information of the second key.
可选地,若标签中包含的安全能力信息是终端的第一安全能力的密文信息,则该安全上下文中还可以包括终端的第一安全能力。Optionally, if the security capability information included in the label is the ciphertext information of the first security capability of the terminal, the security context may further include the first security capability of the terminal.
该实现方式的通信方法中,终端还可以在待发送数据的标签中携带用于进行完整性签名的第二密钥经过加密后得到的第二密文信息,这样核心网用户面设备可以对待发送数据中携带的第二密文信息解密,根据解密得到的第二密钥验证待发送数据中的第二签名值,即完整性签名值。这种对称性的完整性签名和完整性签名值的验证算法使得计算时间短。In the communication method of the implementation manner, the terminal may further carry the second ciphertext information obtained by encrypting the second key used for the integrity signature in the label of the data to be sent, so that the core network user plane device can be sent. The second ciphertext information carried in the data is decrypted, and the second signature value in the to-be-sent data, that is, the integrity signature value, is verified according to the decrypted second key. This symmetry integrity signature and verification algorithm for integrity signature values results in short computation times.
在一种可能的实现方式中,所述标签还包括第一明文信息,所述第一明文信息包括以下至少一种信息:所述核心网用户面设备的路由信息、所述标签的标识信息、所述终端的标识信息、所述核心网用户面设备的标识信息和所述标签的有效时间信息;其中,所述第一签名值为所述安全能力信息、所 述第一密文信息和所述第一明文信息经过签名得到的签名值。In a possible implementation manner, the label further includes first plaintext information, where the first plaintext information includes at least one of the following: routing information of the core network user plane device, identifier information of the label, Identification information of the terminal, identification information of the user plane device of the core network, and valid time information of the label; wherein the first signature value is the security capability information and the location The signature value obtained by signing the first ciphertext information and the first plaintext information.
第二方面,本发明提供了一种通信方法,包括:核心网用户面设备接收终端发送的待发送数据,所述待发送数据括加密数据和标签,所述加密数据为所述终端根据第一密钥和所述终端的第一安全能力对明文数据进行加密得到的数据,所述标签包括安全能力信息、所述第一密钥的第一密文信息和第一签名值,所述安全能力信息为所述第一安全能力的明文信息或密文信息,所述第一签名值为所述安全能力信息和所述第一密文信息经过签名得到的签名值;若所述核心网用户面设备对所述待发送数据的所述标签中的所述第一签名值验证失败,则丢弃所述待发送数据;或者,若所述核心网用户面设备对所述待发送数据的所述标签中的所述第一签名值验证成功,则所述核心网用户面设备对所述待发送数据中的所述第一密文信息进行解密,得到所述第一密钥,并根据所述待发送数据中的所述安全能力信息和所述第一密钥,对所述加密数据进行解密,得到所述明文数据。In a second aspect, the present invention provides a communication method, including: a core network user plane device receiving data to be sent sent by a terminal, the data to be transmitted includes encrypted data and a label, and the encrypted data is the first according to the terminal. The data obtained by encrypting the plaintext data by the key and the first security capability of the terminal, the label includes security capability information, first ciphertext information of the first key, and a first signature value, the security capability The information is the plaintext information or the ciphertext information of the first security capability, and the first signature value is a signature value obtained by signing the security capability information and the first ciphertext information; if the core network user plane And the device discards the to-be-sent data if the device fails to verify the first signature value in the label of the to-be-sent data; or if the core network user plane device sends the label to the to-be-sent data If the first signature value is successfully verified, the core network user plane device decrypts the first ciphertext information in the to-be-sent data to obtain the first key, and It is said to be the security capability information of the transmission data and the first key, the encrypted data is decrypted, to obtain the plaintext data.
该通信方法中,核心网用户面设备可以根据待发送数据中的标签中的第一密文信息和安全能力信息对待发送数据的标签中的第一签名值进行验证。在验证失败时丢弃该待发送数据,或在验证成功时,获取标签中的第一密钥,以获取待发送数据中的数据。该通信方法使得终端不用浪费大量的时间和资源来恢复会话的情况下就可以与核心网进行数据的安全传输,从而节省数据的传输时间开销和提高资源的利用率。In the communication method, the core network user plane device can verify the first signature value in the label of the data to be sent according to the first ciphertext information and the security capability information in the label in the data to be sent. The data to be sent is discarded when the verification fails, or when the verification is successful, the first key in the label is obtained to obtain data in the data to be sent. The communication method enables the terminal to securely transmit data with the core network without wasting a lot of time and resources to restore the session, thereby saving data transmission time overhead and improving resource utilization.
另外,由核心网用户面设备来对待发送数据进行安全验证,可以实现终端到核心网用户面设备之间端到端的安全传输机制。In addition, the core network user plane device treats the transmitted data for security verification, and can implement an end-to-end secure transmission mechanism between the terminal and the core network user plane device.
在一种可能的实现方式中,所述待发送数据还包括第二签名值,所述第二签名值为所述终端根据所述第一安全能力和第二密钥对第一数据和所述标签进行签名得到的,所述第一数据为所述明文数据;其中,所述通信方法还包括:所述核心网用户面设备根据所述第二密钥和所述待发送数据中的所述安全能力信息,对所述待发送数据中的所述第二签名值进行验证;所述核心网用户面设备对所述待发送数据中的所述第二签名值验证失败时,丢弃所述待发送数据。In a possible implementation manner, the to-be-sent data further includes a second signature value, where the second signature value is, according to the first security capability and the second key pair, the first data and the And the first data is the plaintext data, where the communication method further includes: the core network user plane device according to the second key and the to-be-sent data The security capability information is used to verify the second signature value in the to-be-sent data; when the core network user plane device fails to verify the second signature value in the to-be-sent data, the device is discarded. send data.
该实现方式的通信方法中,由于第二签名值是对明文数据和标签进行签名得到的签名值,与第二签名值是对加密数据和标签进行签名得到的签名值相比,终端生成第二签名值可以使用较少的时间。而且,核心网用户面设备 在对第一签名值验证成功且获取到明文数据后,对待发送数据中的第二签名值进行验证,验证失败的待发送数据则丢弃,从而可以对数据的完整性进行保护。In the communication method of the implementation manner, since the second signature value is a signature value obtained by signing the plaintext data and the label, the terminal generates the second value compared to the signature value obtained by signing the encrypted data and the label with the second signature value. Signature values can be used for less time. Moreover, the core network user plane device After the first signature value is successfully verified and the plaintext data is obtained, the second signature value in the data to be sent is verified, and the data to be sent that is failed to be verified is discarded, so that the integrity of the data can be protected.
在一种可能的实现方式中,所述待发送数据还包括第二签名值,所述第二签名值为所述终端根据第二密钥对第一数据和所述标签进行签名得到的,所述第一数据为所述加密数据;其中,所述核心网用户面设备对所述待发送数据中的所述第一密文信息进行解密,得到所述第一密钥,并根据所述待发送数据中的所述安全能力信息和所述第一密钥,对所述加密数据进行解密,得到所述明文数据,包括:所述核心网用户面设备根据所述第二密钥和所述待发送数据中的所述安全能力信息,对所述待发送数据中的所述第二签名值进行验证;所述核心网用户面设备对所述待发送数据中的所述第二签名值验证成功时,所述核心网用户面设备对所述待发送数据中的所述第一密文信息进行解密,得到所述第一密钥,并根据所述第一密钥和所述待发送数据中的所述安全能力信息,对所述加密数据进行解密,得到所述明文数据。In a possible implementation, the data to be sent further includes a second signature value, where the second signature value is obtained by the terminal signing the first data and the label according to the second key. The first data is the encrypted data, wherein the core network user plane device decrypts the first ciphertext information in the to-be-sent data, obtains the first key, and according to the waiting Transmitting the security capability information and the first key in the data, and decrypting the encrypted data to obtain the plaintext data, including: the core network user plane device according to the second key and the Verifying, by the security capability information in the data to be sent, the second signature value in the to-be-sent data; and verifying, by the core network user plane device, the second signature value in the to-be-sent data Upon successful, the core network user plane device decrypts the first ciphertext information in the to-be-sent data, obtains the first key, and according to the first key and the to-be-sent data The safety energy Information, the encrypted data is decrypted, to obtain the plaintext data.
该实现方式的通信方法中,由于第二签名值是对加密数据和标签进行签名得到的签名值,因此核心网用户面设备在对第一签名值验证成功后,不用获取明文数据就可以对待发送数据中的第二签名值进行验证,这样可以使用更少的时间来验证第二签名值。然后核心网用户面设备在验证第二签名值成功时才去获取明文数据,否则丢弃该待发送数据,从而可以对数据的完整性进行保护。In the communication method of the implementation manner, since the second signature value is a signature value obtained by signing the encrypted data and the label, the core network user plane device can send the plain signature data without successfully obtaining the plaintext data after successfully verifying the first signature value. The second signature value in the data is verified so that less time can be used to verify the second signature value. Then, the core network user plane device obtains the plaintext data when the second signature value is verified successfully, otherwise the data to be sent is discarded, so that the integrity of the data can be protected.
在一种可能的实现方式中,所述通信方法还包括:所述核心网用户面设备对所述待发送数据中的所述第二签名值验证失败时,丢弃所述待发送数据。In a possible implementation manner, the communication method further includes: when the core network user plane device fails to verify the second signature value in the to-be-sent data, discarding the to-be-sent data.
在一种可能的实现方式中,所述待发送数据还包括附加信息,所述附加信息用于抗重放攻击,所述第二签名值为所述终端根据所述第一安全能力和所述第二密钥对所述附加信息、所述第一数据和所述标签进行签名得到的签名值。In a possible implementation manner, the data to be sent further includes additional information, where the additional information is used for an anti-replay attack, and the second signature value is the terminal according to the first security capability and the A signature value obtained by signing the additional information, the first data, and the tag by a second key.
该实现方式的通信方法中,终端待发送数据中还携带附加信息,且还对该附加信息进行完整性签名,从而可以实现数据的放重放保护。In the communication method of the implementation manner, the data to be sent by the terminal further carries the additional information, and the integrity information is also performed on the additional information, so that the playback protection of the data can be implemented.
在一种可能的实现方式中,所述第二密钥为所述终端的私钥;其中,所述核心网用户面设备根据所述第二密钥和所述待发送数据中的所述安全能 力信息,对所述待发送数据中的所述第二签名值进行验证,包括:所述核心网用户面设备根据所述终端的公钥和所述待发送数据中的所述安全能力信息,对所述待发送数据中的所述第二签名值进行验证。In a possible implementation manner, the second key is a private key of the terminal, where the core network user plane device is configured according to the second key and the security in the to-be-sent data. can And verifying, by the core information, the second signature value in the data to be sent, where: the core network user plane device is configured according to the public key of the terminal and the security capability information in the to-be-sent data. Verifying the second signature value in the to-be-sent data.
该实现方式的通信方法中,由于终端使用其私钥进行完整性签名,因此核心网用户面设备可以使用终端的公钥来验证待发送数据中的完整性签名值。这使得核心网用户面设备对密钥的维护成本低。In the communication method of the implementation manner, since the terminal uses its private key for integrity signature, the core network user plane device can use the public key of the terminal to verify the integrity signature value in the data to be transmitted. This makes the maintenance cost of the key for the core network user plane device low.
在一种可能的实现方式中,所述通信方法还包括:所述核心网用户面设备通过安全通道向所述终端发送安全上下文,所述安全上下文包括所述第一密钥和所述标签;所述核心网用户面设备删除所述安全上下文。In a possible implementation manner, the communication method further includes: the core network user plane device sends a security context to the terminal by using a secure channel, where the security context includes the first key and the label; The core network user plane device deletes the security context.
该实现方式的通信方法中,核心网用户面设备向终端发送安全上下文后,不需要存储和维护安全上下文,而是使用终端发送的待发送数据中的信息来实现数据的安全通信,从而可以减轻核心网用户面设备的运行负担。In the communication method of the implementation manner, after the core network user plane device sends the security context to the terminal, the security context is not stored and maintained, but the information in the data to be sent sent by the terminal is used to implement secure communication of data, thereby reducing The operational burden of the core network user plane device.
可选地,当标签中的安全能力信息为第一安全能力的明文信息时,核心网用户面设备可以直接根据所述安全能力信息进行后续相关操作。当标签中的安全能力信息为第一安全能力的密文信息时,所述安全上下文可以包括所述第一安全能力的明文信息。且当核心网用户面设备接收到终端发送的待发送数据后,需要先对待发送数据的标签中的安全能力信息进行解密,获取到对应的第一安全能力后,才可以进行后续相关操作。Optionally, when the security capability information in the label is the plaintext information of the first security capability, the core network user plane device may directly perform subsequent related operations according to the security capability information. When the security capability information in the tag is ciphertext information of the first security capability, the security context may include plaintext information of the first security capability. After the core network user plane device receives the data to be sent sent by the terminal, it needs to decrypt the security capability information in the label of the data to be sent, and obtain the corresponding first security capability before performing related operations.
在一种可能的实现方式中,所述通信方法还包括:所述核心网用户面设备通过安全通道向所述终端发送安全上下文,所述安全上下文包括所述第一密钥、所述标签和所述第二密钥,所述标签还包括第二密文信息,所述第二密文信息为所述第二密钥的密文信息;所述核心网用户面设备删除所述安全上下文;其中,所述核心网用户面设备根据所述第二密钥和所述待发送数据中的所述安全能力信息,对所述待发送数据中的所述第二签名值进行验证,包括:所述核心网用户面设备根据所述待发送数据中的所述安全能力信息和所述待发送数据中的所述第二密文信息对所述待发送数据中的所述第二签名值进行验证。In a possible implementation manner, the communication method further includes: the core network user plane device sends a security context to the terminal by using a secure channel, where the security context includes the first key, the label, and The second key, the label further includes second ciphertext information, where the second ciphertext information is ciphertext information of the second key; and the core network user plane device deletes the security context; The core network user plane device verifies the second signature value in the to-be-sent data according to the second key and the security capability information in the to-be-sent data, including: The core network user plane device verifies the second signature value in the to-be-sent data according to the security capability information in the to-be-sent data and the second ciphertext information in the to-be-sent data. .
该实现方式的通信方法中,由于终端在待发送数据中携带用于进行完整性签名的第二密钥经过加密后的第二密文信息,这样核心网用户面设备可以使用待发送数据中携带的第二密文信息解密得到的第二密钥来验证待发送数据中的第二签名值,这种对称性的完整性签名和完整性签名值的验证算法 使得计算时间短。In the communication method of the implementation manner, the terminal carries the encrypted second ciphertext information of the second key used for the integrity signature in the data to be sent, so that the core network user plane device can carry the data to be sent. The second ciphertext information is decrypted to obtain a second key to verify the second signature value in the data to be transmitted, and the symmetry integrity signature and integrity signature value verification algorithm Make the calculation time short.
在一种可能的实现方式中,所述标签还包括第一明文信息,所述第一明文信息包括以下至少一种信息:所述核心网用户面设备的路由信息、所述标签的标识信息、所述终端的标识信息、所述核心网用户面设备的标识信息或所述标签的有效时间信息;其中,所述第一签名值为所述安全能力信息、所述第一密文信息和所述第一明文信息经过签名得到的签名值。In a possible implementation manner, the label further includes first plaintext information, where the first plaintext information includes at least one of the following: routing information of the core network user plane device, identifier information of the label, The identifier information of the terminal, the identifier information of the user plane device of the core network, or the valid time information of the label, where the first signature value is the security capability information, the first ciphertext information, and the location The signature value obtained by signing the first plaintext information.
可选地,核心网用户面设备可以对终端的标识信息进行验证,以检验该终端是否属于终端域;可选地,核心网用户面设备可以对标签的有效时间进行验证,以检验该标签是否属于有效期限内的标签。Optionally, the core network user plane device can verify the identifier information of the terminal to verify whether the terminal belongs to the terminal domain. Optionally, the core network user plane device can verify the valid time of the label to check whether the label is A label that falls within the validity period.
第三方面,本发明提供了一种通信方法,包括:接入网设备接收终端的第一待发送数据,所述第一待发送数据包括加密数据和标签,所述标签包括安全能力信息、第一密钥的第一密文信息和第一签名值,所述安全能力信息为所述终端的第一安全能力的明文信息,所述第一签名值为所述安全能力信息和所述第一密文信息经过签名得到的签名值,所述加密数据为所述终端根据所述第一安全能力和所述第一密钥对明文数据进行加密得到的数据;若所述接入网设备对所述第一待发送数据中的所述第一签名值验证成功,则向所述核心网用户面设备发送第二待发送数据,第二待发送数据包括所述加密数据和所述标签;或者若所述接入网设备对所述第一待发送数据中的所述第一签名值验证失败,则丢弃所述第一待发送数据。In a third aspect, the present invention provides a communication method, including: an access network device receives first data to be sent by a terminal, the first data to be sent includes encrypted data and a label, and the label includes security capability information, a first ciphertext information of the key and a first signature value, where the security capability information is plaintext information of the first security capability of the terminal, and the first signature value is the security capability information and the first a signature value obtained by signing the ciphertext information, where the encrypted data is data obtained by the terminal encrypting the plaintext data according to the first security capability and the first key; Sending, to the core network user plane device, the second to-be-sent data, where the first signature value in the first to-be-sent data is successfully verified, where the second to-be-sent data includes the encrypted data and the label; or And the access network device fails to verify the first signature value in the first to-be-sent data, and discards the first to-be-sent data.
该通信方法中,接入网设备可以根据第一待发送数据中的标签对第一待发送数据进行验证,从而使得终端不用浪费大量的时间和资源来恢复会话的情况下就可以与核心网进行数据的安全传输,从而节省数据的传输时间开销和提高资源的利用率。In the communication method, the access network device can verify the first to-be-sent data according to the label in the first to-be-sent data, so that the terminal can perform the network with the core network without wasting a lot of time and resources to restore the session. Secure transmission of data, thereby saving data transmission time overhead and improving resource utilization.
另外,接入网设备对第一待发送数据进行验证,丢弃掉验证失败的第一待发送数据,可以减轻核心网用户面设备的验证压力。In addition, the access network device verifies the first to-be-sent data, and discards the first to-be-sent data that fails to be verified, thereby reducing the verification pressure of the core network user plane device.
在一种可能的实现方式中,所述第一待发送数据还包括第二签名值,所述第二签名值为所述终端根据所述第一安全能力和所述终端的私钥对所述加密数据和所述标签进行签名得到的签名值;其中,所述接入网设备对所述第一待发送数据的所述标签中的所述第一签名值验证成功,则向所述核心网用户面设备发送第二待发送数据,包括:所述接入网设备根据所述安全能力信息和所述终端的公钥,对所述第一待发送数据中的所述第二签名值进行验 证;若所述接入网设备对所述第一待发送数据的所述标签中的所述第一签名值验证成功,且对所述第一待发送数据中的所述第二签名值验证成功,则向所述核心网用户面设备发送所述第二待发送数据。In a possible implementation manner, the first to-be-sent data further includes a second signature value, where the second signature value is the terminal according to the first security capability and the private key of the terminal. Encrypting data and a signature value obtained by signing the label; wherein, the access network device successfully verifies the first signature value in the label of the first to-be-sent data, and then sends the signature to the core network Transmitting, by the user plane device, the second to-be-sent data, the access network device performing the second signature value in the first to-be-sent data according to the security capability information and the public key of the terminal If the access network device verifies the first signature value in the label of the first to-be-sent data successfully, and verifies the second signature value in the first to-be-sent data. If successful, the second to-be-sent data is sent to the core network user plane device.
该实现方式的通信方法中,接入网设备可以对待发送数据中的第二签名值进行验证,从而可以对数据的完整性进行保护。In the communication method of the implementation manner, the access network device can verify the second signature value in the data to be sent, so that the integrity of the data can be protected.
在一种可能的实现方式中,所述第二待发送数据还包括所述第二签名值。In a possible implementation manner, the second to-be-sent data further includes the second signature value.
该实现方式的通信方法中,接入网设备向核心网用户面设备发送的待发送数据还包括第二签名值,核心网用户面设备可以根据该第二签名值验证待发送数据的完整性,从而实现了接入网设备至核心网用户面设备之间的完整性保护。In the communication method of the implementation manner, the data to be sent sent by the access network device to the user equipment of the core network further includes a second signature value, and the user equipment of the core network can verify the integrity of the data to be sent according to the second signature value. Thereby, the integrity protection between the access network device and the core network user plane device is realized.
在一种可能的实现方式中,所述第一待发送数据还包括附加信息,所述附加信息用于抗重放攻击,所述第二签名值为所述终端根据所述第一安全能力和所述终端的私钥对所述加密数据、所述标签、所述附加信息进行签名得到的签名值。In a possible implementation manner, the first to-be-sent data further includes additional information, where the additional information is used for an anti-replay attack, and the second signature value is used by the terminal according to the first security capability and A signature value obtained by signing the encrypted data, the label, and the additional information by a private key of the terminal.
该实现方式的通信方法中,终端发送的待发送数据中还携带时间戳等信息,且还对该次发送的数据相对应的时间戳等信息进行完整性签名,从而可以实现数据的防重放保护。In the communication method of the implementation manner, the data to be sent sent by the terminal further carries information such as a time stamp, and the information such as the time stamp corresponding to the data to be sent is integrity signed, so that the data can be anti-replayed. protection.
在一种可能的实现方式中,所述标签还包括所述终端的标识信息;其中,所述通信方法还包括:所述接入网设备根据所述终端的标识信息验证所述终端是否属于终端域;所述接入网设备根据所述终端的标识信息验证所述终端不属于终端域时,丢弃所述第一待发送数据。In a possible implementation, the label further includes the identifier information of the terminal, where the communication method further includes: the access network device verifies whether the terminal belongs to the terminal according to the identifier information of the terminal The access network device discards the first to-be-sent data when the terminal device does not belong to the terminal domain according to the identifier information of the terminal.
在一种可能的实现方式中,所述标签还包括所述核心网用户面设备的路由信息;其中,所述通信方法还包括:所述接入网设备根据所述路由信息确定所述核心网用户面设备。In a possible implementation manner, the label further includes routing information of the core network user plane device, where the communications method further includes: the access network device determining the core network according to the routing information User plane device.
在一种可能的实现方式中,所述标签还包括所述核心网用户面设备的标识信息;其中,所述通信方法还包括:所述接入网设备根据所述核心网用户面设备的标识信息验证所述核心网用户面设备是否属于核心网用户面设备域;所述接入网设备根据所述核心网用户面设备的标识信息验证所述核心网用户面设备不属于核心网用户面设备域时,丢弃所述第一待发送数据。In a possible implementation manner, the label further includes identifier information of the core network user plane device, where the communication method further includes: the access network device according to the identifier of the core network user plane device Verifying that the core network user plane device belongs to the core network user plane device domain; the access network device verifies that the core network user plane device does not belong to the core network user plane device according to the identifier information of the core network user plane device When the domain is in the domain, the first to-be-sent data is discarded.
第四方面,本发明提供了一种终端,所述终端包括用于执行第一方面的 通信方法的模块。In a fourth aspect, the present invention provides a terminal, the terminal comprising Module of the communication method.
第五方面,本发明提供了一种核心网用户面设备,所述核心网用户面设备包括用于执行第二方面的通信方法的模块。In a fifth aspect, the present invention provides a core network user plane device, the core network user plane device comprising a module for performing the communication method of the second aspect.
第六方面,本发明提供了一种接入网设备,所述接入网设备包括用于执行第三方面的通信方法的模块。In a sixth aspect, the present invention provides an access network device, the access network device comprising means for performing the communication method of the third aspect.
第七方面,本发明提供了一种通信系统,包括第四方面的终端和第五方面的核心网用户面设备。In a seventh aspect, the present invention provides a communication system comprising the terminal of the fourth aspect and the core network user plane device of the fifth aspect.
可选地,该通信系统还可包括第六方面的接入网设备。Optionally, the communication system may further include the access network device of the sixth aspect.
第八方面,本发明提供了一种终端,包括存储器、处理器、接收器和发送器,所述存储器用于存储代码,所述处理器用于执行所述存储器中的代码,所述接收器和发送器用于与其他设备通信。当所述代码被执行时,所述处理器调用所述接收器和发送器实现第一方面中的通信方法。In an eighth aspect, the present invention provides a terminal comprising a memory, a processor, a receiver, and a transmitter, the memory for storing code, the processor for executing code in the memory, the receiver and The transmitter is used to communicate with other devices. When the code is executed, the processor invokes the receiver and transmitter to implement the communication method in the first aspect.
第九方面,本发明提供了一种核心网用户面设备,包括存储器、处理器、接收器和发送器,所述存储器用于存储代码,所述处理器用于执行所述存储器中的代码,所述接收器和发送器用于与其他设备通信。当所述代码被执行时,所述处理器调用所述接收器和发送器实现第二方面中的通信方法。In a ninth aspect, the present invention provides a core network user plane device, including a memory, a processor, a receiver, and a transmitter, the memory for storing code, and the processor for executing code in the memory, The receiver and transmitter are used to communicate with other devices. When the code is executed, the processor invokes the receiver and transmitter to implement the communication method of the second aspect.
第十方面,本发明提供了一种接入网设备,包括存储器、处理器、接收器和发送器,所述存储器用于存储代码,所述处理器用于执行所述存储器中的代码,所述接收器和发送器用于与其他设备通信。当所述代码被执行时,所述处理器调用所述接收器和发送器实现第三方面中的通信方法。In a tenth aspect, the present invention provides an access network device including a memory, a processor, a receiver, and a transmitter, the memory for storing code, the processor for executing code in the memory, Receivers and transmitters are used to communicate with other devices. When the code is executed, the processor invokes the receiver and the transmitter to implement the communication method in the third aspect.
第十一方面,本发明提供了一种通信系统,包括第八方面的终端和第九方面的核心网用户面设备。In an eleventh aspect, the present invention provides a communication system comprising the terminal of the eighth aspect and the core network user plane device of the ninth aspect.
可选地,该通信系统还可以包括第十方面的接入网设备。Optionally, the communication system may further include the access network device of the tenth aspect.
第十二方面,本发明提供了一种计算机可读介质,所述计算机可读介质存储用于终端执行的程序代码,所述程序代码包括用于执行第一方面中的通信方法的指令。In a twelfth aspect, the invention provides a computer readable medium storing program code for execution by a terminal, the program code comprising instructions for performing the communication method of the first aspect.
第十三方面,本发明提供了一种计算机可读介质,所述计算机可读介质存储用于核心网用户面设备执行的程序代码,所述程序代码包括用于执行第二方面中的通信方法的指令。In a thirteenth aspect, the present invention provides a computer readable medium storing program code for execution by a core network user plane device, the program code comprising a communication method for performing the second aspect Instructions.
第十四方面,本发明提供了一种计算机可读介质,所述计算机可读介质存储用于接入网设备执行的程序代码,所述程序代码包括用于执行第三方面 中的通信方法的指令。In a fourteenth aspect, the present invention provides a computer readable medium storing program code for execution by an access network device, the program code comprising for performing a third aspect The instruction of the communication method.
