WO2022174729A1 - Method for protecting identity identification privacy, and communication apparatus - Google Patents

Method for protecting identity identification privacy, and communication apparatus Download PDF

Info

Publication number
WO2022174729A1
WO2022174729A1 PCT/CN2022/073978 CN2022073978W WO2022174729A1 WO 2022174729 A1 WO2022174729 A1 WO 2022174729A1 CN 2022073978 W CN2022073978 W CN 2022073978W WO 2022174729 A1 WO2022174729 A1 WO 2022174729A1
Authority
WO
WIPO (PCT)
Prior art keywords
message
network
authentication
request
identifier
Prior art date
Application number
PCT/CN2022/073978
Other languages
French (fr)
Chinese (zh)
Inventor
郭龙华
吴�荣
金兹伯格·菲利普
尼米·瓦特里
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2022174729A1 publication Critical patent/WO2022174729A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W60/00Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords

Definitions

  • the present application relates to the field of communication, and, more particularly, to the field of methods and communication devices for protecting the privacy of identity identifiers.
  • Security is a key element to consider in the definition and specification of mobile networks.
  • checking whether the user equipment (UE) has the right to access the network is the most important part.
  • the verification of the terminal identity (UE identity, UE ID) and the main authentication are the two most important steps.
  • the purpose of verifying the UE ID is to ensure that the UE is a legitimate user, that is, to ensure that the UE ID is valid.
  • the purpose of primary authentication is to achieve mutual authentication between the UE and the network.
  • the attacker can attack the mobile network according to the unsecured message between the UE and the network side, resulting in user privacy leakage.
  • the present application provides a method and a communication device for protecting the privacy of an identity identifier.
  • the attacker cannot judge whether the UE ID is valid from the message from the network side, preventing the attacker from guessing from the air interface message and subsequent procedures.
  • UE ID which increases the difficulty of the attacker's attack.
  • a method for protecting the privacy of an identity identifier comprising: a first device receiving a first request message from a second device, where the first request message is used by the second device to request to register in a network, the first request message being A request message includes a first identifier; the first device receives a first message from a third device, where the first message is used to request the second device to authenticate the network or to indicate that the second device fails to register in the network; The first device sends an authentication request message to the second device according to the first message, where the authentication request message includes a first authentication parameter, and the first authentication parameter is used for the second device to authenticate the network.
  • the method further includes: the authentication request message includes a first random number.
  • the network side randomly constructs an authentication request message so that the message type and message format of the air interface message returned to the second device are the same as the message type when the second device is a legitimate user. It is consistent with the message format, so that the attacker cannot guess the first identifier from the message type and message format, and it also prevents the attacker from guessing the first identifier through the subsequent process; it increases the attack difficulty of the attacker, making it difficult for the attacker to obtain an effective first logo.
  • the method further includes: when the first message is used to request the second device to authenticate the network, the first authentication parameter is based on the The first parameter carried is generated; when the first message is used to indicate that the second device fails to register in the network, the first authentication parameter is randomly generated by the first device.
  • the method further includes: in a situation where the first message is used to request the second device to authenticate the network, the first device determines the network according to the first message The second device belongs to a legitimate user of the network; in the case where the first message is used to indicate that the second device fails to register in the network, the first device determines according to the first message that the second device does not belong to the network legitimate user.
  • the third device sends the third device to the third device.
  • a device sends a first message for requesting the second device to authenticate the network, and the first device determines that the second device is a legitimate user according to the first message.
  • the method further includes: in a situation where the first device determines that the second device belongs to a legitimate user of the network, the first authentication parameter corresponds to the first authentication parameter based on the first identification Root key generation.
  • the method further includes: the first authentication parameter includes an authentication token and a home network expected response.
  • the method further includes: the first parameter includes the first authentication parameter.
  • a method for protecting identity privacy comprising: a fourth device receiving a second request message from a third device, where the second request message is used to request the second device to register in the network, the first The second request message includes the first identifier; the fourth device sends a second message to the third device, where the second message is used to request the second device to authenticate the network or to indicate that the second device fails to register in the network , the second message includes a second authentication parameter, and the second authentication parameter includes a parameter for the second device to authenticate the network.
  • the network side randomly constructs an authentication request message so that the message type and message format of the air interface message returned to the second device are the same as the message when the second device is a legal user.
  • the type and message format are consistent, so that the attacker cannot guess the first identifier from the message type and message format, and it also avoids the attacker from guessing the first identifier through the subsequent process; it increases the attack difficulty of the attacker, making it difficult for the attacker to obtain effective the first identification.
  • the method further includes: in a situation where the fourth device determines that the second device belongs to a legitimate user of the network according to the first identifier, the fourth device The second authentication parameter is generated according to the second parameter, and the second parameter includes the root key corresponding to the first identifier; when the fourth device determines according to the first identifier that the second device does not belong to a legitimate user of the network Next, the fourth device randomly generates the second authentication parameter.
  • the second parameter further includes a sequence value corresponding to the first identifier.
  • the method further includes: when the fourth device determines according to the first identifier that the second device does not belong to a legitimate user of the network, the second message for requesting the second device to authenticate the network.
  • the method further includes: the second authentication parameter includes at least one of the following: an authentication token, an expected response, and an authentication service function key.
  • a method for protecting identity privacy comprising: a third device receiving a third request message from a first device, where the third request message is used by the second device to request registration in a network, and the third device
  • the third request message includes the first identifier
  • the third device receives a second message from the fourth device, and the second message is used to request the second device to authenticate the network or to indicate that the second device fails to register in the network
  • the third device sends a first message to the first device according to the second message, the first message includes a third authentication parameter, and the third authentication parameter includes a parameter for the second device to authenticate the network.
  • the network side randomly constructs an authentication request message so that the message type and message format of the air interface message returned to the second device are the same as the message when the second device is a legal user.
  • the type and message format are consistent, so that the attacker cannot guess the first identifier from the message type and message format, and it also avoids the attacker from guessing the first identifier through the subsequent process; it increases the attack difficulty of the attacker, making it difficult for the attacker to obtain effective the first identification.
  • the method further includes: in the case that the second message is used to request the second device to authenticate the network, the third authentication parameter is based on the The second parameter carried is generated; when the second message is used to indicate that the second device fails to register in the network, the third authentication parameter is randomly generated by the third device.
  • the method further includes: when the second message is used to request the second device to authenticate the network, the third device determines the network according to the second message The second device belongs to a legitimate user of the network; in the case where the second message is used to indicate that the second device fails to register in the network, the third device determines according to the second message that the second device does not belong to the network legitimate user.
  • the method further includes: in a situation where the third device determines that the second device belongs to a legitimate user of the network, the third authentication parameter corresponds to the first identifier based on Root key generation.
  • the method further includes: the third authentication parameter includes an authentication token and a home network expected response.
  • the method further includes: the second parameter includes the third authentication parameter.
  • a method for protecting identity privacy comprising: a first device receiving a fourth request message from a second device, where the fourth request message is used to request a network to authenticate the second device, and the fourth request
  • the message includes a first identifier; the first device receives a sixth response message from the third device, and the sixth response message is used to indicate that the network refuses to serve the second device; the first device sends a message to the second device according to the sixth response message.
  • the second device sends a fourth response message, the fourth response message is used to indicate that the network refuses to serve the second device, the fourth response message includes a first cause value, the first cause value and whether the second device is Legitimate users belonging to the network are irrelevant.
  • the network side selects a reason value irrelevant to whether the second device is a legal user, so that the attacker cannot obtain the message type and message format of the air interface message. It can prevent the attacker from guessing the first identifier from the air interface message, and also avoid the attacker guessing the first identifier through the subsequent process; it increases the attack difficulty of the attacker, making it difficult for the attacker to obtain an effective first identifier. an identification.
  • the method further includes: the first device determines, according to the sixth response message, that the second device does not belong to a legitimate user of the network.
  • the method further includes: the first device generates the first cause value, or the first device receives the first cause value.
  • a method for protecting identity privacy comprising: a fourth device receiving a fifth request message from a third device, where the fifth request message is used to request the network to authenticate the second device, the fifth request message The message includes a first identifier; the fourth device sends a fifth response message to the third device, where the fifth response message is used to indicate that the network refuses to serve the second device, and the fifth response message includes a second cause value, The second cause value is independent of whether the second device belongs to a legitimate user of the network.
  • the network side selects a reason value irrelevant to whether the second device is a legal user, so that the attacker cannot obtain the message type and message format of the air interface message. It can prevent the attacker from guessing the first identifier from the air interface message, and also avoid the attacker guessing the first identifier through the subsequent process; it increases the attack difficulty of the attacker, making it difficult for the attacker to obtain an effective first identifier. an identification.
  • the method further includes: the fourth device generating the second cause value.
  • a method for protecting the privacy of an identity identifier comprising: a third device receiving a sixth request message from the first device, where the sixth request message is used to request the network to authenticate the second device, the sixth request message
  • the message includes a first identifier; the third device receives a fifth response message from the fourth device, where the fifth response message is used to instruct the network to refuse to serve the second device; the third device sends a request to the second device according to the fifth response message.
  • the first device sends a sixth response message, the sixth response message is used to indicate that the network refuses to serve the second device, the sixth response message includes a third cause value, the third cause value and whether the second device is Legitimate users belonging to the network are irrelevant.
  • the network side selects a reason value irrelevant to whether the second device is a legal user, so that the attacker cannot obtain the message type and message format of the air interface message. It can prevent the attacker from guessing the first identifier from the air interface message, and also avoid the attacker guessing the first identifier through the subsequent process; it increases the attack difficulty of the attacker, making it difficult for the attacker to obtain an effective first identifier. an identification.
  • the method further includes: determining, by the third device, that the second device does not belong to a legitimate user of the network according to the fifth response message.
  • the method further includes: the third device generates the third cause value, or the third device receives the third cause value.
  • an apparatus for protecting the privacy of an identity identifier comprising: a transceiver module configured to receive a first request message from a second device, where the first request message is used by the second device to request registration in a network, The first request message includes a first identifier; the transceiver module is further configured to receive a first message from a third device, where the first message is used to request the second device to authenticate the network or to indicate that the second device is in The registration in the network fails; the transceiver module is further configured to send an authentication request message to the second device according to the first message, where the authentication request message includes a first authentication parameter, and the first authentication parameter is used for authentication of the second device the network.
  • the network side randomly constructs an authentication request message so that the message type and message format of the air interface message returned to the second device are the same as the message when the second device is a legal user.
  • the type and message format are consistent, so that the attacker cannot guess the first identifier from the message type and message format, and it also avoids the attacker from guessing the first identifier through the subsequent process; it increases the attack difficulty of the attacker, making it difficult for the attacker to obtain effective the first identification.
  • the apparatus further includes: when the first message is used to request the second device to authenticate the network, the first authentication parameter is based on the The first parameter carried is generated; when the first message is used to indicate that the second device fails to register in the network, the first authentication parameter is randomly generated by the first device.
  • the apparatus further includes a processing module configured to: in the case that the first message is used to request the second device to authenticate the network, according to the first message A message determines that the second device belongs to a legitimate user of the network; in the case where the first message is used to indicate that the second device fails to register in the network, it is determined according to the first message that the second device does not belong to the network. legitimate user.
  • the apparatus further includes: in the case that the first message is used to request the second device to authenticate the network, the first authentication parameter corresponds to the first identification based on Root key generation.
  • the apparatus further includes: the first authentication parameter includes an authentication token and a home network expected response.
  • the apparatus further includes: the first parameter includes the first authentication parameter.
  • an apparatus for protecting the privacy of an identity identifier comprising: a transceiver module configured to receive a second request message from a third device, where the second request message is used to request the second device to register in the network, The second request message includes the first identifier;
  • the transceiver module is further configured to send a second message to the third device, where the second message is used to request the second device to authenticate the network or to indicate that the second device fails to register in the network, the second message A second authentication parameter is included, the second authentication parameter including a parameter for the second device to authenticate the network.
  • the network side randomly constructs an authentication request message so that the message type and message format of the air interface message returned to the second device are the same as the message when the second device is a legal user.
  • the type and message format are consistent, so that the attacker cannot guess the first identifier from the message type and message format, and it also avoids the attacker from guessing the first identifier through the subsequent process; it increases the attack difficulty of the attacker, making it difficult for the attacker to obtain effective the first identification.
  • the apparatus further includes a processing module, the processing module is configured to: determine, at the fourth device, that the second device does not belong to the legal system of the network according to the first identifier
  • the second authentication parameter is generated according to the second parameter, and the second parameter includes the root key corresponding to the first identification; in the fourth device, according to the first identification, it is determined that the second device does not belong to the network
  • the second authentication parameter is randomly generated.
  • the processing module is further configured to, when the fourth device determines according to the first identifier that the second device does not belong to a legitimate user of the network, the first The second message is used to request the second device to authenticate the network.
  • the apparatus further includes: the second authentication parameter includes at least one of the following: an authentication token, an expected response, and an authentication service function key.
  • an apparatus for protecting the privacy of an identity identifier comprising: a transceiver module configured to receive a third request message from the first device, where the third request message is used by the second device to request registration in the network, The third request message includes a first identifier; the transceiver module is further configured to receive a second message from the fourth device, where the second message is used to request the second device to authenticate the network or to indicate that the second device is in The registration in the network fails; the third device sends a first message to the first device according to the second message, where the first message includes a third authentication parameter, and the third authentication parameter includes a parameter for the second device to authenticate the network parameter.
  • the network side randomly constructs an authentication request message so that the message type and message format of the air interface message returned to the second device are the same as the message type when the second device is a legitimate user. It is consistent with the message format, so that the attacker cannot guess the first identifier from the message type and message format, and it also prevents the attacker from guessing the first identifier through the subsequent process; it increases the attack difficulty of the attacker, making it difficult for the attacker to obtain an effective first logo.
  • the device further includes:
  • the third authentication parameter is generated based on the second parameter carried in the second message
  • the third authentication parameter is randomly generated by the third device.
  • the apparatus further includes a processing module, and the processing module is configured to, in the case that the second message is used to request the second device to authenticate the network, according to the second The message determines that the second device belongs to the legal user of the network; in the case where the second message is used to indicate that the second device fails to register in the network, it is determined according to the second message that the second device does not belong to the legal user of the network. user.
  • the apparatus further includes: in a situation where the third device determines that the second device belongs to a legitimate user of the network, the third authentication parameter corresponds to the first identifier based on Root key generation.
  • the apparatus further includes: the third authentication parameter includes an authentication token and a home network expected response.
  • the apparatus further includes: the second parameter includes the third authentication parameter.
  • an apparatus for protecting the privacy of an identity identifier comprising: a transceiver module for receiving a fourth request message from a second device, where the fourth request message is used to request the network to authenticate the second device, the The four-request message includes the first identifier; the transceiver module is further configured to receive a sixth response message from the third device, where the sixth response message is used to indicate that the network refuses to serve the second device; the transceiver module is also configured to use sending a fourth response message to the second device according to the sixth response message, the fourth response message is used to indicate that the network refuses to serve the second device, the fourth response message includes a first cause value, the first The reason value is independent of whether the second device belongs to a legitimate user of the network.
  • the network side selects a reason value irrelevant to whether the second device is a legal user, so that the attacker cannot obtain the message type and message format of the air interface message. It can prevent the attacker from guessing the first identifier from the air interface message, and also avoid the attacker guessing the first identifier through the subsequent process; it increases the attack difficulty of the attacker, making it difficult for the attacker to obtain an effective first identifier. an identification.
  • the apparatus further includes a processing module configured to determine, according to the sixth response message, that the second device does not belong to a legitimate user of the network.
  • the processing module is further configured to generate the first cause value, or the transceiver module is further configured to receive the first cause value.
  • an apparatus for protecting the privacy of an identity identifier comprising: a transceiver module for receiving a fifth request message from a third device, where the fifth request message is used to request the network to authenticate the second device, the The fifth request message includes a first identifier; the transceiver module is further configured to send a fifth response message to the third device, where the fifth response message is used to indicate that the network refuses to serve the second device, and the fifth response message A second cause value is included, the second cause value being independent of whether the second device belongs to a legitimate user of the network.
  • the network side selects a reason value irrelevant to whether the second device is a legal user, so that the attacker cannot obtain the message type and message format of the air interface message. It can prevent the attacker from guessing the first identifier from the air interface message, and also avoid the attacker guessing the first identifier through the subsequent process; it increases the attack difficulty of the attacker, making it difficult for the attacker to obtain an effective first identifier. an identification.
  • the apparatus further includes a processing module, where the processing module generates the second cause value, or the transceiver module is further configured to receive the second cause value.
  • a twelfth aspect provides an apparatus for protecting the privacy of an identity identifier, comprising: a transceiver module for receiving a sixth request message from a first device, where the sixth request message is used to request the network to authenticate the second device, the The sixth request message includes the first identifier; the transceiver module is further configured to receive a fifth response message from the fourth device, where the fifth response message is used to indicate that the network refuses to serve the second device; the transceiver module is further configured to is used to send a sixth response message to the first device, where the sixth response message is used to indicate that the network refuses to serve the second device, wherein, in the case that the second device belongs to a legitimate user of the network, the sixth response message is used to indicate that the network refuses to serve the second device.
  • the response message includes a first cause value, and the sixth response message includes a third cause value, and the third cause value is independent of whether the second device belongs to a legitimate user of the network.
  • the network side selects a reason value irrelevant to whether the second device is a legal user, so that the attacker cannot obtain the message type and message format of the air interface message. It can prevent the attacker from guessing the first identifier from the air interface message, and also avoid the attacker guessing the first identifier through the subsequent process; it increases the attack difficulty of the attacker, making it difficult for the attacker to obtain an effective first identifier. an identification.
  • the apparatus further includes a processing module, and the processing module is configured to generate the third cause value, or the transceiver module is further configured to receive the third cause value.
  • the apparatus further includes: the processing module is further configured to determine, according to the fifth response message, that the second device does not belong to a legitimate user of the network.
  • a thirteenth aspect provides a communication device, comprising: a processor and a memory; the memory for storing a computer program; the processor for executing the computer program stored in the memory, so that the communication device executes the first
  • a communication device comprising: a processor and a memory; the memory for storing a computer program; the processor for executing the computer program stored in the memory, so that the communication device executes the first
  • a fourteenth aspect provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program runs on a computer, the computer is made to execute any one of the first to sixth aspects. Methods and embodiments described in one aspect.
  • a fifteenth aspect provides a chip system, comprising: a processor for calling and running a computer program from a memory, so that a communication device installed with the chip system performs any one of the first to sixth aspects. methods and examples described.
  • FIG. 1 shows a network architecture suitable for this embodiment of the present application.
  • FIG. 2 shows another network architecture suitable for this embodiment of the present application.
  • FIG. 3 shows a schematic interaction diagram of a registration and main authentication process.
  • FIG. 4 shows a schematic interaction diagram of another registration and main authentication process.
  • FIG. 5 shows a schematic interaction diagram of yet another registration and main authentication process.
  • FIG. 6 shows a schematic interaction diagram of an example of the method for protecting the privacy of an identity identifier of the present application.
  • FIG. 7 shows a schematic interaction diagram of still another example of the method for protecting the privacy of an identity identifier of the present application.
  • FIG. 8 shows a schematic interaction diagram of still another example of the method for protecting the privacy of an identity identifier of the present application.
  • FIG. 9 shows a schematic interaction diagram of still another example of the method for protecting the privacy of an identity identifier of the present application.
  • FIG. 10 shows a schematic interaction diagram of still another example of the method for protecting the privacy of an identity identifier of the present application.
  • FIG. 11 shows a schematic interaction diagram of still another example of the method for protecting the privacy of an identity identifier of the present application.
  • FIG. 12 shows a schematic block diagram of an example of a communication device for protecting the privacy of an identity identifier of the present application.
  • FIG. 13 shows a schematic block diagram of yet another example of the communication apparatus for protecting the privacy of an identity identifier of the present application.
  • GSM global system for mobile communications
  • CDMA code division multiple access
  • CDMA wideband code division multiple access
  • WCDMA wideband code division multiple access
  • general packet radio service general packet radio service, GPRS
  • long term evolution long term evolution
  • LTE long term evolution
  • LTE frequency division duplex frequency division duplex
  • TDD time division duplex
  • UMTS universal mobile telecommunication system
  • WiMAX worldwide interoperability for microwave access
  • 5G 5th generation
  • NR new radio
  • V2V Vehicle-to-vehicle
  • V2I vehicle-to-infrastructure
  • V2P Vehicle to pedestrian
  • V2N vehicle to network communication
  • FIG. 1 provides a network architecture, and each network element that may be involved in the network architecture will be described below with reference to FIG. 1 .
  • User equipment can be called terminal equipment, terminal, access terminal, subscriber unit, subscriber station, mobile station, mobile station, remote station, remote terminal, mobile equipment, user terminal, wireless communication equipment, User Agent or User Device.
  • the UE may also be a cellular phone, a cordless phone, a session initiation protocol (SIP) phone, a wireless local loop (WLL) station, a personal digital assistant (PDA), a wireless communication capability handheld devices, computing devices or other processing devices connected to wireless modems, in-vehicle devices, wearable devices, terminal devices in 5G networks or future evolution of public land mobile networks (PLMN) or non-terrestrial
  • the terminal equipment of the network Non-Terrestrial Networks, NTN
  • Internet-connected devices such as sensors, electricity meters, water meters and other Internet of things (IoT) devices. It can also be a drone with communication capabilities (Unmanned Aerial Vehicle or Uncrewed Aerial Vehicle, UAV). This embodiment of the present application does not limit this.
  • Universal mobile telecommunications system (UMTS) terrestrial radio access network such as the third generation (3rd generation, 3G)/second generation (2nd generation, 2G) connection access the network.
  • GSM Global system for mobile communication
  • EDGE enhanced data rate for GSM evolution
  • GERAN Global system for mobile communication
  • 3G /2G access network 3G /2G access network.
  • Evolved universal terrestrial radio access network such as the fourth generation (4th generation, 4G) access network.
  • S-GW Serving gateway
  • Public data network gateway PDN gateway, P-GW
  • entity user plane data link anchor point between the 3rd Generation Partnership Project (3rd Generation Partnership Project, 3GPP) and non-3GPP networks , which can be responsible for managing data routing between 3GPP and non-3GPP.
  • Mobility Management Entity It is mainly responsible for functions such as mobility management, bearer management, user authentication and authentication, and selection of S-GW and P-GW.
  • IP IP multimedia subsystem
  • PSS packet switching service
  • PCRF Policy and charging rules function
  • HSS Home subscriber server
  • the HSS can include user profiles, perform user authentication and authorization, and provide information about Information about the user's physical location.
  • Serving general packet radio service (GPRS) support node can complete routing and forwarding of packet data packets, mobility management, session management, logical link management, authentication and encryption, CDR generation and output functions.
  • GPRS general packet radio service
  • the LTE-Uu interface is the reference point between the terminal and the E-UTRAN;
  • the S1-U interface is the reference point between the E-UTRAN and the S-GW entity;
  • the N5 interface is the S-GW entity and the P-GW entity.
  • Control plane interface S1-MME connects MME with E-UTRAN, similar to the control part of the wireless network layer in UMTS network, etc.;
  • S11 interface is the reference point between MME and S-GW entity;
  • S12 interface is UTRAN/GERAN
  • the S4 interface is the reference point between the SGSN and the S-GW entity;
  • the S6a interface is the reference point between the MME and the HSS;
  • the S3 interface is the reference point between the MME and the SGSN.
  • FIG. 2 provides another network architecture, and each network element that may be involved in the network architecture will be described below with reference to FIG. 2 .
  • UE It has been introduced above with reference to FIG. 1 , and it is not repeated here for brevity.
  • Access network It provides network access functions for authorized users in a specific area, and can use different quality transmission tunnels according to user levels and business needs.
  • the access network may be an access network using different access technologies.
  • 3GPP access technologies such as those employed in 3G, 4G or 5G systems
  • non-3GPP non-3rd Generation Partnership Project
  • 3GPP access technology refers to the access technology that conforms to 3GPP standard specifications.
  • the access network using 3GPP access technology is called Radio Access Network (RAN).
  • RAN Radio Access Network
  • gNB Next generation Node Base station
  • a non-3GPP access technology refers to an access technology that does not conform to 3GPP standard specifications, for example, an air interface technology represented by an access point (AP) in wifi.
  • AP access point
  • An access network that implements access network functions based on wireless communication technology can be called a radio access network (RAN).
  • the radio access network can manage radio resources, provide access services for terminals, and then complete the forwarding of control signals and user data between the terminal and the core network.
  • the radio access network can be, for example, a base station (NodeB), an evolved NodeB (evolved NodeB, eNB or eNodeB), a base station (gNB) in a 5G mobile communication system, a base station in a future mobile communication system, or an AP in a WiFi system, etc., It can also be a wireless controller in a cloud radio access network (CRAN) scenario, or the access network device can be a relay station, an access point, an in-vehicle device, a wearable device, and a network in the future 5G network equipment or network equipment in a future evolved PLMN network, etc.
  • CRAN cloud radio access network
  • the embodiments of the present application do not limit the specific technology and specific device form adopted by the wireless access network device.
  • Access and mobility management function (AMF) entity mainly used for mobility management and access management, etc., and can be used to implement mobility management entity (mobility management entity, MME) functions in addition to sessions Other functions other than management, such as lawful interception, or access authorization (or authentication) functions.
  • MME mobility management entity
  • Session management function (SMF) entity mainly used for session management, UE IP address allocation and management, selection of manageable user plane functions, policy control, or termination point of charging function interface and downlink data notification, etc. .
  • User Plane Function User Plane Function
  • UPF User Plane Function
  • DN data network
  • Data Network A network for providing data transmission.
  • DN A network for providing data transmission.
  • an operator's service network an Internet (Internet) network, a third-party service network, and the like.
  • AUSF Authentication server function
  • Network exposure function (NEF) entity used to securely open services and capabilities provided by the 3GPP network function to the outside.
  • Network storage function (network function (NF) repository function, NRF) entity: used to store the network function entity and the description information of the services it provides, as well as support service discovery, network element entity discovery, etc.
  • PCF Policy control function
  • Unified data management (UDM) entity used to handle user identification, access authentication, registration, or mobility management, etc.
  • Application function (AF) entity used to perform data routing affected by applications, access network open function network elements, or interact with the policy framework to perform policy control, etc.
  • AF application function
  • it may be a V2X application server, a V2X application enabling server, or a drone server (which may include a drone monitoring server, or a drone application service server).
  • the N1 interface is the reference point between the terminal and the AMF entity;
  • the N2 interface is the reference point between the AN and the AMF entity, used for non-access stratum (NAS) messages Sending, etc.
  • N3 interface is the reference point between (R)AN and UPF entity, used to transmit user plane data, etc.;
  • N4 interface is the reference point between SMF entity and UPF entity, used to transmit tunnels such as N3 connections Identification information, data buffer indication information, and downlink data notification messages and other information;
  • the N6 interface is the reference point between the UPF entity and the DN, and is used to transmit data on the user plane.
  • the present application also relates to an entity full-anchor function entity (Security Anchor Function, SEAF).
  • SEAF Security Anchor Function
  • FIG. 1 and FIG. 2 can be applied to the embodiments of the present application.
  • the network architecture applicable to the embodiments of the present application is not limited to this, and any network architecture that can implement the functions of the above network elements All are applicable to the embodiments of the present application.
  • the AMF entity, SMF entity, UPF entity, NEF entity, AUSF entity, NRF entity, PCF entity, UDM entity shown in FIG. 1 or FIG. 2 , and the SEAF entity also involved in this application can be understood as the core Network elements used to implement different functions in the network, for example, can be combined into network slices as needed. These core network elements may be independent devices, or may be integrated into the same device to implement different functions, which is not limited in this application. It should be noted that the above-mentioned "network element" may also be referred to as an entity, a device, an apparatus, or a module, etc., which is not particularly limited in this application.
  • UE ID verification is to ensure that the UE is a legitimate user, that is, the UE ID is valid.
  • primary authentication is to achieve mutual authentication between the UE and the network. The UE and the network side maintain the UE ID and its corresponding root key respectively.
  • authentication and key agreement (AKA) under the 5G system as the background technology for description, and the technical solution of this application is also applicable to the extensible authentication protocol-authentication and key agreement (extensible key agreement).
  • EAP-Transport Layer Security EAP-TLS
  • User permanent identifier (subscription permanent identifier, SUPI), user concealed identifier (subscription concealed identifier, SUCI), sequence number (sequence number, SQN), home network authentication vector (home environment authentication vector, HE AV), random number (random, RAND), authentication token (AUTN), response (response, RES), expected response (XRES), AUSF key (Kausf), authentication management field (AMF), access network authentication vector (serving environment authentication vector, SE AV), message authentication code (message authentication code, MAC), home network expected response (home expected response, HXRES), expected message authentication code (expected message authentication code, XMAC), mobile country code ( mobile country code (MCC), mobile network code (MNC), mobile subscriber identification number (MSIN), home network expected response (HXRES), message authentication code - resynchronization (message authentication code-resynchronization, MAC-S).
  • SUPI subscription permanent identifier
  • SUCI user concealed identifier
  • sequence number sequence number
  • FIG. 3 shows a schematic interaction diagram of the registration and main authentication processes when the UE is a legitimate user. As shown in Figure 3:
  • the UE sends an N1 message (N1 message) to the SEAF.
  • the UE sends a registration request message to the SEAF, and the message carries the UE ID.
  • the UE ID can be SUPI, SUCI or other identifiers.
  • SUPI is the permanent identity of the UE
  • SUCI is the hidden identity of the UE; it can be understood that the SUCI can be regarded as the encrypted identity of the SUPI.
  • the SEAF sends an authentication request message (Nausf auth request) to the AUSF, and the message carries the UE ID.
  • the AUSF sends an authentication request message (Nudm auth request) to the UDM, and the message carries the UE ID.
  • S304 when the UE ID received in the UDM is SUCI, it is necessary to parse the SUCI into SUPI first, and check whether the SUPI is valid in the database. For example, when the UDM can find the SUPI in the database, the SUPI is considered valid; when the SUPI cannot be found, the SUPI is considered invalid.
  • the UDM when the SUPI is valid, the UDM sends an authentication response message (Nudm auth response) to the AUSF, and the authentication response message includes the 5G HE AV.
  • the authentication response message may also include the SUPI.
  • the UDM searches for the root key and SQN corresponding to the UE, generates a random number RAND, and calculates and constructs the home network authentication vector HE AV, which includes RAND, AUTN and XRES*.
  • the UDM also needs to calculate the Kausf and send the authentication vector and Kausf to the AUSF.
  • RAND is 128bit
  • the format of AUTN is AK and SQN are 48 bits
  • AMF (authentication management field) is 16 bits
  • MAC length is 64 bits
  • XRES* is 128 bits.
  • the authentication response message may also carry SUPI; when the identity identifier carried in step S303 is SUPI, the authentication response message does not need to carry the information element SUPI .
  • two-way authentication is performed between the UE and the network side, and the network side first calculates an authentication vector for the UE to verify the network side. After the UE successfully verifies the network side, the UE calculates an authentication vector, which is used for the network to verify the UE.
  • the AUSF calculates the visited network authentication vector (SE AV) according to the home network authentication vector (HE AV), and sends an authentication response message (nausf auth response) to the SEAF, and the message carries the visited network authentication vector (SE AV).
  • the Visited Network Authentication Vector (SE AV) includes RAND, AUTN and HXRES*, where HXRES* is obtained after hashing XRES*.
  • the SEAF sends an authentication request message (auth repuest) to the UE, and the message carries RAND, AUTN and HXRES*.
  • the authentication failure also includes the following two situations:
  • the UE calculates the XMAC according to the root key and the parameters in the AUTN message.
  • the UE returns an authentication failure message to the network side.
  • the authentication failure message includes the reason value, which is the MAC failure. , the process ends.
  • the UE calculates the XMAC according to the root key and the parameters in the AUTN message.
  • the UE replies to the network with an authentication failure message, which includes the cause value.
  • the reason value is synchronization failure.
  • MAC-S, MAC-S f1*K(SQNMS
  • B means connecting A and B together, means that SQNMS represents the SQN on the UE side, Indicates A XOR B, f5*(A) means using f5* algorithm for A, f1*(A) means using f1* algorithm for A, f5*K means using f5* algorithm with K as the input key, f1* K means that K is the input key when using the f1* algorithm. It should be noted that both A and B here are character data.
  • the authentication failure message also carries the AUTS. If SEAF receives the authentication failure message, it sends AUTS to UDM via AUSF. When the UDM verifies that the AUTS is correct, the UDM re-initiates the authentication, that is, re-calculates the authentication vector and sends it to the AUSF; otherwise, the process ends.
  • the UE replies an authentication success message to the network side, and the message carries the authentication vector (RES*) calculated by the UE, and triggers subsequent steps.
  • RES* authentication vector
  • SEAF and AUSF verify whether the authentication vector sent by the UE is correct, that is, the network side authenticates the UE.
  • the SEAF when the network side (SEAF/AUSF) fails to authenticate the UE, the SEAF sends an authentication reject message (authentication reject) to the UE.
  • an authentication reject message authentication reject
  • the SEAF sends a registration accept message (registration accept) to the UE.
  • FIG. 4 shows a schematic interaction diagram of the registration and main authentication processes when the UE is an illegal user. As shown in Figure 4:
  • S401 to S404 are the same as S301 to S304 in FIG. 3 , and details are not repeated here.
  • the UDM when the SUPI is invalid, the UDM returns an error response message (error response) to the AUSF, which can be carried in the error response message, for example, the reason value is udm-error-unknown-subscription.
  • AUSF receives an error response message (error response), and sends an error response message (error response) to SEAF, where the error response message carries a cause value, for example, the cause value may be udm-error-unknown-subscription.
  • the SEAF sends a registration failure message (registration reject) to the UE, and the registration failure message may carry a cause value, for example, the cause value is 3, indicating that the UE is an illegal UE.
  • FIG. 5 shows a schematic interaction diagram of the network side sending a registration rejection message to the UE when the UE is a legitimate user. As shown in Figure 5:
  • S501 to S504 are the same as S301 to S304 in FIG. 3 , and details are not repeated here.
  • S505 the network refuses to serve the current UE, and the specific implementation may be in multiple ways, such as S505a or S505b or S505c below.
  • the UDM returns a failure response message to the AUSF, and the failure response message carries a cause value, for example, the cause value can be udm-error-unknown-subscription;
  • S505b caused by the UE contracting reason: for example, the UE is in arrears or enters the blacklist of the network.
  • the UDM may still return a failure response message to the AUSF, and the failure response message carries the cause value.
  • the cause value can be PLMN not allowed or 5GS services not allowed;
  • the UDM may still return a failure response message to the AUSF, and the failure response message carries the cause value, for example, Congestion or Serving network not authorized.
  • the UDM After the UDM receives the UE ID, it needs to judge whether the UE identity is valid, whether the network is available, and whether the UE has signed a contract. When the judgment results of the above conditions are all "Yes", the UDM will return to the UE. Authentication request message, otherwise, the UDM will return a registration rejection message to the UE, and the registration rejection message carries a reason value, which indicates that the reason for the UE registration failure corresponds to the condition that the UE does not meet. Specifically, for the situation that the network refuses to serve the UE, see three possible scenarios in step S505.
  • the AUSF receives the error message, and sends a failure response message to the SEAF, the message carries a cause value, and the cause value is consistent with the cause value carried in the failure response message in step S505.
  • the SEAF sends a registration failure message to the UE, the message carries a cause value, and the cause value is consistent with the cause value carried in the failure response message in step S505.
  • the attacker constructs the UE ID.
  • the configuration of SUPI is MCC+MNC+MSIN.
  • MCC and MNC are public information, which can be obtained by attackers.
  • the attacker constructs possible MSINs the combination becomes SUPI.
  • the composition of SUCI is SUPI type+MCC+MNC+routing indicator+protection scheme ID+home network public key id+scheme output.
  • scheme output other information elements can be considered as public information, which can be obtained by attackers.
  • the scheme output is calculated using the chosen encryption algorithm. Subsequently, the attacker sends a registration request message to SEAF, which carries the UE ID.
  • the attacker obtains the return message of SEAF from the air interface.
  • the returned message is an authentication request message and carries AUTN and RAND
  • the representative constructed SUPI is valid.
  • the returned message is a registration failure message and the cause value is illegal UE, the SUPI constructed on behalf of the user is invalid.
  • an attacker can traverse and construct possible SUPIs and try them in sequence.
  • the attacker obtains the SUPI data set of all users of the target operator, and accordingly obtains the number of users of the target operator.
  • the attacker attacks the UE in combination with other attack methods (such as a tracking (likability) attack, continuously tracking the location of the UE corresponding to the SUPI, etc.), resulting in leakage of user privacy.
  • other attack methods such as a tracking (likability) attack, continuously tracking the location of the UE corresponding to the SUPI, etc.
  • FIG. 6 is a schematic interaction diagram of the method 600 of the present application.
  • the second device sends a first request message to the first device, where the first request message is used for the second device to register in the network.
  • the first request message includes a first identifier.
  • the first device may belong to the first network, for example, a roaming network
  • the third device and the fourth device belong to a second network, such as a home network
  • the first device, the third device and the fourth device all belong to the second network, for example, the home network.
  • the SEAF belongs to the network, that is, the roaming network
  • the AUSF and UDM belong to the second network, that is, the home network
  • the SEAF, AUSF, and UDM all belong to the second network, the home network.
  • This application does not limit the situation that the first device, the third device and the fourth device belong to the network.
