CN110149630A - A kind of negotiation of security algorithm, sending method and device - Google Patents

A kind of negotiation of security algorithm, sending method and device Download PDF

Info

Publication number
CN110149630A
CN110149630A CN201810142555.8A CN201810142555A CN110149630A CN 110149630 A CN110149630 A CN 110149630A CN 201810142555 A CN201810142555 A CN 201810142555A CN 110149630 A CN110149630 A CN 110149630A
Authority
CN
China
Prior art keywords
terminal
base station
security
security algorithm
message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810142555.8A
Other languages
Chinese (zh)
Inventor
胡力
潘凯
耿婷婷
陈璟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN201810142555.8A priority Critical patent/CN110149630A/en
Publication of CN110149630A publication Critical patent/CN110149630A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0011Control or signalling for completing the hand-off for data sessions of end-to-end connection
    • H04W36/0033Control or signalling for completing the hand-off for data sessions of end-to-end connection with transfer of context information
    • H04W36/0038Control or signalling for completing the hand-off for data sessions of end-to-end connection with transfer of context information of security context information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/20Manipulation of established connections
    • H04W76/27Transitions between radio resource control [RRC] states

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The application provides negotiation, sending method and the device of a kind of security algorithm.This method comprises: when terminal is moved to target BS, terminal sends connection recovery request message to target BS, then used first security algorithm when being communicated between terminal is reselected according to the security capabilities of the terminal carried in connection recovery request message by target BS.If terminal does not receive the first security algorithm, shielded RRC information, the security algorithm that the second security algorithm is negotiated between terminal and source base station are generated using the second security algorithm.If terminal receives the first security algorithm, shielded RRC information is generated using the first security algorithm.On the one hand, security algorithm used in communicating between flexible choice terminal and target BS is realized.On the other hand, since what the base station of terminal connection occurred changes, thus new security algorithm is used, can be improved the safety of communication.

