CN110612729A - 锚密钥生成方法、设备以及系统 - Google Patents

锚密钥生成方法、设备以及系统 Download PDF

Info

Publication number
CN110612729A
CN110612729A CN201880026323.4A CN201880026323A CN110612729A CN 110612729 A CN110612729 A CN 110612729A CN 201880026323 A CN201880026323 A CN 201880026323A CN 110612729 A CN110612729 A CN 110612729A
Authority
CN
China
Prior art keywords
key
anchor
access
terminal
amf
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201880026323.4A
Other languages
English (en)
Other versions
CN110612729B (zh
Inventor
吴�荣
张博
甘露
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN110612729A publication Critical patent/CN110612729A/zh
Application granted granted Critical
Publication of CN110612729B publication Critical patent/CN110612729B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0433Key management protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/11Allocation or use of connection identifiers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/20Manipulation of established connections
    • H04W76/25Maintenance of established connections
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/08Mobility data transfer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • H04W80/08Upper layer protocols
    • H04W80/10Upper layer protocols adapted for application session management, e.g. SIP [Session Initiation Protocol]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/022Selective call receivers
    • H04W88/023Selective call receivers with message or information receiving capability

Abstract

本申请实施例提供了一种锚密钥生成方法,设备以及系统。其中,所述方法包括:第一通讯设备接收第二通讯设备发送指示标识,其中,指示标识用于指示终端的接入方式;第一通讯设备向第三通讯设备发送指示标识;第一通讯设备接收第三通讯设备返回的中间密钥,其中,中间密钥是根据指示标识生成的;第一通讯设备根据中间密钥生成锚密钥,其中,锚密钥对应终端的接入方式;第一通讯设备将锚密钥发送给第二通讯设备,以供第二通讯设备根据锚密钥为接入方式推衍下层密钥。上述方法能够为不同的接入方式生成统一的锚密钥,并且实现了将不同接入方式的锚密钥,以及基于锚密钥生成的下层密钥进行隔离。

Description

PCT国内申请,说明书已公开。

Claims (19)

  1. PCT国内申请,权利要求书已公开。
CN201880026323.4A 2017-05-05 2018-04-25 锚密钥生成方法、设备以及系统 Active CN110612729B (zh)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
CN2017103135199 2017-05-05
CN201710313519 2017-05-05
CN201710908017.0A CN108809635A (zh) 2017-05-05 2017-09-29 锚密钥生成方法、设备以及系统
CN2017109080170 2017-09-29
PCT/CN2018/084416 WO2018201946A1 (zh) 2017-05-05 2018-04-25 锚密钥生成方法、设备以及系统

Publications (2)

Publication Number Publication Date
CN110612729A true CN110612729A (zh) 2019-12-24
CN110612729B CN110612729B (zh) 2021-12-17

Family

ID=64094528

Family Applications (4)

Application Number Title Priority Date Filing Date
CN201710908017.0A Pending CN108809635A (zh) 2017-05-05 2017-09-29 锚密钥生成方法、设备以及系统
CN201810413392.2A Active CN108810890B (zh) 2017-05-05 2017-09-29 锚密钥生成方法、设备以及系统
CN201910165198.1A Active CN109874139B (zh) 2017-05-05 2017-09-29 锚密钥生成方法、设备以及系统
CN201880026323.4A Active CN110612729B (zh) 2017-05-05 2018-04-25 锚密钥生成方法、设备以及系统

Family Applications Before (3)

Application Number Title Priority Date Filing Date
CN201710908017.0A Pending CN108809635A (zh) 2017-05-05 2017-09-29 锚密钥生成方法、设备以及系统
CN201810413392.2A Active CN108810890B (zh) 2017-05-05 2017-09-29 锚密钥生成方法、设备以及系统
CN201910165198.1A Active CN109874139B (zh) 2017-05-05 2017-09-29 锚密钥生成方法、设备以及系统

Country Status (7)

Country Link
US (3) US11012855B2 (zh)
EP (2) EP4203533A1 (zh)
JP (1) JP6924848B2 (zh)
KR (1) KR102245688B1 (zh)
CN (4) CN108809635A (zh)
BR (1) BR112019022792B1 (zh)
WO (1) WO2018201946A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022067827A1 (zh) * 2020-09-30 2022-04-07 华为技术有限公司 一种密钥推衍方法及其装置、系统