  • the SEAF is used as the first device for description in this application, and the first device may also be other devices or network elements with the same or similar functions, which is not limited in this application.
  • the first identification is an identification corresponding to the second device, which may be the identification of the second device, including the SUPI and UE ID mentioned in this application, and also include Other identifiers with the same or similar function.
  • the network side stores relevant information about the first identifier. Therefore, the first identification is valid.
  • the second device is an attack device deployed by an attacker, the part of the first identifier that is not public information is fabricated by the attacker.
  • the network side does not store relevant information about the first identifier. Therefore, the first identification may be invalid.
  • the first device sends a third request message to the third device, where the third request message also includes the first identifier.
  • the AUSF is used as the third device for description in the embodiments of this application, and the third device may also be other devices or network elements with the same or similar functions, which is not limited in this application.
  • the third request message may be used to request the network to initiate an authentication process or to request the second device to register with the network.
  • the third device sends a second request message to the fourth device, where the second request message also includes the first identifier.
  • the UDM is used as the fourth device for description in the embodiments of this application, and the fourth device may also be other devices or network elements with the same or similar functions, which is not limited in this application.
  • the second request message may be used to request the network to initiate an authentication process or to request the second device to register with the network.
  • S604 may be in various manners, for example, S604a or S604b or S604c below.
  • the fourth device generates a second authentication parameter.
  • the fourth device when the fourth device determines that it is necessary to request the second device to authenticate the network, the fourth device generates the second authentication parameter according to the second parameter, and the second parameter includes the root key corresponding to the first identifier; When the fourth device determines that the registration of the second device in the network fails, the fourth device randomly generates the second authentication parameter.
  • the method for the fourth device to determine that it is necessary to request the second device to authenticate the network may be that the fourth device verifies that the user identifier is valid.
  • the fourth device can find the SUPI in the database, it considers that the SUPI is valid, that is, the user ID is valid;
  • the method for the fourth device to determine that the registration of the second device in the network fails may be that the fourth device verifies that the user identifier is invalid.
  • the fourth device cannot find the SUPI in the database, it considers that the SUPI is invalid, that is, the user ID is invalid.
  • the third device generates a third authentication parameter.
  • the third authentication parameter is generated based on the second parameter carried in the second message; the second message is used to indicate the second
  • the third authentication parameter is randomly generated by the third device.
  • the fourth device determines according to the first identifier that the second device does not belong to a legitimate user of the network
  • the second message indicates that the second device fails to register in the network
  • the optional carrying reason value is Invalid user ID.
  • the third device determines, according to the second message, that the registration of the second device in the network fails, and the reason for the failure is an illegal user identifier, and randomly generates a third authentication parameter.
  • the first device generates a first authentication parameter.
  • the first authentication parameter is generated based on the first parameter carried in the first message; the first message is used to indicate the second device In the event that the device fails to register in the network, the first authentication parameter is randomly generated by the first device.
  • the third device determines that the second device does not belong to a legitimate user of the network
  • the first message indicates that the second device fails to register in the network
  • the optional cause value is an illegal user identifier.
  • the first device determines, according to the first message, that the registration of the second device in the network fails, and the reason for the failure is an illegal user identifier, and randomly generates a third authentication parameter.
  • the fourth device sends the second message to the third device
  • the second message includes the second authentication parameter; when S604a is not executed, the second message is used to indicate that the second device fails to register in the network, the second message including the failure reason value, etc.;
  • the third device sends the first message to the first device
  • the first message includes the third authentication parameter; when S604a is not executed, the first message is used to indicate that the second device fails to register in the network. Including the failure reason value, etc.;
  • the first device sends an authentication request message to the second device, where the authentication request message includes the first authentication parameter.
  • the first message includes the third authentication parameter.
  • the authentication request message may further include a first random number, and the first random number may be generated based on the root key and sequence value corresponding to the first identifier, or may also be in other manners, which are not limited in this application.
  • step S604 when the second device does not belong to a legitimate user of the network, the first authentication parameter is fictitious.
  • the message type and message format when the first device sends the authentication request message to the second device are the same as when the second device belongs to a legal user of the network.
  • the message type and the message format are consistent, so when the second device is an attacker, the second device cannot judge whether the UE ID is valid from the received message format and message type.
  • the network side randomly constructs an authentication request message, so that the message type and message format of the air interface message returned to the second device are the same as the message when the second device is a legal user.
  • the type and message format are consistent, so that the attacker cannot guess the first identifier from the message type and message format, and it also avoids the attacker from guessing the first identifier through the subsequent process; it increases the attack difficulty of the attacker, making it difficult for the attacker to obtain effective the first identification.
  • the message indicates that the second device fails to register in the network or the message indicates that the network refuses to serve the second device to express the same effect, which is not limited in this application.
  • FIG. 8 is a schematic interaction diagram of the method 700 of the present application.
  • the second device sends a fourth request message to the first device, where the fourth request message is used to request the network to authenticate the second device, and the fourth request message includes the first identifier.
  • the second device in this application may be a normal user equipment or a terminal device, and for the network, the second device may or may not be a legal user.
  • the second device can also be an attacker.
  • the first identifier is an identifier corresponding to the second device, which may be the identifier of the second device, including the SUPI and UE ID mentioned in this application, and also other devices with the same or similar The identification of the function. It should be noted that when the second device is an attacker, the part of the first identifier that is not public information is fabricated by the attacker.
  • the first device sends a sixth request message to the third device, where the sixth request message includes the first identifier.
  • the AUSF is used as the third device for description in the embodiments of this application, and the third device may also be other devices or network elements with the same or similar functions, which is not limited in this application.
  • the sixth request message may be used to request the network to initiate an authentication process or to request the second device to register with the network.
  • the third device sends a fifth request message to the fourth device, where the fifth request message includes the first identifier.
  • the UDM is used as the fourth device for description in the embodiments of this application, and the fourth device may also be other devices or network elements with the same or similar functions, which is not limited in this application.
  • the fifth request message may be used to request the network to initiate an authentication process or to request the second device to register with the network.
  • the reason why the fourth device determines that it refuses to serve the second device may be that the fourth device verifies that the user identity is invalid.
  • the fourth device cannot find the SUPI in the database, it considers that the SUPI is invalid, that is, the user ID is invalid.
  • the reason why the fourth device determines that it refuses to serve the second device may also be that the 5G network is unavailable.
  • the fourth device cannot find in the subscription data that the second device is not subscribed to the 5G network.
  • the decision by the fourth device to refuse to serve the second device may also be due to other reasons, which will not be repeated here.
  • the fourth device selects a second cause value, and the second cause value has nothing to do with whether the second device belongs to a legitimate user of the network.
  • the fourth device determines that the reason for refusing to serve the second device is that the fourth device verifies that the user identifier is invalid, and selects the second reason value.
  • the fourth device when the fourth device cannot find the SUPI in the database, it considers that the SUPI is invalid, that is, the user ID is invalid, and selects the second reason value, which can be, for example, PLMN not allowed, or 5GS services not allowed, or Congestion;
  • the third device selects a third cause value, and the third cause value has nothing to do with whether the second device belongs to a legitimate user of the network.
  • the third device selects the third reason value.
  • the fourth device determines that the second device does not belong to a legitimate user of the network according to the first identifier
  • the second message indicates that the network refuses to serve the second device
  • the optional carrying reason value is an illegal user identifier.
  • the third device determines that the network refuses to serve the second device according to the second message, and the failure reason is an illegal user ID, and selects the third reason value.
  • the third reason can be PLMN not allowed, or 5GS services not allowed, or Congestion.
  • the first device selects a first cause value, and the first cause value has nothing to do with whether the second device belongs to a legitimate user of the network.
  • the first device selects the first reason value.
  • the third device determines that the second device does not belong to a legitimate user of the network
  • the first message indicates that the network refuses to serve the second device
  • the optional carrying reason value is an illegal user identifier.
  • the first device judges that the network refuses to serve the second device according to the first message, and the failure reason is an illegal user identity, and selects the first reason value.
  • the first reason can be PLMN not allowed, or 5GS services not allowed, or Congestion, or Serving network not authorized.
  • the fourth device sends a fifth response message to the third device.
  • the second cause value included in the fifth response message may be the same as the second cause value, or may be the same as the second cause value.
  • the reason value is different.
  • the third device sends a sixth response message to the first device.
  • the sixth response message includes the third cause value; when S704a is not executed, the cause value included in the sixth response message may be the same as the third cause value, or may be the same as the third cause value.
  • the reason value is different.
  • the first device sends a fourth response message to the second device, where the fourth response message is used to indicate that the network refuses to serve the second device, and the fourth response message includes the first reason value.
  • the first cause value included in the fourth response message is selected by the first device.
  • Steps S505a, S505b, and S505c in FIG. 5 list three main possible reasons.
  • the reason value carried in the fourth response message sent by the first device to the second device directly indicates the reason why the network refuses to serve the second device, such as PLMN not allowed, or 5GS services not allowed, or Congestion, or Serving network not authorized.
  • the cause value carried in the fourth response message sent by the first device to the second device does not directly indicate the cause value related to the cause of the UE identifier in step S505a , but the cause value selected in step S704 that has nothing to do with the cause of the UE identification, so that when the second device is an attacker, it cannot determine whether the first identification is valid or invalid according to the cause value carried in the message in step S707 of.
  • the network side selects a reason value that is irrelevant to whether the second device is a legal user, so that the attacker cannot obtain the message type and message of the air interface message. Judging whether the first identifier is valid in the format prevents the attacker from guessing the first identifier from the air interface message, and also avoids the attacker from guessing the first identifier through the subsequent process; it increases the attack difficulty of the attacker, making it difficult for the attacker to obtain an effective identifier. first logo.
  • the message indicates that the second device fails to register in the network or the message indicates that the network refuses to serve the second device to express the same effect, which is not limited in this application.
  • FIG. 8 is a schematic interaction diagram of the method 800 of the present application.
  • S801 to S806 are the same as S401 to S406 in FIG. 4 , and details are not repeated here.
  • the error response messages (error response) of S805 and S806 may carry authentication method indication information.
  • the authentication algorithm used by the indicator 1 is 5G-AKA
  • the authentication algorithm used by the indicator 2 is EAP-AKA', etc.
  • the SEAF constructs authentication parameters, and generates a false response message.
  • SEAF receives an error response message, and the cause value carried in the message indicates that the UE ID is invalid.
  • the cause value can be udm-error-unknown-subscription.
  • SEAF does not send a registration rejection message to the UE, but sends an authentication request message. .
  • the authentication request message is consistent with the authentication request message in S307, and the carried parameters such as authentication parameters are constructed by SEAF.
  • SEAF randomly generates 128-bit RAND, randomly generates 128-bit fake AUTN, and randomly generates 128-bit fake HXRES*.
  • the AUTN format is AK and SQN are 48 bits, Authentication Management Field is 16 bits, MAC is the message verification code, and the length is 64 bits.
  • SEAF After SEAF receives the error response message, SEAF marks the UE ID as invalid and stores it in the context. After the UE releases the connection, the context is deleted. As an example, when the SEAF marks the UE ID authentication failure with the context, it stores the cause value indicating that the UE ID is invalid into the context, or stores the instruction information indicating that the UE ID is invalid into the context, or, other methods can also be used. Marked in context, this application does not limit this.
  • the SEAF is constructed correspondingly according to the message format of the authentication method.
  • the authentication request message sent by SEAF to UE carries EAP-Request/AKA'-Challenge message (including RAND and AUTN), ngKSI, ABBA, SEAF constructs the above parameters.
  • the SEAF may select the format of the constructed message according to the authentication method indication information. For example, when receiving indication 1, construct an authentication request message carrying AUTN and RAND. When receiving indication 2, construct an authentication request message carrying EAP-Request/AKA'-Challenge message (including RAND and AUTN), ngKSI, and ABBA.
  • the SEAF sends an authentication request message to the UE, and the message carries the RAND, the fake AUTN, and the fake HXRES* constructed in S807.
  • the UE When the UE is an attacker, it is impossible to verify whether the AUTN is authentic, and the UE can construct and send various possible messages, such as S810a or S810b or S810c. The attacker can guess whether the UE ID is valid through the network's response to different messages.
  • the attacker does not have the root key corresponding to the UE ID, and cannot verify whether the AUTN is the real AUTN sent when the UE ID is valid or the fake AUTN constructed by SEAF itself. Therefore, the attacker cannot judge whether the UE ID is valid from the content of the message.
  • the UE sends an authentication failure message to the SEAF, carrying the cause value as MAC failure.
  • the UE sends an authentication failure message to the SEAF, which carries the cause value of the synchronization failure and the AUTS.
  • the SEAF which carries the cause value of the synchronization failure and the AUTS.
  • the UE constructs AUTS randomly. Therefore AUTS is invalid.
  • the UE sends an authentication response message to the SEAF, which carries the authentication vector (RES) calculated by the UE.
  • RES authentication vector
  • SEAF receives the message of S810a or S810b or S810c, and performs the following operations according to the content of the message:
  • SEAF can check the context corresponding to the UE ID.
  • the context marks the authentication failure of the UE ID (for example, the UE ID is invalid, etc.)
  • the received authentication failure message is discarded, the message carrying the AUTS is not sent to the AUSF, but an authentication rejection message is directly replied to the UE, that is, S812.
  • the AUTS is constructed by the attacker. Because the attacker cannot know the root key for calculating the AUTS, the AUTS cannot pass the UDM check, and the above operations avoid signaling overhead.
  • SEAF has two modes of operation:
  • SEAF can check the context corresponding to the UE ID.
  • the SEAF discards the received authentication response message, does not send a message carrying the RES to the AUSF, but directly replies an authentication rejection message to the UE, that is, S812.
  • the RES is constructed by the attacker. Because the attacker cannot know the root key for calculating the AUTS, the RES cannot pass the SEAF check, and the above operations avoid computational consumption.
  • SEAF calculates HRES* according to the existing method, and compares HRES* and HXRES*. When the two are not equal, the SEAF sends an authentication rejection message to the UE, that is, S812.
  • the message returned to the UE does not use the registration rejection message carrying the special cause value, but uses the UE is a legal user of the network, that is, the UE ID is valid.
  • the message type of the authentication request message used is the same as the message format, which prevents the attacker from guessing the SUPI from the air interface message, and also avoids the attacker from guessing the SUPI through the subsequent process; it increases the attack difficulty of the attacker, making it difficult for the attacker to obtain A valid SUPI.
  • FIG. 9 is a schematic interaction diagram of the method 900 of the present application.
  • S901 to S904 are the same as S401 to S404 in FIG. 4 , and details are not repeated here.
  • the UDM parses and obtains the SUPI corresponding to the UE, it determines whether the SUPI is valid.
  • the determination method may be by querying the user ID database.
  • SUPI When the SUPI can be found, it means that the SUPI is valid, that is, the UE is a legitimate user of the network.
  • SUPI is invalid, that is, the UE is not a legitimate user of the network.
  • the UDM does not return an error message to the AUSF, but constructs authentication parameters and sends an authentication request message.
  • the authentication request message is consistent with the authentication request message in S305.
  • Exemplary including randomly generating 128-bit RAND, randomly generating 128-bit fake AUTN, generating 128-bit XRES*, and randomly generating 256-bit fake Kausf, where the AUTN format is AK and SQN are 48 bits, Authentication Management Field is 16 bits, MAC is the message verification code, and the length is 64 bits.
  • the UDM marks the UE ID as invalid and stores it in the context. After the UE releases the connection, the context is deleted.
  • the SEAF marks the UE ID authentication failure with the context, it stores the cause value indicating that the UE ID is invalid into the context, or stores the instruction information indicating that the UE ID is invalid into the context, or, other methods can also be used. Marked in context, this application does not limit this.
  • the UDM performs corresponding construction according to the message format of the authentication method.
  • the authentication request message sent by the UDM to the AUSF carries the authentication vector AV' (RAND, AUTN, XRES, CK', IK'), and the UDM constructs the above parameters with reference to the specific format.
  • the UDM sends an authentication response message to the AUSF, and the message carries the authentication vector and Kausf.
  • AUSF sends an authentication response message to SEAF, and the message carries RAND, false AUTN and false HXRES*.
  • AUSF calculates the Visited Network Authentication Vector (SE AV) according to the Home Network Authentication Vector (HE AV), and sends an authentication response message to SEAF, which carries the Visited Network Authentication Vector (SE AV); the Visited Network Authentication Vector (SE AV) includes RAND , false AUTN and false HXRES*.
  • the SEAF sends an authentication request message to the UE, and the message carries the RAND, the false AUTN and the false HXRES*.
  • the UE When the UE is an attacker, it is impossible to verify whether the AUTN is authentic, and the UE can construct and send various possible messages, such as S910a or S910b or S910c. The attacker can guess whether the UE ID is valid through the network's response to different messages.
  • the attacker does not have the root key corresponding to the UE ID, and cannot verify whether the AUTN is the real AUTN sent when the UE ID is valid or the fake AUTN constructed by SEAF itself. Therefore, the attacker cannot judge whether the UE ID is valid from the content of the message.
  • the UE sends an authentication failure message to the SEAF, carrying the cause value as MAC failure.
  • the UE sends an authentication failure message to the SEAF, which carries the cause value of the synchronization failure and the AUTS.
  • SEAF will send this message to UDM via AUSF for checksum processing.
  • the UE constructs AUTS randomly. Therefore AUTS is invalid.
  • the UE sends an authentication response message to the SEAF, which carries the authentication vector (RES) calculated by the UE.
  • RES authentication vector
  • SEAF receives the message in step 10, and performs the following operations according to the content of the message:
  • UDM has two operation modes:
  • the UDM follows the existing mechanism and sends an authentication failure message to the UE after checking the AUTS, that is, S912b.
  • the authentication failure message is sent by the UDM to the UE via the AUSF and SEAF, which is the same as the existing mechanism.
  • the UDM can check the context corresponding to the UE ID.
  • the context marks the UE ID authentication failure, for example, the UE ID is invalid, etc.
  • the UDM discards the received authentication failure message, does not verify the AUTS, but returns an authentication rejection message to the UE through the AUSF and AMF.
  • the AUTS is constructed by the attacker. Because the attacker cannot know the root key for calculating the AUTS, the AUTS cannot pass the UDM check, and the above operations avoid computational overhead.
  • SEAF calculates HRES* in the existing way, and compares HRES* and HXRES*. When the two are not equal, the SEAF sends an authentication rejection message to the UE, that is, S911c.
  • the SEAF reply message is the same when the UE ID is valid or invalid. Therefore, the attacker cannot judge whether the UE ID is valid from the message in S911. However, through the operation on the UDM in S911, when the UE ID is invalid, the AUTS can not be checked, thereby saving computational overhead.
  • the message returned to the UE does not use the registration rejection message carrying the special cause value, but uses the UE is a legal user of the network, that is, the UE ID is valid.
  • the message type of the authentication request message used is the same as the message format, which prevents the attacker from guessing the SUPI from the air interface message, and also avoids the attacker from guessing the SUPI through the subsequent process; it increases the attack difficulty of the attacker, making it difficult for the attacker to obtain A valid SUPI.
  • the embodiments of the present application can also prevent network elements other than the UDM from being captured and attacking as an attacker.
  • FIG. 10 is a schematic interaction diagram of the method 1000 of the present application.
  • S1001 to S1005 are the same as S401 to S405 in FIG. 4 , and details are not repeated here.
  • the error response message may carry indication information for indicating the authentication method.
  • the authentication algorithm used by the indicator 1 is 5G-AKA
  • the authentication algorithm used by the indicator 2 is EAP-AKA', etc.
  • the AUSF constructs authentication parameters.
  • the AUSF receives the error response message sent by the UDM, and the error response message carries the cause value, which is udm-error-unknown-subscription.
  • the AUSF sends an Authentication Request message.
  • the authentication request message is consistent with the authentication request message in S306, and the parameters carried therein, such as authentication parameters, are constructed by AUSF.
  • construct a fake 5G SE AV which includes randomly generating 128-bit RAND, randomly generating 128-bit fake AUTN, and randomly generating 128-bit fake HXRES*.
  • the AUSF is constructed correspondingly according to the message format of the authentication method.
  • the authentication request message sent by AUSF to SEAF carries the EAP-Request/AKA'-Challenge message (including RAND and AUTN), and AUSF constructs the above parameters with reference to the specific format.
  • the SEAF may choose to construct the message format according to the authentication method indication information. For example, when receiving indication 1, construct an authentication request message carrying 5G SE AV. When receiving indication 2, construct an authentication request message carrying EAP-Request/AKA'-Challenge message (including RAND and AUTN).
  • the AUSF sends an authentication response message to the SEAF, and the message carries the 5G SE AV.
  • the message may carry indication information to indicate that the current UE ID is invalid.
  • the message returned to the UE does not use the registration rejection message carrying the special cause value, but uses the UE is a legal user of the network, that is, the UE ID is valid.
  • the message type of the authentication request message used is the same as the message format, which prevents the attacker from guessing the SUPI from the air interface message, and also avoids the attacker from guessing the SUPI through the subsequent process; it increases the attack difficulty of the attacker, making it difficult for the attacker to obtain A valid SUPI.
  • FIG. 11 is a schematic interaction diagram of the method 1100 of the present application.
  • S1101 to S1106 are the same as S401 to S406 in FIG. 4 , and details are not repeated here.
  • SEAF selects a cause value, or constructs a cause value.
  • the reason value is not related to invalid UE ID.
  • SEAF receives the message sent by AUSF. When the message indicates that the UE ID is invalid, it selects the failure cause value carried in the registration rejection message.
  • the cause value can be PLMN not allowed, Congestion, etc.
  • the cause value here may be any one or more cause values that meet the conditions of S505b and S505c in FIG. 5 , instead of using a cause value indicating an illegal UE. It should be understood that when the UE ID is valid, the SEAF may also send the cause values involved in S505b and S505c to the UE, so this solution makes it impossible for an attacker to distinguish whether the UE ID is valid.
  • the SEAF sends a registration rejection message, where the registration rejection message carries the reason value selected in S1107.
  • the cause value returned to the UE indicating the cause of the registration failure does not use the cause value related to whether the UE ID is valid, so that the attacker cannot use the registration
  • Judging whether the UE ID is valid based on the message type and message format of the rejection message prevents attackers from guessing SUPI from air interface messages, and also avoids attackers guessing SUPI through subsequent processes; it increases the attack difficulty for attackers, making it difficult for attackers to obtain A valid SUPI.
  • FIG. 12 is a schematic block diagram of a communication apparatus for protecting the privacy of an identity identifier provided by an embodiment of the present application.
  • the communication device 10 may include a transceiver module 11 and a processing module 12 .
  • the transceiver module 11 may be used to receive information sent by other devices, and may also be used to send information to other devices. For example, the first request message is received or the third request message is sent.
  • the processing module 12 may be used to perform content processing of the device, for example, to generate the first parameter.
  • the communication apparatus 10 may correspond to the first device or SEAF in the above method embodiment.
  • the communication apparatus 10 may correspond to the first device or SEAF in any one of the methods 600 to 1100 according to the embodiments of the present application, and the communication apparatus 10 may include a method for executing the corresponding method by the first device or the SEAF.
  • the modules of the operations performed by the SEAF, and each unit in the communication apparatus 10 is respectively in order to realize the operations performed by the first device or the SEAF in the corresponding method.
  • the transceiver module 11 is configured to execute steps S601, S602, S606, and S607
  • the processing module 12 is configured to execute step S604c.
  • the transceiver module 11 is configured to execute steps S701, S702, S706, and S707
  • the processing module 12 is configured to execute step S704c.
  • the transceiver module 11 is configured to execute steps S801, S802, S806, S808, S810a or S810b or S810c, S812, and the processing module 12 is configured to execute steps S807, S811.
  • the transceiver module 11 is configured to perform steps S901, S902, S907, S908, S910a or S910b or S910c, S912b.
  • the transceiver module 11 is configured to execute steps S1001, S1002, S1007, S1008, S1010a or S1010b or S1010c, S1012, and the processing module 12 is configured to execute steps S1011.
  • the transceiver module 11 is configured to execute steps S1101, S1102, S1106, and S1108, and the processing module 12 is configured to execute step S1107.
  • the transceiver module 11 is configured to receive a first request message from the second device, where the first request message is used for the second device to request to register in the network, and the first request message The message includes a first identifier; the transceiver module 11 is further configured to receive a first message from a third device, where the first message is used to request the second device to authenticate the network or to indicate that the second device is in the network The registration fails; the transceiver module is further configured to send an authentication request message to the second device according to the first message, where the authentication request message includes a first authentication parameter, and the first authentication parameter is used by the second device to authenticate the network.
  • the first authentication parameter is generated based on the first parameter carried in the first message; the first message is used to indicate the second device In the event that the device fails to register in the network, the first authentication parameter is randomly generated by the first device.
  • the apparatus further includes a processing module 12, and the processing module 12 is configured to: in the case that the first message is used to request the second device to authenticate the network, determine the legality of the second device belonging to the network according to the first message User; when the first message is used to indicate that the second device fails to register in the network, determine according to the first message that the second device does not belong to a legitimate user of the network.
  • the apparatus further includes: when the first message is used to request the second device to authenticate the network, the first authentication parameter is generated based on the root key corresponding to the first identifier.
  • the apparatus also includes: the first authentication parameter includes an authentication token and a home network expected response.
  • the apparatus further includes: the first parameter includes the first authentication parameter.
  • the transceiver module 11 is configured to receive a fourth request message from the second device, where the fourth request message is used to request the network to authenticate the second device, and the fourth request message includes the first request message. identification; the transceiver module 11 is also used to receive a sixth response message from the third device, and the sixth response message is used to indicate that the network refuses to serve the second device; the transceiver module 11 is also used to Six response messages send a fourth response message to the second device, the fourth response message is used to indicate that the network refuses to serve the second device, the fourth response message includes a first cause value, the first cause value and the It is irrelevant whether the second device belongs to a legitimate user of the network.
  • the apparatus further includes a processing module 12, and the processing module 12 is configured to determine, according to the sixth response message, that the second device does not belong to a legitimate user of the network.
  • the processing module 12 is further configured to generate the first cause value, or the transceiver module 11 is further configured to receive the first cause value.
  • the communication apparatus 10 may correspond to the fourth device or UDM in the above method embodiment.
  • the communication apparatus 10 may correspond to the fourth device or UDM in any one of the methods 600 to 1100 according to the embodiments of the present application, and the communication apparatus 10 may include a fourth device or UDM for executing the corresponding method.
  • the modules of the operations performed by the UDM, and each unit in the communication apparatus 10 is respectively in order to realize the operations performed by the fourth device or the UDM in the corresponding method.
  • the transceiver module 11 is configured to execute steps S603 and S605
  • the processing module 12 is configured to execute step S604a.
  • the transceiver module 11 is configured to execute steps S703 and S705
  • the processing module 12 is configured to execute step S704a.
  • the transceiver module 11 is configured to execute steps S803 and S805, and the processing module 12 is configured to execute step S804.
  • the transceiver module 11 is configured to execute steps S903 and S906, and the processing module 12 is configured to execute steps S904, S905, and S911.
  • the transceiver module 11 is configured to execute steps S1003 and S1005, and the processing module 12 is configured to execute step S1004.
  • the transceiver module 11 is configured to execute steps S1103 and S1105, and the processing module 12 is configured to execute step S1104.
  • the transceiver module 11 is configured to receive a second request message from a third device, where the second request message is used to request the second device to register in the network, and the second request message The message includes a first identifier; the transceiver module 11 is further configured to send a second message to the third device, where the second message is used to request the second device to authenticate the network or to indicate that the second device is in the network
  • the registration fails, and the second message includes a second authentication parameter, and the second authentication parameter includes a parameter for the second device to authenticate the network.
  • the apparatus further includes a processing module 12, and the processing module 12 is configured to: generate the second authentication parameter according to the second parameter when the fourth device determines according to the first identification that the second device belongs to a legitimate user of the network , the second parameter includes the root key corresponding to the first identifier; in the case that the fourth device determines that the second device does not belong to a legitimate user of the network according to the first identifier, the second authentication parameter is randomly generated.
  • the processing module 12 is further configured to, when the fourth device determines according to the first identifier that the second device does not belong to a legitimate user of the network, the second message is used to request the second device to authenticate the network.
  • the apparatus further includes: the second authentication parameter includes at least one of the following: an authentication token, an expected response, and an authentication service function key.
  • the transceiver module 11 is configured to receive a fifth request message from a third device, where the fifth request message is used to request the network to authenticate the second device, and the fifth request message includes the first identifier; the transceiver module 11 is further configured to send a fifth response message to the third device, where the fifth response message is used to indicate that the network refuses to serve the second device, and the fifth response message includes a second cause value, The second cause value is independent of whether the second device belongs to a legitimate user of the network.
  • the apparatus further includes a processing module 12, the processing module 12 generates the second cause value, or the transceiver module is further configured to receive the second cause value.
  • the communication apparatus 10 may correspond to the second network device or UDM in the above method embodiment.
  • the communication apparatus 10 may correspond to the third device or AUSF in any one of the methods 600 to 1100 according to the embodiments of the present application, and the communication apparatus 10 may include a third device or AUSF for performing the corresponding method in the Modules of operations performed by the AUSF, and each unit in the communication apparatus 10 is respectively in order to implement the operations performed by the third device or the AUSF in the corresponding method.
  • the transceiver module 11 is configured to execute steps S602, S603, S605, and S606, and the processing module 12 is configured to execute step S604b.
  • the transceiver module 11 is configured to execute steps S702, S703, S705, and S706, and the processing module 12 is configured to execute step S704b.
  • the transceiver module 11 is configured to perform steps S802, S803, S805, and S806.
  • the transceiver module 11 is configured to perform steps S902, S903, S906, and S907.
  • the transceiver module 11 is configured to execute steps S1002, S1003, S1005, and S1007, and the processing module 12 is configured to execute step S1006.
  • the transceiver module 11 is configured to perform steps S1002, S1003, S1005, and S1006.
  • the transceiver module 11 is configured to receive a third request message from the first device, where the third request message is used for the second device to request to register in the network, and the third request message The message includes the first identifier; the transceiver module 11 is further configured to receive a second message from the fourth device, where the second message is used to request the second device to authenticate the network or to indicate that the second device is in the network The registration fails; the transceiver module 11 is further configured to send a first message to the first device according to the second message, where the first message includes a third authentication parameter, and the third authentication parameter includes a parameter for the second device to authenticate the parameters of the network.
  • the third authentication parameter is generated based on the second parameter carried in the second message; in the second message is used to instruct the second device In the case of registration failure in the network, the third authentication parameter is randomly generated by the third device.
  • the apparatus further includes a processing module 12, which is configured to determine, according to the second message, that the second device belongs to a legitimate user of the network when the second message is used to request the second device to authenticate the network;
  • the second message is used to instruct the second device to determine that the second device does not belong to a legitimate user of the network according to the second message in the event that the second device fails to register in the network.
  • the apparatus further includes: when the third device determines that the second device belongs to a legitimate user of the network, the third authentication parameter is generated based on the root key corresponding to the first identifier.
  • the apparatus also includes: the third authentication parameter includes an authentication token and a home network expected response.
  • the apparatus further includes: the second parameter includes the third authentication parameter.
  • the transceiver module 11 is configured to receive a sixth request message from the first device, where the sixth request message is used to request the network to authenticate the second device, and the sixth request message includes the first identification; the transceiver module 11 is further configured to receive a fifth response message from the fourth device, and the fifth response message is used to indicate that the network refuses to serve the second device; the transceiver module 11 is also configured to send a message to the first device A device sends a sixth response message, the sixth response message is used to indicate that the network refuses to serve the second device, wherein, in the case that the second device belongs to a legitimate user of the network, the sixth response message includes the first A cause value, the sixth response message includes a third cause value, and the third cause value has nothing to do with whether the second device belongs to a legitimate user of the network.
  • the apparatus further includes a processing module 12, and the processing module 12 is configured to generate the third cause value, or the transceiver module is further configured to receive the third cause value.
  • the processing module 12 is further configured to determine, according to the fifth response message, that the second device does not belong to a legitimate user of the network.
  • FIG. 13 is a schematic diagram of an apparatus 20 for protecting the privacy of an identity identifier according to an embodiment of the present application.
  • the apparatus 20 may be a first device or a SEAF, including various devices with a security anchor function, or may be a chip or a system-on-a-chip located on the SEAF.
  • the apparatus 20 may be a fourth device or UDM, including various devices capable of processing user identification, access authentication, registration, or mobility management, or may be a chip or a UDM located on the UDM. Chip system, etc.
  • the apparatus 20 may be a third device or an AUSF, including various devices with authentication service functions, or may be a chip or a chip system located on the AUSF, or the like.
  • the apparatus 20 may include a processor 21 (ie, an example of a processing module) and a memory 22 .
  • the memory 22 is used for storing instructions
  • the processor 21 is used for executing the instructions stored in the memory 22, so that the apparatus 20 implements the execution of the devices in the various possible designs described above in the methods corresponding to FIG. 6 to FIG. 11 . step.
  • the device 20 may further include an input port 23 (ie, an example of a transceiver module) and an output port 24 (ie, another example of a transceiver module).
  • the processor 21, the memory 22, the input port 23 and the output port 24 can communicate with each other through an internal connection path to transmit control and/or data signals.
  • the memory 22 is used to store a computer program, and the processor 21 can be used to call and run the computer program from the memory 22 to control the input port 23 to receive signals, control the output port 24 to send signals, and complete the process of the terminal device in the above method. step.
  • the memory 22 may be integrated in the processor 21 or may be provided separately from the processor 21 .
  • the input port 23 is a receiver
  • the output port 24 is a transmitter.
  • the receiver and the transmitter may be the same or different physical entities. When they are the same physical entity, they can be collectively referred to as transceivers.
  • the input port 23 is an input interface
  • the output port 24 is an output interface
  • the functions of the input port 23 and the output port 34 can be considered to be implemented by a transceiver circuit or a dedicated chip for transceiver.
  • the processor 21 can be considered to be implemented by a dedicated processing chip, a processing circuit, a processor or a general-purpose chip.
  • a general-purpose computer may be used to implement the device provided by the embodiments of the present application.
  • the program codes that will implement the functions of the processor 21 , the input port 23 and the output port 24 are stored in the memory 22 , and the general-purpose processor implements the functions of the processor 21 , the input port 23 and the output port 24 by executing the codes in the memory 22 .
  • each module or unit in the apparatus 20 may be used to perform each action or process performed by the device (eg, terminal device) performing random access in the above method, and detailed description thereof is omitted here to avoid redundant description.
  • the processor may be a central processing unit (CPU, central processing unit), and the processor may also be other general-purpose processors, digital signal processors (DSP, digital signal processors), dedicated integrated Circuit (application specific integrated circuit, ASIC), off-the-shelf programmable gate array (field programmable gate array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, etc.
  • DSP digital signal processors
  • ASIC application specific integrated circuit
  • FPGA off-the-shelf programmable gate array
  • a general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
  • the memory in the embodiments of the present application may be volatile memory or non-volatile memory, or may include both volatile and non-volatile memory.
  • the non-volatile memory may be read-only memory (ROM), programmable read-only memory (PROM), erasable programmable read-only memory (EPROM), electrically programmable Erase programmable read-only memory (electrically EPROM, EEPROM) or flash memory.
  • Volatile memory may be random access memory (RAM), which acts as an external cache.
  • RAM random access memory
  • SRAM static random access memory
  • DRAM dynamic random access memory
  • SDRAM synchronous dynamic random access memory
  • DDR SDRAM Double data rate synchronous dynamic random access memory
  • ESDRAM enhanced synchronous dynamic random access memory
  • SLDRAM synchronous link dynamic random access memory
  • direct rambus RAM direct rambus RAM
  • the above embodiments may be implemented in whole or in part by software, hardware, firmware or any other combination.
  • the above-described embodiments may be implemented in whole or in part in the form of a computer program product.
  • the computer program product includes one or more computer instructions or computer programs. When the computer instructions or computer programs are loaded or executed on a computer, all or part of the processes or functions described in the embodiments of the present application are generated.
  • the computer may be a general purpose computer, special purpose computer, computer network, or other programmable device.
  • the computer instructions may be stored in or transmitted from one computer readable storage medium to another computer readable storage medium, for example, the computer instructions may be downloaded from a website site, computer, server or data center Transmission to another website site, computer, server or data center by wire (eg, infrared, wireless, microwave, etc.).
  • the computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device such as a server, a data center, or the like that contains one or more sets of available media.
  • the usable media may be magnetic media (eg, floppy disks, hard disks, magnetic tapes), optical media (eg, DVDs), or semiconductor media.
  • the semiconductor medium may be a solid state drive.
  • the size of the sequence numbers of the above-mentioned processes does not mean the sequence of execution, and the execution sequence of each process should be determined by its functions and internal logic, and should not be dealt with in the embodiments of the present application. implementation constitutes any limitation.
  • the apparatus embodiments described above are only illustrative.
  • the division of the units is only a logical function division. In actual implementation, there may be other division methods.
  • multiple units or components may be combined or Can be integrated into another system, or some features can be ignored, or not implemented.
  • the shown or discussed mutual coupling or direct coupling or communication connection may be through some interfaces, indirect coupling or communication connection of devices or units, and may be in electrical, mechanical or other forms.
  • each functional unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist physically alone, or two or more units may be integrated into one unit.
  • the functions, if implemented in the form of software functional units and sold or used as independent products, may be stored in a computer-readable storage medium.
  • the computer software product is stored in a storage medium, including Several instructions are used to cause a computer device (which may be a personal computer, a server, or a network device, etc.) to execute all or part of the steps of the methods described in the various embodiments of the present application.
  • a computer device which may be a personal computer, a server, or a network device, etc.
  • the aforementioned storage medium includes: a U disk, a removable hard disk, a ROM, a RAM, a magnetic disk, or an optical disk and other mediums that can store program codes.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Small-Scale Networks (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The present application provides a method for protecting identity identification (ID) privacy, and a communication apparatus. In the method, by changing an existing air interface message, an attacker cannot determine, from a message from a network side, whether a UE ID constructed by the attacker is valid. Specifically, regardless of whether the UE ID is valid, the network side sends, to a UE, an air interface message of which both a message type and a message format are consistent, or the network side carries, in a message of rejecting registration, a reason value irrelevant to whether the UE ID is valid, thereby preventing the attacker from guessing the UE ID from the air interface message and a subsequent process, and increasing the attack difficulty of the attacker. Moreover, the network side is not required to further verify a message sent by the attacker in the subsequent process, but directly sends a rejection message, thereby saving signaling overhead and calculation consumption.