Description

Method and device for negotiating and sending security algorithm
Technical Field
The present application relates to the field of mobile communications technologies, and in particular, to a method and an apparatus for negotiating and sending a security algorithm.
Background
In Long Term Evolution (LTE), the suspend and resume procedures may be used for terminals of narrowband-internet of things (NB-IoT), that is, internet of things devices with low mobility or low power consumption, such as an intelligent water meter.
When the base station notifies the terminal to release the current connection in a suspension mode, the terminal and the source base station delete part of the context of the access layer and reserve part of the context of the access layer, such as an access layer key, the security capability of the terminal, the currently selected security algorithm and the like. When the terminal desires to recover the connection with the target base station, the connection can be quickly recovered.
In a fifth generation (5G) system and a future communication system, the service flow may be extended, and a suspend and resume flow may be applied to an enhanced mobile broadband (eMBB) terminal, such as a smart phone.
Since the mobility of the terminal is high, the frequency of the terminal changing the base station to be accessed is high. In this situation, how to improve the security and flexibility when the terminal recovers from the inactive state to the connected state, or when the Radio Access Network (RAN) notifies the area update, is a problem to be solved.
Disclosure of Invention
The application provides a negotiation and sending method and device of a security algorithm, so as to improve the security and flexibility when a terminal is recovered from an inactive state to a connected state or when a Radio Access Network (RAN) notification area is updated.
In a first aspect, the present application provides a method for negotiating a security algorithm, which is applied to a process in which an inactive terminal requests to resume a connection or a process in which a radio access network RAN notifies a zone update, and includes: the method comprises the steps that a terminal sends a connection recovery request message to a target base station, wherein the connection recovery request message is used for requesting to recover Radio Resource Control (RRC) connection and comprises the safety capability of the terminal, and the safety capability of the terminal is used for selecting a first safety algorithm by the target base station, and the first safety algorithm is a safety algorithm negotiated between the terminal and the target base station; if the terminal does not receive the first security algorithm from the target base station, obtaining a protected RRC message according to a second security algorithm and the RRC message, wherein the second security algorithm is a security algorithm negotiated between the terminal and the source base station; or, if the terminal receives the first security algorithm from the target base station, the terminal obtains a protected RRC message according to the first security algorithm and the RRC message; the terminal sends a protected RRC message to the target base station.
According to the method, when the terminal moves to the target base station, the terminal sends the connection recovery request message to the target base station, and then the target base station reselects the first security algorithm used for communication with the terminal according to the security capability of the terminal carried in the connection recovery request message. And if the target base station determines that the first security algorithm is the same as the second security algorithm, the target base station does not send the selected first security algorithm to the terminal, and correspondingly, if the terminal determines that the first security algorithm is not received, the terminal uses the second security algorithm to generate a protected RRC message, wherein the second security algorithm is a security algorithm negotiated between the terminal and the source base station. And if the target base station determines that the first security algorithm is different from the second security algorithm, the target base station sends the first security algorithm to the terminal, and correspondingly, if the terminal determines that the first security algorithm is received, the terminal uses the first security algorithm to generate a protected RRC message. On one hand, the method and the device realize flexible selection of the security algorithm used for communication between the terminal and the target base station. On the other hand, due to the change of the base station to which the terminal is connected, the security of communication can be improved by using a new security algorithm. On the other hand, the target base station selects the first security algorithm according to the security capability of the terminal sent by the terminal, and the security of the security capability of the terminal sent by the terminal is high and is not easy to be tampered, so that the security of security algorithm negotiation can be improved.
In a possible implementation manner, the connection recovery request message further includes a message authentication code, where the message authentication code is used for the source base station to authenticate the validity of the terminal, and then the method further includes: and the terminal generates a message authentication code according to the safety capability of the terminal.
In the method, the terminal generates the message authentication code according to the security capability of the terminal, and the message authentication code is used for the source base station to authenticate the legality of the terminal. Therefore, when the security capability of the terminal is tampered, the source base station can verify that the security capability of the terminal is tampered, so that the negotiation process of the security algorithm is finished, and the security of the negotiation process of the security algorithm is improved.
In a possible implementation manner, before the terminal sends the connection recovery request message to the target base station, the method further includes: the terminal determines the network type of the cell in which the terminal is currently located according to the measurement report; the safety capability of the terminal corresponds to the network type of the cell where the terminal is located currently. Therefore, the safety capability of the terminal sent by the terminal corresponds to the network system of the cell where the terminal is located currently, and therefore the overhead of the terminal in sending the safety capability of the terminal can be saved. For example, in one implementation, the network type of the cell in which the terminal is currently located is a fifth-generation 5G network, and the security capability of the terminal includes a 5G security algorithm supported by the terminal; or the network type of the cell where the terminal is currently located is a fourth-generation 4G network, and the security capability of the terminal comprises a 4G security algorithm supported by the terminal.
In a second aspect, the present application provides a method for negotiating a security algorithm, which is applied to a process in which an inactive terminal requests to resume a connection or a process in which a radio access network RAN notifies a zone update, and includes: the method comprises the steps that a terminal sends a connection recovery request message to a target base station, wherein the connection recovery request message is used for requesting recovery of Radio Resource Control (RRC) connection, the connection recovery request message comprises the safety capability of the terminal, the safety capability of the terminal is used for selecting a safety algorithm by the target base station, and the safety algorithm is a safety algorithm negotiated between the terminal and the target base station; the terminal acquires a security algorithm from the target base station.
According to the method, when the terminal moves to the target base station, the terminal sends the connection recovery request message to the target base station, then the target base station reselects a security algorithm used for communication with the terminal according to the security capability of the terminal carried in the connection recovery request message, and sends the security algorithm to the terminal. On one hand, the method and the device realize flexible selection of the security algorithm used for communication between the terminal and the target base station. On the other hand, due to the change of the base station to which the terminal is connected, the security of communication can be improved by using a new security algorithm. On the other hand, the target base station selects the security algorithm according to the security capability of the terminal sent by the terminal, and the security capability of the terminal sent by the terminal is high and is not easy to be tampered, so that the security of security algorithm negotiation can be improved.
In a possible implementation manner, the connection recovery request message further includes a message authentication code, where the message authentication code is used by the source base station to authenticate the validity of the terminal, and the method further includes: and the terminal generates a message authentication code according to the safety capability of the terminal.
In a possible implementation manner, before the terminal sends the connection recovery request message to the target base station, the method further includes: the terminal determines the network type of the cell in which the terminal is currently located according to the measurement report; the safety capability of the terminal corresponds to the network type of the cell where the terminal is located currently.
In a possible implementation manner, the network standard of the cell where the terminal is currently located is a fifth generation 5G network, and the security capability of the terminal includes a 5G security algorithm supported by the terminal; or the network type of the cell where the terminal is currently located is a fourth-generation 4G network, and the security capability of the terminal comprises a 4G security algorithm supported by the terminal.
In a third aspect, the present application provides a method for negotiating a security algorithm, which is applied to a process in which an inactive terminal requests to resume a connection or a process in which a radio access network RAN notifies a zone update, and includes: the target base station receives a connection recovery request message from the terminal, wherein the connection recovery request message is used for requesting recovery of Radio Resource Control (RRC) connection and comprises first safety capability of the terminal; the target base station selects a first security algorithm according to the first security capability of the terminal; if the first security algorithm is the same as the second security algorithm, the target base station sends a connection recovery response message to the terminal, wherein the connection recovery response message is used for indicating the terminal to recover the RRC connection; receiving a protected RRC message from the terminal, and obtaining the RRC message according to the protected RRC message and a second security algorithm; or if the first security algorithm is different from the second security algorithm, the target base station sends the first security algorithm to the terminal; receiving a protected RRC message from the terminal, and obtaining the RRC message according to the protected RRC message and the first security algorithm; the first security algorithm is a security algorithm negotiated between the terminal and the target base station, and the second security algorithm is a security algorithm negotiated between the terminal and the source base station.
According to the method, when the terminal moves to the target base station, the terminal sends the connection recovery request message to the target base station, and then the target base station reselects the first security algorithm used for communication with the terminal according to the security capability of the terminal carried in the connection recovery request message. And if the target base station determines that the first security algorithm is the same as the second security algorithm, the target base station does not send the selected first security algorithm to the terminal, and correspondingly, if the terminal determines that the first security algorithm is not received, the terminal uses the second security algorithm to generate a protected RRC message, wherein the second security algorithm is a security algorithm negotiated between the terminal and the source base station. And if the target base station determines that the first security algorithm is different from the second security algorithm, the target base station sends the first security algorithm to the terminal, and correspondingly, if the terminal determines that the first security algorithm is received, the terminal uses the first security algorithm to generate a protected RRC message. On one hand, the method and the device realize flexible selection of the security algorithm used for communication between the terminal and the target base station. On the other hand, due to the change of the base station to which the terminal is connected, the security of communication can be improved by using a new security algorithm. On the other hand, the target base station selects the first security algorithm according to the security capability of the terminal sent by the terminal, and the security of the security capability of the terminal sent by the terminal is high and is not easy to be tampered, so that the security of security algorithm negotiation can be improved.
In a possible implementation manner, the method further comprises the step that the target base station receives the second security capability of the terminal from the source base station. And if the second safety capability of the terminal is different from the first safety capability of the terminal, the target base station informs the mobility management network element that the second safety capability of the terminal is different from the first safety capability of the terminal.
In a possible implementation manner, the notifying, by the target base station, that the second security capability of the terminal is different from the first security capability of the terminal by the mobility management network element includes: the target base station sends a first notification message to a mobility management network element, wherein the first notification message comprises an identifier of a cell of a source base station, and the first notification message is used for notifying that second safety capability of a terminal on the cell is different from first safety capability of the terminal; or, the target base station sends indication information and the identifier of the cell of the source base station to the mobility management network element, where the indication information is used to indicate that the second security capability of the terminal on the cell is different from the first security capability of the terminal.
In a possible implementation manner, the method further includes: the target base station receives the second security capability of the terminal from the source base station; and the target base station sends a second notification message to the mobility management network element, wherein the second notification message comprises the identification of the cell of the source base station and the second safety capability of the terminal on the cell.
In a possible implementation manner, the connection recovery request message further includes a message authentication code, where the message authentication code is generated according to the first security capability of the terminal, and the message authentication code is used by the source base station to authenticate the validity of the terminal; further still include: the target base station sends a request message to the source base station, wherein the request message is used for requesting to acquire the context of the terminal and comprises a message authentication code.
In a possible implementation manner, the request message further includes a first security capability of the terminal, and the first security capability of the terminal and the message authentication code are used by the source base station to authenticate the validity of the terminal.
In a fourth aspect, the present application provides a method for negotiating a security algorithm, where the method is applied to a process in which a terminal in an inactive state requests to resume a connection or a process in which a radio access network RAN notifies a zone update, and includes: the target base station receives a connection recovery request message from the terminal, wherein the connection recovery request message is used for requesting recovery of Radio Resource Control (RRC) connection and comprises first safety capability of the terminal; the target base station selects a security algorithm according to the first security capability of the terminal; and the target base station sends the security algorithm to the terminal.
According to the method, when the terminal moves to the target base station, the terminal sends the connection recovery request message to the target base station, then the target base station reselects a security algorithm used for communication with the terminal according to the security capability of the terminal carried in the connection recovery request message, and sends the security algorithm to the terminal. On one hand, the method and the device realize flexible selection of the security algorithm used for communication between the terminal and the target base station. On the other hand, due to the change of the base station to which the terminal is connected, the security of communication can be improved by using a new security algorithm. On the other hand, the target base station selects the security algorithm according to the security capability of the terminal sent by the terminal, and the security capability of the terminal sent by the terminal is high and is not easy to be tampered, so that the security of security algorithm negotiation can be improved.
In a possible implementation manner, the method further includes: the target base station receives the second security capability of the terminal from the source base station; and if the second safety capability of the terminal is different from the first safety capability of the terminal, the target base station informs the mobility management network element that the second safety capability of the terminal is different from the first safety capability of the terminal.