附图说明DRAWINGS
为了更清楚地说明本发明实施例的技术方案,下面将对本发明实施例中所需要使用的附图作简单地介绍,显而易见地,下面所描述的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings to be used in the embodiments of the present invention will be briefly described below. It is obvious that the drawings described below are only some embodiments of the present invention, Those skilled in the art can also obtain other drawings based on these drawings without paying any creative work.
图1是本发明实施例的应用场景的示意性架构图。FIG. 1 is a schematic structural diagram of an application scenario of an embodiment of the present invention.
图2是本发明实施例的通信方法的示意性流程图。FIG. 2 is a schematic flowchart of a communication method according to an embodiment of the present invention.
图3是本发明实施例的通信方法的示意性流程图。FIG. 3 is a schematic flowchart of a communication method according to an embodiment of the present invention.
图4是本发明实施例的终端的示意性结构图。FIG. 4 is a schematic structural diagram of a terminal according to an embodiment of the present invention.
图5是本发明实施例的核心网用户面设备的示意性结构图。FIG. 5 is a schematic structural diagram of a core network user plane device according to an embodiment of the present invention.
图6是本发明实施例的接入网设备的示意性结构图。FIG. 6 is a schematic structural diagram of an access network device according to an embodiment of the present invention.
图7是本发明实施例的终端的示意性结构图。FIG. 7 is a schematic structural diagram of a terminal according to an embodiment of the present invention.
图8是本发明实施例的核心网用户面设备的示意性结构图。FIG. 8 is a schematic structural diagram of a core network user plane device according to an embodiment of the present invention.
图9是本发明实施例的接入网设备的示意性结构图。FIG. 9 is a schematic structural diagram of an access network device according to an embodiment of the present invention.
图10为本发明实施例的通信系统的示意性架构图。FIG. 10 is a schematic structural diagram of a communication system according to an embodiment of the present invention.
具体实施方式detailed description
为使本发明实施例的目的、技术方案和优点更加清楚,下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。The technical solutions in the embodiments of the present invention will be clearly and completely described in conjunction with the drawings in the embodiments of the present invention. It is a partial embodiment of the invention, and not all of the embodiments. All other embodiments obtained by those skilled in the art based on the embodiments of the present invention without creative efforts are within the scope of the present invention.
为了便于理解,先从整体上描述能够实施本发明实施例的传输数据的方法的通信系统架构的示例图。For ease of understanding, an exemplary diagram of a communication system architecture capable of implementing the method of transmitting data of an embodiment of the present invention is first described as a whole.
图1所示的通信系统包括终端110、接入网设备120、核心网用户面设备130、核心网控制面设备140和互联网150。The communication system shown in FIG. 1 includes a terminal 110, an access network device 120, a core network user plane device 130, a core network control plane device 140, and an Internet 150.
终端110可以经接入网设备120接入核心网(Core Network,CN)中的一个或多个核心网用户面设备130以及一个或多个核心网控制面设备140,与核心网通信。终端110还可以通过核心网用户面设备130接入互联网150 中。终端也可称为接入终端、用户设备(User Equipment,UE)、用户单元、用户站、移动站、移动台、远方站、远程终端、移动设备、用户终端、终端设备、无线通信设备、用户代理或用户装置。UE可以是蜂窝电话、无绳电话、会话启动协议(Session Initiation Protocol,SIP)电话、无线本地环路(Wireless Local Loop,WLL)站、个人数字处理(Personal Digital Assistant,PDA)、具有无线通信功能的手持设备、计算设备或连接到无线调制解调器的其它处理设备、车载设备、可穿戴设备以及未来5G网络中的终端等。The terminal 110 can access one or more core network user plane devices 130 and one or more core network control plane devices 140 in the core network (CN) via the access network device 120 to communicate with the core network. The terminal 110 can also access the Internet 150 through the core network user plane device 130. in. A terminal may also be called an access terminal, a user equipment (User Equipment, UE), a subscriber unit, a subscriber station, a mobile station, a mobile station, a remote station, a remote terminal, a mobile device, a user terminal, a terminal device, a wireless communication device, and a user. Agent or user device. The UE may be a cellular phone, a cordless phone, a Session Initiation Protocol (SIP) phone, a Wireless Local Loop (WLL) station, a Personal Digital Assistant (PDA), or a wireless communication function. Handheld devices, computing devices or other processing devices connected to wireless modems, in-vehicle devices, wearable devices, and terminals in future 5G networks.
终端110也可称为下一代(Next Generation,NG)UE,如物联网(Internet Of Things,IOT)中的终端。 Terminal 110 may also be referred to as a Next Generation (NG) UE, such as a terminal in the Internet Of Things (IOT).
接入网络设备120为接入网(Access Network,AN),如无线接入网(Radio Access Network,RAN)中的设备。接入网设备120可以是基站,如可以是全球移动通信(Global System for Mobile communication,GSM)系统或码分多址(Code Division Multiple Access,CDMA)系统中的基站(Base Transceiver Station,BTS),也可以是宽带码分多址(Wideband Code Division Multiple Access,WCDMA)系统中的基站(NodeB),还可以是长期演进(Long Term Evolution,LTE)系统中的演进型基站(Evolutional Node B,eNB或eNodeB),或者是未来5G网络中的基站设备、小基站设备等,本发明对此并不限定。The access network device 120 is an access network (AN), such as a device in a radio access network (RAN). The access network device 120 may be a base station, such as a Global System for Mobile communication (GSM) system or a Base Transceiver Station (BTS) in a Code Division Multiple Access (CDMA) system. It can also be a base station (NodeB) in a Wideband Code Division Multiple Access (WCDMA) system, or an Evolutionary Node B (eNB or a Long Term Evolution (LTE) system). The eNodeB) is a base station device and a small base station device in a future 5G network, and the present invention is not limited thereto.
核心网用户面设备130也可以称为UP-CN(User Plane-Core Network),可以实现数据包的转发功能,其可以是未来5G系统中的核心网用户面设备,如与LTE系统中的S-GW类似的网络设备;核心网控制面设备140也可以称为CP-CN(Control Plane-Core Network),可以实现控制消息或信令的转发功能,如与移动管理网元(Mobile Managenment,MM)类似的网络设备。IP网络为由采用IP协议的计算机网相互连接而成的网络。The core network user plane device 130 may also be referred to as a User Plane-Core Network (UP-CN), which can implement a data packet forwarding function, which may be a core network user plane device in a future 5G system, such as an S in an LTE system. -GW similar network device; the core network control plane device 140 may also be called a Control Plane-Core Network (CP-CN), which can implement a control message or signaling forwarding function, such as a mobile management network element (Mobile Management Network, MM) ) Similar network devices. An IP network is a network in which computer networks using an IP protocol are connected to each other.
应理解,本发明实施例并不限于图1所示的通信系统架构中,此外,图1中的装置可以是硬件,也可以是从功能上划分的软件或者以上二者的结合。It should be understood that the embodiment of the present invention is not limited to the communication system architecture shown in FIG. 1. In addition, the device in FIG. 1 may be hardware, functionally divided software, or a combination of the two.
传统技术中,终端110与接入网设备120进行通信时,接入网设备120上会存储有终端110的安全上下文。这样,若终端110处于空闲态且要向接入网设备发送数据时,需要使用较多的资源和信令从空闲态恢复到连接态,如完成鉴权过程,才能恢复与接入网设备间的会话,从而向接入网设备发送数据。 In the conventional technology, when the terminal 110 communicates with the access network device 120, the security context of the terminal 110 is stored on the access network device 120. In this way, if the terminal 110 is in an idle state and needs to send data to the access network device, it needs to use more resources and signaling to recover from the idle state to the connected state, such as completing the authentication process, and then restoring with the access network device. Session to send data to the access network device.
当上述通信方法应用小数据应用场景中时,由于小数据的数据量小,且传输时间间隔长(通常情况下,传输数据的间隔超过终端进入空闲态的时间),因此使得终端与接入网设备或核心网用户面设备间花费了较多的资源和时间只是传输了少量的数据,从而增加了数据的时间传输开销和减低了资源的利用率。When the above communication method is applied in a small data application scenario, since the data volume of the small data is small and the transmission time interval is long (normally, the interval of transmitting data exceeds the time when the terminal enters the idle state), the terminal and the access network are caused. More resources and time are spent between the device or the core network user plane device, only a small amount of data is transmitted, thereby increasing the time transmission overhead of the data and reducing the utilization of resources.
本发明实施例中的小数据可以指数据量较小的数据,也可以指发送间隔时间较长的数据,当然也可以指数据量小且发送间隔时间较长的数据。The small data in the embodiment of the present invention may refer to data with a small amount of data, and may also refer to data with a long interval of transmission, and may also refer to data with a small amount of data and a long interval of transmission.
终端110发送数据量较小的数据时,数据的大小可以在数据包之内。如智能抄表系统中,用户一个月的电量使用量信息可以是一个小数据。When the terminal 110 transmits data with a small amount of data, the size of the data may be within the data packet. For example, in the smart meter reading system, the user's power usage information for one month can be a small amount of data.
终端110发送间隔时间较长的数据时,通常可以指终端110发送的数据包间隔超过终端110进入空闲态的时间。如智能抄表系统中,终端一个月才上报一次电量使用量信息。When the terminal 110 transmits data with a long interval, it may generally mean that the interval of the data packet sent by the terminal 110 exceeds the time when the terminal 110 enters the idle state. For example, in the smart meter reading system, the terminal reports the power usage information once a month.
为了解决上述问题,本发明提出了新的通信方法、终端、核心网用户面设备、接入网设备和通信系统。In order to solve the above problems, the present invention proposes a new communication method, terminal, core network user plane device, access network device, and communication system.
图2为本发明实施例的通信方法的示意性流程图。应理解,图2示出了通信方法的步骤或操作,但这些步骤或操作仅是示例,本发明实施例还可以执行其他操作或者图2中的各个操作的变形。FIG. 2 is a schematic flowchart of a communication method according to an embodiment of the present invention. It should be understood that FIG. 2 illustrates steps or operations of the communication method, but these steps or operations are merely examples, and embodiments of the present invention may perform other operations or variations of the various operations in FIG. 2.
S210,终端根据第一密钥和终端的第一安全能力,对明文数据进行加密,得到加密数据。S210. The terminal encrypts the plaintext data according to the first key and the first security capability of the terminal, to obtain encrypted data.
其中,该终端可以是图1中所示的终端110。The terminal may be the terminal 110 shown in FIG. 1.
需要说明的是,终端根据第一密钥和终端的第一安全能力,对明文数据进行加密,得到加密数据之前,终端上可以存储有用于对明文数据进行加密的第一密钥和终端的第一安全能力。It should be noted that, the terminal encrypts the plaintext data according to the first key and the first security capability of the terminal, and before the encrypted data is obtained, the terminal may store the first key and the terminal for encrypting the plaintext data. A security capability.
其中,明文数据可以是终端的业务数据,也可以是其他数据,如用于建立会话或承载的上下文。The plaintext data may be the service data of the terminal, or may be other data, such as a context for establishing a session or a bearer.
其中,终端的第一安全能力可以包括安全算法标识集合,如加密算法标识或完整性保护算法标识。The first security capability of the terminal may include a security algorithm identifier set, such as an encryption algorithm identifier or an integrity protection algorithm identifier.
若终端的第一安全能力包括加密算法标识,则终端根据第一密钥和终端的第一安全能力,对明文数据进行加密,可以采用如下实现方式:终端根据加密算法的标识,确定对应的加密算法,并使用第一密钥和该加密算法,对明文数据进行加密。 If the first security capability of the terminal includes the encryption algorithm identifier, the terminal encrypts the plaintext data according to the first key and the first security capability of the terminal, and the following implementation manner is adopted: the terminal determines the corresponding encryption according to the identifier of the encryption algorithm. The algorithm encrypts the plaintext data using the first key and the encryption algorithm.
可选地,终端的第一安全能力具体可以是终端与核心网用户面设备根据终端支持的安全能力协商确定的安全能力,也可以是终端与核心网用户面设备预先约定的安全能力。Optionally, the first security capability of the terminal may be a security capability determined by the terminal and the core network user plane device according to the security capability supported by the terminal, or may be a security capability pre-agreed by the terminal and the core network user plane device.
终端支持的安全能力可以包括终端进行加密或解密时可以使用的至少一种安全算法的标识集合。可以将终端可以使用或可以支持的所有安全算法的标识集合称为终端支持的安全算法标识集合。具体而言,终端支持的安全算法标识集合可以包括至少一种加密算法标识和/或至少一种完整性保护算法标识。The security capabilities supported by the terminal may include a set of at least one security algorithm that the terminal may use when encrypting or decrypting. The set of identifiers of all security algorithms that the terminal can use or can support can be referred to as a set of security algorithm identifiers supported by the terminal. Specifically, the set of security algorithm identifiers supported by the terminal may include at least one encryption algorithm identifier and/or at least one integrity protection algorithm identifier.
此时,终端的第一安全能力是终端与核心网用户面设备根据终端支持的安全能力协商确定的安全能力,包括:终端的第一安全能力包括终端与核心网用户面设备从终端支持的安全算法标识集合中,协商确定的部分或全部安全算法标识。At this time, the first security capability of the terminal is a security capability determined by the terminal and the core network user plane device according to the security capability supported by the terminal, including: the first security capability of the terminal includes the security supported by the terminal and the core network user plane device from the terminal. In the algorithm identification set, some or all of the security algorithm identifiers determined by negotiation are determined.
S220,终端向核心网用户面设备发送待发送数据,该待发送数据包括加密数据和标签。S220: The terminal sends the to-be-sent data to the core network user plane device, where the to-be-sent data includes the encrypted data and the label.
其中,标签包括第一密文信息、安全能力信息和第一标签值。第一密文信息是第一密钥经过加密后得到的密文信息;安全能力信息可以是终端的第一安全能力的明文信息,也可以是第一安全能力的密文信息,即是第一安全能力的明文信息经过加密后得到的密文;第一签名值是安全能力信息和第一密文信息经过签名后得到的签名值。The tag includes first ciphertext information, security capability information, and a first tag value. The first ciphertext information is the ciphertext information obtained after the first key is encrypted; the security capability information may be the plaintext information of the first security capability of the terminal, or may be the ciphertext information of the first security capability, that is, the first The ciphertext obtained by encrypting the plaintext information of the security capability; the first signature value is the signature value obtained after the security capability information and the first ciphertext information are signed.
其中,当安全能力信息为第一安全能力的密文信息时,安全能力信息可以是第一密钥和第一安全能力同时经过统一的加密得到的密文信息。即从形式上看,安全能力信息和第一密文信息携带在同一个密文信息中。The security capability information may be the ciphertext information obtained by the unified encryption of the first key and the first security capability when the security capability information is the ciphertext information of the first security capability. That is, from the form, the security capability information and the first ciphertext information are carried in the same ciphertext information.
其中,该核心网用户面设备可以是图1中所示的核心网用户面设备130。相对应地,该核心网用户面设备接收终端发送的待发送数据。The core network user plane device may be the core network user plane device 130 shown in FIG. 1. Correspondingly, the core network user plane device receives the data to be sent sent by the terminal.
具体地,当终端上存储有第一密钥和第一安全能力时,若终端需要向核心网用户面设备发送数据(本发明实施例中将该数据称为明文数据),则可以根据终端的第一安全能力和第一密钥对明文数据进行加密,得到加密数据;然后,终端可以将该加密数据和标签组成待发送数据中,并向核心网用户面设备发送该待发送数据。Specifically, when the first key and the first security capability are stored on the terminal, if the terminal needs to send data to the user plane device of the core network (the data is referred to as plaintext data in the embodiment of the present invention), The first security capability and the first key encrypt the plaintext data to obtain the encrypted data. Then, the terminal may compose the encrypted data and the label into the to-be-sent data, and send the to-be-sent data to the core network user plane device.
应注意的是,终端将加密数据和标签组成待发送数据中时,可以将加密数据和标签封装到同一个数据包中。此时,对应地,核心网用户面设备接收 到该数据包后,从该数据包中获取待发送数据,即可以获取到加密数据和标签。It should be noted that when the terminal composes the encrypted data and the label into the data to be transmitted, the encrypted data and the label can be encapsulated into the same data packet. At this time, correspondingly, the core network user plane device receives After the data packet is obtained, the data to be sent is obtained from the data packet, and the encrypted data and the label can be obtained.
当然,终端也可以将加密数据和标签分别封装到不同的数据包中,即将待发送数据封装到多个数据包中。此时,对应地,核心网用户面设备接收多个待发送数据后,可以从一个数据包中获取标签,然后从另一个数据包中获取加密数据。Of course, the terminal can also encapsulate the encrypted data and the label into different data packets, that is, the data to be sent is encapsulated into multiple data packets. At this time, correspondingly, after receiving the data to be sent, the core network user plane device can obtain the label from one data packet, and then obtain the encrypted data from another data packet.
另外,终端也可以将加密数据和标签组成的待发送数据统一封装到不同的数据包中。此时,对应地,核心网用户面设备接收多个数据包后,可以从多个数据包中获取待发送数据,即获取加密数据和标签。In addition, the terminal can also uniformly encapsulate the data to be sent composed of the encrypted data and the label into different data packets. At this time, correspondingly, after receiving the plurality of data packets, the core network user plane device can obtain the data to be sent from the plurality of data packets, that is, obtain the encrypted data and the label.
S230,若核心网用户面设备对待发送数据的标签中的第一签名值验证失败,则丢弃待发送数据;或者,若核心网用户面设备对待发送数据的标签中的第一签名值验证成功,则对待发送数据中的第一密文信息进行解密,得到第一密钥,并根据待发送数据中的安全能力信息和第一密钥,对加密数据进行解密,得到明文数据。S230: If the verification of the first signature value in the label of the core network user plane device to be sent data fails, discarding the data to be sent; or, if the first signature value in the label of the core network user plane device to be sent data is successfully verified, Then, the first ciphertext information in the sent data is decrypted to obtain a first key, and the encrypted data is decrypted according to the security capability information and the first key in the data to be sent to obtain plaintext data.
具体地,核心网用户面设备接收到终端发送的待发送数据后,对待发送数据中的第一签名值进行验证,若验证失败,则丢弃该待发送数据;或者,若验证成功,则对待发送数据的标签中的第一密文信息进行解密,得到第一密钥,并根据待发送数据中的安全能力信息和第一密钥对加密数据进行解密,得到明文数据。Specifically, after receiving the data to be sent sent by the terminal, the core network user plane device verifies the first signature value in the data to be sent, and if the verification fails, discards the data to be sent; or, if the verification succeeds, sends the data to be sent. The first ciphertext information in the label of the data is decrypted to obtain a first key, and the encrypted data is decrypted according to the security capability information and the first key in the data to be sent to obtain plaintext data.
本发明实施例中,终端根据第一安全能力和第一密钥对明文数据进行加密得到加密数据,可以提高数据在传输过程中的安全性;终端在发送加密数据时,在携带该加密数据的待发送数据中携带第一密钥加密后的第一密文信息和终端的安全能力信息,使得核心网用户面设备可以根据该安全能力信息和第一密钥来解密待发送数据中的加密数据,以得到明文数据,且待发送数据中携带的是第一密钥的第一密文信息,从而可以对第一密钥进行安全保护;其次,待发送数据中还携带了第一密文信息和安全能力信息经过签名得到的第一签名值,使得核心网用户面设备可以根据该第一签名值进行安全性验证,使得终端与核心网用户面设备之间不用为了恢复会话而在发送加密数据前通过较长的时间和使用较多的资源来实现安全性验证。In the embodiment of the present invention, the terminal encrypts the plaintext data according to the first security capability and the first key to obtain encrypted data, which can improve the security of the data during transmission; when the terminal sends the encrypted data, the terminal carries the encrypted data. The to-be-sent data carries the first ciphertext information encrypted by the first key and the security capability information of the terminal, so that the core network user plane device can decrypt the encrypted data in the to-be-sent data according to the security capability information and the first key. To obtain the plaintext data, and the first ciphertext information of the first key is carried in the data to be sent, so that the first key can be securely protected; secondly, the first ciphertext information is carried in the data to be sent. And the first signature value obtained by the signature of the security capability information, so that the core network user plane device can perform security verification according to the first signature value, so that the terminal and the core network user plane device do not need to send encrypted data in order to resume the session. Security verification is achieved by taking a long time and using more resources.
另外,本发明实施例中,由核心网用户面设备来对终端的待发送数据进行安全性验证,从而可以实现核心网用户面设备与终端之间端到端的安全通 信。In addition, in the embodiment of the present invention, the core network user plane device performs security verification on the to-be-sent data of the terminal, so that the end-to-end security communication between the core network user plane device and the terminal can be realized. letter.
在上述实施例的一种实施场景下,待发送数据中的安全能力信息为终端的第一安全能力的明文信息时,步骤S230中,核心网用户面设备根据待发送数据中的安全能力信息和第一密钥对加密数据进行解密的具体实现方式可以如下:In an implementation scenario of the foregoing embodiment, when the security capability information in the to-be-sent data is the plaintext information of the first security capability of the terminal, in step S230, the core network user plane device according to the security capability information in the data to be sent and The specific implementation manner of decrypting the encrypted data by the first key may be as follows:
核心网用户面设备根据第一密钥和第一安全能力的明文信息,对加密数据进行解密。The core network user plane device decrypts the encrypted data according to the first key and the plaintext information of the first security capability.
在上述实施例的另一种实施场景下,待发送数据中的安全能力信息为终端的第一安全能力的密文信息时,步骤S230中,核心网用户面设备根据待发送数据中的安全能力信息和第一密钥对加密数据进行解密,具体可以采用如下实现方式:In another implementation scenario of the foregoing embodiment, when the security capability information in the to-be-sent data is the ciphertext information of the first security capability of the terminal, in step S230, the core network user plane device according to the security capability in the data to be sent The information and the first key are used to decrypt the encrypted data, and the following implementation manners may be adopted:
核心网用户面设备对待发送数据中的安全能力信息进行解密,得到第一安全能力的明文信息;根据第一密钥和第一安全能力的明文信息,对加密数据进行解密。The core network user plane device decrypts the security capability information in the data to be sent, obtains the plaintext information of the first security capability, and decrypts the encrypted data according to the first key and the plaintext information of the first security capability.
其中,若安全能力信息与第一密文信息携带在同一个密文信息中,则核心网用户面设备对待发送数据中的安全能力信息进行解密,得到第一安全能力的明文信息,意味着核心网用户面设备也由第一密文信息解密得到第一密钥;或者说,核心网用户面设备对待发送数据中的第一密文信息进行解密,得到第一密钥,意味着核心网用户面设备也由安全能力信息解密得到第一安全能力的明文信息。也就是说,这种情况下,核心网用户面设备对待发送数据中的安全能力信息进行解密得到第一安全能力的明文信息,与核心网用户面设备对待发送数据的标签中的第一密文信息进行解密得到第一密钥,可以合成如下步骤:If the security capability information and the first ciphertext information are carried in the same ciphertext information, the core network user plane device decrypts the security capability information in the data to be sent, and obtains the plaintext information of the first security capability, meaning that the core The network user plane device also decrypts the first ciphertext information to obtain the first key; or the core network user plane device decrypts the first ciphertext information in the data to be sent to obtain the first key, which means that the core network user The face device is also decrypted by the security capability information to obtain the plaintext information of the first security capability. That is to say, in this case, the core network user plane device decrypts the security capability information in the data to be sent to obtain the plaintext information of the first security capability, and the first ciphertext in the label of the core network user plane device to send the data. The information is decrypted to obtain the first key, and the following steps can be synthesized:
核心网用户面设备对待发送数据中包括第一密文信息和安全能力信息的同一密文信息进行解密,得到第一密钥和第一安全能力的明文信息。The core network user plane device decrypts the same ciphertext information including the first ciphertext information and the security capability information in the data to be sent, and obtains the first key and the plaintext information of the first security capability.
其中,若第一安全能力包括加密算法标识,则核心网用户面设备根据第一密钥和第一安全能力的明文信息对加密数据进行解密,具体可以采用如下方式实现:核心网用户面设备确定第一安全能力包括的加密算法标识对应的加密算法,并使用第一密钥和该加密算法,对加密数据进行解密。If the first security capability includes the encryption algorithm identifier, the core network user plane device decrypts the encrypted data according to the first key and the plaintext information of the first security capability, which may be implemented in the following manner: the core network user plane device is determined. The encryption algorithm included in the first security capability identifies the corresponding encryption algorithm, and decrypts the encrypted data using the first key and the encryption algorithm.
应理解,本发明实施例并不限制核心网用户面设备执行以下步骤的顺序:对待发送数据的标签中的第一签名值进行验证;对待发送数据的标签中 的第一密文信息进行解密,得到第一密钥,并根据待发送数据中的安全能力信息和第一密钥对加密数据进行解密,得到明文数据。It should be understood that the embodiment of the present invention does not limit the order in which the core network user plane device performs the following steps: the first signature value in the label of the data to be sent is verified; in the label of the data to be sent The first ciphertext information is decrypted to obtain a first key, and the encrypted data is decrypted according to the security capability information and the first key in the data to be transmitted to obtain plaintext data.
如核心网用户面设备可以先对待发送数据的标签中的第一密文信息进行解密,以获取第一密钥,并根据安全能力信息和第一密钥对加密数据进行解密,然后对待发送数据的标签中的第一签名值进行验证。若验证失败,则丢弃该待发送数据;若验证成功,则可以转发该明文数据。For example, the core network user plane device may first decrypt the first ciphertext information in the label of the sending data to obtain the first key, and decrypt the encrypted data according to the security capability information and the first key, and then send the data to be sent. The first signature value in the label is verified. If the verification fails, the data to be sent is discarded; if the verification is successful, the plaintext data can be forwarded.
与“核心网用户面设备先对待发送数据的标签中的第一密文信息进行解密,以获取第一密钥,并根据安全能力信息和第一密钥对加密数据进行解密,然后对待发送数据的标签中的第一签名值进行验证”相比,在S230的一种实施场景中,“核心网用户面设备对待发送数据中的第一签名值验证成功后,才对待发送数据的标签中的第一密文信息进行解密,得到第一密钥,并根据待发送数据中的安全能力信息和第一密钥对加密数据进行解密”可以使得核心网用户面设备避免第一签名值验证失败之前的步骤“对待发送数据的标签中的第一密文信息进行解密,以获取第一密钥,并根据安全能力信息和第一密钥对加密数据进行解密”,从而提高资源利用率。Decrypting the first ciphertext information in the label of the core network user plane device to send the data first, to obtain the first key, decrypting the encrypted data according to the security capability information and the first key, and then sending the data to be sent In an implementation scenario of S230, in the implementation scenario of S230, "the first signature value in the core network user plane device to be sent in the data is successfully verified, and then in the label of the data to be sent. Decrypting the first ciphertext information to obtain a first key, and decrypting the encrypted data according to the security capability information and the first key in the data to be sent may be used to prevent the core network user plane device from avoiding the failure of the first signature value verification before The step of "decrypting the first ciphertext information in the tag to be sent data to obtain the first key and decrypting the encrypted data according to the security capability information and the first key" improves resource utilization.