Description

保护身份标识隐私的方法与通信装置Method and communication device for protecting identity privacy
本申请要求于2021年2月20日提交中国国家知识产权局、申请号为202110193034.7、发明名称为“保护身份标识隐私的方法与通信装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of the Chinese patent application with the application number 202110193034.7 and the invention titled "Method and Communication Device for Protecting the Privacy of Identity Identification", which was filed with the State Intellectual Property Office of China on February 20, 2021, the entire contents of which are incorporated by reference in this application.
技术领域technical field
本申请涉及通信领域,并且,更具体地,涉及保护身份标识隐私的方法与通信装置领域。The present application relates to the field of communication, and, more particularly, to the field of methods and communication devices for protecting the privacy of identity identifiers.
背景技术Background technique
在移动网络的定义和规范建立过程中,安全性是一个需要考虑的关键要素。在确保移动网络安全性的过程中,校验终端(user equipment,UE)是否有权接入网络是最重要的一个环节。在该环节中,终端身份标识(UE identity,UE ID)的验证和主认证是最重要的两个步骤。验证UE ID的目的是确保UE为合法用户,即确保UE ID有效。主认证的目的是在UE和网络之间实现相互认证。Security is a key element to consider in the definition and specification of mobile networks. In the process of ensuring the security of the mobile network, checking whether the user equipment (UE) has the right to access the network is the most important part. In this link, the verification of the terminal identity (UE identity, UE ID) and the main authentication are the two most important steps. The purpose of verifying the UE ID is to ensure that the UE is a legitimate user, that is, to ensure that the UE ID is valid. The purpose of primary authentication is to achieve mutual authentication between the UE and the network.
目前,在注册和主认证流程中,当UE ID无效或有效时,攻击者可以根据UE与网络侧之间未受安全保护的消息对移动网络进行攻击,造成用户隐私泄露。At present, in the registration and main authentication process, when the UE ID is invalid or valid, the attacker can attack the mobile network according to the unsecured message between the UE and the network side, resulting in user privacy leakage.
发明内容SUMMARY OF THE INVENTION
本申请提供一种保护身份标识隐私的方法与通信装置,通过改变现有的空口消息,使得攻击者无法从来自网络侧的消息中判断UE ID是否有效,防止攻击者从空口消息以及后续流程猜测UE ID,增加了攻击者的攻击难度。The present application provides a method and a communication device for protecting the privacy of an identity identifier. By changing the existing air interface message, the attacker cannot judge whether the UE ID is valid from the message from the network side, preventing the attacker from guessing from the air interface message and subsequent procedures. UE ID, which increases the difficulty of the attacker's attack.
第一方面,提供了一种保护身份标识隐私的方法,包括:第一设备接收来自第二设备的第一请求消息,该第一请求消息用于第二设备请求在网络中进行注册,该第一请求消息包括第一标识;第一设备接收来自第三设备的第一消息,该第一消息用于请求该第二设备认证该网络或者用于指示该第二设备在该网络中注册失败;该第一设备根据该第一消息向该第二设备发送认证请求消息,该认证请求消息包括第一认证参数,该第一认证参数用于该第二设备认证该网络。In a first aspect, a method for protecting the privacy of an identity identifier is provided, comprising: a first device receiving a first request message from a second device, where the first request message is used by the second device to request to register in a network, the first request message being A request message includes a first identifier; the first device receives a first message from a third device, where the first message is used to request the second device to authenticate the network or to indicate that the second device fails to register in the network; The first device sends an authentication request message to the second device according to the first message, where the authentication request message includes a first authentication parameter, and the first authentication parameter is used for the second device to authenticate the network.
结合第一方面,在第一方面的某些实现方式中,该方法还包括:该认证请求消息包括第一随机数。With reference to the first aspect, in some implementations of the first aspect, the method further includes: the authentication request message includes a first random number.
上述技术方案,针对不是网络的合法用户的第二设备,网络侧通过随机构造认证请求消息,使得返回给第二设备的空口消息的消息类型和消息格式与第二设备是合法用户时的消息类型和消息格式一致,从而攻击者无法从消息类型和消息格式上猜测第一标识,也避免了攻击者通过后续流程猜测第一标识;增加了攻击者的攻击难度,使得攻击者很难获得有效的第一标识。In the above technical solution, for a second device that is not a legitimate user of the network, the network side randomly constructs an authentication request message so that the message type and message format of the air interface message returned to the second device are the same as the message type when the second device is a legitimate user. It is consistent with the message format, so that the attacker cannot guess the first identifier from the message type and message format, and it also prevents the attacker from guessing the first identifier through the subsequent process; it increases the attack difficulty of the attacker, making it difficult for the attacker to obtain an effective first logo.
结合第一方面,在第一方面的某些实现方式中,该方法还包括:在该第一消息用于请求该第二设备认证该网络情形下,该第一认证参数基于该第一消息中携带的第一参数生成;在该第一消息用于指示该第二设备在该网络中注册失败情形下,该第一认证参数由该第一设备随机生成。With reference to the first aspect, in some implementations of the first aspect, the method further includes: when the first message is used to request the second device to authenticate the network, the first authentication parameter is based on the The first parameter carried is generated; when the first message is used to indicate that the second device fails to register in the network, the first authentication parameter is randomly generated by the first device.
结合第一方面,在第一方面的某些实现方式中,该方法还包括:在该第一消息用于请求该第二设备认证该网络情形下,该第一设备根据该第一消息确定该第二设备属于该网络的合法用户;在该第一消息用于指示该第二设备在该网络中注册失败情形下,该第一设备根据该第一消息确定该第二设备不属于该网络的合法用户。With reference to the first aspect, in some implementations of the first aspect, the method further includes: in a situation where the first message is used to request the second device to authenticate the network, the first device determines the network according to the first message The second device belongs to a legitimate user of the network; in the case where the first message is used to indicate that the second device fails to register in the network, the first device determines according to the first message that the second device does not belong to the network legitimate user.
需要说明的是,当第二设备不是网络的合法用户时,并且由网络侧的其他设备(如本申请中的第三设备和第四设备)构造了虚假的认证参数,而后第三设备向第一设备发送了用于请求该第二设备认证该网络的第一消息,第一设备根据该第一消息判断出第二设备是合法用户。It should be noted that when the second device is not a legitimate user of the network, and other devices on the network side (such as the third device and the fourth device in this application) construct false authentication parameters, then the third device sends the third device to the third device. A device sends a first message for requesting the second device to authenticate the network, and the first device determines that the second device is a legitimate user according to the first message.
结合第一方面,在第一方面的某些实现方式中,该方法还包括:在第一设备确定该第二设备属于该网络的合法用户情形下,该第一认证参数基于该第一标识对应的根密钥生成。With reference to the first aspect, in some implementations of the first aspect, the method further includes: in a situation where the first device determines that the second device belongs to a legitimate user of the network, the first authentication parameter corresponds to the first authentication parameter based on the first identification Root key generation.
结合第一方面,在第一方面的某些实现方式中,该方法还包括:该第一认证参数包括认证令牌和归属网络期望响应。In conjunction with the first aspect, in some implementations of the first aspect, the method further includes: the first authentication parameter includes an authentication token and a home network expected response.
结合第一方面,在第一方面的某些实现方式中,该方法还包括:该第一参数包括该第一认证参数。With reference to the first aspect, in some implementations of the first aspect, the method further includes: the first parameter includes the first authentication parameter.
第二方面,提供了一种保护身份标识隐私的方法,包括:第四设备接收来自第三设备的第二请求消息,该第二请求消息用于请求第二设备在网络中进行注册,该第二请求消息包括第一标识;该第四设备向该第三设备发送第二消息,该第二消息用于请求该第二设备认证该网络或者用于指示该第二设备在该网络中注册失败,该第二消息包括第二认证参数,该第二认证参数包括用于该第二设备认证该网络的参数。In a second aspect, a method for protecting identity privacy is provided, comprising: a fourth device receiving a second request message from a third device, where the second request message is used to request the second device to register in the network, the first The second request message includes the first identifier; the fourth device sends a second message to the third device, where the second message is used to request the second device to authenticate the network or to indicate that the second device fails to register in the network , the second message includes a second authentication parameter, and the second authentication parameter includes a parameter for the second device to authenticate the network.
上述技术方案,,针对不是网络的合法用户的第二设备,网络侧通过随机构造认证请求消息,使得返回给第二设备的空口消息的消息类型和消息格式与第二设备是合法用户时的消息类型和消息格式一致,从而攻击者无法从消息类型和消息格式上猜测第一标识,也避免了攻击者通过后续流程猜测第一标识;增加了攻击者的攻击难度,使得攻击者很难获得有效的第一标识。In the above technical solution, for a second device that is not a legal user of the network, the network side randomly constructs an authentication request message so that the message type and message format of the air interface message returned to the second device are the same as the message when the second device is a legal user. The type and message format are consistent, so that the attacker cannot guess the first identifier from the message type and message format, and it also avoids the attacker from guessing the first identifier through the subsequent process; it increases the attack difficulty of the attacker, making it difficult for the attacker to obtain effective the first identification.
结合第二方面,在第二方面的某些实现方式中,该方法还包括:在该第四设备根据该第一标识确定该第二设备属于该网络的合法用户的情形下,该第四设备根据第二参数生成该第二认证参数,该第二参数包括该第一标识对应的根密钥;在该第四设备根据该第一标识确定该第二设备不属于该网络的合法用户的情形下,,该第四设备随机生成该第二认证参数。With reference to the second aspect, in some implementations of the second aspect, the method further includes: in a situation where the fourth device determines that the second device belongs to a legitimate user of the network according to the first identifier, the fourth device The second authentication parameter is generated according to the second parameter, and the second parameter includes the root key corresponding to the first identifier; when the fourth device determines according to the first identifier that the second device does not belong to a legitimate user of the network Next, the fourth device randomly generates the second authentication parameter.
结合第二方面,在第二方面的某些实现方式中,该第二参数还包括与该第一标识对应的顺序值。With reference to the second aspect, in some implementations of the second aspect, the second parameter further includes a sequence value corresponding to the first identifier.
结合第二方面,在第二方面的某些实现方式中,该方法还包括:该第四设备根据该第一标识确定该第二设备不属于该网络的合法用户的情形下,该第二消息用于请求该第二设备认证该网络。With reference to the second aspect, in some implementations of the second aspect, the method further includes: when the fourth device determines according to the first identifier that the second device does not belong to a legitimate user of the network, the second message for requesting the second device to authenticate the network.
结合第二方面,在第二方面的某些实现方式中,该方法还包括:该第二认证参数包括 以下至少一个:认证令牌、期望响应、认证服务功能密钥。With reference to the second aspect, in some implementations of the second aspect, the method further includes: the second authentication parameter includes at least one of the following: an authentication token, an expected response, and an authentication service function key.
第三方面,提供了一种保护身份标识隐私的方法,包括:第三设备接收来自第一设备的第三请求消息,该第三请求消息用于第二设备请求在网络中进行注册,该第三请求消息包括第一标识;该第三设备接收来自第四设备的第二消息,该第二消息用于请求该第二设备认证该网络或者用于指示该第二设备在该网络中注册失败;该第三设备根据该第二消息向该第一设备发送第一消息,该第一消息包括第三认证参数,该第三认证参数包括用于该第二设备认证该网络的参数。In a third aspect, a method for protecting identity privacy is provided, comprising: a third device receiving a third request message from a first device, where the third request message is used by the second device to request registration in a network, and the third device The third request message includes the first identifier; the third device receives a second message from the fourth device, and the second message is used to request the second device to authenticate the network or to indicate that the second device fails to register in the network ; the third device sends a first message to the first device according to the second message, the first message includes a third authentication parameter, and the third authentication parameter includes a parameter for the second device to authenticate the network.
上述技术方案,,针对不是网络的合法用户的第二设备,网络侧通过随机构造认证请求消息,使得返回给第二设备的空口消息的消息类型和消息格式与第二设备是合法用户时的消息类型和消息格式一致,从而攻击者无法从消息类型和消息格式上猜测第一标识,也避免了攻击者通过后续流程猜测第一标识;增加了攻击者的攻击难度,使得攻击者很难获得有效的第一标识。In the above technical solution, for a second device that is not a legal user of the network, the network side randomly constructs an authentication request message so that the message type and message format of the air interface message returned to the second device are the same as the message when the second device is a legal user. The type and message format are consistent, so that the attacker cannot guess the first identifier from the message type and message format, and it also avoids the attacker from guessing the first identifier through the subsequent process; it increases the attack difficulty of the attacker, making it difficult for the attacker to obtain effective the first identification.
结合第三方面,在第三方面的某些实现方式中,该方法还包括:在该第二消息用于请求该第二设备认证该网络情形下,该第三认证参数基于该第二消息中携带的第二参数生成;在该第二消息用于指示该第二设备在该网络中注册失败情形下,该第三认证参数由该第三设备随机生成。With reference to the third aspect, in some implementations of the third aspect, the method further includes: in the case that the second message is used to request the second device to authenticate the network, the third authentication parameter is based on the The second parameter carried is generated; when the second message is used to indicate that the second device fails to register in the network, the third authentication parameter is randomly generated by the third device.
结合第三方面,在第三方面的某些实现方式中,该方法还包括:在该第二消息用于请求该第二设备认证该网络情形下,该第三设备根据该第二消息确定该第二设备属于该网络的合法用户;在该第二消息用于指示该第二设备在该网络中注册失败情形下,该第三设备根据该第二消息确定该第二设备不属于该网络的合法用户。With reference to the third aspect, in some implementations of the third aspect, the method further includes: when the second message is used to request the second device to authenticate the network, the third device determines the network according to the second message The second device belongs to a legitimate user of the network; in the case where the second message is used to indicate that the second device fails to register in the network, the third device determines according to the second message that the second device does not belong to the network legitimate user.
结合第三方面,在第三方面的某些实现方式中,该方法还包括:在第三设备确定该第二设备属于该网络的合法用户情形下,该第三认证参数基于该第一标识对应的根密钥生成。With reference to the third aspect, in some implementations of the third aspect, the method further includes: in a situation where the third device determines that the second device belongs to a legitimate user of the network, the third authentication parameter corresponds to the first identifier based on Root key generation.
结合第三方面,在第三方面的某些实现方式中,该方法还包括:该第三认证参数包括认证令牌和归属网络期望响应。With reference to the third aspect, in some implementations of the third aspect, the method further includes: the third authentication parameter includes an authentication token and a home network expected response.
结合第三方面,在第三方面的某些实现方式中,该方法还包括:该第二参数包括该第三认证参数。With reference to the third aspect, in some implementations of the third aspect, the method further includes: the second parameter includes the third authentication parameter.
第四方面,提供了一种保护身份标识隐私的方法,包括:第一设备接收来自第二设备的第四请求消息,该第四请求消息用于请求网络认证该第二设备,该第四请求消息包括第一标识;该第一设备接收来自第三设备的第六响应消息,该第六响应消息用于指示该网络拒绝为该第二设备服务;该第一设备根据该第六响应消息向该第二设备发送第四响应消息,该第四响应消息用于指示该网络拒绝为该第二设备服务,该第四响应消息包括第一原因值,该第一原因值与该第二设备是否属于该网络的合法用户无关。In a fourth aspect, a method for protecting identity privacy is provided, comprising: a first device receiving a fourth request message from a second device, where the fourth request message is used to request a network to authenticate the second device, and the fourth request The message includes a first identifier; the first device receives a sixth response message from the third device, and the sixth response message is used to indicate that the network refuses to serve the second device; the first device sends a message to the second device according to the sixth response message. The second device sends a fourth response message, the fourth response message is used to indicate that the network refuses to serve the second device, the fourth response message includes a first cause value, the first cause value and whether the second device is Legitimate users belonging to the network are irrelevant.
上述技术方案,在第二设备由于不是网络的合法用户而注册网络失败时,通过网络侧选择与第二设备是否是合法用户无关的原因值,使得攻击者无法从空口消息的消息类型和消息格式上判断该第一标识是否有效,防止攻击者从空口消息猜测第一标识,也避免了攻击者通过后续流程猜测第一标识;增加了攻击者的攻击难度,使得攻击者很难获得有效的第一标识。In the above technical solution, when the second device fails to register with the network because it is not a legal user of the network, the network side selects a reason value irrelevant to whether the second device is a legal user, so that the attacker cannot obtain the message type and message format of the air interface message. It can prevent the attacker from guessing the first identifier from the air interface message, and also avoid the attacker guessing the first identifier through the subsequent process; it increases the attack difficulty of the attacker, making it difficult for the attacker to obtain an effective first identifier. an identification.
结合第四方面,在第四方面的某些实现方式中,该方法还包括:该第一设备根据该第六响应消息确定所述第二设备不属于所述网络的合法用户。With reference to the fourth aspect, in some implementations of the fourth aspect, the method further includes: the first device determines, according to the sixth response message, that the second device does not belong to a legitimate user of the network.
结合第四方面,在第四方面的某些实现方式中,该方法还包括:第一设备生成该第一原因值,或者,该第一设备接收该第一原因值。With reference to the fourth aspect, in some implementations of the fourth aspect, the method further includes: the first device generates the first cause value, or the first device receives the first cause value.
第五方面,提供了一种保护身份标识隐私的方法,包括:第四设备接收来自第三设备的第五请求消息,该第五请求消息用于请求网络认证该第二设备,该第五请求消息包括第一标识;该第四设备向该第三设备发送第五响应消息,该第五响应消息用于指示该网络拒绝为该第二设备服务,该第五响应消息包括第二原因值,该第二原因值与该第二设备是否属于该网络的合法用户无关。In a fifth aspect, a method for protecting identity privacy is provided, comprising: a fourth device receiving a fifth request message from a third device, where the fifth request message is used to request the network to authenticate the second device, the fifth request message The message includes a first identifier; the fourth device sends a fifth response message to the third device, where the fifth response message is used to indicate that the network refuses to serve the second device, and the fifth response message includes a second cause value, The second cause value is independent of whether the second device belongs to a legitimate user of the network.
上述技术方案,在第二设备由于不是网络的合法用户而注册网络失败时,通过网络侧选择与第二设备是否是合法用户无关的原因值,使得攻击者无法从空口消息的消息类型和消息格式上判断该第一标识是否有效,防止攻击者从空口消息猜测第一标识,也避免了攻击者通过后续流程猜测第一标识;增加了攻击者的攻击难度,使得攻击者很难获得有效的第一标识。In the above technical solution, when the second device fails to register with the network because it is not a legal user of the network, the network side selects a reason value irrelevant to whether the second device is a legal user, so that the attacker cannot obtain the message type and message format of the air interface message. It can prevent the attacker from guessing the first identifier from the air interface message, and also avoid the attacker guessing the first identifier through the subsequent process; it increases the attack difficulty of the attacker, making it difficult for the attacker to obtain an effective first identifier. an identification.
结合第五方面,在第五方面的某些实现方式中,该方法还包括:所述第四设备生成该第二原因值。With reference to the fifth aspect, in some implementations of the fifth aspect, the method further includes: the fourth device generating the second cause value.
第六方面,提供了一种保护身份标识隐私的方法,包括:第三设备接收来自第一设备的第六请求消息,该第六请求消息用于请求网络认证该第二设备,该第六请求消息包括第一标识;该第三设备接收来自第四设备的第五响应消息,该第五响应消息用于指示该网络拒绝为该第二设备服务;该第三设备根据该第五响应消息向该第一设备发送第六响应消息,该第六响应消息用于指示该网络拒绝为该第二设备服务,该第六响应消息包括第三原因值,该第三原因值与该第二设备是否属于该网络的合法用户无关。In a sixth aspect, a method for protecting the privacy of an identity identifier is provided, comprising: a third device receiving a sixth request message from the first device, where the sixth request message is used to request the network to authenticate the second device, the sixth request message The message includes a first identifier; the third device receives a fifth response message from the fourth device, where the fifth response message is used to instruct the network to refuse to serve the second device; the third device sends a request to the second device according to the fifth response message. The first device sends a sixth response message, the sixth response message is used to indicate that the network refuses to serve the second device, the sixth response message includes a third cause value, the third cause value and whether the second device is Legitimate users belonging to the network are irrelevant.
上述技术方案,在第二设备由于不是网络的合法用户而注册网络失败时,通过网络侧选择与第二设备是否是合法用户无关的原因值,使得攻击者无法从空口消息的消息类型和消息格式上判断该第一标识是否有效,防止攻击者从空口消息猜测第一标识,也避免了攻击者通过后续流程猜测第一标识;增加了攻击者的攻击难度,使得攻击者很难获得有效的第一标识。In the above technical solution, when the second device fails to register with the network because it is not a legal user of the network, the network side selects a reason value irrelevant to whether the second device is a legal user, so that the attacker cannot obtain the message type and message format of the air interface message. It can prevent the attacker from guessing the first identifier from the air interface message, and also avoid the attacker guessing the first identifier through the subsequent process; it increases the attack difficulty of the attacker, making it difficult for the attacker to obtain an effective first identifier. an identification.
结合第六方面,在第六方面的某些实现方式中,该方法还包括:该第三设备根据该第五响应消息确定该第二设备不属于该网络的合法用户。With reference to the sixth aspect, in some implementations of the sixth aspect, the method further includes: determining, by the third device, that the second device does not belong to a legitimate user of the network according to the fifth response message.
结合第六方面,在第六方面的某些实现方式中,该方法还包括:该第三设备生成该第三原因值,或者,该第三设备接收该第三原因值。With reference to the sixth aspect, in some implementations of the sixth aspect, the method further includes: the third device generates the third cause value, or the third device receives the third cause value.
第七方面,提供了一种保护身份标识隐私的装置,包括:收发模块,用于接收来自第二设备的第一请求消息,该第一请求消息用于第二设备请求在网络中进行注册,该第一请求消息包括第一标识;该收发模块,还用于接收来自第三设备的第一消息,该第一消息用于请求该第二设备认证该网络或者用于指示该第二设备在该网络中注册失败;该收发模块,还用于根据该第一消息向该第二设备发送认证请求消息,该认证请求消息包括第一认证参数,该第一认证参数用于该第二设备认证该网络。In a seventh aspect, an apparatus for protecting the privacy of an identity identifier is provided, comprising: a transceiver module configured to receive a first request message from a second device, where the first request message is used by the second device to request registration in a network, The first request message includes a first identifier; the transceiver module is further configured to receive a first message from a third device, where the first message is used to request the second device to authenticate the network or to indicate that the second device is in The registration in the network fails; the transceiver module is further configured to send an authentication request message to the second device according to the first message, where the authentication request message includes a first authentication parameter, and the first authentication parameter is used for authentication of the second device the network.
上述技术方案,,针对不是网络的合法用户的第二设备,网络侧通过随机构造认证请求消息,使得返回给第二设备的空口消息的消息类型和消息格式与第二设备是合法用户时的消息类型和消息格式一致,从而攻击者无法从消息类型和消息格式上猜测第一标识,也避免了攻击者通过后续流程猜测第一标识;增加了攻击者的攻击难度,使得攻击者很难获 得有效的第一标识。In the above technical solution, for a second device that is not a legal user of the network, the network side randomly constructs an authentication request message so that the message type and message format of the air interface message returned to the second device are the same as the message when the second device is a legal user. The type and message format are consistent, so that the attacker cannot guess the first identifier from the message type and message format, and it also avoids the attacker from guessing the first identifier through the subsequent process; it increases the attack difficulty of the attacker, making it difficult for the attacker to obtain effective the first identification.
结合第七方面,在第七方面的某些实现方式中,该装置还包括:在该第一消息用于请求该第二设备认证该网络情形下,该第一认证参数基于该第一消息中携带的第一参数生成;在该第一消息用于指示该第二设备在该网络中注册失败情形下,该第一认证参数由该第一设备随机生成。With reference to the seventh aspect, in some implementations of the seventh aspect, the apparatus further includes: when the first message is used to request the second device to authenticate the network, the first authentication parameter is based on the The first parameter carried is generated; when the first message is used to indicate that the second device fails to register in the network, the first authentication parameter is randomly generated by the first device.
结合第七方面,在第七方面的某些实现方式中,该装置还包括处理模块,该处理模块用于:在该第一消息用于请求该第二设备认证该网络情形下,根据该第一消息确定该第二设备属于该网络的合法用户;在该第一消息用于指示该第二设备在该网络中注册失败情形下,根据该第一消息确定该第二设备不属于该网络的合法用户。With reference to the seventh aspect, in some implementations of the seventh aspect, the apparatus further includes a processing module configured to: in the case that the first message is used to request the second device to authenticate the network, according to the first message A message determines that the second device belongs to a legitimate user of the network; in the case where the first message is used to indicate that the second device fails to register in the network, it is determined according to the first message that the second device does not belong to the network. legitimate user.
结合第七方面,在第七方面的某些实现方式中,该装置还包括:在该第一消息用于请求该第二设备认证该网络情形下,该第一认证参数基于该第一标识对应的根密钥生成。With reference to the seventh aspect, in some implementations of the seventh aspect, the apparatus further includes: in the case that the first message is used to request the second device to authenticate the network, the first authentication parameter corresponds to the first identification based on Root key generation.
结合第七方面,在第七方面的某些实现方式中,该装置还包括:该第一认证参数包括认证令牌和归属网络期望响应。With reference to the seventh aspect, in some implementations of the seventh aspect, the apparatus further includes: the first authentication parameter includes an authentication token and a home network expected response.
结合第七方面,在第七方面的某些实现方式中,该装置还包括:该第一参数包括该第一认证参数。With reference to the seventh aspect, in some implementations of the seventh aspect, the apparatus further includes: the first parameter includes the first authentication parameter.
第八方面,提供了一种保护身份标识隐私的装置,包括:收发模块,用于接收来自第三设备的第二请求消息,该第二请求消息用于请求第二设备在网络中进行注册,该第二请求消息包括第一标识;In an eighth aspect, an apparatus for protecting the privacy of an identity identifier is provided, comprising: a transceiver module configured to receive a second request message from a third device, where the second request message is used to request the second device to register in the network, The second request message includes the first identifier;
该收发模块,还用于向该第三设备发送第二消息,该第二消息用于请求该第二设备认证该网络或者用于指示该第二设备在该网络中注册失败,该第二消息包括第二认证参数,该第二认证参数包括用于该第二设备认证该网络的参数。The transceiver module is further configured to send a second message to the third device, where the second message is used to request the second device to authenticate the network or to indicate that the second device fails to register in the network, the second message A second authentication parameter is included, the second authentication parameter including a parameter for the second device to authenticate the network.
上述技术方案,,针对不是网络的合法用户的第二设备,网络侧通过随机构造认证请求消息,使得返回给第二设备的空口消息的消息类型和消息格式与第二设备是合法用户时的消息类型和消息格式一致,从而攻击者无法从消息类型和消息格式上猜测第一标识,也避免了攻击者通过后续流程猜测第一标识;增加了攻击者的攻击难度,使得攻击者很难获得有效的第一标识。In the above technical solution, for a second device that is not a legal user of the network, the network side randomly constructs an authentication request message so that the message type and message format of the air interface message returned to the second device are the same as the message when the second device is a legal user. The type and message format are consistent, so that the attacker cannot guess the first identifier from the message type and message format, and it also avoids the attacker from guessing the first identifier through the subsequent process; it increases the attack difficulty of the attacker, making it difficult for the attacker to obtain effective the first identification.
结合第八方面,在第八方面的某些实现方式中,该装置还包括处理模块,该处理模块用于:在该第四设备根据该第一标识确定该第二设备不属于该网络的合法用户的情形下,根据第二参数生成该第二认证参数,该第二参数包括该第一标识对应的根密钥;在该第四设备根据该第一标识确定该第二设备不属于该网络的合法用户的情形下,随机生成该第二认证参数。With reference to the eighth aspect, in some implementations of the eighth aspect, the apparatus further includes a processing module, the processing module is configured to: determine, at the fourth device, that the second device does not belong to the legal system of the network according to the first identifier In the case of the user, the second authentication parameter is generated according to the second parameter, and the second parameter includes the root key corresponding to the first identification; in the fourth device, according to the first identification, it is determined that the second device does not belong to the network In the case of a legitimate user, the second authentication parameter is randomly generated.
结合第八方面,在第八方面的某些实现方式中,该处理模块还用于,该第四设备根据该第一标识确定该第二设备不属于该网络的合法用户的情形下,该第二消息用于请求该第二设备认证该网络。With reference to the eighth aspect, in some implementations of the eighth aspect, the processing module is further configured to, when the fourth device determines according to the first identifier that the second device does not belong to a legitimate user of the network, the first The second message is used to request the second device to authenticate the network.
结合第八方面,在第八方面的某些实现方式中,该装置还包括:该第二认证参数包括以下至少一个:认证令牌、期望响应、认证服务功能密钥。With reference to the eighth aspect, in some implementations of the eighth aspect, the apparatus further includes: the second authentication parameter includes at least one of the following: an authentication token, an expected response, and an authentication service function key.
第九方面,提供了一种保护身份标识隐私的装置,包括:收发模块,用于接收来自第一设备的第三请求消息,该第三请求消息用于第二设备请求在网络中进行注册,该第三请求消息包括第一标识;该收发模块,还用于接收来自第四设备的第二消息,该第二消息用 于请求该第二设备认证该网络或者用于指示该第二设备在该网络中注册失败;该第三设备根据该第二消息向该第一设备发送第一消息,该第一消息包括第三认证参数,该第三认证参数包括用于该第二设备认证该网络的参数。In a ninth aspect, an apparatus for protecting the privacy of an identity identifier is provided, comprising: a transceiver module configured to receive a third request message from the first device, where the third request message is used by the second device to request registration in the network, The third request message includes a first identifier; the transceiver module is further configured to receive a second message from the fourth device, where the second message is used to request the second device to authenticate the network or to indicate that the second device is in The registration in the network fails; the third device sends a first message to the first device according to the second message, where the first message includes a third authentication parameter, and the third authentication parameter includes a parameter for the second device to authenticate the network parameter.
上述技术方案,针对不是网络的合法用户的第二设备,网络侧通过随机构造认证请求消息,使得返回给第二设备的空口消息的消息类型和消息格式与第二设备是合法用户时的消息类型和消息格式一致,从而攻击者无法从消息类型和消息格式上猜测第一标识,也避免了攻击者通过后续流程猜测第一标识;增加了攻击者的攻击难度,使得攻击者很难获得有效的第一标识。In the above technical solution, for a second device that is not a legitimate user of the network, the network side randomly constructs an authentication request message so that the message type and message format of the air interface message returned to the second device are the same as the message type when the second device is a legitimate user. It is consistent with the message format, so that the attacker cannot guess the first identifier from the message type and message format, and it also prevents the attacker from guessing the first identifier through the subsequent process; it increases the attack difficulty of the attacker, making it difficult for the attacker to obtain an effective first logo.
结合第九方面,在第九方面的某些实现方式中,该装置还包括:In conjunction with the ninth aspect, in some implementations of the ninth aspect, the device further includes:
在该第二消息用于请求该第二设备认证该网络情形下,该第三认证参数基于该第二消息中携带的第二参数生成;When the second message is used to request the second device to authenticate the network, the third authentication parameter is generated based on the second parameter carried in the second message;
在该第二消息用于指示该第二设备在该网络中注册失败情形下,该第三认证参数由该第三设备随机生成。When the second message is used to indicate that the second device fails to register in the network, the third authentication parameter is randomly generated by the third device.
结合第九方面,在第九方面的某些实现方式中,该装置还包括处理模块,该处理模块用于在该第二消息用于请求该第二设备认证该网络情形下,根据该第二消息确定该第二设备属于该网络的合法用户;在该第二消息用于指示该第二设备在该网络中注册失败情形下,根据该第二消息确定该第二设备不属于该网络的合法用户。With reference to the ninth aspect, in some implementations of the ninth aspect, the apparatus further includes a processing module, and the processing module is configured to, in the case that the second message is used to request the second device to authenticate the network, according to the second The message determines that the second device belongs to the legal user of the network; in the case where the second message is used to indicate that the second device fails to register in the network, it is determined according to the second message that the second device does not belong to the legal user of the network. user.
结合第九方面,在第九方面的某些实现方式中,该装置还包括:在第三设备确定该第二设备属于该网络的合法用户情形下,该第三认证参数基于该第一标识对应的根密钥生成。With reference to the ninth aspect, in some implementations of the ninth aspect, the apparatus further includes: in a situation where the third device determines that the second device belongs to a legitimate user of the network, the third authentication parameter corresponds to the first identifier based on Root key generation.
结合第九方面,在第九方面的某些实现方式中,该装置还包括:该第三认证参数包括认证令牌和归属网络期望响应。With reference to the ninth aspect, in some implementations of the ninth aspect, the apparatus further includes: the third authentication parameter includes an authentication token and a home network expected response.
结合第九方面,在第九方面的某些实现方式中,该装置还包括:该第二参数包括该第三认证参数。With reference to the ninth aspect, in some implementations of the ninth aspect, the apparatus further includes: the second parameter includes the third authentication parameter.
第十方面,提供了一种保护身份标识隐私的装置,包括:收发模块,用于接收来自第二设备的第四请求消息,该第四请求消息用于请求网络认证该第二设备,该第四请求消息包括第一标识;该收发模块,还用于接收来自第三设备的第六响应消息,该第六响应消息用于指示该网络拒绝为该第二设备服务;该收发模块,还用于根据该第六响应消息向该第二设备发送第四响应消息,该第四响应消息用于指示该网络拒绝为该第二设备服务,该第四响应消息包括第一原因值,该第一原因值与该第二设备是否属于该网络的合法用户无关。In a tenth aspect, an apparatus for protecting the privacy of an identity identifier is provided, comprising: a transceiver module for receiving a fourth request message from a second device, where the fourth request message is used to request the network to authenticate the second device, the The four-request message includes the first identifier; the transceiver module is further configured to receive a sixth response message from the third device, where the sixth response message is used to indicate that the network refuses to serve the second device; the transceiver module is also configured to use sending a fourth response message to the second device according to the sixth response message, the fourth response message is used to indicate that the network refuses to serve the second device, the fourth response message includes a first cause value, the first The reason value is independent of whether the second device belongs to a legitimate user of the network.
上述技术方案,在第二设备由于不是网络的合法用户而注册网络失败时,通过网络侧选择与第二设备是否是合法用户无关的原因值,使得攻击者无法从空口消息的消息类型和消息格式上判断该第一标识是否有效,防止攻击者从空口消息猜测第一标识,也避免了攻击者通过后续流程猜测第一标识;增加了攻击者的攻击难度,使得攻击者很难获得有效的第一标识。In the above technical solution, when the second device fails to register with the network because it is not a legal user of the network, the network side selects a reason value irrelevant to whether the second device is a legal user, so that the attacker cannot obtain the message type and message format of the air interface message. It can prevent the attacker from guessing the first identifier from the air interface message, and also avoid the attacker guessing the first identifier through the subsequent process; it increases the attack difficulty of the attacker, making it difficult for the attacker to obtain an effective first identifier. an identification.
结合第十方面,在第十方面的某些实现方式中,该装置还包括处理模块,该处理模块用于根据所述第六响应消息确定所述第二设备不属于所述网络的合法用户。With reference to the tenth aspect, in some implementations of the tenth aspect, the apparatus further includes a processing module configured to determine, according to the sixth response message, that the second device does not belong to a legitimate user of the network.
结合第十方面,在第十方面的某些实现方式中,该处理模块还用于生成该第一原因值,或者,该收发模块还用于接收该第一原因值。With reference to the tenth aspect, in some implementations of the tenth aspect, the processing module is further configured to generate the first cause value, or the transceiver module is further configured to receive the first cause value.
第十一方面,提供了一种保护身份标识隐私的装置,包括:收发模块,用于接收来自 第三设备的第五请求消息,该第五请求消息用于请求网络认证该第二设备,该第五请求消息包括第一标识;该收发模块,还用于向该第三设备发送第五响应消息,该第五响应消息用于指示该网络拒绝为该第二设备服务,该第五响应消息包括第二原因值,该第二原因值与该第二设备是否属于该网络的合法用户无关。In an eleventh aspect, an apparatus for protecting the privacy of an identity identifier is provided, comprising: a transceiver module for receiving a fifth request message from a third device, where the fifth request message is used to request the network to authenticate the second device, the The fifth request message includes a first identifier; the transceiver module is further configured to send a fifth response message to the third device, where the fifth response message is used to indicate that the network refuses to serve the second device, and the fifth response message A second cause value is included, the second cause value being independent of whether the second device belongs to a legitimate user of the network.
上述技术方案,在第二设备由于不是网络的合法用户而注册网络失败时,通过网络侧选择与第二设备是否是合法用户无关的原因值,使得攻击者无法从空口消息的消息类型和消息格式上判断该第一标识是否有效,防止攻击者从空口消息猜测第一标识,也避免了攻击者通过后续流程猜测第一标识;增加了攻击者的攻击难度,使得攻击者很难获得有效的第一标识。In the above technical solution, when the second device fails to register with the network because it is not a legal user of the network, the network side selects a reason value irrelevant to whether the second device is a legal user, so that the attacker cannot obtain the message type and message format of the air interface message. It can prevent the attacker from guessing the first identifier from the air interface message, and also avoid the attacker guessing the first identifier through the subsequent process; it increases the attack difficulty of the attacker, making it difficult for the attacker to obtain an effective first identifier. an identification.
结合第十一方面,在第十一方面的某些实现方式中,该装置还包括处理模块,该处理模块生成该第二原因值,或者,该收发模块还用于接收该第二原因值。With reference to the eleventh aspect, in some implementations of the eleventh aspect, the apparatus further includes a processing module, where the processing module generates the second cause value, or the transceiver module is further configured to receive the second cause value.
第十二方面,提供了一种保护身份标识隐私的装置,包括:收发模块,用于接收来自第一设备的第六请求消息,该第六请求消息用于请求网络认证该第二设备,该第六请求消息包括第一标识;该收发模块,还用于接收来自第四设备的第五响应消息,该第五响应消息用于指示该网络拒绝为该第二设备服务;该收发模块,还用于向该第一设备发送第六响应消息,该第六响应消息用于指示该网络拒绝为该第二设备服务,其中,在该第二设备属于该网络的合法用户情形下,该第六响应消息包括第一原因值,该第六响应消息包括第三原因值,该第三原因值与该第二设备是否属于该网络的合法用户无关。A twelfth aspect provides an apparatus for protecting the privacy of an identity identifier, comprising: a transceiver module for receiving a sixth request message from a first device, where the sixth request message is used to request the network to authenticate the second device, the The sixth request message includes the first identifier; the transceiver module is further configured to receive a fifth response message from the fourth device, where the fifth response message is used to indicate that the network refuses to serve the second device; the transceiver module is further configured to is used to send a sixth response message to the first device, where the sixth response message is used to indicate that the network refuses to serve the second device, wherein, in the case that the second device belongs to a legitimate user of the network, the sixth response message is used to indicate that the network refuses to serve the second device. The response message includes a first cause value, and the sixth response message includes a third cause value, and the third cause value is independent of whether the second device belongs to a legitimate user of the network.
上述技术方案,在第二设备由于不是网络的合法用户而注册网络失败时,通过网络侧选择与第二设备是否是合法用户无关的原因值,使得攻击者无法从空口消息的消息类型和消息格式上判断该第一标识是否有效,防止攻击者从空口消息猜测第一标识,也避免了攻击者通过后续流程猜测第一标识;增加了攻击者的攻击难度,使得攻击者很难获得有效的第一标识。In the above technical solution, when the second device fails to register with the network because it is not a legal user of the network, the network side selects a reason value irrelevant to whether the second device is a legal user, so that the attacker cannot obtain the message type and message format of the air interface message. It can prevent the attacker from guessing the first identifier from the air interface message, and also avoid the attacker guessing the first identifier through the subsequent process; it increases the attack difficulty of the attacker, making it difficult for the attacker to obtain an effective first identifier. an identification.
结合第十二方面,在第十二方面的某些实现方式中,该装置还包括处理模块,该处理模块用于生成该第三原因值,或者,该收发模块还用于接收该第三原因值。With reference to the twelfth aspect, in some implementations of the twelfth aspect, the apparatus further includes a processing module, and the processing module is configured to generate the third cause value, or the transceiver module is further configured to receive the third cause value.
结合第十二方面,在第十二方面的某些实现方式中,该装置还包括:该处理模块还用于根据该第五响应消息确定该第二设备不属于该网络的合法用户。With reference to the twelfth aspect, in some implementations of the twelfth aspect, the apparatus further includes: the processing module is further configured to determine, according to the fifth response message, that the second device does not belong to a legitimate user of the network.
第十三方面,提供了一种通信装置,包括:处理器和存储器;该存储器,用于存储计算机程序;该处理器,用于执行该存储器中存储的计算机程序,以使得该通信装置执行第一方面至第六方面中任一方面所述的方法和实施例。A thirteenth aspect provides a communication device, comprising: a processor and a memory; the memory for storing a computer program; the processor for executing the computer program stored in the memory, so that the communication device executes the first The methods and embodiments of any one of the one to sixth aspects.
第十四方面,提供了一种计算机可读存储介质,该计算机可读存储介质上存储有计算机程序,当该计算机程序在计算机上运行时,使得该计算机执行第一方面至第六方面中任一方面所述的方法和实施例。A fourteenth aspect provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program runs on a computer, the computer is made to execute any one of the first to sixth aspects. Methods and embodiments described in one aspect.
第十五方面,提供了一种芯片系统,包括:处理器,用于从存储器中调用并运行计算机程序,使得安装有该芯片系统地通信设备执行第一方面至第六方面中任一方面所述的方法和实施例。A fifteenth aspect provides a chip system, comprising: a processor for calling and running a computer program from a memory, so that a communication device installed with the chip system performs any one of the first to sixth aspects. methods and examples described.
附图说明Description of drawings
