WO2022082667A1 - Method and apparatus for secure transmission of data - Google Patents

Method and apparatus for secure transmission of data Download PDF

Info

Publication number
WO2022082667A1
WO2022082667A1 PCT/CN2020/122994 CN2020122994W WO2022082667A1 WO 2022082667 A1 WO2022082667 A1 WO 2022082667A1 CN 2020122994 W CN2020122994 W CN 2020122994W WO 2022082667 A1 WO2022082667 A1 WO 2022082667A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal device
core network
parameter
information
network device
Prior art date
Application number
PCT/CN2020/122994
Other languages
French (fr)
Chinese (zh)
Inventor
郝金平
晋英豪
郭龙华
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to PCT/CN2020/122994 priority Critical patent/WO2022082667A1/en
Publication of WO2022082667A1 publication Critical patent/WO2022082667A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]

Definitions

  • the present invention relates to the field of wireless communication, and in particular, to a method and device for secure data transmission.
  • the terminal device In mobile communication, in order to realize the secure transmission of data between the terminal device and the mobile network, the terminal device establishes a radio resource control (RRC) connection with the radio access network (RAN) to realize the connection between the terminal device and the mobile network.
  • RRC radio resource control
  • the access stratum (AS) of the mobile network is connected to the core network (CN) to establish a non-access stratum (NAS) connection.
  • the terminal device performs network registration (registration) through the NAS connection and performs user authentication and authentication procedures, so as to obtain the security information required for subsequent data transmission between the terminal device and the network.
  • a terminal device in a disconnected state for example, the terminal device is in a de-registered (de-registered) state or in an RRC idle state, and the terminal device has neither AS connection with the RAN nor NAS connection with the CN.
  • the CN side also does not have the context information of the terminal device. Therefore, the exchange of keys and security parameters required for data encryption cannot be completed between the terminal device and the CN.
  • the embodiment of the present application provides a method for secure data transmission, which can realize that a terminal device in a disconnected state securely transmits data to a network. Further, the method can effectively realize the positioning of the terminal device in the disconnected state.
  • the present application provides a method for secure data transmission, and the execution body of the method may be a core network device or a chip applied in the core network device.
  • the method includes: a core network device acquires core network side security information of a terminal device; the core network device receives encrypted data and auxiliary information from the terminal device; and the core network device obtains the core network side security information of the terminal device and the The auxiliary information decrypts the encrypted data.
  • the method provided by the embodiment of the present application enables the core network device to effectively decrypt the encrypted data sent by the terminal device in the disconnected state, and realizes the secure transmission of data between the terminal device and the network in the disconnected state.
  • the core network-side security information of the terminal device includes a permanent identifier and security parameters of the terminal device
  • the security parameters include a key and encryption/decryption algorithm information
  • the security parameters include the key, the Encryption and decryption algorithm information and calculation method information of the encrypted identification of the terminal device.
  • the auxiliary information includes a first timeliness parameter and a first encrypted identifier of the terminal device.
  • the core network device decrypts the encrypted data according to the core network side security information and auxiliary information of the terminal device, including: the core network device obtains a second timeliness parameter; If the value is not less than the value of the second timeliness parameter, the core network device decrypts the encrypted data; or if the value of the first timeliness parameter is less than the value of the second timeliness parameter, the core network device discards the encrypted data. Encrypted data.
  • decrypting the encrypted data by the core network device includes: the core network device obtains the permanent identification of the terminal device according to the auxiliary information; the core network device obtains the permanent identification of the terminal device, the security parameter according to the The key and the encryption and decryption algorithm information in the encrypted data are decrypted.
  • decrypting the encrypted data by the core network device includes: acquiring, by the core network device, a permanent identifier of the terminal device according to the auxiliary information; generating, by the core network device, a first key according to the key in the security parameter. key; the core network device decrypts the encrypted data according to the permanent identification of the terminal device, the first key and the encryption and decryption algorithm information.
  • the method further includes: the core network device adds 1 to the value of the second timeliness parameter; or the core network device sets the value of the second timeliness parameter to the value of the first timeliness parameter ; or the core network device sets the value of the second timeliness parameter to the value of the first timeliness parameter plus 1.
  • the core network equipment is an access and mobility management function AMF or a location management function LMF.
  • the core network device obtains the core network side security information of the terminal device from the AMF or the gateway mobile location center GMLC.
  • the first timeliness parameter is a sequence number, a count, or a timestamp.
  • the second timeliness parameter is a sequence number, a count, or a timestamp.
  • the core network device obtains the permanent identifier of the terminal device according to the first encrypted identifier and the first time-sensitive parameter, including: the core network device obtains the encrypted identifier, the time-sensitive parameter and the permanent identifier of the terminal device.
  • the corresponding relationship of the identification the core network device determines the permanent identification of the terminal device corresponding to the first encrypted identification and the first time-sensitive parameter according to the corresponding relationship.
  • the core network device obtains the permanent identifier of the terminal device according to the first encrypted identifier and the first time-sensitive parameter, including: the core network device determines, according to the encrypted identifier, the time-sensitive parameter, and the key, The permanent identifier of the terminal device; or, the core network device determines the permanent identifier of the terminal device according to the encrypted identifier, the time-sensitive parameter, the key, and the encrypted identifier calculation method.
  • the core network device acquires the permanent identifier of the terminal device according to the first encrypted identifier and the first time-sensitive parameter, including: the core network device obtains the encrypted identifier, the time-sensitive parameter and the encryption/decryption algorithm The corresponding relationship of information; the core network device determines the first encryption and decryption algorithm corresponding to the first encryption identifier and the first timeliness parameter according to the corresponding relationship; and the core network device determines according to the first encryption identifier, the first encryption and decryption algorithm The timeliness parameter, the first encryption and decryption algorithm and the key determine the permanent identity of the terminal device.
  • the present application provides a method for secure data transmission, and the execution body of the method may be a terminal device or a chip applied in the terminal device.
  • the method includes: the terminal device obtains a first time-sensitive parameter; the terminal device encrypts the transmission data according to the terminal device side security information of the terminal device to generate encrypted data; the terminal device generates auxiliary information; The encrypted data and the auxiliary information are sent.
  • the method provided by the embodiment of the present application enables the encrypted data and auxiliary information sent by the terminal device in the disconnected state to the network, so that the core network device can effectively decrypt and obtain the transmission data of the terminal device, and realizes the terminal device in the disconnected state. Secure transmission of data between and over the network.
  • the security information on the terminal device side includes the permanent identification of the terminal device and security parameters
  • the security parameters include the key and encryption/decryption algorithm information
  • the security parameters include the key, the encryption/decryption algorithm information and information on the calculation method of the encrypted identification of the terminal device.
  • the terminal device encrypts the transmission data according to the terminal device-side security information of the terminal device to generate encrypted data, including: the terminal device encrypts the transmission data according to the terminal device-side security information of the terminal device according to the key and The encryption and decryption algorithm encrypts the transmitted data to generate encrypted data.
  • the terminal device encrypts the transmission data according to the terminal device side security information of the terminal device to generate encrypted data, including: the terminal device generates encrypted data according to the key in the terminal device side security information of the terminal device. A first key, the terminal device encrypts the transmission data according to the first key and the encryption/decryption algorithm to generate encrypted data.
  • the auxiliary information includes the first time-sensitive parameter and the first encrypted identifier, and the first encrypted identifier is generated by the terminal device according to the permanent identifier of the terminal device and the security parameter.
  • the terminal device generates the first encrypted identification according to the permanent identification of the terminal device and the security parameter, including: the terminal device generates the first encrypted identification according to the permanent identification of the terminal device, the key and the first validity parameter Generate the first encrypted identification; or, the terminal device generates the first encrypted identification according to the permanent identification of the terminal device, the key, the first time-sensitive parameter, and the calculation method information of the encrypted identification.
  • the method further includes: updating, by the terminal device, the first timeliness parameter.
  • the core network equipment is an access and mobility management function AMF or a location management function LMF.
  • the first timeliness parameter is a sequence number, a count, or a timestamp.
  • the terminal device updates the first timeliness parameter, including adding 1 to the value of the first timeliness parameter by the terminal device.
  • the present application provides a method for locating a terminal device, and the execution body of the method may be a location management function LMF.
  • the method includes: the LMF obtains the core network side security information of the terminal equipment; the LMF and the terminal equipment execute a positioning measurement process; the LMF receives encrypted positioning measurement data and auxiliary information from the terminal equipment; The network-side security information and the auxiliary information decrypt the encrypted positioning measurement data; the LMF calculates the location information of the terminal device.
  • the method provided by the embodiment of the present application enables the LMF to locate the terminal device in the disconnected state, and obtain the location information of the terminal device in the disconnected state.
  • the method further includes: the LMF sends the location information of the terminal device to the AMF or the gateway mobile positioning center GMLC.
  • the core network-side security information of the terminal device includes a permanent identifier and security parameters of the terminal device
  • the security parameters include a key and encryption/decryption algorithm information
  • the security parameters include the key, the Encryption and decryption algorithm information and calculation method information of the encrypted identification of the terminal device.
  • the auxiliary information includes a first timeliness parameter and a first encrypted identifier of the terminal device.
  • the LMF decrypts the encrypted positioning measurement data according to the core network side security information and auxiliary information of the terminal device, including: the LMF obtains a second timeliness parameter; In the case that the value is not less than the value of the second timeliness parameter, the LMF decrypts the encrypted positioning measurement data; or when the value of the first timeliness parameter is smaller than the value of the second timeliness parameter, the LMF discards the encryption positioning measurement data.
  • the LMF decrypts the encrypted positioning measurement data, including: the LMF obtains the permanent identifier of the terminal device according to the auxiliary information; the LMF obtains the permanent identifier of the terminal device according to the permanent identifier of the terminal device, the security parameter in the security parameter
  • the encryption key and the encryption and decryption algorithm information are used to decrypt the encrypted positioning measurement data.
  • decrypting the encrypted data by the LMF includes: the LMF obtains the permanent identifier of the terminal device according to the auxiliary information; the LMF generates a first key according to the key in the security parameter; the LMF according to The permanent identification of the terminal device, the first key and the encryption and decryption algorithm information are used to decrypt the encrypted data.
  • the method further includes: the LMF increases the value of the second timeliness parameter by 1; or the LMF sets the value of the second timeliness parameter to the value of the first timeliness parameter; or the LMF The value of the second timeliness parameter is set to the value of the first timeliness parameter plus 1.
  • the LMF obtains the core network side security information of the terminal device from the AMF or the GMLC.
  • the first timeliness parameter is a sequence number, a count, or a timestamp.
  • the second timeliness parameter is a sequence number, a count, or a timestamp.
  • the LMF obtains the permanent identification of the terminal device according to the first encrypted identification and the first time-sensitive parameter, including: the LMF obtains the corresponding relationship between the encrypted identification and the time-sensitive parameter and the permanent identification of the terminal device ; the LMF determines the first encrypted identifier and the permanent identifier of the terminal device corresponding to the first time-sensitive parameter according to the corresponding relationship.
  • the LMF obtains the permanent identification of the terminal device according to the first encrypted identification and the first time-sensitive parameter, including: the LMF determines the terminal device according to the encrypted identification, the time-sensitive parameter and the key or, the LMF determines the permanent identifier of the terminal device according to the encrypted identifier, the time-sensitive parameter, the key, and the encrypted identifier calculation method.
  • the LMF acquires the permanent identifier of the terminal device according to the first encryption identifier and the first timeliness parameter, including: the LMF acquires the correspondence between the encryption identifier, the timeliness parameter and the encryption/decryption algorithm information ; The LMF determines the first encryption and decryption algorithm corresponding to the first encryption representation and the first timeliness parameter according to the corresponding relationship; The decryption algorithm and the key determine the permanent identity of the terminal device.
  • the present application provides a method for locating a terminal device, and the execution body of the method may be a location management function LMF.
  • the method includes: the LMF obtains the permanent identification of the terminal device; the LMF and the terminal device perform a positioning measurement procedure; the LMF receives the positioning measurement data of the terminal device from the AMF; and the LMF calculates the position information of the terminal device.
  • the method provided by the embodiment of the present application enables the LMF to locate the terminal device in the disconnected state, and obtain the location information of the terminal device in the disconnected state.
  • the present application provides a method for locating a terminal device.
  • the execution body of the method may be a terminal device or a chip applied in the terminal device.
  • the method includes: a terminal device and an LMF perform a positioning measurement process; the terminal device obtains a first timeliness parameter; the terminal device encrypts the positioning measurement data according to the terminal device-side security information of the terminal device to generate encrypted positioning measurement data; The terminal device generates auxiliary information; and the terminal device sends the encrypted positioning measurement data and the auxiliary information to the core network device.
  • the method provided by the embodiment of the present application enables the encrypted positioning measurement data and auxiliary information sent by the terminal device in the disconnected state to the network, so that the core network device can effectively decrypt and obtain the positioning measurement data of the terminal device.
  • the location of the terminal device in the non-connected state is the location of the terminal device in the non-connected state.
  • the security information on the terminal device side includes the permanent identification of the terminal device and security parameters
  • the security parameters include the key and encryption/decryption algorithm information
  • the security parameters include the key, the encryption/decryption algorithm information and information on the calculation method of the encrypted identification of the terminal device.
  • the terminal device encrypts the positioning measurement data according to the terminal device-side security information of the terminal device to generate encrypted positioning measurement data, including: the terminal device encrypts the positioning measurement data according to the terminal device-side security information of the terminal device.
  • the encryption key and the encryption/decryption algorithm encrypt the positioning measurement data to generate encrypted positioning measurement data.
  • the terminal device encrypts the positioning measurement data according to the terminal device-side security information of the terminal device to generate encrypted positioning measurement data, including: the terminal device encrypts the positioning measurement data according to the terminal device-side security information of the terminal device.
  • the key generated by the terminal device generates a first key
  • the terminal device encrypts the positioning measurement data according to the first key and the encryption and decryption algorithm to generate encrypted positioning measurement data.
  • the auxiliary information includes the first time-sensitive parameter and the first encrypted identifier, and the first encrypted identifier is generated by the terminal device according to the permanent identifier of the terminal device and the security parameter.
  • the terminal device generates the first encrypted identification according to the permanent identification of the terminal device and the security parameter, including: the terminal device generates the first encrypted identification according to the permanent identification of the terminal device, the key, and the first validity period parameters to generate the first encrypted identifier; or, the terminal device generates the first encrypted identifier according to the permanent identifier of the terminal device, the key, the first time-sensitive parameter, and the information on the calculation method of the encrypted identifier.
  • the method further includes: updating, by the terminal device, the first timeliness parameter.
  • the terminal device updates the first timeliness parameter, including adding 1 to the value of the first timeliness parameter by the terminal device.
  • the core network equipment is an access and mobility management function AMF or a location management function LMF.
  • the first timeliness parameter is a serial number or a timestamp.
  • the terminal device updates the first timeliness parameter, including adding 1 to the value of the first timeliness parameter by the terminal device.
  • updating the first timeliness parameter by the terminal device includes: after the terminal device sends the encrypted data and the auxiliary information to the core network device, adding the value of the first timeliness parameter to the terminal device 1.
  • the present application provides a communication device, and the device may be a terminal device, or a device in a terminal device, or a device that can be matched and used with the terminal device.
  • the communication device may also be a chip system.
  • the communication apparatus is configured to perform the method in the second aspect or any possible implementation manner of the second aspect, or the fifth aspect or any possible implementation manner of the fifth aspect.
  • the functions of the communication device may be implemented by hardware, or by executing corresponding software by hardware.
  • the hardware or software includes one or more units corresponding to the above-mentioned functions.
  • the unit may be software and/or hardware.
  • the present application provides a communication device, and the device may be a network device, a device in a network device, or a device that can be matched and used with the network device.
  • the communication device may also be a chip system.
  • the communication device is configured to perform the first aspect or any possible implementation manner of the first aspect, or the third aspect or any possible implementation manner of the third aspect, or the fourth aspect or any one of the fourth aspects method in one possible implementation.
  • the functions of the communication device may be implemented by hardware, or by executing corresponding software by hardware.
  • the hardware or software includes one or more units corresponding to the above-mentioned functions.
  • the unit may be software and/or hardware.
  • the present application provides a communication device, the communication device includes a processor, and when the processor calls a computer program in a memory, the first aspect or any possible implementation manner of the first aspect, or the second aspect or any possible implementation of the second aspect, or the third aspect or any possible implementation of the third aspect, or the fourth aspect or any possible implementation of the fourth aspect , or the method in the fifth aspect or any possible implementation manner of the fifth aspect is performed.
  • the present application provides a communication device, the communication device includes a processor, a memory and a transceiver, the transceiver is used for receiving a channel or a signal, or sending a channel or signal; the memory is used for Store program code; the processor is configured to call the program code from the memory to execute the first aspect or any possible implementation manner of the first aspect, or the second aspect or any possible implementation manner of the second aspect implementation, or the third aspect or any possible implementation of the third aspect, or the fourth aspect or any possible implementation of the fourth aspect, or any of the fifth or fifth aspect methods in possible implementations.
  • the present application provides a communication device, the communication device includes a processor and an interface circuit, the interface circuit is configured to receive a code instruction and transmit it to the processor; the processor executes the code instructions to perform the first aspect or any possible implementation of the first aspect, or the second aspect or any possible implementation of the second aspect, or the third aspect or any possible implementation of the third aspect An implementation manner, or the fourth aspect or any possible implementation manner of the fourth aspect, or the fifth aspect or a method in any possible implementation manner of the fifth aspect.
  • the present application provides a computer-readable storage medium, where the computer-readable storage medium is used to store instructions, and when the instructions are executed, the first aspect or any one of the first aspects is possible.
  • implementation, or the second aspect or any possible implementation of the second aspect, or the third aspect or any possible implementation of the third aspect, or the fourth aspect or any of the fourth aspects A possible implementation, or the method in the fifth aspect or any of the possible implementations of the fifth aspect is implemented.
  • the present application provides a computer program product comprising instructions that, when executed, enable the first aspect or any possible implementation of the first aspect, or the second aspect or the second aspect Any possible implementation of the third aspect or any possible implementation of the third aspect, or the fourth aspect or any possible implementation of the fourth aspect, or the fifth aspect or the fifth The method of any possible implementation of the aspect is implemented.
  • the present application provides a chip, the chip includes a logic circuit and an input-output interface, the input-output interface is used for communicating with modules other than the chip, and the logic circuit is used for running a computer program or instruction to realize the first aspect or any possible implementation of the first aspect, or the second aspect or any possible implementation of the second aspect, or the third aspect or any possible implementation of the third aspect, or the fourth aspect or any possible implementation manner of the fourth aspect, or the fifth aspect or the method in any possible implementation manner of the fifth aspect.
  • FIG. 1 is a schematic diagram of a communication system provided by an embodiment of the present application.
  • FIG. 2 is a schematic flowchart of a method for secure data transmission provided by an embodiment of the present application
  • FIG. 3 is a schematic flowchart of another method for data security transmission provided by an embodiment of the present application.
  • FIG. 4 is a schematic diagram of a process method for processing a second timeliness parameter by a core network device according to an embodiment of the present application
  • FIG. 5 is a schematic flowchart of another method for secure data transmission provided by an embodiment of the present application.
  • FIG. 6 is a schematic flowchart of a method for locating a terminal device according to an embodiment of the present application.
  • FIG. 7 is a schematic flowchart of another method for locating a terminal device according to an embodiment of the present application.
  • FIG. 8 is a schematic block diagram of a network device provided by an embodiment of the present application.
  • FIG. 9 is another schematic block diagram of a network device provided by an embodiment of the present application.
  • FIG. 10 is a schematic block diagram of the structure of a chip provided by an embodiment of the present application.
  • FIG. 11 is a schematic block diagram of a terminal device provided by an embodiment of the present application.
  • FIG. 12 is another schematic block diagram of a terminal device provided by an embodiment of the present application.
  • FIG. 13 is a schematic block diagram of the structure of another chip provided by an embodiment of the present application.
  • system and "network” are often used interchangeably herein.
  • the technical solutions of the embodiments of the present application can be applied to various wireless communication systems, such as: long term evolution (Long Term Evolution, LTE) system, fifth generation (5th generation, 5G) mobile communication system, new radio (new radio, NR) Communication systems, next generation (NG) communication systems and future mobile communication systems, etc.
  • LTE Long Term Evolution
  • 5G fifth generation
  • NR new radio
  • NG next generation
  • future mobile communication systems etc.
  • a terminal device is connected to a RAN device through a wireless link, and communicates with other terminal devices or accesses the wireless Internet through a CN device connected to the RAN device.
  • a terminal device is wirelessly connected to a RAN device for communication.
  • FIG. 1 shows a schematic diagram of a wireless communication system 100 provided by an embodiment of the present application.
  • the terminal device 120 establishes a wireless connection with the RAN device 140 through the air interface, and accesses the core network 160 .
  • multiple RAN devices are usually deployed in an area, and cells controlled by different RAN devices need to provide seamless coverage as much as possible. As shown in FIG.
  • a RAN device 142 , a RAN device 144 and a RAN device 146 are deployed around the RAN device 140 .
  • Different RAN devices may have interfaces for mutual communication, such as X2 interface or Xn interface.
  • these RAN devices operate on the same frequency band and are deployed in different geographic locations, and the cells controlled by each of them jointly provide seamless coverage, such as the cells controlled by the RAN device 140 and the RAN device 142
  • the overlapping coverage area is usually neither too large nor too small, and the determination of the size of the overlapping coverage area needs to consider the interference between intra-frequency cells and the compromise between the performance of handover between cells.
  • some RAN devices work in different frequency bands to form heterogeneous network coverage.
  • cells controlled by RAN device 140 work in lower frequency bands and have larger coverage areas
  • cells controlled by RAN device 142 work in lower frequency bands and have larger coverage areas.
  • Cells operate in higher frequency bands and have smaller coverage areas, these RAN devices may be deployed in the same or different geographic locations, and the cells controlled by each may have completely overlapping coverage areas, e.g. RAN device 140 operates in lower frequency bands , the RAN device 142 operates in a higher frequency band, and the coverage area of the cell controlled by the RAN device 140 can completely or mostly cover the coverage area of the cell controlled by the RAN device 142 .
  • the RAN device shown in Figure 1 can be a next-generation base station, such as a next-generation Node B (gNB) or a next-generation evolved Node B (ng-eNB) ), etc., it can also be an access point (AP) in a wireless local area network (Wireless Local Area Networks, WLAN), or an evolved base station (evolved Node B, eNB or eNodeB) in LTE, or a relay station or access point. point, or in-vehicle equipment, wearable equipment, and transmission and reception point (TRP), etc.
  • gNB next-generation Node B
  • ng-eNB next-generation evolved Node B
  • the terminal device communicates with the RAN device through transmission resources (eg, frequency domain resources, time domain resources, code domain resources, etc.) used by one or more cells managed by the RAN device, and the cell may belong to a macro cell (macro cell). cell), super cell (hyper cell), can also belong to small cell (small cell), the small cell here can include: urban cell (metro cell), micro cell (micro cell), pico cell (pico cell), femto cell These small cells have the characteristics of small coverage and low transmission power, and are suitable for providing high-speed data transmission services.
  • the terminal device can be a station (station, ST) in the WLAN, and can be a cellular phone, a cordless phone, a SIP phone, a wireless local loop (WLL) station, a personal digital assistant (PDA) device, Handheld devices, relay devices, computing devices or other processing devices coupled to wireless modems, in-vehicle devices, wearable devices, and next-generation communication systems with wireless communication capabilities, such as end devices in 5G networks or future evolution of public terrestrial Terminal equipment in the mobile network (public land mobile network, PLMN) network, etc.
  • PLMN public land mobile network
  • the terminal device may also be a wearable device.
  • Wearable devices can also be called wearable smart devices, which are the general term for the intelligent design of daily wear and the development of wearable devices using wearable technology, such as glasses, gloves, watches, clothing and shoes.
  • a wearable device is a portable device that is worn directly on the body or integrated into the user's clothing or accessories. Wearable device is not only a hardware device, but also realizes powerful functions through software support, data interaction, and cloud interaction.
  • wearable smart devices include full-featured, large-scale, complete or partial functions without relying on smart phones, such as smart watches or smart glasses, and only focus on a certain type of application function, which needs to cooperate with other devices such as smart phones.
  • Permanent identification of terminal equipment a globally unique permanent identification used to identify terminal equipment, such as subscription permanent identifier (SUPI) or international mobile subscriber identity (IMSI).
  • SUPI subscription permanent identifier
  • IMSI international mobile subscriber identity
  • Terminal equipment encryption identification a temporary identification generated by a permanent identification of the terminal equipment and other parameters through an encryption and decryption algorithm, other parameters such as keys, time-sensitive parameters, etc.
  • Key a key used to encrypt/decrypt data, or a key used to generate an encryption/decryption key or an integrity key.
  • Timeliness parameter used to judge whether the current message is a valid message to prevent replay attacks.
  • the timeliness parameter may be a sequence number (sequence number, SN), a count value (count), or a timestamp (timestamp) corresponding to the current message.
  • FIGS. 2-7 are schematic flowcharts of method embodiments of the present application, showing detailed communication steps or operations of the method, but these steps or operations are only examples, and the embodiments of the present application further Other operations or variations of the various operations in FIGS. 2-7 may be performed.
  • the steps in FIGS. 2 to 7 may be performed in a different order from those presented in FIGS. 2 to 7 , or may not be performed in the order presented, and may not be performed in the order shown in FIGS. 2 to 7 . all operations in .
  • FIG. 2 is a schematic flowchart of a method for secure data transmission provided by an embodiment of the present application.
  • the method 200 is applied to a scenario in which a terminal device transmits data to a network when the terminal device is in a disconnected state.
  • the terminal device in the disconnected state encrypts the data to be transmitted according to the security information on the terminal device side and sends it to the network, and the network decrypts the data according to the security information on the network side of the terminal device.
  • the process described in Figure 2 includes the following steps:
  • the core network device acquires core network side security information of the terminal device.
  • the core network device acquires the security information stored by the terminal device on the core network side, and the security information is the security information signed by the terminal device and the operator, which may also be called a subscription profile of the terminal device or Part of the contract document.
  • the core network device can obtain the core network side security information of the terminal device in various ways.
  • the core network device pre-stores the core network side security information of the terminal device.
  • the core network device obtains the core network side security information of the terminal device from other devices (such as other core network devices, a unified data management (UDM) function, a network management device, etc.).
  • other devices such as other core network devices, a unified data management (UDM) function, a network management device, etc.
  • the terminal device generates encrypted data and auxiliary information according to the security information on the terminal device side.
  • the terminal device generates encrypted data according to the security information stored on the terminal device side.
  • the security information stored on the terminal device side and the security information stored on the core network side signed by the terminal device and the operator are the same.
  • the security information signed by the terminal device will be stored on the core network side of the operator's network, and will also be stored on the terminal device (for example, stored in the subscriber identity module of the terminal device). , SIM) on).
  • the terminal device When the terminal device needs to send data to the network, the terminal device encrypts the transmission data according to the security information stored on the terminal device side, thereby generating encrypted data. It should be understood that the transmission data is the source data sent by the terminal device to the network, and in the actual sending process, the terminal device encrypts the transmission data into encrypted data for transmission.
  • the terminal device further generates auxiliary information according to the security information stored on the terminal device side. It should be noted that all the auxiliary information is generated based on the security information stored on the terminal device side; or part of the auxiliary information is generated based on the security information stored on the terminal device side, and other parts of the auxiliary information are not The security information on the device side is generated.
  • the auxiliary information is used to assist the core network device in decrypting the encrypted data sent by the terminal device.
  • the present application does not limit the sequence in which the terminal device performs the above step S201 and the core network device performs the above step S202.
  • the terminal device may perform the above step S201 first; or the core network device may perform the above step S202 first; or the terminal device may perform the above step S202 first;
  • the above step S201 is executed, and the core network device executes the above step S202 at the same time.
  • the terminal device sends encrypted data and auxiliary information to the core network device.
  • the core network equipment receives encrypted data and auxiliary information from the terminal equipment.
  • the terminal device sends the encrypted data and auxiliary information to the core network device. It should be noted that the terminal device sends encrypted data and auxiliary information to the core network device through the RAN device. In other words, the RAN device receives encrypted data and auxiliary information sent by the terminal device, and then sends the encrypted data and auxiliary information to the core network device after processing or not processing the encrypted data and auxiliary information.
  • auxiliary information is directly sent by the terminal device without encryption.
  • the core network device decrypts the data according to the core network side security information and auxiliary information of the terminal device.
  • the core network device decrypts the encrypted data from the terminal device according to the auxiliary information obtained from the above step S203 and the core network side security information of the terminal device obtained in the above step S201, and obtains the terminal device of transmission data.
  • core network equipment can be any type of equipment in the core network, for example, access and mobility management function (access and mobility management function, AMF), session management function (session management function, SMF), Location management function (location management function, LMF), etc.
  • access and mobility management function access and mobility management function, AMF
  • session management function session management function
  • SMF session management function
  • Location management function location management function, LMF
  • the terminal device in the disconnected state can securely transmit data to the network and decrypted by the core network device, thereby realizing the secure transmission of data between the terminal device and the network in the disconnected state.
  • FIG. 3 is a schematic flowchart of another method for secure data transmission provided by an embodiment of the present application.
  • the method 300 is applied to a scenario in which a core network device processes data sent by a terminal device in a disconnected state to the network.
  • the core network device receives encrypted data transmission from the terminal device in the disconnected state, and decrypts the data according to the security information of the terminal device on the network side.
  • the process shown in FIG. 3 is a specific implementation manner of the operation of the core network device in the process of FIG. 2 .
  • the process described in Figure 3 includes the following steps:
  • the core network device acquires the permanent identifier and security parameters of the terminal device.
  • the core network device acquires the permanent identification and security parameters of the terminal device stored in the core network by the terminal device, and the permanent identification and security parameters constitute the security information signed by the terminal device and the operator.
  • the security parameters of the terminal device include keys, encryption and decryption algorithm information, and encryption identification calculation method information. It should be noted that the calculation method of the encrypted identifier of a terminal device is an algorithm negotiated or preset by the network and the terminal device. In the case where the same encryption identification calculation method is used between the network and all terminal devices (for example, the standard defines or the operator sets the encryption identification calculation method used by the network and each terminal device to be a specific calculation method), the terminal device The security parameters can only include the key and encryption and decryption algorithm information.
  • the key is used to encrypt or decrypt the data, or to verify the integrity of the data, or to generate an encryption key or an integrity key;
  • the encryption and decryption algorithm is used to encrypt or decrypt the data, and the encryption and decryption algorithm can is an encryption algorithm or a decryption algorithm;
  • the calculation method of the encrypted identification is used to generate the encrypted identification.
  • the above-mentioned encryption/decryption algorithm information is used to indicate the encryption/decryption algorithm of the terminal device obtained by the core network device, which may be the name, index or identification of the encryption/decryption algorithm, and may be in the form of numbers, characters, or a combination of numbers and characters. combination, which is not specifically limited in this application.
  • the calculation method information of the above-mentioned encrypted identification is used to indicate the calculation method of the encrypted identification of the terminal device obtained by the core network device, which can be the name, index or identification of the calculation method, and the expression can be numbers, characters or numbers.
  • the combination with characters is not specifically limited in this application.
  • the core network device can obtain the permanent identification and security parameters of the terminal device in various ways. For example, the core network device pre-stores the permanent identification and security parameters of the terminal device; or the core network device obtains the permanent identification and security parameters of the terminal device from other devices (such as other core network devices, UDM functions, network management devices, etc.).
  • the core network device receives the encrypted data and auxiliary information of the terminal device.
  • the core network device receives the encrypted transmission data and the corresponding auxiliary information of the terminal device.
  • the encrypted data is encrypted data generated by the terminal device according to the security information stored on the terminal device side and the transmission data of the terminal device.
  • the auxiliary information includes a first timeliness parameter and a first encryption identifier.
  • the first timeliness parameter is a parameter generated by the terminal device each time it sends data, and is used to indicate the timeliness of the data sent by the terminal device this time, such as the serial number of the data sent this time, the count value corresponding to the data or the data sent this time. Timestamp of sent data, etc.
  • the value of the first timeliness parameter is a non-negative integer or a positive integer, such as (0), 1, 2, 3, and so on.
  • the first encrypted identifier is an encrypted identifier generated by the terminal device each time it sends data to identify the terminal device.
  • the core network device initializes, maintains or updates the second time-sensitive parameter.
  • the core network device generates the second timeliness parameter, and updates the second timeliness parameter in the process of receiving the data transmission of the terminal device.
  • the second validity parameter is used to verify the validity of the received data of the terminal device.
  • the value manner of the second timeliness parameter is the same as that of the first timeliness parameter.
  • the core network The device determines that the terminal device data received this time is valid; on the contrary, if the first timeliness parameter sent by the terminal device received this time is less than the current second timeliness parameter value of the core network device, the core network device determines that the The terminal device data received this time is invalid.
  • replay attacks can be effectively prevented. For example, other equipment duplicates the data that has been sent by the terminal equipment and repeatedly sends it to the core network equipment, thereby causing an attack on the core network equipment.
  • the core network device initializes the second timeliness parameter. After the core network device receives the data of the terminal device, the core network device determines whether to decrypt the encrypted data of the terminal device according to the second timeliness parameter and the first timeliness parameter received from the terminal device. If it is determined to decrypt the encrypted data of the terminal device, the core network device updates the second timeliness parameter, adds 1 to the second timeliness parameter value, or makes the second timeliness parameter value the same as the first timeliness parameter received in this data transmission.
  • the value of the timeliness parameter is equal, or the value of the second timeliness parameter is equal to the value of the first timeliness parameter received in this data transmission plus 1; if it is determined not to decrypt the encrypted data of the terminal device, the core network device maintains the current The second timeliness parameter value.
  • the core network device initializes the second timeliness parameter value to 0; when the core network device receives the encrypted data from the terminal device for the first time and In the case of determining the decrypted data, the core network device sets the value of the second timeliness parameter to 1, or sets the value of the second timeliness parameter to the first timeliness parameter received by the core network device and sent from the terminal device for the first time value; when the core network device receives the encrypted data from the terminal device for the second time and determines to decrypt the data, the core network device sets the second timeliness parameter value to 2, or sets the second timeliness parameter value to the core network device.
  • the second timeliness parameter value is set to N, or the second timeliness parameter value is set to the first timeliness parameter value received by the core network device and sent from the terminal device for the Nth time, where N is an integer greater than 1. It should be understood that in the case where the core network device receives the encrypted data from the terminal device for the Nth time but determines not to decrypt the data, the core network device maintains the value of the second timeliness parameter as the value of the Nth-time data received by the core network device from the terminal device.
  • the value of the second timeliness parameter at the time of 1 transmission, or the value of the second timeliness parameter that is maintained is the value of the first timeliness parameter received by the core network device from the terminal device for the N-1th transmission; wherein, the core network device Nth -1 time to receive encrypted data from terminal device and determine decrypted data.
  • FIG. 4 shows a schematic diagram of a flow method for a core network device to process a second timeliness parameter.
  • the core network device initializes, maintains or updates the second timeliness parameter according to different situations.
  • the core network device initializes the second timeliness parameter.
  • the core network device Before the core network device does not receive the first data transmission from the terminal device, the core network device initializes the second timeliness parameter.
  • the value of the second time-sensitive parameter is initialized to 0.
  • the core network device compares the received first timeliness parameter value with the current second timeliness parameter value.
  • the first timeliness parameter value is greater than or equal to the current second timeliness parameter value, determine to decrypt the encrypted data from the terminal device, and update the second timeliness parameter value plus 1, or update the second timeliness parameter value equal to the first The value of the timeliness parameter, or the updated value of the second timeliness parameter is equal to the value of the first timeliness parameter plus 1. If the value of the first timeliness parameter is smaller than the current value of the second timeliness parameter, it is determined not to decrypt the encrypted data from the terminal device, and the current value of the second timeliness parameter remains unchanged.
  • the second timeliness parameter may be re-initialized. For example, when the value of the second timeliness parameter is 1024, when the data sent by the terminal device is received next time, the value of the second timeliness parameter is re-initialized to 0.
  • the representation form of the second timeliness parameter can be not only a positive integer that increases successively as described above, but also a positive integer that decreases successively (such as initializing the second timeliness parameter to a specific value and receiving the terminal every subsequent time).
  • the data sent by the device is determined to decrement the value of the second timeliness parameter when the data is decrypted), and may also be expressed in other forms, which are not specifically limited in this application.
  • the core network device initializes the second timeliness parameter to a positive integer; each time the core network device subsequently receives data sent by the terminal device and determines to decrypt the data, it can update the The second timeliness parameter value is minus 1 from the original value, or the second timeliness parameter value is updated to the currently received first timeliness parameter value sent by the terminal device.
  • the condition for the core network device to determine the decrypted data is that the received value of the first timeliness parameter is smaller than the current value of the second timeliness parameter.
  • the second timeliness parameter is in the form of a timestamp
  • the current time information of the core network device is used as the second timeliness parameter during initialization or each time data sent by the terminal device is received.