在S230中,核心网用户面设备对待发送数据的标签中的第一签名值进行验证的一种示例性实现方式可以为:对待发送数据的标签中的第一密文信息和安全能力信息进行签名,得到用于验证第一签名值的第一验证签名值;对待发送数据中的标签中的第一签名值与第一验证签名值进行对比。若第一签名值与第一验证签名值不匹配,则对第一签名值验证失败;若匹配,则对第一签名值验证成功。In S230, an exemplary implementation manner of verifying the first signature value in the label of the core network user plane device to be sent data may be: signing the first ciphertext information and the security capability information in the label of the data to be sent. And obtaining a first verification signature value for verifying the first signature value; comparing the first signature value in the label in the data to be transmitted with the first verification signature value. If the first signature value does not match the first verification signature value, the verification of the first signature value fails; if the match, the verification of the first signature value is successful.
本发明实施例中,可选地,图2所示的通信方法还可以包括:终端根据终端的第一安全能力和第二密钥,对第一数据和标签进行签名,得到第二签名值,第一数据为明文数据或密文数据。其中,终端向核心网用户面设备发送的待发送数据中还可以包括该第二签名值。In the embodiment of the present invention, optionally, the communication method shown in FIG. 2 may further include: the terminal signs the first data and the label according to the first security capability and the second key of the terminal, to obtain a second signature value, The first data is plaintext data or ciphertext data. The data to be sent sent by the terminal to the user plane device of the core network may further include the second signature value.
对应地,核心网用户面设备接收到的待发送数据还包括第二签名值,若该第二签名值为终端根据第一安全能力和第二密钥对第一数据和标签进行签名得到的,且该第一数据为明文数据,则核心网用户面设备执行的通信方法还可以包括:根据第二密钥和待发送数据中的安全能力信息,对待发送数据中的第二签名值进行验证;若对待发送数据中的第二签名值验证失败,则丢弃所述待发送数据。 Correspondingly, the data to be sent received by the core network user plane device further includes a second signature value, and if the second signature value is obtained by the terminal signing the first data and the label according to the first security capability and the second key, And the first data is the plaintext data, the communication method performed by the core network user plane device may further include: verifying, according to the second key and the security capability information in the to-be-sent data, the second signature value in the data to be sent; If the verification of the second signature value in the data to be transmitted fails, the data to be transmitted is discarded.
此时,可选地,若核心网用户面设备对待发送数据中的第二签名值验证成功,则可以转发该明文数据。At this time, optionally, if the second signature value in the data to be sent by the core network user plane device is successfully verified, the plaintext data may be forwarded.
可选地,核心网用户面设备接收到的待发送数据还包括第二签名值,若该第二签名值为终端根据第一安全能力和第二密钥对第一数据和标签进行签名得到的,且该第一数据为密文数据,则在S230中,核心网用户面设备对待发送数据中的第一密文信息进行解密,得到第一密钥,并根据待发送数据中的安全能力信息和第一密钥,对加密数据进行解密,得到明文数据,包括:Optionally, the data to be sent received by the core network user plane device further includes a second signature value, where the second signature value is obtained by the terminal signing the first data and the label according to the first security capability and the second key. And the first data is ciphertext data, in S230, the first ciphertext information in the data to be sent by the core network user plane device is decrypted to obtain the first key, and according to the security capability information in the data to be sent. And decrypting the encrypted data with the first key to obtain plaintext data, including:
核心网用户面设备根据第二密钥和待发送数据中的安全能力信息,对待发送数据中的第二签名值进行验证;若核心网用户面设备对待发送数据中的第二签名值验证成功,则核心网用户面设备对待发送数据中的第一密文信息进行解密,得到第一密钥,并根据第一密钥和待发送数据中的安全能力信息,对加密数据进行解密,得到明文数据。The core network user plane device verifies the second signature value in the data to be sent according to the second key and the security capability information in the data to be sent; if the second signature value in the data to be sent by the core network user plane device is successfully verified, Then, the first ciphertext information in the data to be sent by the core network user plane device is decrypted, the first key is obtained, and the encrypted data is decrypted according to the first key and the security capability information in the data to be sent, to obtain the plaintext data. .
此时,可选地,若核心网用户面设备对待发送数据中的所述第二签名值验证失败,则丢弃该待发送数据。At this time, optionally, if the verification of the second signature value in the data to be sent by the core network user plane device fails, the data to be sent is discarded.
上述终端向核心网用户面设备发送还包括第二签名值的待发送数据,核心网用户面设备对该第二签名值进行验证的通信方法中,因为第二签名值为终端对第一数据和标签进行签名得到的签名值,因此核心网用户面设备在验证该第二签名值失败时将该待发送数据丢弃,可以避免核心网用户面设备会对受到攻击或篡改的待发送数据中的加密数据对应的明文数据进行正常的转发。从而实现数据的完整性保护。The foregoing terminal sends, to the core network user plane device, a to-be-sent data that further includes a second signature value, and the core network user plane device verifies the second signature value in the communication method, because the second signature value is the terminal-to-first data sum. The signature value obtained by the signature of the tag, so that the core network user plane device discards the to-be-sent data when the second signature value fails to be verified, thereby preventing the core network user plane device from encrypting the data to be sent that is attacked or tampered with. The plaintext data corresponding to the data is forwarded normally. Thereby achieving data integrity protection.
上述终端向核心网用户面设备发送还包括第二签名值的待发送数据,核心网用户面设备对该第二签名值进行验证的通信方法中,核心网用户面设备根据第二密钥和待发送数据中的安全能力信息,对待发送数据中的第二签名值进行验证的步骤,可以位于核心网用户面设备对待发送数据的标签中的第一签名值进行验证之前,也可以位于核心网用户面设备对待发送数据的标签中的第一签名值进行验证之后。The terminal sends a data to be sent to the core network user plane device, which further includes a second signature value, and the core network user plane device verifies the second signature value in the communication method, and the core network user plane device according to the second key and the The step of verifying the security capability information in the data and verifying the second signature value in the data to be sent may be located in the core network user before the first signature value in the label of the user network device to be sent by the core network is verified. After the face device verifies the first signature value in the tag of the data to be sent.
如,核心网用户面设备可以先对待发送数据中的加密数据进行解密,得到明文数据后,再对待发送数据的标签中的第一签名值进行验证。若验证第一签名值成功,则对待发送数据中的第二签名值进行验证。若验证第二签名值失败,丢弃该待发送数据,若验证第二签名值成功,则可以转发该明文数 据。For example, the core network user plane device may first decrypt the encrypted data in the sent data, and obtain the plaintext data, and then verify the first signature value in the label of the data to be sent. If the verification of the first signature value is successful, the second signature value in the data to be transmitted is verified. If the verification of the second signature value fails, the data to be sent is discarded, and if the second signature value is verified, the plaintext number may be forwarded. according to.
又如,核心网用户面设备可以先对待发送数据的标签中的第一签名值进行验证。若验证第一签名值成功,再对待发送数据中的加密数据进行解密,得到明文数据。然后才对待发送数据中的第二签名值进行验证。若验证第二签名值失败,丢弃该待发送数据,若验证第二签名值成功,则可以转发该明文数据。For another example, the core network user plane device may first verify the first signature value in the label of the data to be sent. If the verification of the first signature value is successful, the encrypted data in the transmission data is decrypted to obtain plaintext data. The second signature value in the transmitted data is then verified. If the verification of the second signature value fails, the data to be sent is discarded, and if the second signature value is verified, the plaintext data may be forwarded.
又如,核心网用户面设备可以先对待发送数据的标签中的第一签名值进行验证。若验证第一签名值失败,则丢弃该待发送数据;若验证第一签名值成功,才对待发送数据中的第二签名值进行验证。若验证第二签名值失败,在丢弃该待发送数据,若验证第二签名值成功,则对待发送数据中的加密数据进行解密,得到明文数据,最后转发该明文数据。For another example, the core network user plane device may first verify the first signature value in the label of the data to be sent. If the verification of the first signature value fails, the data to be sent is discarded; if the verification of the first signature value is successful, the second signature value in the transmission data is verified. If the verification of the second signature value fails, the data to be sent is discarded. If the second signature value is verified, the encrypted data in the data to be transmitted is decrypted to obtain plaintext data, and finally the plaintext data is forwarded.
但需要注意的是,核心网用户面设备是先验证第一签名值,再验证第二签名值时,若第二签名值是终端对明文数据和标签进行签名得到的签名值,则不论根据加密数据得到明文数据这一步骤是在验证第一签名值之前还是在验证第一签名值之后,根据加密数据得到明文数据这一步骤必须在验证第二签名值之前。因为核心网用户面设备需要先获取明文数据,才能对明文数据和标签进行签名得到第二验证签名值,从而根据第二验证签名值实现对第二签名值的验证。However, it should be noted that the core network user plane device first verifies the first signature value, and then verifies the second signature value, if the second signature value is the signature value obtained by the terminal signing the plaintext data and the label, regardless of the encryption according to the encryption The step of obtaining the plaintext data is to perform the step of obtaining the plaintext data based on the encrypted data before verifying the first signature value or after verifying the first signature value, before the second signature value is verified. Because the core network user plane device needs to obtain the plaintext data first, the plaintext data and the label can be signed to obtain the second verification signature value, so that the second signature value is verified according to the second verification signature value.
具体地,核心网用户面设备根据第二密钥和待发送数据中的安全能力信息,对待发送数据中的第二签名值进行验证,可以采取如下实施方式:核心网用户面设备根据第二密钥和待发送数据中的安全能力信息,对第一数据和标签进行签名,得到第二验证签名值;比较第二签名值和第二验证签名值,若匹配,则对第二签名值验证成功;若不匹配,则对第二签名值验证失败。Specifically, the core network user plane device verifies the second signature value in the data to be sent according to the second key and the security capability information in the data to be sent, and may adopt the following implementation manner: the core network user plane device is based on the second secret The key and the security capability information in the data to be sent, the first data and the label are signed to obtain a second verification signature value; the second signature value and the second verification signature value are compared, and if the matching, the second signature value is successfully verified. If it does not match, the verification of the second signature value fails.
具体地,若第二签名值为终端对第一数据和标签进行哈希运算,并根据第一安全能力和第二密钥对哈希运算的结果进行加密得到的签名值,则第二验证签名值可以是核心网用户面设备对第一数据和标签进行哈希运算,并根据第二密钥和待发送数据中的安全能力信息对该哈希运算的结果进行加密得到的签名值。Specifically, if the second signature value is a signature value obtained by the terminal hashing the first data and the label and encrypting the result of the hash operation according to the first security capability and the second key, the second verification signature The value may be a signature value obtained by the core network user plane device hashing the first data and the label, and encrypting the result of the hash operation according to the second key and the security capability information in the to-be-sent data.
具体地,若安全能力信息对应的第一安全能力包括加密算法标识,则核心网用户面设备根据第二密钥和待发送数据中的安全能力信息,对第一数据和标签进行签名,得到第二验证签名值,可以采用如下实施方式:核心网用 户面设备确定第一安全能力包括的加密算法标识对应的加密算法,并使用第二密钥和该加密算法,对第一数据和标签进行签名,得到第二签名验证值。Specifically, if the first security capability corresponding to the security capability information includes the encryption algorithm identifier, the core network user plane device signs the first data and the label according to the second key and the security capability information in the to-be-sent data, to obtain the first Second, verify the signature value, you can use the following implementation: core network The user equipment determines an encryption algorithm corresponding to the encryption algorithm identifier included in the first security capability, and uses the second key and the encryption algorithm to sign the first data and the label to obtain a second signature verification value.
本发明实施例中,可选地,终端向核心网用户面设备发送的待发送数据中还可以包括附加信息,该附加信息用于抗重放攻击。In the embodiment of the present invention, optionally, the data to be sent sent by the terminal to the user equipment of the core network may further include additional information, which is used for anti-replay attacks.
具体地,该附加信息可以包括时间戳和第一计数信息中至少一种。其中,第一计数信息可以用于与核心网用户面设备上的第二计数信息同步。Specifically, the additional information may include at least one of a time stamp and first count information. The first count information may be used to synchronize with the second count information on the core network user plane device.
可选地,终端上可以存在一个计数器,如NAS计数器。终端上的计数器可以用于计量终端向核心网用户面设备发送待发送数据的次数,该待发送数据可以是仅携带标签的待发送数据,也可以是任意待发送数据。核心网用户面设备上也可以存在一个与终端上的该计数器相对应的计数器,核心网用户面设备上的计数器也可以是NAS计数器。核心网用户面设备上的计数器可以用于计量终端向核心网用户面设备发送待发送数据的次数,该待发送数据可以是仅携带标签的待发送数据,也可以是任意待发送数据。核心网用户面设备上的计数器与终端上的计数器可以保持同步。Optionally, there may be a counter on the terminal, such as a NAS counter. The counter on the terminal may be used to measure the number of times the terminal sends the data to be sent to the user equipment of the core network. The data to be sent may be data to be sent carrying only the label, or any data to be sent. A counter corresponding to the counter on the terminal may also exist on the core network user plane device, and the counter on the core network user plane device may also be a NAS counter. The counter on the core network user plane device can be used to measure the number of times the terminal sends the data to be sent to the core network user plane device. The data to be sent can be the data to be sent carrying only the label, or any data to be sent. The counters on the core network user plane device can be synchronized with the counters on the terminal.
此时,第一计数信息可以是终端上的计数器表示的计数信息的全部或部分,第二计数信息可以是核心网用户面设备上的计数器表示的计数信息的全部或部分。At this time, the first count information may be all or part of the count information represented by the counter on the terminal, and the second count information may be all or part of the count information represented by the counter on the core network user plane device.
例如,若终端上的计数器的计数信息可以用8比特表示,则第一计数信息可以包括这8比特,也可以只是这8比特中的部分比特,如3比特。For example, if the count information of the counter on the terminal can be represented by 8 bits, the first count information may include the 8 bits, or may be only some of the 8 bits, such as 3 bits.
此时,终端根据终端的第一安全能力和第二密钥,对第一数据和标签进行签名,得到第二签名值,对应的实施方式可以为:终端根据第一安全能力和第二密钥,对附加信息、第一数据和标签进行签名,得到第二签名值。At this time, the terminal signs the first data and the label according to the first security capability and the second key of the terminal, and obtains the second signature value. The corresponding implementation manner may be: the terminal according to the first security capability and the second key. The additional information, the first data, and the tag are signed to obtain a second signature value.
其中,该附加信息可以预先存储在终端上的。相对应地,核心网用户面设备上也可以记录有与终端上存储的附加信息对应的附加信息,如核心网用户面设备上可以存储与终端上的时间戳同步的时间戳,和/或可以存储与第一计算信息同步的第二计数信息。应注意的是,不论是终端上的时间戳和第一计数信息,还是核心网用户面设备上的时间戳和第二计数信息,短时间内均不能重复。The additional information may be pre-stored on the terminal. Correspondingly, the core network user plane device may also record additional information corresponding to the additional information stored on the terminal, for example, the core network user plane device may store a timestamp synchronized with the timestamp on the terminal, and/or may A second count information synchronized with the first calculated information is stored. It should be noted that the timestamp and the first count information on the terminal, or the timestamp and the second count information on the core network user plane device, cannot be repeated in a short time.
若核心网用户面设备上记录有与终端上的附加信息对应的附加信息,则核心网用户面设备接收到还包括附加信息的待发送数据,且对待发送数据中第二签名值进行验证后,可以根据核心网用户面设备上的附加信息对待发送 数据中的附加信息进行验证。If the core network user plane device records the additional information corresponding to the additional information on the terminal, the core network user plane device receives the data to be sent that further includes the additional information, and after verifying the second signature value in the data to be sent, Can be sent according to additional information on the core network user plane device Additional information in the data is verified.
若核心网用户面设备对待发送数据中的附加信息验证失败,则可以丢弃该待发送数据;若验证成功,则可以转发该待发送数据中的加密数据对应的明文数据。也就是说,核心网用户面设备可以通过待发送数据中的附加信息来实现数据的防重放保护。If the verification of the additional information in the data to be sent by the user equipment of the core network fails, the data to be sent may be discarded; if the verification is successful, the plaintext data corresponding to the encrypted data in the data to be sent may be forwarded. That is to say, the core network user plane device can implement anti-replay protection of the data by using additional information in the data to be transmitted.
具体地,若终端发送的待发送数据中的附加信息包括第一计算信息,且核心网用户面设备上记录有可以与第一计算信息同步的第二信息,则核心网用户面设备根据核心网用户面设备上的附加信息对待发送数据中的附加信息进行验证,可以采用如下实施方式:Specifically, if the additional information in the data to be sent sent by the terminal includes the first calculation information, and the second information that can be synchronized with the first calculation information is recorded on the user equipment of the core network, the user equipment of the core network is based on the core network. The additional information on the user plane device verifies the additional information in the data to be sent, and the following implementation manner can be adopted:
核心网用户面设备将其存储的附加信息包括的第二计数信息与待发送数据中的附加信息包括的第一计数信息进行对比,若第二计数信息与待发送数据中的第一计数信息同步,则说明该待发送数据没有受到重放攻击,即验证成功;若第二计数信息与待发送数据中的第一计数信息不同步,则说明该待发送数据受到了重放攻击,即验证失败。The core network user plane device compares the second count information included in the stored additional information with the first count information included in the additional information in the to-be-sent data, if the second count information is synchronized with the first count information in the to-be-sent data If the data to be sent is not subjected to a replay attack, that is, the verification is successful; if the second count information is not synchronized with the first count information in the data to be sent, the data to be sent is subjected to a replay attack, that is, the verification fails. .
可选地,终端根据第一安全能力和第二密钥对第一数据和标签进行签名得到第二签名值时所使用的第二密钥可以是终端的私钥。Optionally, the second key used by the terminal to sign the first data and the label according to the first security capability and the second key to obtain the second signature value may be a private key of the terminal.
此时,对应地,核心网用户面设备根据第二密钥和待发送数据中的安全能力信息,对待发送数据中的第二签名值进行验证,可以包括:核心网用户面设备根据终端的公钥和待发送数据中的安全能力信息,对待发送数据中的第二签名值进行验证。At this time, correspondingly, the core network user plane device verifies the second signature value in the data to be sent according to the second key and the security capability information in the data to be sent, and may include: the core network user plane device according to the terminal public The security capability information in the key and the data to be transmitted, and the second signature value in the data to be transmitted is verified.
本发明实施例中,可选地,如2所示的通信方法还可以包括:核心网用户面设备通过安全通道向终端发送安全上下文,安全上下文包括前面所述的第一密钥和标签。相对应地,终端接收核心网用户面设备发送的该安全上下文。In the embodiment of the present invention, optionally, the communication method shown in FIG. 2 may further include: the core network user plane device sends a security context to the terminal through the secure channel, where the security context includes the first key and the label described above. Correspondingly, the terminal receives the security context sent by the core network user plane device.
其中,核心网用户面设备可以在终端首次接入或附着或进行跟踪区更新流程时,通过安全通道向终端发送安全上下文。The core network user plane device can send a security context to the terminal through the secure channel when the terminal first accesses or attaches or performs the tracking area update process.
其中,核心网用户面设备向终端发送该安全上下文所使用的安全通道,可以是终端首次接入或附着或重新接入核心网用户面设备所在的核心网时,终端与核心网用户面设备之间建立的安全通道。The security channel used by the core network user plane device to send the security context to the terminal may be the terminal and the core network user plane device when the terminal first accesses or attaches or reconnects to the core network where the core network user plane device is located. A secure channel established between.
终端与核心网用户面设备之间建立连接和建立安全通道的具体方式可以参考现有技术,本发明对此不做限制。 For the specific manner of establishing a connection between the terminal and the core network user plane device and establishing a secure channel, reference may be made to the prior art, which is not limited by the present invention.
核心网用户面设备与终端建立安全通道后,终端与核心网用户面设备可以使用该安全通道完成终端的第一安全能力的协商,并根据该第一安全能力确定终端的安全上下文,最后向终端发送该安全上下文。After the core network user plane device establishes a secure channel with the terminal, the terminal and the core network user plane device can use the secure channel to complete the negotiation of the first security capability of the terminal, and determine the security context of the terminal according to the first security capability, and finally to the terminal. Send the security context.
具体地,核心网用户面设备根据终端的第一安全能力确定安全上下文,可以包括:确定第一密钥,并根据终端的第一安全能力,对第一密钥进行加密,得到第一密文信息;确定安全能力信息;对第一密文信息和安全能力信息进行签名,得到第一签名值;确定包括第一密文信息、安全能力信息和第一签名值的标签;确定包括该标签和第一密钥的安全上下文。其中,安全能力信息可以是终端的第一安全能力的明文信息或密文信息。Specifically, the determining, by the core network user plane device, the security context according to the first security capability of the terminal, may include: determining the first key, and encrypting the first key according to the first security capability of the terminal, to obtain the first ciphertext. Determining the security capability information; signing the first ciphertext information and the security capability information to obtain a first signature value; determining a label including the first ciphertext information, the security capability information, and the first signature value; determining to include the label and The security context of the first key. The security capability information may be plaintext information or ciphertext information of the first security capability of the terminal.
其中,核心网用户面设备确定第一密钥,可以采用的方式为:核心网用户面设备根据终端的第一安全能力随机生成第一密钥,或者使用对终端进行鉴权后生成的安全密钥作为第一密钥。The core network user plane device determines the first key, and the method may be: the core network user plane device randomly generates the first key according to the first security capability of the terminal, or uses the security secret generated after authenticating the terminal. The key is used as the first key.
具体地,若安全上下文的标签中的安全能力信息为终端的第一安全能力的密文信息,则核心网用户面设备在根据终端的第一安全能力确定安全上下文的实施方式中,还可以包括:对第一安全能力的明文信息进行加密,生成第一安全能力的密文信息。此时,核心网用户面设备向终端发送的安全上下文中还可以包括第一安全能力的明文信息。Specifically, if the security capability information in the label of the security context is the ciphertext information of the first security capability of the terminal, the core network user plane device may further include the implementation manner of determining the security context according to the first security capability of the terminal. : Encrypting the plaintext information of the first security capability to generate ciphertext information of the first security capability. At this time, the security context sent by the core network user plane device to the terminal may further include plaintext information of the first security capability.
可选地,核心网用户面设备对第一密钥进行加密,或对第一密文信息和安全能力进行签名,或对第一安全能力的明文信息进行加密时,可以使用对称密码机制或非对称密码机制来实现。Optionally, the core network user plane device encrypts the first key, or signs the first ciphertext information and the security capability, or encrypts the plaintext information of the first security capability, and may use a symmetric crypto mechanism or a non- A symmetric cryptosystem is implemented.
若核心网用户面设备使用的是对称密码机制,则加密或签名的算法时间较短,但需要维护用户加密或签名的密钥。若核心网用户面设备使用的是非对称密码机制,则核心网用户面设备无需维护加密或签名所使用的密钥,维护成本较低,但加密或签名的算法时间较短。If the core network user plane device uses a symmetric cryptosystem, the encryption or signature algorithm takes a short time, but needs to maintain the key encrypted or signed by the user. If the core network user plane device uses an asymmetric cryptosystem, the core network user plane device does not need to maintain the key used for encryption or signature, and the maintenance cost is low, but the encryption or signature algorithm takes a short time.
具体地,若核心网用户面设备使用的是非对称密码机制,则在此之前,核心网用户面设备上可以已经配置了非对称密码机制中应用到的相关加解密参数。Specifically, if the core network user plane device uses an asymmetric cryptosystem, the related encryption and decryption parameters applied in the asymmetric cryptosystem may have been configured on the core network user plane device.
如核心网用户面设备使用的非对称密码机制具体是RSA公钥加密算法或椭圆曲线加密(Elliptic Curve Cryptography,ECC)算法,核心网用户面设备上可以预先配置包括公钥和私钥组成的密钥对。For example, the asymmetric cryptographic mechanism used by the core network user plane device is specifically an RSA public key cryptography algorithm or an Elliptic Curve Cryptography (ECC) algorithm, and the core network user plane device may be pre-configured to include a secret consisting of a public key and a private key. Key pair.
此时,核心网用户面设备可以使用该密钥对中的公钥来对第一密钥和/ 或第一安全能力的明文信息加密,可以使用该密钥对中的私钥对第一密文信息和安全能力信息进行签名。At this point, the core network user plane device can use the public key in the key pair to the first key and / Or the plaintext information of the first security capability is encrypted, and the first ciphertext information and the security capability information may be signed by using the private key in the key pair.
如核心网用户面设备使用的非对称机制具体是公钥基站设施(Public Key Infrastructure,PKI)方式,则核心网用户面设备上可以预先配置由证书授权中心(Certificate Authority,CA)授权的数字证书(Digital Certificate)。For example, if the asymmetric mechanism used by the core network user plane device is a public key infrastructure (PKI), the core network user plane device can be pre-configured with a digital certificate authorized by a certificate authority (CA). (Digital Certificate).
如核心网用户面设备使用的非对称机制具体是基于身份的加密(Identity-based Encryption,IBE)机制,则核心网用户面设备上可以预先配置核心网用户面设备的私钥(本发明实施例中将该私钥简称为Kpr)、核心网用户面设备的标识(该标识通常可以是核心网用户面设备的设备域名)和公开系统参数。For example, the asymmetric key mechanism used by the core network user plane device is specifically an identity-based encryption (IBE) mechanism, and the private key of the core network user plane device may be pre-configured on the core network user plane device. The private key is simply referred to as Kpr), the identifier of the core network user plane device (which may be the device domain name of the core network user plane device) and the public system parameters.
具体地,若核心网用户面设备使用非对称密码机制对第一密文信息和安全能力信息进行签名,则该步骤的一种具体的实现方式为:核心网用户面设备先对第一密文信息和安全能力信息进行哈希运算,然后使用核心网用户面设备的私钥对该哈希运算的结果进行加密,得到第一签名值。Specifically, if the core network user plane device uses the asymmetric crypto mechanism to sign the first ciphertext information and the security capability information, a specific implementation manner of the step is: the core network user plane device firstly uses the first ciphertext The information and security capability information is hashed, and then the result of the hash operation is encrypted using the private key of the core network user plane device to obtain the first signature value.