图1示出了一种适用于本申请实施例的网络架构。FIG. 1 shows a network architecture suitable for this embodiment of the present application.
图2示出了另一种适用于本申请实施例的网络架构。FIG. 2 shows another network architecture suitable for this embodiment of the present application.
图3示出了一种注册和主认证流程的示意性交互图。FIG. 3 shows a schematic interaction diagram of a registration and main authentication process.
图4示出了另一种注册和主认证流程的示意性交互图。FIG. 4 shows a schematic interaction diagram of another registration and main authentication process.
图5示出了再一种注册和主认证流程的示意性交互图。FIG. 5 shows a schematic interaction diagram of yet another registration and main authentication process.
图6示出了本申请的保护身份标识隐私的方法的一例的示意性交互图。FIG. 6 shows a schematic interaction diagram of an example of the method for protecting the privacy of an identity identifier of the present application.
图7示出了本申请的保护身份标识隐私的方法的再一例的示意性交互图。FIG. 7 shows a schematic interaction diagram of still another example of the method for protecting the privacy of an identity identifier of the present application.
图8示出了本申请的保护身份标识隐私的方法的再一例的示意性交互图。FIG. 8 shows a schematic interaction diagram of still another example of the method for protecting the privacy of an identity identifier of the present application.
图9示出了本申请的保护身份标识隐私的方法的再一例的示意性交互图。FIG. 9 shows a schematic interaction diagram of still another example of the method for protecting the privacy of an identity identifier of the present application.
图10示出了本申请的保护身份标识隐私的方法的再一例的示意性交互图。FIG. 10 shows a schematic interaction diagram of still another example of the method for protecting the privacy of an identity identifier of the present application.
图11示出了本申请的保护身份标识隐私的方法的再一例的示意性交互图。FIG. 11 shows a schematic interaction diagram of still another example of the method for protecting the privacy of an identity identifier of the present application.
图12示出了本申请的用于保护身份标识隐私的通信装置的一例的示意性框图。FIG. 12 shows a schematic block diagram of an example of a communication device for protecting the privacy of an identity identifier of the present application.
图13示出了本申请的用于保护身份标识隐私的通信装置的又一例的示意性框图。FIG. 13 shows a schematic block diagram of yet another example of the communication apparatus for protecting the privacy of an identity identifier of the present application.
具体实施方式Detailed ways
本申请实施例提供的技术方案可以应用于各种通信系统,例如:全球移动通信(global system for mobile communications,GSM)系统、码分多址(code division multiple access,CDMA)系统、宽带码分多址(wideband code division multiple access,WCDMA)系统、通用分组无线业务(general packet radio service,GPRS)、长期演进(long term evolution,LTE)系统、LTE频分双工(frequency division duplex,FDD)系统、LTE时分双工(time division duplex,TDD)、通用移动通信系统(universal mobile telecommunication system,UMTS)、全球互联微波接入(worldwide interoperability for microwave access,WiMAX)通信系统、第五代(5th generation,5G)系统或新无线(new radio,NR)或者未来的3GPP系统等。The technical solutions provided in the embodiments of the present application can be applied to various communication systems, for example: a global system for mobile communications (GSM) system, a code division multiple access (CDMA) system, a wideband code division multiple access (CDMA) system, address (wideband code division multiple access, WCDMA) system, general packet radio service (general packet radio service, GPRS), long term evolution (long term evolution, LTE) system, LTE frequency division duplex (frequency division duplex, FDD) system, LTE time division duplex (TDD), universal mobile telecommunication system (UMTS), worldwide interoperability for microwave access (WiMAX) communication system, 5th generation (5G) ) system or new radio (NR) or future 3GPP system, etc.
通常来说,传统的通信系统支持的连接数有限,也易于实现,然而,随着通信技术的发展,移动通信系统将不仅支持传统的通信,还将支持例如,设备到设备(device to device,D2D)通信,机器到机器(machine to machine,M2M)通信,机器类型通信(machine type communication,MTC),车辆与万物(vehicle to everything,V2X)通信(也可以称为车辆网通信),例如,车辆与车辆(vehicle to vehicle,V2V)通信(也可以称为车到车通信)、车辆与基础设施(vehicle to infrastructure,V2I)通信(也可以称为车到基础设施通信),车辆与行人(vehicle to pedestrian,V2P)通信(也可以称为车到人通信),车辆与网络(vehicle to network,V2N)通信(也可以称为车到网络通信)。Generally speaking, traditional communication systems support a limited number of connections and are easy to implement. However, with the development of communication technology, mobile communication systems will not only support traditional communication, but also support, for example, device to device (device to device, D2D) communication, machine to machine (M2M) communication, machine type communication (MTC), vehicle to everything (V2X) communication (also known as vehicle network communication), for example, Vehicle-to-vehicle (V2V) communication (also known as vehicle-to-vehicle communication), vehicle-to-infrastructure (V2I) communication (also known as vehicle-to-infrastructure communication), vehicle and pedestrian ( Vehicle to pedestrian, V2P) communication (also known as vehicle-to-person communication), vehicle to network (V2N) communication (also known as vehicle-to-network communication).
图1提供了一种网络架构,下面结合图1对该网络架构中可能涉及的各个网元分别进行说明。FIG. 1 provides a network architecture, and each network element that may be involved in the network architecture will be described below with reference to FIG. 1 .
1、用户设备(user equipment,UE):可以称终端设备、终端、接入终端、用户单元、用户站、移动站、移动台、远方站、远程终端、移动设备、用户终端、无线通信设备、用户代理或用户装置。UE还可以是蜂窝电话、无绳电话、会话启动协议(session initiation protocol,SIP)电话、无线本地环路(wireless local loop,WLL)站、个人数字助理(personal digital assistant,PDA)、具有无线通信功能的手持设备、计算设备或连接到无线调制解调器的其它处理设备、车载设备、可穿戴设备,5G网络中的终端设备或者未来演进的公用 陆地移动通信网络(public land mobile network,PLMN)中或者非陆地网络(Non-Terrestrial Networks,NTN)的终端设备等,还可以是端设备,逻辑实体,智能设备,如手机,智能终端等终端设备,或者服务器,网关,基站,控制器等通信设备,或者物联网设备,如传感器,电表,水表等物联网(Internet of things,IoT)设备。还可以是具有通信功能的无人机(Unmanned Aerial Vehicle或Uncrewed Aerial Vehicle,UAV)。本申请实施例对此并不限定。1. User equipment (UE): can be called terminal equipment, terminal, access terminal, subscriber unit, subscriber station, mobile station, mobile station, remote station, remote terminal, mobile equipment, user terminal, wireless communication equipment, User Agent or User Device. The UE may also be a cellular phone, a cordless phone, a session initiation protocol (SIP) phone, a wireless local loop (WLL) station, a personal digital assistant (PDA), a wireless communication capability handheld devices, computing devices or other processing devices connected to wireless modems, in-vehicle devices, wearable devices, terminal devices in 5G networks or future evolution of public land mobile networks (PLMN) or non-terrestrial The terminal equipment of the network (Non-Terrestrial Networks, NTN), etc., can also be terminal equipment, logical entities, intelligent equipment, such as terminal equipment such as mobile phones and intelligent terminals, or communication equipment such as servers, gateways, base stations, controllers, or objects. Internet-connected devices, such as sensors, electricity meters, water meters and other Internet of things (IoT) devices. It can also be a drone with communication capabilities (Unmanned Aerial Vehicle or Uncrewed Aerial Vehicle, UAV). This embodiment of the present application does not limit this.
2、通用移动通信系统(universal mobile telecommunications system,UMTS)陆地无线接入网(UMTS terrestrial radio access network,UTRAN):如第三代(3rd generation,3G)/第二代(2nd generation,2G)接入网。2. Universal mobile telecommunications system (UMTS) terrestrial radio access network (UMTS terrestrial radio access network, UTRAN): such as the third generation (3rd generation, 3G)/second generation (2nd generation, 2G) connection access the network.
3、全球移动通信系统(global system for mobile communication,GSM)/改进数据率GSM服务(enhanced data rate for GSM evolution,EDGE)陆地无线接入网(GSM/EDGE terrestrial radio access network,GERAN):如3G/2G接入网。3. Global system for mobile communication (GSM)/enhanced data rate for GSM evolution (EDGE) terrestrial radio access network (GSM/EDGE terrestrial radio access network, GERAN): such as 3G /2G access network.
4、演进的通用移动通信系统(evolved universal terrestrial radio access network,E-UTRAN):如第四代(4th generation,4G)接入网。4. Evolved universal terrestrial radio access network (E-UTRAN): such as the fourth generation (4th generation, 4G) access network.
5、服务网关(serving gateway,S-GW)实体:可以负责用户面处理,数据包的理由和转发等功能。5. Serving gateway (S-GW) entity: It can be responsible for user plane processing, reasoning and forwarding of data packets and other functions.
6、公共数据网(public data network,PDN)网关(PDN gateway,P-GW)实体:第三代合作伙伴计划(3rd Generation Partnership Project,3GPP)和非3GPP网络间的用户面数据链路锚点,可以负责管理3GPP和非3GPP间的数据路由。6. Public data network (PDN) gateway (PDN gateway, P-GW) entity: user plane data link anchor point between the 3rd Generation Partnership Project (3rd Generation Partnership Project, 3GPP) and non-3GPP networks , which can be responsible for managing data routing between 3GPP and non-3GPP.
7、移动性管理实体(mobility management entity,MME):主要负责移动性管理、承载管理、用户的鉴权认证、S-GW和P-GW的选择等功能。7. Mobility Management Entity (MME): It is mainly responsible for functions such as mobility management, bearer management, user authentication and authentication, and selection of S-GW and P-GW.
8、运营商的IP服务(operator’s IP services):例如可以为IP多媒体子系统(IP multimedia subsystem,IMS),IMS为基于互联网协议(Internet Protocol,IP)网络提供多媒体业务的通用网络架构;又如可以为分组交换服务(packet switching service,PSS)等。8. Operator's IP services: For example, it can be an IP multimedia subsystem (IMS), and IMS is a general network architecture that provides multimedia services based on an Internet Protocol (Internet Protocol, IP) network; another example It can be a packet switching service (packet switching service, PSS) and so on.
9、策略与计费规则功能单元(policy and charging rules function,PCRF):是业务数据流和IP承载资源的策略与计费控制策略决策点,它可以为策略与计费执行功能单元选择及提供可用的策略和计费控制决策。9. Policy and charging rules function (PCRF): It is the policy and charging control policy decision point of service data flow and IP bearer resources. It can select and provide policy and charging execution function units. Available policy and charging control decisions.
10、归属签约用户服务器(home subscriber server,HSS):可以支持用于处理调用/会话的IMS网络实体的主要用户数据库,HSS可包括用户配置文件,执行用户的身份验证和授权,并可提供有关用户物理位置的信息。10. Home subscriber server (HSS): can support the main user database of the IMS network entity used to handle calls/sessions. The HSS can include user profiles, perform user authentication and authorization, and provide information about Information about the user's physical location.
11、服务通用分组无线服务技术(general packet radio service,GPRS)支持节点(serving GPRS support node,SGSN):可以完成分组数据包的路由转发、移动性管理、会话管理、逻辑链路管理、鉴权和加密、话单产生和输出等功能。11. Serving general packet radio service (GPRS) support node (serving GPRS support node, SGSN): can complete routing and forwarding of packet data packets, mobility management, session management, logical link management, authentication and encryption, CDR generation and output functions.
在该网络架构中,LTE-Uu接口为终端与E-UTRAN之间的参考点;S1-U接口为E-UTRAN和S-GW实体之间的参考点;N5接口为S-GW实体和P-GW实体之间的参考点;SGi接口为P-GW实体和IMS之间的参考点;Rx接口为IMS和PCRF之间的参考点;Gx接口为P-GW实体和PCRF之间的参考点;控制平面接口S1-MME将MME与E-UTRAN相连,类似于UMTS网络中的无线网络层的控制部分等;S11接口为MME与S-GW实体之间的参考点;S12接口为UTRAN/GERAN与S-GW实体之间的参考点;S4接口为SGSN 与S-GW实体之间的参考点;S6a接口为MME与HSS之间的参考点;S3接口为MME与SGSN之间的参考点。In this network architecture, the LTE-Uu interface is the reference point between the terminal and the E-UTRAN; the S1-U interface is the reference point between the E-UTRAN and the S-GW entity; the N5 interface is the S-GW entity and the P-GW entity. - the reference point between the GW entities; the SGi interface is the reference point between the P-GW entity and the IMS; the Rx interface is the reference point between the IMS and the PCRF; the Gx interface is the reference point between the P-GW entity and the PCRF ; Control plane interface S1-MME connects MME with E-UTRAN, similar to the control part of the wireless network layer in UMTS network, etc.; S11 interface is the reference point between MME and S-GW entity; S12 interface is UTRAN/GERAN The S4 interface is the reference point between the SGSN and the S-GW entity; the S6a interface is the reference point between the MME and the HSS; the S3 interface is the reference point between the MME and the SGSN.
图2提供了又一种网络架构,下面结合图2对该网络架构中可能涉及的各个网元分别进行说明。FIG. 2 provides another network architecture, and each network element that may be involved in the network architecture will be described below with reference to FIG. 2 .
1、UE:在上文中结合图1已介绍,此处为简洁,不再赘述。1. UE: It has been introduced above with reference to FIG. 1 , and it is not repeated here for brevity.
2、接入网(access network,AN):为特定区域的授权用户提供入网功能,并能够根据用户的级别,业务的需求等使用不同质量的传输隧道。接入网络可以为采用不同接入技术的接入网络。目前的无线接入技术有两种类型:3GPP接入技术(例如3G、4G或5G系统中采用的无线接入技术)和非第三代合作伙伴计划(non-3GPP)接入技术。3GPP接入技术是指符合3GPP标准规范的接入技术,采用3GPP接入技术的接入网络称为无线接入网络(Radio Access Network,RAN),其中,5G系统中的接入网设备称为下一代基站节点(next generation Node Base station,gNB)。非3GPP接入技术是指不符合3GPP标准规范的接入技术,例如,以wifi中的接入点(access point,AP)为代表的空口技术。2. Access network (AN): It provides network access functions for authorized users in a specific area, and can use different quality transmission tunnels according to user levels and business needs. The access network may be an access network using different access technologies. There are two types of current radio access technologies: 3GPP access technologies (such as those employed in 3G, 4G or 5G systems) and non-3rd Generation Partnership Project (non-3GPP) access technologies. 3GPP access technology refers to the access technology that conforms to 3GPP standard specifications. The access network using 3GPP access technology is called Radio Access Network (RAN). Among them, the access network equipment in the 5G system is called Next generation Node Base station (gNB). A non-3GPP access technology refers to an access technology that does not conform to 3GPP standard specifications, for example, an air interface technology represented by an access point (AP) in wifi.
基于无线通信技术实现接入网络功能的接入网可以称为无线接入网(radio access network,RAN)。无线接入网能够管理无线资源,为终端提供接入服务,进而完成控制信号和用户数据在终端和核心网之间的转发。An access network that implements access network functions based on wireless communication technology can be called a radio access network (RAN). The radio access network can manage radio resources, provide access services for terminals, and then complete the forwarding of control signals and user data between the terminal and the core network.
无线接入网例如可以是基站(NodeB)、演进型基站(evolved NodeB,eNB或eNodeB)、5G移动通信系统中的基站(gNB)、未来移动通信系统中的基站或WiFi系统中的AP等,还可以是云无线接入网络(cloud radio access network,CRAN)场景下的无线控制器,或者该接入网设备可以为中继站、接入点、车载设备、可穿戴设备以及未来5G网络中的网络设备或者未来演进的PLMN网络中的网络设备等。本申请的实施例对无线接入网设备所采用的具体技术和具体设备形态不做限定。The radio access network can be, for example, a base station (NodeB), an evolved NodeB (evolved NodeB, eNB or eNodeB), a base station (gNB) in a 5G mobile communication system, a base station in a future mobile communication system, or an AP in a WiFi system, etc., It can also be a wireless controller in a cloud radio access network (CRAN) scenario, or the access network device can be a relay station, an access point, an in-vehicle device, a wearable device, and a network in the future 5G network equipment or network equipment in a future evolved PLMN network, etc. The embodiments of the present application do not limit the specific technology and specific device form adopted by the wireless access network device.
3、接入和移动管理功能(access and mobility management function,AMF)实体:主要用于移动性管理和接入管理等,可以用于实现移动性管理实体(mobility management entity,MME)功能中除会话管理之外的其它功能,例如,合法监听、或接入授权(或鉴权)等功能。3. Access and mobility management function (AMF) entity: mainly used for mobility management and access management, etc., and can be used to implement mobility management entity (mobility management entity, MME) functions in addition to sessions Other functions other than management, such as lawful interception, or access authorization (or authentication) functions.
4、会话管理功能(session management function,SMF)实体:主要用于会话管理、UE的IP地址分配和管理、选择可管理用户平面功能、策略控制、或收费功能接口的终结点以及下行数据通知等。4. Session management function (SMF) entity: mainly used for session management, UE IP address allocation and management, selection of manageable user plane functions, policy control, or termination point of charging function interface and downlink data notification, etc. .
5、用户平面功能(User Plane Function,UPF)实体:即,数据面网关。可用于分组路由和转发、或用户面数据的服务质量(quality of service,QoS)处理等。用户数据可通过该网元接入到数据网络(data network,DN)。在本申请实施例中,可用于实现用户面网关的功能。5. User plane function (User Plane Function, UPF) entity: that is, a data plane gateway. It can be used for packet routing and forwarding, or quality of service (QoS) processing of user plane data. User data can be accessed to a data network (DN) through this network element. In this embodiment of the present application, it can be used to implement the function of the user plane gateway.
6、数据网络(DN):用于提供传输数据的网络。例如,运营商业务的网络、因特(Internet)网、第三方的业务网络等。6. Data Network (DN): A network for providing data transmission. For example, an operator's service network, an Internet (Internet) network, a third-party service network, and the like.
7、认证服务功能(authentication server function,AUSF)实体:主要用于用户鉴权等。7. Authentication server function (AUSF) entity: mainly used for user authentication, etc.
8、网络开放功能(network exposure function,NEF)实体:用于安全地向外部开放由3GPP网络功能提供的业务和能力等。8. Network exposure function (NEF) entity: used to securely open services and capabilities provided by the 3GPP network function to the outside.
9、网络存储功能((network function(NF)repository function,NRF)实体:用于保 存网络功能实体以及其提供服务的描述信息,以及支持服务发现,网元实体发现等。9. Network storage function ((network function (NF) repository function, NRF) entity: used to store the network function entity and the description information of the services it provides, as well as support service discovery, network element entity discovery, etc.
10、策略控制功能(policy control function,PCF)实体:用于指导网络行为的统一策略框架,为控制平面功能网元(例如AMF,SMF网元等)提供策略规则信息等。10. Policy control function (PCF) entity: a unified policy framework for guiding network behavior, providing policy rule information for control plane function network elements (such as AMF, SMF network elements, etc.).
11、统一数据管理(unified data management,UDM)实体:用于处理用户标识、接入鉴权、注册、或移动性管理等。11. Unified data management (UDM) entity: used to handle user identification, access authentication, registration, or mobility management, etc.
12、应用功能(application function,AF)实体:用于进行应用影响的数据路由,接入网络开放功能网元,或,与策略框架交互进行策略控制等。例如可以是V2X应用服务器,V2X应用使能服务器,还可以是无人机服务器(可以包括无人机监管服务器,或无人机应用业务服务器)。12. Application function (AF) entity: used to perform data routing affected by applications, access network open function network elements, or interact with the policy framework to perform policy control, etc. For example, it may be a V2X application server, a V2X application enabling server, or a drone server (which may include a drone monitoring server, or a drone application service server).
在图2所示的网络架构中,N1接口为终端与AMF实体之间的参考点;N2接口为AN和AMF实体的参考点,用于非接入层(non-access stratum,NAS)消息的发送等;N3接口为(R)AN和UPF实体之间的参考点,用于传输用户面的数据等;N4接口为SMF实体和UPF实体之间的参考点,用于传输例如N3连接的隧道标识信息,数据缓存指示信息,以及下行数据通知消息等信息;N6接口为UPF实体和DN之间的参考点,用于传输用户面的数据等。In the network architecture shown in Figure 2, the N1 interface is the reference point between the terminal and the AMF entity; the N2 interface is the reference point between the AN and the AMF entity, used for non-access stratum (NAS) messages Sending, etc.; N3 interface is the reference point between (R)AN and UPF entity, used to transmit user plane data, etc.; N4 interface is the reference point between SMF entity and UPF entity, used to transmit tunnels such as N3 connections Identification information, data buffer indication information, and downlink data notification messages and other information; the N6 interface is the reference point between the UPF entity and the DN, and is used to transmit data on the user plane.
除了图1和图2中提及的网元,本申请还涉及实体全锚点功能实体(security Anchor Function,SEAF)。In addition to the network elements mentioned in FIG. 1 and FIG. 2 , the present application also relates to an entity full-anchor function entity (Security Anchor Function, SEAF).
应理解,上述图1、图2所示的网络架构可以应用于本申请实施例,此外,适用本申请实施例的网络架构并不局限于此,任何能够实现上述各个网元的功能的网络架构都适用于本申请实施例。It should be understood that the network architecture shown in FIG. 1 and FIG. 2 can be applied to the embodiments of the present application. In addition, the network architecture applicable to the embodiments of the present application is not limited to this, and any network architecture that can implement the functions of the above network elements All are applicable to the embodiments of the present application.
还应理解,图1或图2中所示的AMF实体、SMF实体、UPF实体、NEF实体、AUSF实体、NRF实体、PCF实体、UDM实体,以及本申请中还涉及的SEAF实体可以理解为核心网中用于实现不同功能的网元,例如可以按需组合成网络切片。这些核心网网元可以各自独立的设备,也可以集成于同一设备中实现不同的功能,本申请对此不做限定。需要说明的是,上述“网元”也可以称为实体、设备、装置或模块等,本申请并未特别限定。It should also be understood that the AMF entity, SMF entity, UPF entity, NEF entity, AUSF entity, NRF entity, PCF entity, UDM entity shown in FIG. 1 or FIG. 2 , and the SEAF entity also involved in this application can be understood as the core Network elements used to implement different functions in the network, for example, can be combined into network slices as needed. These core network elements may be independent devices, or may be integrated into the same device to implement different functions, which is not limited in this application. It should be noted that the above-mentioned "network element" may also be referred to as an entity, a device, an apparatus, or a module, etc., which is not particularly limited in this application.
还应理解,上述命名仅为用于区分不同的功能,并不代表这些网元分别为独立的物理设备,本申请对于上述网元的具体形态不作限定,例如,可以集成在同一个物理设备中,也可以分别是不同的物理设备。此外,上述命名仅为便于区分不同的功能,而不应对本申请构成任何限定,本申请并不排除在5G网络以及未来其它的网络中采用其他命名的可能。例如,在6G网络中,上述各个网元中的部分或全部可以沿用5G中的术语,也可能采用其他名称等。在此进行统一说明,以下不再赘述。It should also be understood that the above naming is only used to distinguish different functions, and does not mean that these network elements are independent physical devices. This application does not limit the specific form of the above network elements, for example, they can be integrated in the same physical device , or they can be different physical devices. In addition, the above nomenclature is only for the convenience of distinguishing different functions, and should not constitute any limitation to the present application, and the present application does not exclude the possibility of adopting other nomenclature in the 5G network and other future networks. For example, in a 6G network, some or all of the above-mentioned network elements may use the terms in 5G, and may also use other names. A unified description is provided here, and details are not repeated below.
还应理解,图1或图2中的各个网元之间的接口名称只是一个示例,具体实现中接口的名称可能为其他的名称,本申请对此不作具体限定。此外,上述各个网元之间的所传输的消息(或信令)的名称也仅仅是一个示例,对消息本身的功能不构成任何限定。It should also be understood that the name of the interface between each network element in FIG. 1 or FIG. 2 is just an example, and the name of the interface in a specific implementation may be other names, which are not specifically limited in this application. In addition, the names of the messages (or signaling) transmitted between the above network elements are only an example, and do not constitute any limitation on the functions of the messages themselves.
在移动网络的定义和规范建立过程中,安全性被作为一个关键的考虑要素和核心问题,其中,最重要的一步是校验UE是否为有权接入网络。为实现该目标,UE ID验证和主认证是最重要的两个步骤。UE ID验证目的是确保UE为合法用户,即UE ID有效。主认证的目的是在UE和网络之间实现相互认证。UE和网络侧分别维护UE ID及其对应的根密钥。需要说明的是,本申请以5G系统下认证和密钥协商(authentication and key agreement, AKA)作为背景技术进行说明,本申请的技术方案也适用于可扩展认证协议-认证和密钥协商(extensible authentication protocol-AKA,EAP-AKA),可扩展认证协议-传输层安全性协议(EAP-Transport Layer Security,EAP-TLS)等认证方法,或者还可以适用于其他的认证方法,为了方便,本申请仅以AKA为例进行说明,但对比并不做限定。In the process of defining and establishing a specification of a mobile network, security is regarded as a key consideration and a core issue, and the most important step is to verify whether the UE is authorized to access the network. To achieve this goal, UE ID verification and primary authentication are the two most important steps. The purpose of UE ID verification is to ensure that the UE is a legitimate user, that is, the UE ID is valid. The purpose of primary authentication is to achieve mutual authentication between the UE and the network. The UE and the network side maintain the UE ID and its corresponding root key respectively. It should be noted that this application uses authentication and key agreement (AKA) under the 5G system as the background technology for description, and the technical solution of this application is also applicable to the extensible authentication protocol-authentication and key agreement (extensible key agreement). authentication protocol-AKA, EAP-AKA), Extensible Authentication Protocol-Transport Layer Security (EAP-Transport Layer Security, EAP-TLS) and other authentication methods, or can also be applied to other authentication methods. For convenience, this application Only AKA is used as an example to illustrate, but the comparison is not limited.
为了方便说明,下面对本申请涉及的一些术语进行说明。For the convenience of description, some terms involved in this application are described below.
用户永久标识(subscription permanent identifier,SUPI),用户隐藏标识(subscription concealed identifier,SUCI),顺序值(sequence number,SQN),归属网络认证向量(home environment authentication vector,HE AV),随机数(random,RAND),认证令牌(authentication token,AUTN),响应(response,RES),期望响应(expected response,XRES),AUSF密钥(Kausf),认证管理域(authentication management field,AMF),拜访网络认证向量(serving environment authentication vector,SE AV),消息认证码(message authentication code,MAC),归属网络期望响应(homeexpected response,HXRES),期望消息认证码(expected message authentication code,XMAC),移动国家码(mobile country code,MCC),移动网络码(mobile network code,MNC),移动用户的识别号码(mobile subscriber identification number,MSIN),归属网络期望响应(home expected response,HXRES),消息鉴别码-再同步(message authentication code-resynchronization,MAC-S)。User permanent identifier (subscription permanent identifier, SUPI), user concealed identifier (subscription concealed identifier, SUCI), sequence number (sequence number, SQN), home network authentication vector (home environment authentication vector, HE AV), random number (random, RAND), authentication token (AUTN), response (response, RES), expected response (XRES), AUSF key (Kausf), authentication management field (AMF), access network authentication vector (serving environment authentication vector, SE AV), message authentication code (message authentication code, MAC), home network expected response (home expected response, HXRES), expected message authentication code (expected message authentication code, XMAC), mobile country code ( mobile country code (MCC), mobile network code (MNC), mobile subscriber identification number (MSIN), home network expected response (HXRES), message authentication code - resynchronization (message authentication code-resynchronization, MAC-S).
图3示出了UE为合法用户时的注册和主认证流程的示意性交互图。如图3所示:FIG. 3 shows a schematic interaction diagram of the registration and main authentication processes when the UE is a legitimate user. As shown in Figure 3:
S301,UE向SEAF发送N1消息(N1message)。S301, the UE sends an N1 message (N1 message) to the SEAF.
在初始注册过程中,UE向SEAF发送注册请求消息,消息中携带UE ID,UE ID可以是SUPI,SUCI或者其他身份标识。其中,SUPI为UE的永久身份,SUCI为UE的隐藏身份标识;可以理解的是,SUCI可以看做SUPI加密后的身份标识。During the initial registration process, the UE sends a registration request message to the SEAF, and the message carries the UE ID. The UE ID can be SUPI, SUCI or other identifiers. Among them, SUPI is the permanent identity of the UE, and SUCI is the hidden identity of the UE; it can be understood that the SUCI can be regarded as the encrypted identity of the SUPI.
S302,SEAF向AUSF发送认证请求消息(Nausf auth request),消息中携带UE ID。S302, the SEAF sends an authentication request message (Nausf auth request) to the AUSF, and the message carries the UE ID.
S303,AUSF向UDM发送认证请求消息(Nudm auth request),消息中携带UE ID。S303, the AUSF sends an authentication request message (Nudm auth request) to the UDM, and the message carries the UE ID.
S304,当UDM中收到的UE ID为SUCI时,需要先将SUCI解析为SUPI,并在数据库中校验SUPI是否为有效。例如,当UDM可以在数据库中查到该SUPI时,则认为SUPI有效;当无法查找到该SUPI时,则认为SUPI无效。S304, when the UE ID received in the UDM is SUCI, it is necessary to parse the SUCI into SUPI first, and check whether the SUPI is valid in the database. For example, when the UDM can find the SUPI in the database, the SUPI is considered valid; when the SUPI cannot be found, the SUPI is considered invalid.
S305,当SUPI有效时,UDM向AUSF发送认证响应消息(Nudm auth response),该认证响应消息中包括5G HE AV,可选地,该认证响应消息中还可以包括SUPI。S305, when the SUPI is valid, the UDM sends an authentication response message (Nudm auth response) to the AUSF, and the authentication response message includes the 5G HE AV. Optionally, the authentication response message may also include the SUPI.
具体地,当SUPI有效时,UDM查找UE对应的根密钥和SQN,生成随机数RAND,并计算和构造归属网络认证向量HE AV,HE AV中包括RAND,AUTN和XRES*。UDM还需要计算Kausf,并将认证向量和Kausf发送给AUSF。其中,RAND为128bit,AUTN的格式为
Figure PCTCN2022073978-appb-000001
AK和SQN为48bit,AMF(authentication management field)为16bit,MAC长度为64bit,XRES*为128bit。
Specifically, when the SUPI is valid, the UDM searches for the root key and SQN corresponding to the UE, generates a random number RAND, and calculates and constructs the home network authentication vector HE AV, which includes RAND, AUTN and XRES*. The UDM also needs to calculate the Kausf and send the authentication vector and Kausf to the AUSF. Among them, RAND is 128bit, and the format of AUTN is
Figure PCTCN2022073978-appb-000001
AK and SQN are 48 bits, AMF (authentication management field) is 16 bits, MAC length is 64 bits, and XRES* is 128 bits.
需要说明的是,当步骤S303中携带的身份标识为SUCI时,该认证响应消息中还可以携带SUPI;当步骤S303中携带的身份标识为SUPI时,该认证响应消息中不需要携带信元SUPI。It should be noted that when the identity identifier carried in step S303 is SUCI, the authentication response message may also carry SUPI; when the identity identifier carried in step S303 is SUPI, the authentication response message does not need to carry the information element SUPI .
应理解,UE和网络侧之间执行双向认证,网络侧先计算认证向量,用于UE验证网络侧。UE验证网络侧成功后,UE计算认证向量,用于网络验证UE。It should be understood that two-way authentication is performed between the UE and the network side, and the network side first calculates an authentication vector for the UE to verify the network side. After the UE successfully verifies the network side, the UE calculates an authentication vector, which is used for the network to verify the UE.
S306,AUSF根据归属网络认证向量(HE AV)计算拜访网络认证向量(SE AV), 向SEAF发送认证响应消息(nausf auth response),消息中携带拜访网络认证向量(SE AV)。拜访网络认证向量(SE AV)中包括RAND,AUTN和HXRES*,其中,对XRES*进行哈希计算后获得HXRES*。S306, the AUSF calculates the visited network authentication vector (SE AV) according to the home network authentication vector (HE AV), and sends an authentication response message (nausf auth response) to the SEAF, and the message carries the visited network authentication vector (SE AV). The Visited Network Authentication Vector (SE AV) includes RAND, AUTN and HXRES*, where HXRES* is obtained after hashing XRES*.
S307,SEAF向UE发送认证请求消息(auth repuest),消息中携带RAND,AUTN和HXRES*。S307, the SEAF sends an authentication request message (auth repuest) to the UE, and the message carries RAND, AUTN and HXRES*.
S308,UE在收到认证请求消息(auth response)后,对网络鉴权,可能会出现以下几种情况中的一种:S308, after receiving the authentication request message (auth response), the UE authenticates the network, and one of the following situations may occur:
可能的情况一,鉴权不通过。具体地,鉴权不通过还包括以下两种情况:Possible case one, the authentication fails. Specifically, the authentication failure also includes the following two situations:
情况一,UE根据根密钥和AUTN消息中的参数,计算XMAC,当XMAC与MAC不等时,UE向网络侧回复认证失败消息,该认证失败消息中包括原因值,该原因值为MAC失败,流程结束。In case 1, the UE calculates the XMAC according to the root key and the parameters in the AUTN message. When the XMAC and the MAC are not equal, the UE returns an authentication failure message to the network side. The authentication failure message includes the reason value, which is the MAC failure. , the process ends.
情况二,UE根据根密钥和AUTN消息中的参数,计算XMAC,当XMAC与MAC相等,但SQN不在正确的范围内时,UE向网络侧回复认证失败消息,该认证失败消息中包括原因值,该原因值为同步失败。UE计算同步参数AUTS,AUTS=Conc(SQNMS)||MAC-S,
Figure PCTCN2022073978-appb-000002
MAC-S=f1*K(SQNMS||RAND||AMF)。其中,Conc A||B表示将A和B连接在一起,表示SQNMS代表UE侧的SQN,
Figure PCTCN2022073978-appb-000003
表示A异或B,f5*(A)表示对A使用f5*算法,f1*(A)表示对A使用f1*算法,f5*K表示使用f5*算法时以K为输入密钥,f1*K表示使用f1*算法时以K为输入密钥。需要说明的是,这里的A和B都是字符数据。认证失败消息中同时携带AUTS。如果SEAF在收到认证失败消息后,将AUTS经AUSF发给UDM。当UDM检验AUTS正确时,UDM重新发起认证,即重新计算认证向量并发给AUSF;否则,流程结束。
In case 2, the UE calculates the XMAC according to the root key and the parameters in the AUTN message. When the XMAC is equal to the MAC, but the SQN is not within the correct range, the UE replies to the network with an authentication failure message, which includes the cause value. , the reason value is synchronization failure. The UE calculates the synchronization parameter AUTS, AUTS=Conc(SQNMS)||MAC-S,
Figure PCTCN2022073978-appb-000002
MAC-S=f1*K(SQNMS||RAND||AMF). Among them, Conc A||B means connecting A and B together, means that SQNMS represents the SQN on the UE side,
Figure PCTCN2022073978-appb-000003
Indicates A XOR B, f5*(A) means using f5* algorithm for A, f1*(A) means using f1* algorithm for A, f5*K means using f5* algorithm with K as the input key, f1* K means that K is the input key when using the f1* algorithm. It should be noted that both A and B here are character data. The authentication failure message also carries the AUTS. If SEAF receives the authentication failure message, it sends AUTS to UDM via AUSF. When the UDM verifies that the AUTS is correct, the UDM re-initiates the authentication, that is, re-calculates the authentication vector and sends it to the AUSF; otherwise, the process ends.
可能的情况二,鉴权通过。In the second possible case, the authentication is passed.
具体地,当XMAC与MAC相等,且SQN信息匹配时,则UE向网络侧回复认证成功消息,消息中携带UE计算的认证向量(RES*),并触发后续步骤。Specifically, when the XMAC and the MAC are equal and the SQN information matches, the UE replies an authentication success message to the network side, and the message carries the authentication vector (RES*) calculated by the UE, and triggers subsequent steps.
S309,SEAF和AUSF校验UE发送的认证向量是否正确,即网络侧对UE进行鉴权。S309, SEAF and AUSF verify whether the authentication vector sent by the UE is correct, that is, the network side authenticates the UE.
具体地,SEAF先对RES*进行哈希计算,获得HRES*,当HRES=HXRES*时,SEAF校验通过,将RES*发送给AUSF。AUSF比较RES*和XRES*,当RES*=XRES*时,代表AUSF校验通过。Specifically, SEAF first performs hash calculation on RES* to obtain HRES*, and when HRES=HXRES*, the SEAF check is passed, and RES* is sent to AUSF. AUSF compares RES* and XRES*, and when RES*=XRES*, it means that the AUSF check is passed.
S310a,当网络侧(SEAF/AUSF)对UE鉴权不通过时,SEAF向UE发送认证拒绝消息(authentication reject)。S310a, when the network side (SEAF/AUSF) fails to authenticate the UE, the SEAF sends an authentication reject message (authentication reject) to the UE.
或者,S310b,当网络侧对UE鉴权通过时,在网络侧完成相关注册流程后,SEAF向UE发送注册接受消息(registration accept)。Or, in S310b, when the network side authenticates the UE successfully, after the network side completes the relevant registration process, the SEAF sends a registration accept message (registration accept) to the UE.
图4示出了UE为非法用户时的注册和主认证流程的示意性交互图。如图4所示:FIG. 4 shows a schematic interaction diagram of the registration and main authentication processes when the UE is an illegal user. As shown in Figure 4:
S401至S404与图3中的S301至S304一致,在此不多赘述。S401 to S404 are the same as S301 to S304 in FIG. 3 , and details are not repeated here.
S405,当SUPI无效时,UDM向AUSF返回错误响应消息(error response),该错误响应消息中可以携带,例如该原因值为udm-error-unknown-subscription。S405, when the SUPI is invalid, the UDM returns an error response message (error response) to the AUSF, which can be carried in the error response message, for example, the reason value is udm-error-unknown-subscription.
S406,AUSF接收错误响应消息(error response),并向SEAF发送错误响应消息(error response),该错误响应消息中携带原因值,例如该原因值可以是udm-error-unknown-subscription。S406, AUSF receives an error response message (error response), and sends an error response message (error response) to SEAF, where the error response message carries a cause value, for example, the cause value may be udm-error-unknown-subscription.
S407,SEAF向UE发送注册失败消息(registration reject),该注册失败消息中可以携带原因值,例如该原因值为3,指示UE为非法UE。S407, the SEAF sends a registration failure message (registration reject) to the UE, and the registration failure message may carry a cause value, for example, the cause value is 3, indicating that the UE is an illegal UE.
图5示出了UE为合法用户时,网络侧向UE发送注册拒绝消息的示意性交互图。如图5所示:Fig. 5 shows a schematic interaction diagram of the network side sending a registration rejection message to the UE when the UE is a legitimate user. As shown in Figure 5:
S501至S504与图3中的S301至S304一致,在此不多赘述。S501 to S504 are the same as S301 to S304 in FIG. 3 , and details are not repeated here.
S505,网络拒绝给当前UE服务,具体的实现可以有多种方式,例如下文的S505a或S505b或S505c。S505, the network refuses to serve the current UE, and the specific implementation may be in multiple ways, such as S505a or S505b or S505c below.
S505a,由UE标识原因导致:比如UE ID无效。UDM向AUSF返回失败响应消息,该失败响应消息携带原因值,例如该原因值可以是udm-error-unknown-subscription;S505a, caused by the UE identification reason: for example, the UE ID is invalid. The UDM returns a failure response message to the AUSF, and the failure response message carries a cause value, for example, the cause value can be udm-error-unknown-subscription;
S505b,由UE签约原因导致:比如UE欠费或者进入网络的黑名单等。UDM向AUSF依然可能返回失败响应消息,该失败响应消息携带原因值,例如该原因值可以是PLMN not allowed或者5GS services not allowed;S505b, caused by the UE contracting reason: for example, the UE is in arrears or enters the blacklist of the network. The UDM may still return a failure response message to the AUSF, and the failure response message carries the cause value. For example, the cause value can be PLMN not allowed or 5GS services not allowed;
S505c,由网络原因导致:比如网络拥塞或者服务网络未授权等。UDM向AUSF依然可能返回失败响应消息,该失败响应消息携带原因值,例如,Congestion或者Serving network not authorized。S505c, caused by network reasons: for example, network congestion or unauthorized service network. The UDM may still return a failure response message to the AUSF, and the failure response message carries the cause value, for example, Congestion or Serving network not authorized.
应理解,在UDM收到UE ID之后需要对UE标识是否有效、网络是否可用、UE是否签约这几个条件逐一进行判断,当上述条件判断结果均为“是”,UDM则会向UE返回认证请求消息,反之,UDM则会向UE返回注册拒绝消息,而注册拒绝消息中携带原因值,该原因值指示UE注册失败的原因与UE不符合的条件对应。具体地,网络拒绝为UE服务的情况见该步骤S505的三种可能场景。It should be understood that after the UDM receives the UE ID, it needs to judge whether the UE identity is valid, whether the network is available, and whether the UE has signed a contract. When the judgment results of the above conditions are all "Yes", the UDM will return to the UE. Authentication request message, otherwise, the UDM will return a registration rejection message to the UE, and the registration rejection message carries a reason value, which indicates that the reason for the UE registration failure corresponds to the condition that the UE does not meet. Specifically, for the situation that the network refuses to serve the UE, see three possible scenarios in step S505.
应理解,UDM根据上述几个条件对UE进行判断的顺序并不是固定的,是基于实现进行调整的。It should be understood that the order in which the UDM judges the UE according to the above conditions is not fixed, but is adjusted based on implementation.
S506,AUSF接收error消息,并向SEAF发送失败响应消息,消息中携带原因值,该原因值与步骤S505中的失败响应消息携带的原因值一致。S506, the AUSF receives the error message, and sends a failure response message to the SEAF, the message carries a cause value, and the cause value is consistent with the cause value carried in the failure response message in step S505.
S507,SEAF向UE发送注册失败消息,消息中携带原因值,原因值与步骤S505中的失败响应消息携带的原因值一致。S507, the SEAF sends a registration failure message to the UE, the message carries a cause value, and the cause value is consistent with the cause value carried in the failure response message in step S505.
由图3和图4可知,当UE ID有效或无效时,SEAF向UE回复的消息(即S307和S407)不同。上述消息均为空口中传输的未受安全保护的消息,攻击者可以获取该消息。因此,攻击者可以利用该漏洞,通过回复的消息判断UEID是否有效。具体步骤如下:It can be known from Fig. 3 and Fig. 4 that when the UE ID is valid or invalid, the messages (that is, S307 and S407) returned by the SEAF to the UE are different. The above messages are all unsecured messages transmitted over the air interface, and attackers can obtain the messages. Therefore, an attacker can use this vulnerability to determine whether the UEID is valid through the reply message. Specific steps are as follows:
首先,攻击者构造UE ID。例如,SUPI的构成为MCC+MNC+MSIN。其中,MCC和MNC为公开信息,攻击者可以获得。攻击者构造可能的MSIN后,组合成为SUPI。SUCI的构成为SUPI type+MCC+MNC+routing indicator+protection scheme ID+home network public key id+scheme output。对于SUCI而言,除scheme output外,其他信元可以认为是公开信息,攻击者可以获得。攻击者构造可能的MSIN后,使用选择的加密算法计算scheme output。随后,攻击者向SEAF发送注册请求消息,消息中携带UE ID。攻击者从空口获取SEAF的返回消息。当返回消息为认证请求消息,且携带AUTN和RAND时,代表构造的SUPI有效。当返回消息为注册失败消息,且携带原因值为非法UE时,代表构造的SUPI无效。First, the attacker constructs the UE ID. For example, the configuration of SUPI is MCC+MNC+MSIN. Among them, MCC and MNC are public information, which can be obtained by attackers. After the attacker constructs possible MSINs, the combination becomes SUPI. The composition of SUCI is SUPI type+MCC+MNC+routing indicator+protection scheme ID+home network public key id+scheme output. For SUCI, except scheme output, other information elements can be considered as public information, which can be obtained by attackers. After the attacker constructs a possible MSIN, the scheme output is calculated using the chosen encryption algorithm. Subsequently, the attacker sends a registration request message to SEAF, which carries the UE ID. The attacker obtains the return message of SEAF from the air interface. When the returned message is an authentication request message and carries AUTN and RAND, the representative constructed SUPI is valid. When the returned message is a registration failure message and the cause value is illegal UE, the SUPI constructed on behalf of the user is invalid.
换句话说,在注册和主认证流程中,当UE ID无效或有效时,UE与网络侧之间交互 的消息不同。目前,攻击者可以构造UE ID,并发送给网络。通过网络向UE的回复消息,判断构造的UE ID是否有效,造成身份标识隐私泄露。In other words, in the registration and main authentication procedures, when the UE ID is invalid or valid, the messages exchanged between the UE and the network side are different. Currently, an attacker can construct a UE ID and send it to the network. Through the reply message from the network to the UE, it is judged whether the constructed UE ID is valid, resulting in the disclosure of identity privacy privacy.
具体地,按照上述攻击方式,攻击者可以通过遍历和构造可能的SUPI,并依次进行尝试。从而攻击者获得目标运营商的所有用户的SUPI数据集,相应的获得目标运营商的用户数。或者,攻击者获得有效SUPI后,结合其他攻击方式(比如跟踪(likability)攻击,持续追踪该SUPI对应UE的位置等)对UE进行攻击,造成用户隐私泄露。Specifically, according to the above attack method, an attacker can traverse and construct possible SUPIs and try them in sequence. Thus, the attacker obtains the SUPI data set of all users of the target operator, and accordingly obtains the number of users of the target operator. Alternatively, after obtaining a valid SUPI, the attacker attacks the UE in combination with other attack methods (such as a tracking (likability) attack, continuously tracking the location of the UE corresponding to the SUPI, etc.), resulting in leakage of user privacy.
下面将结合附图,对本申请中的技术方案进行描述。The technical solutions in the present application will be described below with reference to the accompanying drawings.
下面结合图6,对本申请实施例的保护身份标识隐私的方法600进行详细说明。图6是本申请的方法600的示意性交互图。The method 600 for protecting the privacy of an identity identifier according to an embodiment of the present application will be described in detail below with reference to FIG. 6 . FIG. 6 is a schematic interaction diagram of the method 600 of the present application.
S601,第二设备向第一设备发送第一请求消息,该第一请求消息用于第二设备在网络中进行注册。该第一请求消息包括第一标识。S601, the second device sends a first request message to the first device, where the first request message is used for the second device to register in the network. The first request message includes a first identifier.