In a possible implementation manner, the notifying, by the target base station, that the second security capability of the terminal is different from the first security capability of the terminal by the mobility management network element includes: the target base station sends a third notification message to the mobility management network element, wherein the third notification message comprises the identification of the cell of the source base station, and the third notification message is used for notifying that the second safety capability of the terminal on the cell is different from the first safety capability of the terminal; or, the target base station sends indication information and the identifier of the cell of the source base station to the mobility management network element, where the indication information is used to indicate that the second security capability of the terminal on the cell is different from the first security capability of the terminal.
In a possible implementation manner, the method further includes: the target base station receives the second security capability of the terminal from the source base station; and the target base station sends a fourth notification message to the mobility management network element, wherein the fourth notification message comprises the identification of the cell of the source base station and the second safety capability of the terminal on the cell.
In a possible implementation manner, the connection recovery request message further includes a message authentication code, where the message authentication code is generated according to the first security capability of the terminal, and the message authentication code is used by the source base station to authenticate the validity of the terminal; further still include: the target base station sends a request message to the source base station, wherein the request message is used for requesting to acquire the context of the terminal and comprises a message authentication code.
In a possible implementation manner, the request message further includes a first security capability of the terminal, and the first security capability of the terminal and the message authentication code are used by the source base station to authenticate the validity of the terminal.
In a fifth aspect, the present application provides a method for negotiating a security algorithm, which is applied to a process in which an inactive terminal requests to resume a connection or a process in which a radio access network RAN notifies a zone update, and includes: the target base station receives a connection recovery request message from the terminal, wherein the connection recovery request message is used for requesting recovery of Radio Resource Control (RRC) connection and comprises first safety capability of the terminal; if the target base station determines that the second security algorithm is the security algorithm with the highest priority in the locally stored security algorithms, the second security algorithm is used as the first security algorithm; or if the target base station determines that the second security algorithm is not the security algorithm with the highest priority in the locally stored security algorithms, selecting the first security algorithm according to the first security capability of the terminal; if the first security algorithm is the same as the second security algorithm, the target base station sends a connection recovery response message to the terminal, wherein the connection recovery response message is used for indicating the terminal to recover the RRC connection; receiving a protected RRC message from the terminal, and obtaining the RRC message according to the protected RRC message and a second security algorithm; or if the first security algorithm is different from the second security algorithm, the target base station sends the first security algorithm to the terminal; receiving a protected RRC message from the terminal, and obtaining the RRC message according to the protected RRC message and the first security algorithm; the first security algorithm is a security algorithm negotiated between the terminal and the target base station, and the second security algorithm is a security algorithm negotiated between the terminal and the source base station.
In a sixth aspect, the present application provides a method for negotiating a security algorithm, which is applied to a process in which an inactive terminal requests to resume a connection or a process in which a radio access network RAN notifies a zone update, and includes: the target base station receives a connection recovery request message from the terminal, wherein the connection recovery request message is used for requesting recovery of Radio Resource Control (RRC) connection and comprises first safety capability of the terminal; if the target base station determines that the second security algorithm is the security algorithm with the highest priority in the locally stored security algorithms, the second security algorithm is used as the first security algorithm; or if the target base station determines that the second security algorithm is not the security algorithm with the highest priority in the locally stored security algorithms, selecting the first security algorithm according to the first security capability of the terminal; the target base station sends a first security algorithm to the terminal; the first security algorithm is a security algorithm negotiated between the terminal and the target base station, and the second security algorithm is a security algorithm negotiated between the terminal and the source base station.
In a seventh aspect, the present application provides a method for sending a security algorithm, including: the method comprises the steps that a source base station receives a request message from a target base station, the request message is used for requesting to acquire the context of a terminal, the request message comprises a message authentication code, the message authentication code is generated according to the first safety capability of the terminal, and the message authentication code is used for authenticating the legality of the terminal by the source base station; the source base station checks the message authentication code; and if the verification is correct, the source base station sends a security algorithm to the target base station, wherein the security algorithm is a security algorithm negotiated between the terminal and the source base station, and the context of the terminal comprises the security algorithm.
In a possible implementation manner, the verifying, by the source base station, the message authentication code includes: the request message also comprises a first safety capability of the terminal, and the source base station verifies the message authentication code according to the first safety capability of the terminal; or, the source base station checks the message authentication code according to the second security capability of the terminal, where the second security capability of the terminal is the security capability of the terminal on the source base station.
In an eighth aspect, the present application provides an apparatus, which may be a terminal or a chip. The apparatus has the function of implementing the embodiments of the first aspect described above. The function can be realized by hardware, and can also be realized by executing corresponding software by hardware. The hardware or software includes one or more modules corresponding to the functions described above.
In a ninth aspect, the present application provides an apparatus comprising: a processor and a memory; the memory is configured to store instructions, and when the apparatus is running, the processor executes the instructions stored in the memory, so as to enable the apparatus to perform a negotiation method of a security algorithm in the first aspect or any implementation method of the first aspect. It should be noted that the memory may be integrated into the processor or may be independent from the processor.
In a tenth aspect, the present application provides an apparatus, which includes a processor, configured to couple with a memory, read an instruction in the memory, and execute a negotiation method of a security algorithm in the foregoing implementation method of the first aspect or the first aspect according to the instruction.
In an eleventh aspect, the present application provides an apparatus, which may be a terminal or a chip. The apparatus has the function of implementing the embodiments of the second aspect described above. The function can be realized by hardware, and can also be realized by executing corresponding software by hardware. The hardware or software includes one or more modules corresponding to the functions described above.
In a twelfth aspect, the present application provides an apparatus comprising: a processor and a memory; the memory is configured to store instructions, and when the apparatus is running, the processor executes the instructions stored in the memory to enable the apparatus to perform a negotiation method of a security algorithm in the second aspect or any implementation method of the second aspect. It should be noted that the memory may be integrated into the processor or may be independent from the processor.
In a thirteenth aspect, the present application provides an apparatus, which includes a processor, configured to couple with a memory, read an instruction in the memory, and execute a negotiation method of a security algorithm in any implementation method of the second aspect or the second aspect according to the instruction.
In a fourteenth aspect, the present application provides an apparatus, which may be a target base station or a chip. The apparatus has a function of realizing the embodiments of the third aspect described above. The function can be realized by hardware, and can also be realized by executing corresponding software by hardware. The hardware or software includes one or more modules corresponding to the functions described above.
In a fifteenth aspect, the present application provides an apparatus comprising: a processor and a memory; the memory is configured to store instructions, and when the apparatus is running, the processor executes the instructions stored in the memory to cause the apparatus to perform a negotiation method of a security algorithm in any implementation method of the third aspect or the third aspect. It should be noted that the memory may be integrated into the processor or may be independent from the processor.
In a sixteenth aspect, the present application provides an apparatus, including a processor, coupled to a memory, for reading an instruction in the memory and executing a method for negotiating a security algorithm in any one of the implementation methods of the third aspect or the third aspect according to the instruction.
In a seventeenth aspect, the present application provides an apparatus, which may be a target base station or a chip. The apparatus has a function of realizing the embodiments of the fourth aspect described above. The function can be realized by hardware, and can also be realized by executing corresponding software by hardware. The hardware or software includes one or more modules corresponding to the functions described above.
In an eighteenth aspect, the present application provides an apparatus comprising: a processor and a memory; the memory is configured to store instructions, and when the apparatus is running, the processor executes the instructions stored in the memory, so as to cause the apparatus to perform a negotiation method of a security algorithm in any implementation method of the fourth aspect or the fourth aspect. It should be noted that the memory may be integrated into the processor or may be independent from the processor.
In a nineteenth aspect, the present application provides an apparatus, which includes a processor, which is coupled to a memory, and configured to read an instruction in the memory and execute a negotiation method of a security algorithm in any implementation method of the fourth aspect or the fourth aspect according to the instruction.
In a twentieth aspect, the present application provides an apparatus, which may be a target base station or a chip. The apparatus has the function of implementing the embodiments of the fifth aspect described above. The function can be realized by hardware, and can also be realized by executing corresponding software by hardware. The hardware or software includes one or more modules corresponding to the functions described above.
In a twenty-first aspect, the present application provides an apparatus comprising: a processor and a memory; the memory is used for storing instructions, and when the apparatus is running, the processor executes the instructions stored in the memory, so that the apparatus executes the negotiation method of the security algorithm of the fifth aspect. It should be noted that the memory may be integrated into the processor or may be independent from the processor.
In a twenty-second aspect, the present application provides an apparatus comprising a processor, which is coupled to a memory, and configured to read an instruction in the memory and execute the negotiation method of the security algorithm of the above-mentioned fifth aspect according to the instruction.
In a twenty-third aspect, the present application provides an apparatus, which may be a target base station or a chip. The apparatus has a function of realizing the embodiments of the above-described sixth aspect. The function can be realized by hardware, and can also be realized by executing corresponding software by hardware. The hardware or software includes one or more modules corresponding to the functions described above.
In a twenty-fourth aspect, the present application provides an apparatus comprising: a processor and a memory; the memory is configured to store instructions, and when the apparatus is running, the processor executes the instructions stored in the memory, so as to enable the apparatus to execute the negotiation method of the security algorithm of the sixth aspect. It should be noted that the memory may be integrated into the processor or may be independent from the processor.
In a twenty-fifth aspect, the present application provides an apparatus, which includes a processor, coupled to a memory, for reading an instruction in the memory and executing the negotiation method of the security algorithm of the above-mentioned sixth aspect according to the instruction.
In a twenty-sixth aspect, the present application provides an apparatus, which may be a source base station or a chip. The apparatus has the function of implementing the embodiments of the seventh aspect described above. The function can be realized by hardware, and can also be realized by executing corresponding software by hardware. The hardware or software includes one or more modules corresponding to the functions described above.
In a twenty-seventh aspect, the present application provides an apparatus comprising: a processor and a memory; the memory is configured to store instructions, and when the apparatus is running, the processor executes the instructions stored in the memory to cause the apparatus to execute the sending method of the security algorithm in any implementation method of the seventh aspect or the seventh aspect. It should be noted that the memory may be integrated into the processor or may be independent from the processor.
In a twenty-eighth aspect, the present application provides an apparatus, which includes a processor, configured to couple with a memory, read an instruction in the memory, and execute a sending method of a security algorithm in any implementation method of the seventh aspect or the seventh aspect according to the instruction.
In a twenty-ninth aspect, the present application further provides a computer-readable storage medium having stored therein instructions, which, when run on a computer, cause the computer to perform the method of the above-mentioned aspects.
In a thirtieth aspect, the present application also provides a computer program product comprising instructions which, when run on a computer, cause the computer to perform the method of the above-mentioned aspects.
In a thirty-first aspect, the present application further provides a system comprising a base station, where the base station is operable to perform the steps performed by the target base station in any of the methods of the third to sixth aspects. In a possible design, the system may further include another base station, and the another base station may be configured to perform the steps performed by the source base station in any of the methods in the seventh aspect and the seventh aspect or in the scheme provided in the embodiment of the present invention. In a possible design, the system may further include other devices, such as a terminal, and the like, interacting with the target base station and/or the source base station in the solution provided by the embodiment of the present invention.
Drawings
FIG. 1 is a schematic diagram of a possible network architecture provided herein;
fig. 2 is a schematic diagram illustrating a process of entering an inactive state from a connected state of a terminal according to the present application;
fig. 3 is a schematic diagram illustrating a negotiation method of a security algorithm according to the present application;
fig. 4 is a schematic diagram illustrating another security algorithm negotiation method provided in the present application;
FIG. 5 is a schematic view of an apparatus provided herein;
fig. 6 is a schematic diagram of a terminal provided in the present application;
FIG. 7 is a schematic view of yet another apparatus provided herein;
fig. 8 is a schematic diagram of a base station according to the present application.
Detailed Description
The present application will be described in further detail below with reference to the accompanying drawings. The particular methods of operation in the method embodiments may also be applied to apparatus embodiments or system embodiments. In the description of the present application, the term "plurality" means two or more unless otherwise specified.
The present application will be described in further detail below with reference to the accompanying drawings. The particular methods of operation in the method embodiments may also be applied to apparatus embodiments or system embodiments. In the description of the present application, the term "plurality" means two or more unless otherwise specified.
Fig. 1 is a schematic diagram of a possible network architecture of the present application. The method comprises the steps of a terminal, a source base station and a target base station. The terminal communicates with the source base station and the target base station through a wireless interface. The source base station and the target base station may communicate through a wired connection, such as an X2 interface, an Xn interface, or may communicate through an air interface.
In the present application, a terminal may move from a source base station to a target base station due to movement of the terminal, and the like. The source base station is a base station which is accessed by the terminal in advance, and the target base station is a base station which is accessed later after the terminal moves.