可选地,核心网用户面设备向终端发送该安全上下文后,核心网用户面设备可以删除该安全上下文。Optionally, after the core network user plane device sends the security context to the terminal, the core network user plane device may delete the security context.
具体地,核心网用户面设备可以在与终端进行一段时间的会话并在会话结束一段时间后,或在终端进入空闲(IDLE)态以后删除该第一安全能力和安全上下文。Specifically, the core network user plane device may delete the first security capability and the security context after a session with the terminal for a period of time and after the session ends for a period of time, or after the terminal enters an idle state (IDLE) state.
核心网用户面设备删除该安全上下文,可以降低核心网用户面设备对安全上下文的存储和维护负担。尤其是在终端数量较多的情况下,该效果会更明显。The core network user plane device deletes the security context, which can reduce the storage and maintenance burden of the core network user plane device on the security context. Especially in the case of a large number of terminals, the effect will be more obvious.
如在未来5G中,终端的数量可能会大幅增长。存储和维护大量终端的安全上下文会造成核心网用户面设备的负担。因此,核心网用户面设备若不存储和维护该第一安全能力和安全上下文,则可以极大程度上降低核心网用户面设备的存储和维护压力。For example, in the next 5G, the number of terminals may increase significantly. Storing and maintaining the security context of a large number of terminals can cause a burden on the core network user plane devices. Therefore, if the core network user plane device does not store and maintain the first security capability and security context, the storage and maintenance pressure of the core network user plane device can be greatly reduced.
可选地,核心网用户面设备根据终端的第一安全能力确定安全上下文时,还可以包括:确定第二密钥,并对第二密钥进行加密,得到第二密文信息。此时,核心网用户面设备对第一密文信息和安全能力进行签名得到第一签名值,以及确定包括第一密文信息、安全能力信息和第一签名值的标签,可以包括:核心网用户面设备对第一密文信息、第二密文信息和安全能力进 行签名得到第一签名值;确定包括第一密文信息、第二密文信息、安全能力信息和第一签名值的标签。其中,该安全上下文中还可以包括第二密钥。Optionally, when determining, by the core network user plane device, the security context according to the first security capability of the terminal, the method further includes: determining a second key, and encrypting the second key to obtain second ciphertext information. At this time, the core network user plane device signs the first ciphertext information and the security capability to obtain the first signature value, and determines the label including the first ciphertext information, the security capability information, and the first signature value, and may include: a core network. The user plane device enters the first ciphertext information, the second ciphertext information, and the security capability. The row signature obtains the first signature value; and the label including the first ciphertext information, the second ciphertext information, the security capability information, and the first signature value is determined. The second key may also be included in the security context.
其中,核心网用户面设备确定第二密钥,可以采用的方式为:核心网用户面设备根据终端的第一安全能力随机生成第二密钥,或者使用对终端进行鉴权后生成的安全密钥作为第二密钥。The core network user plane device determines the second key, and the method may be: the core network user plane device randomly generates the second key according to the first security capability of the terminal, or uses the security secret generated after authenticating the terminal. The key acts as the second key.
相应地,终端执行的通信方法还可以包括:终端通过安全通道接收核心网用户面设备发送的安全上下文,安全上下文包括第一密钥、标签和第二密钥,标签还包括第二密文信息,第二密文信息为第二密钥的密文信息。Correspondingly, the communication method performed by the terminal may further include: receiving, by the terminal, the security context sent by the user plane device of the core network through the secure channel, where the security context includes the first key, the label, and the second key, and the label further includes the second ciphertext information. The second ciphertext information is ciphertext information of the second key.
若终端通过安全通道接收的安全上下文中包括第二密钥,则终端使用第二密钥来对第一数据和标签进行签名,可以包括:终端使用安全上下文中的第二密钥来对第一数据和标签进行签名。If the security information received by the terminal through the secure channel includes the second key, the terminal using the second key to sign the first data and the label may include: the terminal uses the second key in the security context to Data and tags are signed.
对应地,核心网用户面设备根据第二密钥和待发送数据中的安全能力信息,对待发送数据中的第二签名值进行验证,包括:核心网用户面设备根据待发送数据中的安全能力信息和待发送数据中的第二密文信息,对待发送数据中的第二签名值进行验证。Correspondingly, the core network user plane device verifies the second signature value in the data to be sent according to the second key and the security capability information in the data to be sent, including: the security capability of the core network user plane device according to the data to be sent. The second ciphertext information in the information and the data to be transmitted is verified by the second signature value in the data to be transmitted.
具体地,核心网用户面设备根据待发送数据中的安全能力信息和待发送数据中的第二密文信息,对待发送数据中的第二签名值进行验证,可以包括:核心网用户面设备对第二密文信息进行解密,得到第二密钥;根据待发送数据中的安全能力信息和解密得到的第二密钥,对待发送数据中的第二签名值进行验证。Specifically, the core network user plane device verifies the second signature value in the data to be sent according to the security capability information in the to-be-sent data and the second ciphertext information in the to-be-sent data, and may include: a core network user plane device pair The second ciphertext information is decrypted to obtain a second key; and the second signature value in the data to be transmitted is verified according to the security capability information in the to-be-sent data and the decrypted second key.
可选地,核心网用户面设备向终端发送的安全上下文中的标签还可以包括第一明文信息,该第一明文信息可以包括以下至少一种信息:核心网用户面设备的路由信息、标签的标识信息、终端的标识信息、核心网用户面设备的标识信息或标签的有效时间信息。此时,安全上下文中的标签包括的第一签名值为安全能力信息、第一密文信息和第一明文信息经过签名得到的签名值。Optionally, the label in the security context sent by the core network user plane device to the terminal may further include first plaintext information, where the first plaintext information may include at least one of the following information: routing information of the core network user plane device, and label Identification information, identification information of the terminal, identification information of the user plane device of the core network, or effective time information of the label. At this time, the first signature value included in the label in the security context is the security capability information, the first ciphertext information, and the signature value obtained by signing the first plaintext information.
对应地,终端向核心网用户面设备发送的待发送数据中的标签还可以包括第一明文信息,该第一明文信息可以包括以下至少一种信息:核心网用户面设备的路由信息、标签的标识信息、终端的标识信息、核心网用户面设备的标识信息或标签的有效时间信息。此时,待发送数据中的标签包括的第一签名值为安全能力信息、第一密文信息和第一明文信息经过签名得到的签名 值。Correspondingly, the label in the to-be-sent data sent by the terminal to the core network user plane device may further include the first plaintext information, where the first plaintext information may include at least one of the following information: routing information of the core network user plane device, and label Identification information, identification information of the terminal, identification information of the user plane device of the core network, or effective time information of the label. At this time, the first signature value included in the label in the to-be-sent data is the security capability information, the first ciphertext information, and the signature obtained by signing the first plaintext information. value.
也就是说,核心网用户面设备接收的终端发送的待发送数据中的标签还可以包括第一明文信息,该第一明文信息可以包括以下至少一种信息:核心网用户面设备的路由信息、标签的标识信息、终端的标识信息、核心网用户面设备的标识信息或标签的有效时间信息。其中,第一签名值为安全能力信息、第一密文信息和第一明文信息经过签名得到的签名值。That is, the label in the to-be-sent data sent by the terminal received by the core network user plane device may further include the first plaintext information, where the first plaintext information may include at least one of the following information: routing information of the core network user plane device, The identification information of the label, the identification information of the terminal, the identification information of the user equipment of the core network, or the effective time information of the label. The first signature value is a signature value obtained by signing the security capability information, the first ciphertext information, and the first plaintext information.
具体地,若终端向核心网用户面设备接收的待发送数据的标签中包括标签的有效时间信息,则核心网用户面设备可以在该标签的使用超过有效期限时,更新终端的标签。此时,核心网用户面设备还需要维护记录该有效时间的数据表。Specifically, if the tag of the data to be sent received by the terminal to the core network user plane device includes the valid time information of the tag, the core network user plane device may update the tag of the terminal when the use of the tag exceeds the expiration date. At this time, the core network user plane device also needs to maintain a data table for recording the valid time.
具体地,若核心网用户面设备接收的的待发送数据的标签中包括终端的标识信息时,核心网用户面设备可以根据终端的标识信息验证该终端是否属于终端域,验证失败可以丢弃该待发送数据。另外,终端的标识信息也可以作为审计信息,标识终端;或者终端的标识信息可以作为终端的公钥,用于验证待发送数据中的第二签名值。Specifically, if the label of the to-be-sent data received by the core network user plane device includes the identifier information of the terminal, the user equipment of the core network may verify whether the terminal belongs to the terminal domain according to the identifier information of the terminal, and the verification may fail to discard the waiting. send data. In addition, the identification information of the terminal may also be used as the audit information to identify the terminal; or the identification information of the terminal may be used as the public key of the terminal for verifying the second signature value in the data to be sent.
具体地,若核心网用户面设备接收的待发送数据的标签中包括核心网用户面设备的标识信息时,核心网用户面设备的标识信息也可以作为审计信息,标识核心网用户面设备。另外,核心网用户面设备的标识信息可以作为核心网用户面设备在IBE机制下的公钥,用于验证待发送数据的标签中的第一签名值;或者核心网用户面设备的标识信息可以用于验证该核心网用户面设备是否属于某个核心网用户面设备域。Specifically, if the label of the to-be-sent data received by the core network user plane device includes the identifier information of the core network user plane device, the identifier information of the core network user plane device may also be used as the audit information to identify the core network user plane device. In addition, the identification information of the core network user plane device may be used as the public key of the core network user plane device under the IBE mechanism, and used to verify the first signature value in the label of the data to be sent; or the identification information of the core network user plane device may be It is used to verify whether the core network user plane device belongs to a core network user plane device domain.
本发明实施例中,由核心网用户面设备来对终端发送的待发送数据进行验证,即实现终端和核心网用户面设备之间端到端的数据安全保护,可以抵御被动嗅探攻击。而且,核心网用户面设备对该待发送数据中的标签包括的第一签名值进行验证,可以实现终端的身份验证,核心网用户面设备对该待发送数据中的第二签名值进行验证,即可以实现终端与核心网用户面设备之间传输的数据的完整性保护,抵御篡改攻击。除此之外,终端与核心网用户面设备之间可以通过待发送数据中的时间戳抵御重放攻击。In the embodiment of the present invention, the core network user plane device verifies the data to be sent sent by the terminal, that is, realizes end-to-end data security protection between the terminal and the core network user plane device, and can resist the passive sniffing attack. Moreover, the core network user plane device verifies the first signature value included in the label in the to-be-sent data, and can implement identity verification of the terminal, and the core network user plane device verifies the second signature value in the to-be-sent data. That is, the integrity protection of data transmitted between the terminal and the core network user plane device can be realized, and the tampering attack can be resisted. In addition, the terminal and the core network user plane device can defend against the replay attack by the timestamp in the data to be sent.
本发明实施例中,可选地,核心网用户面设备向终端发送安全上下文时,核心网用户面设备可以通过接入网设备向终端发送该安全上下文。其中,该接入网设备可以是图1中所示的接入网设备120。 In the embodiment of the present invention, optionally, when the core network user plane device sends the security context to the terminal, the core network user plane device may send the security context to the terminal by using the access network device. The access network device may be the access network device 120 shown in FIG. 1.
同理,终端向核心网用户面设备发送待发送数据时,终端可以通过接入网设备向核心网用户面设备发送该待发送数据中的信息。Similarly, when the terminal sends the data to be sent to the core network user plane device, the terminal may send the information in the to-be-sent data to the core network user plane device through the access network device.
具体地,终端可以通过接入网设备将待发送数据中的信息透传给核心网用户面设备。Specifically, the terminal may transparently transmit information in the data to be sent to the core network user plane device by using the access network device.
更具体地,若终端通过接入网设备将待发送数据中的信息透传给核心网用户面设备,则当终端向核心网用户面设备发送的待发送数据的标签中包括核心网用户面设备的路由信息或核心网用户面设备的标识信息时,接入网设备作为终端与核心网用户面设备之间的通信设备,在接收到终端发送的该待发送数据后,可以根据待发送数据的标签中的核心网用户面设备的路由信息或核心网用户面设备的标识信息,向核心网用户面设备透传终端的待发送数据。More specifically, if the terminal transparently transmits the information in the data to be sent to the user equipment of the core network through the access network device, the label of the data to be sent sent by the terminal to the user plane device of the core network includes the user equipment of the core network. When the routing information or the identification information of the core network user plane device is used, the access network device acts as a communication device between the terminal and the core network user plane device, and after receiving the to-be-sent data sent by the terminal, may be based on the data to be sent. The routing information of the core network user plane device in the tag or the identification information of the core network user plane device transmits the data to be sent by the terminal to the core network user plane device.
本发明实施例中,可选地,若终端通过接入网设备向核心网用户面设备发送该待发送数据中的信息,则接入网设备接收到终端发送的待发送数据后,也可以对终端的待发送数据进行验证,然后再向核心网用户面设备转发待发送数据中的信息,此时的通信方法如图3所示。In the embodiment of the present invention, optionally, if the terminal sends the information in the to-be-sent data to the user equipment of the core network through the access network device, the access network device may also receive the data to be sent after the terminal sends the data to be sent. The data to be sent of the terminal is verified, and then the information in the data to be transmitted is forwarded to the user plane device of the core network. The communication method at this time is as shown in FIG. 3 .
应理解,图3示出了该通信方法的步骤或操作,但这些步骤或操作仅是示例,本发明实施例还可以执行其他操作或者图3中的各个操作的变形。此外,图3中的各个步骤可以按照与图3呈现的不同的顺序来执行,并且有可能并非要执行图3中的全部操作。It should be understood that FIG. 3 illustrates the steps or operations of the communication method, but these steps or operations are merely examples, and embodiments of the present invention may perform other operations or variations of the various operations in FIG. Moreover, the various steps in FIG. 3 may be performed in a different order than that presented in FIG. 3, and it is possible that not all operations in FIG. 3 are to be performed.
图3中与图2中相同的附图标记表示相同或相似的含义,为了简洁,此处不再赘述。The same reference numerals in FIG. 3 as those in FIG. 2 denote the same or similar meanings, and are not described herein again for the sake of brevity.
S222,接入网设备接收终端发送的第一待发送数据。其中,第一待发送数据包括加密数据和标签,标签包括安全能力信息、第一密钥的第一密文信息和第一签名值,安全能力信息为终端的第一安全能力的明文信息,第一签名值为安全能力信息和第一密文信息经过签名得到的签名值,加密数据为终端根据第一安全能力和第一密钥对明文数据进行加密得到的数据。S222. The access network device receives the first to-be-sent data sent by the terminal. The first to-be-sent data includes the encrypted data and the label, where the label includes the security capability information, the first ciphertext information of the first key, and the first signature value, and the security capability information is the plaintext information of the first security capability of the terminal, A signature value is a signature value obtained by signing the security capability information and the first ciphertext information, and the encrypted data is data obtained by the terminal encrypting the plaintext data according to the first security capability and the first key.
其中,该接入网设备可以是图1中所示的接入网设备120.The access network device may be the access network device 120 shown in FIG. 1.
其中,该第一待发送数据可以是图2的S220中,终端向核心网用户面设备发送的待发送数据。或者说,在图3所示的通信方法中,可以将终端向核心网用户面设备发送的待发送数据称为第一待发送数据。S224,若接入网设备对第一待发送数据中的第一签名值验证失败,则丢弃第一待发送数据。 The first to-be-sent data may be the to-be-sent data sent by the terminal to the core network user plane device in S220 of FIG. 2 . In other words, in the communication method shown in FIG. 3, the data to be sent sent by the terminal to the user plane device of the core network may be referred to as the first to-be-sent data. S224. If the access network device fails to verify the first signature value in the first to-be-sent data, discarding the first to-be-sent data.
S226,若接入网设备对第一待发送数据中的第一签名值验证成功,则向核心网用户面设备发送第二待发送数据,第二待发送数据包括加密数据和标签,该标签包括安全能力信息、第一密文信息和加密数据。S226, if the access network device successfully verifies the first signature value in the first to-be-sent data, sends the second to-be-sent data to the core network user plane device, where the second to-be-sent data includes the encrypted data and the label, where the label includes Security capability information, first ciphertext information, and encrypted data.
相应地,核心网用户面设备接收接入网设备发送的第二待发送数据。Correspondingly, the core network user plane device receives the second to-be-sent data sent by the access network device.
在S224和S226中,具体地,接入网设备对所述第一待发送数据中的所述第一签名值进行验证,所采用的方法可以参考前述核心网用户面设备对待发送数据的标签中的第一签名值进行验证的方法,此处不再赘述。In S224 and S226, specifically, the access network device verifies the first signature value in the first to-be-sent data, and the method used may refer to the label of the core network user plane device to be sent data. The method of verifying the first signature value is not described here.
只是值得注意的是,此时,第一签名值通常是核心网用户面设备使用接入网设备能够获知的公钥对应的私钥(如核心网用户面设备的私钥)进行签名得到的签名值。这样,接入网设备才能根据根据获知的公钥对第一待发送数据的标签中的第一签名值进行验证。It is only worth noting that, at this time, the first signature value is usually a signature obtained by the core network user plane device using the private key corresponding to the public key that the access network device can learn (such as the private key of the core network user plane device). value. In this way, the access network device can verify the first signature value in the label of the first data to be sent according to the learned public key.
S228,若核心网用户面设备对第二待发送数据中的第一签名值验证失败,则丢弃第二待发送数据;或者,若对第二待发送数据中的第一签名值验证成功,则对第二待发送数据中的第一密文信息进行解密,得到第一密钥,并根据第一密钥和第二待发送数据中的安全能力信息对加密数据进行解密,得到明文数据。S228, if the core network user plane device fails to verify the first signature value in the second to-be-sent data, discarding the second to-be-sent data; or, if the first signature value in the second to-be-sent data is successfully verified, The first ciphertext information in the second to-be-sent data is decrypted to obtain a first key, and the encrypted data is decrypted according to the security capability information in the first key and the second to-be-sent data to obtain plaintext data.
可选地,若终端向核心网用户面设备发送的第一待发送数据中包括第二签名值,则接入网设备从终端接收的第一待发送数据也可以第二签名值。其中,该第二签名值可以是终端根据第一安全能力和终端的私钥对加密数据和标签进行签名得到的签名值。Optionally, if the first to-be-sent data sent by the terminal to the core network user plane device includes the second signature value, the first to-be-sent data received by the access network device from the terminal may also be a second signature value. The second signature value may be a signature value obtained by the terminal signing the encrypted data and the label according to the first security capability and the private key of the terminal.
对应地,若接入网接收到包括第二签名值的第一待发送数据后,接入网设备对第一待发送数据的标签中的第一签名值验证成功后,向核心网用户面设备发送第二待发送数据,包括:接入网设备根据第一待发送数据中的安全能力信息和终端的公钥,对第一待发送数据中的第二签名值进行验证;若接入网设备对第一待发送数据的所述标签中的所述第一签名值验证成功,且对第一待发送数据中的第二签名值验证成功,则向核心网用户面设备发送第二待发送数据。Correspondingly, after the access network receives the first to-be-sent data including the second signature value, the access network device verifies the first signature value in the label of the first to-be-sent data, and then sends the information to the core network user plane device. Sending the second to-be-sent data includes: the access network device verifies the second signature value in the first to-be-sent data according to the security capability information in the first to-be-sent data and the public key of the terminal; After the first signature value in the label of the first data to be sent is successfully verified, and the second signature value in the first to-be-sent data is successfully verified, the second to-be-sent data is sent to the core network user plane device. .
其中,接入网设备根据第一待发送数据中的安全能力信息和终端的公钥,对第一待发送数据中的第二签名值进行验证的具体方法可以参考上述核心网用户面设备根据第二密钥和待发送数据中的安全能力信息对待发送数据中的第二签名值进行验证的方法,此处不再赘述。 The method for the access network device to verify the second signature value in the first to-be-sent data according to the security capability information in the first to-be-sent data and the public key of the terminal may refer to the foregoing core network user plane device according to the foregoing The method for verifying the second signature value in the data to be sent in the second key and the security capability information to be sent is not described here.
只是值得注意的是,此时,第二签名值通常是终端对加密数据和标签进行签名得到的签名值。It is only worth noting that, at this time, the second signature value is usually the signature value obtained by the terminal signing the encrypted data and the label.
可选地,若接入网设备从终端接收的第一待发送数据中还包括第二签名值时,接入网设备向核心网用户面设备发送的第二待发送数据还可以包括该第二签名值。Optionally, if the first to-be-sent data received by the access network device from the terminal further includes the second signature value, the second to-be-sent data sent by the access network device to the core network user plane device may further include the second Signature value.
具体地,若核心网用户面设备从接入网设备接收的第二待发送数据包含第二签名值,则核心网用户面设备还可以对第二待发送数据中的第二签名值进行验证,验证方式与图2所示的通信方法中核心网用户面设备对待发送数据中的第二签名值进行验证的方法相似,此处不再赘述。Specifically, if the second to-be-sent data received by the core network user plane device from the access network device includes the second signature value, the core network user plane device may further verify the second signature value in the second to-be-sent data. The verification method is similar to the method for verifying the second signature value in the data to be sent by the core network user plane device in the communication method shown in FIG. 2, and details are not described herein again.
可选地,若终端向核心网用户面设备发送的第一待发送数据中还包括附加信息,该附加信息用于抗重放攻击,第一待发送数据中的第二签名值为终端根据第一安全能力和第二密钥对加密数据、附加信息和标签进行签名得到的第二签名值,则接入网设备对第一待发送数据中的第二签名值进行验证的方法,与前述核心网用户面设备根据第二密钥和待发送数据中的安全能力信息,对包括了附加信息的待发送数据中的第二签名值进行验证的方法类似,此处不再赘述。Optionally, if the first to-be-sent data sent by the terminal to the core network user plane device further includes additional information, where the additional information is used for the anti-replay attack, the second signature value in the first to-be-sent data is the terminal according to the a second signature value obtained by signing the encrypted data, the additional information, and the label by the second security key and the second key, and the method for verifying the second signature value in the first to-be-sent data by the access network device, and the foregoing core The method for verifying the second signature value in the to-be-sent data including the additional information is similar to the method of verifying the second signature and the security capability information in the to-be-sent data, and is not described here.
可选地,若终端向核心网用户面设备发送的第一待发送数据中的标签还包括核心网用户面设备的标识信息,则接入网设备接收到该第一待发送数据后,还可以根据第一待发送数据中的标签包括的核心网用户面设备的标识信息,验证该核心网用户面设备是否属于与该接入网设备通信的核心网域。若验证失败,可以丢弃该待发送数据。Optionally, if the label in the first to-be-sent data sent by the terminal to the core network user plane device further includes the identifier information of the core network user plane device, the access network device may further receive the first to-be-sent data. And verifying, according to the identifier information of the core network user plane device included in the label in the first to-be-sent data, whether the core network user plane device belongs to a core network domain that communicates with the access network device. If the verification fails, the data to be sent can be discarded.
可选地,若终端向核心网用户面设备发送的第一待发送数据的标签还包括终端的标识信息,则接入网设备接收到该第一待发送数据后,还可以根据该第一待发送数据的标签包括终端的标识信息,验证该终端是否属于与该接入网设备通信的终端域。若验证失败,可以丢弃该待发送数据。Optionally, if the label of the first to-be-sent data sent by the terminal to the core network user plane device further includes the identifier information of the terminal, the access network device may further receive the first to-be-sent data according to the first to-be-sent data. The tag for transmitting data includes the identification information of the terminal, and verifies whether the terminal belongs to a terminal domain that communicates with the access network device. If the verification fails, the data to be sent can be discarded.
可选地,若终端向核心网用户面设备发送的第一待发送数据的标签还包括核心网用户面的路由信息或标识信息,则接入网设备接收到第一待发送数据后,可以根据该路由信息或标识信息确定终端的待发送数据的目标核心网用户面设备,然后向该目标核心网用户面发送第二待发送数据。Optionally, if the label of the first to-be-sent data sent by the terminal to the core network user plane device further includes the routing information or the identifier information of the user plane of the core network, after receiving the first data to be sent, the access network device may The routing information or the identification information determines the target core network user plane device of the terminal to be sent data, and then sends the second to-be-sent data to the target core network user plane.
综上所述,本发明实施例中,接入网可以对终端发送的第一待发送数据进行验证,将验证失败的第一待发送数据丢弃,从而可以减轻核心网用户面 设备对待发送数据的验证压力。In summary, in the embodiment of the present invention, the access network may verify the first to-be-sent data sent by the terminal, and discard the first to-be-sent data that fails to be verified, thereby reducing the core network user plane. The verification pressure of the device to send data.
可选地,在终端向核心网用户面设备发送待发送数据,接入网设备接收终端发送的该待发送数据之前,接入网设备可以周期性广播接入网设备的公钥或证书,以及接入网设备的安全能力。这样终端在构造待发送数据时,可以在待发送数据长度较短的情况下使用接入网设备的公钥或证书,根据接入网设备的安全能力对标签进行加密,且在待发送数据中携带该加密标签;或者可以在待发送数据长度较长时根据接入网设备的安全能力随机生成一个密钥,并使用该密钥对标签进行加密,得到加密标签,然后再用接入网设备的公钥或证书对该密钥进行加密,且在待发送数据中携带该加密标签和加密密钥。Optionally, the access network device periodically broadcasts the public key or certificate of the access network device, and the access network device periodically broadcasts the to-be-sent data to the core network user plane device, and the access network device periodically broadcasts the public key or certificate of the access network device, and The security capabilities of access network devices. When the terminal is configured to send data, the terminal can use the public key or certificate of the access network device when the length of the data to be sent is short, and encrypt the label according to the security capability of the access network device, and in the data to be sent. Carrying the encrypted label; or randomly generating a key according to the security capability of the access network device when the length of the data to be sent is long, and using the key to encrypt the label, obtaining an encrypted label, and then using the access network device The public key or certificate encrypts the key and carries the encrypted label and the encryption key in the data to be sent.