需要说明的是,在本申请的网络架构中,可能是第一设备属于第一网络,例如可以是,漫游网络,第三设备和第四设备属于第二网络,例如可以是归属网络;或者,也可能是第一设备、第三设备和第四设备均属于第二网络,例如可以是归属网络。作为一个示例,SEAF属于网络,即漫游网络,AUSF和UDM属于第二网络,即归属网络;或者,作为一个示例,SEAF、AUSF、UDM均属于第二网络,归属网络。本申请对于第一设备、第三设备和第四设备属于网络的情况并不做限定。It should be noted that, in the network architecture of this application, the first device may belong to the first network, for example, a roaming network, and the third device and the fourth device belong to a second network, such as a home network; or, It is also possible that the first device, the third device and the fourth device all belong to the second network, for example, the home network. As an example, the SEAF belongs to the network, that is, the roaming network, and the AUSF and UDM belong to the second network, that is, the home network; or, as an example, the SEAF, AUSF, and UDM all belong to the second network, the home network. This application does not limit the situation that the first device, the third device and the fourth device belong to the network.
应理解,为了方便,在本申请中使用SEAF作为第一设备进行说明,第一设备还可以是其他具有相同或类似功能的设备或网元,本申请对此不做限定。It should be understood that, for convenience, the SEAF is used as the first device for description in this application, and the first device may also be other devices or network elements with the same or similar functions, which is not limited in this application.
应理解,当第二设备是正常的终端设备时,该第一标识是与第二设备对应的标识,可以是第二设备的身份标识,包括本申请中提及的SUPI、UE ID,也包括其他具有相同或类似功能的标识。网络侧存储有关于第一标识的相关信息。因此,该第一标识有效。当第二设备是攻击者部署的攻击设备时,该第一标识中不属于公开信息的部分是由攻击者虚构的。网络侧未存储关于第一标识的相关信息。因此,该第一标识可能无效。It should be understood that when the second device is a normal terminal device, the first identification is an identification corresponding to the second device, which may be the identification of the second device, including the SUPI and UE ID mentioned in this application, and also include Other identifiers with the same or similar function. The network side stores relevant information about the first identifier. Therefore, the first identification is valid. When the second device is an attack device deployed by an attacker, the part of the first identifier that is not public information is fabricated by the attacker. The network side does not store relevant information about the first identifier. Therefore, the first identification may be invalid.
S602,第一设备向第三设备发送第三请求消息,该第三请求消息中也包括该第一标识。S602, the first device sends a third request message to the third device, where the third request message also includes the first identifier.
应理解,为了方便,在本申请实施例中使用AUSF作为第三设备进行说明,第三设备还可以是其他具有相同或类似功能的设备或网元,本申请对此不做限定。It should be understood that, for convenience, the AUSF is used as the third device for description in the embodiments of this application, and the third device may also be other devices or network elements with the same or similar functions, which is not limited in this application.
示例性的,第三请求消息可以用来请求网络发起认证过程或者用来请求第二设备注册到网络。Exemplarily, the third request message may be used to request the network to initiate an authentication process or to request the second device to register with the network.
S603,第三设备向第四设备发送第二请求消息,该第二请求消息中也包括该第一标识。S603, the third device sends a second request message to the fourth device, where the second request message also includes the first identifier.
应理解,为了方便,在本申请实施例中使用UDM作为第四设备进行说明,第四设备还可以是其他具有相同或类似功能的设备或网元,本申请对此不做限定。It should be understood that, for convenience, the UDM is used as the fourth device for description in the embodiments of this application, and the fourth device may also be other devices or network elements with the same or similar functions, which is not limited in this application.
示例性的,第二请求消息可以用来请求网络发起认证过程或者用来请求第二设备注册到网络。Exemplarily, the second request message may be used to request the network to initiate an authentication process or to request the second device to register with the network.
S604,生成认证参数。S604, generating authentication parameters.
S604具体的实现可以有多种方式,例如下文的S604a或S604b或S604c。The specific implementation of S604 may be in various manners, for example, S604a or S604b or S604c below.
S604a,第四设备生成第二认证参数。S604a, the fourth device generates a second authentication parameter.
具体地,第四设备判断需要请求该第二设备认证该网络情形下,该第四设备根据第二参数生成该第二认证参数,该第二参数包括该第一标识对应的根密钥;第四设备判断第二 设备在该网络中注册失败情形下,该第四设备随机生成该第二认证参数。Specifically, when the fourth device determines that it is necessary to request the second device to authenticate the network, the fourth device generates the second authentication parameter according to the second parameter, and the second parameter includes the root key corresponding to the first identifier; When the fourth device determines that the registration of the second device in the network fails, the fourth device randomly generates the second authentication parameter.
示例性的,第四设备判断需要请求该第二设备认证该网络的方法可以是第四设备校验用户标识有效。示例性的,第四设备可以在数据库中查到该SUPI时,则认为SUPI有效,即用户标识有效;Exemplarily, the method for the fourth device to determine that it is necessary to request the second device to authenticate the network may be that the fourth device verifies that the user identifier is valid. Exemplarily, when the fourth device can find the SUPI in the database, it considers that the SUPI is valid, that is, the user ID is valid;
示例性的,第四设备判断第二设备在该网络中注册失败的方法可以是第四设备校验用户标识无效。示例性的,第四设备无法在数据库中查到该SUPI时,则认为SUPI无效,即用户标识无效。Exemplarily, the method for the fourth device to determine that the registration of the second device in the network fails may be that the fourth device verifies that the user identifier is invalid. Exemplarily, when the fourth device cannot find the SUPI in the database, it considers that the SUPI is invalid, that is, the user ID is invalid.
S604b,第三设备生成第三认证参数。S604b, the third device generates a third authentication parameter.
具体地,在该第二消息用于请求该第二设备认证该网络情形下,该第三认证参数基于该第二消息中携带的第二参数生成;在该第二消息用于指示该第二设备在该网络中注册失败情形下,该第三认证参数由该第三设备随机生成。Specifically, when the second message is used to request the second device to authenticate the network, the third authentication parameter is generated based on the second parameter carried in the second message; the second message is used to indicate the second When the device fails to register in the network, the third authentication parameter is randomly generated by the third device.
示例性的,第四设备根据第一标识确定所述第二设备不属于网络的合法用户的情形下,第二消息指示所述第二设备在所述网络中注册失败,可选携带原因值为不合法用户标识。第三设备根据第二消息判断该第二设备在该网络中注册失败,失败原因为不合法用户标识,随机生成第三认证参数。Exemplarily, when the fourth device determines according to the first identifier that the second device does not belong to a legitimate user of the network, the second message indicates that the second device fails to register in the network, and the optional carrying reason value is Invalid user ID. The third device determines, according to the second message, that the registration of the second device in the network fails, and the reason for the failure is an illegal user identifier, and randomly generates a third authentication parameter.
S604c,第一设备生成第一认证参数。S604c, the first device generates a first authentication parameter.
具体地,在该第一消息用于请求该第二设备认证该网络情形下,该第一认证参数基于该第一消息中携带的第一参数生成;在该第一消息用于指示该第二设备在该网络中注册失败情形下,该第一认证参数由该第一设备随机生成。Specifically, when the first message is used to request the second device to authenticate the network, the first authentication parameter is generated based on the first parameter carried in the first message; the first message is used to indicate the second device In the event that the device fails to register in the network, the first authentication parameter is randomly generated by the first device.
示例性的,第三设备确定所述第二设备不属于网络的合法用户的情形下,第一消息指示所述第二设备在所述网络中注册失败,可选携带原因值为不合法用户标识。第一设备根据第一消息判断该第二设备在该网络中注册失败,失败原因为不合法用户标识,随机生成第三认证参数。Exemplarily, when the third device determines that the second device does not belong to a legitimate user of the network, the first message indicates that the second device fails to register in the network, and the optional cause value is an illegal user identifier. . The first device determines, according to the first message, that the registration of the second device in the network fails, and the reason for the failure is an illegal user identifier, and randomly generates a third authentication parameter.
S605,第四设备向第三设备发送第二消息,S605, the fourth device sends the second message to the third device,
与S604a对应,即当S604a执行时,该第二消息中包括第二认证参数;当S604a未执行时,第二消息用于指示该第二设备在该网络中注册失败情形下,该第二消息中包括失败原因值等;Corresponding to S604a, that is, when S604a is executed, the second message includes the second authentication parameter; when S604a is not executed, the second message is used to indicate that the second device fails to register in the network, the second message including the failure reason value, etc.;
S606,第三设备向第一设备发送第一消息,S606, the third device sends the first message to the first device,
与S604b对应,即当S604b执行时,第一消息中包括第三认证参数;当S604a未执行时,第一消息用于指示该第二设备在该网络中注册失败情形下,该第一消息中包括失败原因值等;Corresponding to S604b, that is, when S604b is executed, the first message includes the third authentication parameter; when S604a is not executed, the first message is used to indicate that the second device fails to register in the network. Including the failure reason value, etc.;
S607,第一设备向第二设备发送认证请求消息,该认证请求消息中包括第一认证参数。S607: The first device sends an authentication request message to the second device, where the authentication request message includes the first authentication parameter.
与S604C对应,即当S604C执行时,第一消息中包括第三认证参数。Corresponding to S604C, that is, when S604C is executed, the first message includes the third authentication parameter.
认证请求消息中还可以包括第一随机数,该第一随机数可以是基于与第一标识对应的根密钥和顺序值生成的,或者还可以是其他方式,本申请对此不做限定。The authentication request message may further include a first random number, and the first random number may be generated based on the root key and sequence value corresponding to the first identifier, or may also be in other manners, which are not limited in this application.
应理解,与步骤S604对应,当第二设备不属于该网络的合法用户时,第一认证参数是虚构的。It should be understood that, corresponding to step S604, when the second device does not belong to a legitimate user of the network, the first authentication parameter is fictitious.
需要说明的是,当第二设备不属于该网络的合法用户时,第一设备向第二设备发送认证请求消息时的消息类型和消息格式,与第二设备属于该网络的合法用户时第一设备向第 二设备发送认证请求消息时的消息类型和消息格式一致,这样当第二设备是攻击者时,第二设备并不能从接收的消息格式和消息类型上判断UE ID是否有效。It should be noted that when the second device does not belong to a legal user of the network, the message type and message format when the first device sends the authentication request message to the second device are the same as when the second device belongs to a legal user of the network. When the device sends the authentication request message to the second device, the message type and the message format are consistent, so when the second device is an attacker, the second device cannot judge whether the UE ID is valid from the received message format and message type.
本申请实施例,针对不是网络的合法用户的第二设备,网络侧通过随机构造认证请求消息,使得返回给第二设备的空口消息的消息类型和消息格式与第二设备是合法用户时的消息类型和消息格式一致,从而攻击者无法从消息类型和消息格式上猜测第一标识,也避免了攻击者通过后续流程猜测第一标识;增加了攻击者的攻击难度,使得攻击者很难获得有效的第一标识。In this embodiment of the present application, for a second device that is not a legal user of the network, the network side randomly constructs an authentication request message, so that the message type and message format of the air interface message returned to the second device are the same as the message when the second device is a legal user. The type and message format are consistent, so that the attacker cannot guess the first identifier from the message type and message format, and it also avoids the attacker from guessing the first identifier through the subsequent process; it increases the attack difficulty of the attacker, making it difficult for the attacker to obtain effective the first identification.
需要说明的是,本申请实施例,消息指示该第二设备在该网络中注册失败或消息指示网络拒绝为第二设备服务表达相同作用,本申请对此不做限定。It should be noted that, in this embodiment of the present application, the message indicates that the second device fails to register in the network or the message indicates that the network refuses to serve the second device to express the same effect, which is not limited in this application.
下面结合图7,对本申请实施例的保护身份标识隐私的方法700进行详细说明。图8是本申请的方法700的示意性交互图。The method 700 for protecting the privacy of an identity identifier according to an embodiment of the present application will be described in detail below with reference to FIG. 7 . FIG. 8 is a schematic interaction diagram of the method 700 of the present application.
S701,第二设备向第一设备发送第四请求消息,该第四请求消息用于请求网络认证该第二设备,该第四请求消息中包括第一标识。S701. The second device sends a fourth request message to the first device, where the fourth request message is used to request the network to authenticate the second device, and the fourth request message includes the first identifier.
应理解,本申请中的第二设备可以是正常的用户设备或者终端设备,对于网络来说,第二设备可以是合法用户也可以不是合法用户。第二设备也可以是攻击者。当第二设备是合法用户时,该第一标识是与第二设备对应的标识,可以是第二设备的身份标识,包括本申请中提及的SUPI、UE ID,也包括其他具有相同或类似功能的标识。需要说明的是,当第二设备是攻击者时,该第一标识中不属于公开信息的部分是由攻击者虚构的。It should be understood that the second device in this application may be a normal user equipment or a terminal device, and for the network, the second device may or may not be a legal user. The second device can also be an attacker. When the second device is a legitimate user, the first identifier is an identifier corresponding to the second device, which may be the identifier of the second device, including the SUPI and UE ID mentioned in this application, and also other devices with the same or similar The identification of the function. It should be noted that when the second device is an attacker, the part of the first identifier that is not public information is fabricated by the attacker.
S702,第一设备向第三设备发送第六请求消息,该第六请求消息中包括第一标识。S702, the first device sends a sixth request message to the third device, where the sixth request message includes the first identifier.
应理解,为了方便,在本申请实施例中使用AUSF作为第三设备进行说明,第三设备还可以是其他具有相同或类似功能的设备或网元,本申请对此不做限定。It should be understood that, for convenience, the AUSF is used as the third device for description in the embodiments of this application, and the third device may also be other devices or network elements with the same or similar functions, which is not limited in this application.
示例性的,第六请求消息可以用来请求网络发起认证过程或者用来请求第二设备注册到网络。Exemplarily, the sixth request message may be used to request the network to initiate an authentication process or to request the second device to register with the network.
S703,第三设备向第四设备发送第五请求消息,该第五请求消息中包括第一标识。S703, the third device sends a fifth request message to the fourth device, where the fifth request message includes the first identifier.
应理解,为了方便,在本申请实施例中使用UDM作为第四设备进行说明,第四设备还可以是其他具有相同或类似功能的设备或网元,本申请对此不做限定。It should be understood that, for convenience, the UDM is used as the fourth device for description in the embodiments of this application, and the fourth device may also be other devices or network elements with the same or similar functions, which is not limited in this application.
示例性的,第五请求消息可以用来请求网络发起认证过程或者用来请求第二设备注册到网络。Exemplarily, the fifth request message may be used to request the network to initiate an authentication process or to request the second device to register with the network.
S704,第四设备拒绝为第二设备服务情形下,选择原因值。S704, in the case that the fourth device refuses to serve the second device, select a reason value.
第四设备判断拒绝为第二设备服务的原因可以是第四设备校验用户标识无效。示例性的,第四设备无法在数据库中查到该SUPI时,则认为SUPI无效,即用户标识无效。The reason why the fourth device determines that it refuses to serve the second device may be that the fourth device verifies that the user identity is invalid. Exemplarily, when the fourth device cannot find the SUPI in the database, it considers that the SUPI is invalid, that is, the user ID is invalid.
第四设备判断拒绝为第二设备服务的原因也可以是5G网络不可用。示例性的,第四设备无法在签约数据中查询到第二设备未签约5G网络。The reason why the fourth device determines that it refuses to serve the second device may also be that the 5G network is unavailable. Exemplarily, the fourth device cannot find in the subscription data that the second device is not subscribed to the 5G network.
第四设备判断拒绝为第二设备服务也可以是其他原因,此处不做赘述。The decision by the fourth device to refuse to serve the second device may also be due to other reasons, which will not be repeated here.
S704a,第四设备选择第二原因值,该第二原因值与该第二设备是否属于该网络的合法用户无关。S704a, the fourth device selects a second cause value, and the second cause value has nothing to do with whether the second device belongs to a legitimate user of the network.
具体地,第四设备判断拒绝为第二设备服务的原因是第四设备校验用户标识无效,选择第二原因值。Specifically, the fourth device determines that the reason for refusing to serve the second device is that the fourth device verifies that the user identifier is invalid, and selects the second reason value.
示例性的,第四设备无法在数据库中查到该SUPI时,则认为SUPI无效,即用户标 识无效,选择第二原因值,第二原因例如可以是PLMN not allowed,或者5GS services not allowed,或者Congestion;Exemplarily, when the fourth device cannot find the SUPI in the database, it considers that the SUPI is invalid, that is, the user ID is invalid, and selects the second reason value, which can be, for example, PLMN not allowed, or 5GS services not allowed, or Congestion;
S704b,第三设备选择第三原因值,该第三原因值与该第二设备是否属于该网络的合法用户无关。S704b, the third device selects a third cause value, and the third cause value has nothing to do with whether the second device belongs to a legitimate user of the network.
具体地,在该第二消息用于拒绝为第二设备服务的情形下,指示原因为该第二设备不属于该网络的合法用户时,第三设备选择第三原因值。Specifically, in the case that the second message is used to refuse to serve the second device, and the indication reason is that the second device does not belong to a legitimate user of the network, the third device selects the third reason value.
示例性的,第四设备根据第一标识确定所述第二设备不属于网络的合法用户的情形下,第二消息指示网络拒绝为第二设备服务,可选携带原因值为不合法用户标识。第三设备根据第二消息判断网络拒绝为第二设备服务,失败原因为不合法用户标识,选择第三原因值,第三原因例如可以是PLMN not allowed,或者5GS services not allowed,或者Congestion。Exemplarily, when the fourth device determines that the second device does not belong to a legitimate user of the network according to the first identifier, the second message indicates that the network refuses to serve the second device, and the optional carrying reason value is an illegal user identifier. The third device determines that the network refuses to serve the second device according to the second message, and the failure reason is an illegal user ID, and selects the third reason value. For example, the third reason can be PLMN not allowed, or 5GS services not allowed, or Congestion.
S704c,第一设备选择第一原因值,该第一原因值与该第二设备是否属于该网络的合法用户无关。S704c, the first device selects a first cause value, and the first cause value has nothing to do with whether the second device belongs to a legitimate user of the network.
具体地,在该第一消息用于拒绝为第二设备服务的情形下,指示原因为该第二设备不属于该网络的合法用户时,第一设备选择第一原因值。Specifically, in the case that the first message is used to refuse to serve the second device, and the indication reason is that the second device does not belong to a legitimate user of the network, the first device selects the first reason value.
示例性的,第三设备确定所述第二设备不属于网络的合法用户的情形下,第一消息指示网络拒绝为第二设备服务,可选携带原因值为不合法用户标识。第一设备根据第一消息判断网络拒绝为第二设备服务,失败原因为不合法用户标识,选择第一原因值,第一原因例如可以是PLMN not allowed,或者5GS services not allowed,或者Congestion,或者Serving network not authorized。Exemplarily, when the third device determines that the second device does not belong to a legitimate user of the network, the first message indicates that the network refuses to serve the second device, and the optional carrying reason value is an illegal user identifier. The first device judges that the network refuses to serve the second device according to the first message, and the failure reason is an illegal user identity, and selects the first reason value. For example, the first reason can be PLMN not allowed, or 5GS services not allowed, or Congestion, or Serving network not authorized.
S705,第四设备向第三设备发送第五响应消息。S705, the fourth device sends a fifth response message to the third device.
与S704a对应,即当S704a执行时,该第五响应消息中包括第二原因值;当S704a未执行时,第五响应消息中包括的原因值可以与第二原因值相同,也可以与第二原因值不同。Corresponding to S704a, that is, when S704a is executed, the second cause value is included in the fifth response message; when S704a is not executed, the cause value included in the fifth response message may be the same as the second cause value, or may be the same as the second cause value. The reason value is different.
S706,第三设备向第一设备发送第六响应消息。S706, the third device sends a sixth response message to the first device.
与S704b对应,即当S704b执行时,该第六响应消息中包括第三原因值;当S704a未执行时,第六响应消息中包括的原因值可以与第三原因值相同,也可以与第三原因值不同。Corresponding to S704b, that is, when S704b is executed, the sixth response message includes the third cause value; when S704a is not executed, the cause value included in the sixth response message may be the same as the third cause value, or may be the same as the third cause value. The reason value is different.
S707,第一设备向第二设备发送第四响应消息,该第四响应消息用于指示该网络拒绝为该第二设备服务,该第四响应消息中包括第一原因值。S707: The first device sends a fourth response message to the second device, where the fourth response message is used to indicate that the network refuses to serve the second device, and the fourth response message includes the first reason value.
与S704c对应,即当S704c执行时,该第四响应消息中包括的第一原因值是由第一设备选择的。Corresponding to S704c, that is, when S704c is executed, the first cause value included in the fourth response message is selected by the first device.
应理解,在第二设备向网络进行注册和认证流程时,网络拒绝为第二设备服务的原因有多种可能,图5中步骤S505a、S505b、S505c列出了主要的3种可能的原因。当第二设备是合法用户,即第一标识有效时,第一设备向第二设备发送的第四响应消息中携带的原因值直接指示网络拒绝为第二设备服务的原因,例如可以是PLMN not allowed,或者5GS services not allowed,或者Congestion,或者Serving network not authorized。而当第二设备不是合法用户,即第一标识无效时,第一设备向第二设备发送的第四响应消息中携带的原因值并不是直接指示与步骤S505a中的UE标识原因有关的原因值,而是在步骤S704中选择的与UE标识原因无关的原因值,这样当第二设备是攻击者时,就无法根据步骤S707的消息中携带的原因值确定该第一标识是有效的还是无效的。It should be understood that when the second device performs the registration and authentication process with the network, there are many possible reasons why the network refuses to serve the second device. Steps S505a, S505b, and S505c in FIG. 5 list three main possible reasons. When the second device is a legitimate user, that is, when the first identifier is valid, the reason value carried in the fourth response message sent by the first device to the second device directly indicates the reason why the network refuses to serve the second device, such as PLMN not allowed, or 5GS services not allowed, or Congestion, or Serving network not authorized. When the second device is not a legitimate user, that is, when the first identifier is invalid, the cause value carried in the fourth response message sent by the first device to the second device does not directly indicate the cause value related to the cause of the UE identifier in step S505a , but the cause value selected in step S704 that has nothing to do with the cause of the UE identification, so that when the second device is an attacker, it cannot determine whether the first identification is valid or invalid according to the cause value carried in the message in step S707 of.
本申请实施例,在第二设备由于不是网络的合法用户而注册网络失败时,通过网络侧选择与第二设备是否是合法用户无关的原因值,使得攻击者无法从空口消息的消息类型和消息格式上判断该第一标识是否有效,防止攻击者从空口消息猜测第一标识,也避免了攻击者通过后续流程猜测第一标识;增加了攻击者的攻击难度,使得攻击者很难获得有效的第一标识。In this embodiment of the present application, when the second device fails to register with the network because it is not a legal user of the network, the network side selects a reason value that is irrelevant to whether the second device is a legal user, so that the attacker cannot obtain the message type and message of the air interface message. Judging whether the first identifier is valid in the format prevents the attacker from guessing the first identifier from the air interface message, and also avoids the attacker from guessing the first identifier through the subsequent process; it increases the attack difficulty of the attacker, making it difficult for the attacker to obtain an effective identifier. first logo.
需要说明的是,本申请实施例,消息指示该第二设备在该网络中注册失败或消息指示网络拒绝为第二设备服务表达相同作用,本申请对此不做限定。It should be noted that, in this embodiment of the present application, the message indicates that the second device fails to register in the network or the message indicates that the network refuses to serve the second device to express the same effect, which is not limited in this application.
下面结合图8,对本申请实施例的保护身份标识隐私的方法800进行详细说明。图8是本申请的方法800的示意性交互图。The method 800 for protecting the privacy of an identity identifier according to an embodiment of the present application will be described in detail below with reference to FIG. 8 . FIG. 8 is a schematic interaction diagram of the method 800 of the present application.
S801至S806与图4中的S401至S406一致,在此不多赘述。S801 to S806 are the same as S401 to S406 in FIG. 4 , and details are not repeated here.
作为一个示例,S805和S806的错误响应消息(error response)中可以携带认证方法指示信息。例如指示1标识使用的认证算法为5G-AKA,指示2标识使用的认证算法为EAP-AKA’等。As an example, the error response messages (error response) of S805 and S806 may carry authentication method indication information. For example, the authentication algorithm used by the indicator 1 is 5G-AKA, and the authentication algorithm used by the indicator 2 is EAP-AKA', etc.
S807、SEAF构造认证参数,生成虚假的响应的消息。S807. The SEAF constructs authentication parameters, and generates a false response message.
具体的,SEAF收到错误响应消息,消息中携带的原因值指示UE ID无效,例如该原因值可以是udm-error-unknown-subscription,SEAF不向UE发送注册拒绝消息,而是发送认证请求消息。该认证请求消息与S307中认证请求消息一致,其中携带的参数如认证参数等由SEAF构造。示例性的,SEAF随机生成128bit的RAND,随机生成128bit的虚假AUTN,随机生成128bit的虚假HXRES*。其中AUTN格式为
Figure PCTCN2022073978-appb-000004
AK和SQN为48bit,Authentication Management Field为16bit,MAC为消息验证码,长度为64bit。
Specifically, SEAF receives an error response message, and the cause value carried in the message indicates that the UE ID is invalid. For example, the cause value can be udm-error-unknown-subscription. SEAF does not send a registration rejection message to the UE, but sends an authentication request message. . The authentication request message is consistent with the authentication request message in S307, and the carried parameters such as authentication parameters are constructed by SEAF. Exemplarily, SEAF randomly generates 128-bit RAND, randomly generates 128-bit fake AUTN, and randomly generates 128-bit fake HXRES*. The AUTN format is
Figure PCTCN2022073978-appb-000004
AK and SQN are 48 bits, Authentication Management Field is 16 bits, MAC is the message verification code, and the length is 64 bits.
在SEAF收到错误响应消息后,SEAF标记该UE ID无效,并存储到上下文中。UE释放连接后,删除该上下文。作为一个示例,SEAF用上下文标记UE ID认证失败时,将指示UE ID无效的原因值存储到上下文中,或者,将指示UE ID无效的指示信息存储到上下文中,或者,还可以用其他的方式在上下文中进行标记,本申请对此不做限定。After SEAF receives the error response message, SEAF marks the UE ID as invalid and stores it in the context. After the UE releases the connection, the context is deleted. As an example, when the SEAF marks the UE ID authentication failure with the context, it stores the cause value indicating that the UE ID is invalid into the context, or stores the instruction information indicating that the UE ID is invalid into the context, or, other methods can also be used. Marked in context, this application does not limit this.
需要说明的是,当认证方法为其他认证方法(如EAP-AKA’,EAP-TLS等)时,SEAF按照认证方法的消息格式进行对应性构造。例如,当认证方法为EAP-AKA’时,SEAF向UE发送的认证请求消息携带EAP-Request/AKA'-Challenge message(包含RAND和AUTN),ngKSI,ABBA,SEAF构造上述参数。It should be noted that when the authentication method is other authentication methods (such as EAP-AKA', EAP-TLS, etc.), the SEAF is constructed correspondingly according to the message format of the authentication method. For example, when the authentication method is EAP-AKA', the authentication request message sent by SEAF to UE carries EAP-Request/AKA'-Challenge message (including RAND and AUTN), ngKSI, ABBA, SEAF constructs the above parameters.
作为一个示例,SEAF可以根据认证方法指示信息选择构造消息的格式。例如,收到指示1时,构造携带AUTN和RAND的认证请求消息。收到指示2时,构造携带EAP-Request/AKA'-Challenge message(包含RAND和AUTN),ngKSI,ABBA的认证请求消息。As an example, the SEAF may select the format of the constructed message according to the authentication method indication information. For example, when receiving indication 1, construct an authentication request message carrying AUTN and RAND. When receiving indication 2, construct an authentication request message carrying EAP-Request/AKA'-Challenge message (including RAND and AUTN), ngKSI, and ABBA.
S808、SEAF向UE发送认证请求消息,消息中携带S807中构造的RAND、虚假AUTN、虚假HXRES*。S808, the SEAF sends an authentication request message to the UE, and the message carries the RAND, the fake AUTN, and the fake HXRES* constructed in S807.
应理解,本方案中,当UE ID无效时,SEAF向UE发送的消息类型和消息格式与UE ID有效时相同,从而使得攻击者无法从该消息类型和消息格式上判断UE ID是否有效。It should be understood that in this solution, when the UE ID is invalid, the message type and message format sent by the SEAF to the UE are the same as when the UE ID is valid, so that the attacker cannot judge whether the UE ID is valid from the message type and message format.
S809、当UE为正常用户时,UE校验AUTN失败,并执行S810a。S809. When the UE is a normal user, the UE fails to verify the AUTN, and executes S810a.
当UE为攻击者时,无法校验AUTN是否真实,UE可以构造并发送各种可能的消息, 例如可以是S810a或S810b或S810c。攻击者可以通过网络对于不同消息的响应,猜测UE ID是否有效。When the UE is an attacker, it is impossible to verify whether the AUTN is authentic, and the UE can construct and send various possible messages, such as S810a or S810b or S810c. The attacker can guess whether the UE ID is valid through the network's response to different messages.
应理解,攻击者不具有UE ID对应的根密钥,无法通过校验AUTN是否为UE ID有效时发送的真实AUTN还是SEAF自身构造的虚假AUTN。因此,攻击者无法从消息内容上判断UE ID是否有效。It should be understood that the attacker does not have the root key corresponding to the UE ID, and cannot verify whether the AUTN is the real AUTN sent when the UE ID is valid or the fake AUTN constructed by SEAF itself. Therefore, the attacker cannot judge whether the UE ID is valid from the content of the message.
S810a、UE向SEAF发送认证失败消息,携带原因值为MAC失败。S810a, the UE sends an authentication failure message to the SEAF, carrying the cause value as MAC failure.
S810b、UE向SEAF发送认证失败消息,携带为同步失败的原因值以及AUTS。作为一种可能的攻击方式,UE随机构造AUTS。因此AUTS是无效的。S810b, the UE sends an authentication failure message to the SEAF, which carries the cause value of the synchronization failure and the AUTS. As a possible attack method, the UE constructs AUTS randomly. Therefore AUTS is invalid.
S810c、UE向SEAF发送认证响应消息,携带UE计算的认证向量(RES)。作为一种可能的攻击方式,UE随机构造AUTS。因此RES是无效的。S810c, the UE sends an authentication response message to the SEAF, which carries the authentication vector (RES) calculated by the UE. As a possible attack method, the UE constructs AUTS randomly. Therefore RES is invalid.
S811、SEAF接收S810a或S810b或S810c的消息,并根据消息内容执行下述操作:S811, SEAF receives the message of S810a or S810b or S810c, and performs the following operations according to the content of the message:
当消息为S810a时,携带原因值为MAC失败时,按现有流程处理。When the message is S810a and the cause value is MAC failure, it is processed according to the existing flow.
当消息为S810b时,作为一个示例,SEAF可以检查UE ID对应的上下文。当上下文标记该UE ID认证失败(例如:UE ID无效等)时,丢弃接收的认证失败消息,不向AUSF发送携带AUTS的消息,而是直接向UE回复认证拒绝消息,即S812。When the message is S810b, as an example, SEAF can check the context corresponding to the UE ID. When the context marks the authentication failure of the UE ID (for example, the UE ID is invalid, etc.), the received authentication failure message is discarded, the message carrying the AUTS is not sent to the AUSF, but an authentication rejection message is directly replied to the UE, that is, S812.
应理解,当UE为攻击者时,AUTS是由攻击者构造的。因为攻击者无法获知计算AUTS的根密钥,因此AUTS无法通过UDM校验,上述操作避免了信令开销。It should be understood that when the UE is an attacker, the AUTS is constructed by the attacker. Because the attacker cannot know the root key for calculating the AUTS, the AUTS cannot pass the UDM check, and the above operations avoid signaling overhead.
当消息为S810c时,SEAF有两种操作方式:When the message is S810c, SEAF has two modes of operation:
方式一,SEAF可以检查UE ID对应的上下文。当上下文标记该UE ID认证失败时,例如:UE ID无效等,SEAF丢弃接收的认证响应消息,不向AUSF发送携带RES的消息,而是直接向UE回复认证拒绝消息,即S812。Mode 1, SEAF can check the context corresponding to the UE ID. When the context marks that the UE ID authentication fails, for example, the UE ID is invalid, etc., the SEAF discards the received authentication response message, does not send a message carrying the RES to the AUSF, but directly replies an authentication rejection message to the UE, that is, S812.
应理解,当UE为攻击者时,RES是由攻击者构造的。因为攻击者无法获知计算AUTS的根密钥,因此RES无法通过SEAF校验,上述操作避免了计算消耗。It should be understood that when the UE is an attacker, the RES is constructed by the attacker. Because the attacker cannot know the root key for calculating the AUTS, the RES cannot pass the SEAF check, and the above operations avoid computational consumption.
方式二,SEAF按照现有方式计算HRES*,并比较HRES*和HXRES*。当两者不相等时,SEAF向UE发送认证拒绝消息,即S812。In the second method, SEAF calculates HRES* according to the existing method, and compares HRES* and HXRES*. When the two are not equal, the SEAF sends an authentication rejection message to the UE, that is, S812.
应理解,通过S811中SEAF上的操作,可以在UE ID无效时,不向AUSF发送消息,避免了AUSF和UDM上的改动和影响。It should be understood that through the operation on the SEAF in S811, when the UE ID is invalid, the message can not be sent to the AUSF, thereby avoiding changes and influences on the AUSF and the UDM.
本申请实施例,当UE不是网络的合法用户,即UE ID无效时,返回给UE的消息不采用携带特殊原因值的注册拒绝消息,而是采用与UE是网络的合法用户,即UE ID有效时采用的认证请求消息的消息类型和消息格式一致的消息,防止攻击者从空口消息猜测SUPI,也避免了攻击者通过后续流程猜测SUPI;增加了攻击者的攻击难度,使得攻击者很难获得有效的SUPI。In this embodiment of the present application, when the UE is not a legal user of the network, that is, the UE ID is invalid, the message returned to the UE does not use the registration rejection message carrying the special cause value, but uses the UE is a legal user of the network, that is, the UE ID is valid. The message type of the authentication request message used is the same as the message format, which prevents the attacker from guessing the SUPI from the air interface message, and also avoids the attacker from guessing the SUPI through the subsequent process; it increases the attack difficulty of the attacker, making it difficult for the attacker to obtain A valid SUPI.
应理解,即使攻击者尝试通过S810猜测UE ID是否有效,本方案中,UE只能获得认证拒绝消息,无法获得更多的信息,即无法通过S810猜测UE ID是否有效It should be understood that even if the attacker tries to guess whether the UE ID is valid through S810, in this solution, the UE can only obtain the authentication rejection message and cannot obtain more information, that is, it is impossible to guess whether the UE ID is valid through S810
下面结合图9,对本申请实施例的保护身份标识隐私的方法900进行详细说明。图9是本申请的方法900的示意性交互图。The method 900 for protecting the privacy of an identity identifier according to an embodiment of the present application will be described in detail below with reference to FIG. 9 . FIG. 9 is a schematic interaction diagram of the method 900 of the present application.
S901至S904与图4中的S401至S404一致,在此不多赘述。S901 to S904 are the same as S401 to S404 in FIG. 4 , and details are not repeated here.
S905,UDM构造认证参数。S905, the UDM constructs authentication parameters.
具体地,UDM解析并获取UE对应的SUPI后,判断SUPI是否有效。判断方法可以 是通过查询用户ID数据库。当可以查到该SUPI时,代表SUPI有效,即UE是网络的合法用户。反之,SUPI无效,即UE不是网络的合法用户。当SUPI无效,即UE不是网络的合法用户时,UDM不向AUSF返回error消息,而是构造认证参数,并发送认证请求消息。该认证请求消息与S305中认证请求消息一致。示例性的,其中包括随机生成128bit的RAND,随机生成128bit的虚假AUTN,生成128bit的XRES*,并随机生成256bit虚假的Kausf,其中AUTN格式为
Figure PCTCN2022073978-appb-000005
AK和SQN为48bit,Authentication Management Field为16bit,MAC为消息验证码,长度为64bit。
Specifically, after the UDM parses and obtains the SUPI corresponding to the UE, it determines whether the SUPI is valid. The determination method may be by querying the user ID database. When the SUPI can be found, it means that the SUPI is valid, that is, the UE is a legitimate user of the network. On the contrary, SUPI is invalid, that is, the UE is not a legitimate user of the network. When the SUPI is invalid, that is, the UE is not a legitimate user of the network, the UDM does not return an error message to the AUSF, but constructs authentication parameters and sends an authentication request message. The authentication request message is consistent with the authentication request message in S305. Exemplary, including randomly generating 128-bit RAND, randomly generating 128-bit fake AUTN, generating 128-bit XRES*, and randomly generating 256-bit fake Kausf, where the AUTN format is
Figure PCTCN2022073978-appb-000005
AK and SQN are 48 bits, Authentication Management Field is 16 bits, MAC is the message verification code, and the length is 64 bits.
可以理解的是,UDM构造认证参数的方法与根密钥无关。It can be understood that the method by which the UDM constructs the authentication parameters has nothing to do with the root key.
UDM标记该UE ID无效,并存储到上下文中。UE释放连接后,删除该上下文。作为一个示例,SEAF用上下文标记UE ID认证失败时,将指示UE ID无效的原因值存储到上下文中,或者,将指示UE ID无效的指示信息存储到上下文中,或者,还可以用其他的方式在上下文中进行标记,本申请对此不做限定。The UDM marks the UE ID as invalid and stores it in the context. After the UE releases the connection, the context is deleted. As an example, when the SEAF marks the UE ID authentication failure with the context, it stores the cause value indicating that the UE ID is invalid into the context, or stores the instruction information indicating that the UE ID is invalid into the context, or, other methods can also be used. Marked in context, this application does not limit this.
需要说明的是,当认证方法为其他认证方法(如EAP-AKA’,EAP-TLS等)时,UDM按照认证方法的消息格式进行对应性构造。例如,当认证方法为EAP-AKA’时,UDM向AUSF发送的认证请求消息携带认证向量AV'(RAND,AUTN,XRES,CK',IK'),UDM参考具体格式构造上述参数。It should be noted that when the authentication method is other authentication methods (such as EAP-AKA', EAP-TLS, etc.), the UDM performs corresponding construction according to the message format of the authentication method. For example, when the authentication method is EAP-AKA', the authentication request message sent by the UDM to the AUSF carries the authentication vector AV' (RAND, AUTN, XRES, CK', IK'), and the UDM constructs the above parameters with reference to the specific format.
S906,UDM向AUSF发送认证响应消息,消息中携带认证向量和Kausf。S906, the UDM sends an authentication response message to the AUSF, and the message carries the authentication vector and Kausf.
应理解,对于UE ID有效或者无效时,UDM向AUSF发送的消息格式相同,AUSF无法从该消息类型和消息格式上判断UE ID是否有效。It should be understood that when the UE ID is valid or invalid, the message format sent by the UDM to the AUSF is the same, and the AUSF cannot judge whether the UE ID is valid from the message type and message format.
S907,AUSF向SEAF发送认证响应消息,消息中携带RAND、虚假AUTN和虚假HXRES*。S907, AUSF sends an authentication response message to SEAF, and the message carries RAND, false AUTN and false HXRES*.
AUSF根据归属网络认证向量(HE AV)计算拜访网络认证向量(SE AV),向SEAF发送认证响应消息,消息中携带拜访网络认证向量(SE AV);拜访网络认证向量(SE AV)中包括RAND、虚假AUTN和虚假HXRES*。AUSF calculates the Visited Network Authentication Vector (SE AV) according to the Home Network Authentication Vector (HE AV), and sends an authentication response message to SEAF, which carries the Visited Network Authentication Vector (SE AV); the Visited Network Authentication Vector (SE AV) includes RAND , false AUTN and false HXRES*.
S908,SEAF向UE发送认证请求消息,消息中携带RAND、虚假AUTN和虚假HXRES*。S908, the SEAF sends an authentication request message to the UE, and the message carries the RAND, the false AUTN and the false HXRES*.
应理解,本方案中,当UE ID无效时,SEAF向UE发送的消息格式与UE ID有效时相同,从而使得攻击者无法从该消息类型和消息格式上判断UE ID是否有效。It should be understood that in this solution, when the UE ID is invalid, the format of the message sent by the SEAF to the UE is the same as when the UE ID is valid, so that the attacker cannot judge whether the UE ID is valid from the message type and message format.
S909,当UE为正常用户时,UE校验AUTN失败,并执行S910a。S909, when the UE is a normal user, the UE fails to check the AUTN, and executes S910a.
当UE为攻击者时,无法校验AUTN是否真实,UE可以构造并发送各种可能的消息,例如可以是S910a或S910b或S910c。攻击者可以通过网络对于不同消息的响应,猜测UE ID是否有效。When the UE is an attacker, it is impossible to verify whether the AUTN is authentic, and the UE can construct and send various possible messages, such as S910a or S910b or S910c. The attacker can guess whether the UE ID is valid through the network's response to different messages.
应理解,攻击者不具有UE ID对应的根密钥,无法通过校验AUTN是否为UE ID有效时发送的真实AUTN还是SEAF自身构造的虚假AUTN。因此,攻击者无法从消息内容上判断UE ID是否有效。It should be understood that the attacker does not have the root key corresponding to the UE ID, and cannot verify whether the AUTN is the real AUTN sent when the UE ID is valid or the fake AUTN constructed by SEAF itself. Therefore, the attacker cannot judge whether the UE ID is valid from the content of the message.
S910a,UE向SEAF发送认证失败消息,携带原因值为MAC失败。S910a, the UE sends an authentication failure message to the SEAF, carrying the cause value as MAC failure.
S910b,UE向SEAF发送认证失败消息,携带为同步失败的原因值以及AUTS。SEAF将通过AUSF发送该消息到UDM进行校验和处理。作为一种可能的攻击方式,UE随机构造AUTS。因此AUTS是无效的。S910b, the UE sends an authentication failure message to the SEAF, which carries the cause value of the synchronization failure and the AUTS. SEAF will send this message to UDM via AUSF for checksum processing. As a possible attack method, the UE constructs AUTS randomly. Therefore AUTS is invalid.
S910c,UE向SEAF发送认证响应消息,携带UE计算的认证向量(RES)。作为一 种可能的攻击方式,UE随机构造AUTS。因此RES是无效的。S910c, the UE sends an authentication response message to the SEAF, which carries the authentication vector (RES) calculated by the UE. As a possible attack method, the UE constructs AUTS randomly. Therefore RES is invalid.
S911,SEAF接收第10步消息,并根据消息内容执行下述操作:S911, SEAF receives the message in step 10, and performs the following operations according to the content of the message:
当消息为S910a中消息携带原因值为MAC失败时,按现有机制处理。When the message is MAC failure in the message carrying cause value in S910a, it is processed according to the existing mechanism.
当消息为S910b时,UDM有两种操作方式:When the message is S910b, UDM has two operation modes:
方式一,UDM遵循现有机制,检验AUTS后向UE发送认证失败消息,即S912b。认证失败消息由UDM经AUSF和SEAF发送给UE,与现有机制相同。Manner 1, the UDM follows the existing mechanism and sends an authentication failure message to the UE after checking the AUTS, that is, S912b. The authentication failure message is sent by the UDM to the UE via the AUSF and SEAF, which is the same as the existing mechanism.
方式二,UDM可以检查UE ID对应的上下文。当上下文标记该UE ID认证失败时,例如:UE ID无效等,UDM丢弃接收的认证失败消息,不校验AUTS,而是通过AUSF和AMF向UE回复认证拒绝消息。In the second way, the UDM can check the context corresponding to the UE ID. When the context marks the UE ID authentication failure, for example, the UE ID is invalid, etc., the UDM discards the received authentication failure message, does not verify the AUTS, but returns an authentication rejection message to the UE through the AUSF and AMF.
应理解,当UE为攻击者时,AUTS是由攻击者构造的。因为攻击者无法获知计算AUTS的根密钥,因此AUTS无法通过UDM校验,上述操作避免计算开销。It should be understood that when the UE is an attacker, the AUTS is constructed by the attacker. Because the attacker cannot know the root key for calculating the AUTS, the AUTS cannot pass the UDM check, and the above operations avoid computational overhead.
当消息为S910c时,SEAF按照现有方式计算HRES*,并比较HRES*和HXRES*。当两者不相等时,SEAF向UE发送认证拒绝消息,即S911c。When the message is S910c, SEAF calculates HRES* in the existing way, and compares HRES* and HXRES*. When the two are not equal, the SEAF sends an authentication rejection message to the UE, that is, S911c.
应理解,S911中收到S910b或S910c中的消息时,在UE ID有效和无效时,SEAF回复消息相同。因此,攻击者无法从S911中的消息判断UE ID是否有效。但通过S911中的UDM上的操作,可以在UE ID无效时,不校验AUTS,节省计算开销。It should be understood that when the message in S910b or S910c is received in S911, the SEAF reply message is the same when the UE ID is valid or invalid. Therefore, the attacker cannot judge whether the UE ID is valid from the message in S911. However, through the operation on the UDM in S911, when the UE ID is invalid, the AUTS can not be checked, thereby saving computational overhead.
应理解,即使攻击者尝试通过S909猜测UE ID是否有效,本方案中,UE只能获得认证拒绝消息,无法获得更多的信息,即无法通过S909猜测UE ID是否有效。It should be understood that even if the attacker tries to guess whether the UE ID is valid through S909, in this solution, the UE can only obtain the authentication rejection message and cannot obtain more information, that is, it is impossible to guess whether the UE ID is valid through S909.