The terminal is a device with a wireless transceiving function, can be deployed on land, and comprises an indoor or outdoor terminal, a handheld terminal or a vehicle-mounted terminal; can also be deployed on the water surface (such as a ship and the like); and may also be deployed in the air (e.g., airplanes, balloons, satellites, etc.). The terminal may include various types of User Equipment (UE), a mobile phone (mobile phone), a tablet (pad), a computer with wireless transceiving function, a wireless data card, a Virtual Reality (VR) terminal, an Augmented Reality (AR) terminal, a wireless terminal in industrial control (industrial control), a wireless terminal in self driving (self driving), a wireless terminal in remote medical (remote), a wireless terminal in smart grid (smart grid), a wireless terminal in transportation safety (transportation safety), a wireless terminal in smart city (smart city), a wireless terminal in smart home (smart home), and wearable devices (such as a smart watch, a smart bracelet pedometer, and the like). In a system using different radio access technologies, names of devices having similar radio communication functions may be different, and for convenience of description, the above devices having radio transceiving communication functions are collectively referred to as terminals in this application.
A base station is a device for providing a wireless communication function for a terminal, and includes but is not limited to: next generation base station (gnodeB, gNB) in 5G, evolved node B (eNB), Radio Network Controller (RNC), Node B (NB), Base Station Controller (BSC), Base Transceiver Station (BTS), home base station (e.g., home evolved node B, or home node B, HNB), BaseBand Unit (BBU), transmission point (TRP), Transmission Point (TP), mobile switching center, and the like.
In the present application, a terminal generally has three states, namely, a connected state, an idle state and an inactive state.
When the terminal is in a connected state, the terminal is in a normal working state. User data can be sent and received between the network side and the terminal.
When a terminal enters an idle state from a connected state, the terminal and a base station generally delete all Access Stratum (AS) contexts of the terminal. In a special case, in 4G, when the network releases the connection of the terminal for the suspension reason, the terminal may also enter an idle state from the connected state, but at this time, the terminal and the base station may delete part of the AS context and retain part of the AS context, for example, an access stratum key (which may be referred to AS KeNB in 4G), security capability of the terminal, and security algorithm (including integrity protection algorithm and encryption algorithm) for communication between the terminal and a source base station to which the terminal accesses may be retained. The security capability of the terminal refers to security algorithms supported by the terminal, including supported encryption algorithms and supported integrity protection algorithms.
In 5G, an inactive state is introduced, and when the terminal enters the inactive state from the connected state, the base station suspends the terminal, and at this time, the terminal and the base station delete part of the AS context, and reserve part of the AS context, for example, an access stratum key (which may be referred to AS KgNB in 5G), security capability of the terminal, security algorithm (including integrity protection algorithm and encryption algorithm) for communication between the terminal and a source base station to which the terminal accesses may be reserved. The security capability of the terminal refers to security algorithms supported by the terminal, including supported encryption algorithms and supported integrity protection algorithms.
When the terminal is in an inactive state, because a part of the AS context is reserved on the terminal, the terminal enters the connected state from the inactive state more quickly than the terminal enters the connected state from an idle state.
In addition, in consideration of mobility of the terminal, the terminal may need to replace the base station when the terminal is restored from the inactive state to the connected state. That is, the terminal establishes a connection with the source base station first, and then enters an inactive state at the source base station for some reason, for example, network side notification. When the terminal wants to recover to the connected state, if the terminal has moved to the coverage of the target base station, the terminal will recover from the inactive state to the connected state at the target base station.
Of course, the present application is also applicable to a scenario in which the accessed target base station is the same as the source base station when the terminal recovers from the inactive state to the connected state, that is, the base station accessed by the terminal may not be changed and still be the same base station.
The application mainly discusses how to realize some requirements that can be adapted to a target base station when the terminal determines that the terminal needs to enter a connection state from an inactive state, namely, to recover the connection with the target base station, or in the process of updating the RAN notification area, so as to achieve the purpose of flexible and safe connection.
Before specifically describing the negotiation method of the security algorithm of the present application, a process of entering an inactive state from a connected state by a terminal is described.
As shown in fig. 2, a schematic process diagram of a terminal entering an inactive state from a connected state provided by the present application includes the following steps:
in step 201, the base station determines to suspend the RRC connection of the terminal.
For example, when the base station does not receive data transmitted by the terminal for a certain period of time, it decides to suspend the RRC connection of the terminal.
Step 202, the base station sends a suspend message to the terminal.
The suspend message is used to inform the terminal to release the RRC connection and enter an inactive state. The suspend message may be, for example, an RRC connection release message with a special indication.
In a specific implementation, the suspend message may carry a recovery identifier, and the recovery identifier may be, for example, an INACTIVE-cell radio network temporary identifier (I-RNTI).
The recovery identifier is a parameter required when the terminal subsequently enters the connection state from the inactive state, and the recovery identifier may include information such as an identifier of the source base station and an identifier of the terminal.
Optionally, the suspend message may further carry a reason parameter releasecoase, where the releasecoase is used to notify the terminal to perform the suspend operation and enter the inactive state. For example, releasecoach can be set to "RRC Suspend" or "RRCINActive". When the terminal acquires the releasecoase parameter and determines that the value of the releasecoase is 'RRCSuspend' or 'RRC Inactive', the related operations suspended by the terminal are executed.
Optionally, the base station may further notify a control plane network element of the core network to release a bearer, for example, a Signaling Radio Bearer (SRB) and a Data Radio Bearer (DRB).
And step 203, the terminal enters an inactive state.
The terminal saves the deleted part of the AS context and keeps the part of the AS context. The reserved part of AS context comprises an access layer key, the security capability of the terminal, an integrity protection algorithm and an encryption algorithm of communication between the terminal and a source base station accessed by the terminal and the like.
The terminal also stores parameters such as a recovery identifier sent by the base station.
The terminal suspends the bearer, e.g., suspends the signaling radio bearer, the data radio bearer, and then enters the inactive state.
AS can be seen from the above process of the terminal entering the inactive state from the connected state, after the terminal enters the inactive state, the terminal stores part of the AS context and the parameters received from the base station, so that the parameters will help the terminal to quickly recover from the inactive state to the connected state when the terminal wishes to recover from the inactive state to the connected state.
The procedure for the terminal to recover from the inactive state to the connected state is described below, and the negotiation method of the security algorithm between the terminal and the target base station is included in the procedure.
In the application, when the terminal moves to the target base station, the target base station can reselect the security algorithm according to the capability and the requirement of the target base station, and uses the security algorithm to communicate with the terminal, instead of continuously using the security algorithm of the communication between the terminal and the source base station. Therefore, the method has the advantages that on one hand, the target base station can reselect the security algorithm, and the method is flexible; on the other hand, because a new security algorithm is used, the security of communication can be improved.
For convenience of description, in the present application, the security algorithm negotiated between the terminal and the target base station is referred to as a first security algorithm. The first security algorithm may include, for example, a first ciphering algorithm and a first integrity protection algorithm, where the first ciphering algorithm is a ciphering algorithm negotiated between the terminal and the target base station, and the first integrity protection algorithm is an integrity protection algorithm negotiated between the terminal and the target base station. And the security algorithm negotiated between the terminal and the source base station is called as a second security algorithm. The second security algorithm may include, for example, a second ciphering algorithm and a second integrity protection algorithm, where the second ciphering algorithm is a ciphering algorithm negotiated between the terminal and the source base station, and the second integrity protection algorithm is an integrity protection algorithm negotiated between the terminal and the source base station.
It should be noted that the first security algorithm and the second security algorithm for the target base station reselection may be the same or different.
Referring to fig. 3, a negotiation method for a security algorithm provided in the present application is applied to a process of requesting a connection recovery by an inactive terminal, and includes the following steps:
step 301, the terminal sends a connection recovery request message to the target base station.
Accordingly, the target base station receives a connection restoration request message from the terminal.
And the connection recovery request message is sent by the terminal and used for requesting to recover the RRC connection. I.e. the terminal requests to revert from the inactive state to the connected state.
The connection restoration request message includes the security capability of the terminal, which may also be referred to as a first security capability of the terminal, referring to the security capability of the terminal stored in the terminal. The first security capability of the terminal includes security algorithms supported by the terminal. Taking the example that the security algorithm includes a ciphering algorithm and an integrity protection algorithm, as an example, the first security capability of the terminal includes { ciphering algorithm 1, ciphering algorithm 2, ciphering algorithm 3, integrity protection algorithm 1, integrity protection algorithm 2 }. As another example, taking the terminal as supporting both the 4G security algorithm and the 5G security algorithm as an example, the security algorithm may be further divided into a 4G security algorithm and a 5G security algorithm, for example, the first security capability of the terminal includes a {4G encryption algorithm 1, 4G encryption algorithm 2, 5G encryption algorithm 3, 5G encryption algorithm 4, 4G integrity protection algorithm 1, 4G integrity protection algorithm 2, 5G integrity protection algorithm 3 }.
The first security capability of the terminal may be used for the target base station to select a first security algorithm.
As an implementation manner, the connection recovery request message may also carry a recovery identifier.
Further, the connection recovery request message may also carry a message authentication code, where the message authentication code is used for the source base station to authenticate the validity of the terminal. For example, the message authentication code may be a short message authentication code for integrity (shortMAC-I). As one implementation, the message authentication code may be generated by the terminal according to the first security capability of the terminal. Specifically, as an implementation manner, the terminal may generate the message authentication code according to the first security capability, the integrity protection key, and the second integrity protection algorithm of the terminal. The integrity protection key is a key used between the terminal and the source base station, and the integrity protection key may be the same as the integrity protection key used in the last recovery or may be regenerated. The second integrity protection algorithm is an integrity protection algorithm negotiated between the terminal and the source base station.
Optionally, the parameter for generating the message authentication code may further include a source cell radio network temporary identifier (C-RNTI), a source Physical Cell Identifier (PCI), and a target cell ID.
Optionally, the connection recovery request message may further carry a reason indication, where the reason indication is used to indicate a reason for initiating the connection recovery request by the terminal, and when the reason indication initiates the RAN notification area update, the RAN notification area update procedure is initiated on behalf of the terminal.
Step 302, the target base station sends a request message to the source base station.
Accordingly, the source base station receives the request message from the target base station.
As an implementation manner, the request message includes a message authentication code, and the source base station may check the message authentication code.
For example, the source base station may verify the message authentication code according to one of the following methods:
in the first method, the source base station checks the message authentication code according to the first security capability of the terminal.
For example, the request message sent by the target base station to the source base station further includes the first security capability of the terminal, and the source base station acquires the first security capability of the terminal from the request message and then generates a message authentication code according to the first security capability of the terminal. If the message authentication code generated by the source base station is the same as the message authentication code carried in the request message, the source base station checks the message authentication code correctly; and if the message authentication code generated by the source base station is different from the message authentication code carried in the request message, the source base station checks the message authentication code for errors.
And secondly, the source base station checks the message authentication code according to the second safety capability of the terminal.
The source base station stores therein a second security capability of the terminal. Therefore, the source base station can obtain the second security capability of the terminal from the local and then generate a message authentication code according to the second security capability of the terminal. If the message authentication code generated by the source base station is the same as the message authentication code carried in the request message, the source base station checks the message authentication code correctly; and if the message authentication code generated by the source base station is different from the message authentication code carried in the request message, the source base station checks the message authentication code for errors.
By the first method or the second method, the source base station can check the message authentication code, and if the check is correct, the source base station acquires the access layer context of the terminal.
Specifically, as an implementation manner, the base station may verify the message authentication code according to the first security capability of the terminal or the second security capability of the terminal, the integrity protection key and the second integrity protection algorithm. The integrity protection key is a key negotiated between the terminal and the source base station, and the key may be the same as the integrity protection key used for the last recovery, or may be regenerated. The second integrity protection algorithm is an integrity protection algorithm negotiated between the terminal and the source base station.
Optionally, the parameter for generating the verification authentication code may further include a source cell radio network temporary identifier (C-RNTI), a source Physical Cell Identifier (PCI), and a target cell ID.
For example, as an implementation manner, the target base station may acquire the recovery identifier from the connection recovery request message, determine that the terminal is previously connected to the source base station according to the identifier of the source base station in the recovery identifier, and then send a request message to the source base station, where the request message may be, for example, a context request message, and the request message is used to request to acquire the context of the terminal. The request message carries a message authentication code and may also carry a recovery identifier.
After receiving the request message sent by the target base station, the source base station firstly checks the message authentication code in the request message by the method, and if the check is correct, the source base station acquires the access layer context of the terminal according to the terminal identifier in the recovery identifier in the request message, for example, the access layer context includes a second security algorithm negotiated between the terminal and the source base station, and optionally, the access layer context also includes a second security capability of the terminal. The second security capability of the terminal refers to the security capability of the terminal stored in the source base station. Typically, the second security capability of the terminal is the same as the first security capability of the terminal. Of course, if the source base station is attacked, the second security capability of the terminal may be tampered with, so that the second security capability of the terminal may be different from the first security capability of the terminal.