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019020193A1 (en) * 2017-07-28 2019-01-31 Telefonaktiebolaget Lm Ericsson (Publ) METHODS OF PROVIDING NON-3GPP ACCESS USING ACCESS NETWORK KEYS AND RELATED WIRELESS TERMINALS AND NETWORK NODES
WO2020090886A1 (en) * 2018-11-02 2020-05-07 Nec Corporation Method, ue, and network for providing kdf negotiation
CN111404666A (zh) * 2019-01-02 2020-07-10 中国移动通信有限公司研究院 一种密钥生成方法、终端设备及网络设备
EP3684088A1 (en) * 2019-01-18 2020-07-22 Thales Dis France SA A method for authentication a secure element cooperating with a mobile equipment within a terminal in a telecommunication network
WO2020208294A1 (en) * 2019-04-11 2020-10-15 Nokia Technologies Oy Establishing secure communication paths to multipath connection server with initial connection over public network
US20220322080A1 (en) * 2019-06-17 2022-10-06 Telefonaktiebolaget Lm Ericsson (Publ) Handling of nas container in registration request at amf re-allocation
CN110830985B (zh) * 2019-11-11 2022-04-29 重庆邮电大学 一种基于信任机制的5g轻量级终端接入认证方法
CN113162758B (zh) * 2020-01-23 2023-09-19 中国移动通信有限公司研究院 一种密钥生成方法及设备
BR112022015769A2 (pt) * 2020-02-21 2023-03-14 Ericsson Telefon Ab L M Métodos realizados por uma função de âncora, por um servidor de gerenciamento de chaves, por uma função de aplicativo, por uma função de servidor de autenticação e por uma função de gerenciamento de dados unificado, funções de gerenciamento de chave, de aplicativo, de servidor de autenticação e de gerenciamento de dados unificado, meio legível por computador não transitório, e, produto de programa de computador
CN113873492B (zh) * 2020-06-15 2022-12-30 华为技术有限公司 一种通信方法以及相关装置
CN112738799A (zh) * 2020-12-29 2021-04-30 中盈优创资讯科技有限公司 一种基于策略的数据安全传输的实现方法

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101523765A (zh) * 2006-09-28 2009-09-02 三星电子株式会社 异构无线网络中提供用户设备发起和协助反向切换的系统及方法
CN101540981A (zh) * 2009-04-30 2009-09-23 中兴通讯股份有限公司 一种在紧急呼叫中进行安全能力协商的方法及系统
CN101771990A (zh) * 2008-12-31 2010-07-07 华为技术有限公司 一种密钥获取方法、设备和系统
US20110312299A1 (en) * 2010-06-18 2011-12-22 Qualcomm Incorporated Methods and apparatuses facilitating synchronization of security configurations
CN102625300A (zh) * 2011-01-28 2012-08-01 华为技术有限公司 密钥生成方法和设备
US20120328103A1 (en) * 2009-12-18 2012-12-27 Zte Corporation Method and System for Managing Air Interface Key
CN105554747A (zh) * 2016-01-29 2016-05-04 腾讯科技(深圳)有限公司 无线网络连接方法、装置及系统

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4390842B1 (ja) * 2008-08-15 2009-12-24 株式会社エヌ・ティ・ティ・ドコモ 移動通信方法、無線基地局及び移動局
US20120108206A1 (en) 2010-10-28 2012-05-03 Haggerty David T Methods and apparatus for access control client assisted roaming
CN102572819B (zh) 2010-12-22 2015-05-13 华为技术有限公司 一种密钥生成方法、装置及系统
CN103781069B (zh) * 2012-10-19 2017-02-22 华为技术有限公司 一种双向认证的方法、设备及系统
CN103856288B (zh) 2012-12-04 2017-06-06 北汽福田汽车股份有限公司 用于汽车的can通讯信号校验与传输方法和系统
CN103607713A (zh) * 2013-10-29 2014-02-26 小米科技有限责任公司 网络接入方法、装置、设备和系统
CN107683615B (zh) * 2014-05-05 2020-12-22 瑞典爱立信有限公司 保护twag和ue之间的wlcp消息交换的方法、装置和存储介质
US9706397B2 (en) 2015-06-05 2017-07-11 Qualcomm Incorporated Flexible configuration and authentication of wireless devices
CN107852407B (zh) * 2015-06-05 2020-07-28 康维达无线有限责任公司 用于集成小型小区和Wi-Fi网络的统一认证
US9674704B1 (en) * 2015-11-23 2017-06-06 Motorola Mobility Llc Network connectivity switching utilizing an authentication device
US10433163B2 (en) * 2016-09-19 2019-10-01 Qualcomm Incorporated Techniques for deriving security keys for a cellular network based on performance of an extensible authentication protocol (EAP) procedure
CN106790053B (zh) 2016-12-20 2019-08-27 江苏大学 一种can总线中ecu安全通信的方法