本申请实施例,当UE不是网络的合法用户,即UE ID无效时,返回给UE的消息不采用携带特殊原因值的注册拒绝消息,而是采用与UE是网络的合法用户,即UE ID有效时采用的认证请求消息的消息类型和消息格式一致的消息,防止攻击者从空口消息猜测SUPI,也避免了攻击者通过后续流程猜测SUPI;增加了攻击者的攻击难度,使得攻击者很难获得有效的SUPI。同时,本申请实施例还能够防止除UDM以外的网元被俘获,作为攻击者发起攻击。In this embodiment of the present application, when the UE is not a legal user of the network, that is, the UE ID is invalid, the message returned to the UE does not use the registration rejection message carrying the special cause value, but uses the UE is a legal user of the network, that is, the UE ID is valid. The message type of the authentication request message used is the same as the message format, which prevents the attacker from guessing the SUPI from the air interface message, and also avoids the attacker from guessing the SUPI through the subsequent process; it increases the attack difficulty of the attacker, making it difficult for the attacker to obtain A valid SUPI. Meanwhile, the embodiments of the present application can also prevent network elements other than the UDM from being captured and attacking as an attacker.
下面结合图10,对本申请实施例的保护身份标识隐私的方法1000进行详细说明。图10是本申请的方法1000的示意性交互图。The method 1000 for protecting the privacy of an identity identifier according to an embodiment of the present application will be described in detail below with reference to FIG. 10 . FIG. 10 is a schematic interaction diagram of the method 1000 of the present application.
S1001至S1005与图4中的S401至S405一致,在此不多赘述。S1001 to S1005 are the same as S401 to S405 in FIG. 4 , and details are not repeated here.
作为一个示例,错误响应消息中可以携带用于指示认证方法的指示信息。例如指示1标识使用的认证算法为5G-AKA,指示2标识使用的认证算法为EAP-AKA’等。As an example, the error response message may carry indication information for indicating the authentication method. For example, the authentication algorithm used by the indicator 1 is 5G-AKA, and the authentication algorithm used by the indicator 2 is EAP-AKA', etc.
S1006,AUSF构造认证参数。S1006, the AUSF constructs authentication parameters.
AUSF接收UDM发送的错误响应消息,错误响应消息中携带原因值,该原因值为udm-error-unknown–subscription。AUSF发送认证请求消息。该认证请求消息与S306中认证请求消息一致,其中携带的参数如认证参数等为AUSF构造。示例性的,构造虚假的5G SE AV,其中,包括随机生成128bit的RAND,随机生成128bit的虚假AUTN,随机生成128bit的虚假HXRES*。The AUSF receives the error response message sent by the UDM, and the error response message carries the cause value, which is udm-error-unknown-subscription. The AUSF sends an Authentication Request message. The authentication request message is consistent with the authentication request message in S306, and the parameters carried therein, such as authentication parameters, are constructed by AUSF. Exemplarily, construct a fake 5G SE AV, which includes randomly generating 128-bit RAND, randomly generating 128-bit fake AUTN, and randomly generating 128-bit fake HXRES*.
需要说明的是,当认证方法为其他认证方法(如EAP-AKA’,EAP-TLS等)时,AUSF按照认证方法的消息格式进行对应性构造。例如,当认证方法为EAP-AKA’时,AUSF向SEAF发送的认证请求消息携带EAP-Request/AKA'-Challenge message(包含RAND和AUTN),AUSF参考具体格式构造上述参数。It should be noted that when the authentication method is other authentication methods (such as EAP-AKA', EAP-TLS, etc.), the AUSF is constructed correspondingly according to the message format of the authentication method. For example, when the authentication method is EAP-AKA', the authentication request message sent by AUSF to SEAF carries the EAP-Request/AKA'-Challenge message (including RAND and AUTN), and AUSF constructs the above parameters with reference to the specific format.
作为一个示例,SEAF可以根据认证方法指示信息选择构造消息格式。例如收到指示1时,构造携带5G SE AV的认证请求消息。收到指示2时,构造携带EAP-Request/AKA'-Challenge message(包含RAND和AUTN)的认证请求消息。As an example, the SEAF may choose to construct the message format according to the authentication method indication information. For example, when receiving indication 1, construct an authentication request message carrying 5G SE AV. When receiving indication 2, construct an authentication request message carrying EAP-Request/AKA'-Challenge message (including RAND and AUTN).
S1007,AUSF发送认认证响应消息到SEAF,消息中携带5G SE AV,可选地,该消息中可以携带指示信息,用于指示当前UE ID无效。S1007, the AUSF sends an authentication response message to the SEAF, and the message carries the 5G SE AV. Optionally, the message may carry indication information to indicate that the current UE ID is invalid.
S1008至S1012,当AUSF判断当前UE ID无效时,执行与图8中S808至S812一致的步骤。具体地,AUSF可以是根据接收到UE ID无效的指示信息来判断当前UE ID无效。S1008 to S1012, when the AUSF judges that the current UE ID is invalid, the steps consistent with S808 to S812 in FIG. 8 are performed. Specifically, the AUSF may judge that the current UE ID is invalid according to the received indication information that the UE ID is invalid.
本申请实施例,当UE不是网络的合法用户,即UE ID无效时,返回给UE的消息不采用携带特殊原因值的注册拒绝消息,而是采用与UE是网络的合法用户,即UE ID有效时采用的认证请求消息的消息类型和消息格式一致的消息,防止攻击者从空口消息猜测SUPI,也避免了攻击者通过后续流程猜测SUPI;增加了攻击者的攻击难度,使得攻击者很难获得有效的SUPI。In this embodiment of the present application, when the UE is not a legal user of the network, that is, the UE ID is invalid, the message returned to the UE does not use the registration rejection message carrying the special cause value, but uses the UE is a legal user of the network, that is, the UE ID is valid. The message type of the authentication request message used is the same as the message format, which prevents the attacker from guessing the SUPI from the air interface message, and also avoids the attacker from guessing the SUPI through the subsequent process; it increases the attack difficulty of the attacker, making it difficult for the attacker to obtain A valid SUPI.
下面结合图11,对本申请实施例的保护身份标识隐私的方法1100进行详细说明。图11是本申请的方法1100的示意性交互图。The method 1100 for protecting the privacy of an identity identifier according to an embodiment of the present application will be described in detail below with reference to FIG. 11 . FIG. 11 is a schematic interaction diagram of the method 1100 of the present application.
S1101至S1106与图4中的S401至S406一致,在此不多赘述。S1101 to S1106 are the same as S401 to S406 in FIG. 4 , and details are not repeated here.
S1107,SEAF选择原因值,或者构造原因值。该原因值与UE ID无效无关。S1107, SEAF selects a cause value, or constructs a cause value. The reason value is not related to invalid UE ID.
SEAF收到AUSF发送的消息,当消息指示UE ID无效时,选择注册拒绝消息中携带的失败原因值,该原因值可以是PLMN not allowed,Congestion等。SEAF receives the message sent by AUSF. When the message indicates that the UE ID is invalid, it selects the failure cause value carried in the registration rejection message. The cause value can be PLMN not allowed, Congestion, etc.
应理解,这里的原因值可以是符合图5中的S505b和S505c的条件的任一个或多个原因值,而不是使用指示非法UE的原因值。应理解,在UE ID有效时,SEAF也可能向UE发送S505b和S505c中涉及的原因值,因此通过该方案使得攻击者无法通过区分UE ID是否有效。It should be understood that the cause value here may be any one or more cause values that meet the conditions of S505b and S505c in FIG. 5 , instead of using a cause value indicating an illegal UE. It should be understood that when the UE ID is valid, the SEAF may also send the cause values involved in S505b and S505c to the UE, so this solution makes it impossible for an attacker to distinguish whether the UE ID is valid.
S1108,SEAF发送注册拒绝消息,该注册拒绝消息中携带S1107中选择的原因值。S1108, the SEAF sends a registration rejection message, where the registration rejection message carries the reason value selected in S1107.
本申请实施例,当UE不是网络的合法用户,即UE ID无效时,返回给UE的指示导致注册失败原因的原因值不采用与UE ID是否有效相关的原因值,使得攻击者无法从该注册拒绝消息的消息类型和消息格式上判断该UE ID是否有效,防止攻击者从空口消息猜测SUPI,也避免了攻击者通过后续流程猜测SUPI;增加了攻击者的攻击难度,使得攻击者很难获得有效的SUPI。In this embodiment of the present application, when the UE is not a legitimate user of the network, that is, when the UE ID is invalid, the cause value returned to the UE indicating the cause of the registration failure does not use the cause value related to whether the UE ID is valid, so that the attacker cannot use the registration Judging whether the UE ID is valid based on the message type and message format of the rejection message prevents attackers from guessing SUPI from air interface messages, and also avoids attackers guessing SUPI through subsequent processes; it increases the attack difficulty for attackers, making it difficult for attackers to obtain A valid SUPI.
以上,结合图6至图11详细说明了本申请实施例提供的方法。以下,结合图12至图13详细说明本申请实施例提供的装置。In the above, the methods provided by the embodiments of the present application are described in detail with reference to FIGS. 6 to 11 . Hereinafter, the device provided by the embodiment of the present application will be described in detail with reference to FIG. 12 to FIG. 13 .
图12是本申请实施例提供的用于保护身份标识隐私的通信装置的示意性框图。如图12所示,该通信装置10可以包括收发模块11和处理模块12。FIG. 12 is a schematic block diagram of a communication apparatus for protecting the privacy of an identity identifier provided by an embodiment of the present application. As shown in FIG. 12 , the communication device 10 may include a transceiver module 11 and a processing module 12 .
其中,收发模块11可以用于接收其他装置发送的信息,还可以用于向其他装置发送信息。比如,接收第一请求消息或发送第三请求消息。处理模块12可以用于进行装置的内容处理,比如,生成第一参数。The transceiver module 11 may be used to receive information sent by other devices, and may also be used to send information to other devices. For example, the first request message is received or the third request message is sent. The processing module 12 may be used to perform content processing of the device, for example, to generate the first parameter.
在一种可能的设计中,该通信装置10可对应于上述方法实施例中的第一设备或SEAF。In a possible design, the communication apparatus 10 may correspond to the first device or SEAF in the above method embodiment.
具体地,该通信装置10可对应于根据本申请实施例的方法600至方法1100中任一方法中的第一设备或SEAF,该通信装置10可以包括用于执行相应方法中由第一设备或SEAF所执行的操作的模块,并且,该通信装置10中的各单元分别为了实现相应方法中由 第一设备或SEAF所执行的操作。Specifically, the communication apparatus 10 may correspond to the first device or SEAF in any one of the methods 600 to 1100 according to the embodiments of the present application, and the communication apparatus 10 may include a method for executing the corresponding method by the first device or the SEAF. The modules of the operations performed by the SEAF, and each unit in the communication apparatus 10 is respectively in order to realize the operations performed by the first device or the SEAF in the corresponding method.
示例性的,在该通信装置10对应于方法600中的第一设备时,收发模块11用于执行步骤S601、S602、S606、S607,处理模块12用于执行步骤S604c。Exemplarily, when the communication apparatus 10 corresponds to the first device in the method 600, the transceiver module 11 is configured to execute steps S601, S602, S606, and S607, and the processing module 12 is configured to execute step S604c.
示例性的,在该通信装置10对应于方法700中的SEAF时,收发模块11用于执行步骤S701、S702、S706、S707,处理模块12用于执行步骤S704c。Exemplarily, when the communication device 10 corresponds to the SEAF in the method 700, the transceiver module 11 is configured to execute steps S701, S702, S706, and S707, and the processing module 12 is configured to execute step S704c.
示例性的,在该通信装置10对应于方法800中的SEAF时,收发模块11用于执行步骤S801、S802、S806、S808、S810a或S810b或S810c、S812,处理模块12用于执行步骤S807、S811。Exemplarily, when the communication device 10 corresponds to SEAF in the method 800, the transceiver module 11 is configured to execute steps S801, S802, S806, S808, S810a or S810b or S810c, S812, and the processing module 12 is configured to execute steps S807, S811.
示例性的,在该通信装置10对应于方法900中的SEAF时,收发模块11用于执行步骤S901、S902、S907、S908、S910a或S910b或S910c、S912b。Exemplarily, when the communication device 10 corresponds to the SEAF in the method 900, the transceiver module 11 is configured to perform steps S901, S902, S907, S908, S910a or S910b or S910c, S912b.
示例性的,在该通信装置10对应于方法1000中的SEAF时,收发模块11用于执行步骤S1001、S1002、S1007、S1008、S1010a或S1010b或S1010c、S1012,处理模块12用于执行步骤S1011。Exemplarily, when the communication device 10 corresponds to SEAF in the method 1000, the transceiver module 11 is configured to execute steps S1001, S1002, S1007, S1008, S1010a or S1010b or S1010c, S1012, and the processing module 12 is configured to execute steps S1011.
示例性的,在该通信装置10对应于方法1100中的SEAF时,收发模块11用于执行步骤S1101、S1102、S1106、S1108,处理模块12用于执行步骤S1107。Exemplarily, when the communication device 10 corresponds to SEAF in the method 1100, the transceiver module 11 is configured to execute steps S1101, S1102, S1106, and S1108, and the processing module 12 is configured to execute step S1107.
具体地,在一种可能的实施例中,收发模块11,用于接收来自第二设备的第一请求消息,该第一请求消息用于第二设备请求在网络中进行注册,该第一请求消息包括第一标识;该收发模块11,还用于接收来自第三设备的第一消息,该第一消息用于请求该第二设备认证该网络或者用于指示该第二设备在该网络中注册失败;该收发模块,还用于根据该第一消息向该第二设备发送认证请求消息,该认证请求消息包括第一认证参数,该第一认证参数用于该第二设备认证该网络。Specifically, in a possible embodiment, the transceiver module 11 is configured to receive a first request message from the second device, where the first request message is used for the second device to request to register in the network, and the first request message The message includes a first identifier; the transceiver module 11 is further configured to receive a first message from a third device, where the first message is used to request the second device to authenticate the network or to indicate that the second device is in the network The registration fails; the transceiver module is further configured to send an authentication request message to the second device according to the first message, where the authentication request message includes a first authentication parameter, and the first authentication parameter is used by the second device to authenticate the network.
进一步地,在该第一消息用于请求该第二设备认证该网络情形下,该第一认证参数基于该第一消息中携带的第一参数生成;在该第一消息用于指示该第二设备在该网络中注册失败情形下,该第一认证参数由该第一设备随机生成。Further, in the case that the first message is used to request the second device to authenticate the network, the first authentication parameter is generated based on the first parameter carried in the first message; the first message is used to indicate the second device In the event that the device fails to register in the network, the first authentication parameter is randomly generated by the first device.
另外,该装置还包括处理模块12,该处理模块12用于:在该第一消息用于请求该第二设备认证该网络情形下,根据该第一消息确定该第二设备属于该网络的合法用户;在该第一消息用于指示该第二设备在该网络中注册失败情形下,根据该第一消息确定该第二设备不属于该网络的合法用户。In addition, the apparatus further includes a processing module 12, and the processing module 12 is configured to: in the case that the first message is used to request the second device to authenticate the network, determine the legality of the second device belonging to the network according to the first message User; when the first message is used to indicate that the second device fails to register in the network, determine according to the first message that the second device does not belong to a legitimate user of the network.
该装置还包括:在该第一消息用于请求该第二设备认证该网络情形下,该第一认证参数基于该第一标识对应的根密钥生成。The apparatus further includes: when the first message is used to request the second device to authenticate the network, the first authentication parameter is generated based on the root key corresponding to the first identifier.
该装置还包括:该第一认证参数包括认证令牌和归属网络期望响应。The apparatus also includes: the first authentication parameter includes an authentication token and a home network expected response.
该装置还包括:该第一参数包括该第一认证参数。The apparatus further includes: the first parameter includes the first authentication parameter.
在另一种可能的实施例中,收发模块11,用于接收来自第二设备的第四请求消息,该第四请求消息用于请求网络认证该第二设备,该第四请求消息包括第一标识;该收发模块11,还用于接收来自第三设备的第六响应消息,该第六响应消息用于指示该网络拒绝为该第二设备服务;该收发模块11,还用于根据该第六响应消息向该第二设备发送第四响应消息,该第四响应消息用于指示该网络拒绝为该第二设备服务,该第四响应消息包括第一原因值,该第一原因值与该第二设备是否属于该网络的合法用户无关。In another possible embodiment, the transceiver module 11 is configured to receive a fourth request message from the second device, where the fourth request message is used to request the network to authenticate the second device, and the fourth request message includes the first request message. identification; the transceiver module 11 is also used to receive a sixth response message from the third device, and the sixth response message is used to indicate that the network refuses to serve the second device; the transceiver module 11 is also used to Six response messages send a fourth response message to the second device, the fourth response message is used to indicate that the network refuses to serve the second device, the fourth response message includes a first cause value, the first cause value and the It is irrelevant whether the second device belongs to a legitimate user of the network.
该装置还包括处理模块12,该处理模块12用于根据所述第六响应消息确定所述第二 设备不属于所述网络的合法用户。The apparatus further includes a processing module 12, and the processing module 12 is configured to determine, according to the sixth response message, that the second device does not belong to a legitimate user of the network.
该处理模块12还用于生成该第一原因值,或者,该收发模块11还用于接收该第一原因值。The processing module 12 is further configured to generate the first cause value, or the transceiver module 11 is further configured to receive the first cause value.
在一种可能的设计中,该通信装置10可对应于上述方法实施例中的第四设备或UDM。In a possible design, the communication apparatus 10 may correspond to the fourth device or UDM in the above method embodiment.
具体地,该通信装置10可对应于根据本申请实施例的方法600至方法1100中任一方法中的第四设备或UDM,该通信装置10可以包括用于执行相应方法中由第四设备或UDM所执行的操作的模块,并且,该通信装置10中的各单元分别为了实现相应方法中由第四设备或UDM所执行的操作。Specifically, the communication apparatus 10 may correspond to the fourth device or UDM in any one of the methods 600 to 1100 according to the embodiments of the present application, and the communication apparatus 10 may include a fourth device or UDM for executing the corresponding method. The modules of the operations performed by the UDM, and each unit in the communication apparatus 10 is respectively in order to realize the operations performed by the fourth device or the UDM in the corresponding method.
示例性的,在该通信装置10对应于方法600中的第四设备时,收发模块11用于执行步骤S603、S605,处理模块12用于执行步骤S604a。Exemplarily, when the communication apparatus 10 corresponds to the fourth device in the method 600, the transceiver module 11 is configured to execute steps S603 and S605, and the processing module 12 is configured to execute step S604a.
示例性的,在该通信装置10对应于方法700中的UDM时,收发模块11用于执行步骤S703、S705,处理模块12用于执行步骤S704a。Exemplarily, when the communication device 10 corresponds to the UDM in the method 700, the transceiver module 11 is configured to execute steps S703 and S705, and the processing module 12 is configured to execute step S704a.
示例性的,在该通信装置10对应于方法600中的UDM时,收发模块11用于执行步骤S803、S805,处理模块12用于执行步骤S804。Exemplarily, when the communication device 10 corresponds to the UDM in the method 600, the transceiver module 11 is configured to execute steps S803 and S805, and the processing module 12 is configured to execute step S804.
示例性的,在该通信装置10对应于方法900中的UDM时,收发模块11用于执行步骤S903、S906,处理模块12用于执行步骤S904、S905、S911。Exemplarily, when the communication device 10 corresponds to the UDM in the method 900, the transceiver module 11 is configured to execute steps S903 and S906, and the processing module 12 is configured to execute steps S904, S905, and S911.
示例性的,在该通信装置10对应于方法1000中的UDM时,收发模块11用于执行步骤S1003、S1005,处理模块12用于执行步骤S1004。Exemplarily, when the communication device 10 corresponds to the UDM in the method 1000, the transceiver module 11 is configured to execute steps S1003 and S1005, and the processing module 12 is configured to execute step S1004.
示例性的,在该通信装置10对应于方法1100中的UDM时,收发模块11用于执行步骤S1103、S1105,处理模块12用于执行步骤S1104。Exemplarily, when the communication device 10 corresponds to the UDM in the method 1100, the transceiver module 11 is configured to execute steps S1103 and S1105, and the processing module 12 is configured to execute step S1104.
具体地,在一种可能的实施例中,收发模块11,用于接收来自第三设备的第二请求消息,该第二请求消息用于请求第二设备在网络中进行注册,该第二请求消息包括第一标识;该收发模块11,还用于向该第三设备发送第二消息,该第二消息用于请求该第二设备认证该网络或者用于指示该第二设备在该网络中注册失败,该第二消息包括第二认证参数,该第二认证参数包括用于该第二设备认证该网络的参数。Specifically, in a possible embodiment, the transceiver module 11 is configured to receive a second request message from a third device, where the second request message is used to request the second device to register in the network, and the second request message The message includes a first identifier; the transceiver module 11 is further configured to send a second message to the third device, where the second message is used to request the second device to authenticate the network or to indicate that the second device is in the network The registration fails, and the second message includes a second authentication parameter, and the second authentication parameter includes a parameter for the second device to authenticate the network.
该装置还包括处理模块12,该处理模块12用于:在该第四设备根据该第一标识确定该第二设备属于该网络的合法用户的情形下,根据第二参数生成该第二认证参数,该第二参数包括该第一标识对应的根密钥;在该第四设备根据该第一标识确定该第二设备不属于该网络的合法用户的情形下,随机生成该第二认证参数。The apparatus further includes a processing module 12, and the processing module 12 is configured to: generate the second authentication parameter according to the second parameter when the fourth device determines according to the first identification that the second device belongs to a legitimate user of the network , the second parameter includes the root key corresponding to the first identifier; in the case that the fourth device determines that the second device does not belong to a legitimate user of the network according to the first identifier, the second authentication parameter is randomly generated.
该处理模块12还用于,该第四设备根据该第一标识确定该第二设备不属于该网络的合法用户的情形下,该第二消息用于请求该第二设备认证该网络。The processing module 12 is further configured to, when the fourth device determines according to the first identifier that the second device does not belong to a legitimate user of the network, the second message is used to request the second device to authenticate the network.
该装置还包括:该第二认证参数包括以下至少一个:认证令牌、期望响应、认证服务功能密钥。The apparatus further includes: the second authentication parameter includes at least one of the following: an authentication token, an expected response, and an authentication service function key.
在另一种可能的实施例中,收发模块11,用于接收来自第三设备的第五请求消息,该第五请求消息用于请求网络认证该第二设备,该第五请求消息包括第一标识;该收发模块11,还用于向该第三设备发送第五响应消息,该第五响应消息用于指示该网络拒绝为该第二设备服务,该第五响应消息包括第二原因值,该第二原因值与该第二设备是否属于该网络的合法用户无关。In another possible embodiment, the transceiver module 11 is configured to receive a fifth request message from a third device, where the fifth request message is used to request the network to authenticate the second device, and the fifth request message includes the first identifier; the transceiver module 11 is further configured to send a fifth response message to the third device, where the fifth response message is used to indicate that the network refuses to serve the second device, and the fifth response message includes a second cause value, The second cause value is independent of whether the second device belongs to a legitimate user of the network.
该装置还包括处理模块12,该处理模块12生成该第二原因值,或者,该收发模块还 用于接收该第二原因值。The apparatus further includes a processing module 12, the processing module 12 generates the second cause value, or the transceiver module is further configured to receive the second cause value.
在一种可能的设计中,该通信装置10可对应于上述方法实施例中的第二网络设备或UDM。In a possible design, the communication apparatus 10 may correspond to the second network device or UDM in the above method embodiment.
具体地,该通信装置10可对应于根据本申请实施例的方法600至方法1100中任一方法中的第三设备或AUSF,该通信装置10可以包括用于执行相应方法中由第三设备或AUSF所执行的操作的模块,并且,该通信装置10中的各单元分别为了实现相应方法中由第三设备或AUSF所执行的操作。Specifically, the communication apparatus 10 may correspond to the third device or AUSF in any one of the methods 600 to 1100 according to the embodiments of the present application, and the communication apparatus 10 may include a third device or AUSF for performing the corresponding method in the Modules of operations performed by the AUSF, and each unit in the communication apparatus 10 is respectively in order to implement the operations performed by the third device or the AUSF in the corresponding method.
示例性的,在该通信装置10对应于方法600中的第三设备时,收发模块11用于执行步骤S602、S603、S605、S606,处理模块12用于执行步骤S604b。Exemplarily, when the communication apparatus 10 corresponds to the third device in the method 600, the transceiver module 11 is configured to execute steps S602, S603, S605, and S606, and the processing module 12 is configured to execute step S604b.
示例性的,在该通信装置10对应于方法700中的AUSF时,收发模块11用于执行步骤S702、S703、S705、S706,处理模块12用于执行步骤S704b。Exemplarily, when the communication device 10 corresponds to the AUSF in the method 700, the transceiver module 11 is configured to execute steps S702, S703, S705, and S706, and the processing module 12 is configured to execute step S704b.
示例性的,在该通信装置10对应于方法800中的AUSF时,收发模块11用于执行步骤S802、S803、S805、S806。Exemplarily, when the communication device 10 corresponds to the AUSF in the method 800, the transceiver module 11 is configured to perform steps S802, S803, S805, and S806.
示例性的,在该通信装置10对应于方法900中的AUSF时,收发模块11用于执行步骤S902、S903、S906、S907。Exemplarily, when the communication device 10 corresponds to the AUSF in the method 900, the transceiver module 11 is configured to perform steps S902, S903, S906, and S907.
示例性的,在该通信装置10对应于方法1000中的AUSF时,收发模块11用于执行步骤S1002、S1003、S1005、S1007,处理模块12用于执行步骤S1006。Exemplarily, when the communication device 10 corresponds to the AUSF in the method 1000, the transceiver module 11 is configured to execute steps S1002, S1003, S1005, and S1007, and the processing module 12 is configured to execute step S1006.
示例性的,在该通信装置10对应于方法1100中的AUSF时,收发模块11用于执行步骤S1002、S1003、S1005、S1006。Exemplarily, when the communication device 10 corresponds to the AUSF in the method 1100, the transceiver module 11 is configured to perform steps S1002, S1003, S1005, and S1006.
具体地,在一种可能的实施例中,收发模块11,用于接收来自第一设备的第三请求消息,该第三请求消息用于第二设备请求在网络中进行注册,该第三请求消息包括第一标识;该收发模块11,还用于接收来自第四设备的第二消息,该第二消息用于请求该第二设备认证该网络或者用于指示该第二设备在该网络中注册失败;该收发模块11,还用于根据该第二消息向该第一设备发送第一消息,该第一消息包括第三认证参数,该第三认证参数包括用于该第二设备认证该网络的参数。Specifically, in a possible embodiment, the transceiver module 11 is configured to receive a third request message from the first device, where the third request message is used for the second device to request to register in the network, and the third request message The message includes the first identifier; the transceiver module 11 is further configured to receive a second message from the fourth device, where the second message is used to request the second device to authenticate the network or to indicate that the second device is in the network The registration fails; the transceiver module 11 is further configured to send a first message to the first device according to the second message, where the first message includes a third authentication parameter, and the third authentication parameter includes a parameter for the second device to authenticate the parameters of the network.
其中,在该第二消息用于请求该第二设备认证该网络情形下,该第三认证参数基于该第二消息中携带的第二参数生成;在该第二消息用于指示该第二设备在该网络中注册失败情形下,该第三认证参数由该第三设备随机生成。Wherein, when the second message is used to request the second device to authenticate the network, the third authentication parameter is generated based on the second parameter carried in the second message; in the second message is used to instruct the second device In the case of registration failure in the network, the third authentication parameter is randomly generated by the third device.
该装置还包括处理模块12,该处理模块12用于在该第二消息用于请求该第二设备认证该网络情形下,根据该第二消息确定该第二设备属于该网络的合法用户;在该第二消息用于指示该第二设备在该网络中注册失败情形下,根据该第二消息确定该第二设备不属于该网络的合法用户。The apparatus further includes a processing module 12, which is configured to determine, according to the second message, that the second device belongs to a legitimate user of the network when the second message is used to request the second device to authenticate the network; The second message is used to instruct the second device to determine that the second device does not belong to a legitimate user of the network according to the second message in the event that the second device fails to register in the network.
该装置还包括:在第三设备确定该第二设备属于该网络的合法用户情形下,该第三认证参数基于该第一标识对应的根密钥生成。The apparatus further includes: when the third device determines that the second device belongs to a legitimate user of the network, the third authentication parameter is generated based on the root key corresponding to the first identifier.
该装置还包括:该第三认证参数包括认证令牌和归属网络期望响应。The apparatus also includes: the third authentication parameter includes an authentication token and a home network expected response.
该装置还包括:该第二参数包括该第三认证参数。The apparatus further includes: the second parameter includes the third authentication parameter.
在另一种可能的实施例中,收发模块11,用于接收来自第一设备的第六请求消息,该第六请求消息用于请求网络认证该第二设备,该第六请求消息包括第一标识;该收发模块11,还用于接收来自第四设备的第五响应消息,该第五响应消息用于指示该网络拒绝 为该第二设备服务;该收发模块11,还用于向该第一设备发送第六响应消息,该第六响应消息用于指示该网络拒绝为该第二设备服务,其中,在该第二设备属于该网络的合法用户情形下,该第六响应消息包括第一原因值,该第六响应消息包括第三原因值,该第三原因值与该第二设备是否属于该网络的合法用户无关。In another possible embodiment, the transceiver module 11 is configured to receive a sixth request message from the first device, where the sixth request message is used to request the network to authenticate the second device, and the sixth request message includes the first identification; the transceiver module 11 is further configured to receive a fifth response message from the fourth device, and the fifth response message is used to indicate that the network refuses to serve the second device; the transceiver module 11 is also configured to send a message to the first device A device sends a sixth response message, the sixth response message is used to indicate that the network refuses to serve the second device, wherein, in the case that the second device belongs to a legitimate user of the network, the sixth response message includes the first A cause value, the sixth response message includes a third cause value, and the third cause value has nothing to do with whether the second device belongs to a legitimate user of the network.
该装置还包括处理模块12,该处理模块12用于生成该第三原因值,或者,该收发模块还用于接收该第三原因值。The apparatus further includes a processing module 12, and the processing module 12 is configured to generate the third cause value, or the transceiver module is further configured to receive the third cause value.
该处理模块12还用于根据该第五响应消息确定该第二设备不属于该网络的合法用户。The processing module 12 is further configured to determine, according to the fifth response message, that the second device does not belong to a legitimate user of the network.
图13为本申请实施例提供的保护身份标识隐私的装置20的示意图。FIG. 13 is a schematic diagram of an apparatus 20 for protecting the privacy of an identity identifier according to an embodiment of the present application.
在一种可能的设计中,该装置20可以为第一设备或SEAF,包括各种具有安全锚点功能的设备,也可以为位于SEAF上的芯片或芯片系统等。In a possible design, the apparatus 20 may be a first device or a SEAF, including various devices with a security anchor function, or may be a chip or a system-on-a-chip located on the SEAF.
在一种可能的设计中,该装置20可以为第四设备或UDM,包括各种具有处理用户标识、接入鉴权、注册、或移动性管理的设备,也可以为位于UDM上的芯片或芯片系统等。In a possible design, the apparatus 20 may be a fourth device or UDM, including various devices capable of processing user identification, access authentication, registration, or mobility management, or may be a chip or a UDM located on the UDM. Chip system, etc.
在一种可能的设计中,该装置20可以为第三设备或AUSF,包括各种具有认证服务功能的设备,也可以为位于AUSF上的芯片或芯片系统等。In a possible design, the apparatus 20 may be a third device or an AUSF, including various devices with authentication service functions, or may be a chip or a chip system located on the AUSF, or the like.
该装置20可以包括处理器21(即,处理模块的一例)和存储器22。该存储器22用于存储指令,该处理器21用于执行该存储器22存储的指令,以使该装置20实现如图6至图11中对应的方法中上述各种可能的设计中的设备执行的步骤。The apparatus 20 may include a processor 21 (ie, an example of a processing module) and a memory 22 . The memory 22 is used for storing instructions, and the processor 21 is used for executing the instructions stored in the memory 22, so that the apparatus 20 implements the execution of the devices in the various possible designs described above in the methods corresponding to FIG. 6 to FIG. 11 . step.
进一步地,该装置20还可以包括输入口23(即,收发模块的一例)和输出口24(即,收发模块的另一例)。进一步地,该处理器21、存储器22、输入口23和输出口24可以通过内部连接通路互相通信,传递控制和/或数据信号。该存储器22用于存储计算机程序,该处理器21可以用于从该存储器22中调用并运行该计算机程序,以控制输入口23接收信号,控制输出口24发送信号,完成上述方法中终端设备的步骤。该存储器22可以集成在处理器21中,也可以与处理器21分开设置。Further, the device 20 may further include an input port 23 (ie, an example of a transceiver module) and an output port 24 (ie, another example of a transceiver module). Further, the processor 21, the memory 22, the input port 23 and the output port 24 can communicate with each other through an internal connection path to transmit control and/or data signals. The memory 22 is used to store a computer program, and the processor 21 can be used to call and run the computer program from the memory 22 to control the input port 23 to receive signals, control the output port 24 to send signals, and complete the process of the terminal device in the above method. step. The memory 22 may be integrated in the processor 21 or may be provided separately from the processor 21 .
可选地,若该信息传输的装置20为通信设备,该输入口23为接收器,该输出口24为发送器。其中,接收器和发送器可以为相同或者不同的物理实体。为相同的物理实体时,可以统称为收发器。Optionally, if the information transmission device 20 is a communication device, the input port 23 is a receiver, and the output port 24 is a transmitter. The receiver and the transmitter may be the same or different physical entities. When they are the same physical entity, they can be collectively referred to as transceivers.
可选地,若该装置20为芯片或电路,该输入口23为输入接口,该输出口24为输出接口。Optionally, if the device 20 is a chip or a circuit, the input port 23 is an input interface, and the output port 24 is an output interface.
作为一种实现方式,输入口23和输出口34的功能可以考虑通过收发电路或者收发的专用芯片实现。处理器21可以考虑通过专用处理芯片、处理电路、处理器或者通用芯片实现。As an implementation manner, the functions of the input port 23 and the output port 34 can be considered to be implemented by a transceiver circuit or a dedicated chip for transceiver. The processor 21 can be considered to be implemented by a dedicated processing chip, a processing circuit, a processor or a general-purpose chip.
作为另一种实现方式,可以考虑使用通用计算机的方式来实现本申请实施例提供的设备。即将实现处理器21、输入口23和输出口24功能的程序代码存储在存储器22中,通用处理器通过执行存储器22中的代码来实现处理器21、输入口23和输出口24的功能。As another implementation manner, a general-purpose computer may be used to implement the device provided by the embodiments of the present application. The program codes that will implement the functions of the processor 21 , the input port 23 and the output port 24 are stored in the memory 22 , and the general-purpose processor implements the functions of the processor 21 , the input port 23 and the output port 24 by executing the codes in the memory 22 .
其中,装置20中各模块或单元可以用于执行上述方法中进行随机接入的设备(例如,终端设备)所执行的各动作或处理过程,这里,为了避免赘述,省略其详细说明。Wherein, each module or unit in the apparatus 20 may be used to perform each action or process performed by the device (eg, terminal device) performing random access in the above method, and detailed description thereof is omitted here to avoid redundant description.
该装置20所涉及的与本申请实施例提供的技术方案相关的概念,解释和详细说明及其他步骤请参见前述方法或其他实施例中关于这些内容的描述,此处不做赘述。For the concepts related to the technical solutions provided by the embodiments of the present application involved in the apparatus 20, for explanations and detailed descriptions and other steps, please refer to the descriptions of the foregoing methods or other embodiments, which will not be repeated here.
应理解,本申请实施例中,该处理器可以为中央处理单元(CPU,central processing unit), 该处理器还可以是其他通用处理器、数字信号处理器(DSP,digital signal processor)、专用集成电路(application specific integrated circuit,ASIC)、现成可编程门阵列(field programmable gate array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件等。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。It should be understood that, in this embodiment of the present application, the processor may be a central processing unit (CPU, central processing unit), and the processor may also be other general-purpose processors, digital signal processors (DSP, digital signal processors), dedicated integrated Circuit (application specific integrated circuit, ASIC), off-the-shelf programmable gate array (field programmable gate array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
还应理解,本申请实施例中的存储器可以是易失性存储器或非易失性存储器,或可包括易失性和非易失性存储器两者。其中,非易失性存储器可以是只读存储器(read-only memory,ROM)、可编程只读存储器(programmable ROM,PROM)、可擦除可编程只读存储器(erasable PROM,EPROM)、电可擦除可编程只读存储器(electrically EPROM,EEPROM)或闪存。易失性存储器可以是随机存取存储器(random access memory,RAM),其用作外部高速缓存。通过示例性但不是限制性说明,许多形式的RAM可用,例如静态随机存取存储器(static RAM,SRAM)、动态随机存取存储器(DRAM)、同步动态随机存取存储器(synchronous DRAM,SDRAM)、双倍数据速率同步动态随机存取存储器(double data rate SDRAM,DDR SDRAM)、增强型同步动态随机存取存储器(enhanced SDRAM,ESDRAM)、同步连接动态随机存取存储器(synchlink DRAM,SLDRAM)和直接内存总线随机存取存储器(direct rambus RAM,DR RAM)。It should also be understood that the memory in the embodiments of the present application may be volatile memory or non-volatile memory, or may include both volatile and non-volatile memory. The non-volatile memory may be read-only memory (ROM), programmable read-only memory (PROM), erasable programmable read-only memory (EPROM), electrically programmable Erase programmable read-only memory (electrically EPROM, EEPROM) or flash memory. Volatile memory may be random access memory (RAM), which acts as an external cache. By way of example and not limitation, many forms of RAM are available, such as static random access memory (SRAM), dynamic random access memory (DRAM), synchronous dynamic random access memory (SDRAM), Double data rate synchronous dynamic random access memory (double data rate SDRAM, DDR SDRAM), enhanced synchronous dynamic random access memory (enhanced SDRAM, ESDRAM), synchronous link dynamic random access memory (synchlink DRAM, SLDRAM) and direct Memory bus random access memory (direct rambus RAM, DR RAM).
上述实施例,可以全部或部分地通过软件、硬件、固件或其他任意组合来实现。当使用软件实现时,上述实施例可以全部或部分地以计算机程序产品的形式实现。该计算机程序产品包括一个或多个计算机指令或计算机程序。在计算机上加载或执行所述计算机指令或计算机程序时,全部或部分地产生按照本申请实施例所述的流程或功能。所述计算机可以为通用计算机、专用计算机、计算机网络、或者其他可编程装置。所述计算机指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一个计算机可读存储介质传输,例如,所述计算机指令可以从一个网站站点、计算机、服务器或数据中心通过有线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。所述计算机可读存储介质可以是计算机能够存取的任何可用介质或者是包含一个或多个可用介质集合的服务器、数据中心等数据存储设备。所述可用介质可以是磁性介质(例如,软盘、硬盘、磁带)、光介质(例如,DVD)、或者半导体介质。半导体介质可以是固态硬盘。The above embodiments may be implemented in whole or in part by software, hardware, firmware or any other combination. When implemented in software, the above-described embodiments may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions or computer programs. When the computer instructions or computer programs are loaded or executed on a computer, all or part of the processes or functions described in the embodiments of the present application are generated. The computer may be a general purpose computer, special purpose computer, computer network, or other programmable device. The computer instructions may be stored in or transmitted from one computer readable storage medium to another computer readable storage medium, for example, the computer instructions may be downloaded from a website site, computer, server or data center Transmission to another website site, computer, server or data center by wire (eg, infrared, wireless, microwave, etc.). The computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device such as a server, a data center, or the like that contains one or more sets of available media. The usable media may be magnetic media (eg, floppy disks, hard disks, magnetic tapes), optical media (eg, DVDs), or semiconductor media. The semiconductor medium may be a solid state drive.
应理解,本文中术语“和/或”,仅仅是一种描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况。另外,本文中字符“/”,一般表示前后关联对象是一种“或”的关系。It should be understood that the term "and/or" in this document is only an association relationship to describe associated objects, indicating that there can be three kinds of relationships, for example, A and/or B, which can mean that A exists alone, and A and B exist at the same time , there are three cases of B alone. In addition, the character "/" in this document generally indicates that the related objects are an "or" relationship.
应理解,在本申请的各种实施例中,上述各过程的序号的大小并不意味着执行顺序的先后,各过程的执行顺序应以其功能和内在逻辑确定,而不应对本申请实施例的实施过程构成任何限定。It should be understood that, in various embodiments of the present application, the size of the sequence numbers of the above-mentioned processes does not mean the sequence of execution, and the execution sequence of each process should be determined by its functions and internal logic, and should not be dealt with in the embodiments of the present application. implementation constitutes any limitation.
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘 述。在本申请所提供的几个实施例中,应该理解到,所揭露的系统、装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。Those of ordinary skill in the art can realize that the units and algorithm steps of each example described in conjunction with the embodiments disclosed herein can be implemented in electronic hardware, or a combination of computer software and electronic hardware. Whether these functions are performed in hardware or software depends on the specific application and design constraints of the technical solution. Skilled artisans may implement the described functionality using different methods for each particular application, but such implementations should not be considered beyond the scope of this application. Those skilled in the art can clearly understand that, for the convenience and brevity of description, the specific working process of the system, device and unit described above may refer to the corresponding process in the foregoing method embodiments, and will not be repeated here. In the several embodiments provided in this application, it should be understood that the disclosed system, apparatus and method may be implemented in other manners. For example, the apparatus embodiments described above are only illustrative. For example, the division of the units is only a logical function division. In actual implementation, there may be other division methods. For example, multiple units or components may be combined or Can be integrated into another system, or some features can be ignored, or not implemented. On the other hand, the shown or discussed mutual coupling or direct coupling or communication connection may be through some interfaces, indirect coupling or communication connection of devices or units, and may be in electrical, mechanical or other forms.
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。所述功能如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、ROM、RAM、磁碟或者光盘等各种可以存储程序代码的介质。The units described as separate components may or may not be physically separated, and components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution in this embodiment. In addition, each functional unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist physically alone, or two or more units may be integrated into one unit. The functions, if implemented in the form of software functional units and sold or used as independent products, may be stored in a computer-readable storage medium. Based on this understanding, the technical solution of the present application can be embodied in the form of a software product in essence, or the part that contributes to the prior art or the part of the technical solution. The computer software product is stored in a storage medium, including Several instructions are used to cause a computer device (which may be a personal computer, a server, or a network device, etc.) to execute all or part of the steps of the methods described in the various embodiments of the present application. The aforementioned storage medium includes: a U disk, a removable hard disk, a ROM, a RAM, a magnetic disk, or an optical disk and other mediums that can store program codes.
以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应所述以权利要求的保护范围为准。The above are only specific embodiments of the present application, but the protection scope of the present application is not limited to this. should be covered within the scope of protection of this application. Therefore, the protection scope of the present application should be based on the protection scope of the claims.

Claims (28)

  1. 一种保护身份标识隐私的方法,其特征在于,包括:A method for protecting the privacy of an identity identifier, comprising:
    第一设备接收来自第二设备的第一请求消息,所述第一请求消息用于第二设备请求在网络中进行注册,所述第一请求消息包括第一标识;The first device receives a first request message from the second device, where the first request message is used by the second device to request registration in the network, and the first request message includes a first identifier;
    第一设备接收来自第三设备的第一消息,所述第一消息用于请求所述第二设备认证所述网络或者用于指示所述第二设备在所述网络中注册失败;The first device receives a first message from a third device, where the first message is used to request the second device to authenticate the network or to indicate that the second device fails to register in the network;
    所述第一设备根据所述第一消息向所述第二设备发送认证请求消息,所述认证请求消息包括第一认证参数,所述第一认证参数用于所述第二设备认证所述网络。The first device sends an authentication request message to the second device according to the first message, where the authentication request message includes a first authentication parameter, and the first authentication parameter is used by the second device to authenticate the network .
  2. 根据权利要求1所述的方法,其特征在于,所述方法还包括:The method according to claim 1, wherein the method further comprises:
    在所述第一消息用于请求所述第二设备认证所述网络情形下,所述第一认证参数基于所述第一消息中携带的第一参数生成;When the first message is used to request the second device to authenticate the network, the first authentication parameter is generated based on the first parameter carried in the first message;
    在所述第一消息用于指示所述第二设备在所述网络中注册失败情形下,所述第一认证参数由所述第一设备随机生成。When the first message is used to indicate that the registration of the second device in the network fails, the first authentication parameter is randomly generated by the first device.
  3. 根据权利要求1或2所述的方法,其特征在于,所述方法还包括:The method according to claim 1 or 2, wherein the method further comprises:
    在所述第一消息用于请求所述第二设备认证所述网络情形下,所述第一设备根据所述第一消息确定所述第二设备属于所述网络的合法用户;When the first message is used to request the second device to authenticate the network, the first device determines, according to the first message, that the second device belongs to a legitimate user of the network;
    在所述第一消息用于指示所述第二设备在所述网络中注册失败情形下,所述第一设备根据所述第一消息确定所述第二设备不属于所述网络的合法用户。When the first message is used to indicate that the second device fails to register in the network, the first device determines, according to the first message, that the second device does not belong to a legitimate user of the network.
  4. 根据权利要求1至3中任一项所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 1 to 3, wherein the method further comprises:
    在所述第一消息用于请求所述第二设备认证所述网络情形下,所述第一认证参数基于所述第一标识对应的根密钥生成。When the first message is used to request the second device to authenticate the network, the first authentication parameter is generated based on the root key corresponding to the first identifier.
  5. 根据权利要求1至4中任一项所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 1 to 4, wherein the method further comprises:
    所述第一认证参数包括认证令牌和归属网络期望响应。The first authentication parameters include an authentication token and a home network expected response.
  6. 根据权利要求2至5中任一项所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 2 to 5, wherein the method further comprises:
    所述第一参数包括所述第一认证参数。The first parameter includes the first authentication parameter.
  7. 一种保护身份标识隐私的方法,其特征在于,包括:A method for protecting the privacy of an identity identifier, comprising:
    第四设备接收来自第三设备的第二请求消息,所述第二请求消息用于请求第二设备在网络中进行注册,所述第二请求消息包括第一标识;The fourth device receives a second request message from the third device, where the second request message is used to request the second device to register in the network, and the second request message includes the first identifier;
    所述第四设备向所述第三设备发送第二消息,所述第二消息用于请求所述第二设备认证所述网络或者用于指示所述第二设备在所述网络中注册失败,所述第二消息包括第二认证参数,所述第二认证参数包括用于所述第二设备认证所述网络的参数。The fourth device sends a second message to the third device, where the second message is used to request the second device to authenticate the network or to indicate that the second device fails to register in the network, The second message includes second authentication parameters including parameters for the second device to authenticate the network.
  8. 根据权利要求7所述的方法,其特征在于,所述方法还包括:The method according to claim 7, wherein the method further comprises:
    在所述第四设备根据所述第一标识确定所述第二设备属于所述网络的合法用户的情形下,所述第四设备根据第二参数生成所述第二认证参数,所述第二参数包括所述第一标识对应的根密钥;In the case where the fourth device determines according to the first identifier that the second device belongs to a legitimate user of the network, the fourth device generates the second authentication parameter according to the second parameter, and the second The parameter includes the root key corresponding to the first identifier;
    在所述第四设备根据所述第一标识确定所述第二设备不属于所述网络的合法用户的情形下,所述第四设备随机生成所述第二认证参数。In a situation where the fourth device determines according to the first identifier that the second device does not belong to a legitimate user of the network, the fourth device randomly generates the second authentication parameter.
  9. 根据权利要求7或8所述的方法,其特征在于,所述方法还包括:The method according to claim 7 or 8, wherein the method further comprises:
    所述第四设备根据所述第一标识确定所述第二设备不属于所述网络的合法用户的情形下,所述第二消息用于请求所述第二设备认证所述网络。When the fourth device determines according to the first identifier that the second device does not belong to a legitimate user of the network, the second message is used to request the second device to authenticate the network.
  10. 根据权利要求7至9中任一项所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 7 to 9, wherein the method further comprises:
    所述第二认证参数包括以下至少一个:认证令牌、期望响应、认证服务功能密钥。The second authentication parameter includes at least one of the following: an authentication token, an expected response, and an authentication service function key.
  11. 一种保护身份标识隐私的方法,其特征在于,包括:A method for protecting the privacy of an identity identifier, comprising:
    第三设备接收来自第一设备的第三请求消息,所述第三请求消息用于第二设备请求在网络中进行注册,所述第三请求消息包括第一标识;所述第三设备接收来自第四设备的第二消息,所述第二消息用于请求所述第二设备认证所述网络或者用于指示所述第二设备在所述网络中注册失败;The third device receives a third request message from the first device, the third request message is used by the second device to request to register in the network, and the third request message includes the first identifier; the third device receives the a second message of the fourth device, where the second message is used to request the second device to authenticate the network or to indicate that the second device fails to register in the network;
    所述第三设备根据所述第二消息向所述第一设备发送第一消息,所述第一消息包括第三认证参数,所述第三认证参数包括用于所述第二设备认证所述网络的参数。The third device sends a first message to the first device according to the second message, the first message includes a third authentication parameter, and the third authentication parameter includes a parameter for the second device to authenticate the parameters of the network.
  12. 根据权利要求11所述的方法,其特征在于,所述方法还包括:The method according to claim 11, wherein the method further comprises:
    在所述第二消息用于请求所述第二设备认证所述网络情形下,所述第三认证参数基于所述第二消息中携带的第二参数生成;When the second message is used to request the second device to authenticate the network, the third authentication parameter is generated based on the second parameter carried in the second message;
    在所述第二消息用于指示所述第二设备在所述网络中注册失败情形下,所述第三认证参数由所述第三设备随机生成。When the second message is used to indicate that the registration of the second device in the network fails, the third authentication parameter is randomly generated by the third device.
  13. 根据权利要求11或12所述的方法,其特征在于,所述方法还包括:The method according to claim 11 or 12, wherein the method further comprises:
    在所述第二消息用于请求所述第二设备认证所述网络情形下,所述第三设备根据所述第二消息确定所述第二设备属于所述网络的合法用户;When the second message is used to request the second device to authenticate the network, the third device determines, according to the second message, that the second device belongs to a legitimate user of the network;
    在所述第二消息用于指示所述第二设备在所述网络中注册失败情形下,所述第三设备根据所述第二消息确定所述第二设备不属于所述网络的合法用户。When the second message is used to indicate that the second device fails to register in the network, the third device determines, according to the second message, that the second device does not belong to a legitimate user of the network.
  14. 根据权利要求11至13中任一项所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 11 to 13, wherein the method further comprises:
    在第三设备确定所述第二设备属于所述网络的合法用户情形下,所述第三认证参数基于所述第一标识对应的根密钥生成。When the third device determines that the second device belongs to a legitimate user of the network, the third authentication parameter is generated based on the root key corresponding to the first identifier.
  15. 根据权利要求11至14中任一项所述方法,其特征在于,所述方法还包括:The method according to any one of claims 11 to 14, wherein the method further comprises:
    所述第三认证参数包括认证令牌和归属网络期望响应。The third authentication parameters include an authentication token and a home network expected response.
  16. 根据权利要求11至14中任一项所述方法,其特征在于,所述方法还包括:The method according to any one of claims 11 to 14, wherein the method further comprises:
    所述第二参数包括所述第三认证参数。The second parameter includes the third authentication parameter.
  17. 一种保护身份标识隐私的方法,其特征在于,包括:A method for protecting the privacy of an identity identifier, comprising:
    第一设备接收来自第二设备的第四请求消息,所述第四请求消息用于请求网络认证所述第二设备,所述第四请求消息包括第一标识;The first device receives a fourth request message from the second device, where the fourth request message is used to request the network to authenticate the second device, and the fourth request message includes the first identifier;
    所述第一设备接收来自第三设备的第六响应消息,所述第六响应消息用于指示所述网络拒绝为所述第二设备服务;The first device receives a sixth response message from the third device, where the sixth response message is used to instruct the network to refuse to serve the second device;
    所述第一设备根据所述第六响应消息向所述第二设备发送第四响应消息,所述第四响应消息用于指示所述网络拒绝为所述第二设备服务,所述第四响应消息包括第一原因值,所述第一原因值与所述第二设备是否属于所述网络的合法用户无关。The first device sends a fourth response message to the second device according to the sixth response message, where the fourth response message is used to instruct the network to refuse to serve the second device, and the fourth response message The message includes a first cause value independent of whether the second device is a legitimate user of the network.
  18. 根据权利要求17所述方法,其特征在于,所述方法还包括:The method according to claim 17, wherein the method further comprises:
    所述第一设备根据所述第六响应消息确定所述第二设备不属于所述网络的合法用户。The first device determines, according to the sixth response message, that the second device does not belong to a legitimate user of the network.
  19. 根据权利要求17或18所述方法,其特征在于,所述方法还包括:The method according to claim 17 or 18, wherein the method further comprises:
    所述第一设备生成所述第一原因值,或者,所述第一设备接收所述第一原因值。The first device generates the first cause value, or the first device receives the first cause value.
  20. 一种保护身份标识隐私的方法,其特征在于,包括:A method for protecting the privacy of an identity identifier, comprising:
    第四设备接收来自第三设备的第五请求消息,所述第五请求消息用于请求网络认证所述第二设备,所述第五请求消息包括第一标识;The fourth device receives a fifth request message from the third device, where the fifth request message is used to request the network to authenticate the second device, and the fifth request message includes the first identifier;
    所述第四设备向所述第三设备发送第五响应消息,所述第五响应消息用于指示所述网络拒绝为所述第二设备服务,所述第五响应消息包括第二原因值,所述第二原因值与所述第二设备是否属于所述网络的合法用户无关。The fourth device sends a fifth response message to the third device, where the fifth response message is used to instruct the network to refuse to serve the second device, and the fifth response message includes a second cause value, The second cause value is independent of whether the second device belongs to a legitimate user of the network.
  21. 根据权利要求20所述方法,其特征在于,所述方法还包括:The method according to claim 20, wherein the method further comprises:
    所述第四设备生成所述第二原因值。The fourth device generates the second cause value.
  22. 一种保护身份标识隐私的方法,其特征在于,包括:A method for protecting the privacy of an identity identifier, comprising:
    第三设备接收来自第一设备的第六请求消息,所述第六请求消息用于请求网络认证所述第二设备,所述第六请求消息包括第一标识;The third device receives a sixth request message from the first device, where the sixth request message is used to request the network to authenticate the second device, and the sixth request message includes the first identifier;
    所述第三设备接收来自第四设备的第五响应消息,所述第五响应消息用于指示所述网络拒绝为所述第二设备服务;The third device receives a fifth response message from the fourth device, where the fifth response message is used to instruct the network to refuse to serve the second device;
    所述第三设备根据所述第五响应消息向所述第一设备发送第六响应消息,所述第六响应消息用于指示所述网络拒绝为所述第二设备服务,所述第六响应消息包括第三原因值,所述第三原因值与所述第二设备是否属于所述网络的合法用户无关。The third device sends a sixth response message to the first device according to the fifth response message, where the sixth response message is used to instruct the network to refuse to serve the second device, and the sixth response message The message includes a third cause value that is independent of whether the second device is a legitimate user of the network.
  23. 根据权利要求22所述的方法,其特征在于,所述方法还包括:The method of claim 22, wherein the method further comprises:
    所述第三设备根据所述第五响应消息确定所述第二设备不属于所述网络的合法用户。The third device determines, according to the fifth response message, that the second device does not belong to a legitimate user of the network.
  24. 根据权利要求22或23所述的方法,其特征在于,所述方法还包括:The method according to claim 22 or 23, wherein the method further comprises:
    所述第三设备生成所述第三原因值,或者,所述第三设备接收所述第三原因值。The third device generates the third cause value, or the third device receives the third cause value.
  25. 一种保护身份标识隐私的装置,其特征在于,包括:A device for protecting the privacy of an identity identifier, comprising:
    用于实现权利要求1至6中任一项所述方法的模块;或者,用于实现权利要求7至10中任一项所述方法的模块;或者,用于实现权利要求11至16中任一项所述方法的模块;或者,用于实现权利要求17至19中任一项所述方法的模块;或者,用于实现权利要求20至21中任一项所述方法的模块;或者,用于实现权利要求22至24中任一项所述方法的模块。A module for implementing the method of any one of claims 1 to 6; or, a module for implementing the method of any one of claims 7 to 10; or, for implementing any one of claims 11 to 16. A module of the method; or, a module for implementing the method of any one of claims 17 to 19; or, a module for implementing the method of any one of claims 20 to 21; or, A module for implementing the method of any one of claims 22 to 24.
  26. 一种通信装置,其特征在于,包括:A communication device, comprising:
    处理器和存储器;processor and memory;
    所述存储器,用于存储计算机程序;the memory for storing computer programs;
    所述处理器,用于执行所述存储器中存储的计算机程序,以使得所述通信装置执行权利要求1至6中任一项所述的通信方法,或执行权利要求7至10中任一项所述的通信方法,或执行权利要求11至16中任一项所述的通信方法,或执行权利要求17至19中任一项所述的通信方法,或执行权利要求20至21中任一项所述的通信方法,或执行权利要求22至24中任一项所述的通信方法。the processor for executing the computer program stored in the memory, so that the communication device executes the communication method according to any one of claims 1 to 6, or executes any one of claims 7 to 10 The communication method described, or the communication method described in any one of claims 11 to 16, or the communication method described in any one of claims 17 to 19, or the execution of any one of claims 20 to 21 the communication method described in claim 22, or execute the communication method described in any one of claims 22 to 24.
  27. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质上存储有计算机程序,当所述计算机程序在计算机上运行时,使得所述计算机执行如权利要求1至6中任一项所述的通信方法,或执行权利要求7至10中任一项所述的通信方法,或执行权利 要求11至16中任一项所述的通信方法,或执行权利要求17至19中任一项所述的通信方法,或执行权利要求20至21中任一项所述的通信方法,或执行权利要求22至24中任一项所述的通信方法。A computer-readable storage medium, characterized in that a computer program is stored on the computer-readable storage medium, and when the computer program runs on a computer, the computer is made to execute any one of claims 1 to 6. The communication method described in item 1, or the communication method described in any one of claims 7 to 10, or the communication method described in any one of claims 11 to 16, or the execution of any one of claims 17 to 19. One of the communication methods described, or the communication method according to any one of claims 20 to 21, or the communication method according to any one of claims 22 to 24.
  28. 一种芯片系统,其特征在于,包括:处理器,用于从存储器中调用并运行计算机程序,使得安装有所述芯片系统地通信设备执行如权利要求1至6中任一项所述的通信方法,或执行权利要求7至10中任一项所述的通信方法,或执行权利要求11至16中任一项所述的通信方法,或执行权利要求17至19中任一项所述的通信方法,或执行权利要求20至21中任一项所述的通信方法,或执行权利要求22至24中任一项所述的通信方法。A chip system, characterized by comprising: a processor for calling and running a computer program from a memory, so that a communication device installed with the chip system executes the communication according to any one of claims 1 to 6 method, or perform the communication method described in any one of claims 7 to 10, or perform the communication method described in any one of claims 11 to 16, or perform the communication method described in any one of claims 17 to 19 The communication method, or the communication method according to any one of claims 20 to 21, or the communication method according to any one of claims 22 to 24 is executed.
PCT/CN2022/073978 2021-02-20 2022-01-26 Method for protecting identity identification privacy, and communication apparatus WO2022174729A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110193034.7 2021-02-20
CN202110193034.7A CN114980076A (en) 2021-02-20 2021-02-20 Method and communication device for protecting identity privacy