Step 303, the source base station sends the second security algorithm to the target base station.
Accordingly, the target base station receives the second security algorithm from the source base station.
Further, the source base station may also send the second security capability of the terminal to the target base station.
As an implementation manner, the source base station may send the second security algorithm to the target base station in a context response message. Optionally, the context response message further includes a second security capability of the terminal.
It should be noted that the above step 302 and step 303 are optional steps. The target base station may also acquire the second security algorithm in other manners, for example, the terminal may send the second security algorithm to the target base station.
Step 304, the target base station selects a first security algorithm.
Wherein the target base station may select the first security algorithm according to the following method.
In the first method, the target base station selects a first security algorithm according to the first security capability of the terminal.
And after receiving the connection recovery request message, the target base station acquires the first safety capability of the terminal from the connection recovery request message, and then selects a first safety algorithm according to the first safety capability of the terminal. As an implementation manner, the target base station may select the first security algorithm according to the first security capability of the terminal, the security algorithm locally stored in the target base station, and the priority of the locally stored security algorithm.
For example, the first security capability of the terminal includes {4G encryption algorithm 1, 4G encryption algorithm 2, 5G encryption algorithm 3, 5G encryption algorithm 4, 4G integrity protection algorithm 1, 4G integrity protection algorithm 2, 5G integrity protection algorithm 3, 5G integrity protection algorithm 4, 5G integrity protection algorithm 5}, the target base station is a 5G base station, the security algorithm locally stored in the target base station is {4G encryption algorithm 1, 5G encryption algorithm 3, 5G encryption algorithm 4, 4G integrity protection algorithm 1, 4G integrity protection algorithm 2, 5G integrity protection algorithm 6, 5G integrity protection algorithm 4, 5G integrity protection algorithm 5}, and the priorities of the encryption algorithms locally stored in the target base station sequentially from high to low: the priority of the integrity protection algorithm stored locally by the target base station from high to low is as follows: 5G integrity protection algorithm 6, 5G integrity protection algorithm 4, 5G integrity protection algorithm 5, 4G integrity protection algorithm 1, 4G integrity protection algorithm 2. The target base station selects the first security algorithm as {5G encryption algorithm 3, 5G integrity protection algorithm 4} according to the first security capability of the terminal, the security algorithm locally stored in the target base station and the priority of the locally stored security algorithm.
And secondly, the target base station selects the first security algorithm according to the second security algorithm or the first security capability of the terminal.
The target base station firstly judges whether the second security algorithm is the security algorithm with the highest priority in the security algorithms locally stored in the target base station. And if the second security algorithm is the security algorithm with the highest priority in the security algorithms locally stored in the target base station, taking the second security algorithm as the first security algorithm. That is, the first security algorithm negotiated between the terminal and the target base station is the same as the second security algorithm negotiated between the terminal and the source base station.
And if the second security algorithm is not the security algorithm with the highest priority in the security algorithms locally stored in the target base station, the target base station selects the first security algorithm according to the first security capability of the terminal. The specific implementation manner may be the same as the first implementation method, that is, the target base station may select the first security algorithm according to the first security capability of the terminal, the security algorithm locally stored in the target base station, and the priority of the locally stored security algorithm, for example, the selected first security algorithm is the security algorithm with the highest priority in the first security capability.
In step 305, the target base station determines whether the first security algorithm is the same as the second security algorithm. If the two are the same, go to step 306-step 309, otherwise go to step 310-step 313.
It should be noted that this step 305 is an optional step.
When the target base station selects the first security algorithm in step 304, the step 305 is executed.
When the target base station selects the first security algorithm in step 304, the step 305 does not need to be executed. Specifically, if the target base station uses the second security algorithm as the first security algorithm in the second method in step 304, the steps 306 to 309 are continuously performed after step 304. If the target base station selects the first security algorithm according to the first security capability of the terminal instead of using the second security algorithm as the first security algorithm in the second method in step 304, the target base station continues to execute steps 310 to 313 after step 304.
Step 306, the target base station sends a connection recovery response message to the terminal.
Accordingly, the terminal receives a connection restoration response message from the target base station.
The connection recovery response message is used to instruct the terminal to recover the RRC connection.
Since the first security algorithm is the same as the second security algorithm, the target base station may not transmit the first security algorithm to the terminal.
It should be noted that, when the terminal initiates the RAN notification area update procedure, that is, when the method of the present application is applied in the RAN notification area update process, step 306 may be replaced with: and the target base station sends a response message to the terminal, wherein the response message is used for indicating the terminal to keep the inactive state.
And 307, the terminal obtains the protected RRC message according to the second security algorithm and the RRC message.
Since the terminal does not receive the first security algorithm from the target base station, the terminal directly uses the second security algorithm as a security algorithm negotiated between the terminal and the target base station. And obtaining the protected RRC message according to the second security algorithm and the RRC message. As an implementation manner, the RRC message may be, for example, a connection recovery complete message, which is used to indicate that the RRC connection recovery is complete. The RRC message may also be other RRC messages after the terminal resumes the connection, such as an RRC reconfiguration complete message.
In step 308, the terminal sends the protected RRC message to the target base station.
Accordingly, the target base station receives a protected RRC message from the terminal.
Step 309, the target base station obtains the RRC message according to the protected RRC message and the second security algorithm.
The flow ends.
In step 310, the target base station sends a first security algorithm to the terminal.
Accordingly, the terminal receives the first security algorithm from the target base station.
As an implementation manner, the first security algorithm may be carried in a connection recovery response message to be sent to the terminal.
And the target base station sends the selected first security algorithm to the terminal because the first security algorithm is different from the second security algorithm.
It should be noted that, when the terminal initiates the RAN notification area update procedure, that is, when the method of the present application is applied in the RAN notification area update process, the step 310 may be replaced with: and the target base station sends a response message to the terminal, wherein the response message comprises the first security algorithm and is used for indicating the terminal to continue to keep the inactive state.
Step 311, the terminal obtains a protected RRC message according to the first security algorithm and the RRC message.
Since the terminal receives the first security algorithm from the target base station, the terminal uses the first security algorithm as a security algorithm negotiated between the terminal and the target base station. And obtaining the protected RRC message according to the first security algorithm and the RRC message. As an implementation manner, the RRC message may be, for example, a connection recovery complete message, which is used to indicate that the RRC connection recovery is complete. The RRC message may also be other RRC messages after the terminal resumes the connection, such as an RRC reconfiguration complete message.
In step 312, the terminal sends the protected RRC message to the target base station.
Accordingly, the target base station receives a protected RRC message from the terminal.
Step 313, the target base station obtains the RRC message according to the protected RRC message and the first security algorithm.
The flow ends.
According to the method, when the terminal moves to the target base station, the terminal sends the connection recovery request message to the target base station, and then the target base station reselects the first security algorithm used for communication with the terminal according to the security capability of the terminal carried in the connection recovery request message. And if the target base station determines that the first security algorithm is the same as the second security algorithm, the target base station does not send the selected first security algorithm to the terminal, and correspondingly, if the terminal determines that the first security algorithm is not received, the terminal uses the second security algorithm to generate a protected RRC message, wherein the second security algorithm is a security algorithm negotiated between the terminal and the source base station. And if the target base station determines that the first security algorithm is different from the second security algorithm, the target base station sends the first security algorithm to the terminal, and correspondingly, if the terminal determines that the first security algorithm is received, the terminal uses the first security algorithm to generate a protected RRC message. On one hand, the method and the device realize flexible selection of the security algorithm used for communication between the terminal and the target base station. On the other hand, due to the change of the base station to which the terminal is connected, the security of communication can be improved by using a new security algorithm. On the other hand, the target base station selects the first security algorithm according to the security capability of the terminal sent by the terminal, and the security of the security capability of the terminal sent by the terminal is high and is not easy to be tampered, so that the security of security algorithm negotiation can be improved.
Further, before the step 301, the terminal may further perform the following steps: and the terminal determines the network type of the cell in which the terminal is currently located according to the measurement report. The security capability of the terminal (here, the first security capability of the terminal) corresponds to the network type of the cell in which the terminal is currently located. For example, if the network type of the cell in which the terminal is currently located is a 5G network, the first security capability of the terminal in the connection recovery request message sent by the terminal to the target base station in step 301 includes a 5G security algorithm supported by the terminal. For another example, if the network type of the cell where the terminal is currently located is a 4G network, the first security capability of the terminal in the connection recovery request message sent by the terminal to the target base station in step 301 includes a 4G security algorithm supported by the terminal. According to the method, the terminal only sends part of the security algorithms supported by the terminal, so that the expenditure can be saved.
Further, as an implementation manner, at any time after the step 303, the following steps a-B may also be performed:
and step A, the target base station judges whether the first safety capability of the terminal is the same as the second safety capability of the terminal, if so, the process is ended, and if not, the step B is executed.
Step B, the target base station informs the mobility management network element: the second security capability of the terminal is different from the first security capability of the terminal.
Through the steps, the target base station notifies the mobility management network element when determining that the second security capability of the terminal stored by the source base station is different from the first security capability of the terminal stored by the terminal, so that the mobility management network element can report to the network management system further, an administrator can know that the second security capability of the terminal stored by the source base station is different from the first security capability of the terminal stored by the terminal, the source base station is determined to be possibly attacked, and then the source base station is checked.
As an implementation manner, in this step B, the target base station notifies the mobility management network element that the second security capability of the terminal is different from the first security capability of the terminal.
In the first method, a target base station sends a first notification message to a mobility management network element, where the first notification message includes an identifier of a cell of a source base station, and the first notification message is used to notify that a second security capability of a terminal on the cell is different from a first security capability of the terminal.
As an implementation manner, the first notification message may be a path switching request message, where the path switching request message is used to request a path switching, that is, may be used to switch a base station.
In the method, a cell of a source base station stores a second security capability of a terminal, and a target base station determines that the second security capability of the terminal stored in the cell of the source base station is different from a first security capability of the terminal stored in the terminal, so that a first notification message is sent to a mobility management network element, the first notification message includes an identifier of the cell of the source base station, and the first notification message is used for notifying the mobility management network element: the second security capability of the terminal stored on the cell of the source base station is different from the first security capability of the terminal stored on the terminal.
In the second method, the target base station sends indication information and the identifier of the cell of the source base station to the mobility management network element, wherein the indication information is used for indicating that the second security capability of the terminal on the cell is different from the first security capability of the terminal.
For example, the indication information and the identifier of the cell of the source base station may be carried in a path switching request message and sent to the mobility management network element.
As a further implementation, the above step B may also be replaced by the following step B':
and step B', the target base station sends a second notification message to the mobility management network element, wherein the second notification message comprises the identification of the cell of the source base station and the second safety capability of the terminal on the cell.
As an implementation manner, the second notification message may also be a path switching request message.
Through the step B', the target base station reports the second security capability of the terminal stored in the source base station to the mobility management network element, so that the mobility management network element can further judge whether the security capability of the terminal stored in the mobility management network element is the same as the security capability of the terminal stored in the source base station. And if the terminal security capabilities are different, the mobility management network element reports the terminal security capabilities to the network management system, so that an administrator can know that the security capabilities of the terminal stored in the source base station are different from the security capabilities of the terminal stored in the mobility management network element, the source base station is determined to be possibly attacked, and then the source base station is checked.
Fig. 4 shows another negotiation method for security algorithm provided in the present application. The main difference between the negotiation method of the security algorithm shown in fig. 4 and the negotiation method of the security algorithm shown in fig. 3 is that: in the method for negotiating security algorithms shown in fig. 4, the target base station directly sends the first security algorithm to the terminal after selecting the first security algorithm.
Correspondingly, after receiving the first security algorithm sent by the target base station, the terminal directly takes the received first security algorithm as the security algorithm for communication between the terminal and the target base station.
As shown in fig. 4, the following steps are included:
step 401 to step 404 are the same as step 301 to step 304, and reference may be made to the foregoing description, which is not repeated herein.
It should be noted that the above steps 402 and 403 are optional steps. If the second security algorithm is needed when the first security algorithm is selected in step 404, step 402 and step 403 need to be executed; if the second security algorithm is not needed when the first security algorithm is selected in step 404, steps 402 and 403 may not be performed.
Step 405, the target base station sends the first security algorithm to the terminal.
Accordingly, the terminal receives the first security algorithm from the target base station.
For example, as one implementation manner, the target base station may carry the first security algorithm in a connection recovery response message to send to the terminal. The connection recovery response message is used to instruct the terminal to recover the RRC connection.
According to the method, when the terminal moves to the target base station, the terminal sends the connection recovery request message to the target base station, then the target base station reselects a security algorithm used for communication with the terminal according to the security capability of the terminal carried in the connection recovery request message, and sends the security algorithm to the terminal. On one hand, the method and the device realize flexible selection of the security algorithm used for communication between the terminal and the target base station. On the other hand, due to the change of the base station to which the terminal is connected, the security of communication can be improved by using a new security algorithm. On the other hand, the target base station selects the security algorithm according to the security capability of the terminal sent by the terminal, and the security capability of the terminal sent by the terminal is high and is not easy to be tampered, so that the security of security algorithm negotiation can be improved.
Further, after the step 405, the following steps may be further included:
in step 406, the terminal obtains a protected RRC message according to the first security algorithm and the RRC message.
For example, the RRC message may be a connection recovery complete message.
In step 407, the terminal sends a protected RRC message to the target base station.
Accordingly, the target base station receives a protected RRC message from the terminal.
Step 408, the target base station obtains the RRC message according to the protected RRC message and the first security algorithm.
The flow ends.
It should be noted that, in the embodiment shown in fig. 4, before step 401, the terminal may further perform the following steps: and the terminal determines the network type of the cell in which the terminal is currently located according to the measurement report. For example, if the network type of the cell in which the terminal is currently located is a 5G network, the first security capability of the terminal in the connection recovery request message sent by the terminal to the target base station in step 401 includes a 5G security algorithm supported by the terminal. For another example, if the network type of the cell where the terminal is currently located is a 4G network, the first security capability of the terminal in the connection recovery request message sent by the terminal to the target base station in step 401 includes a 4G security algorithm supported by the terminal. According to the method, the terminal only sends part of the security algorithms supported by the terminal, so that the expenditure can be saved.
Further, as an implementation manner, at any time after the step 403, the steps a and B of the above embodiment, or the steps a and B' of the above embodiment may also be performed. Reference is made in particular to the preceding description, which is not repeated here.
It should be noted that the embodiments shown in fig. 3 or fig. 4 can be applied to a procedure of restoring a connection of a terminal in an inactive state, and can also be applied to a procedure of a RAN-based notification update (RAN-based notification update).
It should be noted that the connection recovery request message, the connection recovery response message, the connection recovery completion message, the context request message, the context response message, and the like in the foregoing embodiments are only names, and the names do not limit the messages themselves. In the 5G network and other networks in the future, the connection recovery request message, the connection recovery response message, the connection recovery completion message, the context request message, and the context response message may also be other names, which is not specifically limited in this embodiment of the present application. For example, it is also possible that the connection restoration request message is replaced with a request message, a restoration request message, a connection request message, etc., that the connection restoration response message is replaced with a response message, a restoration response message, a connection response message, etc., that the connection restoration completion message is replaced with a completion message, a restoration completion message, a connection completion message, etc., that the context request message is replaced with a request message, etc., and that the context response message is replaced with a response message, etc.
The above-mentioned scheme provided by the present application is mainly introduced from the perspective of interaction between network elements. It is to be understood that the above-described implementation of each network element includes, in order to implement the above-described functions, a corresponding hardware structure and/or software module for performing each function. Those of skill in the art will readily appreciate that the present invention can be implemented in hardware or a combination of hardware and computer software, with the exemplary elements and algorithm steps described in connection with the embodiments disclosed herein. Whether a function is performed as hardware or computer software drives hardware depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
In the case of an integrated unit, fig. 5 shows a possible exemplary block diagram of an apparatus involved in the embodiment of the present invention, and the apparatus 500 may exist in the form of software, or may be a terminal, or may be a chip in the terminal. The apparatus 500 comprises: a processing unit 502 and a communication unit 503. Processing unit 502 is configured to control and manage actions of apparatus 500, e.g., processing unit 502 is configured to enable apparatus 500 to perform steps 307 and 311 in fig. 3, step 406 in fig. 4, and/or other processes for the techniques described herein. The communication unit 503 is used for supporting the communication of the apparatus 500 with other network entities (e.g. target base station, source base station). For example, the communication unit 503 performs step 301, step 306, step 308, step 310, and step 312 in fig. 3, and step 401, step 405, and step 407 in fig. 4 with the support apparatus 500. The apparatus 500 may further comprise a storage unit 501 for storing program codes and data of the apparatus 500.
The processing unit 502 may be a processor or a controller, such as a general Central Processing Unit (CPU), a general purpose processor, a Digital Signal Processing (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other programmable logic device, a transistor logic device, a hardware component, or any combination thereof. Which may implement or perform the various illustrative logical blocks, modules, and circuits described in connection with the disclosure. The processor may also be a combination of computing functions, e.g., comprising one or more microprocessors, DSPs, and microprocessors, among others. The communication unit 503 may be a communication interface, a transceiver, a transceiving circuit, or the like. The storage unit 501 may be a memory.
When the processing unit 502 is a processor, the communication unit 503 is a transceiver, and the storage unit 501 is a memory, the apparatus 500 according to the embodiment of the present invention may be a terminal as shown in fig. 6.
Fig. 6 shows a simplified schematic diagram of a possible design structure of a terminal according to an embodiment of the present invention. The terminal 600 comprises a transmitter 601, a receiver 602 and a processor 603. The processor 603 may also be a controller, and is shown as "controller/processor 603" in fig. 6. Optionally, the terminal 600 may further include a modem processor 605, where the modem processor 605 may include an encoder 606, a modulator 607, a decoder 606, and a demodulator 609.
In one example, the transmitter 601 conditions (e.g., converts to analog, filters, amplifies, and frequency upconverts, etc.) the output samples and generates an uplink signal, which is transmitted via an antenna to the target base station as described in the above embodiments. On the downlink, the antenna receives the downlink signal transmitted by the target base station in the above embodiment. Receiver 602 conditions (e.g., filters, amplifies, downconverts, and digitizes, etc.) the received signal from the antenna and provides input samples. Within modem processor 605, an encoder 606 receives traffic data and signaling messages to be sent on the uplink and processes (e.g., formats, encodes, and interleaves) the traffic data and signaling messages. A modulator 607 further processes (e.g., symbol maps and modulates) the coded traffic data and signaling messages and provides output samples. A demodulator 609 processes (e.g., demodulates) the input samples and provides symbol estimates. A decoder 606 processes (e.g., deinterleaves and decodes) the symbol estimates and provides decoded data and signaling messages for transmission to terminal 600. The encoder 606, modulator 607, demodulator 609 and decoder 606 may be implemented by a combined modem processor 605. These elements are processed in accordance with the radio access technology employed by the radio access network (e.g., the access technologies of LTE and other evolved systems). It is to be noted that when terminal 600 does not include modem processor 605, the above-mentioned functions of modem processor 605 can also be performed by processor 603.
The processor 603 controls and manages the operation of the terminal 600, and is configured to execute the processing procedure performed by the terminal 600 in the embodiment of the present invention. For example, the processor 603 is further configured to perform the processing procedures related to the terminal in the methods shown in fig. 3-4 and/or other procedures of the technical solutions described in this application.
Further, the terminal 600 may also include a memory 604, the memory 604 for storing program codes and data for the terminal 600.
In the case of an integrated unit, fig. 7 shows a possible exemplary block diagram of an apparatus according to an embodiment of the present invention, where the apparatus 700 may exist in the form of software, or may be a base station, or may be a chip in the base station. The apparatus 700 comprises: a processing unit 702 and a communication unit 703. The processing unit 702 is configured to control and manage operations of the apparatus 700. The communication unit 703 is used to support communication of the apparatus 700 with other network entities (e.g. terminals, mobility management network elements or other base stations). The apparatus 700 may further comprise a storage unit 701 for storing program codes and data of the apparatus 700.
The processing unit 702 may be a processor or a controller, and may be, for example, a CPU, a general-purpose processor, a DSP, an ASIC, an FPGA or other programmable logic device, a transistor logic device, a hardware component, or any combination thereof. Which may implement or perform the various illustrative logical blocks, modules, and circuits described in connection with the disclosure. The processor may also be a combination of computing functions, e.g., comprising one or more microprocessors, DSPs, and microprocessors, among others. The communication unit 703 may be a communication interface, a transceiver circuit, or the like, where the communication interface is generally referred to, and in a specific implementation, the communication interface may include a plurality of interfaces, which may include, for example: an interface between a base station and a mobility management network element, an interface between a base station and other base stations, an interface between a base station and a terminal, and/or other interfaces. The memory unit 701 may be a memory.
The apparatus 700 shown in fig. 7 may be a source base station or a target base station.
When the apparatus 700 is the source base station, the processing unit 702 may enable the apparatus 700 to perform the actions of the source base station in the above method examples. The communication unit 703 may support communication between the apparatus 700 and a target base station or other network elements, for example, the communication unit 703 is used to support the apparatus 700 to perform steps 302 and 303 in fig. 3, and steps 402 and 403 in fig. 4.
When the apparatus 700 is the target base station, the processing unit 702 may support the apparatus 700 to perform the actions of the target base station in the above method examples, for example, the processing unit 702 may support the apparatus 700 to perform step 304, step 305, step 309 and step 313 in fig. 3, and step 404 and step 408 in fig. 4. The communication unit 703 may support communication between the apparatus 700 and a source base station, a mobility management network element, a terminal, or other network elements. For example, the communication unit 703 may enable the apparatus 700 to perform step 301, step 302, step 303, step 306, step 308, step 310, and step 312 in fig. 3, and step 401, step 402, step 403, step 405, and step 407 in fig. 4.
When the processing unit 702 is a processor, the communication unit 703 is a communication interface, and the storage unit 701 is a memory, the apparatus 700 according to the embodiment of the present invention may be the base station 800 shown in fig. 8.
Fig. 8 is a schematic diagram illustrating a possible structure of a base station according to an embodiment of the present invention. The base station 800 includes a processor 802 and a communication interface 804. The processor 802 may also be a controller, and is shown as "controller/processor 802" in fig. 8. The communication interface 804 is used to support the base station in communicating with other network elements, such as mobility management network elements or other base stations. Further, the base station 800 may also include a transmitter/receiver 801. The transmitter/receiver 801 is used to support radio communication between the base station and the terminal in the above-described embodiments. The processor 802 may perform various functions for communicating with the terminals. In the uplink, an uplink signal from the terminal is received via an antenna, demodulated by the receiver 801 (e.g., high frequency signals are demodulated to baseband signals), and further processed by the processor 802 to recover traffic data and signaling information sent by the terminal. On the downlink, traffic data and signaling messages are processed by processor 802 and modulated (e.g., by modulating a baseband signal to a high frequency signal) by transmitter 801 to generate a downlink signal, which is transmitted via the antenna to the terminals. It is noted that the above-described demodulation or modulation functions can also be performed by the processor 802.
For example, the processor 802 is further configured to perform processes related to the target base station or the source base station in the methods shown in fig. 3 and 4 and/or other processes of the technical solutions described in the present application.
Further, the base station 800 may also comprise a memory 803, the memory 803 being used to store program codes and data for the base station 800.
It will be appreciated that fig. 8 only shows a simplified design of a base station 800. In practical applications, the base station 800 may comprise any number of transmitters, receivers, processors, controllers, memories, communication units, etc., and all base stations that can implement the embodiments of the present invention are within the scope of the embodiments of the present invention.
In the above embodiments, the implementation may be wholly or partially realized by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When loaded and executed on a computer, cause the processes or functions described in accordance with the embodiments of the invention to occur, in whole or in part. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored in a computer readable storage medium or transmitted from one computer readable storage medium to another, for example, from one website site, computer, server, or data center to another website site, computer, server, or data center via wired (e.g., coaxial cable, fiber optic, Digital Subscriber Line (DSL)) or wireless (e.g., infrared, wireless, microwave, etc.). The computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device, such as a server, a data center, etc., that incorporates one or more of the available media. The usable medium may be a magnetic medium (e.g., floppy Disk, hard Disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., Solid State Disk (SSD)), among others.
The various illustrative logical units and circuits described in this application may be implemented or operated upon by design of a general purpose processor, a digital signal processor, an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other programmable logic device, discrete gate or transistor logic, discrete hardware components, or any combination thereof. A general-purpose processor may be a microprocessor, but in the alternative, the processor may be any conventional processor, controller, microcontroller, or state machine. A processor may also be implemented as a combination of computing devices, e.g., a digital signal processor and a microprocessor, a plurality of microprocessors, one or more microprocessors in conjunction with a digital signal processor core, or any other similar configuration.
The steps of a method or algorithm described in the embodiments herein may be embodied directly in hardware, in a software element executed by a processor, or in a combination of the two. The software cells may be stored in RAM memory, flash memory, ROM memory, EPROM memory, EEPROM memory, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art. For example, a storage medium may be coupled to the processor such the processor can read information from, and write information to, the storage medium. In the alternative, the storage medium may be integral to the processor. The processor and the storage medium may reside in an ASIC, which may be disposed in a terminal device. In the alternative, the processor and the storage medium may reside as discrete components in a terminal device.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While the invention has been described in conjunction with specific features and embodiments thereof, it will be evident that various modifications and combinations can be made thereto without departing from the spirit and scope of the invention. Accordingly, the specification and figures are merely exemplary of the invention as defined in the appended claims and are intended to cover any and all modifications, variations, combinations, or equivalents within the scope of the invention. It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (28)

1. A method for negotiating security algorithm, which is applied to a procedure that a terminal in an inactive state requests to resume a connection or a procedure that a Radio Access Network (RAN) notifies a zone update, includes:
a terminal sends a connection recovery request message to a target base station, wherein the connection recovery request message is used for requesting recovery of Radio Resource Control (RRC) connection, the connection recovery request message comprises the security capability of the terminal, the security capability of the terminal is used for the target base station to select a first security algorithm, and the first security algorithm is a security algorithm negotiated between the terminal and the target base station;
if the terminal does not receive the first security algorithm from the target base station, obtaining a protected RRC message according to a second security algorithm and the RRC message, wherein the second security algorithm is a security algorithm negotiated between the terminal and a source base station; or, if the terminal receives the first security algorithm from the target base station, obtaining a protected RRC message according to the first security algorithm and the RRC message;
and the terminal sends the protected RRC message to the target base station.
2. The method of claim 1, wherein the connection recovery request message further includes a message authentication code, and wherein the message authentication code is used for the source base station to authenticate the validity of the terminal, and wherein the method further comprises:
and the terminal generates the message authentication code according to the safety capability of the terminal.
3. The method according to claim 1 or 2, wherein before the terminal sends the connection recovery request message to the target base station, the method further comprises:
the terminal determines the network type of the cell where the terminal is located currently according to the measurement report; and the safety capability of the terminal corresponds to the network type of the cell where the terminal is located currently.
4. The method according to claim 3, wherein the network standard of the cell in which the terminal is currently located is a fifth generation 5G network, and the security capability of the terminal comprises a 5G security algorithm supported by the terminal; or,
the network standard of the cell where the terminal is located is a fourth generation 4G network, and the security capability of the terminal comprises a 4G security algorithm supported by the terminal.
5. A method for negotiating security algorithm, which is applied to a procedure that a terminal in an inactive state requests to resume a connection or a procedure that a Radio Access Network (RAN) notifies a zone update, includes:
a target base station receives a connection recovery request message from a terminal, wherein the connection recovery request message is used for requesting recovery of Radio Resource Control (RRC) connection and comprises first security capability of the terminal;
the target base station selects a first security algorithm according to the first security capability of the terminal;
if the first security algorithm is the same as the second security algorithm, the target base station sends a connection recovery response message to the terminal, wherein the connection recovery response message is used for indicating the terminal to recover the RRC connection; receiving a protected RRC message from the terminal, and obtaining the RRC message according to the protected RRC message and the second security algorithm; or,
if the first security algorithm is different from the second security algorithm, the target base station sends the first security algorithm to the terminal; receiving a protected RRC message from the terminal, and obtaining the RRC message according to the protected RRC message and the first security algorithm;
the first security algorithm is a security algorithm negotiated between the terminal and the target base station, and the second security algorithm is a security algorithm negotiated between the terminal and the source base station.
6. The method of claim 5, further comprising:
the target base station receiving a second security capability of the terminal from the source base station;
and if the second safety capability of the terminal is different from the first safety capability of the terminal, the target base station informs a mobility management network element that the second safety capability of the terminal is different from the first safety capability of the terminal.
7. The method of claim 6, wherein the target base station notifies a mobility management network element that the second security capability of the terminal is different from the first security capability of the terminal, and wherein the method comprises:
the target base station sends a first notification message to the mobility management network element, wherein the first notification message includes an identifier of a cell of the source base station, and the first notification message is used for notifying that second security capability of the terminal on the cell is different from first security capability of the terminal; or,
and the target base station sends indication information and the identifier of the cell of the source base station to the mobility management network element, wherein the indication information is used for indicating that the second security capability of the terminal on the cell is different from the first security capability of the terminal.
8. The method of claim 5, further comprising:
the target base station receiving a second security capability of the terminal from the source base station;
and the target base station sends a second notification message to a mobility management network element, wherein the second notification message comprises the identification of the cell of the source base station and the second safety capability of the terminal on the cell.
9. The method according to any one of claims 6 to 8, wherein the connection recovery request message further comprises a message authentication code, the message authentication code being generated according to the first security capability of the terminal, the message authentication code being used for the source base station to authenticate the validity of the terminal;
the method further comprises the following steps:
and the target base station sends a request message to the source base station, wherein the request message is used for requesting to acquire the context of the terminal and comprises the message authentication code.
10. The method of claim 9, wherein the request message further includes a first security capability of the terminal, and wherein the first security capability of the terminal and the message authentication code are used by the source base station to authenticate the validity of the terminal.
11. A method for transmitting a security algorithm, comprising:
a source base station receives a request message from a target base station, wherein the request message is used for requesting to acquire the context of a terminal and comprises a message authentication code, the message authentication code is generated according to the first security capability of the terminal, and the message authentication code is used for authenticating the legality of the terminal by the source base station;
the source base station checks the message authentication code;
and if the verification is correct, the source base station sends a security algorithm to the target base station, wherein the security algorithm is a security algorithm negotiated between the terminal and the source base station, and the context of the terminal comprises the security algorithm.
12. The method of claim 11, wherein the source base station verifies the message authentication code, comprising:
the request message also comprises first safety capability of the terminal, and the source base station verifies the message authentication code according to the first safety capability of the terminal; or,
and the source base station verifies the message authentication code according to a second safety capability of the terminal, wherein the second safety capability of the terminal is the safety capability of the terminal on the source base station.
13. An apparatus applied to a terminal, wherein a procedure for requesting a connection to be restored or a procedure for notifying a zone update by a Radio Access Network (RAN) applied to a terminal in an inactive state comprises:
a communication unit, configured to send a connection recovery request message to a target base station, where the connection recovery request message is used to request recovery of radio resource control RRC connection, the connection recovery request message includes security capability of the terminal, and the security capability of the terminal is used for the target base station to select a first security algorithm, where the first security algorithm is a security algorithm negotiated between the terminal and the target base station;
a processing unit, configured to obtain a protected RRC message according to a second security algorithm and an RRC message if the communication unit does not receive the first security algorithm from the target base station, where the second security algorithm is a security algorithm negotiated between the terminal and the source base station; or, if the terminal receives the first security algorithm from the target base station, obtaining a protected RRC message according to the first security algorithm and the RRC message;
the communication unit is further configured to send the protected RRC message to the target base station.
14. The apparatus of claim 13, wherein the connection recovery request message further includes a message authentication code, and the message authentication code is used for the source base station to authenticate the validity of the terminal, and the processing unit is further configured to generate the message authentication code according to the security capability of the terminal.
15. The apparatus according to claim 13 or 14, wherein the processing unit is further configured to determine, before the communication unit sends the connection recovery request message to the target base station, a network type of a cell in which the terminal is currently located according to a measurement report; and the safety capability of the terminal corresponds to the network type of the cell where the terminal is located currently.
16. The apparatus according to claim 15, wherein the network standard of the cell in which the terminal is currently located is a fifth generation 5G network, and the security capability of the terminal includes a 5G security algorithm supported by the terminal; or,
the network standard of the cell where the terminal is located is a fourth generation 4G network, and the security capability of the terminal comprises a 4G security algorithm supported by the terminal.
17. An apparatus applied to a base station, wherein the base station is a target base station, and the apparatus is applied to a process in which a terminal in an inactive state requests to resume a connection or a process in which a Radio Access Network (RAN) notifies a zone update, and the apparatus comprises:
a communication unit, configured to receive a connection recovery request message from a terminal, where the connection recovery request message is used to request recovery of a Radio Resource Control (RRC) connection, and the connection recovery request message includes a first security capability of the terminal;
the processing unit is used for selecting a first security algorithm according to the first security capability of the terminal;
if the first security algorithm is the same as the second security algorithm, the communication unit is further configured to send a connection recovery response message to the terminal, where the connection recovery response message is used to instruct the terminal to recover the RRC connection; receiving a protected RRC message from the terminal, and obtaining the RRC message according to the protected RRC message and the second security algorithm; or,
if the first security algorithm is different from the second security algorithm, the communication unit is further configured to send the first security algorithm to the terminal; receiving a protected RRC message from the terminal, and obtaining the RRC message according to the protected RRC message and the first security algorithm;
the first security algorithm is a security algorithm negotiated between the terminal and the target base station, and the second security algorithm is a security algorithm negotiated between the terminal and the source base station.
18. The apparatus of claim 17, wherein the communication unit is further configured to:
receiving a second security capability of the terminal from the source base station;
and if the second safety capability of the terminal is different from the first safety capability of the terminal, informing a mobility management network element that the second safety capability of the terminal is different from the first safety capability of the terminal.
19. The apparatus according to claim 18, wherein the communication unit is specifically configured to:
sending a first notification message to the mobility management network element, where the first notification message includes an identifier of a cell of the source base station, and the first notification message is used to notify that a second security capability of the terminal on the cell is different from a first security capability of the terminal; or,
and sending indication information and the identifier of the cell of the source base station to the mobility management network element, wherein the indication information is used for indicating that the second security capability of the terminal on the cell is different from the first security capability of the terminal.
20. The apparatus of claim 17, wherein the communication unit is further configured to:
receiving a second security capability of the terminal from the source base station;
and sending a second notification message to a mobility management network element, wherein the second notification message comprises the identification of the cell of the source base station and the second security capability of the terminal on the cell.
21. The apparatus according to any of claims 18 to 20, wherein the connection recovery request message further comprises a message authentication code, the message authentication code being generated according to the first security capability of the terminal, the message authentication code being used for the source base station to authenticate the validity of the terminal;
the communication unit is further configured to send a request message to the source base station, where the request message is used to request to acquire a context of the terminal, and the request message includes the message authentication code.
22. The apparatus of claim 21, wherein the request message further comprises a first security capability of the terminal, and wherein the first security capability of the terminal and the message authentication code are used by the source base station to authenticate the validity of the terminal.
23. An apparatus applied to a base station, the base station being a source base station, the apparatus comprising:
a communication unit, configured to receive a request message from a target base station, where the request message is used to request to acquire a context of a terminal, the request message includes a message authentication code, the message authentication code is generated according to a first security capability of the terminal, and the message authentication code is used by a source base station to authenticate validity of the terminal;
the processing unit is used for verifying the message authentication code;
if the processing unit checks correctly, the communication unit is further configured to send a security algorithm to the target base station, where the security algorithm is a security algorithm negotiated between the terminal and the source base station, and the context of the terminal includes the security algorithm.
24. The apparatus according to claim 23, wherein the request message further includes a first security capability of the terminal, and the processing unit is specifically configured to verify the message authentication code according to the first security capability of the terminal; or,
the processing unit is specifically configured to verify the message authentication code according to a second security capability of the terminal, where the second security capability of the terminal is the security capability of the terminal on the source base station.
25. A terminal, characterized in that it comprises an arrangement according to any one of claims 13 to 16.
26. A base station comprising an apparatus as claimed in any one of claims 17 to 24.
27. A computer-readable storage medium having stored therein instructions which, when run on a computer, cause the computer to perform the method of any one of claims 1 to 12.
28. A computer program product comprising instructions which, when run on a computer, cause the computer to perform the method of any one of claims 1 to 12.
CN201810142555.8A 2018-02-11 2018-02-11 A kind of negotiation of security algorithm, sending method and device Pending CN110149630A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810142555.8A CN110149630A (en) 2018-02-11 2018-02-11 A kind of negotiation of security algorithm, sending method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810142555.8A CN110149630A (en) 2018-02-11 2018-02-11 A kind of negotiation of security algorithm, sending method and device