此时,接入网设备接收到该待发送数据后,可以使用接入网设备的私钥或证书解密待发送数据中加密标签,得到明文标签;或者可以使用接入网设备的私钥或证书解密待发送数据中的加密密钥,得到明文密钥,再用该明文密钥去解密待发送数据中的加密标签,得到明文标签。这样,可以在需要时对标签进行验证或需要使用标签进行待发送数据的完整性验证,从而可以进一步提升数据通信的安全性。At this time, after receiving the data to be sent, the access network device may use the private key or certificate of the access network device to decrypt the encrypted label in the data to be sent to obtain a plaintext label; or may use the private key or certificate of the access network device. The encryption key in the data to be sent is decrypted to obtain a plaintext key, and the plaintext key is used to decrypt the encrypted label in the data to be sent to obtain a plaintext label. In this way, the label can be verified when needed or the label needs to be used for integrity verification of the data to be sent, thereby further improving the security of data communication.
上面介绍了本发明实施例的通信方法,下面结合图4至图9介绍本发明实施例的终端、核心网用户面设备和接入网设备。The communication method of the embodiment of the present invention is described above. The terminal, the core network user plane device, and the access network device according to the embodiment of the present invention are described below with reference to FIG. 4 to FIG.
图4是本发明实施例的终端400的示意性结构图。应理解,图4示出的终端仅是示例,本发明实施例的终端还可包括其他模块或单元,或者包括与图4中的各个模块的功能相似的模块,或者并非要包括图4中的所有模块。FIG. 4 is a schematic structural diagram of a terminal 400 according to an embodiment of the present invention. It should be understood that the terminal shown in FIG. 4 is only an example, and the terminal of the embodiment of the present invention may further include other modules or units, or include modules similar to those of the respective modules in FIG. 4, or not including the FIG. All modules.
处理模块410,用于根据第一密钥和终端的第一安全能力,对明文数据进行加密,得到加密数据。The processing module 410 is configured to encrypt the plaintext data according to the first key and the first security capability of the terminal to obtain encrypted data.
发送模块430,用于向核心网用户面设备发送待发送数据,所述待发送数据包括所述加密数据和标签,所述标签包括安全能力信息、所述第一密钥的第一密文信息和第一签名值,所述安全能力信息为所述第一安全能力的明文信息或密文信息,所述第一签名值为所述安全能力信息和所述第一密文信息经过签名得到的签名值。The sending module 430 is configured to send data to be sent to the core network user plane device, where the to-be-sent data includes the encrypted data and a label, where the label includes security capability information, and first ciphertext information of the first key. And the first signature value, the security capability information is plaintext information or ciphertext information of the first security capability, and the first signature value is obtained by signing the security capability information and the first ciphertext information Signature value.
本发明实施例的终端,根据第一安全能力和第一密钥对明文数据进行加密得到加密数据,可以提高数据在传输过程中的安全性;终端在发送加密数据时,在携带该加密数据的待发送数据中携带第一密钥加密后的第一密文信 息和终端的安全能力信息,使得核心网用户面设备可以根据该安全能力信息和第一密钥来解密待发送数据中的加密数据,以得到明文数据,且待发送数据中携带的是第一密钥的第一密文信息,从而可以对第一密钥进行安全保护;其次,待发送数据中还携带了第一密文信息和安全能力信息经过签名得到的第一签名值,使得核心网用户面设备可以根据该第一签名值进行安全性验证,使得终端与核心网用户面设备之间不用为了恢复会话而在发送加密数据前通过较长的时间和使用较多的资源来实现安全性验证。另外,由核心网用户面设备来对终端的待发送数据进行安全性验证,从而可以实现核心网用户面设备与终端之间端到端的安全通信。The terminal of the embodiment of the present invention encrypts the plaintext data according to the first security capability and the first key to obtain encrypted data, which can improve the security of the data during transmission; when the terminal sends the encrypted data, the terminal carries the encrypted data. The first ciphertext encrypted after the first key is encrypted in the data to be sent The security capability information of the information and the terminal enables the core network user plane device to decrypt the encrypted data in the data to be sent according to the security capability information and the first key, to obtain the plaintext data, and the data to be transmitted carries the first The first ciphertext information of the key, so that the first key can be securely protected; secondly, the to-be-sent data further carries the first signature value obtained by the first ciphertext information and the security capability information, so that the core network The user plane device can perform security verification according to the first signature value, so that the terminal and the core network user plane device do not need to use a longer time and use more resources to implement security before sending the encrypted data in order to restore the session. verification. In addition, the core network user plane device performs security verification on the data to be sent of the terminal, so that end-to-end secure communication between the core network user plane device and the terminal can be realized.
可选地,作为一个实施例,所述待发送数据还包括第二签名值,所述处理模块还用于:根据所述第一安全能力和第二密钥,对第一数据和所述标签进行签名,得到第二签名值,所述第一数据为所述明文数据或所述加密数据;其中。Optionally, as an embodiment, the data to be sent further includes a second signature value, where the processing module is further configured to: compare the first data and the label according to the first security capability and the second key Performing a signature to obtain a second signature value, the first data being the plaintext data or the encrypted data;
可选地,作为一个实施例,所述待发送数据还包括附加信息,所述附加信息用于抗重放攻击;其中,所述处理模块具体用于:根据所述安全能力信息和所述第二密钥对所述附加信息、所述第一数据和所述标签进行签名,得到所述第二签名值。Optionally, as an embodiment, the data to be sent further includes additional information, where the additional information is used for an anti-replay attack; wherein the processing module is specifically configured to: according to the security capability information and the The second key signs the additional information, the first data, and the tag to obtain the second signature value.
可选地,作为一个实施例,所述第二密钥为所述终端的私钥。Optionally, as an embodiment, the second key is a private key of the terminal.
可选地,作为一个实施例,所述终端还包括:接收模块,用于通过安全通道接收所述核心网用户面设备发送的安全上下文,所述安全上下文包括所述第一密钥和所述标签。Optionally, as an embodiment, the terminal further includes: a receiving module, configured to receive, by using a secure channel, a security context sent by the core network user plane device, where the security context includes the first key and the label.
可选地,作为一个实施例,所述终端还包括:接收模块,用于通过安全通道接收所述核心网用户面设备发送的安全上下文,所述安全上下文包括所述第一密钥、所述标签和所述第二密钥,所述标签还包括第二密文信息,所述第二密文信息为所述第二密钥经过加密后得到的加密信息。Optionally, as an embodiment, the terminal further includes: a receiving module, configured to receive, by using a secure channel, a security context sent by the core network user plane device, where the security context includes the first key, the The label and the second key, the label further includes second ciphertext information, and the second ciphertext information is encrypted information obtained by encrypting the second key.
可选地,作为一个实施例,所述标签还包括第一明文信息,所述第一明文信息包括以下至少一种信息:所述核心网用户面设备的路由信息、所述标签的标识信息、所述终端的标识信息、所述核心网用户面设备的标识信息和所述标签的有效时间信息;其中,所述第一签名值为所述安全能力信息、所述第一密文信息和所述第一明文信息经过签名得到的签名值。Optionally, as an embodiment, the label further includes first plaintext information, where the first plaintext information includes at least one of the following: routing information of the core network user plane device, identifier information of the label, The identification information of the terminal, the identification information of the user plane device of the core network, and the valid time information of the label; wherein the first signature value is the security capability information, the first ciphertext information, and the The signature value obtained by signing the first plaintext information.
应理解,图4所示本发明实施例的终端中的各个单元的上述和其它操作 和/或功能分别为了实现图2或图3中的通信方法中由终端执行的相应流程,为了简洁,在此不再赘述。It should be understood that the above and other operations of the various units in the terminal of the embodiment of the present invention shown in FIG. The functions and/or functions are respectively implemented in the communication method in FIG. 2 or FIG. 3 for the sake of brevity, and are not described herein again.
图5是本发明实施例的核心网用户面设备500的示意性结构图。应理解,图5示出的核心网用户面设备仅是示例,本发明实施例的核心网用户面设备还可包括其他模块或单元,或者包括与图5中的各个模块的功能相似的模块,或者并非要包括图5中的所有模块。FIG. 5 is a schematic structural diagram of a core network user plane device 500 according to an embodiment of the present invention. It should be understood that the core network user plane device shown in FIG. 5 is only an example, and the core network user plane device of the embodiment of the present invention may further include other modules or units, or include modules similar in function to the modules in FIG. 5, Or not all of the modules in Figure 5 are included.
接收模块510,用于接收终端发送的待发送数据,所述待发送数据括加密数据和标签,所述加密数据为所述终端根据第一密钥和所述终端的第一安全能力对明文数据进行加密得到的数据,所述标签包括安全能力信息、所述第一密钥的第一密文信息和第一签名值,所述安全能力信息为所述第一安全能力的明文信息或密文信息,所述第一签名值为所述安全能力信息和所述第一密文信息经过签名得到的签名值。The receiving module 510 is configured to receive data to be sent sent by the terminal, where the to-be-sent data includes encrypted data and a label, where the encrypted data is used by the terminal according to the first key and the first security capability of the terminal to the plaintext data. Performing the encrypted data, the label includes security capability information, first ciphertext information of the first key, and a first signature value, where the security capability information is plaintext information or ciphertext of the first security capability. The information, the first signature value is a signature value obtained by signing the security capability information and the first ciphertext information.
处理模块520,用于对所述待发送数据的所述标签中的所述第一签名值验证失败时,丢弃所述待发送数据。The processing module 520 is configured to discard the to-be-sent data when the first signature value in the label of the to-be-sent data fails to be verified.
或者,所述处理模块520用于:对所述待发送数据的所述标签中的所述第一签名值验证成功时,对所述待发送数据中的所述第一密文信息进行解密,得到所述第一密钥,并根据所述待发送数据中的所述安全能力信息和所述第一密钥,对所述加密数据进行解密,得到所述明文数据。Or the processing module 520 is configured to: when the first signature value in the label of the data to be sent is successfully verified, decrypt the first ciphertext information in the to-be-sent data, Obtaining the first key, and decrypting the encrypted data according to the security capability information and the first key in the to-be-sent data to obtain the plaintext data.
本发明实施例中,核心网用户面设备可以根据待发送数据中的标签中的安全能力信息和加密数据对待发送数据的标签中的第一签名值进行验证。在验证失败时丢弃该待发送数据,或在验证成功时,获取标签中的第一密钥,以获取待发送数据中的数据。该通信方法使得终端不用浪费大量的时间和资源来恢复会话的情况下就可以与核心网进行数据的安全传输,从而节省数据的传输时间开销和提高资源的利用率。In the embodiment of the present invention, the core network user plane device may verify the first signature value in the label of the data to be sent according to the security capability information in the label in the data to be sent and the encrypted data. The data to be sent is discarded when the verification fails, or when the verification is successful, the first key in the label is obtained to obtain data in the data to be sent. The communication method enables the terminal to securely transmit data with the core network without wasting a lot of time and resources to restore the session, thereby saving data transmission time overhead and improving resource utilization.
另外,由核心网用户面设备来对待发送数据进行安全验证,可以实现终端到核心网用户面设备之间端到端的安全传输机制。In addition, the core network user plane device treats the transmitted data for security verification, and can implement an end-to-end secure transmission mechanism between the terminal and the core network user plane device.
可选地,作为一个实施例,所述待发送数据还包括第二签名值,所述第二签名值为所述终端根据所述第一安全能力和第二密钥对第一数据和所述标签进行签名得到的,所述第一数据为所述明文数据;其中,所述处理模块还用于:根据所述第二密钥和所述待发送数据中的所述安全能力信息,对所述待发送数据中的所述第二签名值进行验证;对所述待发送数据中的所述第 二签名值验证失败时,丢弃所述待发送数据。Optionally, as an embodiment, the to-be-sent data further includes a second signature value, where the second signature value is, according to the first security capability and the second key pair, the first data and the And the first data is the plaintext data, where the processing module is further configured to: according to the second key and the security capability information in the to-be-sent data, Determining, by the second signature value in the sent data, the verification, in the data to be sent When the signature verification fails, the data to be sent is discarded.
可选地,作为一个实施例,所述待发送数据还包括第二签名值,所述第二签名值为所述终端根据第二密钥和所述第一安全能力对第一数据和所述标签进行签名得到的,所述第一数据为所述加密数据;其中,所述处理模块具体用于:根据所述第二密钥和所述待发送数据中的所述安全能力信息,对所述待发送数据中的所述第二签名值进行验证;对所述待发送数据中的所述第二签名值验证成功时,对所述待发送数据中的所述第一密文信息进行解密,得到所述第一密钥,并根据所述第一密钥和所述待发送数据中的所述安全能力信息,对所述加密数据进行解密,得到所述明文数据。Optionally, as an embodiment, the data to be sent further includes a second signature value, where the second signature value is the first data and the terminal according to the second key and the first security capability. And the first data is the encrypted data, where the processing module is specifically configured to: according to the second key and the security capability information in the to-be-sent data, Determining the second signature value in the data to be sent; and verifying the first ciphertext information in the to-be-sent data when the second signature value in the to-be-sent data is successfully verified Obtaining the first key, and decrypting the encrypted data according to the first key and the security capability information in the to-be-sent data to obtain the plaintext data.
可选地,作为一个实施例,所述处理模块还用于:对所述待发送数据中的所述第二签名值验证失败时,丢弃所述待发送数据。Optionally, as an embodiment, the processing module is further configured to: when the verification of the second signature value in the to-be-sent data fails, discard the to-be-sent data.
可选地,作为一个实施例,所述待发送数据还包括附加信息,所述附加信息用于抗重复攻击,所述第二签名值为所述终端根据所述第一安全能力和所述第二密钥对所述附加信息、所述第一数据和所述标签进行签名得到的签名值。Optionally, as an embodiment, the to-be-sent data further includes additional information, where the additional information is used to resist an attack, and the second signature is the terminal according to the first security capability and the first A signature value obtained by signing the additional information, the first data, and the label by a second key.
可选地,作为一个实施例,所述第二密钥为所述终端的私钥;其中,所述处理模块具体用于:根据所述终端的公钥和所述待发送数据中的所述安全能力信息,对所述待发送数据中的所述第二签名值进行验证。Optionally, as an embodiment, the second key is a private key of the terminal, where the processing module is specifically configured to: according to the public key of the terminal and the to-be-sent data Security capability information, verifying the second signature value in the to-be-sent data.
可选地,作为一个实施例,所述核心网用户面设备还包括:发送模块,用于通过安全通道向所述终端发送安全上下文,所述安全上下文包括所述第一密钥和所述标签。其中,所述处理模块还用于删除所述安全上下文。Optionally, as an embodiment, the core network user plane device further includes: a sending module, configured to send a security context to the terminal by using a secure channel, where the security context includes the first key and the label . The processing module is further configured to delete the security context.
可选地,作为一个实施例,所述核心网用户面设备还包括:发送模块,用于通过安全通道向所述终端发送安全上下文,所述安全上下文包括所述第一密钥、所述标签和所述第二密钥,所述标签还包括第二密文信息,所述第二密文信息为所述第二密钥的密文信息。其中,所述处理模块还用于删除所述安全上下文,所述处理模块具体用于:根据所述待发送数据中的所述安全能力信息和所述待发送数据中的所述第二密文信息对所述待发送数据中的所述第二签名值进行验证。Optionally, as an embodiment, the core network user plane device further includes: a sending module, configured to send a security context to the terminal by using a secure channel, where the security context includes the first key, the label And the second key, the label further includes second ciphertext information, and the second ciphertext information is ciphertext information of the second key. The processing module is further configured to: delete the security context, where the processing module is specifically configured to: according to the security capability information in the to-be-sent data and the second ciphertext in the to-be-sent data The information verifies the second signature value in the to-be-sent data.
可选地,作为一个实施例,所述标签还包括第一明文信息,所述第一明文信息包括以下至少一种信息:所述核心网用户面设备的路由信息、所述标签的标识信息、所述终端的标识信息、所述核心网用户面设备的标识信息或 所述标签的有效时间信息。其中,所述第一签名值为所述安全能力信息、所述第一密文信息和所述第一明文信息经过签名得到的签名值。Optionally, as an embodiment, the label further includes first plaintext information, where the first plaintext information includes at least one of the following: routing information of the core network user plane device, identifier information of the label, Identification information of the terminal, identification information of the user equipment of the core network, or The effective time information of the tag. The first signature value is a signature value obtained by signing the security capability information, the first ciphertext information, and the first plaintext information.
应理解,图5所示本发明实施例的核心网用户面设备中的各个单元的上述和其它操作和/或功能分别为了实现图2或图3中的通信方法中由核心网用户面设备执行的相应流程,为了简洁,在此不再赘述。It should be understood that the foregoing and other operations and/or functions of the respective units in the core network user plane device of the embodiment of the present invention shown in FIG. 5 are respectively performed by the core network user plane device in the communication method in FIG. 2 or FIG. The corresponding process, for the sake of brevity, will not be described here.
图6是本发明实施例的接入网设备600的示意性结构图。应理解,图6示出的接入网设备仅是示例,本发明实施例的接入网设备还可包括其他模块或单元,或者包括与图6中的各个模块的功能相似的模块,或者并非要包括图6中的所有模块。FIG. 6 is a schematic structural diagram of an access network device 600 according to an embodiment of the present invention. It should be understood that the access network device shown in FIG. 6 is only an example, and the access network device in the embodiment of the present invention may further include other modules or units, or include modules similar to those of the modules in FIG. 6, or not To include all the modules in Figure 6.
接收模块610,用于接收终端发送的第一待发送数据,所述第一待发送数据包括加密数据和标签,所述标签包括安全能力信息、第一密钥的第一密文信息和第一签名值,所述安全能力信息为所述终端的第一安全能力的明文信息,所述第一签名值为所述安全能力信息和所述第一密文信息经过签名得到的签名值,所述加密数据为所述终端根据所述第一安全能力和所述第一密钥对明文数据进行加密得到的数据。The receiving module 610 is configured to receive the first to-be-sent data sent by the terminal, where the first to-be-sent data includes the encrypted data and the label, where the label includes the security capability information, the first ciphertext information of the first key, and the first a signature value, the security capability information is plaintext information of the first security capability of the terminal, and the first signature value is a signature value obtained by signing the security capability information and the first ciphertext information, The encrypted data is data obtained by the terminal encrypting the plaintext data according to the first security capability and the first key.
发送模块630,用于在所述接入网设备对所述第一待发送数据中的所述第一签名值验证成功时,向所述核心网用户面设备发送第二待发送数据,第二待发送数据包括所述加密数据和所述标签。The sending module 630 is configured to: when the access network device successfully verifies the first signature value in the first to-be-sent data, send the second to-be-sent data to the core network user plane device, where The data to be transmitted includes the encrypted data and the tag.
或者,所述发送模块630用于在所述接入网设备对所述第一待发送数据中的所述第一签名值验证成功时,丢弃所述第一待发送数据。Alternatively, the sending module 630 is configured to discard the first to-be-sent data when the access network device successfully verifies the first signature value in the first to-be-sent data.
本发明实施例的接入网设备可以根据待发送数据中的标签对待发送数据进行验证,从而使得接入网设备不需要存储和维护安全上下文也能保证数据的安全通信,从而可以减轻接入网设备的运行负担。The access network device in the embodiment of the present invention can verify the data to be sent according to the label in the data to be sent, so that the access network device can ensure the secure communication of data without storing and maintaining the security context, thereby reducing the access network. The operational burden of the device.
另外,接入网设备对待发送数据进行验证,丢弃掉验证失败的待发送数据,可以减轻核心网用户面设备的验证压力。In addition, the access network device verifies the data to be sent, and discards the data to be sent that fails to be verified, which can alleviate the verification pressure of the user equipment of the core network.
可选地,作为一个实施例,所述第一待发送数据还包括第二签名值,所述第二签名值为所述终端根据所述第一安全能力和所述终端的私钥对所述加密数据和所述标签进行签名得到的签名值。其中,发送模块具体用于:根据所述安全能力信息和所述终端的公钥,对所述第一待发送数据中的所述第二签名值进行验证;在所述接入网设备对所述第一待发送数据的所述标签中的所述第一签名值验证成功,且对所述第一待发送数据中的所述第二签名值 验证成功时,向所述核心网用户面设备发送所述第二待发送数据。Optionally, as an embodiment, the first to-be-sent data further includes a second signature value, where the second signature value is the terminal according to the first security capability and the private key of the terminal. The encrypted data and the signature value obtained by signing the tag. The sending module is specifically configured to: verify, according to the security capability information and the public key of the terminal, the second signature value in the first to-be-sent data; Determining that the first signature value in the label of the first to-be-sent data is successful, and the second signature value in the first to-be-sent data When the verification is successful, the second to-be-sent data is sent to the core network user plane device.
可选地,作为一个实施例,所述第二待发送数据还包括所述第二签名值。Optionally, as an embodiment, the second to-be-sent data further includes the second signature value.
可选地,作为一个实施例,所述第一待发送数据还包括附加信息,所述附加信息用于抗重放攻击,所述第二签名值为所述终端根据所述第一安全能力和所述终端的私钥对所述加密数据、所述标签、所述附加信息进行签名得到的签名值。Optionally, as an embodiment, the first to-be-sent data further includes additional information, where the additional information is used for an anti-replay attack, and the second signature value is used by the terminal according to the first security capability and A signature value obtained by signing the encrypted data, the label, and the additional information by a private key of the terminal.
应理解,图6所示本发明实施例的接入网设备中的各个单元的上述和其它操作和/或功能分别为了实现图2或图3中的通信方法中由接入网设备执行的相应流程,为了简洁,在此不再赘述。It should be understood that the foregoing and other operations and/or functions of the respective units in the access network device of the embodiment of the present invention shown in FIG. 6 are respectively implemented in order to implement the corresponding execution by the access network device in the communication method in FIG. 2 or FIG. The process, for the sake of brevity, will not be described here.
图7是本发明实施例的终端700的示意性结构图。终端700包括存储器710、处理器720和发送器740。可选地,终端700还可以包括接收器730。FIG. 7 is a schematic structural diagram of a terminal 700 according to an embodiment of the present invention. The terminal 700 includes a memory 710, a processor 720, and a transmitter 740. Optionally, the terminal 700 may further include a receiver 730.
存储器710,用于存储程序。The memory 710 is configured to store a program.
处理器720,用于执行所述存储器710存储的程序。The processor 720 is configured to execute the program stored by the memory 710.
当所述处理器720执行所述存储器710存储的程序时,具体用于根据第一密钥和所述终端的第一安全能力,对明文数据进行加密,得到加密数据。When the processor 720 executes the program stored in the memory 710, it is specifically configured to encrypt the plaintext data according to the first key and the first security capability of the terminal to obtain encrypted data.
发送器740,用于向核心网用户面设备发送待发送数据,所述待发送数据包括所述加密数据和标签,所述标签包括安全能力信息、所述第一密钥的第一密文信息和第一签名值,所述安全能力信息为所述第一安全能力的明文信息或密文信息,所述第一签名值为所述安全能力信息和所述第一密文信息经过签名得到的签名值。The transmitter 740 is configured to send data to be sent to the core network user plane device, where the to-be-sent data includes the encrypted data and a label, where the label includes security capability information, and first ciphertext information of the first key. And the first signature value, the security capability information is plaintext information or ciphertext information of the first security capability, and the first signature value is obtained by signing the security capability information and the first ciphertext information Signature value.
本发明实施例的终端,根据第一安全能力和第一密钥对明文数据进行加密得到加密数据,可以提高数据在传输过程中的安全性;终端在发送加密数据时,在携带该加密数据的待发送数据中携带第一密钥加密后的第一密文信息和终端的安全能力信息,使得核心网用户面设备可以根据该安全能力信息和第一密钥来解密待发送数据中的加密数据,以得到明文数据,且待发送数据中携带的是第一密钥的第一密文信息,从而可以对第一密钥进行安全保护;其次,待发送数据中还携带了第一密文信息和安全能力信息经过签名得到的第一签名值,使得核心网用户面设备可以根据该第一签名值进行安全性验证,使得终端与核心网用户面设备之间不用为了恢复会话而在发送加密数据前通过较长的时间和使用较多的资源来实现安全性验证。另外,由核心网用户面设备来对终端的待发送数据进行安全性验证,从而可以实现核心网用 户面设备与终端之间端到端的安全通信。The terminal of the embodiment of the present invention encrypts the plaintext data according to the first security capability and the first key to obtain encrypted data, which can improve the security of the data during transmission; when the terminal sends the encrypted data, the terminal carries the encrypted data. The to-be-sent data carries the first ciphertext information encrypted by the first key and the security capability information of the terminal, so that the core network user plane device can decrypt the encrypted data in the to-be-sent data according to the security capability information and the first key. To obtain the plaintext data, and the first ciphertext information of the first key is carried in the data to be sent, so that the first key can be securely protected; secondly, the first ciphertext information is carried in the data to be sent. And the first signature value obtained by the signature of the security capability information, so that the core network user plane device can perform security verification according to the first signature value, so that the terminal and the core network user plane device do not need to send encrypted data in order to resume the session. Security verification is achieved by taking a long time and using more resources. In addition, the core network user plane device performs security verification on the data to be sent of the terminal, so that the core network can be implemented. End-to-end secure communication between the device and the terminal.
可选地,作为一个实施例,所述待发送数据还包括第二签名值,所述处理器还用于:根据所述第一安全能力和第二密钥对第一数据和所述标签进行签名,得到所述第二签名值,所述第一数据为所述明文数据或所述加密数据。Optionally, as an embodiment, the to-be-sent data further includes a second signature value, where the processor is further configured to: perform, by using the first security capability and the second key, the first data and the label Signing, obtaining the second signature value, the first data being the plaintext data or the encrypted data.
可选地,作为一个实施例,所述待发送数据还包括附加信息,所述附加信息用于抗重放攻击。其中,所述处理模块具体用于:根据所述安全能力和所述第二密钥对所述附加信息、所述第一数据和所述标签进行签名,得到所述第二签名值。Optionally, as an embodiment, the to-be-sent data further includes additional information, where the additional information is used for an anti-replay attack. The processing module is specifically configured to: sign the additional information, the first data, and the label according to the security capability and the second key to obtain the second signature value.
可选地,作为一个实施例,所述第二密钥为所述终端的私钥。Optionally, as an embodiment, the second key is a private key of the terminal.
可选地,作为一个实施例,所述接收器,用于通过安全通道接收所述核心网用户面设备发送的安全上下文,所述安全上下文包括所述第一密钥和所述标签。Optionally, as an embodiment, the receiver is configured to receive, by using a secure channel, a security context sent by the core network user plane device, where the security context includes the first key and the label.
可选地,作为一个实施例,所述接收器,用于通过安全通道接收所述核心网用户面设备发送的安全上下文,所述安全上下文包括所述第一密钥、所述标签和所述第二密钥,所述标签还包括第二密文信息,所述第二密文信息为所述第二密钥经过加密后得到的加密信息。Optionally, as an embodiment, the receiver is configured to receive, by using a secure channel, a security context sent by the core network user plane device, where the security context includes the first key, the label, and the The second key, the label further includes second ciphertext information, and the second ciphertext information is encrypted information obtained by encrypting the second key.
可选地,作为一个实施例,所述标签还包括第一明文信息,所述第一明文信息包括以下至少一种信息:所述核心网用户面设备的路由信息、所述标签的标识信息、所述终端的标识信息、所述核心网用户面设备的标识信息和所述标签的有效时间信息;其中,所述第一签名值为所述安全能力信息、所述第一密文信息和所述第一明文信息经过签名得到的签名值。Optionally, as an embodiment, the label further includes first plaintext information, where the first plaintext information includes at least one of the following: routing information of the core network user plane device, identifier information of the label, The identification information of the terminal, the identification information of the user plane device of the core network, and the valid time information of the label; wherein the first signature value is the security capability information, the first ciphertext information, and the The signature value obtained by signing the first plaintext information.
应理解,图7所示本发明实施例的终端可对应于图4所示的终端,并且本发明实施例的终端中的各个单元的上述和其它操作和/或功能分别为了实现图2或图3中的通信方法中由终端执行的相应流程,为了简洁,在此不再赘述。It should be understood that the terminal of the embodiment of the present invention shown in FIG. 7 may correspond to the terminal shown in FIG. 4, and the foregoing and other operations and/or functions of the respective units in the terminal of the embodiment of the present invention are respectively implemented to implement FIG. 2 or FIG. The corresponding flow executed by the terminal in the communication method in 3 is not described here for brevity.
图8是本发明实施例的核心网用户面设备的示意性结构图。核心网用户面设备800包括存储器810、处理器820和接收器830。可选地,核心网用户面设备800还可以包括发送器840。FIG. 8 is a schematic structural diagram of a core network user plane device according to an embodiment of the present invention. The core network user plane device 800 includes a memory 810, a processor 820, and a receiver 830. Optionally, the core network user plane device 800 may also include a transmitter 840.
存储器810,用于存储程序。The memory 810 is configured to store a program.
处理器820,用于执行所述存储器810存储的程序。The processor 820 is configured to execute a program stored by the memory 810.
当所述处理器820执行所述存储器810存储的程序时,接收器830用于 接收终端发送的待发送数据,所述待发送数据括加密数据和标签,所述加密数据为所述终端根据第一密钥和所述终端的第一安全能力对明文数据进行加密得到的数据,所述标签包括安全能力信息、所述第一密钥的第一密文信息和第一签名值,所述安全能力信息为所述第一安全能力的明文信息或密文信息,所述第一签名值为所述安全能力信息和所述第一密文信息经过签名得到的签名值。When the processor 820 executes the program stored by the memory 810, the receiver 830 is used Receiving data to be sent sent by the terminal, the data to be sent includes the encrypted data and the label, where the encrypted data is data obtained by the terminal encrypting the plaintext data according to the first key and the first security capability of the terminal, The tag includes security capability information, first ciphertext information of the first key, and a first signature value, where the security capability information is plaintext information or ciphertext information of the first security capability, the first The signature value is a signature value obtained by signing the security capability information and the first ciphertext information.
所述处理器820还用于对所述待发送数据的所述标签中的所述第一签名值验证失败时,丢弃所述待发送数据。The processor 820 is further configured to discard the to-be-sent data when the first signature value in the label of the to-be-sent data fails to be verified.
或者,所述处理器820还用于对所述待发送数据的所述标签中的所述第一签名值验证成功后,对所述待发送数据中的所述第一密文信息进行解密,得到所述第一密钥,并根据所述待发送数据中的所述安全能力信息和所述第一密钥,对所述加密数据进行解密,得到所述明文数据。Alternatively, the processor 820 is further configured to decrypt the first ciphertext information in the to-be-sent data after the first signature value in the label of the data to be sent is successfully verified. Obtaining the first key, and decrypting the encrypted data according to the security capability information and the first key in the to-be-sent data to obtain the plaintext data.
本发明实施例中,核心网用户面设备可以根据待发送数据中的标签中的这些信息对待发送数据进行验证。在验证失败时丢弃该待发送数据,或在验证成功时,获取标签中的第一密钥,以获取待发送数据中的数据。该通信方法使得终端不用浪费大量的时间和资源来恢复会话的情况下就可以与核心网进行数据的安全传输,从而节省数据的传输时间开销和提高资源的利用率。In the embodiment of the present invention, the core network user plane device can verify the data to be sent according to the information in the label in the data to be sent. The data to be sent is discarded when the verification fails, or when the verification is successful, the first key in the label is obtained to obtain data in the data to be sent. The communication method enables the terminal to securely transmit data with the core network without wasting a lot of time and resources to restore the session, thereby saving data transmission time overhead and improving resource utilization.
另外,由核心网用户面设备来对待发送数据进行安全验证,可以实现终端到核心网用户面设备之间端到端的安全传输机制。In addition, the core network user plane device treats the transmitted data for security verification, and can implement an end-to-end secure transmission mechanism between the terminal and the core network user plane device.
可选地,作为一个实施例,所述待发送数据还包括第二签名值,所述第二签名值为所述终端根据所述第一安全能力和第二密钥对第一数据和所述标签进行签名得到的,所述第一数据为所述明文数据。其中,所述处理器还用于:根据所述第二密钥和所述待发送数据中的所述安全能力信息,对所述待发送数据中的所述第二签名值进行验证;对所述待发送数据中的所述第二签名值验证失败时,丢弃所述待发送数据。Optionally, as an embodiment, the to-be-sent data further includes a second signature value, where the second signature value is, according to the first security capability and the second key pair, the first data and the The label is obtained by signature, and the first data is the plaintext data. The processor is further configured to: verify, according to the second key and the security capability information in the to-be-sent data, the second signature value in the to-be-sent data; When the verification of the second signature value in the transmission data fails, the data to be transmitted is discarded.
可选地,作为一个实施例,所述待发送数据还包括第二签名值,所述第二签名值为所述终端根据所述第一安全能力和第二密钥对第一数据和所述标签进行签名得到的,所述第一数据为所述加密数据。其中,所述处理器具体用于:根据所述第二密钥和所述待发送数据中的所述安全能力信息,对所述待发送数据中的所述第二签名值进行验证;对所述待发送数据中的所述第 二签名值验证成功时,对所述待发送数据中的所述第一密文信息进行解密,得到所述第一密钥,并根据所述第一密钥和所述待发送数据中的所述安全能力信息,对所述加密数据进行解密,得到所述明文数据。Optionally, as an embodiment, the to-be-sent data further includes a second signature value, where the second signature value is, according to the first security capability and the second key pair, the first data and the The label is obtained by signature, and the first data is the encrypted data. The processor is specifically configured to: verify, according to the second key and the security capability information in the to-be-sent data, the second signature value in the to-be-sent data; Describe the number in the sent data Decrypting the first ciphertext information in the to-be-sent data to obtain the first key, and according to the first key and the to-be-sent data, The security capability information is obtained, and the encrypted data is decrypted to obtain the plaintext data.
可选地,作为一个实施例,所述处理器还用于:对所述待发送数据中的所述第二签名值验证失败时,丢弃所述待发送数据。Optionally, as an embodiment, the processor is further configured to: when the verification of the second signature value in the to-be-sent data fails, discard the to-be-sent data.
可选地,作为一个实施例,所述待发送数据还包括附加信息,所述附加信息用于抗重放攻击,所述第二签名值为所述终端根据所述第一安全能力和所述第二密钥对所述附加信息、所述第一数据和所述标签进行签名得到的签名值。Optionally, as an embodiment, the data to be sent further includes additional information, where the additional information is used for an anti-replay attack, and the second signature value is the terminal according to the first security capability and the A signature value obtained by signing the additional information, the first data, and the tag by a second key.
可选地,作为一个实施例,所述第二密钥为所述终端的私钥。其中,所述处理器具体用于:根据所述终端的公钥和所述待发送数据中的所述安全能力信息,对所述待发送数据中的所述第二签名值进行验证。Optionally, as an embodiment, the second key is a private key of the terminal. The processor is specifically configured to: verify the second signature value in the to-be-sent data according to the public key of the terminal and the security capability information in the to-be-sent data.
可选地,作为一个实施例,所述发送器用于通过安全通道向所述终端发送安全上下文,所述安全上下文包括所述第一密钥和所述标签。其中,所述处理器还用于删除所述安全上下文。Optionally, as an embodiment, the sender is configured to send a security context to the terminal by using a secure channel, where the security context includes the first key and the label. The processor is further configured to delete the security context.
可选地,作为一个实施例,所述发送器用于通过安全通道向所述终端发送安全上下文,所述安全上下文包括所述第一密钥、所述标签和所述第二密钥,所述标签还包括第二密文信息,所述第二密文信息为所述第二密钥的密文信息。其中,所述处理器还用于删除所述安全上下文,所述处理器具体用于:根据所述待发送数据中的所述安全能力信息和所述待发送数据中的所述第二密文信息对所述待发送数据中的所述第二签名值进行验证。Optionally, as an embodiment, the sender is configured to send a security context to the terminal by using a secure channel, where the security context includes the first key, the label, and the second key, The tag further includes second ciphertext information, and the second ciphertext information is ciphertext information of the second key. The processor is further configured to: delete the security context, where the processor is specifically configured to: according to the security capability information in the to-be-sent data and the second ciphertext in the to-be-sent data The information verifies the second signature value in the to-be-sent data.
可选地,作为一个实施例,所述标签还包括第一明文信息,所述第一明文信息包括以下至少一种信息:所述核心网用户面设备的路由信息、所述标签的标识信息、所述终端的标识信息、所述核心网用户面设备的标识信息或所述标签的有效时间信息;其中,所述第一签名值为所述安全能力信息、所述第一密文信息和所述第一明文信息经过签名得到的签名值。Optionally, as an embodiment, the label further includes first plaintext information, where the first plaintext information includes at least one of the following: routing information of the core network user plane device, identifier information of the label, The identifier information of the terminal, the identifier information of the user plane device of the core network, or the valid time information of the label, where the first signature value is the security capability information, the first ciphertext information, and the location The signature value obtained by signing the first plaintext information.
应理解,图8所示本发明实施例的核心网用户面设备可对应于图5所示的核心网用户面设备,并且本发明实施例的核心网用户面设备中的各个单元的上述和其它操作和/或功能分别为了实现图2或图3中的通信方法中由核心网用户面设备执行的相应流程,为了简洁,在此不再赘述。It should be understood that the core network user plane device of the embodiment of the present invention shown in FIG. 8 may correspond to the core network user plane device shown in FIG. 5, and the foregoing and other units of each unit in the core network user plane device according to the embodiment of the present invention are The operations and/or functions are respectively implemented in the communication method of FIG. 2 or FIG. 3 to be executed by the core network user plane device. For brevity, details are not described herein again.
图9是本发明实施例的接入网设备的示意性结构图。接入网设备900包 括存储器910、处理器920、接收器930和发送器940。FIG. 9 is a schematic structural diagram of an access network device according to an embodiment of the present invention. Access network equipment 900 package A memory 910, a processor 920, a receiver 930, and a transmitter 940 are included.
存储器910,用于存储程序。The memory 910 is configured to store a program.
处理器920,用于执行所述存储器910存储的程序。The processor 920 is configured to execute a program stored by the memory 910.
当所述处理器920执行所述存储器910存储的程序时,接收器930用于接收终端的第一待发送数据,所述第一待发送数据包括加密数据和标签,所述标签包括安全能力信息、第一密钥的第一密文信息和第一签名值,所述安全能力信息为所述终端的第一安全能力的明文信息,所述第一签名值为所述安全能力信息和所述第一密文信息经过签名得到的签名值,所述加密数据为所述终端根据所述第一安全能力和所述第一密钥对明文数据进行加密得到的数据。When the processor 920 executes the program stored in the memory 910, the receiver 930 is configured to receive the first to-be-sent data of the terminal, where the first to-be-sent data includes the encrypted data and the label, where the label includes the security capability information. The first ciphertext information of the first key and the first signature value, where the security capability information is plaintext information of the first security capability of the terminal, and the first signature value is the security capability information and the A signature value obtained by signing the first ciphertext information, where the encrypted data is data obtained by the terminal encrypting the plaintext data according to the first security capability and the first key.
发送器940,用于在所述接入网设备对所述第一待发送数据中的所述第一签名值验证成功时,向所述核心网用户面设备发送第二待发送数据,第二待发送数据包括所述加密数据和所述标签。The transmitter 940 is configured to: when the access network device successfully verifies the first signature value in the first to-be-sent data, send the second to-be-sent data to the core network user plane device, where The data to be transmitted includes the encrypted data and the tag.
或者,发送器940用于在所述接入网设备对所述第一待发送数据中的所述第一签名值验证成功后,丢弃所述第一待发送数据。Or the transmitter 940 is configured to discard the first to-be-sent data after the access network device successfully verifies the first signature value in the first to-be-sent data.
本发明实施例的接入网设备可以根据待发送数据中的标签对待发送数据进行验证,从而使得接入网设备不需要存储和维护安全上下文也能保证数据的安全通信,从而可以减轻接入网设备的运行负担。The access network device in the embodiment of the present invention can verify the data to be sent according to the label in the data to be sent, so that the access network device can ensure the secure communication of data without storing and maintaining the security context, thereby reducing the access network. The operational burden of the device.
另外,接入网设备对待发送数据进行验证,丢弃掉验证失败的待发送数据,可以减轻核心网用户面设备的验证压力。In addition, the access network device verifies the data to be sent, and discards the data to be sent that fails to be verified, which can alleviate the verification pressure of the user equipment of the core network.
可选地,作为一个实施例,所述第一待发送数据还包括第二签名值,所述第二签名值为所述终端根据所述第一安全能力和所述终端的私钥对所述加密数据和所述标签进行签名得到的签名值。其中,处理器具体用于:根据所述安全能力信息和所述终端的公钥,对所述第一待发送数据中的所述第二签名值进行验证;在所述接入网设备对所述第一待发送数据的所述标签中的所述第一签名值验证成功,且对所述第一待发送数据中的所述第二签名值验证成功时,向所述核心网用户面设备发送所述第二待发送数据。Optionally, as an embodiment, the first to-be-sent data further includes a second signature value, where the second signature value is the terminal according to the first security capability and the private key of the terminal. The encrypted data and the signature value obtained by signing the tag. The processor is specifically configured to: verify, according to the security capability information and the public key of the terminal, the second signature value in the first to-be-sent data; When the first signature value in the label of the first to-be-sent data is successfully verified, and the second signature value in the first to-be-sent data is successfully verified, to the core network user plane device Sending the second to-be-sent data.
可选地,作为一个实施例,所述第二待发送数据还包括所述第二签名值。Optionally, as an embodiment, the second to-be-sent data further includes the second signature value.
可选地,作为一个实施例,所述第一待发送数据还包括附加信息,所述附加信息用于抗重放攻击,所述第二签名值为所述终端根据所述第一安全能力和所述终端的私钥对所述加密数据、所述标签和所述附加信息进行签名得 到的签名值。Optionally, as an embodiment, the first to-be-sent data further includes additional information, where the additional information is used for an anti-replay attack, and the second signature value is used by the terminal according to the first security capability and The private key of the terminal signs the encrypted data, the label, and the additional information The signature value to.
应理解,图9所示本发明实施例的接入网设备可对应于图6所示的接入网设备,并且本发明实施例的接入网设备中的各个单元的上述和其它操作和/或功能分别为了实现图2或图3中的通信方法中由接入网设备执行的相应流程,为了简洁,在此不再赘述。It should be understood that the access network device of the embodiment of the present invention shown in FIG. 9 may correspond to the access network device shown in FIG. 6, and the above and other operations of each unit in the access network device according to the embodiment of the present invention and/or For the sake of brevity, the functions of the communication method in FIG. 2 or FIG. 3 are respectively omitted for the sake of brevity.
图10为本发明实施例的通信系统1000的示意性架构图。应理解,图10示出的通信系统仅是示例,本发明实施例的通信系统还可包括其他设备或单元,或者包括与图10中的各个设备的功能相似的设备或模块,或者并非要包括图10中的所有设备。FIG. 10 is a schematic structural diagram of a communication system 1000 according to an embodiment of the present invention. It should be understood that the communication system illustrated in FIG. 10 is merely an example, and the communication system of the embodiment of the present invention may further include other devices or units, or include devices or modules similar to those of the respective devices in FIG. 10, or are not intended to be included. All the devices in Figure 10.
通信系统1000包括终端1010、核心网用户面设备1020和接入网设备1030。The communication system 1000 includes a terminal 1010, a core network user plane device 1020, and an access network device 1030.
其中,终端1010可以是图4所示的终端400或图7所示的终端700,核心网用户面设备1020可以是图5所示的核心网用户面设备500或图8所示的核心网用户面设备800,接入网设备1030可以是图6所示的接入网设备600或图9所示的接入网设备900。The terminal 1010 may be the terminal 400 shown in FIG. 4 or the terminal 700 shown in FIG. 7. The core network user plane device 1020 may be the core network user plane device 500 shown in FIG. 5 or the core network user shown in FIG. The face device 800, the access network device 1030 may be the access network device 600 shown in FIG. 6 or the access network device 900 shown in FIG.
当通信系统1000中的终端1010是终端400或终端700,核心网用户面设备1020是核心网用户面设备500或核心网用户面设备800时,终端在发送携带安全处理后的数据的待发送数据中还携带标签,使得核心网用户面设备和终端不用浪费大量的时间和资源来恢复会话的情况下,就可以实现终端与核心网用户面设备进行数据的安全传输,从而节省数据的传输时间开销和提高资源的利用率。When the terminal 1010 in the communication system 1000 is the terminal 400 or the terminal 700, and the core network user plane device 1020 is the core network user plane device 500 or the core network user plane device 800, the terminal sends the data to be sent carrying the security processed data. The tag is also carried in the network, so that the core network user plane device and the terminal do not waste a lot of time and resources to restore the session, so that the terminal and the core network user plane device can securely transmit data, thereby saving data transmission time overhead. And improve the utilization of resources.
当通信系统1000中的终端1010终端400或终端700,核心网用户面设备1020是核心网用户面设备500或核心网用户面设备800,接入网设备1030是接入网设备600或接入网设备900时,终端在发送携带安全处理后的数据的待发送数据中还携带标签,使得核心网用户面设备、接入网设备和终端之间不用浪费大量的时间和资源来恢复会话的情况下,就可以实现终端、接入网设备和核心网用户面设备进行数据的安全传输,从而节省数据的传输时间开销和提高资源的利用率。When the terminal 1010 terminal 400 or the terminal 700 in the communication system 1000, the core network user plane device 1020 is the core network user plane device 500 or the core network user plane device 800, and the access network device 1030 is the access network device 600 or the access network. In the case of the device 900, the terminal carries the label in the data to be sent that carries the data after the security processing, so that the core network user plane device, the access network device, and the terminal do not waste a lot of time and resources to restore the session. The data can be securely transmitted by the terminal, the access network device, and the core network user plane device, thereby saving data transmission time overhead and improving resource utilization.
同时,接入网设备可以根据待发送数据中的标签对待发送数据进行验证,从而使得接入网设备不需要存储和维护安全上下文也能保证数据的安全通信,从而可以减轻接入网设备的运行负担。 At the same time, the access network device can verify the data to be sent according to the label in the data to be sent, so that the access network device can ensure the secure communication of data without storing and maintaining the security context, thereby reducing the operation of the access network device. burden.
可以理解,本发明实施例中的处理器可以是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法实施例的各步骤可以通过处理器中的硬件的集成逻辑电路或者软件形式的指令完成。上述的处理器可以是通用处理器、数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现成可编程门阵列(Field Programmable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。可以实现或者执行本发明实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本发明实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器,处理器读取存储器中的信息,结合其硬件完成上述方法的步骤。It can be understood that the processor in the embodiment of the present invention may be an integrated circuit chip with signal processing capability. In the implementation process, each step of the foregoing method embodiment may be completed by an integrated logic circuit of hardware in a processor or an instruction in a form of software. The processor may be a general-purpose processor, a digital signal processor (DSP), an application specific integrated circuit (ASIC), a Field Programmable Gate Array (FPGA), or the like. Programming logic devices, discrete gates or transistor logic devices, discrete hardware components. The methods, steps, and logical block diagrams disclosed in the embodiments of the present invention may be implemented or carried out. The general purpose processor may be a microprocessor or the processor or any conventional processor or the like. The steps of the method disclosed in the embodiments of the present invention may be directly implemented by the hardware decoding processor, or may be performed by a combination of hardware and software modules in the decoding processor. The software module can be located in a conventional storage medium such as random access memory, flash memory, read only memory, programmable read only memory or electrically erasable programmable memory, registers, and the like. The storage medium is located in the memory, and the processor reads the information in the memory and combines the hardware to complete the steps of the above method.
可以理解,本发明实施例中的存储器可以是易失性存储器或非易失性存储器,或可包括易失性和非易失性存储器两者。其中,非易失性存储器可以是只读存储器(Read-Only Memory,ROM)、可编程只读存储器(Programmable ROM,PROM)、可擦除可编程只读存储器(Erasable PROM,EPROM)、电可擦除可编程只读存储器(Electrically EPROM,EEPROM)或闪存。易失性存储器可以是随机存取存储器(Random Access Memory,RAM),其用作外部高速缓存。通过示例性但不是限制性说明,许多形式的RAM可用,例如静态随机存取存储器(Static RAM,SRAM)、动态随机存取存储器(Dynamic RAM,DRAM)、同步动态随机存取存储器(Synchronous DRAM,SDRAM)、双倍数据速率同步动态随机存取存储器(Double Data Rate SDRAM,DDR SDRAM)、增强型同步动态随机存取存储器(Enhanced SDRAM,ESDRAM)、同步连接动态随机存取存储器(Synchlink DRAM,SLDRAM)和直接内存总线随机存取存储器(Direct Rambus RAM,DR RAM)。应注意,本文描述的系统和方法的存储器旨在包括但不限于这些和任意其它适合类型的存储器。It is to be understood that the memory in the embodiments of the present invention may be a volatile memory or a non-volatile memory, or may include both volatile and non-volatile memory. The non-volatile memory may be a read-only memory (ROM), a programmable read only memory (PROM), an erasable programmable read only memory (Erasable PROM, EPROM), or an electric Erase programmable read only memory (EEPROM) or flash memory. The volatile memory can be a Random Access Memory (RAM) that acts as an external cache. By way of example and not limitation, many forms of RAM are available, such as static random access memory (SRAM), dynamic random access memory (DRAM), synchronous dynamic random access memory (Synchronous DRAM). SDRAM), Double Data Rate SDRAM (DDR SDRAM), Enhanced Synchronous Dynamic Random Access Memory (ESDRAM), Synchronous Connection Dynamic Random Access Memory (Synchlink DRAM, SLDRAM) ) and direct memory bus random access memory (DR RAM). It should be noted that the memories of the systems and methods described herein are intended to comprise, without being limited to, these and any other suitable types of memory.
另外,本文中术语“系统”和“网络”在本文中常被可互换使用。本文中术语“和/或”,仅仅是一种描述关联对象的关联关系,表示可以存在三种 关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况。另外,本文中字符“/”,一般表示前后关联对象是一种“或”的关系。Additionally, the terms "system" and "network" are used interchangeably herein. The term "and/or" in this article is merely an association describing the associated object, indicating that there can be three types. Relationships, for example, A and/or B, may indicate that there are three cases where A exists separately, and both A and B exist, and B exists alone. In addition, the character "/" in this article generally indicates that the contextual object is an "or" relationship.
应理解,在本发明实施例中,“与A相应的B”表示B与A相关联,根据A可以确定B。但还应理解,根据A确定B并不意味着仅仅根据A确定B,还可以根据A和/或其它信息确定B。It should be understood that in the embodiment of the present invention, "B corresponding to A" means that B is associated with A, and B can be determined according to A. However, it should also be understood that determining B from A does not mean that B is only determined based on A, and that B can also be determined based on A and/or other information.
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本发明的范围。Those of ordinary skill in the art will appreciate that the elements and algorithm steps of the various examples described in connection with the embodiments disclosed herein can be implemented in electronic hardware or a combination of computer software and electronic hardware. Whether these functions are performed in hardware or software depends on the specific application and design constraints of the solution. A person skilled in the art can use different methods for implementing the described functions for each particular application, but such implementation should not be considered to be beyond the scope of the present invention.
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。A person skilled in the art can clearly understand that for the convenience and brevity of the description, the specific working process of the system, the device and the unit described above can refer to the corresponding process in the foregoing method embodiment, and details are not described herein again.
在本申请所提供的几个实施例中,应该理解到,所揭露的系统、装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。In the several embodiments provided by the present application, it should be understood that the disclosed systems, devices, and methods may be implemented in other manners. For example, the device embodiments described above are merely illustrative. For example, the division of the unit is only a logical function division. In actual implementation, there may be another division manner, for example, multiple units or components may be combined or Can be integrated into another system, or some features can be ignored or not executed. In addition, the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be in an electrical, mechanical or other form.
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。The units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
另外,在本发明各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。In addition, each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
所述功能如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的部 分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本发明各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(Read-Only Memory,ROM)、随机存取存储器(Random Access Memory,RAM)、磁碟或者光盘等各种可以存储程序代码的介质。The functions may be stored in a computer readable storage medium if implemented in the form of a software functional unit and sold or used as a standalone product. Based on such understanding, the technical solution of the present invention is essentially or a part contributing to the prior art or a part of the technical solution. The points may be embodied in the form of a software product stored in a storage medium, including instructions for causing a computer device (which may be a personal computer, server, or network device, etc.) to perform various embodiments of the present invention All or part of the steps of the method. The foregoing storage medium includes: a U disk, a mobile hard disk, a read-only memory (ROM), a random access memory (RAM), a magnetic disk, or an optical disk, and the like, which can store program codes. .
以上所述,仅为本发明的具体实施方式,但本发明的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本发明揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本发明的保护范围之内。因此,本发明的保护范围应以权利要求的保护范围为准。 The above is only a specific embodiment of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art can easily think of changes or substitutions within the technical scope of the present invention. It should be covered by the scope of the present invention. Therefore, the scope of protection of the present invention should be determined by the scope of the claims.