  • value, that is, to initialize, maintain or update the second timeliness parameter is to set the second timeliness parameter value to the current time information.
  • the condition for the core network device to determine the decrypted data is that the received value of the first timeliness parameter is not less than the value of the second timeliness parameter.
  • the core network device decrypts the data according to the second timeliness parameter and the auxiliary information.
  • the core network device determines the terminal device according to the terminal device auxiliary information obtained in the above step S302.
  • the permanent identifier is the same as the permanent identifier of the terminal device in the core network side security information of the terminal device obtained by the core network device in the above step S301.
  • the core network device receives the first encrypted identifier from the terminal device in the foregoing step S302, and the core network device determines the permanent identifier of the terminal device according to the first encrypted identifier.
  • the core network device can determine which terminal device sends the encrypted data through the received first encryption identifier of the terminal device, thereby providing help for further decrypting the data.
  • the core network device may determine the permanent identifier of the terminal device according to the first encrypted identifier of the terminal device in the following two ways:
  • Manner 1 The core network device determines the permanent identifier of the terminal device according to the received first encrypted identifier and the first time-sensitive parameter of the terminal device by means of a table lookup.
  • the core network device may establish a correspondence table between the permanent identifier of the terminal device and the encrypted identifier of the terminal device according to the core network side security information of the terminal device before this step.
  • the encrypted identifier of the terminal device in the correspondence table may be calculated by the core network device according to the permanent identifier of the terminal device, the security parameter and the value of the timeliness parameter.
  • the encrypted identification is obtained by calculating the permanent identification, key, and time-sensitive parameters of the terminal device; or, the encrypted identification is obtained by the core network device based on the permanent identification, key and time-sensitive parameters of the terminal device using the calculation method of encrypted identification. .
  • the core network can determine the permanent identification of the terminal device corresponding to the encrypted identification of the terminal device by looking up the table.
  • Table 1 shows the correspondence table between the permanent identifier of the terminal device and the encrypted identifier of the terminal device established by the core network device using the core network side security information of the terminal device.
  • the first column of Table 1 is the permanent identification of the terminal device
  • the second column is the encrypted identification of the terminal device.
  • the permanent identification of each terminal device and the encrypted identification corresponding to the terminal device are recorded in the table, for example, the permanent identification of terminal device #1 and the encrypted identification of terminal device #1 corresponding to terminal device #1, the permanent identification of terminal device #2 and the encrypted identification of terminal device #1 The encrypted identification of terminal device #2 corresponding to #2, etc.
  • the correspondence between the permanent identification of the terminal device and the encrypted identification of the terminal device in Table 1 is based on a specific time-sensitive parameter value.
  • the permanent identification of the terminal device corresponds to the encrypted identification of the terminal device.
  • the core network device receives the encrypted identifier of the terminal device #1 and the first timeliness parameter value from the above step S302, and when the first timeliness parameter value is not less than the second timeliness parameter value, according to the first timeliness parameter value, Find Table 1 corresponding to this first timeliness parameter value. Further, by querying Table 1, the core network device can learn the permanent identifier of the terminal device #1. It should be understood that the contents of the above two columns in Table 1 can also be interchanged, the first column is the encrypted identification of the terminal device, and the second column is the permanent identification of the terminal device.
  • Table 2 shows the correspondence between the permanent identification of the terminal device and the encrypted identification of the terminal device for different time-sensitive parameter values.
  • the permanent identification of terminal device #1 corresponds to the encrypted identification A of terminal device #1 when the value of the timeliness parameter is A
  • the permanent identification of terminal device #1 corresponds to the encrypted identification of terminal device #1 when the value of the timeliness parameter is B.
  • the permanent identification #1 corresponds to the encrypted identification C of terminal equipment #1
  • the permanent identification of terminal equipment #1 corresponds to the encrypted identification D of terminal equipment #1 when the value of the aging parameter is D
  • the terminal equipment # 2 The permanent identifier also corresponds to different encrypted identifiers of terminal equipment #2 when different time-sensitive parameters have different values.
  • the core network device receives the encrypted identifier of the terminal device #1 and the first timeliness parameter value from the above step S302, and when the first timeliness parameter value is not less than the second timeliness parameter value, compares the first timeliness parameter value with the value of the first timeliness parameter.
  • the time-sensitive parameter values in Table 2 are matched, and by querying Table 2, the core network device can learn the permanent identifier of the terminal device #1. It should be understood that the contents of each column in Table 2 can also be interchanged, for example, the first column is the encrypted identifier of the terminal device, the second column is the time-sensitive parameter, and the third column is the permanent identifier of the terminal device.
  • the core network device may establish a correspondence table between the encryption and decryption algorithm of the terminal device and the encryption identifier of the terminal device according to the core network side security information of the terminal device before this step. Based on the correspondence table, the core network can determine the permanent identification of the terminal device corresponding to the encrypted identification of the terminal device by looking up the table.
  • Table 3 shows the correspondence table between the terminal device encryption and decryption algorithm information and the terminal device encryption identifier established by the core network device using the core network side security information of the terminal device. Among them, the first column of Table 3 is the encryption and decryption algorithm information of the terminal device, and the second column is the encryption identifier of the terminal device.
  • the encryption and decryption algorithm information used by each terminal device and the encryption identifier corresponding to the terminal device are recorded in the table, for example, the encryption and decryption algorithm information of terminal device #1 and the encrypted identifier of terminal device #1 corresponding to terminal device #1, terminal device #2 The encryption and decryption algorithm information and the encryption identifier of the terminal device #2 corresponding to the terminal device #2, etc.
  • the core network device receives the encrypted identifier of the terminal device #1 from the above step S302, and by querying Table 2, the core network device can learn the encryption and decryption algorithm information of the terminal device #1.
  • the core network device calculates and obtains the permanent identifier of the terminal device #1 according to the encrypted identification of the terminal device #1 from the terminal device, the encryption and decryption algorithm information of the terminal device #1, and the first timeliness parameter. It should be understood that the contents of the above two columns in Table 3 can also be interchanged, the first column is the encryption identifier of the terminal device, and the second column is the encryption and decryption algorithm information of the terminal device.
  • Terminal device encryption and decryption algorithm information End Device Encrypted Identification Terminal device #1 encryption and decryption algorithm information End Device #1 Encrypted Identification Terminal device #2 encryption and decryption algorithm information End Device #2 Encrypted Identification ... ...
  • Table 4 shows the correspondence table of the permanent identification of the terminal device, the encrypted identification of the terminal device, and the encryption and decryption algorithm information of the terminal device established by the core network device using the core network side security information of the terminal device.
  • the first column of Table 4 is the permanent identification of the terminal device
  • the second column is the encryption and decryption algorithm information of the terminal device
  • the third column is the encrypted identification of the terminal device.
  • record the permanent identification of each terminal device, the encryption and decryption algorithm information corresponding to the terminal device, and the encryption identification corresponding to the terminal device such as the permanent identification of terminal device #1 and the encryption and decryption algorithm information of terminal device #1 and terminal device # 1 corresponds to the encrypted identification of terminal device #1, the permanent identification of terminal device #2, the encryption and decryption algorithm information of terminal device #2, and the encrypted identification of terminal device #2 corresponding to terminal device #2.
  • the core network device receives the encrypted identifier of the terminal device #1 from the above step S302, and by querying Table 4, the core network device can learn the permanent identifier of the terminal device #1 and the encryption and decryption algorithm information of the terminal device.
  • the core network device establishes a correspondence table between the permanent identifier of the terminal device and the encrypted identifier of the terminal device according to the core network side security information of the terminal device, and the encrypted identifier of the terminal device in the correspondence table may be the core network device. It is calculated according to the permanent identification and security parameters of the terminal equipment, as well as the time-sensitive parameter value. For example, the encrypted identifier is calculated from the permanent identifier, the key, and the time-sensitive parameter; or, the encrypted identifier is calculated from the permanent identifier, the key, and the time-sensitive parameter by using the calculation method of the encrypted identifier.
  • Manner 2 The core network device determines the permanent identifier of the terminal device according to the received first encrypted identifier of the terminal device by means of calculation.
  • the core network device determines to decrypt the encrypted data of the terminal device (that is, the value of the first timeliness parameter is not less than the value of the second timeliness parameter)
  • the core network device determines according to the terminal device auxiliary information obtained from the above step S302, and
  • the permanent identifier of the terminal device is calculated by the method for calculating the encrypted identifier of the terminal device determined in the above step S201.
  • the calculation method of the terminal device encryption identification can be a mathematical function whose input parameters include a terminal device permanent identification, a key and a timeliness parameter, and the output parameter of the function is the terminal device encryption identification corresponding to the terminal device permanent identification; similar
  • the method for calculating the encrypted identification of the terminal device may also be a mathematical function whose input parameters include the encrypted identification of the terminal device and the time-sensitive parameter, and the output parameter of the function is the permanent identification of the terminal device corresponding to the encrypted identification of the terminal device.
  • the core network device will use the first encrypted identifier and the first time-sensitive parameter of the terminal device obtained in the above step S302, and the key of the terminal device obtained by the core network device from the above step S301 as the encrypted identifier of the terminal device.
  • the core network device can obtain the permanent identifier of the terminal device. Next, the core network device determines the corresponding key and encryption/decryption algorithm from the core network side security information of the terminal device according to the permanent identifier.
  • the core network device decrypts the encrypted data according to the key of the terminal device and the encryption and decryption algorithm, and obtains the transmission data of the terminal device.
  • the core network device decrypts the encrypted data using the key of the terminal device and an encryption/decryption algorithm to obtain the transmission data of the terminal device.
  • the core network device obtains the first key by deriving the key of the terminal device, and uses the first key and an encryption/decryption algorithm to decrypt the encrypted data to obtain the transmission data of the terminal device.
  • the core network device can effectively decrypt the encrypted data sent by the terminal device in the disconnected state, thereby realizing the secure transmission of data between the terminal device and the network in the disconnected state.
  • FIG. 5 is a schematic flowchart of another method for data security transmission provided by an embodiment of the present application.
  • the method 500 is applied to a scenario where a terminal device processes data sent to a network in a disconnected state.
  • the terminal device generates encrypted data and auxiliary information according to the security information on the terminal device side, and sends the encrypted data and auxiliary information to the core network device.
  • the process shown in FIG. 5 is a specific implementation manner of the operation of the terminal device in the process of FIG. 2 .
  • the process shown in Figure 5 includes the following steps:
  • a terminal device initializes a first time-sensitive parameter.
  • the terminal device initializes the first time-sensitive parameter.
  • the first time-sensitive parameter is a parameter generated by the terminal device each time data transmission is performed.
  • the terminal device sends data to the network for the first time
  • the first time-sensitive parameter is initialized.
  • the terminal device needs to update the first timeliness parameter.
  • the terminal device initializes the value of the first timeliness parameter to 0.
  • step S501 is optional.
  • the terminal device When sending data to the network for the first time, the terminal device initializes the first time-sensitive parameter.
  • the terminal device encrypts the transmission data according to the security information on the terminal device side and generates a first encryption identifier of the terminal device.
  • the terminal device In this step, the terminal device generates encrypted data according to the security information stored on the terminal device side, wherein the security information on the terminal device side includes the permanent identification and security parameters of the terminal device, and the security parameters include the key, encryption and decryption algorithm information, and further Alternatively, the security parameter may also include information on a calculation method of the encrypted identification of the terminal device. It should be understood that the security information stored on the side of the terminal device and the security information subscribed by the terminal device stored in the core network are the same.
  • the terminal device can encrypt the transmitted data according to the key and encryption/decryption algorithm stored on the terminal device side, thereby generating encrypted data.
  • the terminal device encrypts the transmission data by using a key and an encryption/decryption algorithm stored on the terminal device side, thereby generating encrypted data.
  • the terminal device obtains the first key by deriving the key stored on the terminal device side, and encrypts the transmission data by using the first key and an encryption/decryption algorithm, thereby generating encrypted data.
  • the terminal device further generates auxiliary information.
  • the auxiliary information includes a first timeliness parameter and a first encrypted identifier of the terminal device.
  • the first time-sensitive parameter value is the first time-sensitive parameter value initialized by the terminal device in the foregoing step S501.
  • the value of the first timeliness parameter is the value of the first timeliness parameter updated when the terminal device previously sent data to the network.
  • the value of the first timeliness parameter is updated to the original value of the first timeliness parameter plus 1.
  • the first encrypted identifier of the terminal device is generated by the terminal device according to the security information stored on the side of the terminal device. Specifically, the terminal device uses the terminal device's permanent identifier, key and first time-sensitive parameter as input to the terminal device encrypted identifier calculation method, and generates the terminal device's first encrypted identifier through the terminal device encrypted identifier calculation method.
  • the method for calculating the encrypted identification of the terminal device is a hash algorithm.
  • the terminal device sends encrypted data and auxiliary information.
  • the terminal device sends encrypted data, the first timeliness parameter and the first encrypted identifier to the core network device.
  • the first time-sensitive parameter and the first encrypted identifier are used to provide the core network device, so that the core network device can determine the permanent identifier of the terminal device accordingly.
  • the terminal device updates the first time-sensitive parameter.
  • the terminal device Each time the terminal device sends data to the network, the terminal device updates the first timeliness parameter.
  • the terminal device When sending data for the first time, the terminal device initializes the first timeliness parameter; each time the terminal device sends data to the network subsequently, the updated value of the first timeliness parameter is plus 1 to the original value. For example, when the terminal device sends data for the first time, it initializes the value of the first timeliness parameter to 0; when the terminal device sends data for the second time, it updates the value of the first timeliness parameter to 1; when the terminal device sends data for the third time, Update the value of the first timeliness parameter to 2; and so on.
  • the first timeliness parameter when the value of the first timeliness parameter reaches a preset threshold, the first timeliness parameter may be re-initialized. For example, when the value of the first timeliness parameter is 1024, when the terminal device sends data next time, the value of the first timeliness parameter is reinitialized to be 0.
  • the representation form of the first timeliness parameter can be not only a positive integer that increases successively as described above, but also a positive integer that decreases successively (for example, initializing the first timeliness parameter to a specific value and sending data every subsequent time) Decrease the value of the first timeliness parameter), and may also be in other forms, which are not specifically limited in this application. If the value of the first timeliness parameter is in a decreasing form, the terminal device initializes the first timeliness parameter to a positive integer when sending data for the first time; the first timeliness parameter can be updated each time the terminal device sends data subsequently The value is the original value minus 1.
  • the first timeliness parameter is in the form of a timestamp
  • the current time information of the terminal device is used as the value of the first timeliness parameter during initialization or each time data is sent.
  • the encrypted data and auxiliary information sent by the terminal device in the disconnected state to the network are enabled, so that the core network device can effectively decrypt and obtain the transmission data of the terminal device, and the terminal device in the disconnected state can communicate with the network. Secure transmission of data between.
  • a gateway mobile location center (Gateway Mobile Location Center, GMLC) triggers or requests terminal equipment positioning.
  • the terminal device registers with the network for authentication, it establishes a radio resource control (RRC) connection with the RAN device, and the LMF on the core network side establishes an LTE positioning protocol (LPP) based on the AMF and the RAN device and the terminal device.
  • RRC radio resource control
  • LMF LTE positioning protocol
  • NRPPa New Radio Positioning Protocol A
  • FIG. 6 is a schematic flowchart of a method for locating a terminal device according to an embodiment of the present application.
  • the method 600 is applied to a scenario where a network locates a terminal device in a disconnected state.
  • the terminal device generates encrypted positioning measurement data and auxiliary information according to the security information on the terminal device side, and sends them to the LMF.
  • the LMF decrypts the positioning measurement data and calculates the position of the terminal device according to the security information on the network side of the terminal device. information.
  • the process described in Figure 6 includes the following steps:
  • the GMLC acquires core network side security information of the terminal device.
  • the GMLC stores the core network side security information of the terminal device in advance.
  • the GMLC acquires the core network side security information of the terminal device from the UDM, where the UDM stores the subscription information of the terminal device. For example, the GMLC sends a first request to the UDM, where the first request includes the permanent identification of the terminal device. The first request is for the GMLC to request the UDM to obtain the security parameters of the terminal device.
  • the security parameters of the terminal device include keys and encryption and decryption algorithm information.
  • the security parameter of the terminal device further includes information on the calculation method of the encrypted identification.
  • the UDM sends a first response to the GMLC, the first response including the security parameters of the terminal device.
  • the GMLC sends the core network side security information of the terminal device to the LMF.
  • the LMF receives the core network side security information of the terminal equipment from the GMLC.
  • the GMLC sends the core network side security information of the terminal device to the LMF through the AMF.
  • the GMLC sends the core network side security information of the terminal device to the AMF; the AMF includes the core network side security information of the terminal device in the message sent to the LMF.
  • the GMLC sends the second request to the LMF; or the GMLC sends the second request to the LMF through the AMF; or the GMLC sends the second request to the AMF, and the AMF then sends the third request to the LMF.
  • the second request/third request includes the core network side security information of the terminal device.
  • the second request is for the GMLC to request the location information of the terminal device.
  • the third request is for the AMF to request the location information of the terminal device.
  • the LMF determines the positioning method of the terminal equipment, and executes the corresponding positioning measurement procedure of the positioning method with the terminal equipment.
  • the positioning measurement process may be a positioning process or a measurement process.
  • the LMF interacts with the terminal device in the disconnected state, and the corresponding interactive information usually needs to be forwarded through the AMF and the RAN device.
  • the positioning measurement process between the LMF and the terminal device may adopt various methods in the prior art, including the methods of downlink positioning and uplink positioning, which will not be repeated in this application.
  • the terminal device generates encrypted positioning measurement data and auxiliary information.
  • the terminal device needs to provide the LMF with data related to the positioning measurement (referred to as positioning measurement data here), so that the LMF can calculate the position of the terminal device.
  • positioning measurement data may also be other data that the terminal device needs to send, such as capability information of the terminal device, positioning assistance information requested by the terminal device, and other information of the terminal device. This application does not specifically limit the content included in the positioning measurement data of the terminal device.
  • the terminal device encrypts the positioning measurement data according to the security information on the terminal device side, and generates auxiliary information.
  • the terminal device sends encrypted positioning measurement data and auxiliary information to the LMF. Accordingly, the LMF receives encrypted positioning measurement data and assistance information from the terminal device.
  • the LMF decrypts the positioning measurement data according to the core network side security information and auxiliary information of the terminal device.
  • the LMF calculates the location information of the terminal device.
  • the LMF calculates the location information of the terminal device according to the decrypted positioning measurement data.
  • the LMF calculates the location information of the terminal device, such as the method based on the uplink time difference of arrival, the method based on the angle of arrival, etc., which will not be repeated in this article.
  • the LMF sends the location information of the terminal device to the GMLC. Accordingly, the GMLC receives the location information of the terminal equipment from the LMF.
  • the LMF sends a second response to the GMLC, or the LMF sends a second response to the GMLC through the AMF, where the second response includes the location information of the terminal device.
  • the LMF sends a third response to the AMF; the AMF then sends a second response to the GMLC, where both the second response and the third response include the location information of the terminal device.
  • the method can also include that the GMLC obtains a positioning request to the terminal equipment from a client (client) or an external client (external client), so that the GMLC further requests the AMF or LMF for the position of the terminal equipment. information.
  • the method may further include the GMLC sending the location information of the terminal device to the client or external client.
  • the LMF can locate the terminal device in the disconnected state, so that the GMLC can obtain the location information of the terminal device in the disconnected state.
  • FIG. 7 is a schematic flowchart of another method for locating a terminal device according to an embodiment of the present application.
  • the method 700 is applied to a scenario where a network locates a terminal device in a disconnected state.
  • the terminal device generates encrypted positioning measurement data and auxiliary information according to the security information on the terminal device side, and sends it to the AMF.
  • the AMF decrypts the positioning measurement data according to the security information on the network side of the terminal device and sends it to the LMF for calculation.
  • Terminal device location information includes the following steps:
  • the GMLC acquires the core network side security information of the terminal device.
  • step S601 The above steps are similar to step S601 in the foregoing embodiment, and details are not described herein again.
  • the GMLC sends the core network side security information of the terminal device to the AMF.
  • the AMF receives the core network side security information of the terminal equipment from the GMLC.
  • the GMLC sends a fourth request to the AMF.
  • the fourth request includes the core network side security information of the terminal device.
  • the fourth request is for the GMLC to request the location information of the terminal device.
  • the AMF sends the permanent identifier of the terminal device to the LMF. Accordingly, the LMF receives the permanent identification of the terminal device from the AMF.
  • the AMF sends the permanent identification of the terminal device obtained in the above step S702 to the LMF.
  • the AMF sends a fifth request to the LMF, where the fifth request includes the permanent identification of the terminal device.
  • the fifth request is for the AMF to request the LMF to locate the terminal device.
  • the terminal device generates encrypted positioning measurement data and auxiliary information.
  • the terminal device sends the encrypted positioning measurement data and auxiliary information to the AMF. Accordingly, the AMF receives encrypted positioning measurement data and assistance information from the terminal device.
  • the AMF decrypts the positioning measurement data according to the core network side security information and auxiliary information of the terminal device.
  • the LMF receives the encrypted positioning measurement data and auxiliary information from the terminal equipment, and decrypts the positioning measurement data according to the core network side security information and auxiliary information of the terminal equipment.
  • the AMF receives the encrypted positioning measurement data and auxiliary information from the terminal device, and decrypts the positioning measurement data according to the core network side security information and auxiliary information of the terminal device.
  • the terminal device includes the positioning measurement data to be sent to the LMF in the form of a protocol data unit (protocol data unit, PDU) in a message sent by the terminal device to the AMF.
  • PDU protocol data unit
  • the AMF sends the positioning measurement data of the terminal device to the LMF. Accordingly, the LMF receives measurement data from the terminal equipment of the AMF.
  • the AMF sends the location measurement data of the terminal device decrypted in the above step S707 to the LMF, so that the LMF can calculate the location information of the terminal device.
  • the AMF sends the decrypted PDU to be sent by the terminal device to the LMF to the LMF.
  • the LMF calculates the location information of the terminal device.
  • the LMF sends the location information of the terminal device to the GMLC. Accordingly, the GMLC receives the location information of the terminal equipment from the LMF.
  • steps S709 and S710 are respectively similar to the steps S607 and S608 in the foregoing embodiment, which will not be repeated herein.
  • the LMF sends a fifth response to the AMF, where the fifth response includes the location information of the terminal device.
  • the AMF sends a fourth response to the GMLC, the fourth response including the location information of the terminal device.
  • the method may further include that the GMLC obtains a positioning request for the terminal device from the client or an external client, so that the GMLC further requests the AMF for the location information of the terminal device.
  • the method may further include the GMLC sending the location information of the terminal device to the client or external client.
  • the AMF can trigger the LMF to locate the terminal device in the disconnected state, so that the GMLC can obtain the location information of the disconnected state terminal device.
  • the above-mentioned embodiments it may be implemented in whole or in part by software, hardware, firmware or any combination thereof.
  • software it can be implemented in whole or in part in the form of a computer program product.
  • the computer program product includes one or more computer instructions. When the computer program instructions are loaded and executed on a computer, all or part of the processes or functions described in the embodiments of the present application are generated.
  • the computer may be a general purpose computer, special purpose computer, computer network, or other programmable device.
  • the computer instructions may be stored in or transmitted from one computer readable storage medium to another computer readable storage medium, for example, the computer instructions may be downloaded from a website site, computer, server or data center Transmission to another website site, computer, server, or data center is by wire (eg, coaxial cable, fiber optic, digital subscriber line (DSL)) or wireless (eg, infrared, wireless, microwave, etc.).
  • the computer-readable storage medium may be any available medium that can be accessed by a computer or a data storage device such as a server, data center, etc. that includes an integration of one or more available media.
  • the usable media may be magnetic media (eg, floppy disks, hard disks, magnetic tapes), optical media (eg, DVDs), or semiconductor media (eg, solid state disks (SSDs)), and the like. Skilled artisans may implement the described functionality using different methods for each particular application, but such implementations should not be considered beyond the scope of this patent application.
  • the network device 800 may correspond to (for example, may be configured in or be itself) the core network device described in the foregoing method 200, or the foregoing method 300. or the core network equipment described in the above method 400, or the LMF described in the above method 600, or the GMLC described in the above method 600, or the LMF described in the above method 700, or the above method 700. AMF, or GMLC as described in method 700 above.
  • the network device 800 may include a communication unit 801 and a processing unit 802 .
  • the communication unit 801 may include a sending unit and/or a receiving unit, the sending unit is used to implement the sending function, the receiving unit is used to implement the receiving function, and the communication unit 801 may implement the sending function and/or the receiving function.
  • the communication unit may also be described as a transceiving unit.
  • the network device 800 may further include a storage unit 803 for storing programs or data to be executed by the processing unit 802 or storing information received and/or transmitted through the communication unit 801 .
  • the network device 800 may be a network device, a device in another device, or a device that can be used in combination with the network device.
  • Each unit in the network device 800 is respectively configured to execute the core network device described in the foregoing method 200, or the core network device described in the foregoing method 300, or the core network device described in the foregoing method 400, or the foregoing method 600.
  • the LMF, or the GMLC described in the above method 600, or the LMF described in the above method 700, or the AMF described in the above method 700, or the GMLC described in the above method 700 perform each action or process.
  • the detailed description thereof is omitted.
  • FIG. 9 shows a schematic block diagram of a network device 900 according to an embodiment of the present application.
  • the network device 900 may correspond to (for example, may be configured in or be itself) the core network device described in the foregoing method 200, or the foregoing method 300.
  • the network device 900 may include one or more processors 901 .
  • the processor 901 may be a general-purpose processor or a special-purpose processor, or the like. For example, it may be a baseband processor or a central processing unit.
  • the baseband processor may be used to process communication protocols and communication data
  • the central processing unit may be used to control the network device 900, execute computer programs, and process data of the computer programs.
  • the network device 900 may further include a transceiver 902 and an antenna 903 .
  • the transceiver 902 may be referred to as a transceiver unit, a transceiver, or a transceiver circuit, etc., and is used to implement a transceiver function.
  • the transceiver 902 may include a receiver and a transmitter, the receiver may be called a receiver or a receiving circuit, etc., for implementing a receiving function; the transmitter may be called a transmitter or a transmitting circuit, etc., for implementing a transmitting function.
  • the network device 900 may include one or more memories 904 on which a computer program 905 may be stored, and the computer program may be executed on the network device 900, so that the network device 900 executes the methods described in the foregoing method embodiments. method.
  • the memory 904 may also store data.
  • the network device 900 and the memory 904 can be provided separately or integrated together.
  • the processor 901 may include a transceiver for implementing the functions of receiving and transmitting.
  • the transceiver may be a transceiver circuit, or an interface, or an interface circuit.
  • Transceiver circuits, interfaces or interface circuits used to implement receiving and transmitting functions may be separate or integrated.
  • the above-mentioned transceiver circuit, interface or interface circuit can be used for reading and writing code/data, or the above-mentioned transceiver circuit, interface or interface circuit can be used for signal transmission or transmission.
  • the processor 901 may store a computer program 906, and the computer program 906 runs on the processor 901 to enable the network device 900 to execute the methods described in the above method embodiments.
  • the computer program 906 may be embodied in the processor 901, in which case the processor 901 may be implemented by hardware.
  • the network device 900 may include a circuit, and the circuit may implement the function of sending or receiving or communicating in the foregoing method embodiments.
  • the processors and transceivers described in this application can be implemented in integrated circuits (ICs), analog ICs, radio frequency integrated circuits (RFICs), mixed-signal ICs, application specific integrated circuits (ASICs), printed circuit boards ( printed circuit board, PCB), electronic equipment, etc.
  • the processor and transceiver can also be fabricated using various IC process technologies, such as complementary metal oxide semiconductor (CMOS), nMetal-oxide-semiconductor (NMOS), P-type Metal oxide semiconductor (positive channel metal oxide semiconductor, PMOS), bipolar junction transistor (BJT), bipolar CMOS (BiCMOS), silicon germanium (SiGe), gallium arsenide (GaAs), etc.
  • CMOS complementary metal oxide semiconductor
  • NMOS nMetal-oxide-semiconductor
  • PMOS P-type Metal oxide semiconductor
  • BJT bipolar junction transistor
  • BiCMOS bipolar CMOS
  • SiGe silicon germanium
  • GaAs gallium arsenide
  • the processor 901 may be a central processing unit (central processing unit, CPU), a network processor (network processor, NP), a hardware chip or any combination thereof.
  • the above-mentioned hardware chip may be an application-specific integrated circuit (ASIC), a programmable logic device (PLD) or a combination thereof.
  • the above-mentioned PLD can be a complex programmable logic device (CPLD), a field-programmable gate array (FPGA), a generic array logic (GAL) or any combination thereof.
  • the memory 904 may be a volatile memory (volatile memory), such as random-access memory (RAM); or a non-volatile memory (non-volatile memory), such as a read-only memory (read-only memory) , ROM), flash memory (flash memory), hard disk drive (HDD) or solid-state drive (solid-state drive, SSD); it can also be a combination of the above types of memory.
  • volatile memory such as random-access memory (RAM); or a non-volatile memory (non-volatile memory), such as a read-only memory (read-only memory) , ROM), flash memory (flash memory), hard disk drive (HDD) or solid-state drive (solid-state drive, SSD); it can also be a combination of the above types of memory.
  • RAM random-access memory
  • non-volatile memory such as a read-only memory (read-only memory) , ROM), flash memory (flash memory), hard disk drive (HDD) or solid-state drive (solid-state drive, SSD
  • Each processor 901 and transceiver 902 in the network device 900 are respectively configured to execute the core network device described in the above method 200, or the core network device described in the above method 300, or the core network device described in the above method 400, or The LMF described in the above method 600, or the GMLC described in the above method 600, or the LMF described in the above method 700, or the AMF described in the above method 700, or the GMLC described in the above method 700, the actions performed or processing.
  • the detailed description thereof is omitted.
  • Network device 900 may be a stand-alone device or may be part of a larger device.
  • the network device 900 can be:
  • the IC set can also include a storage component for storing data and computer programs;
  • ASIC such as modem (Modem);
  • the network device 900 may be a chip or a chip system
  • the chip 1000 shown in FIG. 10 includes a logic circuit 1001 and an input-output interface 1002, the input-output interface 1002 is used for communicating with modules other than the chip 1000, and the logic circuit 1001 is used for running a computer program or instruction to realize the above Function of any method embodiment.
  • the number of input and output interfaces 1002 may be multiple.
  • the chip 1000 further includes a memory 1003, and the memory 1003 is used to store necessary computer programs (or instructions) and data.
  • the logic circuit 1001 and the input/output interface 1002 in the chip 1000 are respectively used to execute the core network device described in the above method 200, or the core network device described in the above method 300, or the core network device described in the above method 400, or the above method.
  • the detailed description thereof is omitted.
  • FIG. 11 shows a schematic block diagram of a terminal device 1100 according to an embodiment of the present application.
  • the terminal device 1100 may correspond to (for example, may be configured in or be itself) the terminal device described in the foregoing method 200, or the foregoing method 500.
  • the terminal device 1100 may include a communication unit 1101 and a processing unit 1102 .
  • the communication unit 1101 may include a sending unit and/or a receiving unit, the sending unit is used to implement the sending function, the receiving unit is used to implement the receiving function, and the communication unit 1101 may implement the sending function and/or the receiving function.
  • the communication unit may also be described as a transceiving unit.
  • the terminal device 1100 may further include a storage unit 1103 for storing programs or data to be executed by the processing unit 1102 , or storing information received and/or transmitted through the communication unit 1101 .
  • the terminal device 1100 may be a terminal device, a device in another device, or a device that can be used in combination with the terminal device.
  • Each unit in the terminal device 1100 is respectively configured to execute the terminal device described in the above method 200, or the terminal device described in the above method 500, or the terminal device described in the above method 600, or the terminal device described in the above method 700, Each action or process performed.
  • the detailed description thereof is omitted.
  • FIG. 12 shows a schematic block diagram of a terminal device 1200 according to an embodiment of the present application.
  • the terminal device 1200 may correspond to (for example, may be configured in or be itself) the terminal device described in the foregoing method 200, or the foregoing method 500.
  • the terminal device 1200 may include one or more processors 1201 .
  • the processor 1201 may be a general-purpose processor or a special-purpose processor, or the like. For example, it may be a baseband processor or a central processing unit.
  • the baseband processor may be used to process communication protocols and communication data
  • the central processing unit may be used to control the terminal device 1200, execute computer programs, and process data of the computer programs.
  • the terminal device 1200 may further include a transceiver 1202 and an antenna 1203 .
  • the transceiver 1202 may be referred to as a transceiver unit, a transceiver, or a transceiver circuit, etc., and is used to implement a transceiver function.
  • the transceiver 1202 may include a receiver and a transmitter.
  • the receiver may be called a receiver or a receiving circuit, etc., for implementing a receiving function;
  • the transmitter may be called a transmitter or a transmitting circuit, etc., and is used for implementing a transmitting function.
  • the terminal device 1200 may include one or more memories 1204, and a computer program 1205 may be stored thereon, and the computer program may be executed on the terminal device 1200, so that the terminal device 1200 executes the methods described in the foregoing method embodiments. method.
  • the memory 1204 may also store data. The terminal device 1200 and the memory 1204 can be set separately or integrated together.
  • the processor 1201 may include a transceiver for implementing the functions of receiving and transmitting.
  • the transceiver may be a transceiver circuit, or an interface, or an interface circuit.
  • Transceiver circuits, interfaces or interface circuits used to implement receiving and transmitting functions may be separate or integrated.
  • the above-mentioned transceiver circuit, interface or interface circuit can be used for reading and writing code/data, or the above-mentioned transceiver circuit, interface or interface circuit can be used for signal transmission or transmission.
  • the processor 1201 may store a computer program 1206, and the computer program 1206 runs on the processor 1201 to enable the terminal device 1200 to execute the methods described in the above method embodiments.
  • the computer program 1206 may be embodied in the processor 1201, in which case the processor 1201 may be implemented by hardware.
  • the terminal device 1200 may include a circuit, and the circuit may implement the function of sending or receiving or communicating in the foregoing method embodiments.
  • the processors and transceivers described in this application can be implemented in integrated circuits (ICs), analog ICs, radio frequency integrated circuits (RFICs), mixed-signal ICs, application specific integrated circuits (ASICs), printed circuit boards ( printed circuit board, PCB), electronic equipment, etc.
  • the processor and transceiver can also be fabricated using various IC process technologies, such as complementary metal oxide semiconductor (CMOS), nMetal-oxide-semiconductor (NMOS), P-type Metal oxide semiconductor (positive channel metal oxide semiconductor, PMOS), bipolar junction transistor (BJT), bipolar CMOS (BiCMOS), silicon germanium (SiGe), gallium arsenide (GaAs), etc.
  • CMOS complementary metal oxide semiconductor
  • NMOS nMetal-oxide-semiconductor
  • PMOS P-type Metal oxide semiconductor
  • BJT bipolar junction transistor
  • BiCMOS bipolar CMOS
  • SiGe silicon germanium
  • GaAs gallium arsenide
  • the processor 1201 may be a central processing unit (CPU), a network processor (NP), a hardware chip or any combination thereof.
  • the above-mentioned hardware chip may be an application-specific integrated circuit (ASIC), a programmable logic device (PLD) or a combination thereof.
  • the above-mentioned PLD can be a complex programmable logic device (CPLD), a field-programmable gate array (FPGA), a generic array logic (GAL) or any combination thereof.
  • the memory 1204 may be a volatile memory (volatile memory), such as random-access memory (RAM); or a non-volatile memory (non-volatile memory), such as read-only memory (read-only memory) , ROM), flash memory (flash memory), hard disk drive (HDD) or solid-state drive (solid-state drive, SSD); it can also be a combination of the above types of memory.
  • volatile memory such as random-access memory (RAM)
  • non-volatile memory such as read-only memory (read-only memory) , ROM), flash memory (flash memory), hard disk drive (HDD) or solid-state drive (solid-state drive, SSD
  • SSD solid-state drive
  • Each processor 1201 and transceiver 1202 in the terminal device 1200 are respectively configured to execute the terminal device described in the above method 200, or the terminal device described in the above method 500, or the terminal device described in the above method 600, or the above method 700 Each action or process performed by the terminal device described in .
  • the detailed description thereof is omitted.
  • Terminal device 1200 may be a stand-alone device or may be part of a larger device.
  • the terminal device 1200 may be:
  • the IC set can also include a storage component for storing data and computer programs;
  • ASIC such as modem (Modem);
  • the terminal device 1200 may be a chip or a chip system
  • the chip 1300 shown in FIG. 13 includes a logic circuit 1301 and an input-output interface 1302, the input-output interface 1302 is used for communicating with modules other than the chip 1300, and the logic circuit 1301 is used for running a computer program or instruction to realize the above-mentioned Function of any method embodiment.
  • the number of input and output interfaces 1302 may be multiple.
  • the chip 1300 further includes a memory 1303 for storing necessary computer programs (or instructions) and data.
  • the logic circuit 1301 and the input/output interface 1302 in the chip 1300 are respectively used to execute the terminal device described in the above method 200, or the terminal device described in the above method 500, or the terminal device described in the above method 600, or the above method 700.
  • the detailed description thereof is omitted.
  • the disclosed apparatus and method may be implemented in other manners.
  • the apparatus embodiments described above are only illustrative.
  • the division of units is only a logical function division.
  • there may be other division methods for example, multiple units or components may be combined or integrated. to another system, or some features can be ignored, or not implemented.
  • the shown or discussed mutual coupling or direct coupling or communication coupling may be through some interfaces, indirect coupling or communication coupling of devices or units, and may be in electrical, mechanical or other forms.
  • Units described as separate components may or may not be physically separated, and components shown as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution in this embodiment.
  • each functional unit in each embodiment of the present patent application may be integrated into one processing unit, or each unit may exist physically alone, or two or more units may be integrated into one unit.
  • the functions, if implemented in the form of software functional units and sold or used as stand-alone products, may be stored in a computer-readable storage medium.
  • the technical solution of the present patent application can be embodied in the form of a software product in essence, or the part that contributes to the prior art or the part of the technical solution, and the computer software product is stored in a storage medium.
  • a computer device which may be a personal computer, a server, or a network device, etc.
  • the aforementioned storage medium includes: U disk, mobile hard disk, read-only memory (ROM), random access memory (RAM), magnetic disk or optical disk and other media that can store program codes .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Provided is a method for secure transmission of data. The method comprises: a core network device acquiring core-network-side security information from a terminal device; the core network device receiving encrypted data and auxiliary information from the terminal device; and the core network device decrypting the encrypted data according to the core-network-side security information and the auxiliary information from the terminal device. By implementing the embodiments of the present application, a core network device can effectively decrypt encrypted data sent by a terminal device in a non-connected state, thereby realizing secure transmission of data between the terminal device in a non-connected state and a network.