Publications (1)

Publication Number Publication Date
CN110149630A true CN110149630A (en) 2019-08-20

Family

ID=67588945

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810142555.8A Pending CN110149630A (en) 2018-02-11 2018-02-11 A kind of negotiation of security algorithm, sending method and device

Country Status (1)

Country Link
CN (1) CN110149630A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021056563A1 (en) * 2019-09-29 2021-04-01 华为技术有限公司 Communication method and communication apparatus
CN113455032A (en) * 2020-05-29 2021-09-28 华为技术有限公司 Communication method and device
US11252566B2 (en) * 2018-02-23 2022-02-15 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method and device for determining security algorithm, and computer storage medium

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102083063A (en) * 2009-11-30 2011-06-01 大唐移动通信设备有限公司 Method, system and equipment for confirming AS key
CN102137400A (en) * 2010-01-23 2011-07-27 中兴通讯股份有限公司 Safety treatment method and system when re-establishing RRC (radio resource control) connection
CN102264064A (en) * 2010-05-27 2011-11-30 中兴通讯股份有限公司 Method and system for synchronizing access stratum (AS) security algorithms
CN102348217A (en) * 2010-07-28 2012-02-08 中兴通讯股份有限公司 Method for determining object network element in switching process and system thereof
CN102413528A (en) * 2010-09-21 2012-04-11 中兴通讯股份有限公司 Switch failure processing method and user equipment
CN102448060A (en) * 2010-09-30 2012-05-09 华为技术有限公司 Secret key management method, authorization checking method and device
CN107046735A (en) * 2016-02-05 2017-08-15 中兴通讯股份有限公司 Connection processing method and device between terminal and network
CN107294723A (en) * 2016-03-31 2017-10-24 中兴通讯股份有限公司 The generation of message integrity authentication information and verification method, device and checking system
CN109729524A (en) * 2017-10-31 2019-05-07 华为技术有限公司 A kind of RRC connection restoration methods and device
CN109803258A (en) * 2017-11-16 2019-05-24 华为技术有限公司 A kind of request restores the method and device of connection

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102083063A (en) * 2009-11-30 2011-06-01 大唐移动通信设备有限公司 Method, system and equipment for confirming AS key
CN102137400A (en) * 2010-01-23 2011-07-27 中兴通讯股份有限公司 Safety treatment method and system when re-establishing RRC (radio resource control) connection
CN102264064A (en) * 2010-05-27 2011-11-30 中兴通讯股份有限公司 Method and system for synchronizing access stratum (AS) security algorithms
CN102348217A (en) * 2010-07-28 2012-02-08 中兴通讯股份有限公司 Method for determining object network element in switching process and system thereof
CN102413528A (en) * 2010-09-21 2012-04-11 中兴通讯股份有限公司 Switch failure processing method and user equipment
CN102448060A (en) * 2010-09-30 2012-05-09 华为技术有限公司 Secret key management method, authorization checking method and device
CN107046735A (en) * 2016-02-05 2017-08-15 中兴通讯股份有限公司 Connection processing method and device between terminal and network
CN107294723A (en) * 2016-03-31 2017-10-24 中兴通讯股份有限公司 The generation of message integrity authentication information and verification method, device and checking system
CN109729524A (en) * 2017-10-31 2019-05-07 华为技术有限公司 A kind of RRC connection restoration methods and device
CN109803258A (en) * 2017-11-16 2019-05-24 华为技术有限公司 A kind of request restores the method and device of connection

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
3GPP: "3GPP TS 36.300 version 14.2.0 Release 14", 《ETSI TS 136 300 V14.2.0》 *
HUAWEI, HISILICON: "pCR to TS 33.501:Security Handling atTransition from RRC-INACTIVE to RRC-CONNECTED transition", 《3GPP》 *
HUAWEI, HISILICON: "R2-1710569 Remaining issues on State transition between RRC CONNECTED and INACTIVE", 《3GPP R2-1710569》 *
VALTTERI NIEMI,KAISA NYBERG: "《UMTS安全》", 30 November 2005 *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11252566B2 (en) * 2018-02-23 2022-02-15 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method and device for determining security algorithm, and computer storage medium
US11882450B2 (en) 2018-02-23 2024-01-23 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method and device for determining security algorithm, and computer storage medium
WO2021056563A1 (en) * 2019-09-29 2021-04-01 华为技术有限公司 Communication method and communication apparatus
US11889310B2 (en) 2019-09-29 2024-01-30 Huawei Technologies Co., Ltd. Communication method and communication apparatus
CN113455032A (en) * 2020-05-29 2021-09-28 华为技术有限公司 Communication method and device
CN113455032B (en) * 2020-05-29 2023-06-27 华为技术有限公司 Communication method, communication device, and computer-readable medium

Similar Documents

Publication Publication Date Title
US11589274B2 (en) Security protection method, apparatus, and system
CN109729524B (en) RRC (radio resource control) connection recovery method and device
EP3713271B1 (en) Method and device for requesting connection recovery
KR101147067B1 (en) Method, apparatus and system for key derivation
KR20200017505A (en) Communication method and communication device
CN110784432B (en) Session creation method and device
CN111200810B (en) Method, device and system for acquiring capability information of terminal
US11240665B2 (en) Method and device for authenticating UE
CN110913438B (en) Wireless communication method and device
CN110149630A (en) A kind of negotiation of security algorithm, sending method and device
CN111684829B (en) Method and apparatus for opportunistic and efficient spectrum sharing between prioritized access users and general access users
CN111866886B (en) Pseudo base station identification method, related equipment and system
CN110099382B (en) Message protection method and device
CN109803456B (en) Method and device for requesting to recover connection
CN114071452A (en) Method and device for acquiring user subscription data
CN109936444B (en) Key generation method and device
CN114145073B (en) Communication method and communication device
CN108924959B (en) Wireless communication method, AMF and RAN
CN110972213A (en) Communication method and device
WO2020220862A1 (en) Communication method and device
CN112788795B (en) Connection recovery method and device
CN115567989A (en) Cell indication method, cell switching method, device, service node, terminal and medium
TW201532469A (en) Signaling details of user equipment mobility information related to idle and connected mode
WO2017201717A1 (en) Communication method, network apparatus, and system
CN117294420A (en) Communication method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20190820