Claims (42)

  1. 一种通信方法,其特征在于,包括:A communication method, comprising:
    终端根据第一密钥和所述终端的第一安全能力,对明文数据进行加密,得到加密数据;The terminal encrypts the plaintext data according to the first key and the first security capability of the terminal to obtain encrypted data.
    所述终端向核心网用户面设备发送待发送数据,所述待发送数据包括所述加密数据和标签,所述标签包括安全能力信息、所述第一密钥的第一密文信息和第一签名值,所述安全能力信息为所述第一安全能力的明文信息或密文信息,所述第一签名值为所述安全能力信息和所述第一密文信息经过签名得到的签名值。Sending, to the core network user plane device, the to-be-sent data, the to-be-sent data includes the encrypted data and a label, where the label includes security capability information, first ciphertext information of the first key, and first And a signature value, where the security capability information is plaintext information or ciphertext information of the first security capability, and the first signature value is a signature value obtained by signing the security capability information and the first ciphertext information.
  2. 根据权利要求1所述的通信方法,其特征在于,所述待发送数据还包括第二签名值,所述通信方法还包括:The communication method according to claim 1, wherein the data to be transmitted further includes a second signature value, and the communication method further comprises:
    所述终端根据所述第一安全能力和第二密钥,对第一数据和所述标签进行签名,得到所述第二签名值,所述第一数据为所述明文数据或所述加密数据。The terminal signs the first data and the label according to the first security capability and the second key, to obtain the second signature value, where the first data is the plaintext data or the encrypted data. .
  3. 根据权利要求2所述的通信方法,其特征在于,所述待发送数据还包括附加信息,所述附加信息用于抗重放攻击;The communication method according to claim 2, wherein the data to be transmitted further includes additional information, and the additional information is used for an anti-replay attack;
    其中,所述终端根据所述第一安全能力和第二密钥,对第一数据和所述标签进行签名,得到第二签名值,包括:The terminal, according to the first security capability and the second key, signs the first data and the label to obtain a second signature value, including:
    所述终端根据所述第一安全能力和所述第二密钥,对所述附加信息、所述第一数据和所述标签进行签名,得到所述第二签名值。And the terminal signs the additional information, the first data, and the label according to the first security capability and the second key, to obtain the second signature value.
  4. 根据权利要求2或3所述的通信方法,其特征在于,所述第二密钥为所述终端的私钥。The communication method according to claim 2 or 3, wherein the second key is a private key of the terminal.
  5. 根据权利要求1至4中任一项所述的通信方法,其特征在于,所述通信方法还包括:The communication method according to any one of claims 1 to 4, wherein the communication method further comprises:
    所述终端通过安全通道接收所述核心网用户面设备发送的安全上下文,所述安全上下文包括所述第一密钥和所述标签。Receiving, by the terminal, a security context sent by the core network user plane device by using a secure channel, where the security context includes the first key and the label.
  6. 根据权利要求2或3所述的通信方法,其特征在于,所述通信方法还包括:The communication method according to claim 2 or 3, wherein the communication method further comprises:
    所述终端通过安全通道接收所述核心网用户面设备发送的安全上下文,所述安全上下文包括所述第一密钥、所述标签和所述第二密钥,所述标签还包括第二密文信息,所述第二密文信息为所述第二密钥的密文信息。 Receiving, by the terminal, a security context sent by the core network user plane device, where the security context includes the first key, the label, and the second key, and the label further includes a second secret The text information, the second ciphertext information is ciphertext information of the second key.
  7. 根据权利要求1至6中任一项所述的通信方法,其特征在于,所述标签还包括第一明文信息,所述第一明文信息包括以下至少一种信息:所述核心网用户面设备的路由信息、所述标签的标识信息、所述终端的标识信息、所述核心网用户面设备的标识信息和所述标签的有效时间信息;The communication method according to any one of claims 1 to 6, wherein the label further comprises first plaintext information, and the first plaintext information comprises at least one of the following: the core network user plane device Routing information, identification information of the label, identification information of the terminal, identification information of the user equipment of the core network, and valid time information of the label;
    其中,所述第一签名值为所述安全能力信息、所述第一密文信息和所述第一明文信息经过签名得到的签名值。The first signature value is a signature value obtained by signing the security capability information, the first ciphertext information, and the first plaintext information.
  8. 一种通信方法,其特征在于,包括:A communication method, comprising:
    所述核心网用户面设备接收终端发送的待发送数据,所述待发送数据括加密数据和标签,所述加密数据为所述终端根据第一密钥和所述终端的第一安全能力对明文数据进行加密得到的数据,所述标签包括安全能力信息、所述第一密钥的第一密文信息和第一签名值,所述安全能力信息为所述第一安全能力的明文信息或密文信息,所述第一签名值为所述安全能力信息和所述第一密文信息经过签名得到的签名值;The core network user plane device receives the data to be sent sent by the terminal, and the data to be sent includes the encrypted data and the label, where the encrypted data is the clear text of the terminal according to the first key and the first security capability of the terminal. The data is encrypted, and the label includes security capability information, first ciphertext information of the first key, and a first signature value, where the security capability information is plaintext information or secret of the first security capability. And the first signature value is a signature value obtained by signing the security capability information and the first ciphertext information;
    若所述核心网用户面设备对所述待发送数据的所述标签中的所述第一签名值验证失败,则丢弃所述待发送数据;或者,If the core network user plane device fails to verify the first signature value in the label of the data to be sent, discarding the to-be-sent data; or
    若所述核心网用户面设备对所述待发送数据的所述标签中的所述第一签名值验证成功,则对所述待发送数据中的所述第一密文信息进行解密,得到所述第一密钥,并根据所述待发送数据中的所述安全能力信息和所述第一密钥,对所述加密数据进行解密,得到所述明文数据。Decrypting the first ciphertext information in the to-be-sent data, if the core network user plane device successfully verifies the first signature value in the label of the to-be-sent data Decoding the encrypted data according to the security capability information and the first key in the to-be-sent data to obtain the plaintext data.
  9. 根据权利要求8所述的通信方法,其特征在于,所述待发送数据还包括第二签名值,所述第二签名值为所述终端根据所述第一安全能力和第二密钥对第一数据和所述标签进行签名得到的,所述第一数据为所述明文数据;The communication method according to claim 8, wherein the data to be transmitted further includes a second signature value, and the second signature value is based on the first security capability and the second key pair. a data and the label are obtained by signature, the first data is the plaintext data;
    其中,所述通信方法还包括:The communication method further includes:
    所述核心网用户面设备根据所述第二密钥和所述待发送数据中的所述安全能力信息,对所述待发送数据中的所述第二签名值进行验证;The core network user plane device verifies the second signature value in the to-be-sent data according to the second key and the security capability information in the to-be-sent data;
    当所述核心网用户面设备对所述待发送数据中的所述第二签名值验证失败时,丢弃所述待发送数据。And when the core network user plane device fails to verify the second signature value in the to-be-sent data, discarding the to-be-sent data.
  10. 根据权利要求8所述的通信方法,其特征在于,所述待发送数据还包括第二签名值,所述第二签名值为所述终端根据所述第一安全能力和第二密钥对第一数据和所述标签进行签名得到的,所述第一数据为所述加密数 据;The communication method according to claim 8, wherein the data to be transmitted further includes a second signature value, and the second signature value is based on the first security capability and the second key pair. a data and the label are obtained, and the first data is the encrypted number according to;
    其中,所述核心网用户面设备对所述待发送数据中的所述第一密文信息进行解密,得到所述第一密钥,并根据所述待发送数据中的所述安全能力信息和所述第一密钥,对所述加密数据进行解密,得到所述明文数据,包括:The core network user plane device decrypts the first ciphertext information in the to-be-sent data to obtain the first key, and according to the security capability information in the to-be-sent data. Decrypting the encrypted data to obtain the plaintext data, including:
    所述核心网用户面设备根据所述第二密钥和所述待发送数据中的所述安全能力信息,对所述待发送数据中的所述第二签名值进行验证;The core network user plane device verifies the second signature value in the to-be-sent data according to the second key and the security capability information in the to-be-sent data;
    当所述核心网用户面设备对所述待发送数据中的所述第二签名值验证成功时,所述核心网用户面设备对所述待发送数据中的所述第一密文信息进行解密,得到所述第一密钥,并根据所述第一密钥和所述待发送数据中的所述安全能力信息,对所述加密数据进行解密,得到所述明文数据。When the core network user plane device successfully verifies the second signature value in the to-be-sent data, the core network user plane device decrypts the first ciphertext information in the to-be-sent data Obtaining the first key, and decrypting the encrypted data according to the first key and the security capability information in the to-be-sent data to obtain the plaintext data.
  11. 根据权利要求10所述的通信方法,其特征在于,所述通信方法还包括:The communication method according to claim 10, wherein the communication method further comprises:
    当所述核心网用户面设备对所述待发送数据中的所述第二签名值验证失败时,丢弃所述待发送数据。And when the core network user plane device fails to verify the second signature value in the to-be-sent data, discarding the to-be-sent data.
  12. 根据权利要求9至11中任一项所述的通信方法,其特征在于,所述待发送数据还包括附加信息,所述附加信息用于抗重放攻击,所述第二签名值为所述终端根据所述第一安全能力和所述第二密钥对所述附加信息、所述第一数据和所述标签进行签名得到的签名值。The communication method according to any one of claims 9 to 11, wherein the data to be transmitted further includes additional information, the additional information is used for an anti-replay attack, and the second signature value is the a signature value obtained by the terminal signing the additional information, the first data, and the label according to the first security capability and the second key.
  13. 根据权利要求9至12中任一项所述的通信方法,其特征在于,所述第二密钥为所述终端的私钥;The communication method according to any one of claims 9 to 12, wherein the second key is a private key of the terminal;
    其中,所述核心网用户面设备根据所述第二密钥和所述待发送数据中的所述安全能力信息,对所述待发送数据中的所述第二签名值进行验证,包括:The core network user plane device verifies the second signature value in the to-be-sent data according to the second key and the security capability information in the to-be-sent data, including:
    所述核心网用户面设备根据所述终端的公钥和所述待发送数据中的所述安全能力信息,对所述待发送数据中的所述第二签名值进行验证。The core network user plane device verifies the second signature value in the to-be-sent data according to the public key of the terminal and the security capability information in the to-be-sent data.
  14. 根据权利要求8至13中任一项所述的通信方法,其特征在于,所述通信方法还包括:The communication method according to any one of claims 8 to 13, wherein the communication method further comprises:
    所述核心网用户面设备通过安全通道向所述终端发送安全上下文,所述安全上下文包括所述第一密钥和所述标签;The core network user plane device sends a security context to the terminal through a secure channel, where the security context includes the first key and the label;
    所述核心网用户面设备删除所述安全上下文。The core network user plane device deletes the security context.
  15. 根据权利要求9至12中任一项所述的通信方法,其特征在于,所述通信方法还包括: The communication method according to any one of claims 9 to 12, wherein the communication method further comprises:
    所述核心网用户面设备通过安全通道向所述终端发送安全上下文,所述安全上下文包括所述第一密钥、所述标签和所述第二密钥,所述标签还包括第二密文信息,所述第二密文信息为所述第二密钥的密文信息;The core network user plane device sends a security context to the terminal through a secure channel, where the security context includes the first key, the label, and the second key, and the label further includes a second ciphertext Information, the second ciphertext information is ciphertext information of the second key;
    所述核心网用户面设备删除所述安全上下文;The core network user plane device deletes the security context;
    其中,所述核心网用户面设备根据所述第二密钥和所述待发送数据中的所述安全能力信息,对所述待发送数据中的所述第二签名值进行验证,包括:The core network user plane device verifies the second signature value in the to-be-sent data according to the second key and the security capability information in the to-be-sent data, including:
    所述核心网用户面设备根据所述待发送数据中的所述安全能力信息和所述待发送数据中的所述第二密文信息,对所述待发送数据中的所述第二签名值进行验证。And the second signature value in the to-be-sent data according to the security capability information in the to-be-sent data and the second ciphertext information in the to-be-sent data authenticating.
  16. 根据权利要求8至15中任一项所述的通信方法,其特征在于,所述标签还包括第一明文信息,所述第一明文信息包括以下至少一种信息:所述核心网用户面设备的路由信息、所述标签的标识信息、所述终端的标识信息、所述核心网用户面设备的标识信息或所述标签的有效时间信息;The communication method according to any one of claims 8 to 15, wherein the label further comprises first plaintext information, and the first plaintext information comprises at least one of the following: the core network user plane device Routing information, identification information of the label, identification information of the terminal, identification information of the user equipment of the core network, or valid time information of the label;
    其中,所述第一签名值为所述安全能力信息、所述第一密文信息和所述第一明文信息经过签名得到的签名值。The first signature value is a signature value obtained by signing the security capability information, the first ciphertext information, and the first plaintext information.
  17. 一种通信方法,其特征在于,包括:A communication method, comprising:
    接入网设备接收终端的第一待发送数据,所述第一待发送数据包括加密数据和标签,所述标签包括安全能力信息、第一密钥的第一密文信息和第一签名值,所述安全能力信息为所述终端的第一安全能力的明文信息,所述第一签名值为所述安全能力信息和所述第一密文信息经过签名得到的签名值,所述加密数据为所述终端根据所述第一安全能力和所述第一密钥对明文数据进行加密得到的数据;The access network device receives the first to-be-sent data of the terminal, where the first to-be-sent data includes the encrypted data and the label, where the label includes the security capability information, the first ciphertext information of the first key, and the first signature value. The security capability information is plaintext information of the first security capability of the terminal, and the first signature value is a signature value obtained by signing the security capability information and the first ciphertext information, where the encrypted data is The data obtained by the terminal encrypting the plaintext data according to the first security capability and the first key;
    若所述接入网设备对所述第一待发送数据中的所述第一签名值验证成功,则向所述核心网用户面设备发送第二待发送数据,第二待发送数据包括所述加密数据和所述标签;或者And if the access network device successfully verifies the first signature value in the first to-be-sent data, sending, to the core network user plane device, second to-be-sent data, where the second to-be-sent data includes the Encrypting the data and the tag; or
    若所述接入网设备对所述第一待发送数据中的所述第一签名值验证失败,则丢弃所述第一待发送数据。And if the access network device fails to verify the first signature value in the first to-be-sent data, discarding the first to-be-sent data.
  18. 根据权利要求17所述的通信方法,其特征在于,所述第一待发送数据还包括第二签名值,所述第二签名值为所述终端根据所述第一安全能力和所述终端的私钥对所述加密数据和所述标签进行签名得到的签名值;The communication method according to claim 17, wherein the first to-be-sent data further includes a second signature value, and the second signature value is the terminal according to the first security capability and the terminal a signature value obtained by signing the encrypted data and the tag by a private key;
    其中,所述接入网设备对所述第一待发送数据的所述标签中的所述第一 签名值验证成功后,向所述核心网用户面设备发送第二待发送数据,包括:The first of the labels of the first data to be sent by the access network device After the signature value is successfully verified, the second to-be-sent data is sent to the core network user plane device, including:
    所述接入网设备根据所述安全能力信息和所述终端的公钥,对所述第一待发送数据中的所述第二签名值进行验证;The access network device verifies the second signature value in the first to-be-sent data according to the security capability information and the public key of the terminal;
    所述接入网设备对所述第一待发送数据的所述标签中的所述第一签名值验证成功,且对所述第一待发送数据中的所述第二签名值验证成功后,向所述核心网用户面设备发送所述第二待发送数据。After the access network device verifies the first signature value in the label of the first to-be-sent data, and successfully verifies the second signature value in the first to-be-sent data, Sending the second to-be-sent data to the core network user plane device.
  19. 根据权利要求18所述的通信方法,其特征在于,所述第二待发送数据还包括所述第二签名值。The communication method according to claim 18, wherein said second to-be-sent data further includes said second signature value.
  20. 根据权利要求18或19所述的通信方法,其特征在于,所述第一待发送数据还包括附加信息,所述用于抗重放攻击,所述第二签名值为所述终端根据所述第一安全能力和所述终端的私钥对所述加密数据、所述标签和所述附加信息进行签名得到的签名值。The communication method according to claim 18 or 19, wherein the first to-be-sent data further includes additional information, and the second signature value is used by the terminal according to the a first security capability and a signature value obtained by signing the encrypted data, the tag, and the additional information by a private key of the terminal.
  21. 一种终端,其特征在于,包括:A terminal, comprising:
    处理模块,用于根据第一密钥和所述终端的第一安全能力,对明文数据进行加密,得到加密数据;a processing module, configured to encrypt the plaintext data according to the first key and the first security capability of the terminal, to obtain encrypted data;
    发送模块,用于向核心网用户面设备发送待发送数据,所述待发送数据包括所述加密数据和标签,所述标签包括安全能力信息、所述第一密钥的第一密文信息和第一签名值,所述安全能力信息为所述第一安全能力的明文信息或密文信息,所述第一签名值为所述安全能力信息和所述第一密文信息经过签名得到的签名值。a sending module, configured to send data to be sent to the core network user plane device, where the to-be-sent data includes the encrypted data and a label, where the label includes security capability information, first ciphertext information of the first key, and a first signature value, where the security capability information is plaintext information or ciphertext information of the first security capability, and the first signature value is a signature obtained by the security capability information and the first ciphertext information being signed. value.
  22. 根据权利要求21所述的终端,其特征在于,所述待发送数据还包括第二签名值,所述处理模块还用于:根据所述第一安全能力和第二密钥,对第一数据和所述标签进行签名,得到所述第二签名值,所述第一数据为所述明文数据或所述加密数据。The terminal according to claim 21, wherein the data to be transmitted further includes a second signature value, and the processing module is further configured to: compare the first data according to the first security capability and the second key Signing with the tag to obtain the second signature value, the first data being the plaintext data or the encrypted data.
  23. 根据权利22所述的终端,其特征在于,所述待发送数据还包括附加信息,所述附加信息用于抗重放攻击;The terminal according to claim 22, wherein the data to be transmitted further includes additional information, and the additional information is used for an anti-replay attack;
    其中,所述处理模块具体用于:根据所述第一安全能力和所述第二密钥,对所述附加信息、所述第一数据和所述标签进行签名,得到所述第二签名值。The processing module is specifically configured to: sign the additional information, the first data, and the label according to the first security capability and the second key, to obtain the second signature value. .
  24. 根据权利要求22或23所述的终端,其特征在于,所述第二密钥为所述终端的私钥。The terminal according to claim 22 or 23, wherein the second key is a private key of the terminal.
  25. 根据权利要求21至24中任一项所述的终端,其特征在于,所述终 端还包括:A terminal according to any one of claims 21 to 24, wherein said terminal The terminal also includes:
    接收模块,用于通过安全通道接收所述核心网用户面设备发送的安全上下文,所述安全上下文包括所述第一密钥和所述标签。And a receiving module, configured to receive, by using a secure channel, a security context sent by the core network user plane device, where the security context includes the first key and the label.
  26. 根据权利要求22或23所述的终端,其特征在于,所述终端还包括:The terminal according to claim 22 or 23, wherein the terminal further comprises:
    接收模块,用于通过安全通道接收所述核心网用户面设备发送的安全上下文,所述安全上下文包括所述第一密钥、所述标签和所述第二密钥,所述标签还包括第二密文信息,所述第二密文信息为所述第二密钥经过加密后得到的加密信息。a receiving module, configured to receive, by using a secure channel, a security context sent by the core network user plane device, where the security context includes the first key, the label, and the second key, and the label further includes The second ciphertext information is the encrypted information obtained by encrypting the second key.
  27. 根据权利要求21至26中任一项所述的终端,其特征在于,所述标签还包括第一明文信息,所述第一明文信息包括以下至少一种信息:所述核心网用户面设备的路由信息、所述标签的标识信息、所述终端的标识信息、所述核心网用户面设备的标识信息和所述标签的有效时间信息;The terminal according to any one of claims 21 to 26, wherein the label further includes first plaintext information, and the first plaintext information includes at least one of the following: the core network user plane device Routing information, identification information of the label, identification information of the terminal, identification information of the user equipment of the core network, and valid time information of the label;
    其中,所述第一签名值为所述安全能力信息、所述第一密文信息和所述第一明文信息经过签名得到的签名值。The first signature value is a signature value obtained by signing the security capability information, the first ciphertext information, and the first plaintext information.
  28. 一种核心网用户面设备,其特征在于,包括:A core network user plane device, comprising:
    接收模块,用于接收终端发送的待发送数据,所述待发送数据包括加密数据和标签,所述加密数据为所述终端根据第一密钥和所述终端的第一安全能力对明文数据进行加密得到的数据,所述标签包括安全能力信息、所述第一密钥的第一密文信息和第一签名值,所述安全能力信息为所述第一安全能力的明文信息或密文信息,所述第一签名值为所述安全能力信息和所述第一密文信息经过签名得到的签名值;a receiving module, configured to receive data to be sent sent by the terminal, where the data to be sent includes the encrypted data and the label, where the encrypted data is used by the terminal to perform the plaintext data according to the first key and the first security capability of the terminal. Encrypting the obtained data, the label includes security capability information, first ciphertext information of the first key, and a first signature value, where the security capability information is plaintext information or ciphertext information of the first security capability The first signature value is a signature value obtained by signing the security capability information and the first ciphertext information;
    处理模块,用于对所述待发送数据的所述标签中的所述第一签名值验证失败后,丢弃所述待发送数据;或者,a processing module, configured to discard the to-be-sent data after failing to verify the first signature value in the label of the data to be sent; or
    所述处理模块用于:The processing module is used to:
    对所述待发送数据的所述标签中的所述第一签名值验证成功后,对所述待发送数据中的所述第一密文信息进行解密,得到所述第一密钥,并根据所述待发送数据中的所述安全能力信息和所述第一密钥,对所述加密数据进行解密,得到所述明文数据。After the first signature value in the tag of the data to be sent is successfully verified, decrypting the first ciphertext information in the to-be-sent data to obtain the first key, and according to And the security capability information and the first key in the to-be-sent data, and decrypting the encrypted data to obtain the plaintext data.
  29. 根据权利要求28所述的核心网用户面设备,其特征在于,所述待发送数据还包括第二签名值,所述第二签名值为所述终端根据所述第一安全能力和第二密钥对第一数据和所述标签进行签名得到的,所述第一数据为所 述明文数据;The core network user plane device according to claim 28, wherein the data to be transmitted further includes a second signature value, and the second signature value is based on the first security capability and the second secret The key is obtained by signing the first data and the label, and the first data is Describe the text data;
    其中,所述处理模块还用于:The processing module is further configured to:
    根据所述第二密钥和所述待发送数据中的所述安全能力信息,对所述待发送数据中的所述第二签名值进行验证;And verifying, according to the second key and the security capability information in the to-be-sent data, the second signature value in the to-be-sent data;
    对所述待发送数据中的所述第二签名值验证失败时,丢弃所述待发送数据。When the verification of the second signature value in the to-be-sent data fails, the to-be-sent data is discarded.
  30. 根据权利要求28所述的核心网用户面设备,其特征在于,所述待发送数据还包括第二签名值,所述第二签名值为所述终端根据所述第一安全能力和第二密钥对第一数据和所述标签进行签名得到的,所述第一数据为所述加密数据;The core network user plane device according to claim 28, wherein the data to be transmitted further includes a second signature value, and the second signature value is based on the first security capability and the second secret The key is obtained by signing the first data and the label, and the first data is the encrypted data;
    其中,所述处理模块具体用于:The processing module is specifically configured to:
    根据所述第二密钥和所述待发送数据中的所述安全能力信息,对所述待发送数据中的所述第二签名值进行验证;And verifying, according to the second key and the security capability information in the to-be-sent data, the second signature value in the to-be-sent data;
    对所述待发送数据中的所述第二签名值验证成功时,对所述待发送数据中的所述第一密文信息进行解密,得到所述第一密钥,并根据所述第一密钥和所述待发送数据中的所述安全能力信息,对所述加密数据进行解密,得到所述明文数据。Decrypting the first ciphertext information in the to-be-sent data to obtain the first key, and according to the first, when the second signature value in the to-be-sent data is successfully verified Decrypting the encrypted data to obtain the plaintext data by using the key and the security capability information in the to-be-sent data.
  31. 根据权利要求30所述的核心网用户面设备,其特征在于,所述处理模块还用于:The core network user plane device according to claim 30, wherein the processing module is further configured to:
    对所述待发送数据中的所述第二签名值验证失败时,丢弃所述待发送数据。When the verification of the second signature value in the to-be-sent data fails, the to-be-sent data is discarded.
  32. 根据权利要求29至31中任一项所述的核心网用户面设备,其特征在于,所述待发送数据还包括附加信息,所述附加信息用于抗重放攻击,所述第二签名值为所述终端根据所述第一安全能力和所述第二密钥对所述附加信息、所述第一数据和所述标签进行签名得到的签名值。The core network user plane device according to any one of claims 29 to 31, wherein the data to be transmitted further includes additional information, the additional information is used for anti-replay attack, and the second signature value And a signature value obtained by the terminal signing the additional information, the first data, and the label according to the first security capability and the second key.
  33. 根据权利要求30至32中任一项所述的核心网用户面设备,其特征在于,所述第二密钥为所述终端的私钥;The core network user plane device according to any one of claims 30 to 32, wherein the second key is a private key of the terminal;
    其中,所述处理模块具体用于:The processing module is specifically configured to:
    根据所述终端的公钥和所述待发送数据中的所述安全能力信息,对所述待发送数据中的所述第二签名值进行验证。And verifying, according to the public key of the terminal and the security capability information in the to-be-sent data, the second signature value in the to-be-sent data.
  34. 根据权利要求28至33中任一项所述的核心网用户面设备,其特征 在于,所述核心网用户面设备还包括:Core network user plane device according to any one of claims 28 to 33, characterized in that The core network user plane device further includes:
    发送模块,用于通过安全通道向所述终端发送安全上下文,所述安全上下文包括所述第一密钥和所述标签;a sending module, configured to send a security context to the terminal by using a secure channel, where the security context includes the first key and the label;
    其中,所述处理模块还用于删除所述安全上下文。The processing module is further configured to delete the security context.
  35. 根据权利要求29至32中任一项所述的核心网用户面设备,其特征在于,所述核心网用户面设备还包括:The core network user plane device according to any one of claims 29 to 32, wherein the core network user plane device further comprises:
    发送模块,用于通过安全通道向所述终端发送安全上下文,所述安全上下文包括所述第一密钥、所述标签和所述第二密钥,所述标签还包括第二密文信息,所述第二密文信息为所述第二密钥的密文信息;a sending module, configured to send a security context to the terminal by using a secure channel, where the security context includes the first key, the label, and the second key, and the label further includes second ciphertext information, The second ciphertext information is ciphertext information of the second key;
    所述处理模块还用于删除所述安全上下文;The processing module is further configured to delete the security context;
    其中,所述处理模块具体用于:The processing module is specifically configured to:
    根据所述待发送数据中的所述安全能力信息和所述待发送数据中的所述第二密文信息,对所述待发送数据中的所述第二签名值进行验证。And verifying, according to the security capability information in the to-be-sent data and the second ciphertext information in the to-be-sent data, the second signature value in the to-be-sent data.
  36. 根据权利要求28至35中任一项所述的核心网用户面设备,其特征在于,所述标签还包括第一明文信息,所述第一明文信息包括以下至少一种信息:所述核心网用户面设备的路由信息、所述标签的标识信息、所述终端的标识信息、所述核心网用户面设备的标识信息或所述标签的有效时间信息;The core network user plane device according to any one of claims 28 to 35, wherein the label further includes first plaintext information, and the first plaintext information includes at least one of the following: the core network The routing information of the user plane device, the identifier information of the label, the identifier information of the terminal, the identifier information of the user plane device of the core network, or the valid time information of the label;
    其中,所述第一签名值为所述安全能力信息、所述第一密文信息和所述第一明文信息经过签名得到的签名值。The first signature value is a signature value obtained by signing the security capability information, the first ciphertext information, and the first plaintext information.
  37. 一种接入网设备,其特征在于,包括:An access network device, comprising:
    接收模块,用于接收终端的第一待发送数据,所述第一待发送数据包括加密数据和标签,所述标签包括安全能力信息、第一密钥的第一密文信息和第一签名值,所述安全能力信息为所述终端的第一安全能力的明文信息,所述第一签名值为所述安全能力信息和所述第一密文信息经过签名得到的签名值,所述加密数据为所述终端根据所述第一安全能力和所述第一密钥对明文数据进行加密得到的数据;The receiving module is configured to receive the first to-be-sent data of the terminal, where the first to-be-sent data includes the encrypted data and the label, where the label includes the security capability information, the first ciphertext information of the first key, and the first signature value. The security capability information is plaintext information of the first security capability of the terminal, and the first signature value is a signature value obtained by signing the security capability information and the first ciphertext information, the encrypted data. Data obtained by encrypting the plaintext data by the terminal according to the first security capability and the first key;
    发送模块,用于在所述接入网设备对所述第一待发送数据中的所述第一签名值验证成功时,向所述核心网用户面设备发送第二待发送数据,第二待发送数据包括所述加密数据和所述标签;或者,a sending module, configured to send a second to-be-sent data to the core network user plane device when the access network device successfully verifies the first signature value in the first to-be-sent data, and the second to-be-sent Transmitting data includes the encrypted data and the tag; or,
    所述发送模块还用于在所述接入网设备对所述第一待发送数据中的所 述第一签名值验证成功时,丢弃所述第一待发送数据。The sending module is further configured to be used by the access network device in the first to-be-sent data. When the first signature value verification is successful, the first to-be-sent data is discarded.
  38. 根据权利要求37所述的接入网设备,其特征在于,所述第一待发送数据还包括第二签名值,所述第二签名值为所述终端根据所述第一安全能力和所述终端的私钥对所述加密数据和所述标签进行签名得到的签名值;The access network device according to claim 37, wherein the first to-be-sent data further includes a second signature value, and the second signature value is the terminal according to the first security capability and the a signature value obtained by signing the encrypted data and the label by a private key of the terminal;
    其中,处理模块具体用于:The processing module is specifically configured to:
    根据所述安全能力信息和所述终端的公钥,对所述第一待发送数据中的所述第二签名值进行验证;And verifying, according to the security capability information and the public key of the terminal, the second signature value in the first to-be-sent data;
    对所述第一待发送数据的所述标签中的所述第一签名值验证成功,且对所述第一待发送数据中的所述第二签名值验证成功时,向所述核心网用户面设备发送所述第二待发送数据。Verifying that the first signature value in the label of the first to-be-sent data is successful, and when the second signature value in the first to-be-sent data is successfully verified, to the core network user The device sends the second to-be-sent data.
  39. 根据权利要求38所述的接入网设备,其特征在于,所述第二待发送数据还包括所述第二签名值。The access network device according to claim 38, wherein the second to-be-sent data further includes the second signature value.
  40. 根据权利要求38或39所述的接入网设备,其特征在于,所述第一待发送数据还包括附加信息,所述附加信息用于抗重放攻击,所述第二签名值为所述终端根据所述第一安全能力和所述终端的私钥对所述加密数据、所述标签、所述附加信息进行签名得到的签名值。The access network device according to claim 38 or 39, wherein the first to-be-sent data further includes additional information, the additional information is used for anti-replay attack, and the second signature value is the a signature value obtained by the terminal signing the encrypted data, the label, and the additional information according to the first security capability and the private key of the terminal.
  41. 一种通信系统,其特征在于,包括权利要求21至27中任一项所述的终端和权利要求28至36中任一项所述的核心网用户面设备。A communication system comprising the terminal according to any one of claims 21 to 27 and the core network user plane device according to any one of claims 28 to 36.
  42. 根据权利要求41所述的通信系统,其特征在于,所述通信系统还包括权利要求37至40中任一项所述的接入网设备。 The communication system according to claim 41, wherein said communication system further comprises the access network device according to any one of claims 37 to 40.
PCT/CN2016/103324 2016-10-26 2016-10-26 Communication method, terminal, core network user plane device and access network device WO2018076190A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/103324 WO2018076190A1 (en) 2016-10-26 2016-10-26 Communication method, terminal, core network user plane device and access network device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/103324 WO2018076190A1 (en) 2016-10-26 2016-10-26 Communication method, terminal, core network user plane device and access network device