Description

一种数据安全传输的方法及装置Method and device for safe data transmission 技术领域technical field
本发明涉及无线通信领域,尤其涉及数据安全传输的方法及装置。The present invention relates to the field of wireless communication, and in particular, to a method and device for secure data transmission.
背景技术Background technique
在移动通信中,为实现终端设备与移动网络之间数据的安全传输,终端设备通过与无线接入网(radio access network,RAN)建立无线资源控制(radio resource control,RRC)连接实现终端设备与移动网络的接入层(access stratum,AS)连接,并以此接入核心网(core network,CN)从而建立非接入层(non-access stratum,NAS)连接。终端设备通过NAS连接进行网络注册(registration)并进行用户认证和鉴权流程,以获取终端设备后续与网络之间传输数据所需要的安全信息。In mobile communication, in order to realize the secure transmission of data between the terminal device and the mobile network, the terminal device establishes a radio resource control (RRC) connection with the radio access network (RAN) to realize the connection between the terminal device and the mobile network. The access stratum (AS) of the mobile network is connected to the core network (CN) to establish a non-access stratum (NAS) connection. The terminal device performs network registration (registration) through the NAS connection and performs user authentication and authentication procedures, so as to obtain the security information required for subsequent data transmission between the terminal device and the network.
随着通信业务的多样性,如物联网的发展,部分形态的终端设备对网络而言经常处于非连接态,以节省终端设备的功耗。处于非连接态的终端设备,例如终端设备处于去注册(de-registered)态或处于RRC空闲态,终端设备既与RAN没有AS连接,又与CN没有NAS连接。此时,CN侧也没有终端设备的上下文信息。因此,终端设备和CN之间无法完成数据加密所需的密钥和安全参数的交互。如何使处于非连接态的终端设备实现数据安全传输到移动网络,现有技术中尚未有合适的解决方法。With the diversity of communication services, such as the development of the Internet of Things, some forms of terminal equipment are often in a disconnected state for the network to save power consumption of the terminal equipment. A terminal device in a disconnected state, for example, the terminal device is in a de-registered (de-registered) state or in an RRC idle state, and the terminal device has neither AS connection with the RAN nor NAS connection with the CN. At this time, the CN side also does not have the context information of the terminal device. Therefore, the exchange of keys and security parameters required for data encryption cannot be completed between the terminal device and the CN. There is no suitable solution in the prior art for how to enable the terminal device in the disconnected state to realize the safe transmission of data to the mobile network.
发明内容SUMMARY OF THE INVENTION
本申请实施例提供一种数据安全传输的方法,能实现处于非连接态的终端设备将数据安全地传输给网络。进一步地,该方法能有效实现对处于非连接态的终端设备的定位。The embodiment of the present application provides a method for secure data transmission, which can realize that a terminal device in a disconnected state securely transmits data to a network. Further, the method can effectively realize the positioning of the terminal device in the disconnected state.
以下从多个方面介绍本申请,容易理解的是,该以下多个方面的实现方式可互相参考。The present application is described below from various aspects, and it is easy to understand that the implementation manners of the following various aspects can be referred to each other.
第一方面,本申请提供了一种数据安全传输的方法,该方法的执行主体可以是核心网设备,也可以是应用于核心网设备中的芯片。该方法包括:核心网设备获取终端设备的核心网侧安全信息;该核心网设备接收来自该终端设备的加密数据和辅助信息;以及该核心网设备根据该终端设备的核心网侧安全信息和该辅助信息解密该加密数据。In a first aspect, the present application provides a method for secure data transmission, and the execution body of the method may be a core network device or a chip applied in the core network device. The method includes: a core network device acquires core network side security information of a terminal device; the core network device receives encrypted data and auxiliary information from the terminal device; and the core network device obtains the core network side security information of the terminal device and the The auxiliary information decrypts the encrypted data.
可见,本申请实施例提供的方法使得核心网设备有效解密处于非连接态的终端设备发送的加密数据,实现了终端设备在非连接态下和网络之间的数据的安全传输。It can be seen that the method provided by the embodiment of the present application enables the core network device to effectively decrypt the encrypted data sent by the terminal device in the disconnected state, and realizes the secure transmission of data between the terminal device and the network in the disconnected state.
在一种可能的实现中,该终端设备的核心网侧安全信息包括该终端设备的永久标识和安全参数,该安全参数包括密钥和加解密算法信息,或该安全参数包括该密钥、该加解密算法信息以及该终端设备的加密标识的计算方法信息。In a possible implementation, the core network-side security information of the terminal device includes a permanent identifier and security parameters of the terminal device, the security parameters include a key and encryption/decryption algorithm information, or the security parameters include the key, the Encryption and decryption algorithm information and calculation method information of the encrypted identification of the terminal device.
在一种可能的实现中,该辅助信息包括第一时效性参数和该终端设备的第一加密标识。In a possible implementation, the auxiliary information includes a first timeliness parameter and a first encrypted identifier of the terminal device.
在一种可能的实现中,该核心网设备根据该终端设备的核心网侧安全信息和辅助信息解密该加密数据,包括:该核心网设备获取第二时效性参数;在该第一时效性参数数值不小于该第二时效性参数数值的情况下,该核心网设备解密该加密数据;或者在该第一时效性参数数值小于该第二时效性参数数值的情况下,该核心网设备丢弃该加密数据。In a possible implementation, the core network device decrypts the encrypted data according to the core network side security information and auxiliary information of the terminal device, including: the core network device obtains a second timeliness parameter; If the value is not less than the value of the second timeliness parameter, the core network device decrypts the encrypted data; or if the value of the first timeliness parameter is less than the value of the second timeliness parameter, the core network device discards the encrypted data. Encrypted data.
在一种可能的实现中,该核心网设备解密该加密数据,包括:该核心网设备根据该辅助信息获取该终端设备的永久标识;该核心网设备根据该终端设备的永久标识、该安全参数中的该密钥和该加解密算法信息,对该加密数据进行解密。In a possible implementation, decrypting the encrypted data by the core network device includes: the core network device obtains the permanent identification of the terminal device according to the auxiliary information; the core network device obtains the permanent identification of the terminal device, the security parameter according to the The key and the encryption and decryption algorithm information in the encrypted data are decrypted.
在一种可能的实现中,该核心网设备解密该加密数据,包括:该核心网设备根据该辅助信息获取该终端设备的永久标识;该核心网设备根据该安全参数中的密钥生成第一密钥;该核心网设备根据该终端设备的永久标识、该第一密钥和该加解密算法信息,对该加密数据进行解密。In a possible implementation, decrypting the encrypted data by the core network device includes: acquiring, by the core network device, a permanent identifier of the terminal device according to the auxiliary information; generating, by the core network device, a first key according to the key in the security parameter. key; the core network device decrypts the encrypted data according to the permanent identification of the terminal device, the first key and the encryption and decryption algorithm information.
在一种可能的实现中,该方法还包括:该核心网设备将该第二时效性参数数值加1;或者该核心网设备将该第二时效性参数数值设置为该第一时效性参数数值;或者该核心网设备将该第二时效性参数数值设置为该第一时效性参数数值加1。In a possible implementation, the method further includes: the core network device adds 1 to the value of the second timeliness parameter; or the core network device sets the value of the second timeliness parameter to the value of the first timeliness parameter ; or the core network device sets the value of the second timeliness parameter to the value of the first timeliness parameter plus 1.
在一种可能的实现中,该核心网设备是接入和移动性管理功能AMF或位置管理功能LMF。In a possible implementation, the core network equipment is an access and mobility management function AMF or a location management function LMF.
在一种可能的实现中,该核心网设备从AMF或网关移动定位中心GMLC获取该该终端设备的核心网侧安全信息。In a possible implementation, the core network device obtains the core network side security information of the terminal device from the AMF or the gateway mobile location center GMLC.
在一种可能的实现中,该第一时效性参数是序号、计数、或时间戳。In one possible implementation, the first timeliness parameter is a sequence number, a count, or a timestamp.
在一种可能的实现中,该第二时效性参数是序号、计数、或时间戳。In one possible implementation, the second timeliness parameter is a sequence number, a count, or a timestamp.
在一种可能的实现中,该核心网设备根据该第一加密标识和该第一时效性参数获取该终端设备的永久标识,包括:该核心网设备获取加密标识、时效性参数与终端设备永久标识的对应关系;该核心网设备根据该对应关系确定该第一加密标识和该第一时效性参数所对应的该终端设备的永久标识。In a possible implementation, the core network device obtains the permanent identifier of the terminal device according to the first encrypted identifier and the first time-sensitive parameter, including: the core network device obtains the encrypted identifier, the time-sensitive parameter and the permanent identifier of the terminal device. The corresponding relationship of the identification; the core network device determines the permanent identification of the terminal device corresponding to the first encrypted identification and the first time-sensitive parameter according to the corresponding relationship.
在一种可能的实现中,该核心网设备根据该第一加密标识和第一时效性参数获取该终端设备的永久标识,包括:该核心网设备根据加密标识,时效性参数,密钥,确定该终端设备的永久标识;或者,该核心网设备根据加密标识,时效性参数,密钥,以及加密标识计算方法,确定该终端设备的永久标识。In a possible implementation, the core network device obtains the permanent identifier of the terminal device according to the first encrypted identifier and the first time-sensitive parameter, including: the core network device determines, according to the encrypted identifier, the time-sensitive parameter, and the key, The permanent identifier of the terminal device; or, the core network device determines the permanent identifier of the terminal device according to the encrypted identifier, the time-sensitive parameter, the key, and the encrypted identifier calculation method.
在一种可能的实现中,该核心网设备根据该第一加密标识和该第一时效性参数获取该终端设备的永久标识,包括:该核心网设备获取加密标识、时效性参数与加解密算法信息的对应关系;该核心网设备根据该对应关系确定该第一加密标识和该第一时效性参数所对应的第一加解密算法;以及该核心网设备根据该第一加密标识、该第一时效性参数、该第一加解密算法以及该密钥,确定该终端设备的永久标识。In a possible implementation, the core network device acquires the permanent identifier of the terminal device according to the first encrypted identifier and the first time-sensitive parameter, including: the core network device obtains the encrypted identifier, the time-sensitive parameter and the encryption/decryption algorithm The corresponding relationship of information; the core network device determines the first encryption and decryption algorithm corresponding to the first encryption identifier and the first timeliness parameter according to the corresponding relationship; and the core network device determines according to the first encryption identifier, the first encryption and decryption algorithm The timeliness parameter, the first encryption and decryption algorithm and the key determine the permanent identity of the terminal device.
第二方面,本申请提供了一种数据安全传输的方法,该方法的执行主体可以是终端设备,也可以是应用于终端设备中的芯片。该方法包括:终端设备获取第一时效性参数;该终端设备根据该终端设备的终端设备侧安全信息对传输数据进行加密生成加密数据;该终端设备生成辅助信息;以及该终端设备向核心网设备发送该加密数据和该辅助信息。In a second aspect, the present application provides a method for secure data transmission, and the execution body of the method may be a terminal device or a chip applied in the terminal device. The method includes: the terminal device obtains a first time-sensitive parameter; the terminal device encrypts the transmission data according to the terminal device side security information of the terminal device to generate encrypted data; the terminal device generates auxiliary information; The encrypted data and the auxiliary information are sent.
可见,本申请实施例提供的方法使得处于非连接态的终端设备向网络发送的加密数据和辅助信息,以便核心网设备能有效解密获得终端设备的传输数据,实现了终端设备在非连接态下和网络之间的数据的安全传输。It can be seen that the method provided by the embodiment of the present application enables the encrypted data and auxiliary information sent by the terminal device in the disconnected state to the network, so that the core network device can effectively decrypt and obtain the transmission data of the terminal device, and realizes the terminal device in the disconnected state. Secure transmission of data between and over the network.
在一种可能的实现中,该终端设备侧安全信息包括该终端设备的永久标识和安全参数,该安全参数包括密钥和加解密算法信息,或该安全参数包括该密钥、该加解密算法信息以及该终端设备的加密标识的计算方法信息。In a possible implementation, the security information on the terminal device side includes the permanent identification of the terminal device and security parameters, the security parameters include the key and encryption/decryption algorithm information, or the security parameters include the key, the encryption/decryption algorithm information and information on the calculation method of the encrypted identification of the terminal device.
在一种可能的实现中,该终端设备根据该终端设备的终端设备侧安全信息对传输数据进行加密生成加密数据,包括:该终端设备根据该终端设备的终端设备侧安全信息中的密钥和该加解密算法对传输数据进行加密生成加密数据。In a possible implementation, the terminal device encrypts the transmission data according to the terminal device-side security information of the terminal device to generate encrypted data, including: the terminal device encrypts the transmission data according to the terminal device-side security information of the terminal device according to the key and The encryption and decryption algorithm encrypts the transmitted data to generate encrypted data.
在一种可能的实现中,该终端设备根据该终端设备的终端设备侧安全信息对传输数据进行加密生成加密数据,包括:该终端设备根据该终端设备的终端设备侧安全信息中的密钥生 成第一密钥,该终端设备根据该第一密钥和该加解密算法对传输数据进行加密生成加密数据。In a possible implementation, the terminal device encrypts the transmission data according to the terminal device side security information of the terminal device to generate encrypted data, including: the terminal device generates encrypted data according to the key in the terminal device side security information of the terminal device. A first key, the terminal device encrypts the transmission data according to the first key and the encryption/decryption algorithm to generate encrypted data.
在一种可能的实现中,该辅助信息包括该第一时效性参数和该第一加密标识,该第一加密标识由该终端设备根据该终端设备的永久标识和该安全参数生成。In a possible implementation, the auxiliary information includes the first time-sensitive parameter and the first encrypted identifier, and the first encrypted identifier is generated by the terminal device according to the permanent identifier of the terminal device and the security parameter.
在一种可能的实现中,该终端设备根据该终端设备的永久标识和该安全参数生成该第一加密标识,包括:该终端设备根据该终端设备的永久标识、密钥和第一时效性参数生成该第一加密标识;或者,该终端设备根据该终端设备的永久标识、密钥、第一时效性参数和加密标识的计算方法信息生成该第一加密标识。In a possible implementation, the terminal device generates the first encrypted identification according to the permanent identification of the terminal device and the security parameter, including: the terminal device generates the first encrypted identification according to the permanent identification of the terminal device, the key and the first validity parameter Generate the first encrypted identification; or, the terminal device generates the first encrypted identification according to the permanent identification of the terminal device, the key, the first time-sensitive parameter, and the calculation method information of the encrypted identification.
在一种可能的实现中,该方法还包括:该终端设备更新该第一时效性参数。In a possible implementation, the method further includes: updating, by the terminal device, the first timeliness parameter.
在一种可能的实现中,该核心网设备是接入和移动性管理功能AMF或位置管理功能LMF。In a possible implementation, the core network equipment is an access and mobility management function AMF or a location management function LMF.
在一种可能的实现中,该第一时效性参数是序号、计数、或时间戳。In one possible implementation, the first timeliness parameter is a sequence number, a count, or a timestamp.
在一种可能的实现中,该终端设备更新该第一时效性参数,包括该终端设备将该第一时效性参数数值加1。In a possible implementation, the terminal device updates the first timeliness parameter, including adding 1 to the value of the first timeliness parameter by the terminal device.
第三方面,本申请提供了一种终端设备定位的方法,该方法的执行主体可以是位置管理功能LMF。该方法包括:LMF获取终端设备的核心网侧安全信息;该LMF与终端设备执行定位测量流程;该LMF接收来自该终端设备的加密的定位测量数据和辅助信息;该LMF根据该终端设备的核心网侧安全信息和该辅助信息解密该加密的定位测量数据;该LMF计算该终端设备的位置信息。In a third aspect, the present application provides a method for locating a terminal device, and the execution body of the method may be a location management function LMF. The method includes: the LMF obtains the core network side security information of the terminal equipment; the LMF and the terminal equipment execute a positioning measurement process; the LMF receives encrypted positioning measurement data and auxiliary information from the terminal equipment; The network-side security information and the auxiliary information decrypt the encrypted positioning measurement data; the LMF calculates the location information of the terminal device.
可见,本申请实施例提供的方法使LMF能对处于非连接态的终端设备实现定位,获取非连接态终端设备的位置信息。It can be seen that the method provided by the embodiment of the present application enables the LMF to locate the terminal device in the disconnected state, and obtain the location information of the terminal device in the disconnected state.
在一种可能的实现中,该方法还包括:该LMF向AMF或网关移动定位中心GMLC发送该终端设备位置信息。In a possible implementation, the method further includes: the LMF sends the location information of the terminal device to the AMF or the gateway mobile positioning center GMLC.
在一种可能的实现中,该终端设备的核心网侧安全信息包括该终端设备的永久标识和安全参数,该安全参数包括密钥和加解密算法信息,或该安全参数包括该密钥、该加解密算法信息以及该终端设备的加密标识的计算方法信息。In a possible implementation, the core network-side security information of the terminal device includes a permanent identifier and security parameters of the terminal device, the security parameters include a key and encryption/decryption algorithm information, or the security parameters include the key, the Encryption and decryption algorithm information and calculation method information of the encrypted identification of the terminal device.
在一种可能的实现中,该辅助信息包括第一时效性参数和该终端设备的第一加密标识。In a possible implementation, the auxiliary information includes a first timeliness parameter and a first encrypted identifier of the terminal device.
在一种可能的实现中,该LMF根据该终端设备的核心网侧安全信息和辅助信息解密该加密后的定位测量数据,包括:该LMF获取第二时效性参数;在该第一时效性参数数值不小于该第二时效性参数数值的情况下,该LMF解密该加密的定位测量数据;或者在该第一时效性参数数值小于该第二时效性参数数值的情况下,该LMF丢弃该加密的定位测量数据。In a possible implementation, the LMF decrypts the encrypted positioning measurement data according to the core network side security information and auxiliary information of the terminal device, including: the LMF obtains a second timeliness parameter; In the case that the value is not less than the value of the second timeliness parameter, the LMF decrypts the encrypted positioning measurement data; or when the value of the first timeliness parameter is smaller than the value of the second timeliness parameter, the LMF discards the encryption positioning measurement data.
在一种可能的实现中,该LMF解密该加密的定位测量数据,包括:该LMF根据该辅助信息获取该终端设备的永久标识;该LMF根据该终端设备的永久标识、该安全参数中的该密钥和该加解密算法信息,对该加密的定位测量数据进行解密。In a possible implementation, the LMF decrypts the encrypted positioning measurement data, including: the LMF obtains the permanent identifier of the terminal device according to the auxiliary information; the LMF obtains the permanent identifier of the terminal device according to the permanent identifier of the terminal device, the security parameter in the security parameter The encryption key and the encryption and decryption algorithm information are used to decrypt the encrypted positioning measurement data.
在一种可能的实现中,该LMF解密该加密数据,包括:该LMF根据该辅助信息获取该终端设备的永久标识;该LMF根据该安全参数中的密钥生成第一密钥;该LMF根据该终端设备的永久标识、该第一密钥和该加解密算法信息,对该加密数据进行解密。In a possible implementation, decrypting the encrypted data by the LMF includes: the LMF obtains the permanent identifier of the terminal device according to the auxiliary information; the LMF generates a first key according to the key in the security parameter; the LMF according to The permanent identification of the terminal device, the first key and the encryption and decryption algorithm information are used to decrypt the encrypted data.
在一种可能的实现中,该方法还包括:该LMF将该第二时效性参数数值加1;或者该LMF将该第二时效性参数数值设置为该第一时效性参数数值;或者该LMF将该第二时效性参数数值设置为该第一时效性参数数值加1。In a possible implementation, the method further includes: the LMF increases the value of the second timeliness parameter by 1; or the LMF sets the value of the second timeliness parameter to the value of the first timeliness parameter; or the LMF The value of the second timeliness parameter is set to the value of the first timeliness parameter plus 1.
在一种可能的实现中,该LMF从AMF或GMLC获取该该终端设备的核心网侧安全信息。In a possible implementation, the LMF obtains the core network side security information of the terminal device from the AMF or the GMLC.
在一种可能的实现中,该第一时效性参数是序号、计数、或时间戳。In one possible implementation, the first timeliness parameter is a sequence number, a count, or a timestamp.
在一种可能的实现中,该第二时效性参数是序号、计数、或时间戳。In one possible implementation, the second timeliness parameter is a sequence number, a count, or a timestamp.
在一种可能的实现中,该LMF根据该第一加密标识和该第一时效性参数获取该终端设备的永久标识,包括:该LMF获取加密标识和时效性参数与终端设备永久标识的对应关系;该LMF根据该对应关系确定该第一加密标识和该第一时效性参数所对应的该终端设备的永久标识。In a possible implementation, the LMF obtains the permanent identification of the terminal device according to the first encrypted identification and the first time-sensitive parameter, including: the LMF obtains the corresponding relationship between the encrypted identification and the time-sensitive parameter and the permanent identification of the terminal device ; the LMF determines the first encrypted identifier and the permanent identifier of the terminal device corresponding to the first time-sensitive parameter according to the corresponding relationship.
在一种可能的实现中,该LMF根据该第一加密标识和该第一时效性参数获取该终端设备的永久标识,包括:该LMF根据加密标识、时效性参数和密钥,确定该终端设备的永久标识;或者,该LMF根据加密标识、时效性参数、密钥以及加密标识计算方法,确定该终端设备的永久标识。In a possible implementation, the LMF obtains the permanent identification of the terminal device according to the first encrypted identification and the first time-sensitive parameter, including: the LMF determines the terminal device according to the encrypted identification, the time-sensitive parameter and the key or, the LMF determines the permanent identifier of the terminal device according to the encrypted identifier, the time-sensitive parameter, the key, and the encrypted identifier calculation method.
在一种可能的实现中,该LMF根据该第一加密标识和该第一时效性参数获取该终端设备的永久标识,包括:该LMF获取加密标识和时效性参数与加解密算法信息的对应关系;该LMF根据该对应关系确定该第一加密表示和该第一时效性参数所对应的第一加解密算法;以及该LMF根据该第一加密标识、该第一时效性参数、该第一加解密算法以及该密钥,确定该终端设备的永久标识。In a possible implementation, the LMF acquires the permanent identifier of the terminal device according to the first encryption identifier and the first timeliness parameter, including: the LMF acquires the correspondence between the encryption identifier, the timeliness parameter and the encryption/decryption algorithm information ; The LMF determines the first encryption and decryption algorithm corresponding to the first encryption representation and the first timeliness parameter according to the corresponding relationship; The decryption algorithm and the key determine the permanent identity of the terminal device.
第四方面,本申请提供了一种终端设备定位的方法,该方法的执行主体可以是位置管理功能LMF。该方法包括:LMF获取终端设备的永久标识;该LMF与终端设备执行定位测量流程;该LMF接收来自AMF的该终端设备的定位测量数据;以及该LMF计算该终端设备的位置信息。In a fourth aspect, the present application provides a method for locating a terminal device, and the execution body of the method may be a location management function LMF. The method includes: the LMF obtains the permanent identification of the terminal device; the LMF and the terminal device perform a positioning measurement procedure; the LMF receives the positioning measurement data of the terminal device from the AMF; and the LMF calculates the position information of the terminal device.
可见,本申请实施例提供的方法使LMF能对处于非连接态的终端设备实现定位,获取非连接态终端设备的位置信息。It can be seen that the method provided by the embodiment of the present application enables the LMF to locate the terminal device in the disconnected state, and obtain the location information of the terminal device in the disconnected state.
第五方面,本申请提供了一种终端设备定位的方法,该方法的执行主体可以是终端设备,也可以是应用于终端设备中的芯片。该方法包括:终端设备与LMF执行定位测量流程;该终端设备获取第一时效性参数;该终端设备根据该终端设备的终端设备侧安全信息对定位测量数据进行加密生成加密后的定位测量数据;该终端设备生成辅助信息;以及该终端设备向核心网设备发送该加密后的定位测量数据和该辅助信息。In a fifth aspect, the present application provides a method for locating a terminal device. The execution body of the method may be a terminal device or a chip applied in the terminal device. The method includes: a terminal device and an LMF perform a positioning measurement process; the terminal device obtains a first timeliness parameter; the terminal device encrypts the positioning measurement data according to the terminal device-side security information of the terminal device to generate encrypted positioning measurement data; The terminal device generates auxiliary information; and the terminal device sends the encrypted positioning measurement data and the auxiliary information to the core network device.
可见,本申请实施例提供的方法使得处于非连接态的终端设备向网络发送的加密后的定位测量数据和辅助信息,以便核心网设备能有效解密获得终端设备的定位测量数据,实现对处于在非连接态的终端设备的定位。It can be seen that the method provided by the embodiment of the present application enables the encrypted positioning measurement data and auxiliary information sent by the terminal device in the disconnected state to the network, so that the core network device can effectively decrypt and obtain the positioning measurement data of the terminal device. The location of the terminal device in the non-connected state.
在一种可能的实现中,该终端设备侧安全信息包括该终端设备的永久标识和安全参数,该安全参数包括密钥和加解密算法信息,或该安全参数包括该密钥、该加解密算法信息以及该终端设备的加密标识的计算方法信息。In a possible implementation, the security information on the terminal device side includes the permanent identification of the terminal device and security parameters, the security parameters include the key and encryption/decryption algorithm information, or the security parameters include the key, the encryption/decryption algorithm information and information on the calculation method of the encrypted identification of the terminal device.
在一种可能的实现中,该终端设备根据该终端设备的终端设备侧安全信息对定位测量数据进行加密生成加密的定位测量数据,包括:该终端设备根据该终端设备的终端设备侧安全信息中的密钥和该加解密算法对定位测量数据进行加密生成加密的定位测量数据。In a possible implementation, the terminal device encrypts the positioning measurement data according to the terminal device-side security information of the terminal device to generate encrypted positioning measurement data, including: the terminal device encrypts the positioning measurement data according to the terminal device-side security information of the terminal device. The encryption key and the encryption/decryption algorithm encrypt the positioning measurement data to generate encrypted positioning measurement data.
在一种可能的实现中,该终端设备根据该终端设备的终端设备侧安全信息对定位测量数据进行加密生成加密的定位测量数据,包括:该终端设备根据该终端设备的终端设备侧安全信息中的密钥生成第一密钥,该终端设备根据该第一密钥和该加解密算法对定位测量数据进行加密生成加密的定位测量数据。In a possible implementation, the terminal device encrypts the positioning measurement data according to the terminal device-side security information of the terminal device to generate encrypted positioning measurement data, including: the terminal device encrypts the positioning measurement data according to the terminal device-side security information of the terminal device. The key generated by the terminal device generates a first key, and the terminal device encrypts the positioning measurement data according to the first key and the encryption and decryption algorithm to generate encrypted positioning measurement data.
在一种可能的实现中,该辅助信息包括该第一时效性参数和该第一加密标识,该第一加密标识由该终端设备根据该终端设备的永久标识和该安全参数生成。In a possible implementation, the auxiliary information includes the first time-sensitive parameter and the first encrypted identifier, and the first encrypted identifier is generated by the terminal device according to the permanent identifier of the terminal device and the security parameter.
在一种可能的实现中,该终端设备根据该终端设备的永久标识和该安全参数生成该第一 加密标识,包括:该终端设备根据该终端设备的永久标识,密钥,和第一时效性参数生成该第一加密标识;或者,该终端设备根据该终端设备的永久标识,密钥,第一时效性参数,和加密标识的计算方法信息生成该第一加密标识。In a possible implementation, the terminal device generates the first encrypted identification according to the permanent identification of the terminal device and the security parameter, including: the terminal device generates the first encrypted identification according to the permanent identification of the terminal device, the key, and the first validity period parameters to generate the first encrypted identifier; or, the terminal device generates the first encrypted identifier according to the permanent identifier of the terminal device, the key, the first time-sensitive parameter, and the information on the calculation method of the encrypted identifier.
在一种可能的实现中,该方法还包括:该终端设备更新该第一时效性参数。In a possible implementation, the method further includes: updating, by the terminal device, the first timeliness parameter.
在一种可能的实现中,该终端设备更新该第一时效性参数,包括该终端设备将该第一时效性参数数值加1。在一种可能的实现中,该核心网设备是接入和移动性管理功能AMF或位置管理功能LMF。In a possible implementation, the terminal device updates the first timeliness parameter, including adding 1 to the value of the first timeliness parameter by the terminal device. In a possible implementation, the core network equipment is an access and mobility management function AMF or a location management function LMF.
在一种可能的实现中,该第一时效性参数是序列号或时间戳。In a possible implementation, the first timeliness parameter is a serial number or a timestamp.
在一种可能的实现中,该终端设备更新该第一时效性参数,包括该终端设备将该第一时效性参数数值加1。In a possible implementation, the terminal device updates the first timeliness parameter, including adding 1 to the value of the first timeliness parameter by the terminal device.
在一种可能的实现中,该终端设备更新该第一时效性参数,包括:该终端设备向核心网设备发送该加密数据和该辅助信息后,该终端设备将该第一时效性参数数值加1。In a possible implementation, updating the first timeliness parameter by the terminal device includes: after the terminal device sends the encrypted data and the auxiliary information to the core network device, adding the value of the first timeliness parameter to the terminal device 1.
第六方面,本申请提供了一种通信装置,该装置可以是终端设备,也可以是终端设备中的装置,或者是能够和终端设备匹配使用的装置。其中,该通信装置还可以为芯片系统。该通信装置用于执行第二方面或第二方面的任一种可能的实现方式、或第五方面或第五方面的任一种可能的实现方式中的方法。该通信装置的功能可以通过硬件实现,也可以通过硬件执行相应的软件实现。该硬件或软件包括一个或多个与上述功能相对应的单元。该单元可以是软件和/或硬件。该通信装置执行的操作及有益效果可以参见上述第一方面或第五方面所述的方法以及有益效果,重复之处不再赘述。In a sixth aspect, the present application provides a communication device, and the device may be a terminal device, or a device in a terminal device, or a device that can be matched and used with the terminal device. Wherein, the communication device may also be a chip system. The communication apparatus is configured to perform the method in the second aspect or any possible implementation manner of the second aspect, or the fifth aspect or any possible implementation manner of the fifth aspect. The functions of the communication device may be implemented by hardware, or by executing corresponding software by hardware. The hardware or software includes one or more units corresponding to the above-mentioned functions. The unit may be software and/or hardware. For operations and beneficial effects performed by the communication device, reference may be made to the methods and beneficial effects described in the first aspect or the fifth aspect, and repeated descriptions will not be repeated.
第七方面,本申请提供了一种通信装置,该装置可以是网络设备,也可以是网络设备中的装置,或者是能够和网络设备匹配使用的装置。其中,该通信装置还可以为芯片系统。该通信装置用于执行第一方面或第一方面的任一种可能的实现方式、或第三方面或第三方面的任一种可能的实现方式、或第四方面或第四方面的任一种可能的实现方式中的方法。该通信装置的功能可以通过硬件实现,也可以通过硬件执行相应的软件实现。该硬件或软件包括一个或多个与上述功能相对应的单元。该单元可以是软件和/或硬件。该通信装置执行的操作及有益效果可以参见上述第一方面、第三方面或第四方面所述的方法以及有益效果,重复之处不再赘述。In a seventh aspect, the present application provides a communication device, and the device may be a network device, a device in a network device, or a device that can be matched and used with the network device. Wherein, the communication device may also be a chip system. The communication device is configured to perform the first aspect or any possible implementation manner of the first aspect, or the third aspect or any possible implementation manner of the third aspect, or the fourth aspect or any one of the fourth aspects method in one possible implementation. The functions of the communication device may be implemented by hardware, or by executing corresponding software by hardware. The hardware or software includes one or more units corresponding to the above-mentioned functions. The unit may be software and/or hardware. For operations and beneficial effects performed by the communication device, reference may be made to the methods and beneficial effects described in the first aspect, the third aspect, or the fourth aspect, and repeated details will not be repeated.
第八方面,本申请提供了一种通信装置,所述通信装置包括处理器,当所述处理器调用存储器中的计算机程序时,第一方面或第一方面的任一种可能的实现方式、或第二方面或第二方面的任一种可能的实现方式、或第三方面或第三方面的任一种可能的实现方式、或第四方面或第四方面的任一种可能的实现方式、或第五方面或第五方面的任一种可能的实现方式中的方法被执行。In an eighth aspect, the present application provides a communication device, the communication device includes a processor, and when the processor calls a computer program in a memory, the first aspect or any possible implementation manner of the first aspect, or the second aspect or any possible implementation of the second aspect, or the third aspect or any possible implementation of the third aspect, or the fourth aspect or any possible implementation of the fourth aspect , or the method in the fifth aspect or any possible implementation manner of the fifth aspect is performed.
第九方面,本申请提供了一种通信装置,所述通信装置包括处理器、存储器和收发器,所述收发器,用于接收信道或信号,或者发送信道或信号;所述存储器,用于存储程序代码;所述处理器,用于从所述存储器调用所述程序代码执行第一方面或第一方面的任一种可能的实现方式、或第二方面或第二方面的任一种可能的实现方式、或第三方面或第三方面的任一种可能的实现方式、或第四方面或第四方面的任一种可能的实现方式、或第五方面或第五方面的任一种可能的实现方式中的方法。In a ninth aspect, the present application provides a communication device, the communication device includes a processor, a memory and a transceiver, the transceiver is used for receiving a channel or a signal, or sending a channel or signal; the memory is used for Store program code; the processor is configured to call the program code from the memory to execute the first aspect or any possible implementation manner of the first aspect, or the second aspect or any possible implementation manner of the second aspect implementation, or the third aspect or any possible implementation of the third aspect, or the fourth aspect or any possible implementation of the fourth aspect, or any of the fifth or fifth aspect methods in possible implementations.
第十方面,本申请提供了一种通信装置,所述通信装置包括处理器和接口电路,所述接口电路,用于接收代码指令并传输至所述处理器;所述处理器运行所述代码指令以执行第一 方面或第一方面的任一种可能的实现方式、或第二方面或第二方面的任一种可能的实现方式、或第三方面或第三方面的任一种可能的实现方式、或第四方面或第四方面的任一种可能的实现方式、或第五方面或第五方面的任一种可能的实现方式中的方法。In a tenth aspect, the present application provides a communication device, the communication device includes a processor and an interface circuit, the interface circuit is configured to receive a code instruction and transmit it to the processor; the processor executes the code instructions to perform the first aspect or any possible implementation of the first aspect, or the second aspect or any possible implementation of the second aspect, or the third aspect or any possible implementation of the third aspect An implementation manner, or the fourth aspect or any possible implementation manner of the fourth aspect, or the fifth aspect or a method in any possible implementation manner of the fifth aspect.
第十一方面,本申请提供了一种计算机可读存储介质,所述计算机可读存储介质用于存储指令,当所述指令被执行时,使得第一方面或第一方面的任一种可能的实现方式、或第二方面或第二方面的任一种可能的实现方式、或第三方面或第三方面的任一种可能的实现方式、或第四方面或第四方面的任一种可能的实现方式、或第五方面或第五方面的任一种可能的实现方式中的方法被实现。In an eleventh aspect, the present application provides a computer-readable storage medium, where the computer-readable storage medium is used to store instructions, and when the instructions are executed, the first aspect or any one of the first aspects is possible. implementation, or the second aspect or any possible implementation of the second aspect, or the third aspect or any possible implementation of the third aspect, or the fourth aspect or any of the fourth aspects A possible implementation, or the method in the fifth aspect or any of the possible implementations of the fifth aspect is implemented.
第十二方面,本申请提供一种包括指令的计算机程序产品,当所述指令被执行时,使得第一方面或第一方面的任一种可能的实现方式、或第二方面或第二方面的任一种可能的实现方式、或第三方面或第三方面的任一种可能的实现方式、或第四方面或第四方面的任一种可能的实现方式、或第五方面或第五方面的任一种可能的实现方式中的方法被实现。In a twelfth aspect, the present application provides a computer program product comprising instructions that, when executed, enable the first aspect or any possible implementation of the first aspect, or the second aspect or the second aspect Any possible implementation of the third aspect or any possible implementation of the third aspect, or the fourth aspect or any possible implementation of the fourth aspect, or the fifth aspect or the fifth The method of any possible implementation of the aspect is implemented.
第十三方面,本申请提供一种芯片,该芯片包括逻辑电路和输入输出接口,该输入输出接口用于与该述芯片之外的模块通信,逻辑电路用于运行计算机程序或指令,以实现第一方面或第一方面的任一种可能的实现方式、或第二方面或第二方面的任一种可能的实现方式、或第三方面或第三方面的任一种可能的实现方式、或第四方面或第四方面的任一种可能的实现方式、或第五方面或第五方面的任一种可能的实现方式中的方法。In a thirteenth aspect, the present application provides a chip, the chip includes a logic circuit and an input-output interface, the input-output interface is used for communicating with modules other than the chip, and the logic circuit is used for running a computer program or instruction to realize the first aspect or any possible implementation of the first aspect, or the second aspect or any possible implementation of the second aspect, or the third aspect or any possible implementation of the third aspect, or the fourth aspect or any possible implementation manner of the fourth aspect, or the fifth aspect or the method in any possible implementation manner of the fifth aspect.
本发明的这些和其他方面在以下(多个)实施例的描述中会更加简明易懂。These and other aspects of the invention will be more clearly understood in the following description of the embodiment(s).
附图说明Description of drawings
下面对本申请实施例或现有技术描述中使用的附图作简单地介绍:The accompanying drawings used in the embodiments of the present application or the description of the prior art are briefly introduced below:
图1是本申请实施例提供的一种通信系统示意图;1 is a schematic diagram of a communication system provided by an embodiment of the present application;
图2为本申请实施例提供的一种数据安全传输的方法流程示意图;2 is a schematic flowchart of a method for secure data transmission provided by an embodiment of the present application;
图3为本申请实施例提供的另一种数据安全传输的方法流程示意图;3 is a schematic flowchart of another method for data security transmission provided by an embodiment of the present application;
图4为本申请实施例提供的一种核心网设备处理第二时效性参数的流程方法示意图;4 is a schematic diagram of a process method for processing a second timeliness parameter by a core network device according to an embodiment of the present application;
图5为本申请实施例提供的又一种数据安全传输的方法流程示意图;FIG. 5 is a schematic flowchart of another method for secure data transmission provided by an embodiment of the present application;
图6为本申请实施例提供的一种终端设备定位的方法流程示意图;6 is a schematic flowchart of a method for locating a terminal device according to an embodiment of the present application;
图7为本申请实施例提供的另一种终端设备定位的方法流程示意图;FIG. 7 is a schematic flowchart of another method for locating a terminal device according to an embodiment of the present application;
图8是本申请实施例提供的网络设备的一种示意性框图;8 is a schematic block diagram of a network device provided by an embodiment of the present application;
图9是本申请实施例提供的网络设备的另一种示意性框图;FIG. 9 is another schematic block diagram of a network device provided by an embodiment of the present application;
图10是本申请实施例提供的一种芯片的结构示意性框图;FIG. 10 is a schematic block diagram of the structure of a chip provided by an embodiment of the present application;
图11是本申请实施例提供的终端设备的一种示意性框图;FIG. 11 is a schematic block diagram of a terminal device provided by an embodiment of the present application;
图12是本申请实施例提供的终端设备的另一种示意性框图;FIG. 12 is another schematic block diagram of a terminal device provided by an embodiment of the present application;
图13是本申请实施例提供的另一种芯片的结构示意性框图。FIG. 13 is a schematic block diagram of the structure of another chip provided by an embodiment of the present application.
具体实施方式Detailed ways
下面将结合本申请实施例中的附图,对本申请实施例进行描述。The embodiments of the present application will be described below with reference to the accompanying drawings in the embodiments of the present application.
在本申请中,“示例性”一词用来表示“用作例子、例证或说明”。本申请中被描述为“示例性”的任何实施例不一定被解释为比其它实施例更优选或更具优势。为了使本领域任何技术人员能够实现和使用本发明,给出了以下描述。在以下描述中,为了解释的目的而列 出了细节。应当明白的是,本领域普通技术人员可以认识到,在不使用这些特定细节的情况下也可以实现本发明。在其它实例中,不会对公知的结构和过程进行详细阐述,以避免不必要的细节使本发明的描述变得晦涩。因此,本发明并非旨在限于所示的实施例,而是与符合本申请所公开的原理和特征的最广范围相一致。In this application, the word "exemplary" is used to mean "serving as an example, illustration, or illustration." Any embodiment described in this application as "exemplary" is not necessarily to be construed as preferred or advantageous over other embodiments. The following description is presented to enable any person skilled in the art to make and use the present invention. In the following description, details are set forth for the purpose of explanation. It will be understood by one of ordinary skill in the art that the present invention may be practiced without the use of these specific details. In other instances, well-known structures and procedures have not been described in detail so as not to obscure the description of the present invention with unnecessary detail. Thus, the present invention is not intended to be limited to the embodiments shown but is to be accorded the widest scope consistent with the principles and features disclosed herein.
本申请的说明书和权利要求书及上述附图中的术语“第一”、“第二”、“第三”、“第四”等(如果存在)是用于区别类似的对象,而不必用于描述特定的顺序或先后次序。应该理解这样使用的数据在适当情况下可以互换,以便这里描述的本申请的实施例能够以除了在这里图示或描述的那些以外的顺序实施。此外,术语“包括”和“具有”以及他们的任何变形,意图在于覆盖不排他的包含,例如,包含了一系列步骤或单元的过程、方法、系统、产品或设备不必限于清楚地列出的那些步骤或单元,而是可包括没有清楚地列出的或对于这些过程、方法、产品或设备固有的其它步骤或单元。The terms "first", "second", "third", "fourth", etc. (if any) in the description and claims of this application and the above-mentioned drawings are used to distinguish similar objects and are not necessarily used to describe a specific order or sequence. It is to be understood that data so used may be interchanged under appropriate circumstances so that the embodiments of the application described herein can be practiced in sequences other than those illustrated or described herein. Furthermore, the terms "comprising" and "having" and any variations thereof, are intended to cover non-exclusive inclusion, for example, a process, method, system, product or device comprising a series of steps or units is not necessarily limited to those expressly listed Rather, those steps or units may include other steps or units not expressly listed or inherent to these processes, methods, products or devices.
本文中术语“系统”和“网络”在本文中常被可互换使用。The terms "system" and "network" are often used interchangeably herein.
本申请实施例的技术方案可以应用于各种无线通信系统,例如:长期演进(Long Term Evolution,LTE)系统、第五代(5th generation,5G)移动通信系统、新无线(new radio,NR)通信系统、下一代(next generation,NG)通信系统以及未来的移动通信系统等。The technical solutions of the embodiments of the present application can be applied to various wireless communication systems, such as: long term evolution (Long Term Evolution, LTE) system, fifth generation (5th generation, 5G) mobile communication system, new radio (new radio, NR) Communication systems, next generation (NG) communication systems and future mobile communication systems, etc.
在无线通信系统中,一个终端设备通过无线链路与RAN设备连接,并经由RAN设备所连接的CN设备实现与其他终端设备的通信或接入无线互联网等。通常地,一个终端设备与一个RAN设备无线连接以实现通信。图1示出了本申请实施例提供的一种无线通信系统100示意图。其中,终端设备120通过空口与RAN设备140建立无线连接,并接入核心网160。在实际系统中,为了满足无线网络的覆盖,在一个区域通常会部署多个RAN设备,不同RAN设备所控制的小区需要尽可能地提供无缝覆盖。如图1所示,RAN设备140的周围部署有RAN设备142、RAN设备144和RAN设备146。不同的RAN设备之间可以具有相互通信的接口,如X2接口或Xn接口。在一种可能的场景中,这些RAN设备工作在同一频段上并被部署在不同的地理位置,各自所控制的小区共同地提供无缝覆盖,如RAN设备140所控制的小区与RAN设备142所控制的小区之间具有一定程度的重叠覆盖区。该重叠覆盖区通常既不能过大也不能过小,重叠覆盖区大小的确定需要考虑同频小区之间的干扰和小区间切换性能的折中。在另一种可能的场景中,一些RAN设备工作在不同的频段上,形成异构网络覆盖,如RAN设备140控制的小区工作在较低频段并具有较大的覆盖区域,RAN设备142控制的小区工作在较高频段并具有较小的覆盖区域,这些RAN设备可以被部署在相同或不同的地理位置,各自所控制的小区可具有完全的重叠覆盖区,例如RAN设备140工作在较低频段,RAN设备142工作在较高频段,RAN设备140控制的小区的覆盖区域能完全或大部分覆盖RAN设备142控制的小区的覆盖区域。In a wireless communication system, a terminal device is connected to a RAN device through a wireless link, and communicates with other terminal devices or accesses the wireless Internet through a CN device connected to the RAN device. Typically, a terminal device is wirelessly connected to a RAN device for communication. FIG. 1 shows a schematic diagram of a wireless communication system 100 provided by an embodiment of the present application. The terminal device 120 establishes a wireless connection with the RAN device 140 through the air interface, and accesses the core network 160 . In an actual system, in order to meet the coverage of a wireless network, multiple RAN devices are usually deployed in an area, and cells controlled by different RAN devices need to provide seamless coverage as much as possible. As shown in FIG. 1 , a RAN device 142 , a RAN device 144 and a RAN device 146 are deployed around the RAN device 140 . Different RAN devices may have interfaces for mutual communication, such as X2 interface or Xn interface. In a possible scenario, these RAN devices operate on the same frequency band and are deployed in different geographic locations, and the cells controlled by each of them jointly provide seamless coverage, such as the cells controlled by the RAN device 140 and the RAN device 142 There is a certain degree of overlapping coverage between the cells under control. The overlapping coverage area is usually neither too large nor too small, and the determination of the size of the overlapping coverage area needs to consider the interference between intra-frequency cells and the compromise between the performance of handover between cells. In another possible scenario, some RAN devices work in different frequency bands to form heterogeneous network coverage. For example, cells controlled by RAN device 140 work in lower frequency bands and have larger coverage areas, while cells controlled by RAN device 142 work in lower frequency bands and have larger coverage areas. Cells operate in higher frequency bands and have smaller coverage areas, these RAN devices may be deployed in the same or different geographic locations, and the cells controlled by each may have completely overlapping coverage areas, e.g. RAN device 140 operates in lower frequency bands , the RAN device 142 operates in a higher frequency band, and the coverage area of the cell controlled by the RAN device 140 can completely or mostly cover the coverage area of the cell controlled by the RAN device 142 .
在实际系统中,图1所示的RAN设备可以是下一代基站,如下一代节点B(next-generation Node B,gNB)或下一代演进型节点B(next-generation evolved Node B,ng-eNB)等,还可以是无线局域网(Wireless Local Area Networks,WLAN)中的接入点(access point,AP)、或者LTE中的演进型基站(evolved Node B,eNB或eNodeB),或者中继站或接入点,或者车载设备、可穿戴设备以及传输与接收点(transmission and reception point,TRP)等。应理解,终端设备通过RAN设备所管理的一个或多个小区使用的传输资源(例如,频域资源、时域资源、码域资源等)与RAN设备进行通信,该小区可以属于宏小区(macro cell),超级小区(hyper cell),也可以属于小小区(small cell),这里的小小区可以包括:城市小区 (metro cell)、微小区(micro cell)、微微小区(pico cell)、毫微微小区(femto cell)等,这些小小区具有覆盖范围小、发射功率低的特点,适用于提供高速率的数据传输服务。图1中的终端设备也可以称为用户设备(user equipment,UE)、接入终端、用户单元、用户站、移动站、移动台、远方站、远程终端、移动设备、用户终端、终端、无线通信设备、用户代理或用户装置。终端设备可以是WLAN中的站点(station,ST),可以是蜂窝电话、无绳电话、SIP电话、无线本地环路(wireless local loop,WLL)站、个人数字处理(personal digital assistant,PDA)设备、具有无线通信功能的手持设备、中继设备,计算设备或耦合到无线调制解调器的其它处理设备、车载设备、可穿戴设备以及下一代通信系统,例如,5G网络中的终端设备或者未来演进的公共陆地移动网络(public land mobile network,PLMN)网络中的终端设备等。作为示例而非限定,在本申请实施例中,该终端设备还可以是可穿戴设备。可穿戴设备也可以称为穿戴式智能设备,是应用穿戴式技术对日常穿戴进行智能化设计、开发出可以穿戴的设备的总称,如眼镜、手套、手表、服饰及鞋等。可穿戴设备即直接穿在身上,或是整合到用户的衣服或配件的一种便携式设备。可穿戴设备不仅仅是一种硬件设备,更是通过软件支持以及数据交互、云端交互来实现强大的功能。广义穿戴式智能设备包括功能全、尺寸大、可不依赖智能手机实现完整或者部分的功能,例如:智能手表或智能眼镜等,以及只专注于某一类应用功能,需要和其它设备如智能手机配合使用,如各类进行体征监测的智能手环、智能首饰等。In an actual system, the RAN device shown in Figure 1 can be a next-generation base station, such as a next-generation Node B (gNB) or a next-generation evolved Node B (ng-eNB) ), etc., it can also be an access point (AP) in a wireless local area network (Wireless Local Area Networks, WLAN), or an evolved base station (evolved Node B, eNB or eNodeB) in LTE, or a relay station or access point. point, or in-vehicle equipment, wearable equipment, and transmission and reception point (TRP), etc. It should be understood that the terminal device communicates with the RAN device through transmission resources (eg, frequency domain resources, time domain resources, code domain resources, etc.) used by one or more cells managed by the RAN device, and the cell may belong to a macro cell (macro cell). cell), super cell (hyper cell), can also belong to small cell (small cell), the small cell here can include: urban cell (metro cell), micro cell (micro cell), pico cell (pico cell), femto cell These small cells have the characteristics of small coverage and low transmission power, and are suitable for providing high-speed data transmission services. The terminal equipment in FIG. 1 may also be referred to as user equipment (UE), access terminal, subscriber unit, subscriber station, mobile station, mobile station, remote station, remote terminal, mobile device, user terminal, terminal, wireless Communication equipment, user agent or user equipment. The terminal device can be a station (station, ST) in the WLAN, and can be a cellular phone, a cordless phone, a SIP phone, a wireless local loop (WLL) station, a personal digital assistant (PDA) device, Handheld devices, relay devices, computing devices or other processing devices coupled to wireless modems, in-vehicle devices, wearable devices, and next-generation communication systems with wireless communication capabilities, such as end devices in 5G networks or future evolution of public terrestrial Terminal equipment in the mobile network (public land mobile network, PLMN) network, etc. As an example and not a limitation, in this embodiment of the present application, the terminal device may also be a wearable device. Wearable devices can also be called wearable smart devices, which are the general term for the intelligent design of daily wear and the development of wearable devices using wearable technology, such as glasses, gloves, watches, clothing and shoes. A wearable device is a portable device that is worn directly on the body or integrated into the user's clothing or accessories. Wearable device is not only a hardware device, but also realizes powerful functions through software support, data interaction, and cloud interaction. In a broad sense, wearable smart devices include full-featured, large-scale, complete or partial functions without relying on smart phones, such as smart watches or smart glasses, and only focus on a certain type of application function, which needs to cooperate with other devices such as smart phones. Use, such as all kinds of smart bracelets, smart jewelry, etc. for physical sign monitoring.
为了便于理解,首先介绍几个本申请实施例中涉及的概念。应理解的是,以下的概念解释可能会因为本申请实施例的具体情况有所限制,但并不代表本申请仅能局限于该具体情况,以下概念的解释伴随不同实施例的具体情况可能也会存在差异:For ease of understanding, several concepts involved in the embodiments of the present application are first introduced. It should be understood that the following concept explanations may be limited due to the specific circumstances of the embodiments of the present application, but it does not mean that the present application can only be limited to the specific circumstances. There will be differences:
1)终端设备永久标识:用于标识终端设备的全球唯一的永久标识,例如可以是签约永久标识(subscription permanent identifier,SUPI)或国际移动用户识别码(international mobile subscriber identity,IMSI)。1) Permanent identification of terminal equipment: a globally unique permanent identification used to identify terminal equipment, such as subscription permanent identifier (SUPI) or international mobile subscriber identity (IMSI).
2)终端设备加密标识:由终端设备永久标识以及其他参数通过一种加解密算法生成的临时标识,其他参数例如密钥、时效性参数等。2) Terminal equipment encryption identification: a temporary identification generated by a permanent identification of the terminal equipment and other parameters through an encryption and decryption algorithm, other parameters such as keys, time-sensitive parameters, etc.
3)密钥(key):用于加密/解密数据使用的密钥,或者用于生成加密/解密密钥或者完整性密钥的密钥。3) Key: a key used to encrypt/decrypt data, or a key used to generate an encryption/decryption key or an integrity key.
4)时效性参数:用于判断当前的消息是否是有效消息,以防重放攻击。时效性参数可以是当前消息对应的序号(sequence number,SN)、计数值(count)或时间戳(timestamp)等。4) Timeliness parameter: used to judge whether the current message is a valid message to prevent replay attacks. The timeliness parameter may be a sequence number (sequence number, SN), a count value (count), or a timestamp (timestamp) corresponding to the current message.
本文具体提供了如下几种实施例,下面结合图2至图7,以具体的方法实施例对本申请的技术方案进行详细说明。下面这几个具体的实施例可以相互结合,对于相同或相似的概念或过程可能在某些实施例不再赘述。本申请各实施例之间涉及的动作,术语等均可以相互参考,本申请对此不作具体限定。本申请的实施例中各个设备之间交互的消息名称或消息中的参数名称等只是一个示例,具体实现中也可以采用其他的名称,本申请对此不作具体限定。需要说明的是,图2至图7是本申请的方法实施例的示意性流程图,示出了该方法的详细的通信步骤或操作,但这些步骤或操作仅是示例,本申请实施例还可以执行其它操作或者图2至图7中的各种操作的变形。此外,图2至图7中的各个步骤可以分别按照与图2至图7所呈现的不同的顺序来执行,也可以不按照所呈现的顺序执行,并且有可能并非要执行图2至图7中的全部操作。The following embodiments are specifically provided herein, and the technical solutions of the present application will be described in detail with specific method embodiments below with reference to FIGS. 2 to 7 . The following specific embodiments may be combined with each other, and the same or similar concepts or processes may not be repeated in some embodiments. Actions, terms, etc. involved in the various embodiments of the present application may refer to each other, which is not specifically limited in the present application. In the embodiments of the present application, the names of messages exchanged between devices or the names of parameters in the messages are just an example, and other names may also be used in specific implementations, which are not specifically limited in the present application. It should be noted that FIG. 2 to FIG. 7 are schematic flowcharts of method embodiments of the present application, showing detailed communication steps or operations of the method, but these steps or operations are only examples, and the embodiments of the present application further Other operations or variations of the various operations in FIGS. 2-7 may be performed. In addition, the steps in FIGS. 2 to 7 may be performed in a different order from those presented in FIGS. 2 to 7 , or may not be performed in the order presented, and may not be performed in the order shown in FIGS. 2 to 7 . all operations in .
图2为本申请实施例提供的一种数据安全传输的方法流程示意图。该方法200应用于终端设备处于非连接态时向网络传输数据的场景。在该场景中,处于非连接态的终端设备根据终端设备侧的安全信息对待传输的数据进行加密后发送给网络,由网络根据终端设备在网络侧安全信息对数据进行解密。图2所述流程包含如下步骤:FIG. 2 is a schematic flowchart of a method for secure data transmission provided by an embodiment of the present application. The method 200 is applied to a scenario in which a terminal device transmits data to a network when the terminal device is in a disconnected state. In this scenario, the terminal device in the disconnected state encrypts the data to be transmitted according to the security information on the terminal device side and sends it to the network, and the network decrypts the data according to the security information on the network side of the terminal device. The process described in Figure 2 includes the following steps:
S201、核心网设备获取终端设备的核心网侧安全信息。S201. The core network device acquires core network side security information of the terminal device.
在该步骤中,核心网设备获取终端设备保存在核心网侧的安全信息,该安全信息是终端设备与运营商签约的安全信息,也可称为终端设备的签约资料文件(subscription profile)或是签约资料文件中的部分内容。In this step, the core network device acquires the security information stored by the terminal device on the core network side, and the security information is the security information signed by the terminal device and the operator, which may also be called a subscription profile of the terminal device or Part of the contract document.
需要说明的是,核心网设备可以通过多种方式获取终端设备的核心网侧安全信息。It should be noted that the core network device can obtain the core network side security information of the terminal device in various ways.
在一种可能的方式中,该核心网设备预先保存了该终端设备的核心网侧安全信息。In a possible manner, the core network device pre-stores the core network side security information of the terminal device.
在另一种可能的方式中,该核心网设备从其他设备(如其他核心网设备、统一数据管理(unified data management,UDM)功能、网管设备等)获取该终端设备的核心网侧安全信息。In another possible manner, the core network device obtains the core network side security information of the terminal device from other devices (such as other core network devices, a unified data management (UDM) function, a network management device, etc.).
S202、终端设备根据终端设备侧的安全信息生成加密数据和辅助信息。S202, the terminal device generates encrypted data and auxiliary information according to the security information on the terminal device side.
在该步骤中,终端设备根据保存在终端设备侧的安全信息生成加密数据。In this step, the terminal device generates encrypted data according to the security information stored on the terminal device side.
应理解,保存在终端设备侧的安全信息和保存在核心网侧的终端设备与运营商签约的安全信息是相同的。换言之,在终端设备与运营商进行签约时,终端设备签约的安全信息会保存在运营商网络的核心网侧,也会保存在终端设备上(如保存在终端设备的用户识别模块(subscriber identity module,SIM)上)。It should be understood that the security information stored on the terminal device side and the security information stored on the core network side signed by the terminal device and the operator are the same. In other words, when a terminal device signs a contract with an operator, the security information signed by the terminal device will be stored on the core network side of the operator's network, and will also be stored on the terminal device (for example, stored in the subscriber identity module of the terminal device). , SIM) on).
在终端设备需要向网络发送数据的情况下,终端设备根据保存在终端设备侧的安全信息对传输数据进行加密,从而生成加密数据。应理解,传输数据是终端设备向网络发送的源数据,在实际发送过程中,终端设备将传输数据加密成加密数据进行传输。When the terminal device needs to send data to the network, the terminal device encrypts the transmission data according to the security information stored on the terminal device side, thereby generating encrypted data. It should be understood that the transmission data is the source data sent by the terminal device to the network, and in the actual sending process, the terminal device encrypts the transmission data into encrypted data for transmission.
此外,终端设备根据保存在终端设备侧的安全信息进一步生成辅助信息。需要说明的是,辅助信息的全部是基于保存在终端设备侧的安全信息生成的;或辅助信息的部分是基于保存在终端设备侧的安全信息生成的,辅助信息的其他部分不是基于保存在终端设备侧的安全信息生成的。其中,辅助信息用于辅助核心网设备解密终端设备发送的加密数据。In addition, the terminal device further generates auxiliary information according to the security information stored on the terminal device side. It should be noted that all the auxiliary information is generated based on the security information stored on the terminal device side; or part of the auxiliary information is generated based on the security information stored on the terminal device side, and other parts of the auxiliary information are not The security information on the device side is generated. The auxiliary information is used to assist the core network device in decrypting the encrypted data sent by the terminal device.
应理解,本申请对终端设备执行上述步骤S201和核心网设备执行上述步骤S202的前后顺序并不限定,终端设备可以先执行上述步骤S201;或者核心网设备可先执行上述步骤S202;或者终端设备执行上述步骤S201,同时核心网设备执行上述步骤S202。It should be understood that the present application does not limit the sequence in which the terminal device performs the above step S201 and the core network device performs the above step S202. The terminal device may perform the above step S201 first; or the core network device may perform the above step S202 first; or the terminal device may perform the above step S202 first; The above step S201 is executed, and the core network device executes the above step S202 at the same time.
S203、终端设备向核心网设备发送加密数据和辅助信息。相应地,核心网设备接收来自终端设备的加密数据和辅助信息。S203. The terminal device sends encrypted data and auxiliary information to the core network device. Correspondingly, the core network equipment receives encrypted data and auxiliary information from the terminal equipment.
在该步骤中,终端设备将加密数据和辅助信息发送给核心网设备。需要说明的是,终端设备是通过RAN设备将加密数据和辅助信息发送给核心网设备的。换言之,RAN设备接收终端设备发送的加密数据和辅助信息,然后将该加密数据和辅助信息经过处理或不经处理,再发送给核心网设备。In this step, the terminal device sends the encrypted data and auxiliary information to the core network device. It should be noted that the terminal device sends encrypted data and auxiliary information to the core network device through the RAN device. In other words, the RAN device receives encrypted data and auxiliary information sent by the terminal device, and then sends the encrypted data and auxiliary information to the core network device after processing or not processing the encrypted data and auxiliary information.
应理解,与传输数据不同,上述辅助信息是由终端设备不经过加密而直接发送的。It should be understood that, unlike transmission data, the above-mentioned auxiliary information is directly sent by the terminal device without encryption.
S204、核心网设备根据终端设备的核心网侧安全信息和辅助信息解密数据。S204, the core network device decrypts the data according to the core network side security information and auxiliary information of the terminal device.
在该步骤中,核心网设备根据从上述步骤S203中获取的辅助信息、以及在上述步骤S201中获取的终端设备的核心网侧安全信息,对来自终端设备的加密数据进行解密处理,获取终端设备的传输数据。In this step, the core network device decrypts the encrypted data from the terminal device according to the auxiliary information obtained from the above step S203 and the core network side security information of the terminal device obtained in the above step S201, and obtains the terminal device of transmission data.
需要说明的是,上述核心网设备可以是核心网中的任意一类设备,例如,接入和移动性管理功能(access and mobility management function,AMF)、会话管理功能(session management function,SMF)、位置管理功能(location management function,LMF)等。It should be noted that the above-mentioned core network equipment can be any type of equipment in the core network, for example, access and mobility management function (access and mobility management function, AMF), session management function (session management function, SMF), Location management function (location management function, LMF), etc.
通过本实施例上述步骤,使得处于非连接态的终端设备能将数据安全地传输给网络并由核心网设备进行解密,实现了终端设备在非连接态下和网络之间的数据的安全传输。Through the above steps of this embodiment, the terminal device in the disconnected state can securely transmit data to the network and decrypted by the core network device, thereby realizing the secure transmission of data between the terminal device and the network in the disconnected state.
图3为本申请实施例提供的另一种数据安全传输的方法流程示意图。该方法300应用于核心网设备处理非连接态下的终端设备向网络发送数据的场景。在该场景中,核心网设备接收来自处于非连接态的终端设备的加密数据传输,并根据终端设备在网络侧的安全信息对数据进行解密。应理解,图3所述流程为图2流程中核心网设备的操作的一种具体实施方式。图3所述流程包含如下步骤:FIG. 3 is a schematic flowchart of another method for secure data transmission provided by an embodiment of the present application. The method 300 is applied to a scenario in which a core network device processes data sent by a terminal device in a disconnected state to the network. In this scenario, the core network device receives encrypted data transmission from the terminal device in the disconnected state, and decrypts the data according to the security information of the terminal device on the network side. It should be understood that the process shown in FIG. 3 is a specific implementation manner of the operation of the core network device in the process of FIG. 2 . The process described in Figure 3 includes the following steps:
S301、核心网设备获取终端设备的永久标识和安全参数。S301. The core network device acquires the permanent identifier and security parameters of the terminal device.
在该步骤中,核心网设备获取终端设备保存在核心网中的终端设备的永久标识和安全参数,该永久标识和安全参数组成终端设备与运营商签约的安全信息。终端设备的安全参数包括密钥、加解密算法信息和加密标识的计算方法信息。需要说明的是,一个终端设备的加密标识的计算方法是网络和该终端设备协商或预设置的算法。在网络和所有终端设备之间都使用相同的加密标识计算方法的情况下(例如标准定义了或运营商设置了网络和各个终端设备使用的加密标识计算方法是一个特定的计算方法),终端设备的安全参数可以只包括密钥和加解密算法信息。密钥用于对数据进行加密或解密,或者用于进行数据的完整性验证,或者用于生成加密密钥或完整性密钥;加解密算法用于对数据进行加密或解密,加解密算法可以是加密算法,也可以是解密算法;加密标识的计算法方法用于生成加密标识。应理解,上述加解密算法信息用于指示该核心网设备获取的终端设备的加解密算法,其可以是该加解密算法的名称、索引或标识,表现形式可以是数字、字符或数字与字符的组合,本申请对此不作具体限定。类似地,上述加密标识的计算方法信息用于指示该核心网设备获取的终端设备的加密标识的计算方法,其可以是该计算方法的名称、索引或标识,表现形式可以是数字、字符或数字与字符的组合,本申请对此不作具体限定。In this step, the core network device acquires the permanent identification and security parameters of the terminal device stored in the core network by the terminal device, and the permanent identification and security parameters constitute the security information signed by the terminal device and the operator. The security parameters of the terminal device include keys, encryption and decryption algorithm information, and encryption identification calculation method information. It should be noted that the calculation method of the encrypted identifier of a terminal device is an algorithm negotiated or preset by the network and the terminal device. In the case where the same encryption identification calculation method is used between the network and all terminal devices (for example, the standard defines or the operator sets the encryption identification calculation method used by the network and each terminal device to be a specific calculation method), the terminal device The security parameters can only include the key and encryption and decryption algorithm information. The key is used to encrypt or decrypt the data, or to verify the integrity of the data, or to generate an encryption key or an integrity key; the encryption and decryption algorithm is used to encrypt or decrypt the data, and the encryption and decryption algorithm can is an encryption algorithm or a decryption algorithm; the calculation method of the encrypted identification is used to generate the encrypted identification. It should be understood that the above-mentioned encryption/decryption algorithm information is used to indicate the encryption/decryption algorithm of the terminal device obtained by the core network device, which may be the name, index or identification of the encryption/decryption algorithm, and may be in the form of numbers, characters, or a combination of numbers and characters. combination, which is not specifically limited in this application. Similarly, the calculation method information of the above-mentioned encrypted identification is used to indicate the calculation method of the encrypted identification of the terminal device obtained by the core network device, which can be the name, index or identification of the calculation method, and the expression can be numbers, characters or numbers. The combination with characters is not specifically limited in this application.
需要说明的是,核心网设备可以通过多种方式获取终端设备的永久标识和安全参数。例如,核心网设备预先保存了该终端设备的永久标识和安全参数;或核心网设备从其他设备(如其他核心网设备、UDM功能、网管设备等)获取该终端设备的永久标识和安全参数。It should be noted that the core network device can obtain the permanent identification and security parameters of the terminal device in various ways. For example, the core network device pre-stores the permanent identification and security parameters of the terminal device; or the core network device obtains the permanent identification and security parameters of the terminal device from other devices (such as other core network devices, UDM functions, network management devices, etc.).
S302、核心网设备接收终端设备的加密数据和辅助信息。S302. The core network device receives the encrypted data and auxiliary information of the terminal device.
在该步骤中,核心网设备接收终端设备的经过加密后的传输数据以及相应的辅助信息。其中,加密数据是终端设备根据保存在终端设备侧的安全信息和终端设备的传输数据生成的加密数据。辅助信息包括第一时效性参数和第一加密标识。其中,第一时效性参数是终端设备在每次发送数据时生成的参数,用于指示终端设备该次发送数据的时效性,如该次发送数据的序号、该数据对应的计数值或该次发送数据的时间戳等。示例性地,第一时效性参数取值为非负的整数或正整数,如(0)、1、2、3等。第一加密标识是终端设备在每次发送数据时生成的一个标识该终端设备的加密标识。In this step, the core network device receives the encrypted transmission data and the corresponding auxiliary information of the terminal device. The encrypted data is encrypted data generated by the terminal device according to the security information stored on the terminal device side and the transmission data of the terminal device. The auxiliary information includes a first timeliness parameter and a first encryption identifier. The first timeliness parameter is a parameter generated by the terminal device each time it sends data, and is used to indicate the timeliness of the data sent by the terminal device this time, such as the serial number of the data sent this time, the count value corresponding to the data or the data sent this time. Timestamp of sent data, etc. Exemplarily, the value of the first timeliness parameter is a non-negative integer or a positive integer, such as (0), 1, 2, 3, and so on. The first encrypted identifier is an encrypted identifier generated by the terminal device each time it sends data to identify the terminal device.
S303、核心网设备初始化、维持或更新第二时效性参数。S303. The core network device initializes, maintains or updates the second time-sensitive parameter.
核心网设备生成第二时效性参数,并在接收终端设备的数据传输的过程中更新该第二时效性参数。第二时效性参数用于验证接收到的终端设备的数据的有效性。第二时效性参数的取值方式与第一时效性参数的取值方式相同。示例性地,当在某一次接收终端设备发送数据 的过程中,如果在该次接收到终端设备发送的第一时效性参数值不小于核心网设备当前的第二时效性参数值,则核心网设备确定该次接收的终端设备数据是有效地;反之,如果在该次接收到的终端设备发送的第一时效性参数小于核心网设备当前的第二时效性参数值,则核心网设备确定该次接收的终端设备数据是无效的。通过该种机制,能有效防止重放攻击。例如其他设备复制终端设备已经发送的数据重复发送给核心网设备,从而造成对核心网设备的攻击。The core network device generates the second timeliness parameter, and updates the second timeliness parameter in the process of receiving the data transmission of the terminal device. The second validity parameter is used to verify the validity of the received data of the terminal device. The value manner of the second timeliness parameter is the same as that of the first timeliness parameter. Exemplarily, during a certain process of receiving data sent by a terminal device, if the value of the first timeliness parameter received by the terminal device this time is not less than the current second timeliness parameter value of the core network device, the core network The device determines that the terminal device data received this time is valid; on the contrary, if the first timeliness parameter sent by the terminal device received this time is less than the current second timeliness parameter value of the core network device, the core network device determines that the The terminal device data received this time is invalid. Through this mechanism, replay attacks can be effectively prevented. For example, other equipment duplicates the data that has been sent by the terminal equipment and repeatedly sends it to the core network equipment, thereby causing an attack on the core network equipment.
具体地,在核心网设备未收到来自终端设备的第一次数据传输之前,核心网设备初始化第二时效性参数。在核心网设备接收到终端设备的数据后,核心网设备根据第二时效性参数以及接收的来自终端设备的第一时效性参数确定是否解密终端设备的加密数据。如果确定解密终端设备的加密数据,则核心网设备更新第二时效性参数,使第二时效性参数值加1,或使第二时效性参数值与在本次数据传输中接收到的第一时效性参数值相等,或使第二时效性参数值等于在本次数据传输中接收到的第一时效性参数值加1;如果确定不解密终端设备的加密数据,则核心网设备维持当前的第二时效性参数值。Specifically, before the core network device does not receive the first data transmission from the terminal device, the core network device initializes the second timeliness parameter. After the core network device receives the data of the terminal device, the core network device determines whether to decrypt the encrypted data of the terminal device according to the second timeliness parameter and the first timeliness parameter received from the terminal device. If it is determined to decrypt the encrypted data of the terminal device, the core network device updates the second timeliness parameter, adds 1 to the second timeliness parameter value, or makes the second timeliness parameter value the same as the first timeliness parameter received in this data transmission. The value of the timeliness parameter is equal, or the value of the second timeliness parameter is equal to the value of the first timeliness parameter received in this data transmission plus 1; if it is determined not to decrypt the encrypted data of the terminal device, the core network device maintains the current The second timeliness parameter value.
示例性地,核心网设备在未接收到来自终端设备第一次数据传输之前,核心网设备初始化第二时效性参数值为0;在核心网设备第一次接收到来自终端设备的加密数据并确定解密数据的情况下,核心网设备将第二时效性参数值设置为1,或将第二时效性参数值设置为核心网设备接收到的来自终端设备第一次发送的第一时效性参数值;在核心网设备第二次收到来自终端设备的加密数据并确定解密数据的情况下,核心网设备将第二时效性参数值设置为2,或将第二时效性参数值设置为核心网设备接收到的来自终端设备第二次发送的第一时效性参数值;以此类推,在核心网设备第N次收到来自终端设备的加密数据并确定解密数据的情况下,核心网设备将第二时效性参数值设置为N,或将第二时效性参数值设置为核心网设备接收到的来自终端设备第N次发送的第一时效性参数值,其中N为大于1的整数。应理解,在核心网设备第N次接收到来自终端设备的加密数据但确定不解密数据的情况下,核心网设备维持第二时效性参数值为核心网设备接收到的来自终端设备第N-1次发送时的第二时效参数值,或维持第二时效性参数值为核心网设备接收到的来自终端设备第N-1次发送的第一时效性参数值;其中,核心网设备第N-1次收到来自终端设备的加密数据并确定解密数据。Exemplarily, before the core network device does not receive the first data transmission from the terminal device, the core network device initializes the second timeliness parameter value to 0; when the core network device receives the encrypted data from the terminal device for the first time and In the case of determining the decrypted data, the core network device sets the value of the second timeliness parameter to 1, or sets the value of the second timeliness parameter to the first timeliness parameter received by the core network device and sent from the terminal device for the first time value; when the core network device receives the encrypted data from the terminal device for the second time and determines to decrypt the data, the core network device sets the second timeliness parameter value to 2, or sets the second timeliness parameter value to the core network device. The first timeliness parameter value received by the network device from the terminal device for the second time; and so on, when the core network device receives the encrypted data from the terminal device for the Nth time and determines the decrypted data, the core network device The second timeliness parameter value is set to N, or the second timeliness parameter value is set to the first timeliness parameter value received by the core network device and sent from the terminal device for the Nth time, where N is an integer greater than 1. It should be understood that in the case where the core network device receives the encrypted data from the terminal device for the Nth time but determines not to decrypt the data, the core network device maintains the value of the second timeliness parameter as the value of the Nth-time data received by the core network device from the terminal device. The value of the second timeliness parameter at the time of 1 transmission, or the value of the second timeliness parameter that is maintained is the value of the first timeliness parameter received by the core network device from the terminal device for the N-1th transmission; wherein, the core network device Nth -1 time to receive encrypted data from terminal device and determine decrypted data.
图4示出了一种核心网设备处理第二时效性参数的流程方法示意图。在该流程中,核心网设备根据不同情况初始化、维持或更新第二时效性参数。首先,核心网设备初始化第二时效性参数。在核心网设备未接收到来自终端设备的第一次数据传输之前,核心网设备初始化第二时效性参数。可选地,第二时效性参数值初始化为0。其次,在核心网设备接收到来自终端设备的数据传输后,核心网设备将接收到的第一时效性参数值与当前的第二时效性参数值进行比较。如果第一时效性参数值大于或等于当前第二时效性参数值,则确定解密来自终端设备的加密数据,并更新第二时效性参数值加1,或更新第二时效性参数值等于第一时效性参数值,或更新第二时效性参数值等于第一时效性参数值加1。如果第一时效性参数值小于当前第二时效性参数值,则确定不解密来自终端设备的加密数据,并维持当前第二时效性参数值不变。可选地,当第二时效性参数值到达预设的阈值时,可以重新初始化该第二时效性参数。例如,当第二时效性参数值为1024时,在下一次接收到终端设备发送的数据时,重新初始化该第二时效性参数值为0。FIG. 4 shows a schematic diagram of a flow method for a core network device to process a second timeliness parameter. In this process, the core network device initializes, maintains or updates the second timeliness parameter according to different situations. First, the core network device initializes the second timeliness parameter. Before the core network device does not receive the first data transmission from the terminal device, the core network device initializes the second timeliness parameter. Optionally, the value of the second time-sensitive parameter is initialized to 0. Secondly, after the core network device receives the data transmission from the terminal device, the core network device compares the received first timeliness parameter value with the current second timeliness parameter value. If the first timeliness parameter value is greater than or equal to the current second timeliness parameter value, determine to decrypt the encrypted data from the terminal device, and update the second timeliness parameter value plus 1, or update the second timeliness parameter value equal to the first The value of the timeliness parameter, or the updated value of the second timeliness parameter is equal to the value of the first timeliness parameter plus 1. If the value of the first timeliness parameter is smaller than the current value of the second timeliness parameter, it is determined not to decrypt the encrypted data from the terminal device, and the current value of the second timeliness parameter remains unchanged. Optionally, when the value of the second timeliness parameter reaches a preset threshold, the second timeliness parameter may be re-initialized. For example, when the value of the second timeliness parameter is 1024, when the data sent by the terminal device is received next time, the value of the second timeliness parameter is re-initialized to 0.
应理解,第二时效性参数表现形式除了可以是如上所述逐次递增的正整数,也可以是逐次递减的正整数(如初始化第二时效性参数为一特定数值并在后续每次收到终端设备发送的 数据并确定解密该数据时将第二时效性参数值递减),还可以其他的表现形式,本申请对此不作具体限定。如果第二时效性参数值采用递减的方式,则核心网设备初始化第二时效性参数为一正整数;在核心网设备后续每次接收到终端设备发送的数据并确定解密该数据时,可更新该第二时效性参数值为原数值减1,或更新该第二时效性参数值为当前接收到的终端设备发送的第一时效性参数值。在这种形式下,核心网设备确定解密数据的条件是接收的第一时效性参数值小于当前的第二时效性参数值。It should be understood that the representation form of the second timeliness parameter can be not only a positive integer that increases successively as described above, but also a positive integer that decreases successively (such as initializing the second timeliness parameter to a specific value and receiving the terminal every subsequent time). The data sent by the device is determined to decrement the value of the second timeliness parameter when the data is decrypted), and may also be expressed in other forms, which are not specifically limited in this application. If the value of the second timeliness parameter is in a decreasing manner, the core network device initializes the second timeliness parameter to a positive integer; each time the core network device subsequently receives data sent by the terminal device and determines to decrypt the data, it can update the The second timeliness parameter value is minus 1 from the original value, or the second timeliness parameter value is updated to the currently received first timeliness parameter value sent by the terminal device. In this form, the condition for the core network device to determine the decrypted data is that the received value of the first timeliness parameter is smaller than the current value of the second timeliness parameter.
需要说明的是,如果第二时效性参数采用时间戳的形式,可选地,在初始化或每次接收到终端设备发送的数据时,均采用核心网设备当前的时间信息作为第二时效性参数值,即初始化、维持或更新第二时效性参数均为设置第二时效性参数值为当前的时间信息。在这种形式下,核心网设备确定解密数据的条件是接收到的第一时效性参数值不小于第二时效性参数值。It should be noted that, if the second timeliness parameter is in the form of a timestamp, optionally, the current time information of the core network device is used as the second timeliness parameter during initialization or each time data sent by the terminal device is received. value, that is, to initialize, maintain or update the second timeliness parameter is to set the second timeliness parameter value to the current time information. In this form, the condition for the core network device to determine the decrypted data is that the received value of the first timeliness parameter is not less than the value of the second timeliness parameter.
S304、核心网设备根据第二时效性参数和辅助信息解密数据。S304. The core network device decrypts the data according to the second timeliness parameter and the auxiliary information.
在该步骤中,核心网设备根据第一时效性参数值和第二时效性参数值确定解密来自终端设备的加密数据后,核心网设备根据从上述步骤S302中获取的终端设备辅助信息确定终端设备的永久标识,该永久标识与核心网设备在上述步骤S301中获取的该终端设备的核心网侧安全信息中的终端设备的永久标识相同。具体地,核心网设备在上述步骤S302中接收到来自终端设备的第一加密标识,核心网设备根据该第一加密标识确定该终端设备的永久标识。由此,核心网设备可以通过接收到的终端设备第一加密标识确定是哪个终端设备发送的加密数据,从而为进一步解密该数据提供帮助。其中,核心网设备根据终端设备第一加密标识确定终端设备的永久标识可以有如下两种方式:In this step, after the core network device determines to decrypt the encrypted data from the terminal device according to the first timeliness parameter value and the second timeliness parameter value, the core network device determines the terminal device according to the terminal device auxiliary information obtained in the above step S302. The permanent identifier is the same as the permanent identifier of the terminal device in the core network side security information of the terminal device obtained by the core network device in the above step S301. Specifically, the core network device receives the first encrypted identifier from the terminal device in the foregoing step S302, and the core network device determines the permanent identifier of the terminal device according to the first encrypted identifier. In this way, the core network device can determine which terminal device sends the encrypted data through the received first encryption identifier of the terminal device, thereby providing help for further decrypting the data. The core network device may determine the permanent identifier of the terminal device according to the first encrypted identifier of the terminal device in the following two ways:
方式一:核心网设备通过查表的方式根据接收的终端设备的第一加密标识和第一时效性参数确定该终端设备的永久标识。Manner 1: The core network device determines the permanent identifier of the terminal device according to the received first encrypted identifier and the first time-sensitive parameter of the terminal device by means of a table lookup.
在一种可能的实现中,核心网设备在该步骤之前可以根据终端设备的核心网侧安全信息建立一个终端设备的永久标识和终端设备加密标识的对应表。可选地,该对应表中终端设备的加密标识可以是核心网设备根据终端设备的永久标识、安全参数和时效性参数值计算得来的。例如,加密标识由终端设备的永久标识、密钥和时效性参数计算得到;或者,加密标识是核心网设备基于终端设备的永久标识、密钥和时效性参数,使用加密标识的计算方法获取的。基于该对应表,核心网可以通过查表的方式确定对应于一个终端设备加密标识的该终端设备的永久标识。示例性地,表1给出了核心网设备利用终端设备的核心网侧安全信息建立的终端设备的永久标识和终端设备加密标识的对应表。其中,表1第一列为终端设备永久标识,第二列为终端设备加密标识。在该表格中记录各个终端设备的永久标识与该终端设备对应的加密标识,例如终端设备#1永久标识和终端设备#1对应的终端设备#1加密标识、终端设备#2永久标识和终端设备#2对应的终端设备#2加密标识等。需要说明的是,表1中的终端设备永久标识与终端设备加密标识的对应关系是基于一个特定的时效性参数值而言的。当时效性参数取值不同时,终端设备永久标识对应不同的终端设备加密标识。核心网设备从上述步骤S302中接收到终端设备#1的加密标识和第一时效性参数值,在第一时效性参数值不小于第二时效性参数值时,根据第一时效性参数值,找到对应于该第一时效性参数值的表1。进一步地,核心网设备通过查询表1,核心网设备可以获知终端设备#1的永久标识。应理解,表1中的上述两列的内容也可以互换,第一列为终端设备加密标识,第二列为终端设备永久标识。In a possible implementation, the core network device may establish a correspondence table between the permanent identifier of the terminal device and the encrypted identifier of the terminal device according to the core network side security information of the terminal device before this step. Optionally, the encrypted identifier of the terminal device in the correspondence table may be calculated by the core network device according to the permanent identifier of the terminal device, the security parameter and the value of the timeliness parameter. For example, the encrypted identification is obtained by calculating the permanent identification, key, and time-sensitive parameters of the terminal device; or, the encrypted identification is obtained by the core network device based on the permanent identification, key and time-sensitive parameters of the terminal device using the calculation method of encrypted identification. . Based on the correspondence table, the core network can determine the permanent identification of the terminal device corresponding to the encrypted identification of the terminal device by looking up the table. Exemplarily, Table 1 shows the correspondence table between the permanent identifier of the terminal device and the encrypted identifier of the terminal device established by the core network device using the core network side security information of the terminal device. Among them, the first column of Table 1 is the permanent identification of the terminal device, and the second column is the encrypted identification of the terminal device. The permanent identification of each terminal device and the encrypted identification corresponding to the terminal device are recorded in the table, for example, the permanent identification of terminal device #1 and the encrypted identification of terminal device #1 corresponding to terminal device #1, the permanent identification of terminal device #2 and the encrypted identification of terminal device #1 The encrypted identification of terminal device #2 corresponding to #2, etc. It should be noted that the correspondence between the permanent identification of the terminal device and the encrypted identification of the terminal device in Table 1 is based on a specific time-sensitive parameter value. When the value of the validity parameter is different, the permanent identification of the terminal device corresponds to the encrypted identification of the terminal device. The core network device receives the encrypted identifier of the terminal device #1 and the first timeliness parameter value from the above step S302, and when the first timeliness parameter value is not less than the second timeliness parameter value, according to the first timeliness parameter value, Find Table 1 corresponding to this first timeliness parameter value. Further, by querying Table 1, the core network device can learn the permanent identifier of the terminal device #1. It should be understood that the contents of the above two columns in Table 1 can also be interchanged, the first column is the encrypted identification of the terminal device, and the second column is the permanent identification of the terminal device.
表1Table 1
终端设备永久标识Permanent identification of terminal equipment 终端设备加密标识End Device Encrypted Identification
终端设备#1永久标识Terminal Equipment #1 Permanent Identification 终端设备#1加密标识End Device #1 Encrypted Identification
终端设备#2永久标识Terminal Equipment #2 Permanent Identification 终端设备#2加密标识End Device #2 Encrypted Identification
……... ……...
示例性地,表2给出了针对不同的时效性参数值的终端设备永久标识与终端设备加密标识的对应关系。例如,终端设备#1永久标识在时效性参数值为A时对应终端设备#1加密标识A、终端设备#1永久标识在时效性参数值为B时对应终端设备#1加密标识B、终端设备#1永久标识在时效性参数值为C时对应终端设备#1加密标识C、终端设备#1永久标识在时效性参数值为D时对应终端设备#1加密标识D;类似地,终端设备#2永久标识在不同的时效性参数取值不同时也分别对应不同的终端设备#2加密标识。核心网设备从上述步骤S302中接收到终端设备#1的加密标识和第一时效性参数值,在第一时效性参数值不小于第二时效性参数值时,将第一时效性参数值与表2的时效性参数值进行匹配,通过查询表2,核心网设备可以获知终端设备#1的永久标识。应理解,表2中的各列的内容也可以互换,例如,第一列为终端设备加密标识,第二列为时效性参数,第三列为终端设备永久标识。Exemplarily, Table 2 shows the correspondence between the permanent identification of the terminal device and the encrypted identification of the terminal device for different time-sensitive parameter values. For example, the permanent identification of terminal device #1 corresponds to the encrypted identification A of terminal device #1 when the value of the timeliness parameter is A, and the permanent identification of terminal device #1 corresponds to the encrypted identification of terminal device #1 when the value of the timeliness parameter is B. When the value of the timeliness parameter is C, the permanent identification #1 corresponds to the encrypted identification C of terminal equipment #1, and the permanent identification of terminal equipment #1 corresponds to the encrypted identification D of terminal equipment #1 when the value of the aging parameter is D; similarly, the terminal equipment # 2 The permanent identifier also corresponds to different encrypted identifiers of terminal equipment #2 when different time-sensitive parameters have different values. The core network device receives the encrypted identifier of the terminal device #1 and the first timeliness parameter value from the above step S302, and when the first timeliness parameter value is not less than the second timeliness parameter value, compares the first timeliness parameter value with the value of the first timeliness parameter. The time-sensitive parameter values in Table 2 are matched, and by querying Table 2, the core network device can learn the permanent identifier of the terminal device #1. It should be understood that the contents of each column in Table 2 can also be interchanged, for example, the first column is the encrypted identifier of the terminal device, the second column is the time-sensitive parameter, and the third column is the permanent identifier of the terminal device.
表2Table 2
Figure PCTCN2020122994-appb-000001
Figure PCTCN2020122994-appb-000001
在另一种可能的实现中,核心网设备在该步骤之前可以根据终端设备的核心网侧安全信息建立一个终端设备加解密算法和终端设备加密标识的对应表。基于该对应表,核心网可以通过查表的方式确定对应于一个终端设备加密标识的该终端设备的永久标识。示例性地,表3给出了核心网设备利用终端设备的核心网侧安全信息建立的终端设备加解密算法信息和终端设备加密标识的对应表。其中,表3第一列为终端设备加解密算法信息,第二列为终端设备加密标识。在该表格中记录各个终端设备使用的加解密算法信息与该终端设备对应的加密标识,例如终端设备#1加解密算法信息和终端设备#1对应的终端设备#1加密标识、终端设备#2加解密算法信息和终端设备#2对应的终端设备#2加密标识等。核心网设备从上述步骤S302中接收到终端设备#1的加密标识,通过查询表2,核心网设备可以获知终端设备#1的加解密算法信息。进一步地,核心网设备根据来自终端设备的终端设备#1加密标识和终端设备#1加解密算法信息、以及第一时效性参数计算获取终端设备#1的永久标识。应理解,表3中的上述两列的内容也可以互换,第一列为终端设备加密标识,第二列为终端设备加解密算法信息。In another possible implementation, the core network device may establish a correspondence table between the encryption and decryption algorithm of the terminal device and the encryption identifier of the terminal device according to the core network side security information of the terminal device before this step. Based on the correspondence table, the core network can determine the permanent identification of the terminal device corresponding to the encrypted identification of the terminal device by looking up the table. Exemplarily, Table 3 shows the correspondence table between the terminal device encryption and decryption algorithm information and the terminal device encryption identifier established by the core network device using the core network side security information of the terminal device. Among them, the first column of Table 3 is the encryption and decryption algorithm information of the terminal device, and the second column is the encryption identifier of the terminal device. The encryption and decryption algorithm information used by each terminal device and the encryption identifier corresponding to the terminal device are recorded in the table, for example, the encryption and decryption algorithm information of terminal device #1 and the encrypted identifier of terminal device #1 corresponding to terminal device #1, terminal device #2 The encryption and decryption algorithm information and the encryption identifier of the terminal device #2 corresponding to the terminal device #2, etc. The core network device receives the encrypted identifier of the terminal device #1 from the above step S302, and by querying Table 2, the core network device can learn the encryption and decryption algorithm information of the terminal device #1. Further, the core network device calculates and obtains the permanent identifier of the terminal device #1 according to the encrypted identification of the terminal device #1 from the terminal device, the encryption and decryption algorithm information of the terminal device #1, and the first timeliness parameter. It should be understood that the contents of the above two columns in Table 3 can also be interchanged, the first column is the encryption identifier of the terminal device, and the second column is the encryption and decryption algorithm information of the terminal device.
表3table 3
终端设备加解密算法信息Terminal device encryption and decryption algorithm information 终端设备加密标识End Device Encrypted Identification
终端设备#1加解密算法信息Terminal device #1 encryption and decryption algorithm information 终端设备#1加密标识End Device #1 Encrypted Identification
终端设备#2加解密算法信息Terminal device #2 encryption and decryption algorithm information 终端设备#2加密标识End Device #2 Encrypted Identification
……... ……...
示例性地,表4给出了核心网设备利用终端设备的核心网侧安全信息建立的终端设备的永久标识和终端设备加密标识以及终端设备加解密算法信息的对应表。其中,表4第一列为终端设备永久标识,第二列为终端设备加解密算法信息,第三列为终端设备加密标识。在该表格中记录各个终端设备的永久标识与该终端设备对应的加解密算法信息以及该终端设备对应的加密标识,例如终端设备#1永久标识和终端设备#1加解密算法信息以及终端设备#1对应的终端设备#1加密标识、终端设备#2永久标识和终端设备#2加解密算法信息以及终端设备#2对应的终端设备#2加密标识等。核心网设备从上述步骤S302中接收到终端设备#1的加密标识,通过查询表4,核心网设备可以获知终端设备#1的永久标识和终端设备加解密算法信息。应理解,表4中的上述三列的内容也可以互换,具体形式本文在此不再赘述。需要说明的是,表4中的终端设备永久标识与终端设备加密标识的对应关系是基于一个特定的第二时效性参数值而言的。当第二时效性参数取值不同时,终端设备永久标识对应不同的终端设备加密标识。表4也可以采用类似表2的方式进一步包含第二时效性参数的信息。Exemplarily, Table 4 shows the correspondence table of the permanent identification of the terminal device, the encrypted identification of the terminal device, and the encryption and decryption algorithm information of the terminal device established by the core network device using the core network side security information of the terminal device. Among them, the first column of Table 4 is the permanent identification of the terminal device, the second column is the encryption and decryption algorithm information of the terminal device, and the third column is the encrypted identification of the terminal device. In this table, record the permanent identification of each terminal device, the encryption and decryption algorithm information corresponding to the terminal device, and the encryption identification corresponding to the terminal device, such as the permanent identification of terminal device #1 and the encryption and decryption algorithm information of terminal device #1 and terminal device # 1 corresponds to the encrypted identification of terminal device #1, the permanent identification of terminal device #2, the encryption and decryption algorithm information of terminal device #2, and the encrypted identification of terminal device #2 corresponding to terminal device #2. The core network device receives the encrypted identifier of the terminal device #1 from the above step S302, and by querying Table 4, the core network device can learn the permanent identifier of the terminal device #1 and the encryption and decryption algorithm information of the terminal device. It should be understood that the contents of the above three columns in Table 4 can also be interchanged, and the specific forms will not be repeated here. It should be noted that the correspondence between the permanent identification of the terminal device and the encrypted identification of the terminal device in Table 4 is based on a specific second time-sensitive parameter value. When the value of the second validity parameter is different, the permanent identification of the terminal device corresponds to the encrypted identification of the terminal device. Table 4 may also further include information on the second timeliness parameter in a manner similar to Table 2.
表4Table 4
Figure PCTCN2020122994-appb-000002
Figure PCTCN2020122994-appb-000002
可选的,上述方式一中核心网设备根据终端设备的核心网侧安全信息建立一个终端设备的永久标识和终端设备加密标识的对应表,该对应表中终端设备的加密标识可以是核心网设备根据终端设备的永久标识和安全参数,以及时效性参数值计算得来的。例如,加密标识由永久标识,密钥,和时效性参数计算得到;或者,加密标识由永久标识,密钥,和时效性参数,利用加密标识的计算方法计算得到。Optionally, in the above-mentioned way 1, the core network device establishes a correspondence table between the permanent identifier of the terminal device and the encrypted identifier of the terminal device according to the core network side security information of the terminal device, and the encrypted identifier of the terminal device in the correspondence table may be the core network device. It is calculated according to the permanent identification and security parameters of the terminal equipment, as well as the time-sensitive parameter value. For example, the encrypted identifier is calculated from the permanent identifier, the key, and the time-sensitive parameter; or, the encrypted identifier is calculated from the permanent identifier, the key, and the time-sensitive parameter by using the calculation method of the encrypted identifier.
方式二:核心网设备通过计算的方式根据接收的终端设备的第一加密标识确定该终端设备的永久标识。Manner 2: The core network device determines the permanent identifier of the terminal device according to the received first encrypted identifier of the terminal device by means of calculation.
在核心网设备确定要解密终端设备的加密数据的情况下(即第一时效性参数值不小于第二时效性参数值),核心网设备根据从上述步骤S302中获取的终端设备辅助信息、以及通过上述步骤S201中确定的终端设备加密标识的计算方法,计算出终端设备的永久标识。示例性,终端设备加密标识的计算方法可以是一个输入参数包括终端设备永久标识、密钥和时效性参数的数学函数,该函数的输出参数为该终端设备永久标识对应的终端设备加密标识;类似地,终端设备加密标识的计算方法还可以是一个输入参数包括终端设备加密标识和时效性参数的数学函数,该函数的输出参数为该终端设备加密标识对应的终端设备永久标识。具体地,核心网设备将从上述步骤S302中获取的终端设备的第一加密标识和第一时效性参数、以及核心网设备从上述步骤S301中获取的终端设备的密钥作为终端设备加密标识的计算方法的输入参数,通过该计算方法获取该终端设备的永久标识。When the core network device determines to decrypt the encrypted data of the terminal device (that is, the value of the first timeliness parameter is not less than the value of the second timeliness parameter), the core network device determines according to the terminal device auxiliary information obtained from the above step S302, and The permanent identifier of the terminal device is calculated by the method for calculating the encrypted identifier of the terminal device determined in the above step S201. Exemplarily, the calculation method of the terminal device encryption identification can be a mathematical function whose input parameters include a terminal device permanent identification, a key and a timeliness parameter, and the output parameter of the function is the terminal device encryption identification corresponding to the terminal device permanent identification; similar Preferably, the method for calculating the encrypted identification of the terminal device may also be a mathematical function whose input parameters include the encrypted identification of the terminal device and the time-sensitive parameter, and the output parameter of the function is the permanent identification of the terminal device corresponding to the encrypted identification of the terminal device. Specifically, the core network device will use the first encrypted identifier and the first time-sensitive parameter of the terminal device obtained in the above step S302, and the key of the terminal device obtained by the core network device from the above step S301 as the encrypted identifier of the terminal device. The input parameters of the calculation method through which the permanent identification of the terminal device is obtained.
通过上述任意一种方式,核心网设备可以获取终端设备永久标识。接着,核心网设备根据该永久标识从终端设备的核心网侧安全信息中确定相应的密钥和加解密算法。Through any of the above methods, the core network device can obtain the permanent identifier of the terminal device. Next, the core network device determines the corresponding key and encryption/decryption algorithm from the core network side security information of the terminal device according to the permanent identifier.
进一步地,核心网设备根据该终端设备的密钥和加解密算法对加密数据进行解密,获取终端设备的传输数据。在一种可能的实现中,核心网设备使用该终端设备的密钥和加解密算法对加密数据进行解密,获取终端设备的传输数据。在另一种可能的实现中,核心网设备通过该终端设备的密钥推演得到第一密钥,并使用第一密钥和加解密算法对加密数据进行解密,获取终端设备的传输数据。Further, the core network device decrypts the encrypted data according to the key of the terminal device and the encryption and decryption algorithm, and obtains the transmission data of the terminal device. In a possible implementation, the core network device decrypts the encrypted data using the key of the terminal device and an encryption/decryption algorithm to obtain the transmission data of the terminal device. In another possible implementation, the core network device obtains the first key by deriving the key of the terminal device, and uses the first key and an encryption/decryption algorithm to decrypt the encrypted data to obtain the transmission data of the terminal device.
通过本实施例上述步骤,使得核心网设备有效解密处于非连接态的终端设备发送的加密数据,实现了终端设备在非连接态下和网络之间的数据的安全传输。Through the above steps in this embodiment, the core network device can effectively decrypt the encrypted data sent by the terminal device in the disconnected state, thereby realizing the secure transmission of data between the terminal device and the network in the disconnected state.
图5为本申请实施例提供的又一种数据安全传输的方法流程示意图。该方法500应用于终端设备处理非连接态下向网络发送数据的场景。在该场景中,终端设备根据终端设备侧的安全信息生成加密数据和辅助信息,并发送给核心网设备。应理解,图5所述流程为图2流程中终端设备的操作的一种具体实施方式。图5所述流程包含如下步骤:FIG. 5 is a schematic flowchart of another method for data security transmission provided by an embodiment of the present application. The method 500 is applied to a scenario where a terminal device processes data sent to a network in a disconnected state. In this scenario, the terminal device generates encrypted data and auxiliary information according to the security information on the terminal device side, and sends the encrypted data and auxiliary information to the core network device. It should be understood that the process shown in FIG. 5 is a specific implementation manner of the operation of the terminal device in the process of FIG. 2 . The process shown in Figure 5 includes the following steps:
S501、终端设备初始化第一时效性参数。S501. A terminal device initializes a first time-sensitive parameter.
在该步骤中,终端设备初始化第一时效性参数。第一时效性参数是终端设备在每次进行数据传输时生成的参数。终端设备在首次向网络发送数据时,初始化该第一时效性参数。在后续终端设备每次向网络发送数据时,终端设备需要更新第一时效性参数。示例性地,终端设备初始化第一时效性参数值为0。In this step, the terminal device initializes the first time-sensitive parameter. The first time-sensitive parameter is a parameter generated by the terminal device each time data transmission is performed. When the terminal device sends data to the network for the first time, the first time-sensitive parameter is initialized. Each time the subsequent terminal device sends data to the network, the terminal device needs to update the first timeliness parameter. Exemplarily, the terminal device initializes the value of the first timeliness parameter to 0.
可见,步骤S501是可选的,在首次向网络发送数据时,终端设备初始化第一时效性参数。It can be seen that step S501 is optional. When sending data to the network for the first time, the terminal device initializes the first time-sensitive parameter.
S502、终端设备根据终端设备侧安全信息对传输数据进行加密以及生成终端设备第一加密标识。S502, the terminal device encrypts the transmission data according to the security information on the terminal device side and generates a first encryption identifier of the terminal device.
在该步骤中,终端设备根据保存在终端设备侧的安全信息生成加密数据,其中,终端设 备侧的安全信息包括终端设备的永久标识和安全参数,安全参数包括密钥、加解密算法信息,进一步地,安全参数还可以包括终端设备加密标识的计算方法信息。应理解,保存在终端设备侧的安全信息和保存在核心网中的终端设备签约的安全信息是相同的。In this step, the terminal device generates encrypted data according to the security information stored on the terminal device side, wherein the security information on the terminal device side includes the permanent identification and security parameters of the terminal device, and the security parameters include the key, encryption and decryption algorithm information, and further Alternatively, the security parameter may also include information on a calculation method of the encrypted identification of the terminal device. It should be understood that the security information stored on the side of the terminal device and the security information subscribed by the terminal device stored in the core network are the same.
在终端设备需要向网络传输数据的情况下,终端设备可根据保存在终端设备侧的密钥和加解密算法对传输数据进行加密,从而生成加密数据。在一种可能的实现中,终端设备使用保存在终端设备侧的密钥和加解密算法对传输数据进行加密,从而生成加密数据。在另一种可能的实现中,终端设备通过保存在终端设备侧的密钥推演得到第一密钥,并使用第一密钥和加解密算法对传输数据进行加密,从而生成加密数据。When the terminal device needs to transmit data to the network, the terminal device can encrypt the transmitted data according to the key and encryption/decryption algorithm stored on the terminal device side, thereby generating encrypted data. In a possible implementation, the terminal device encrypts the transmission data by using a key and an encryption/decryption algorithm stored on the terminal device side, thereby generating encrypted data. In another possible implementation, the terminal device obtains the first key by deriving the key stored on the terminal device side, and encrypts the transmission data by using the first key and an encryption/decryption algorithm, thereby generating encrypted data.
此外,终端设备进一步生成辅助信息。其中,辅助信息包括第一时效性参数和终端设备第一加密标识。在终端设备首次向网络发送数据的情况下,第一时效性参数值为终端设备在上述步骤S501中初始化的第一时效性参数值。在终端设备后续向网络发送数据的情况下,第一时效性参数值为终端设备在前一次向网络发送数据时更新后的第一时效性参数值。示例性地,终端设备在每次向网络发送数据时,将第一时效性参数值更新为原有第一时效性参数值加1。终端设备第一加密标识是终端设备根据保存在终端设备侧的安全信息生成的。具体地,终端设备将终端设备的永久标识、密钥和第一时效性参数作为终端设备加密标识计算方法的输入,通过终端设备加密标识计算方法生成终端设备的第一加密标识。可选地,终端设备加密标识计算方法是哈希算法。In addition, the terminal device further generates auxiliary information. Wherein, the auxiliary information includes a first timeliness parameter and a first encrypted identifier of the terminal device. In the case that the terminal device sends data to the network for the first time, the first time-sensitive parameter value is the first time-sensitive parameter value initialized by the terminal device in the foregoing step S501. In the case where the terminal device subsequently sends data to the network, the value of the first timeliness parameter is the value of the first timeliness parameter updated when the terminal device previously sent data to the network. Exemplarily, each time the terminal device sends data to the network, the value of the first timeliness parameter is updated to the original value of the first timeliness parameter plus 1. The first encrypted identifier of the terminal device is generated by the terminal device according to the security information stored on the side of the terminal device. Specifically, the terminal device uses the terminal device's permanent identifier, key and first time-sensitive parameter as input to the terminal device encrypted identifier calculation method, and generates the terminal device's first encrypted identifier through the terminal device encrypted identifier calculation method. Optionally, the method for calculating the encrypted identification of the terminal device is a hash algorithm.
S503、终端设备发送加密数据和辅助信息。S503, the terminal device sends encrypted data and auxiliary information.
在该步骤中,终端设备向核心网设备发送加密数据、第一时效性参数和第一加密标识。其中,第一时效性参数和第一加密标识用于提供给核心网设备,以使核心网设备能据此确定终端设备的永久标识。In this step, the terminal device sends encrypted data, the first timeliness parameter and the first encrypted identifier to the core network device. The first time-sensitive parameter and the first encrypted identifier are used to provide the core network device, so that the core network device can determine the permanent identifier of the terminal device accordingly.
S504、终端设备更新第一时效性参数。S504. The terminal device updates the first time-sensitive parameter.
在终端设备每次向网络发送数据的情况下,终端设备更新第一时效性参数。在首次发送数据时,终端设备初始化第一时效性参数;在终端设备后续每次向网络发送数据时,更新该第一时效性参数值为原数值加1。例如,终端设备在首次发送数据时,初始化第一时效性参数值为0;终端设备在第二次发送数据时,更新第一时效性参数值为1;终端设备在第三次发送数据时,更新第一时效性参数值为2;以此类推。可选地,当第一时效性参数取值到达预设的阈值时,可以重新初始化该第一时效性参数。例如,当第一时效性参数取值为1024时,在终端设备下一次发送数据时,重新初始化该第一时效性参数取值为0。Each time the terminal device sends data to the network, the terminal device updates the first timeliness parameter. When sending data for the first time, the terminal device initializes the first timeliness parameter; each time the terminal device sends data to the network subsequently, the updated value of the first timeliness parameter is plus 1 to the original value. For example, when the terminal device sends data for the first time, it initializes the value of the first timeliness parameter to 0; when the terminal device sends data for the second time, it updates the value of the first timeliness parameter to 1; when the terminal device sends data for the third time, Update the value of the first timeliness parameter to 2; and so on. Optionally, when the value of the first timeliness parameter reaches a preset threshold, the first timeliness parameter may be re-initialized. For example, when the value of the first timeliness parameter is 1024, when the terminal device sends data next time, the value of the first timeliness parameter is reinitialized to be 0.
应理解,第一时效性参数表现形式除了可以是如上所述逐次递增的正整数,也可以是逐次递减的正整数(如初始化第一时效性参数为一特定数值并在后续每次发送数据时将第一时效性参数值递减),还可以是其他的表现形式,本申请对此不作具体限定。如果第一时效性参数值采用递减的形式,则在首次发送数据时,终端设备初始化第一时效性参数为一正整数;在终端设备后续每次发送数据时,可更新该第一时效性参数值为原数值减1。It should be understood that the representation form of the first timeliness parameter can be not only a positive integer that increases successively as described above, but also a positive integer that decreases successively (for example, initializing the first timeliness parameter to a specific value and sending data every subsequent time) Decrease the value of the first timeliness parameter), and may also be in other forms, which are not specifically limited in this application. If the value of the first timeliness parameter is in a decreasing form, the terminal device initializes the first timeliness parameter to a positive integer when sending data for the first time; the first timeliness parameter can be updated each time the terminal device sends data subsequently The value is the original value minus 1.
需要说明的是,如果第一时效性参数采用时间戳的形式,可选地,在初始化或每次发送发送数据时,均采用终端设备当前的时间信息作为第一时效性参数值。It should be noted that, if the first timeliness parameter is in the form of a timestamp, optionally, the current time information of the terminal device is used as the value of the first timeliness parameter during initialization or each time data is sent.
通过本实施例上述步骤,使得处于非连接态的终端设备向网络发送的加密数据和辅助信息,以便核心网设备能有效解密获得终端设备的传输数据,实现了终端设备在非连接态下和网络之间的数据的安全传输。Through the above steps of this embodiment, the encrypted data and auxiliary information sent by the terminal device in the disconnected state to the network are enabled, so that the core network device can effectively decrypt and obtain the transmission data of the terminal device, and the terminal device in the disconnected state can communicate with the network. Secure transmission of data between.
上述数据安全传输的方法可进一步应用于网络定位终端设备的场景。在现有的终端设备 定位技术中,网关移动定位中心(gateway mobile location center,GMLC)触发或请求进行终端设备定位。终端设备注册网络进行认证后,与RAN设备建立无线资源控制(radio resource control,RRC)连接,由核心网侧的LMF通过AMF以及RAN设备和终端设备建立基于LTE定位协议(LTE positioning protocol,LPP)或新无线定位协议A(New Radio positioning protocol A,NRPPa)的连接,实现与定位相关的测量配置、测量上报等,并由LMF根据上报的测量结果进行计算,获得终端设备的位置信息。当终端设备处于非连接态时,由于终端设备既与RAN无AS连接,也与核心网无NAS连接,现有技术难以实现处于非连接态的终端设备的定位。The above method for secure data transmission can be further applied to a scenario where a network locates a terminal device. In the existing terminal equipment positioning technology, a gateway mobile location center (Gateway Mobile Location Center, GMLC) triggers or requests terminal equipment positioning. After the terminal device registers with the network for authentication, it establishes a radio resource control (RRC) connection with the RAN device, and the LMF on the core network side establishes an LTE positioning protocol (LPP) based on the AMF and the RAN device and the terminal device. Or the connection of the New Radio Positioning Protocol A (NRPPa) to realize the measurement configuration and measurement reporting related to positioning, and the LMF will calculate according to the reported measurement results to obtain the location information of the terminal equipment. When the terminal device is in the disconnected state, since the terminal device has neither AS connection with the RAN nor NAS connection with the core network, it is difficult to locate the terminal device in the disconnected state in the prior art.
图6为本申请实施例提供的一种终端设备定位的方法流程示意图。该方法600应用于网络定位处于非连接态的终端设备的场景。在该场景中,终端设备根据终端设备侧的安全信息生成加密的定位测量数据和辅助信息,并发送给LMF,由LMF根据终端设备在网络侧安全信息对定位测量数据进行解密和计算终端设备位置信息。图6所述流程包含如下步骤:FIG. 6 is a schematic flowchart of a method for locating a terminal device according to an embodiment of the present application. The method 600 is applied to a scenario where a network locates a terminal device in a disconnected state. In this scenario, the terminal device generates encrypted positioning measurement data and auxiliary information according to the security information on the terminal device side, and sends them to the LMF. The LMF decrypts the positioning measurement data and calculates the position of the terminal device according to the security information on the network side of the terminal device. information. The process described in Figure 6 includes the following steps:
S601、GMLC获取终端设备的核心网侧安全信息。S601. The GMLC acquires core network side security information of the terminal device.
在一种可能的方式中,GMLC预先保存了该终端设备的核心网侧安全信息。In a possible manner, the GMLC stores the core network side security information of the terminal device in advance.
在另一种可能的方式中,GMLC从UDM获取该终端设备的核心网侧安全信息,其中UDM保存了终端设备的签约信息。例如,GMLC向UDM发送第一请求,第一请求包括终端设备的永久标识。第一请求用于GMLC向UDM请求获取该终端设备的安全参数。其中,终端设备的安全参数包括密钥和加解密算法信息。可选地,终端设备的安全参数还包括加密标识的计算方法信息。作为对第一请求的响应,UDM向GMLC发送第一响应,第一响应包括该终端设备的安全参数。In another possible manner, the GMLC acquires the core network side security information of the terminal device from the UDM, where the UDM stores the subscription information of the terminal device. For example, the GMLC sends a first request to the UDM, where the first request includes the permanent identification of the terminal device. The first request is for the GMLC to request the UDM to obtain the security parameters of the terminal device. Wherein, the security parameters of the terminal device include keys and encryption and decryption algorithm information. Optionally, the security parameter of the terminal device further includes information on the calculation method of the encrypted identification. In response to the first request, the UDM sends a first response to the GMLC, the first response including the security parameters of the terminal device.
S602、GMLC向LMF发送终端设备的核心网侧安全信息。相应地,LMF接收来自GMLC的终端设备的核心网侧安全信息。S602. The GMLC sends the core network side security information of the terminal device to the LMF. Correspondingly, the LMF receives the core network side security information of the terminal equipment from the GMLC.
可选地,GMLC通过AMF向LMF发送终端设备的核心网侧安全信息。Optionally, the GMLC sends the core network side security information of the terminal device to the LMF through the AMF.
可选地,GMLC向AMF发送终端设备的核心网侧安全信息;AMF在向LMF发送的消息中包含该终端设备的核心网侧安全信息。Optionally, the GMLC sends the core network side security information of the terminal device to the AMF; the AMF includes the core network side security information of the terminal device in the message sent to the LMF.
可选地,GMLC向LMF发送第二请求;或者GMLC通过AMF向LMF发送第二请求;或者GMLC向AMF发送第二请求,AMF继而向LMF发送第三请求。第二请求/第三请求包括终端设备的核心网侧安全信息。第二请求用于GMLC请求该终端设备的位置信息。第三请求用于AMF请求该终端设备的位置信息。Optionally, the GMLC sends the second request to the LMF; or the GMLC sends the second request to the LMF through the AMF; or the GMLC sends the second request to the AMF, and the AMF then sends the third request to the LMF. The second request/third request includes the core network side security information of the terminal device. The second request is for the GMLC to request the location information of the terminal device. The third request is for the AMF to request the location information of the terminal device.
S603、LMF与终端设备之间执行定位测量流程。S603, a positioning measurement process is performed between the LMF and the terminal device.
在该步骤中,LMF确定终端设备的定位方法,并与终端设备之间执行该定位方法的相应的定位测量流程。应理解,该定位测量流程可以是定位流程或测量流程。LMF与处于非连接态的终端设备进行交互,相应的交互的信息通常需要通过AMF和RAN设备进行转发。应理解,LMF与终端设备之间的定位测量流程可采用现有技术中的各种方式,包括下行定位和上行定位的方式,本申请对此不再赘述。In this step, the LMF determines the positioning method of the terminal equipment, and executes the corresponding positioning measurement procedure of the positioning method with the terminal equipment. It should be understood that the positioning measurement process may be a positioning process or a measurement process. The LMF interacts with the terminal device in the disconnected state, and the corresponding interactive information usually needs to be forwarded through the AMF and the RAN device. It should be understood that the positioning measurement process between the LMF and the terminal device may adopt various methods in the prior art, including the methods of downlink positioning and uplink positioning, which will not be repeated in this application.
S604、终端设备生成加密的定位测量数据和辅助信息。S604. The terminal device generates encrypted positioning measurement data and auxiliary information.
在定位测量流程中,终端设备需要向LMF提供与定位测量相关的数据(这里称为定位测量数据),以便LMF进行终端设备的位置计算。应理解,定位测量数据也可以是终端设备需要发送的其他数据,如终端设备的能力信息、终端设备请求的定位辅助信息、终端设备的其他信息等。本申请对终端设备的定位测量数据所包含的内容不做具体限定。In the positioning measurement process, the terminal device needs to provide the LMF with data related to the positioning measurement (referred to as positioning measurement data here), so that the LMF can calculate the position of the terminal device. It should be understood that the positioning measurement data may also be other data that the terminal device needs to send, such as capability information of the terminal device, positioning assistance information requested by the terminal device, and other information of the terminal device. This application does not specifically limit the content included in the positioning measurement data of the terminal device.
在该步骤中,终端设备根据终端设备侧的安全信息对定位测量数据进行加密,以及生成辅助信息。In this step, the terminal device encrypts the positioning measurement data according to the security information on the terminal device side, and generates auxiliary information.
S605、终端设备向LMF发送加密的定位测量数据和辅助信息。相应地,LMF接收来自终端设备的加密的定位测量数据和辅助信息。S605. The terminal device sends encrypted positioning measurement data and auxiliary information to the LMF. Accordingly, the LMF receives encrypted positioning measurement data and assistance information from the terminal device.
S606、LMF根据终端设备的核心网侧安全信息和辅助信息解密定位测量数据。S606. The LMF decrypts the positioning measurement data according to the core network side security information and auxiliary information of the terminal device.
上述步骤S604至S606分别与前述实施例步骤S202至S204类似,本文对此不再赘述。The foregoing steps S604 to S606 are respectively similar to the steps S202 to S204 in the foregoing embodiment, which will not be repeated herein.
S607、LMF计算终端设备的位置信息。S607. The LMF calculates the location information of the terminal device.
在该步骤中,LMF根据解密后的定位测量数据来计算终端设备的位置信息。LMF计算终端设备的位置信息的方法有多种,例如基于上行到达时间差的方法、基于到达角度的方法等,本文对此不再赘述。In this step, the LMF calculates the location information of the terminal device according to the decrypted positioning measurement data. There are many methods for the LMF to calculate the location information of the terminal device, such as the method based on the uplink time difference of arrival, the method based on the angle of arrival, etc., which will not be repeated in this article.
S608、LMF向GMLC发送终端设备的位置信息。相应地,GMLC接收来自LMF的终端设备的位置信息。S608. The LMF sends the location information of the terminal device to the GMLC. Accordingly, the GMLC receives the location information of the terminal equipment from the LMF.
可选地,作为对第二请求的响应,LMF向GMLC发送第二响应,或者,LMF通过AMF向GMLC发送第二响应,第二响应包括终端设备的位置信息。Optionally, as a response to the second request, the LMF sends a second response to the GMLC, or the LMF sends a second response to the GMLC through the AMF, where the second response includes the location information of the terminal device.