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101523765A (zh) * 2006-09-28 2009-09-02 三星电子株式会社 异构无线网络中提供用户设备发起和协助反向切换的系统及方法
CN101771990A (zh) * 2008-12-31 2010-07-07 华为技术有限公司 一种密钥获取方法、设备和系统
CN101540981A (zh) * 2009-04-30 2009-09-23 中兴通讯股份有限公司 一种在紧急呼叫中进行安全能力协商的方法及系统
US20120328103A1 (en) * 2009-12-18 2012-12-27 Zte Corporation Method and System for Managing Air Interface Key
US20110312299A1 (en) * 2010-06-18 2011-12-22 Qualcomm Incorporated Methods and apparatuses facilitating synchronization of security configurations
CN102625300A (zh) * 2011-01-28 2012-08-01 华为技术有限公司 密钥生成方法和设备
CN105554747A (zh) * 2016-01-29 2016-05-04 腾讯科技(深圳)有限公司 无线网络连接方法、装置及系统

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
HUAWEI, HISILICON: "《Security in secondary node in tight interworking》", 《3GPP TSG-RAN WG2 #97 R2-1701849》 *
VODAFONE: "《pCR to TR 33.863: Multiple changes as per conference call》", 《3GPP TSG SA WG3 (SECURITY) MEETING #81 S3-152570》 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022067827A1 (zh) * 2020-09-30 2022-04-07 华为技术有限公司 一种密钥推衍方法及其装置、系统

Also Published As

Publication number Publication date
CN109874139A (zh) 2019-06-11
RU2019139240A3 (zh) 2021-09-07
US11012855B2 (en) 2021-05-18
EP3531732B1 (en) 2023-01-11
KR20200003108A (ko) 2020-01-08
CN110612729B (zh) 2021-12-17
CN108810890A (zh) 2018-11-13
CN108809635A (zh) 2018-11-13
JP2020519157A (ja) 2020-06-25
RU2019139240A (ru) 2021-06-07
BR112019022792A2 (pt) 2020-05-19
EP3531732A1 (en) 2019-08-28
BR112019022792B1 (pt) 2021-08-17
EP3531732A4 (en) 2019-10-30
JP6924848B2 (ja) 2021-08-25
KR102245688B1 (ko) 2021-04-27
US11924629B2 (en) 2024-03-05
WO2018201946A1 (zh) 2018-11-08
US20220295271A9 (en) 2022-09-15
US20190297494A1 (en) 2019-09-26
US20190253889A1 (en) 2019-08-15
EP4203533A1 (en) 2023-06-28
CN108810890B (zh) 2019-06-11
CN109874139B (zh) 2020-02-07
US20210258780A1 (en) 2021-08-19
US10966083B2 (en) 2021-03-30

Similar Documents

Publication Publication Date Title
CN110612729B (zh) 锚密钥生成方法、设备以及系统
CN109314638B (zh) 密钥配置及安全策略确定方法、装置
US11863975B2 (en) Protection of initial non-access stratum protocol message in 5G systems
CN108347410B (zh) 安全实现方法、设备以及系统
TWI669970B (zh) 無線網路中的身份私密性
JP2021057903A (ja) 加入秘匿化識別子
US11877149B2 (en) Protection of initial non-access stratum protocol message in 5G systems
US11805409B2 (en) System and method for deriving a profile for a target endpoint device
US10694376B2 (en) Network authentication method, network device, terminal device, and storage medium
TW201703556A (zh) 網路安全架構
WO2016162502A1 (en) Method, apparatus, and system for providing encryption or integrity protection in a wireless network
US11082843B2 (en) Communication method and communications apparatus
EP2648437B1 (en) Method, apparatus and system for key generation
KR20230172603A (ko) 온 디맨드 네트워크에서의 프로비저닝, 인증, 인가, 그리고 사용자 장비(ue) 키 생성 및 분배를 위한 방법 및 장치
RU2781250C2 (ru) Способ формирования ключа, пользовательское оборудование, устройство, считываемый компьютером носитель данных и система связи

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant