CN113162758A - Key generation method and device - Google Patents

Key generation method and device Download PDF

Info

Publication number
CN113162758A
CN113162758A CN202010076361.XA CN202010076361A CN113162758A CN 113162758 A CN113162758 A CN 113162758A CN 202010076361 A CN202010076361 A CN 202010076361A CN 113162758 A CN113162758 A CN 113162758A
Authority
CN
China
Prior art keywords
key
akma
authentication
ausf
identification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010076361.XA
Other languages
Chinese (zh)
Other versions
CN113162758B (en
Inventor
黄晓婷
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
China Mobile Communications Ltd Research Institute
Original Assignee
China Mobile Communications Group Co Ltd
China Mobile Communications Ltd Research Institute
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd, China Mobile Communications Ltd Research Institute filed Critical China Mobile Communications Group Co Ltd
Priority to CN202010076361.XA priority Critical patent/CN113162758B/en
Priority to PCT/CN2021/073286 priority patent/WO2021147997A1/en
Publication of CN113162758A publication Critical patent/CN113162758A/en
Application granted granted Critical
Publication of CN113162758B publication Critical patent/CN113162758B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1073Registration or de-registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Multimedia (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

A method and a device for generating a key are provided, the method comprises the following steps: after the terminal completes the initial registration authentication, the AUSF sends an AUSF secret key K generated in the initial registration authentication of the terminalAUSFAnd presetting parameters, generating an intermediate key K of application layer authentication and session key management AKMAAKMAAnd generating the KAKMAThe key identification of (2). The method and the device for generating the secret key provided by the embodiment of the invention use the RAND sum in the authentication vector
Figure DDA0002378583260000011
As input parameters, the freshness and the anti-replay attack capability of the intermediate key are improved, and the freshness and the anti-replay attack capability of the application layer session key derived from the AKMA intermediate key are improved. In addition, the key identification of the intermediate key in the embodiment of the invention is synchronously generated with the intermediate key after the terminal is successfully authenticated for the first time, so that the generation of the key identification according to the requirement can be reducedSignaling interaction overhead in a key identification approach.

Description

Key generation method and device
Technical Field
The invention relates to the technical field of network information security, in particular to a secret key generation method and equipment.
Background
An important characteristic (feature) is introduced in the 5G security technology, that is, Authentication and session Key capabilities are provided for third-party Applications by using Authentication and security mechanisms of an operator network, that is, application layer Authentication and session Key Management (AKMA) is used to ensure session security between a user terminal and an application server.
Disclosure of Invention
At least one embodiment of the invention provides a key generation method, a terminal and a network device, which solve the problem of key generation.
According to an aspect of the present invention, at least one embodiment provides a key generation method applied to an authentication server function AUSF, including:
after the terminal completes the initial registration authentication, the AUSF sends an AUSF secret key K generated in the initial registration authentication of the terminalAUSFAnd presetting parameters, generating an intermediate key K of application layer authentication and session key management AKMAAKMAAnd generating the KAKMAThe key identification of (2).
According to at least one embodiment of the invention, the preset parameters comprise one or more of the following parameters:
a random number RAND in the authentication vector;
sequence numbers in authentication vectors
Figure BDA0002378583240000011
AK denotes a temporary key for hiding the sequence number;
the identification AAnF _ id of the application layer authentication and session key management anchor function AAnF.
In accordance with at least one embodiment of the present invention, the AUSF generates K according to the following equationAKMA
Figure BDA0002378583240000012
Wherein, KDF represents a preset key derivation function; AK (alkyl ketene dimer)Represents a temporary key for hiding the sequence number; RAND,
Figure BDA0002378583240000021
And AAnF _ id constitute the input string S of the key derivation function.
According to at least one embodiment of the invention, the authentication vector is generated based on a 5G authentication and key agreement AKA protocol or based on an extended authentication protocol-authentication and key agreement EAP-AKA' protocol.
According to at least one embodiment of the invention, the K is generatedAKMAThe key identification of (1), comprising:
the AUSF generates the K according to the random number and AAnF _ idAKMAThe key identification of (2).
According to at least one embodiment of the invention, the method further comprises:
the K is addedAKMAAnd sending the key identification to the terminal.
According to another aspect of the present invention, at least one embodiment provides a key generation method applied to a terminal, including:
after the terminal completes the initial registration authentication, the terminal generates an AUSF secret key K according to the initial registration authenticationAUSFAnd presetting parameters, generating an intermediate key K of application layer authentication and session key management AKMAAKMA
According to at least one embodiment of the invention, the preset parameters comprise one or more of the following parameters:
a random number RAND in the authentication vector;
sequence numbers in authentication vectors
Figure BDA0002378583240000022
AK denotes a temporary key for hiding the sequence number;
the identification AAnF _ id of the application layer authentication and session key management anchor function AAnF.
According to at least one embodiment of the invention, the terminal generates K according to the following formulaAKMA
Figure BDA0002378583240000023
Wherein, KDF represents a preset key derivation function; AK denotes a temporary key for hiding the sequence number; RAND,
Figure BDA0002378583240000024
And AAnF _ id constitute the input string S of the key derivation function.
According to at least one embodiment of the invention, the authentication vector is generated based on a 5G authentication and key agreement AKA protocol or based on an extended authentication protocol-authentication and key agreement EAP-AKA' protocol.
According to at least one embodiment of the invention, the method further comprises:
receiving the intermediate key K sent by the AUSFAKMAThe key identification of (2).
According to another aspect of the present invention, at least one embodiment provides a key generation method applied to an application layer authentication and session key management anchor function AAnF, including:
AAnF receives a key request sent by an application function AF, wherein the key request carries AF identification of the AF and an AKMA intermediate key K from application layer authentication and session key management of a terminalAKMAThe key identification of (2);
AAnF obtains the K from an authentication server function AUSF according to the key requestAKMAKey identification of (2) corresponding AKMA intermediate key KAKMA
AAnF intermediate key K according to AKMAAKMAAnd the AF identification AF _ id generates an application function key KAFAnd send to the AF.
According to at least one embodiment of the invention, K isAKMAThe AUSF is the AUSF secret key K generated by the AUSF according to the initial registration authentication of the terminalAUSFAnd generating preset parameters.
According to at least one embodiment of the invention, the preset parameters comprise one or more of the following parameters:
a random number RAND in the authentication vector;
sequence numbers in authentication vectors
Figure BDA0002378583240000031
AK denotes a temporary key for hiding the sequence number;
the identification AAnF _ id of the application layer authentication and session key management anchor function AAnF.
According to at least one embodiment of the invention, the AAnF generates K according to the following formulaAF
KAF=KDF(KAKMA,AF_id)
Wherein, KDF represents a preset key derivation function; the AF _ ID is a presentation ID of the application server AF.
According to another aspect of the invention, at least one embodiment provides an AUSF comprising:
an intermediate key generation module, configured to, after the terminal completes initial registration authentication, generate an AUSF key K according to the initial registration authentication of the terminalAUSFAnd presetting parameters, generating an intermediate key K of application layer authentication and session key management AKMAAKMAAnd generating the KAKMAThe key identification of (2).
In accordance with another aspect of the present invention, at least one embodiment provides an AUSF comprising a transceiver and a processor, wherein,
the processor is used for generating an AUSF secret key K according to the initial registration authentication of the terminal after the terminal completes the initial registration authenticationAUSFAnd presetting parameters, generating an intermediate key K of application layer authentication and session key management AKMAAKMAAnd generating the KAKMAThe key identification of (2).
According to another aspect of the invention, at least one embodiment provides an AUSF comprising: a processor, a memory and a program stored on the memory and executable on the processor, which program, when executed by the processor, carries out the steps of the key generation method as described above.
According to another aspect of the present invention, at least one embodiment provides a terminal including:
an intermediate key generation module, configured to, after the terminal completes initial registration authentication, generate an AUSF key K according to the initial registration authenticationAUSFAnd presetting parameters, generating an intermediate key K of application layer authentication and session key management AKMAAKMA
In accordance with another aspect of the present invention, at least one embodiment provides a terminal comprising a transceiver and a processor, wherein,
the processor is used for generating an AUSF secret key K according to the initial registration authentication after the terminal completes the initial registration authenticationAUSFAnd presetting parameters, generating an intermediate key K of application layer authentication and session key management AKMAAKMA
According to another aspect of the present invention, at least one embodiment provides a terminal including: a processor, a memory and a program stored on the memory and executable on the processor, which program, when executed by the processor, carries out the steps of the key generation method as described above.
According to another aspect of the present invention, at least one embodiment provides an AAnF comprising:
a receiving module, configured to receive a key request sent by an application function AF, where the key request carries an AF identifier of the AF and an application layer authentication and session key management AKMA intermediate key K from a terminalAKMAThe key identification of (2);
an obtaining module, configured to obtain the K from an authentication server function AUSF according to the key requestAKMAKey identification of (2) corresponding AKMA intermediate key KAKMA
A generation module for generating an intermediate key K according to AKMAAKMAAnd the AF identification AF _ id generates an application function key KAFAnd send to the AF.
In accordance with another aspect of the present invention, at least one embodiment provides an AAnF comprising a transceiver and a processor, wherein,
the transceiver is used for receiving and transmitting the data,the key request is used for receiving a key request sent by an Application Function (AF), and the key request carries AF identification of the AF and an AKMA (authentication and session key management) intermediate key K from a terminalAKMAThe key identification of (2);
the processor is used for acquiring the K from an AUSF (authentication server function) according to the key requestAKMAKey identification of (2) corresponding AKMA intermediate key KAKMA(ii) a According to AKMA intermediate key KAKMAAnd the AF identification AF _ id generates an application function key KAFAnd send to the AF.
According to another aspect of the present invention, at least one embodiment provides an AAnF comprising: a processor, a memory and a program stored on the memory and executable on the processor, which program, when executed by the processor, carries out the steps of the key generation method as described above.
According to another aspect of the invention, at least one embodiment provides a computer readable storage medium having a program stored thereon, which when executed by a processor, performs the steps of the method as described above.
Compared with the prior art, the key generation method and the device provided by the embodiment of the invention use the RAND sum in the authentication vector in the process of deriving the intermediate key
Figure BDA0002378583240000051
As input parameters, the freshness and the anti-replay attack capability of the intermediate key are improved, and the freshness and the anti-replay attack capability of the application layer session key derived from the AKMA intermediate key are improved. In addition, the key identification of the intermediate key in the embodiment of the invention is synchronously generated with the intermediate key after the terminal is successfully authenticated for the first time, so that the signaling interaction overhead in a key identification generation mode according to needs can be reduced.
Drawings
Various other advantages and benefits will become apparent to those of ordinary skill in the art upon reading the following detailed description of the preferred embodiments. The drawings are only for purposes of illustrating the preferred embodiments and are not to be construed as limiting the invention. Also, like reference numerals are used to refer to like parts throughout the drawings. In the drawings:
fig. 1 is a schematic diagram of an AKMA network architecture;
FIG. 2 is a schematic diagram of an AKMA key hierarchy;
fig. 3 is a flowchart illustrating a key generation method applied to an AUSF side according to an embodiment of the present invention;
fig. 4 is a flowchart of a key generation method applied to a terminal side according to an embodiment of the present invention;
fig. 5 is a flowchart of a key generation method applied to the AAnF side according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of an AUSF according to an embodiment of the present invention;
fig. 7 is a schematic structural diagram of an AUSF according to an embodiment of the present invention;
fig. 8 is a schematic structural diagram of a terminal according to an embodiment of the present invention;
fig. 9 is a schematic structural diagram of a terminal according to an embodiment of the present invention;
FIG. 10 is a schematic structural diagram of an AAnF provided by an embodiment of the present invention;
fig. 11 is another schematic structural diagram of AAnF provided by the embodiment of the present invention.
Detailed Description
Exemplary embodiments of the present invention will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the invention are shown in the drawings, it should be understood that the invention can be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the invention to those skilled in the art.
The terms first, second and the like in the description and in the claims of the present application are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the application described herein are, for example, capable of operation in sequences other than those illustrated or otherwise described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus. In the description and in the claims "and/or" means at least one of the connected objects.
The techniques described herein are not limited to NR systems and Long Time Evolution (LTE)/LTE Evolution (LTE-a) systems, and may also be used for various wireless communication systems, such as Code Division Multiple Access (CDMA), Time Division Multiple Access (TDMA), Frequency Division Multiple Access (FDMA), Orthogonal Frequency Division Multiple Access (OFDMA), Single carrier Frequency Division Multiple Access (SC-FDMA), and other systems. The terms "system" and "network" are often used interchangeably. CDMA systems may implement Radio technologies such as CDMA2000, Universal Terrestrial Radio Access (UTRA), and so on. UTRA includes Wideband CDMA (Wideband Code Division Multiple Access, WCDMA) and other CDMA variants. TDMA systems may implement radio technologies such as Global System for Mobile communications (GSM). The OFDMA system may implement radio technologies such as Ultra Mobile Broadband (UMB), evolved-UTRA (E-UTRA), IEEE 802.21(Wi-Fi), IEEE 802.16(WiMAX), IEEE 802.20, Flash-OFDM, etc. UTRA and E-UTRA are parts of the Universal Mobile Telecommunications System (UMTS). LTE and higher LTE (e.g., LTE-A) are new UMTS releases that use E-UTRA.
UTRA, E-UTRA, UMTS, LTE-A, and GSM are described in documents from an organization named "third Generation Partnership Project" (3 GPP).
CDMA2000 and UMB are described in documents from an organization named "third generation partnership project 2" (3GPP 2). The techniques described herein may be used for both the above-mentioned systems and radio technologies, as well as for other systems and radio technologies. However, the following description describes the NR system for purposes of example, and NR terminology is used in much of the description below, although the techniques may also be applied to applications other than NR system applications.
The following description provides examples and does not limit the scope, applicability, or configuration set forth in the claims. Changes may be made in the function and arrangement of elements discussed without departing from the spirit and scope of the disclosure. Various examples may omit, substitute, or add various procedures or components as appropriate. For example, the described methods may be performed in an order different than described, and various steps may be added, omitted, or combined. In addition, features described with reference to certain examples may be combined in other examples.
Fig. 1 shows an AKMA network architecture implementing application-layer authentication and session key management capabilities, which mainly includes:
application layer Authentication and session Key Management (AKMA, Authentication and Key Management for Applications)
An Authentication Server Function (AUSF);
application layer authentication and session key management anchor Function (AAnF, AKMA anchor Function);
application Function (AF);
terminal (UE)
Fig. 2 shows an AKMA key hierarchy for subsequent AKMA key derivation using the intermediate key KAUSF in the 5G key architecture, where ME denotes the Mobile Equipment (Mobile Equipment) and HPLMN denotes the home PLMN.
In the prior art with respect to KAKMAAnd KAFThe derivation method and the parameter details are not determined, and the following problems still exist at present:
1) how to derive to generate KAKMA
2) When to generate KAKMAThe key identification of (2);
3) how to derive to generate KAF
In the prior art, a General Bootstrapping Architecture (GBA) technology suitable for 2/3/4G network provides authentication and key management capabilities for upper layer applications based on network security capabilities of operators, similar to the AKMA technology. In the GBA technique, the derivation method of the intermediate key Ks and the session key Ks _ NAF is as follows:
Ks=CK||IK;
Ks_NAF=KDF(Ks,"gba-me",RAND,IMPI,NAF_Id)。
compared with the GBA technology, the AKMA technology has the following differences:
1) the GBA adopts explicit Authentication, that is, based on the first Authentication of the operator network, the UE and BSF using GBA perform AKA Authentication independently to complete mutual Authentication between the UE and BSF, so as to perform subsequent GBA procedures, which means that BSF obtains an Authentication Vector (AV, AV ═ RAND | | AUTN | XRES | | CK | | | IK) from HSS, so when BSF derives Ks _ NAF based on Ks, the BSF can obtain RAND parameters, which are used as input parameters when the Ks _ NAF key is derived, so as to ensure the freshness of the Ks _ NAF key. The AKMA technology adopts an implicit authentication mode, namely the authentication of the AKMA depends on the first authentication of the operator network, and after the first authentication of the operator network is completed, AAnF (which is equal to BSF in GBA) can be taken from AUSF to KAKMA(by K)AUSFDerived), but cannot get the authentication vector.
2) In GBA technology, an intermediate key Ks and a temporary service identifier (B-TID) are generated by BSF when UE initiates a GBA authentication process and the AKA authentication process is finished, and the B-TID is used for indicating NAF to request the BSF to obtain the corresponding Ks _ NAF when the UE requests NAF. The AKMA adopts implicit authentication and intermediate key KAKMAIs composed of KAUSFDerived and generated by the UE and AUSF by default after initial authentication, without the terminal initiating a separate AKMA service request.
Due to the above differences, the intermediate key derivation and session key derivation in the AKMA technique need to consider the following problems, which cannot be solved by the current technique:
1) in derivation KAFHow to ensure the freshness of the key and the resistance to replay attacks. Due to KAFIs in AAnF, so AAnF cannot obtain the authentication vector used by the initial authentication, how to design KAKMAAnd KAFNeed to be solved for derivation and design of input parameters.
2) Whether the generated key identification is generated on demand or in initial authentication is a problem that the AKMA technology needs to solve different from the current technology.
To solve at least one of the above problems, an embodiment of the present invention provides a key generation method applied to AUSF, as shown in fig. 3, where the method includes:
step 31, after the terminal completes the initial registration authentication, the AUSF sends the AUSF key K generated in the initial registration authentication of the terminalAUSFAnd presetting parameters, generating an intermediate key K of application layer authentication and session key management AKMAAKMAAnd generating the KAKMAThe key identification of (2).
Here, K in step 31AUSFTypically generated by the AUSF during initial registration authentication of the terminal.
Through the steps, the embodiment of the invention confirms that the intermediate key and the key identifier of the intermediate key are synchronously generated after the terminal completes the 5G initial registration authentication, but the key identifier of the intermediate key is not generated according to the terminal request subsequently, thereby confirming the generation time of the key identifier, providing a specific implementation means and avoiding or reducing the signaling interaction overhead generated by a mode of generating the key identifier according to the requirement.
According to at least one embodiment of the invention, the preset parameters may comprise one or more of the following parameters:
a random number RAND in the authentication vector;
sequence numbers in authentication vectors
Figure BDA0002378583240000091
AK denotes a temporary key for hiding the sequence number;
AAnF identification AAnF _ id.
Here, the random number RAND and
Figure BDA0002378583240000092
usually generated by a Unified Data Management (UDM) function during initial registration authentication of the terminal, said AAnF _ id is usually an identification of the AAnF preconfigured by the network.
Generation K is further provided belowAKMAIt should be noted that the following manner is only an example that can be adopted by the embodiments of the present invention, and is not used to limit the present invention.
Figure BDA0002378583240000093
Wherein, KDF represents a preset key derivation function; AK denotes a temporary key for hiding the sequence number SQN; RAND,
Figure BDA0002378583240000094
And AAnF _ id etc. constitute the input string S of the key derivation function.
As an implementation manner, the key derivation function may adopt a general key derivation function (Generic key derivation function) in the GBA technology, and parameters related to the function are briefly described below, and reference may be made to the related prior art in more detail:
S=FC||P0||L0||P1||L1||P2||L2||P3||L3||...||Pn||Ln
wherein:
the value of-FC ═ TBD ], where TBD denotes FC can be set as desired, e.g., predetermined to a certain value.
-P0=RAND,
-length of RAND (e.g., 0x 000 x03) L0,
-
Figure BDA0002378583240000101
-
Figure BDA0002378583240000102
length (e.g., 0x 000 x06)
-P2=AAnF_id
Length of-L1 ═ AAnF _ id (e.g. 0x 000 x06)
Optionally, the authentication vector is generated based on a 5G authentication and key agreement AKA protocol, or is generated based on an extended authentication protocol-authentication and key agreement EAP-AKA' protocol. That is, the RAND can be the RAND in the authentication vector AV (RAND, AUTN, XRES, and KAUSF) generated by 5G AKA, or the RAND in the authentication vector AV '(RAND, AUTN, XRES, CK', IK ') generated by EAP-AKA', where the RAND plays a role in ensuring KAKMAI.e. ensuring each generated KAKMAAnd is not repeated and thus is not utilized by an attacker, and even if the current key is leaked, the new key generated again through the initial authentication is different from the leaked key.
Figure BDA0002378583240000103
The SQN is a serial number and is a component of AUTN in the AV and the AV' so as to resist against replay attack; AK is a temporary key used to hide the sequence number.
Figure BDA0002378583240000104
For deriving KAKMAAnd the system can resist replay attack.
AAnF _ id is identifier of AAnF
In addition, the embodiment of the invention also provides a key ID generation mode of the AKMA intermediate key, namely, the generation KAKMAIn the process, the UE and the AUSF synchronously generate corresponding key-ID. For example, AUSF may generate the K based on the random number and AAnF _ idAKMAThe key identification of (2). A specific generation manner is provided below, and it should be noted that the following manner is only an example that can be adopted by the embodiment of the present invention, and is not used to limit the present invention.
key-ID=base64encode(RAND)@AAnF_id
In the above formula, base64encode is a coding mode, and RAND is coded by the coding mode, and the coded result and) @ AAnF _ id together form KAKMAIdentifies the key-ID.
In the embodiment of the invention, the terminal can generate the intermediate key K according to the same modeAKMA. AUSF is generating the intermediate key KAKMAAnd after the key identification, the intermediate key K can be further usedAKMAAnd sending the key identification to the terminal. In this way, the terminal can obtain the intermediate key KAKMAAnd the key identification thereof, and further carrying the intermediate key K when an application session establishment request can be subsequently sent to an Application Function (AF)AKMAThe key identification of (2).
The manner in which the AUSF generates the intermediate key and the identifier thereof according to the embodiment of the present invention is described above.
An embodiment of the present invention further provides another key generation method, which is applied to a terminal, and as shown in fig. 4, the method includes:
step 41, after the terminal completes the initial registration authentication, the terminal generates the AUSF key K according to the initial registration authenticationAUSFAnd presetting parameters, generating an intermediate key K of application layer authentication and session key management AKMAAKMA
Here, K in step 41AUSFTypically generated by the terminal during the initial registration authentication process.
Through the steps, the terminal in the embodiment of the invention can synchronously generate the intermediate key together with the AUSF after finishing the 5G initial registration authentication, thereby defining the generation mode of the intermediate key.
According to at least one embodiment of the invention, the preset parameters may comprise one or more of the following parameters:
a random number RAND in the authentication vector;
a sequence number SQN in the authentication vector;
AAnF identification AAnF _ id.
Here, the random number RAND and
Figure BDA0002378583240000111
usually generated by a Unified Data Management (UDM) function during initial registration authentication of the terminal, said AAnF _ id is usually an identification of the AAnF preconfigured by the network.
Generation K is further provided belowAKMAIt should be noted that the following manner is only an example that can be adopted by the embodiments of the present invention, and is not used to limit the present invention.
Figure BDA0002378583240000112
Wherein, KDF represents a preset key derivation function; AK denotes a temporary key for hiding the sequence number SQN; RAND,
Figure BDA0002378583240000113
And AAnF _ id etc. constitute the input string S of the key derivation function.
Optionally, the authentication vector is generated based on a 5G authentication and key agreement AKA protocol, or is generated based on an extended authentication protocol-authentication and key agreement EAP-AKA' protocol.
Optionally, the terminal may further receive the intermediate key K sent by the AUSFAKMAThe key identification of (2). In this way, the terminal can obtain the intermediate key KAKMAAnd the key identification thereof, and further carrying the intermediate key K when an application session establishment request can be subsequently sent to an Application Function (AF)AKMAThe key identification of (2).
Another key generation method is provided in an embodiment of the present invention, and is applied to AAnF, as shown in fig. 5, where the method includes:
step 51, AAnF receives a key request sent by an application function AF, where the key request carries an AF identifier of the AF and a key identifier of an AKMA intermediate key KAKMA from a terminal.
Here, before step 51, the terminal may transmit an Application session establishment request (Application session establishment re) to the AFquest) carrying said intermediate key KAKMAThe key identification of (2). The intermediate key KAKMAThe key identification of (a) is generated by the AUSF and sent to the terminal.
Step 52, AAnF obtains said K from the authentication server function AUSF according to said key requestAKMAKey identification of (2) corresponding AKMA intermediate key KAKMA
Here, the KAKMAThe AUSF is the AUSF secret key K generated by the AUSF according to the initial registration authentication of the terminalAUSFAnd generating preset parameters. The preset constant may include one or more of the following parameters:
a random number RAND in the authentication vector;
sequence numbers in authentication vectors
Figure BDA0002378583240000121
AK denotes a temporary key for hiding the sequence number;
the identification AAnF _ id of the application layer authentication and session key management anchor function AAnF.
Said KOf AKMAFor a specific generation manner, reference may be made to the above description, which is not repeated herein.
AAnF, step 53, bases on AKMA intermediate key KAKMAAnd the AF identification AF _ id generates an application function key KAFAnd send to the AF.
Through the steps, the embodiment of the invention provides the application function key KAFThe specific generation manner of (1).
Generating an application function key K is further provided belowAFIt should be noted that the following manner is only an example that can be adopted by the embodiments of the present invention, and is not used to limit the present invention.
The AAnF generates K according to the following formulaAF
KAF=KDF(KAKMA,AF_id)
The KDF represents a preset key derivation function, and as an implementation manner, the key derivation function may adopt a general key derivation function (Generic key derivation function) in the GBA technology; the AF _ ID is a representation ID of the application server AF, and is used as an input string S of the key derivation function, which can ensure that the AKMA service provided by the operator provides different application keys for different applications, so as to prevent different applications from using the same key to perform malicious attacks.
As can be seen from the above description, the key generation method according to the embodiment of the present invention uses RAND sum in the authentication vector in deriving the intermediate key
Figure BDA0002378583240000131
As input parameters, the freshness and the anti-replay attack capability of the intermediate key are improved, and the freshness and the anti-replay attack capability of the application layer session key derived from the AKMA intermediate key are improved. In addition, the key identification of the intermediate key in the embodiment of the invention is synchronously generated with the intermediate key after the terminal is successfully authenticated for the first time, so that the signaling interaction overhead in a key identification generation mode according to needs can be reduced.
Various methods of embodiments of the present invention have been described above. An apparatus for carrying out the above method is further provided below.
An embodiment of the present invention provides an AUSF60 shown in fig. 6, including:
an intermediate key generation module 61, configured to, after the terminal completes initial registration authentication, generate an AUSF key K according to the initial registration authentication of the terminalAUSFAnd presetting parameters, generating an intermediate key K of application layer authentication and session key management AKMAAKMAAnd generating the KAKMAThe key identification of (2).
Optionally, the preset parameters include one or more of the following parameters:
a random number RAND in the authentication vector;
sequence numbers in authentication vectors
Figure BDA0002378583240000132
AK denotes a temporary key for hiding the sequence number;
the identification AAnF _ id of the application layer authentication and session key management anchor function AAnF.
Optionally, the intermediate key generating module is further configured to generate K according to the following formulaAKMA
Figure BDA0002378583240000133
Wherein, KDF represents a preset key derivation function; AK denotes a temporary key for hiding the sequence number; RAND,
Figure BDA0002378583240000134
And AAnF _ id constitute the input string S of the key derivation function.
Optionally, the authentication vector is generated based on a 5G authentication and key agreement AKA protocol, or is generated based on an extended authentication protocol-authentication and key agreement EAP-AKA' protocol.
Optionally, the intermediate key generation module further generates the K according to the random number and AAnF _ idAKMAThe key identification of (2).
Optionally, the AUSF further includes:
a sending module for sending the KAKMAAnd sending the key identification to the terminal.
Referring to fig. 7, an embodiment of the invention provides a structural diagram of AUSF700, including: a processor 701, a transceiver 702, a memory 703 and a bus interface, wherein:
in the embodiment of the present invention, the AUSF700 further includes: a program stored on a memory 703 and executable on a processor 701, which when executed by the processor 701 performs the steps of:
after the terminal completes the initial registration authentication, according to AUSF secret key K generated in the initial registration authentication of the terminalAUSFAnd presetting parameters, generating an intermediate key K of application layer authentication and session key management AKMAAKMAAnd generating the KAKMAThe key identification of (2).
It can be understood that, in the embodiment of the present invention, when being executed by the processor 701, the computer program can implement each process of the embodiment of the key generation method shown in fig. 3, and can achieve the same technical effect, and is not described herein again to avoid repetition.
In fig. 7, the bus architecture may include any number of interconnected buses and bridges, with one or more processors, represented by processor 701, and various circuits, represented by memory 703, being linked together. The bus architecture may also link together various other circuits such as peripherals, voltage regulators, power management circuits, and the like, which are well known in the art, and therefore, will not be described any further herein. The bus interface provides an interface. The transceiver 702 may be a number of elements including a transmitter and a receiver that provide a means for communicating with various other apparatus over a transmission medium.
The processor 701 is responsible for managing the bus architecture and general processing, and the memory 703 may store data used by the processor 701 in performing operations.
In some embodiments of the invention, there is also provided a computer readable storage medium having a program stored thereon, which when executed by a processor, performs the steps of:
after the terminal completes the initial registration authentication, according to AUSF secret key K generated in the initial registration authentication of the terminalAUSFAnd presetting parameters, generating an intermediate key K of application layer authentication and session key management AKMAAKMAAnd generating the KAKMAThe key identification of (2).
When being executed by the processor, the program can realize all the implementation manners in the key generation method applied to the AUSF, and can achieve the same technical effect, and the details are not repeated here to avoid repetition.
Referring to fig. 8, an embodiment of the present invention provides a terminal 80, including:
an intermediate key generation module 81, configured to, after the terminal completes initial registration authentication, generate an AUSF key K according to the initial registration authenticationAUSFAnd presetting parameters, generating an intermediate key K of application layer authentication and session key management AKMAAKMA
Optionally, the preset parameters include one or more of the following parameters:
a random number RAND in the authentication vector;
a sequence number SQN in the authentication vector;
the identification AAnF _ id of the application layer authentication and session key management anchor function AAnF.
Optionally, the intermediate key generating module is further configured to generate K according to the following formulaAKMA
Figure BDA0002378583240000151
Wherein, KDF represents a preset key derivation function; AK denotes a temporary key for hiding the sequence number; RAND,
Figure BDA0002378583240000152
And AAnF _ id constitute the input string S of the key derivation function.
Optionally, the authentication vector is generated based on a 5G authentication and key agreement AKA protocol, or is generated based on an extended authentication protocol-authentication and key agreement EAP-AKA' protocol.
Optionally, the terminal further includes:
a receiving module, configured to receive the intermediate key K sent by the AUSFAKMAThe key identification of (2).
Referring to fig. 9, a schematic structural diagram of a terminal according to an embodiment of the present invention is shown, where the terminal 900 includes: a processor 901, a transceiver 902, a memory 903, a user interface 904, and a bus interface.
In this embodiment of the present invention, the terminal 900 further includes: a program stored on the memory 903 and operable on the processor 901.
The processor 901 implements the following steps when executing the program:
after the terminal completes the initial registration authentication, according to AUSF secret key K generated in the initial registration authenticationAUSFAnd presetting parameters to generate application layerAuthentication and session key management AKMA intermediate key KAKMA
It can be understood that, in the embodiment of the present invention, when being executed by the processor 901, the computer program can implement each process of the embodiment of the key generation method shown in fig. 4, and can achieve the same technical effect, and for avoiding repetition, details are not described here again.
In fig. 9, the bus architecture may include any number of interconnected buses and bridges, with one or more processors represented by processor 901 and various circuits of memory represented by memory 903 being linked together. The bus architecture may also link together various other circuits such as peripherals, voltage regulators, power management circuits, and the like, which are well known in the art, and therefore, will not be described any further herein. The bus interface provides an interface. The transceiver 902 may be a number of elements including a transmitter and a receiver that provide a means for communicating with various other apparatus over a transmission medium. For different user devices, the user interface 904 may also be an interface capable of interfacing with a desired device externally, including but not limited to a keypad, display, speaker, microphone, joystick, etc.
The processor 901 is responsible for managing a bus architecture and general processing, and the memory 903 may store data used by the processor 901 in performing operations.
In some embodiments of the invention, there is also provided a computer readable storage medium having a program stored thereon, which when executed by a processor, performs the steps of:
after the terminal completes the initial registration authentication, according to AUSF secret key K generated in the initial registration authenticationAUSFAnd presetting parameters, generating an intermediate key K of application layer authentication and session key management AKMAAKMA
When executed by the processor, the program can implement all the implementation manners in the key generation method applied to the terminal side, and can achieve the same technical effect, and is not described herein again to avoid repetition.
An embodiment of the present invention provides an AAnF 100 as shown in fig. 10, including:
a receiving module 101, configured to receive a key request sent by an application function AF, where the key request carries an AF identifier of the AF and an application layer authentication and session key management AKMA intermediate key K from a terminalAKMAThe key identification of (2);
an obtaining module 102, configured to obtain the K from an authentication server function AUSF according to the key requestAKMAKey identification of (2) corresponding AKMA intermediate key KAKMA
A generating module 103 for generating an intermediate key K according to AKMAAKMAAnd the AF identification AF _ id generates an application function key KAFAnd send to the AF.
Optionally, K isAKMAThe AUSF is the AUSF secret key K generated by the AUSF according to the initial registration authentication of the terminalAUSFAnd generating preset parameters.
Optionally, the preset parameters include one or more of the following parameters:
a random number RAND in the authentication vector;
sequence numbers in authentication vectors
Figure BDA0002378583240000161
AK denotes a temporary key for hiding the sequence number;
the identification AAnF _ id of the application layer authentication and session key management anchor function AAnF.
Optionally, the generating module is further configured to generate K according to the following formulaAF
KAF=KDF(KAKMA,AF_id)
Wherein, KDF represents a preset key derivation function; the AF _ ID is a presentation ID of the application server AF.
Referring to fig. 11, an embodiment of the present invention provides a structural schematic diagram of an AAnF1100, including: a processor 1101, a transceiver 1102, a memory 1103, and a bus interface, wherein:
in an embodiment of the present invention, the AAnF1100 further comprises: a program stored on the memory 1103 and executable on the processor 1101, the program when executed by the processor 1101 performing the steps of:
receiving a key request sent by an Application Function (AF), wherein the key request carries an AF identifier of the AF and an AKMA intermediate key K from application layer authentication and session key management (AKMA) of a terminalAKMAThe key identification of (2);
obtaining the K from an authentication server function AUSF according to the key requestAKMAKey identification of (2) corresponding AKMA intermediate key KAKMA
According to AKMA intermediate key KAKMAAnd the AF identification AF _ id generates an application function key KAFAnd send to the AF.
It can be understood that, in the embodiment of the present invention, when being executed by the processor 1101, the computer program can implement each process of the embodiment of the key generation method shown in fig. 5, and can achieve the same technical effect, and is not described herein again to avoid repetition.
In fig. 11, the bus architecture may include any number of interconnected buses and bridges, with one or more processors, represented by processor 1101, and various circuits, represented by memory 1103, linked together. The bus architecture may also link together various other circuits such as peripherals, voltage regulators, power management circuits, and the like, which are well known in the art, and therefore, will not be described any further herein. The bus interface provides an interface. The transceiver 1102 may be a plurality of elements including a transmitter and a receiver that provide a means for communicating with various other apparatus over a transmission medium.
The processor 1101 is responsible for managing the bus architecture and general processing, and the memory 1103 may store data used by the processor 1101 in performing operations.
In some embodiments of the invention, there is also provided a computer readable storage medium having a program stored thereon, which when executed by a processor, performs the steps of:
receiving a key request sent by an Application Function (AF), wherein the key request carries an AF identifier of the AF and an application layer authentication and session key from a terminalKey management AKMA intermediate key KAKMAThe key identification of (2);
obtaining the K from an authentication server function AUSF according to the key requestAKMAKey identification of (2) corresponding AKMA intermediate key KAKMA
According to AKMA intermediate key KAKMAAnd the AF identification AF _ id generates an application function key KAFAnd send to the AF.
When executed by the processor, the program can implement all the implementation manners in the key generation method applied to the AAnF, and can achieve the same technical effect, and details are not described herein to avoid repetition.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment of the present invention.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit.
The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: various media capable of storing program codes, such as a U disk, a removable hard disk, a ROM, a RAM, a magnetic disk, or an optical disk.
The above description is only for the specific embodiments of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present invention, and all the changes or substitutions should be covered within the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (25)

1. A key generation method is applied to an AUSF (authentication server function), and is characterized by comprising the following steps:
after the terminal completes the initial registration authentication, AUSF follows the initial state of the terminalAUSF secret key K generated in initial registration authenticationAUSFAnd presetting parameters, generating an intermediate key K of application layer authentication and session key management AKMAAKMAAnd generating the KAKMAThe key identification of (2).
2. The method of claim 1, wherein the preset parameters include one or more of the following parameters:
a random number RAND in the authentication vector;
sequence numbers in authentication vectors
Figure FDA0002378583230000011
AK denotes a temporary key for hiding the sequence number;
the identification AAnF _ id of the application layer authentication and session key management anchor function AAnF.
3. The method of claim 2,
the AUSF generates K according to the following formulaAKMA
Figure FDA0002378583230000012
Wherein, KDF represents a preset key derivation function; AK denotes a temporary key for hiding the sequence number; RAND,
Figure FDA0002378583230000013
And AAnF _ id constitute the input string S of the key derivation function.
4. The method of claim 1,
the authentication vector is generated based on a 5G authentication and key agreement AKA protocol or an extensible authentication protocol-authentication and key agreement EAP-AKA' protocol.
5. The method of claim 1, wherein the first and second light sources are selected from the group consisting of a red light source, a green light source, and a blue light source,wherein generating the KAKMAThe key identification of (1), comprising:
the AUSF generates the K according to the random number and AAnF _ idAKMAThe key identification of (2).
6. The method of any of claims 1 to 5, further comprising:
the K is addedAKMAAnd sending the key identification to the terminal.
7. A key generation method is applied to a terminal and is characterized by comprising the following steps:
after the terminal completes the initial registration authentication, the terminal generates an AUSF secret key K according to the initial registration authenticationAUSFAnd presetting parameters, generating an intermediate key K of application layer authentication and session key management AKMAAKMA
8. The method of claim 7, wherein the preset parameters include one or more of the following parameters:
a random number RAND in the authentication vector;
sequence numbers in authentication vectors
Figure FDA0002378583230000021
AK denotes a temporary key for hiding the sequence number;
the identification AAnF _ id of the application layer authentication and session key management anchor function AAnF.
9. The method of claim 8,
the terminal generates K according to the following formulaAKMA
Figure FDA0002378583230000022
Wherein, KDF represents a preset key derivation function; AK denotes a temporary secret for hiding a sequence numberA key; RAND,
Figure FDA0002378583230000023
And AAnF _ id constitute the input string S of the key derivation function.
10. The method of claim 7,
the authentication vector is generated based on a 5G authentication and key agreement AKA protocol or an extensible authentication protocol-authentication and key agreement EAP-AKA' protocol.
11. The method of any of claims 7 to 10, further comprising:
receiving the intermediate key K sent by the AUSFAKMAThe key identification of (2).
12. A key generation method applied to an application layer authentication and session key management anchor function (AAnF) is characterized by comprising the following steps:
AAnF receives a key request sent by an application function AF, wherein the key request carries AF identification of the AF and an AKMA intermediate key K from application layer authentication and session key management of a terminalAKMAThe key identification of (2);
AAnF obtains the K from an authentication server function AUSF according to the key requestAKMAKey identification of (2) corresponding AKMA intermediate key KAKMA
AAnF intermediate key K according to AKMAAKMAAnd the AF identification AF _ id generates an application function key KAFAnd send to the AF.
13. The method of claim 12,
said KAKMAThe AUSF is the AUSF secret key K generated by the AUSF according to the initial registration authentication of the terminalAUSFAnd generating preset parameters.
14. The method of claim 13, wherein the preset parameters include one or more of the following parameters:
a random number RAND in the authentication vector;
sequence numbers in authentication vectors
Figure FDA0002378583230000031
AK denotes a temporary key for hiding the sequence number;
the identification AAnF _ id of the application layer authentication and session key management anchor function AAnF.
15. The method of claim 12,
the AAnF generates K according to the following formulaAF
KAF=KDF(KAKMA,AF_id)
Wherein, KDF represents a preset key derivation function; the AF _ ID is a presentation ID of the application server AF.
16. An AUSF, comprising:
an intermediate key generation module, configured to, after the terminal completes initial registration authentication, generate an AUSF key K according to the initial registration authentication of the terminalAUSFAnd presetting parameters, generating an intermediate key K of application layer authentication and session key management AKMAAKMAAnd generating the KAKMAThe key identification of (2).
17. An AUSF, comprising a transceiver and a processor, wherein,
the processor is used for generating an AUSF secret key K according to the initial registration authentication of the terminal after the terminal completes the initial registration authenticationAUSFAnd presetting parameters, generating an intermediate key K of application layer authentication and session key management AKMAAKMAAnd generating the KAKMAThe key identification of (2).
18. An AUSF, comprising: processor, memory and program stored on the memory and executable on the processor, which when executed by the processor implements the steps of the key generation method according to any of claims 1 to 6.
19. A terminal, comprising:
an intermediate key generation module, configured to, after the terminal completes initial registration authentication, generate an AUSF key K according to the initial registration authenticationAUSFAnd presetting parameters, generating an intermediate key K of application layer authentication and session key management AKMAAKMA
20. A terminal comprising a transceiver and a processor, wherein,
the processor is used for generating an AUSF secret key K according to the initial registration authentication after the terminal completes the initial registration authenticationAUSFAnd presetting parameters, generating an intermediate key K of application layer authentication and session key management AKMAAKMA
21. A terminal, comprising: processor, memory and program stored on the memory and executable on the processor, which when executed by the processor implements the steps of the key generation method of any of claims 7 to 11.
22. An AAnF, comprising:
a receiving module, configured to receive a key request sent by an application function AF, where the key request carries an AF identifier of the AF and an application layer authentication and session key management AKMA intermediate key K from a terminalAKMAThe key identification of (2);
an obtaining module, configured to obtain the K from an authentication server function AUSF according to the key requestAKMAKey identification of (2) corresponding AKMA intermediate key KAKMA
A generation module for generating an intermediate key K according to AKMAAKMAAnd the AF identification AF _ id generates an application function key KAFAnd send to the AF.
23. An AAnF comprising a transceiver and a processor, wherein,
the transceiver is configured to receive a key request sent by an Application Function (AF), where the key request carries an AF identifier of the AF and an AKMA intermediate key K from a terminal for application layer authentication and session key managementAKMAThe key identification of (2);
the processor is used for acquiring the K from an AUSF (authentication server function) according to the key requestAKMAKey identification of (2) corresponding AKMA intermediate key KAKMA(ii) a According to AKMA intermediate key KAKMAAnd the AF identification AF _ id generates an application function key KAFAnd send to the AF.
24. An AAnF, comprising: processor, memory and program stored on the memory and executable on the processor, which when executed by the processor implements the steps of the key generation method of any of claims 12 to 15.
25. A computer-readable storage medium, characterized in that a computer program is stored thereon, which computer program, when being executed by a processor, carries out the steps of the key generation method according to any one of claims 1 to 15.
CN202010076361.XA 2020-01-23 2020-01-23 Key generation method and device Active CN113162758B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202010076361.XA CN113162758B (en) 2020-01-23 2020-01-23 Key generation method and device
PCT/CN2021/073286 WO2021147997A1 (en) 2020-01-23 2021-01-22 Key generation method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010076361.XA CN113162758B (en) 2020-01-23 2020-01-23 Key generation method and device