可选地,作为对第三请求的响应,LMF向AMF发送第三响应;AMF继而向GMLC发送第二响应,第二响应和第三响应都包括终端设备的位置信息。Optionally, as a response to the third request, the LMF sends a third response to the AMF; the AMF then sends a second response to the GMLC, where both the second response and the third response include the location information of the terminal device.
可选地,在上述步骤S601之前,该方法还可包含GMLC从客户(client)或外部客户(external client)获取对终端设备的定位请求,以使GMLC进一步向AMF或LMF请求该终端设备的位置信息。类似地,在上述步骤S608之后,该方法还可包含GMLC向客户或外部客户发送该终端设备的位置信息。Optionally, before the above-mentioned step S601, the method can also include that the GMLC obtains a positioning request to the terminal equipment from a client (client) or an external client (external client), so that the GMLC further requests the AMF or LMF for the position of the terminal equipment. information. Similarly, after the above step S608, the method may further include the GMLC sending the location information of the terminal device to the client or external client.
通过本实施例上述步骤,使得LMF能对处于非连接态的终端设备实现定位,从而实现GMLC获取非连接态终端设备的位置信息。Through the above steps in this embodiment, the LMF can locate the terminal device in the disconnected state, so that the GMLC can obtain the location information of the terminal device in the disconnected state.
图7为本申请实施例提供的另一种终端设备定位的方法流程示意图。该方法700应用于网络定位处于非连接态的终端设备的场景。在该场景中,终端设备根据终端设备侧的安全信息生成加密的定位测量数据和辅助信息,并发送给AMF,由AMF根据终端设备在网络侧安全信息对定位测量数据进行解密后发给LMF计算终端设备位置信息。图7所述流程包含如下步骤:FIG. 7 is a schematic flowchart of another method for locating a terminal device according to an embodiment of the present application. The method 700 is applied to a scenario where a network locates a terminal device in a disconnected state. In this scenario, the terminal device generates encrypted positioning measurement data and auxiliary information according to the security information on the terminal device side, and sends it to the AMF. The AMF decrypts the positioning measurement data according to the security information on the network side of the terminal device and sends it to the LMF for calculation. Terminal device location information. The process shown in Figure 7 includes the following steps:
S701、GMLC获取终端设备的核心网侧安全信息。S701. The GMLC acquires the core network side security information of the terminal device.
上述步骤与前述实施例步骤S601类似,本文在此不再赘述。The above steps are similar to step S601 in the foregoing embodiment, and details are not described herein again.
S702、GMLC向AMF发送终端设备的核心网侧安全信息。相应地,AMF接收来自GMLC的终端设备的核心网侧安全信息。S702. The GMLC sends the core network side security information of the terminal device to the AMF. Correspondingly, the AMF receives the core network side security information of the terminal equipment from the GMLC.
可选地,GMLC向AMF发送第四请求。第四请求包括终端设备的核心网侧安全信息。第四请求用于GMLC请求该终端设备的位置信息。Optionally, the GMLC sends a fourth request to the AMF. The fourth request includes the core network side security information of the terminal device. The fourth request is for the GMLC to request the location information of the terminal device.
S703、AMF向LMF发送终端设备的永久标识。相应地,LMF接收来自AMF的终端设备的永久标识。S703. The AMF sends the permanent identifier of the terminal device to the LMF. Accordingly, the LMF receives the permanent identification of the terminal device from the AMF.
在该步骤中,AMF将从上述步骤S702中获取的终端设备的永久标识发送给LMF。可选地,AMF向LMF发送第五请求,第五请求包括终端设备的永久标识。第五请求用于AMF请求LMF定位该终端设备。In this step, the AMF sends the permanent identification of the terminal device obtained in the above step S702 to the LMF. Optionally, the AMF sends a fifth request to the LMF, where the fifth request includes the permanent identification of the terminal device. The fifth request is for the AMF to request the LMF to locate the terminal device.
S704、LMF与终端设备之间执行定位测量流程。S704, a positioning measurement process is performed between the LMF and the terminal device.
S705、终端设备生成加密的定位测量数据和辅助信息。S705, the terminal device generates encrypted positioning measurement data and auxiliary information.
S706、终端设备向AMF发送加密的定位测量数据和辅助信息。相应地,AMF接收来自终端设备的加密的定位测量数据和辅助信息。S706, the terminal device sends the encrypted positioning measurement data and auxiliary information to the AMF. Accordingly, the AMF receives encrypted positioning measurement data and assistance information from the terminal device.
S707、AMF根据终端设备的核心网侧安全信息和辅助信息解密定位测量数据。S707, the AMF decrypts the positioning measurement data according to the core network side security information and auxiliary information of the terminal device.
上述步骤S704至S707分别与前述实施例步骤S603至S606类似,本文对此不再赘述。主要区别在于在,在前述实施例中,LMF接收来自终端设备的加密的定位测量数据和辅助信息,根据终端设备的核心网侧安全信息和辅助信息解密定位测量数据。在本实施例中,AMF接收来自终端设备的加密的定位测量数据和辅助信息,根据终端设备的核心网侧安全信息和辅助信息解密定位测量数据。可选地,终端设备将要向LMF发送的定位测量数据以协议数据单元(protocol data unit,PDU)的形式包含在终端设备向AMF发送的消息中。The foregoing steps S704 to S707 are respectively similar to the steps S603 to S606 in the foregoing embodiment, which will not be repeated herein. The main difference is that, in the foregoing embodiment, the LMF receives the encrypted positioning measurement data and auxiliary information from the terminal equipment, and decrypts the positioning measurement data according to the core network side security information and auxiliary information of the terminal equipment. In this embodiment, the AMF receives the encrypted positioning measurement data and auxiliary information from the terminal device, and decrypts the positioning measurement data according to the core network side security information and auxiliary information of the terminal device. Optionally, the terminal device includes the positioning measurement data to be sent to the LMF in the form of a protocol data unit (protocol data unit, PDU) in a message sent by the terminal device to the AMF.
S708、AMF向LMF发送终端设备的定位测量数据。相应地,LMF接收来自AMF的终端设备的测量数据。S708: The AMF sends the positioning measurement data of the terminal device to the LMF. Accordingly, the LMF receives measurement data from the terminal equipment of the AMF.
在该步骤中,AMF将从上述步骤S707中解密得到的终端设备的定位测量数据发送给LMF,以供LMF进行终端设备的位置信息的计算。In this step, the AMF sends the location measurement data of the terminal device decrypted in the above step S707 to the LMF, so that the LMF can calculate the location information of the terminal device.
可选地,AMF将解密后的终端设备要发送给LMF的PDU发送给LMF。Optionally, the AMF sends the decrypted PDU to be sent by the terminal device to the LMF to the LMF.
S709、LMF计算终端设备的位置信息。S709, the LMF calculates the location information of the terminal device.
S710、LMF向GMLC发送终端设备的位置信息。相应地,GMLC接收来自LMF的终端设备的位置信息。S710. The LMF sends the location information of the terminal device to the GMLC. Accordingly, the GMLC receives the location information of the terminal equipment from the LMF.
上述步骤S709和S710分别与前述实施例步骤S607和S608类似,本文对此不再赘述。The foregoing steps S709 and S710 are respectively similar to the steps S607 and S608 in the foregoing embodiment, which will not be repeated herein.
可选地,作为对第五请求的响应,LMF向AMF发送第五响应,第五响应包括终端设备的位置信息。作为对第四请求的响应,AMF向GMLC发送第四响应,第四响应包括终端设备的位置信息。Optionally, as a response to the fifth request, the LMF sends a fifth response to the AMF, where the fifth response includes the location information of the terminal device. In response to the fourth request, the AMF sends a fourth response to the GMLC, the fourth response including the location information of the terminal device.
可选地,在上述步骤S702之前,该方法还可包含GMLC从客户或外部客户获取对终端设备的定位请求,以使GMLC进一步向AMF请求该终端设备的位置信息。类似地,在上述步骤S710之后,该方法还可包含GMLC向客户或外部客户发送该终端设备的位置信息。Optionally, before the above step S702, the method may further include that the GMLC obtains a positioning request for the terminal device from the client or an external client, so that the GMLC further requests the AMF for the location information of the terminal device. Similarly, after the above step S710, the method may further include the GMLC sending the location information of the terminal device to the client or external client.
通过本实施例上述步骤,使得AMF能触发LMF对处于非连接态的终端设备实现定位,从而实现GMLC获取非连接态终端设备的位置信息。Through the above steps in this embodiment, the AMF can trigger the LMF to locate the terminal device in the disconnected state, so that the GMLC can obtain the location information of the disconnected state terminal device.
在上述实施例中,可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。当使用软件实现时,可以全部或部分地以计算机程序产品的形式实现。该计算机程序产品包括一个或多个计算机指令。在计算机上加载和执行所述计算机程序指令时,全部或部分地产生按照本申请实施例所述的流程或功能。所述计算机可以是通用计算机、专用计算机、计算机网络、或者其他可编程装置。所述计算机指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一个计算机可读存储介质传输,例如,所述计算机指令可以从一个网站站点、计算机、服务器或数据中心通过有线(例如同轴电缆、光纤、数字用户线(DSL))或无线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。所述计算机可读存储介质可以是计算机能够存取的任何可用介质或者是包含一个或多个可用介质集成的服务器、数据中心等数据存储设备。所述可用介质可以是磁性介质,(例如,软盘、硬盘、磁带)、光介质(例如,DVD)、或者半导体介质(例如固态硬盘solid state disk(SSD))等。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本专利申请的范围。In the above-mentioned embodiments, it may be implemented in whole or in part by software, hardware, firmware or any combination thereof. When implemented in software, it can be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When the computer program instructions are loaded and executed on a computer, all or part of the processes or functions described in the embodiments of the present application are generated. The computer may be a general purpose computer, special purpose computer, computer network, or other programmable device. The computer instructions may be stored in or transmitted from one computer readable storage medium to another computer readable storage medium, for example, the computer instructions may be downloaded from a website site, computer, server or data center Transmission to another website site, computer, server, or data center is by wire (eg, coaxial cable, fiber optic, digital subscriber line (DSL)) or wireless (eg, infrared, wireless, microwave, etc.). The computer-readable storage medium may be any available medium that can be accessed by a computer or a data storage device such as a server, data center, etc. that includes an integration of one or more available media. The usable media may be magnetic media (eg, floppy disks, hard disks, magnetic tapes), optical media (eg, DVDs), or semiconductor media (eg, solid state disks (SSDs)), and the like. Skilled artisans may implement the described functionality using different methods for each particular application, but such implementations should not be considered beyond the scope of this patent application.
上文结合图2至图7详细描述了本申请的方法实施例,下文结合图8至图13,详细描述 本申请的装置实施例。应理解,装置实施例与方法实施例相互对应,类似的描述可以参照方法实施例。值得注意的是,装置实施例可以与上述方法配合使用,也可以单独使用。The method embodiments of the present application are described in detail above with reference to FIGS. 2 to 7 , and the device embodiments of the present application are described in detail below with reference to FIGS. 8 to 13 . It should be understood that the apparatus embodiments and the method embodiments correspond to each other, and for similar descriptions, reference may be made to the method embodiments. Notably, the apparatus embodiments may be used in conjunction with the above-described methods, or may be used alone.
图8示出了本申请实施例的网络设备的示意性框图,该网络设备800可以对应(例如,可以配置于或本身即为)上述方法200中描述的核心网设备,或上述方法300中描述的核心网设备,或上述方法400中描述的核心网设备,或上述方法600中描述的LMF,或上述方法600中描述的GMLC,或上述方法700中描述的LMF,或上述方法700中描述的AMF,或上述方法700中描述的GMLC。8 shows a schematic block diagram of a network device according to an embodiment of the present application. The network device 800 may correspond to (for example, may be configured in or be itself) the core network device described in the foregoing method 200, or the foregoing method 300. or the core network equipment described in the above method 400, or the LMF described in the above method 600, or the GMLC described in the above method 600, or the LMF described in the above method 700, or the above method 700. AMF, or GMLC as described in method 700 above.
该网络设备800可以包括通信单元801和处理单元802。通信单元801可包括发送单元和/或接收单元,发送单元用于实现发送功能,接收单元用于实现接收功能,通信单元801可以实现发送功能和/或接收功能。通信单元也可以描述为收发单元。网络设备800可还可包括存储单元803,用于存储处理单元802要执行的程序或数据、或存储通过通信单元801接收和/或发送的信息。网络设备800可以是网络设备,也可以是另一个设备中的装置,还可以是能够与网络设备匹配使用的装置。The network device 800 may include a communication unit 801 and a processing unit 802 . The communication unit 801 may include a sending unit and/or a receiving unit, the sending unit is used to implement the sending function, the receiving unit is used to implement the receiving function, and the communication unit 801 may implement the sending function and/or the receiving function. The communication unit may also be described as a transceiving unit. The network device 800 may further include a storage unit 803 for storing programs or data to be executed by the processing unit 802 or storing information received and/or transmitted through the communication unit 801 . The network device 800 may be a network device, a device in another device, or a device that can be used in combination with the network device.
该网络设备800中各单元分别用于执行上述方法200中描述的核心网设备,或上述方法300中描述的核心网设备,或上述方法400中描述的核心网设备,或上述方法600中描述的LMF,或上述方法600中描述的GMLC,或上述方法700中描述的LMF,或上述方法700中描述的AMF,或上述方法700中描述的GMLC,所执行的各动作或处理过程。这里,为了避免赘述,省略其详细说明。Each unit in the network device 800 is respectively configured to execute the core network device described in the foregoing method 200, or the core network device described in the foregoing method 300, or the core network device described in the foregoing method 400, or the foregoing method 600. The LMF, or the GMLC described in the above method 600, or the LMF described in the above method 700, or the AMF described in the above method 700, or the GMLC described in the above method 700, perform each action or process. Here, in order to avoid redundant description, the detailed description thereof is omitted.
图9示出了本申请实施例的网络设备900的示意性框图,该网络设备900可以对应(例如,可以配置于或本身即为)上述方法200中描述的核心网设备,或上述方法300中描述的核心网设备,或上述方法400中描述的核心网设备,或上述方法600中描述的LMF,或上述方法600中描述的GMLC,或上述方法700中描述的LMF,或上述方法700中描述的AMF,或上述方法700中描述的GMLC。FIG. 9 shows a schematic block diagram of a network device 900 according to an embodiment of the present application. The network device 900 may correspond to (for example, may be configured in or be itself) the core network device described in the foregoing method 200, or the foregoing method 300. The described core network device, or the core network device described in the above method 400, or the LMF described in the above method 600, or the GMLC described in the above method 600, or the LMF described in the above method 700, or described in the above method 700 AMF, or GMLC as described in method 700 above.
该网络设备900可以包括一个或多个处理器901。处理器901可以是通用处理器或者专用处理器等。例如可以是基带处理器或中央处理器。基带处理器可以用于对通信协议以及通信数据进行处理,中央处理器可以用于对网络设备900进行控制,执行计算机程序,处理计算机程序的数据。The network device 900 may include one or more processors 901 . The processor 901 may be a general-purpose processor or a special-purpose processor, or the like. For example, it may be a baseband processor or a central processing unit. The baseband processor may be used to process communication protocols and communication data, and the central processing unit may be used to control the network device 900, execute computer programs, and process data of the computer programs.
网络设备900还可以包括收发器902、天线903。收发器902可以称为收发单元、收发机、或收发电路等,用于实现收发功能。收发器902可以包括接收器和发送器,接收器可以称为接收机或接收电路等,用于实现接收功能;发送器可以称为发送机或发送电路等,用于实现发送功能。The network device 900 may further include a transceiver 902 and an antenna 903 . The transceiver 902 may be referred to as a transceiver unit, a transceiver, or a transceiver circuit, etc., and is used to implement a transceiver function. The transceiver 902 may include a receiver and a transmitter, the receiver may be called a receiver or a receiving circuit, etc., for implementing a receiving function; the transmitter may be called a transmitter or a transmitting circuit, etc., for implementing a transmitting function.
可选的,网络设备900中可以包括一个或多个存储器904,其上可以存有计算机程序905,该计算机程序可在网络设备900上被运行,使得网络设备900执行上述方法实施例中描述的方法。可选的,该存储器904中还可以存储有数据。网络设备900和存储器904可以单独设置,也可以集成在一起。Optionally, the network device 900 may include one or more memories 904 on which a computer program 905 may be stored, and the computer program may be executed on the network device 900, so that the network device 900 executes the methods described in the foregoing method embodiments. method. Optionally, the memory 904 may also store data. The network device 900 and the memory 904 can be provided separately or integrated together.
在一种可能的实现中,处理器901中可以包括用于实现接收和发送功能的收发器。例如该收发器可以是收发电路,或者是接口,或者是接口电路。用于实现接收和发送功能的收发电路、接口或接口电路可以是分开的,也可以集成在一起。上述收发电路、接口或接口电路可以用于代码/数据的读写,或者,上述收发电路、接口或接口电路可以用于信号的传输或传递。In a possible implementation, the processor 901 may include a transceiver for implementing the functions of receiving and transmitting. For example, the transceiver may be a transceiver circuit, or an interface, or an interface circuit. Transceiver circuits, interfaces or interface circuits used to implement receiving and transmitting functions may be separate or integrated. The above-mentioned transceiver circuit, interface or interface circuit can be used for reading and writing code/data, or the above-mentioned transceiver circuit, interface or interface circuit can be used for signal transmission or transmission.
在一种可能的实现中,处理器901可以存有计算机程序906,计算机程序906在处理器901上运行,可使得网络设备900执行上述方法实施例中描述的方法。计算机程序906可能固化在处理器901中,该种情况下,处理器901可能由硬件实现。In a possible implementation, the processor 901 may store a computer program 906, and the computer program 906 runs on the processor 901 to enable the network device 900 to execute the methods described in the above method embodiments. The computer program 906 may be embodied in the processor 901, in which case the processor 901 may be implemented by hardware.
在一种可能的实现中,网络设备900可以包括电路,所述电路可以实现前述方法实施例中发送或接收或者通信的功能。本申请中描述的处理器和收发器可实现在集成电路(integrated circuit,IC)、模拟IC、射频集成电路RFIC、混合信号IC、专用集成电路(application specific integrated circuit,ASIC)、印刷电路板(printed circuit board,PCB)、电子设备等上。该处理器和收发器也可以用各种IC工艺技术来制造,例如互补金属氧化物半导体(complementary metal oxide semiconductor,CMOS)、N型金属氧化物半导体(nMetal-oxide-semiconductor,NMOS)、P型金属氧化物半导体(positive channel metal oxide semiconductor,PMOS)、双极结型晶体管(bipolar junction transistor,BJT)、双极CMOS(BiCMOS)、硅锗(SiGe)、砷化镓(GaAs)等。In a possible implementation, the network device 900 may include a circuit, and the circuit may implement the function of sending or receiving or communicating in the foregoing method embodiments. The processors and transceivers described in this application can be implemented in integrated circuits (ICs), analog ICs, radio frequency integrated circuits (RFICs), mixed-signal ICs, application specific integrated circuits (ASICs), printed circuit boards ( printed circuit board, PCB), electronic equipment, etc. The processor and transceiver can also be fabricated using various IC process technologies, such as complementary metal oxide semiconductor (CMOS), nMetal-oxide-semiconductor (NMOS), P-type Metal oxide semiconductor (positive channel metal oxide semiconductor, PMOS), bipolar junction transistor (BJT), bipolar CMOS (BiCMOS), silicon germanium (SiGe), gallium arsenide (GaAs), etc.
应理解,处理器901可以是中央处理器(central processing unit,CPU),网络处理器(network processor,NP),硬件芯片或者其任意组合。上述硬件芯片可以是专用集成电路(application-specific integrated circuit,ASIC),可编程逻辑器件(programmable logic device,PLD)或其组合。上述PLD可以是复杂可编程逻辑器件(complex programmable logic device,CPLD),现场可编程逻辑门阵列(field-programmable gate array,FPGA),通用阵列逻辑(generic array logic,GAL)或其任意组合。存储器904可以是易失性存储器(volatile memory),例如随机存取存储器(random-access memory,RAM);也可以是非易失性存储器(non-volatile memory),例如只读存储器(read-only memory,ROM),快闪存储器(flash memory),硬盘(hard disk drive,HDD)或固态硬盘(solid-state drive,SSD);还可以是上述种类的存储器的组合。It should be understood that the processor 901 may be a central processing unit (central processing unit, CPU), a network processor (network processor, NP), a hardware chip or any combination thereof. The above-mentioned hardware chip may be an application-specific integrated circuit (ASIC), a programmable logic device (PLD) or a combination thereof. The above-mentioned PLD can be a complex programmable logic device (CPLD), a field-programmable gate array (FPGA), a generic array logic (GAL) or any combination thereof. The memory 904 may be a volatile memory (volatile memory), such as random-access memory (RAM); or a non-volatile memory (non-volatile memory), such as a read-only memory (read-only memory) , ROM), flash memory (flash memory), hard disk drive (HDD) or solid-state drive (solid-state drive, SSD); it can also be a combination of the above types of memory.
该网络设备900中各处理器901和收发器902分别用于执行上述方法200中描述的核心网设备,或上述方法300中描述的核心网设备,或上述方法400中描述的核心网设备,或上述方法600中描述的LMF,或上述方法600中描述的GMLC,或上述方法700中描述的LMF,或上述方法700中描述的AMF,或上述方法700中描述的GMLC,所执行的各动作或处理过程。这里,为了避免赘述,省略其详细说明。Each processor 901 and transceiver 902 in the network device 900 are respectively configured to execute the core network device described in the above method 200, or the core network device described in the above method 300, or the core network device described in the above method 400, or The LMF described in the above method 600, or the GMLC described in the above method 600, or the LMF described in the above method 700, or the AMF described in the above method 700, or the GMLC described in the above method 700, the actions performed or processing. Here, in order to avoid redundant description, the detailed description thereof is omitted.
网络设备900的结构可以不受图9的限制。网络设备900可以是独立的设备或者可以是较大设备的一部分。例如所述网络设备900可以是:The structure of the network device 900 may not be limited by FIG. 9 . Network device 900 may be a stand-alone device or may be part of a larger device. For example, the network device 900 can be:
(1)独立的集成电路IC,或芯片,或,芯片系统或子系统;(1) Independent integrated circuit IC, or chip, or, chip system or subsystem;
(2)具有一个或多个IC的集合,可选的,该IC集合也可以包括用于存储数据,计算机程序的存储部件;(2) a set with one or more ICs, optionally, the IC set can also include a storage component for storing data and computer programs;
(3)ASIC,例如调制解调器(Modem);(3) ASIC, such as modem (Modem);
(4)可嵌入在其他设备内的模块;(4) Modules that can be embedded in other equipment;
(5)接收机、终端、智能终端、蜂窝电话、无线设备、手持机、移动单元、车载设备、网络设备、云设备、人工智能设备等等;(5) Receivers, terminals, smart terminals, cellular phones, wireless devices, handsets, mobile units, vehicle-mounted devices, network devices, cloud devices, artificial intelligence devices, etc.;
(6)其他等等。(6) Others, etc.
对于网络设备900可以是芯片或芯片系统的情况,可参见图10所示的芯片1000的结构示意图。图10所示的芯片1000包括逻辑电路1001和输入输出接口1002,该输入输出接口1002用于与所述芯片1000之外的模块通信,该逻辑电路1001用于运行计算机程序或指令, 以实现上述任一方法实施例的功能。其中,输入输出接口1002的数量可以是多个。For the case that the network device 900 may be a chip or a chip system, reference may be made to the schematic structural diagram of the chip 1000 shown in FIG. 10 . The chip 1000 shown in FIG. 10 includes a logic circuit 1001 and an input-output interface 1002, the input-output interface 1002 is used for communicating with modules other than the chip 1000, and the logic circuit 1001 is used for running a computer program or instruction to realize the above Function of any method embodiment. The number of input and output interfaces 1002 may be multiple.
可选的,芯片1000还包括存储器1003,存储器1003用于存储必要的计算机程序(或指令)和数据。Optionally, the chip 1000 further includes a memory 1003, and the memory 1003 is used to store necessary computer programs (or instructions) and data.
芯片1000中逻辑电路1001和输入输出接口1002分别用于执行上述方法200中描述的核心网设备,或上述方法300中描述的核心网设备,或上述方法400中描述的核心网设备,或上述方法600中描述的LMF,或上述方法600中描述的GMLC,或上述方法700中描述的LMF,或上述方法700中描述的AMF,或上述方法700中描述的GMLC,所执行的各动作或处理过程。这里,为了避免赘述,省略其详细说明。The logic circuit 1001 and the input/output interface 1002 in the chip 1000 are respectively used to execute the core network device described in the above method 200, or the core network device described in the above method 300, or the core network device described in the above method 400, or the above method. The LMF described in 600, or the GMLC described in the above method 600, or the LMF described in the above method 700, or the AMF described in the above method 700, or the GMLC described in the above method 700, each action or process performed . Here, in order to avoid redundant description, the detailed description thereof is omitted.
图11示出了本申请实施例的终端设备1100的示意性框图,该终端设备1100可以对应(例如,可以配置于或本身即为)上述方法200中描述的终端设备,或上述方法500中描述的终端设备,或上述方法600中描述的终端设备,或上述方法700中描述的终端设备。FIG. 11 shows a schematic block diagram of a terminal device 1100 according to an embodiment of the present application. The terminal device 1100 may correspond to (for example, may be configured in or be itself) the terminal device described in the foregoing method 200, or the foregoing method 500. The terminal device, or the terminal device described in the above method 600, or the terminal device described in the above method 700.
该终端设备1100可以包括通信单元1101和处理单元1102。通信单元1101可包括发送单元和/或接收单元,发送单元用于实现发送功能,接收单元用于实现接收功能,通信单元1101可以实现发送功能和/或接收功能。通信单元也可以描述为收发单元。终端设备1100可还可包括存储单元1103,用于存储处理单元1102要执行的程序或数据、或存储通过通信单元1101接收和/或发送的信息。终端设备1100可以是终端设备,也可以是另一个设备中的装置,还可以是能够与终端设备匹配使用的装置。The terminal device 1100 may include a communication unit 1101 and a processing unit 1102 . The communication unit 1101 may include a sending unit and/or a receiving unit, the sending unit is used to implement the sending function, the receiving unit is used to implement the receiving function, and the communication unit 1101 may implement the sending function and/or the receiving function. The communication unit may also be described as a transceiving unit. The terminal device 1100 may further include a storage unit 1103 for storing programs or data to be executed by the processing unit 1102 , or storing information received and/or transmitted through the communication unit 1101 . The terminal device 1100 may be a terminal device, a device in another device, or a device that can be used in combination with the terminal device.
该终端设备1100中各单元分别用于执行上述方法200中描述的终端设备,或上述方法500中描述的终端设备,或上述方法600中描述的终端设备,或上述方法700中描述的终端设备,所执行的各动作或处理过程。这里,为了避免赘述,省略其详细说明。Each unit in the terminal device 1100 is respectively configured to execute the terminal device described in the above method 200, or the terminal device described in the above method 500, or the terminal device described in the above method 600, or the terminal device described in the above method 700, Each action or process performed. Here, in order to avoid redundant description, the detailed description thereof is omitted.
图12示出了本申请实施例的终端设备1200的示意性框图,该终端设备1200可以对应(例如,可以配置于或本身即为)上述方法200中描述的终端设备,或上述方法500中描述的终端设备,或上述方法600中描述的终端设备,或上述方法700中描述的终端设备。FIG. 12 shows a schematic block diagram of a terminal device 1200 according to an embodiment of the present application. The terminal device 1200 may correspond to (for example, may be configured in or be itself) the terminal device described in the foregoing method 200, or the foregoing method 500. The terminal device, or the terminal device described in the above method 600, or the terminal device described in the above method 700.
该终端设备1200可以包括一个或多个处理器1201。处理器1201可以是通用处理器或者专用处理器等。例如可以是基带处理器或中央处理器。基带处理器可以用于对通信协议以及通信数据进行处理,中央处理器可以用于对终端设备1200进行控制,执行计算机程序,处理计算机程序的数据。The terminal device 1200 may include one or more processors 1201 . The processor 1201 may be a general-purpose processor or a special-purpose processor, or the like. For example, it may be a baseband processor or a central processing unit. The baseband processor may be used to process communication protocols and communication data, and the central processing unit may be used to control the terminal device 1200, execute computer programs, and process data of the computer programs.
终端设备1200还可以包括收发器1202、天线1203。收发器1202可以称为收发单元、收发机、或收发电路等,用于实现收发功能。收发器1202可以包括接收器和发送器,接收器可以称为接收机或接收电路等,用于实现接收功能;发送器可以称为发送机或发送电路等,用于实现发送功能。The terminal device 1200 may further include a transceiver 1202 and an antenna 1203 . The transceiver 1202 may be referred to as a transceiver unit, a transceiver, or a transceiver circuit, etc., and is used to implement a transceiver function. The transceiver 1202 may include a receiver and a transmitter. The receiver may be called a receiver or a receiving circuit, etc., for implementing a receiving function; the transmitter may be called a transmitter or a transmitting circuit, etc., and is used for implementing a transmitting function.
可选的,终端设备1200中可以包括一个或多个存储器1204,其上可以存有计算机程序1205,该计算机程序可在终端设备1200上被运行,使得终端设备1200执行上述方法实施例中描述的方法。可选的,该存储器1204中还可以存储有数据。终端设备1200和存储器1204可以单独设置,也可以集成在一起。Optionally, the terminal device 1200 may include one or more memories 1204, and a computer program 1205 may be stored thereon, and the computer program may be executed on the terminal device 1200, so that the terminal device 1200 executes the methods described in the foregoing method embodiments. method. Optionally, the memory 1204 may also store data. The terminal device 1200 and the memory 1204 can be set separately or integrated together.
在一种可能的实现中,处理器1201中可以包括用于实现接收和发送功能的收发器。例如该收发器可以是收发电路,或者是接口,或者是接口电路。用于实现接收和发送功能的收发电路、接口或接口电路可以是分开的,也可以集成在一起。上述收发电路、接口或接口电路可以用于代码/数据的读写,或者,上述收发电路、接口或接口电路可以用于信号的传输或传递。In a possible implementation, the processor 1201 may include a transceiver for implementing the functions of receiving and transmitting. For example, the transceiver may be a transceiver circuit, or an interface, or an interface circuit. Transceiver circuits, interfaces or interface circuits used to implement receiving and transmitting functions may be separate or integrated. The above-mentioned transceiver circuit, interface or interface circuit can be used for reading and writing code/data, or the above-mentioned transceiver circuit, interface or interface circuit can be used for signal transmission or transmission.
在一种可能的实现中,处理器1201可以存有计算机程序1206,计算机程序1206在处理器1201上运行,可使得终端设备1200执行上述方法实施例中描述的方法。计算机程序1206可能固化在处理器1201中,该种情况下,处理器1201可能由硬件实现。In a possible implementation, the processor 1201 may store a computer program 1206, and the computer program 1206 runs on the processor 1201 to enable the terminal device 1200 to execute the methods described in the above method embodiments. The computer program 1206 may be embodied in the processor 1201, in which case the processor 1201 may be implemented by hardware.
在一种可能的实现中,终端设备1200可以包括电路,所述电路可以实现前述方法实施例中发送或接收或者通信的功能。本申请中描述的处理器和收发器可实现在集成电路(integrated circuit,IC)、模拟IC、射频集成电路RFIC、混合信号IC、专用集成电路(application specific integrated circuit,ASIC)、印刷电路板(printed circuit board,PCB)、电子设备等上。该处理器和收发器也可以用各种IC工艺技术来制造,例如互补金属氧化物半导体(complementary metal oxide semiconductor,CMOS)、N型金属氧化物半导体(nMetal-oxide-semiconductor,NMOS)、P型金属氧化物半导体(positive channel metal oxide semiconductor,PMOS)、双极结型晶体管(bipolar junction transistor,BJT)、双极CMOS(BiCMOS)、硅锗(SiGe)、砷化镓(GaAs)等。In a possible implementation, the terminal device 1200 may include a circuit, and the circuit may implement the function of sending or receiving or communicating in the foregoing method embodiments. The processors and transceivers described in this application can be implemented in integrated circuits (ICs), analog ICs, radio frequency integrated circuits (RFICs), mixed-signal ICs, application specific integrated circuits (ASICs), printed circuit boards ( printed circuit board, PCB), electronic equipment, etc. The processor and transceiver can also be fabricated using various IC process technologies, such as complementary metal oxide semiconductor (CMOS), nMetal-oxide-semiconductor (NMOS), P-type Metal oxide semiconductor (positive channel metal oxide semiconductor, PMOS), bipolar junction transistor (BJT), bipolar CMOS (BiCMOS), silicon germanium (SiGe), gallium arsenide (GaAs), etc.
应理解,处理器1201可以是中央处理器(central processing unit,CPU),网络处理器(network processor,NP),硬件芯片或者其任意组合。上述硬件芯片可以是专用集成电路(application-specific integrated circuit,ASIC),可编程逻辑器件(programmable logic device,PLD)或其组合。上述PLD可以是复杂可编程逻辑器件(complex programmable logic device,CPLD),现场可编程逻辑门阵列(field-programmable gate array,FPGA),通用阵列逻辑(generic array logic,GAL)或其任意组合。存储器1204可以是易失性存储器(volatile memory),例如随机存取存储器(random-access memory,RAM);也可以是非易失性存储器(non-volatile memory),例如只读存储器(read-only memory,ROM),快闪存储器(flash memory),硬盘(hard disk drive,HDD)或固态硬盘(solid-state drive,SSD);还可以是上述种类的存储器的组合。It should be understood that the processor 1201 may be a central processing unit (CPU), a network processor (NP), a hardware chip or any combination thereof. The above-mentioned hardware chip may be an application-specific integrated circuit (ASIC), a programmable logic device (PLD) or a combination thereof. The above-mentioned PLD can be a complex programmable logic device (CPLD), a field-programmable gate array (FPGA), a generic array logic (GAL) or any combination thereof. The memory 1204 may be a volatile memory (volatile memory), such as random-access memory (RAM); or a non-volatile memory (non-volatile memory), such as read-only memory (read-only memory) , ROM), flash memory (flash memory), hard disk drive (HDD) or solid-state drive (solid-state drive, SSD); it can also be a combination of the above types of memory.
该终端设备1200中各处理器1201和收发器1202分别用于执行上述方法200中描述的终端设备,或上述方法500中描述的终端设备,或上述方法600中描述的终端设备,或上述方法700中描述的终端设备,所执行的各动作或处理过程。这里,为了避免赘述,省略其详细说明。Each processor 1201 and transceiver 1202 in the terminal device 1200 are respectively configured to execute the terminal device described in the above method 200, or the terminal device described in the above method 500, or the terminal device described in the above method 600, or the above method 700 Each action or process performed by the terminal device described in . Here, in order to avoid redundant description, the detailed description thereof is omitted.
终端设备1200的结构可以不受图12的限制。终端设备1200可以是独立的设备或者可以是较大设备的一部分。例如所述终端设备1200可以是:The structure of the terminal device 1200 may not be limited by FIG. 12 . Terminal device 1200 may be a stand-alone device or may be part of a larger device. For example, the terminal device 1200 may be:
(1)独立的集成电路IC,或芯片,或,芯片系统或子系统;(1) Independent integrated circuit IC, or chip, or, chip system or subsystem;
(2)具有一个或多个IC的集合,可选的,该IC集合也可以包括用于存储数据,计算机程序的存储部件;(2) a set with one or more ICs, optionally, the IC set can also include a storage component for storing data and computer programs;
(3)ASIC,例如调制解调器(Modem);(3) ASIC, such as modem (Modem);
(4)可嵌入在其他设备内的模块;(4) Modules that can be embedded in other equipment;
(5)接收机、终端、智能终端、蜂窝电话、无线设备、手持机、移动单元、车载设备、网络设备、云设备、人工智能设备等等;(5) Receivers, terminals, smart terminals, cellular phones, wireless devices, handsets, mobile units, vehicle-mounted devices, network devices, cloud devices, artificial intelligence devices, etc.;
(6)其他等等。(6) Others, etc.
对于终端设备1200可以是芯片或芯片系统的情况,可参见图13所示的芯片1300的结构示意图。图13所示的芯片1300包括逻辑电路1301和输入输出接口1302,该输入输出接口1302用于与所述芯片1300之外的模块通信,该逻辑电路1301用于运行计算机程序或指令,以实现上述任一方法实施例的功能。其中,输入输出接口1302的数量可以是多个。For the case that the terminal device 1200 may be a chip or a chip system, reference may be made to the schematic structural diagram of the chip 1300 shown in FIG. 13 . The chip 1300 shown in FIG. 13 includes a logic circuit 1301 and an input-output interface 1302, the input-output interface 1302 is used for communicating with modules other than the chip 1300, and the logic circuit 1301 is used for running a computer program or instruction to realize the above-mentioned Function of any method embodiment. The number of input and output interfaces 1302 may be multiple.
可选的,芯片1300还包括存储器1303,存储器1303用于存储必要的计算机程序(或指令)和数据。Optionally, the chip 1300 further includes a memory 1303 for storing necessary computer programs (or instructions) and data.
芯片1300中逻辑电路1301和输入输出接口1302分别用于执行上述方法200中描述的终端设备,或上述方法500中描述的终端设备,或上述方法600中描述的终端设备,或上述方法700中描述的终端设备,所执行的各动作或处理过程。这里,为了避免赘述,省略其详细说明。The logic circuit 1301 and the input/output interface 1302 in the chip 1300 are respectively used to execute the terminal device described in the above method 200, or the terminal device described in the above method 500, or the terminal device described in the above method 600, or the above method 700. The terminal equipment, each action or processing process performed. Here, in order to avoid redundant description, the detailed description thereof is omitted.
在本申请所提供的几个实施例中,应该理解到,所揭露的装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信耦合可以是通过一些接口,装置或单元的间接耦合或通信耦合,可以是电性,机械或其它的形式。In the several embodiments provided in this application, it should be understood that the disclosed apparatus and method may be implemented in other manners. For example, the apparatus embodiments described above are only illustrative. For example, the division of units is only a logical function division. In actual implementation, there may be other division methods, for example, multiple units or components may be combined or integrated. to another system, or some features can be ignored, or not implemented. On the other hand, the shown or discussed mutual coupling or direct coupling or communication coupling may be through some interfaces, indirect coupling or communication coupling of devices or units, and may be in electrical, mechanical or other forms.
作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。Units described as separate components may or may not be physically separated, and components shown as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution in this embodiment.
另外,在本专利申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。In addition, each functional unit in each embodiment of the present patent application may be integrated into one processing unit, or each unit may exist physically alone, or two or more units may be integrated into one unit.
功能如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本专利申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包含若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本专利申请各个实施例方法的全部或部分步骤。而前述的存储介质包含:U盘、移动硬盘、只读存储器(read-only memory,ROM)、随机存取存储器(random access memory,RAM)、磁碟或者光盘等各种可以存储程序代码的介质。The functions, if implemented in the form of software functional units and sold or used as stand-alone products, may be stored in a computer-readable storage medium. Based on this understanding, the technical solution of the present patent application can be embodied in the form of a software product in essence, or the part that contributes to the prior art or the part of the technical solution, and the computer software product is stored in a storage medium, Several instructions are included to cause a computer device (which may be a personal computer, a server, or a network device, etc.) to execute all or part of the steps of the methods of the various embodiments of the present patent application. The aforementioned storage medium includes: U disk, mobile hard disk, read-only memory (ROM), random access memory (RAM), magnetic disk or optical disk and other media that can store program codes .
以上,仅为本专利申请的具体实施方式,但本专利申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本专利申请揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本专利申请的保护范围之内。因此,本专利申请的保护范围应以权利要求的保护范围为准。The above are only specific implementations of this patent application, but the protection scope of this patent application is not limited to this. Any person skilled in the art can easily think of changes or substitutions within the technical scope disclosed in this patent application, All should be covered within the scope of protection of this patent application. Therefore, the protection scope of this patent application shall be subject to the protection scope of the claims.