Publications (1)

Publication Number Publication Date
WO2018076190A1 true WO2018076190A1 (en) 2018-05-03

Family

ID=62024174

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/103324 WO2018076190A1 (en) 2016-10-26 2016-10-26 Communication method, terminal, core network user plane device and access network device

Country Status (1)

Country Link
WO (1) WO2018076190A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112272376A (en) * 2020-10-22 2021-01-26 中国联合网络通信集团有限公司 Reward method and device
CN112291785A (en) * 2020-10-22 2021-01-29 中国联合网络通信集团有限公司 Reward method and device
CN112887971A (en) * 2019-11-30 2021-06-01 华为技术有限公司 Data transmission method and device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002032044A2 (en) * 2000-10-13 2002-04-18 Eversystems Inc. Secret key messaging
CN101203025A (en) * 2006-12-15 2008-06-18 上海晨兴电子科技有限公司 Method for transmitting and receiving safe mobile message
CN101442409A (en) * 2007-11-23 2009-05-27 东方钢铁电子商务有限公司 Encipher method and system for B2B data exchange
CN104580180A (en) * 2014-12-26 2015-04-29 北京佳月隶平软件有限公司 Data encryption method, data decryption method and devices

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002032044A2 (en) * 2000-10-13 2002-04-18 Eversystems Inc. Secret key messaging
CN101203025A (en) * 2006-12-15 2008-06-18 上海晨兴电子科技有限公司 Method for transmitting and receiving safe mobile message
CN101442409A (en) * 2007-11-23 2009-05-27 东方钢铁电子商务有限公司 Encipher method and system for B2B data exchange
CN104580180A (en) * 2014-12-26 2015-04-29 北京佳月隶平软件有限公司 Data encryption method, data decryption method and devices

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112887971A (en) * 2019-11-30 2021-06-01 华为技术有限公司 Data transmission method and device
CN112887971B (en) * 2019-11-30 2023-03-21 华为技术有限公司 Data transmission method and device
CN112272376A (en) * 2020-10-22 2021-01-26 中国联合网络通信集团有限公司 Reward method and device
CN112291785A (en) * 2020-10-22 2021-01-29 中国联合网络通信集团有限公司 Reward method and device
CN112291785B (en) * 2020-10-22 2022-07-22 中国联合网络通信集团有限公司 Reward method and device

Similar Documents

Publication Publication Date Title
WO2018045817A1 (en) Mobile network authentication method, terminal device, server and network authentication entity
US8627092B2 (en) Asymmetric cryptography for wireless systems
EP2850862B1 (en) Secure paging
US9264404B1 (en) Encrypting data using time stamps
CN105281909A (en) Encryption and decryption mechanism and internet of things lock system using encryption and decryption mechanism
Abdo et al. Ensured confidentiality authentication and key agreement protocol for EPS
GB2384402A (en) Secure data transmission links
WO2019034014A1 (en) Method and apparatus for access authentication
Nyangaresi et al. Session Key Agreement Protocol for Secure D2D Communication
CN101405987A (en) Asymmetric cryptography for wireless systems
CN101242274A (en) Method for guaranteeing non-duplicate message SN and preventing from re-play attack and mobile terminal
WO2021103772A1 (en) Data transmission method and apparatus
EP2992646B1 (en) Handling of performance monitoring data
WO2018076190A1 (en) Communication method, terminal, core network user plane device and access network device
WO2009074092A1 (en) A light access authentication method and system
Chakrabarty et al. Black networks for Bluetooth low energy
CN112118568B (en) Method and equipment for authenticating equipment identity
Mbarek et al. Energy efficient security protocols for wireless sensor networks: SPINS vs TinySec
Saxena et al. BVPSMS: A batch verification protocol for end-to-end secure SMS for mobile users
WO2020216047A1 (en) Authentication information processing method, terminal, and network device
WO2020215958A1 (en) Authentication information processing method, and terminal and network device
CN114928503B (en) Method for realizing secure channel and data transmission method
Tshering et al. A Review of Privacy and Key Management Protocol in IEEE 802. 16 e
Saxena et al. SAKA: a secure authentication and key agreement protocol for GSM networks
WO2018126783A1 (en) Key transmission method, device, and computer storage medium

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16919919

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16919919

Country of ref document: EP

Kind code of ref document: A1