Publications (1)

Publication Number Publication Date
WO2022174729A1 true WO2022174729A1 (en) 2022-08-25

Family

ID=82932067

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/073978 WO2022174729A1 (en) 2021-02-20 2022-01-26 Method for protecting identity identification privacy, and communication apparatus

Country Status (2)

Country Link
CN (1) CN114980076A (en)
WO (1) WO2022174729A1 (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107820244A (en) * 2016-09-12 2018-03-20 中兴通讯股份有限公司 Networking authentication method and device
CN103843379B (en) * 2012-08-08 2018-09-21 华为技术有限公司 Information processing method and device
US20200068397A1 (en) * 2017-05-09 2020-02-27 Huawei International Pte. Ltd. Network authentication method, network device, terminal device, and storage medium
CN111641498A (en) * 2019-03-01 2020-09-08 中兴通讯股份有限公司 Key determination method and device
WO2020220903A1 (en) * 2019-04-29 2020-11-05 华为技术有限公司 Communication method and apparatus
CN112087724A (en) * 2019-06-13 2020-12-15 华为技术有限公司 Communication method, network equipment, user equipment and access network equipment
WO2021008466A1 (en) * 2019-07-12 2021-01-21 华为技术有限公司 Communication method and apparatus
US20210036988A1 (en) * 2019-07-29 2021-02-04 Cable Television Laboratories, Inc Systems and methods for obtaining permanent mac addresses

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103843379B (en) * 2012-08-08 2018-09-21 华为技术有限公司 Information processing method and device
CN107820244A (en) * 2016-09-12 2018-03-20 中兴通讯股份有限公司 Networking authentication method and device
US20200068397A1 (en) * 2017-05-09 2020-02-27 Huawei International Pte. Ltd. Network authentication method, network device, terminal device, and storage medium
CN111641498A (en) * 2019-03-01 2020-09-08 中兴通讯股份有限公司 Key determination method and device
WO2020220903A1 (en) * 2019-04-29 2020-11-05 华为技术有限公司 Communication method and apparatus
CN112087724A (en) * 2019-06-13 2020-12-15 华为技术有限公司 Communication method, network equipment, user equipment and access network equipment
WO2021008466A1 (en) * 2019-07-12 2021-01-21 华为技术有限公司 Communication method and apparatus
US20210036988A1 (en) * 2019-07-29 2021-02-04 Cable Television Laboratories, Inc Systems and methods for obtaining permanent mac addresses

Also Published As

Publication number Publication date
CN114980076A (en) 2022-08-30

Similar Documents

Publication Publication Date Title
CN108574969B (en) Connection processing method and device in multi-access scene
US9819596B2 (en) Efficient policy enforcement using network tokens for services C-plane approach
WO2020029938A1 (en) Secure conversation method and device
JP5384723B2 (en) Emergency call processing by authentication procedure in communication network
JP2022502908A (en) Systems and methods for securing NAS messages
WO2020248624A1 (en) Communication method, network device, user equipment and access network device
CN111726228B (en) Configuring liveness check using internet key exchange messages
CN113676904B (en) Slice authentication method and device
JP6651613B2 (en) Wireless communication
EP3213541B1 (en) Radius/diameter authentication based gx policy management triggered by user location change
WO2023016160A1 (en) Session establishment method and related apparatus
JP6861285B2 (en) Methods and devices for parameter exchange during emergency access
US10492056B2 (en) Enhanced mobile subscriber privacy in telecommunications networks
WO2022174729A1 (en) Method for protecting identity identification privacy, and communication apparatus
CN111465060A (en) Method, device and system for determining security protection mode
WO2020147602A1 (en) Authentication method, apparatus and system
US11159944B2 (en) Wireless-network attack detection
KR102103320B1 (en) Mobile terminal, network node server, method and computer program
WO2023160390A1 (en) Communication method and apparatus
WO2022147846A1 (en) Method, system and apparatus for generating key for communication between devices
CN116528234B (en) Virtual machine security and credibility verification method and device
WO2024067619A1 (en) Communication method and communication apparatus
WO2024077598A1 (en) Protecting capability indication in ue initiated visited public land mobile network (vplmn) slice-based steering of roaming (sor)
Said et al. A Comparative Study on Security implementation in EPS/LTE and WLAN/802.11
CN108702619A (en) Obtain, send the method and apparatus of customer equipment identification

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22755502

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 22755502

Country of ref document: EP

Kind code of ref document: A1