Claims (29)

  1. 一种数据安全传输的方法,其特征在于,包括:A method for safe data transmission, comprising:
    核心网设备获取终端设备的核心网侧安全信息;The core network device obtains the core network side security information of the terminal device;
    所述核心网设备接收来自所述终端设备的加密数据和辅助信息;以及the core network device receives encrypted data and auxiliary information from the terminal device; and
    所述核心网设备根据所述终端设备的核心网侧安全信息和所述辅助信息解密所述加密数据。The core network device decrypts the encrypted data according to the core network side security information and the auxiliary information of the terminal device.
  2. 根据权利要求1所述的方法,其特征在于,所述终端设备的核心网侧安全信息包括所述终端设备的永久标识和安全参数,所述安全参数包括密钥和加解密算法信息,或所述安全参数包括所述密钥、所述加解密算法信息以及所述终端设备的加密标识的计算方法信息。The method according to claim 1, wherein the core network-side security information of the terminal device includes a permanent identifier and security parameters of the terminal device, and the security parameters include a key and encryption/decryption algorithm information, or The security parameter includes the key, the encryption/decryption algorithm information, and the calculation method information of the encryption identifier of the terminal device.
  3. 根据权利要求1所述的方法,其特征在于,所述辅助信息包括第一时效性参数和所述终端设备的第一加密标识。The method according to claim 1, wherein the auxiliary information includes a first time-sensitive parameter and a first encrypted identifier of the terminal device.
  4. 根据权利要求3所述的方法,其特征在于,所述核心网设备根据所述终端设备的核心网侧安全信息和辅助信息解密所述加密数据,包括:The method according to claim 3, wherein the core network device decrypts the encrypted data according to the core network side security information and auxiliary information of the terminal device, comprising:
    所述核心网设备获取第二时效性参数;obtaining, by the core network device, the second timeliness parameter;
    在所述第一时效性参数数值不小于所述第二时效性参数数值的情况下,所述核心网设备解密所述加密数据;或者In the case that the value of the first timeliness parameter is not less than the value of the second timeliness parameter, the core network device decrypts the encrypted data; or
    在所述第一时效性参数数值小于所述第二时效性参数数值的情况下,所述核心网设备丢弃所述加密数据。In the case that the value of the first timeliness parameter is smaller than the value of the second timeliness parameter, the core network device discards the encrypted data.
  5. 根据权利要求4所述的方法,其特征在于,所述核心网设备解密所述加密数据,包括:The method according to claim 4, wherein decrypting the encrypted data by the core network device comprises:
    所述核心网设备根据所述辅助信息获取所述终端设备的永久标识;obtaining, by the core network device, the permanent identifier of the terminal device according to the auxiliary information;
    所述核心网设备根据所述终端设备的永久标识、所述安全参数中的所述密钥和所述加解密算法信息,对所述加密数据进行解密。The core network device decrypts the encrypted data according to the permanent identifier of the terminal device, the key in the security parameter, and the encryption and decryption algorithm information.
  6. 根据权利要求5所述的方法,其特征在于,所述方法还包括:The method according to claim 5, wherein the method further comprises:
    所述核心网设备将所述第二时效性参数数值加1;或者The core network device adds 1 to the value of the second timeliness parameter; or
    所述核心网设备将所述第二时效性参数数值设置为所述第一时效性参数数值;或者The core network device sets the value of the second timeliness parameter to the value of the first timeliness parameter; or
    所述核心网设备将所述第二时效性参数数值设置为所述第一时效性参数数值加1。The core network device sets the value of the second timeliness parameter to be the value of the first timeliness parameter plus 1.
  7. 根据权利要求1-6中任一项所述的方法,其特征在于,所述核心网设备是接入和移动性管理功能AMF或位置管理功能LMF。The method according to any one of claims 1-6, wherein the core network device is an access and mobility management function AMF or a location management function LMF.
  8. 一种数据安全传输的方法,其特征在于,包括:A method for safe data transmission, comprising:
    终端设备获取第一时效性参数;The terminal device obtains the first timeliness parameter;
    所述终端设备根据所述终端设备的终端设备侧安全信息对传输数据进行加密生成加密数据;The terminal device encrypts the transmission data according to the terminal device side security information of the terminal device to generate encrypted data;
    所述终端设备生成辅助信息;以及the terminal device generates auxiliary information; and
    所述终端设备向核心网设备发送所述加密数据和所述辅助信息。The terminal device sends the encrypted data and the auxiliary information to the core network device.
  9. 根据权利要求8所述的方法,其特征在于,所述终端设备侧安全信息包括所述终端设备的永久标识和安全参数,所述安全参数包括密钥和加解密算法信息,或所述安全参数包括所述密钥、所述加解密算法信息以及所述终端设备的加密标识的计算方法信息。The method according to claim 8, wherein the security information on the terminal device side includes a permanent identifier and security parameters of the terminal device, and the security parameters include keys and encryption/decryption algorithm information, or the security parameters It includes the key, the encryption and decryption algorithm information, and the calculation method information of the encryption identifier of the terminal device.
  10. 根据权利要求8或9所述的方法,其特征在于,所述辅助信息包括所述第一时效性参数和所述第一加密标识,所述第一加密标识由所述终端设备根据所述终端设备的永久标识、 所述密钥和所述第一时效性参数生成。The method according to claim 8 or 9, wherein the auxiliary information includes the first time-sensitive parameter and the first encrypted identifier, and the first encrypted identifier is used by the terminal device according to the The permanent identification of the device, the key and the first time-sensitive parameter are generated.
  11. 根据权利要求8所述的方法,其特征在于,所述方法还包括:The method according to claim 8, wherein the method further comprises:
    所述终端设备更新所述第一时效性参数。The terminal device updates the first timeliness parameter.
  12. 根据权利要求8所述的方法,其特征在于,所述核心网设备是接入和移动性管理功能AMF或位置管理功能LMF。The method according to claim 8, wherein the core network device is an access and mobility management function AMF or a location management function LMF.
  13. 一种核心网设备,所述核心网设备包括处理单元和通信单元,其中,A core network device, the core network device includes a processing unit and a communication unit, wherein,
    所述处理单元,用于获取终端设备的核心网侧安全信息;the processing unit, configured to obtain the core network side security information of the terminal device;
    所述通信单元与所述处理单元通信耦合,用于接收来自所述终端设备的加密数据和辅助信息;以及the communication unit is communicatively coupled to the processing unit for receiving encrypted data and auxiliary information from the terminal device; and
    所述处理单元根据所述终端设备的核心网侧安全信息和所述辅助信息解密所述加密数据。The processing unit decrypts the encrypted data according to the core network side security information and the auxiliary information of the terminal device.
  14. 根据权利要求13所述的核心网设备,其特征在于,所述终端设备的核心网侧安全信息包括所述终端设备的永久标识和安全参数,所述安全参数包括密钥和加解密算法信息,或所述安全参数包括所述密钥、所述加解密算法信息以及所述终端设备的加密标识的计算方法信息。The core network device according to claim 13, wherein the core network side security information of the terminal device includes a permanent identifier of the terminal device and a security parameter, and the security parameter includes a key and encryption/decryption algorithm information, Or the security parameter includes the key, the encryption/decryption algorithm information, and the calculation method information of the encryption identifier of the terminal device.
  15. 根据权利要求13所述的核心网设备,其特征在于,所述辅助信息包括第一时效性参数和所述终端设备的第一加密标识。The core network device according to claim 13, wherein the auxiliary information includes a first timeliness parameter and a first encrypted identifier of the terminal device.
  16. 根据权利要求15所述的核心网设备,其特征在于,所述处理单元根据所述终端设备的核心网侧安全信息和辅助信息解密所述加密数据,包括:The core network device according to claim 15, wherein the processing unit decrypts the encrypted data according to the core network side security information and auxiliary information of the terminal device, comprising:
    所述处理单元获取第二时效性参数;the processing unit obtains the second time-sensitive parameter;
    在所述第一时效性参数数值不小于所述第二时效性参数数值的情况下,所述处理单元解密所述加密数据;或者In the case that the value of the first time-sensitive parameter is not less than the value of the second time-sensitive parameter, the processing unit decrypts the encrypted data; or
    在所述第一时效性参数数值小于所述第二时效性参数数值的情况下,所述处理单元丢弃所述加密数据。In the case that the value of the first time-sensitive parameter is smaller than the value of the second time-sensitive parameter, the processing unit discards the encrypted data.
  17. 根据权利要求16所述的核心网设备,其特征在于,所述处理单元解密所述加密数据,包括:The core network device according to claim 16, wherein the processing unit decrypts the encrypted data, comprising:
    所述处理单元根据所述辅助信息获取所述终端设备的永久标识;The processing unit acquires the permanent identifier of the terminal device according to the auxiliary information;
    所述处理单元根据所述终端设备的永久标识、所述安全参数中的所述密钥和所述加解密算法信息,对所述加密数据进行解密。The processing unit decrypts the encrypted data according to the permanent identification of the terminal device, the key in the security parameter, and the encryption and decryption algorithm information.
  18. 根据权利要求17所述的核心网设备,其特征在于,所述处理单元还用于:The core network device according to claim 17, wherein the processing unit is further configured to:
    将所述第二时效性参数数值加1;或者adding 1 to the value of the second timeliness parameter; or
    将所述第二时效性参数数值设置为所述第一时效性参数数值;或者setting the value of the second timeliness parameter to the value of the first timeliness parameter; or
    所述核心网设备将所述第二时效性参数数值设置为所述第一时效性参数数值加1。The core network device sets the value of the second timeliness parameter to be the value of the first timeliness parameter plus 1.
  19. 根据权利要求13-18中任一项所述的核心网设备,其特征在于,所述核心网设备是接入和移动性管理功能AMF或位置管理功能LMF。The core network device according to any one of claims 13-18, wherein the core network device is an access and mobility management function AMF or a location management function LMF.
  20. 一种终端设备,所述终端设备包括处理单元和通信单元,其中,A terminal device, the terminal device includes a processing unit and a communication unit, wherein,
    所述处理单元,用于获取第一时效性参数;the processing unit, configured to obtain the first timeliness parameter;
    所述处理单元,还用于根据所述终端设备的终端设备侧安全信息对传输数据进行加密生成加密数据;The processing unit is further configured to encrypt the transmission data according to the terminal device side security information of the terminal device to generate encrypted data;
    所述处理单元,还用于生成辅助信息;以及the processing unit, further configured to generate auxiliary information; and
    所述通信单元与所述处理单元通信耦合,用于向核心网设备发送所述加密数据和所述辅 助信息。The communication unit is communicatively coupled with the processing unit, and is configured to send the encrypted data and the auxiliary information to the core network device.
  21. 根据权利要求20所述的终端设备,其特征在于,所述终端设备侧安全信息包括所述终端设备的永久标识和安全参数,所述安全参数包括密钥和加解密算法信息,或所述安全参数包括所述密钥、所述加解密算法信息以及所述终端设备的加密标识的计算方法信息。The terminal device according to claim 20, wherein the security information on the terminal device side includes a permanent identifier of the terminal device and security parameters, and the security parameters include a key and encryption/decryption algorithm information, or the security The parameters include the key, the encryption/decryption algorithm information, and the calculation method information of the encryption identifier of the terminal device.
  22. 根据权利要求20或21所述的终端设备,其特征在于,所述辅助信息包括所述第一时效性参数和所述第一加密标识,所述第一加密标识由所述处理单元根据所述终端设备的永久标识、所述密钥和所述第一时效性参数生成。The terminal device according to claim 20 or 21, wherein the auxiliary information includes the first timeliness parameter and the first encrypted identifier, and the first encrypted identifier is used by the processing unit according to the The permanent identification of the terminal device, the key and the first time-sensitive parameter are generated.
  23. 根据权利要求20所述的终端设备,其特征在于,所述处理单元还用于更新所述第一时效性参数。The terminal device according to claim 20, wherein the processing unit is further configured to update the first timeliness parameter.
  24. 一种通信装置,其特征在于,包括:处理器和存储器,所述处理器和所述存储器通信耦合,所述存储器存储有程序指令,当所述存储器存储的程序指令被所述处理器执行时,如权利要求1至7中任一项所述的方法被实现。A communication device, comprising: a processor and a memory, wherein the processor and the memory are communicatively coupled, the memory stores program instructions, and when the program instructions stored in the memory are executed by the processor , a method as claimed in any one of claims 1 to 7 is implemented.
  25. 一种芯片,其特征在于,所述芯片包括逻辑电路和输入输出接口,所述输入输出接口用于与所述芯片之外的模块通信,所述逻辑电路用于运行计算机程序或指令,以实现如权利要求1至7中任一项所述的方法。A chip, characterized in that the chip includes a logic circuit and an input-output interface, the input-output interface is used to communicate with modules other than the chip, and the logic circuit is used to run a computer program or instruction to achieve A method as claimed in any one of claims 1 to 7.
  26. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质存储有计算机程序,所述计算机程序包括程序指令,所述程序指令被通信装置执行时使所述通信装置执行如权利要求1至7中任一项所述的方法。A computer-readable storage medium, characterized in that the computer-readable storage medium stores a computer program, and the computer program includes program instructions, and when the program instructions are executed by a communication device, the communication device executes the program as claimed in the claims The method of any one of 1 to 7.
  27. 一种通信装置,其特征在于,包括:处理器和存储器,所述处理器和所述存储器通信耦合,所述存储器存储有程序指令,当所述存储器存储的程序指令被所述处理器执行时,如权利要求8至12中任一项所述的方法被实现。A communication device, comprising: a processor and a memory, wherein the processor and the memory are communicatively coupled, the memory stores program instructions, and when the program instructions stored in the memory are executed by the processor , a method as claimed in any one of claims 8 to 12 is implemented.
  28. 一种芯片,其特征在于,所述芯片包括逻辑电路和输入输出接口,所述输入输出接口用于与所述芯片之外的模块通信,所述逻辑电路用于运行计算机程序或指令,以实现如权利要求8至12中任一项所述的方法。A chip, characterized in that the chip includes a logic circuit and an input-output interface, the input-output interface is used to communicate with modules other than the chip, and the logic circuit is used to run a computer program or instruction to achieve A method as claimed in any one of claims 8 to 12.
  29. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质存储有计算机程序,所述计算机程序包括程序指令,所述程序指令被通信装置执行时使所述通信装置执行如权利要求8至12中任一项所述的方法。A computer-readable storage medium, characterized in that the computer-readable storage medium stores a computer program, and the computer program includes program instructions, and when the program instructions are executed by a communication device, the communication device executes the program as claimed in the claims The method of any one of 8 to 12.
PCT/CN2020/122994 2020-10-22 2020-10-22 Method and apparatus for secure transmission of data WO2022082667A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2020/122994 WO2022082667A1 (en) 2020-10-22 2020-10-22 Method and apparatus for secure transmission of data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2020/122994 WO2022082667A1 (en) 2020-10-22 2020-10-22 Method and apparatus for secure transmission of data

Publications (1)

Publication Number Publication Date
WO2022082667A1 true WO2022082667A1 (en) 2022-04-28

Family

ID=81291464

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/122994 WO2022082667A1 (en) 2020-10-22 2020-10-22 Method and apparatus for secure transmission of data

Country Status (1)

Country Link
WO (1) WO2022082667A1 (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101166177A (en) * 2006-10-18 2008-04-23 大唐移动通信设备有限公司 A method and system for initialization signaling transmission at non access layer
CN107171797A (en) * 2017-07-18 2017-09-15 郑州云海信息技术有限公司 A kind of data ciphering method and device
WO2018138347A1 (en) * 2017-01-30 2018-08-02 Telefonaktiebolaget Lm Ericsson (Publ) Security context handling in 5g during connected mode
WO2019085659A1 (en) * 2017-11-03 2019-05-09 华为技术有限公司 Information interaction method and device
CN111182539A (en) * 2017-03-24 2020-05-19 华为技术有限公司 Communication method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101166177A (en) * 2006-10-18 2008-04-23 大唐移动通信设备有限公司 A method and system for initialization signaling transmission at non access layer
WO2018138347A1 (en) * 2017-01-30 2018-08-02 Telefonaktiebolaget Lm Ericsson (Publ) Security context handling in 5g during connected mode
CN111182539A (en) * 2017-03-24 2020-05-19 华为技术有限公司 Communication method and device
CN107171797A (en) * 2017-07-18 2017-09-15 郑州云海信息技术有限公司 A kind of data ciphering method and device
WO2019085659A1 (en) * 2017-11-03 2019-05-09 华为技术有限公司 Information interaction method and device

Similar Documents

Publication Publication Date Title
US11134379B2 (en) Identity authentication method, device, and system
US10798082B2 (en) Network authentication triggering method and related device
EP3758424B1 (en) Method for determining clock source and device
US20230292116A1 (en) Methods supporting authentication in wireless communication networks and related network nodes and wireless terminals
EP3691316A1 (en) Parameter protection method, device and system
WO2017133021A1 (en) Security processing method and relevant device
JP7127689B2 (en) CORE NETWORK DEVICE, COMMUNICATION TERMINAL, AND COMMUNICATION METHOD
JP2018524865A (en) Flexible configuration and authentication of wireless devices
US20210195666A1 (en) RRC Connection Method, Device, and System
WO2018166338A1 (en) Key update method and apparatus
WO2017023349A1 (en) Establishing lwa-wlan communication
WO2019140664A1 (en) Signalling radio bearer configuration method, terminal device and network device
WO2022222152A1 (en) Federated learning method, federated learning system, first device, and third device
WO2022082667A1 (en) Method and apparatus for secure transmission of data
WO2022267723A1 (en) Session key generation method and apparatus
CN112154682B (en) Key updating method, device and storage medium
WO2020258292A1 (en) Wireless communication method, terminal device, access network device and core network device
CN114026900A (en) Home controlled network slice privacy
WO2018228444A1 (en) Method and terminal for connection management and radio access network device
US11026132B2 (en) Communication method, core network device, access network device, terminal device, and communication system
WO2024050846A1 (en) Proximity communication method and apparatus
WO2023206035A1 (en) Cross-network switching authentication method, and apparatus
US20220377547A1 (en) Wireless communication method, terminal device and network element
WO2023151420A1 (en) Communication method and communication apparatus
EP4271071A1 (en) Wireless communication method, and devices and storage medium

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20958249

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20958249

Country of ref document: EP

Kind code of ref document: A1