Publications (2)

Publication Number Publication Date
CN113162758A true CN113162758A (en) 2021-07-23
CN113162758B CN113162758B (en) 2023-09-19

Family

ID=76881898

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010076361.XA Active CN113162758B (en) 2020-01-23 2020-01-23 Key generation method and device

Country Status (2)

Country Link
CN (1) CN113162758B (en)
WO (1) WO2021147997A1 (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114285557A (en) * 2021-12-23 2022-04-05 中国电信股份有限公司 Communication encryption method, system and device
CN115379445A (en) * 2022-08-23 2022-11-22 中国联合网络通信集团有限公司 Key derivation method and device, and network equipment
WO2023083170A1 (en) * 2021-11-10 2023-05-19 中国移动通信有限公司研究院 Key generation method and apparatus, terminal device, and server
WO2023178529A1 (en) * 2022-03-22 2023-09-28 Oppo广东移动通信有限公司 Method and device for generating key
WO2023178530A1 (en) * 2022-03-22 2023-09-28 Oppo广东移动通信有限公司 Method and device for generating key
WO2023208183A3 (en) * 2022-04-29 2023-12-21 中国移动通信有限公司研究院 Information transmission method, and device

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114339745B (en) * 2021-12-28 2024-01-26 中国电信股份有限公司 Key distribution method, system and related equipment
WO2023125642A1 (en) * 2021-12-31 2023-07-06 中国移动通信有限公司研究院 Authentication and/or key management method, first device, terminal and communication device
CN117641339B (en) * 2024-01-18 2024-04-09 中国电子科技集团公司第三十研究所 System and method for fast application layer authentication and key agreement

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108809635A (en) * 2017-05-05 2018-11-13 华为技术有限公司 Anchor key generation method, equipment and system
US20190021002A1 (en) * 2016-03-18 2019-01-17 Huawei International Pte. Ltd. Agent-based authentication and key agreement method for devices without sim card

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190021002A1 (en) * 2016-03-18 2019-01-17 Huawei International Pte. Ltd. Agent-based authentication and key agreement method for devices without sim card
CN108809635A (en) * 2017-05-05 2018-11-13 华为技术有限公司 Anchor key generation method, equipment and system

Non-Patent Citations (8)

* Cited by examiner, † Cited by third party
Title
3GPP: "Technical Specification Group Services and System Aspects;Study on authentication and key management for applications;based on 3GPP credential in 5G (Release 16)", 《3GPP TR 33.835 V0.5.0》 *
3GPP: "Technical Specification Group Services and System Aspects;Study on authentication and key management for applications;based on 3GPP credential in 5G(Release 16)", TR 33.835 V0.5.0 *
HUAWEI 等: "Resovle Editor"s notes in Solution for Key freshness in AKMA", 《3GPP TSG SA WG3 (SECURITY) MEETING #95-BIS,S3-192065 》 *
HUAWEI 等: "Resovle Editor\'s notes in Solution for Key freshness in AKMA", S3-192065 *
NOKIA 等: "Clause 6.X – Deriving AKMA key during UE registration", 《3GPP TSG-SA3 MEETING #97,S3-194645》 *
NOKIA 等: "Clause 6.X – Deriving AKMA key during UE registration", S3-194645 *
NOKIA 等: "Clause 6.Y – Deriving AF key for a specific Application function", 《3GPP TSG-SA3 MEETING #97,S3-194229》 *
NOKIA 等: "Clause 6.Y – Deriving AF key for a specific Application function", S3-194229 *

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023083170A1 (en) * 2021-11-10 2023-05-19 中国移动通信有限公司研究院 Key generation method and apparatus, terminal device, and server
CN114285557A (en) * 2021-12-23 2022-04-05 中国电信股份有限公司 Communication encryption method, system and device
WO2023116266A1 (en) * 2021-12-23 2023-06-29 中国电信股份有限公司 Communication encryption method, system, and device
WO2023178529A1 (en) * 2022-03-22 2023-09-28 Oppo广东移动通信有限公司 Method and device for generating key
WO2023178530A1 (en) * 2022-03-22 2023-09-28 Oppo广东移动通信有限公司 Method and device for generating key
WO2023208183A3 (en) * 2022-04-29 2023-12-21 中国移动通信有限公司研究院 Information transmission method, and device
CN115379445A (en) * 2022-08-23 2022-11-22 中国联合网络通信集团有限公司 Key derivation method and device, and network equipment
CN115379445B (en) * 2022-08-23 2024-05-14 中国联合网络通信集团有限公司 Key derivation method and device and network equipment

Also Published As

Publication number Publication date
CN113162758B (en) 2023-09-19
WO2021147997A1 (en) 2021-07-29

Similar Documents

Publication Publication Date Title
CN113162758A (en) Key generation method and device
CN106922216B (en) Apparatus, method, and storage medium for wireless communication
KR102024653B1 (en) Access Methods, Devices, and Systems for User Equipment (UE)
RU2480925C2 (en) Generation of cryptographic key
KR102112542B1 (en) Method and system for generating session key using Diffie-Hellman procedure
CN110192381B (en) Key transmission method and device
EP2377337B1 (en) Service-based authentication to a network
JP2014180062A (en) Secure session key generation
US11082843B2 (en) Communication method and communications apparatus
AU2020200523B2 (en) Methods and arrangements for authenticating a communication device
JP7237200B2 (en) Parameter transmission method and device
US11956626B2 (en) Cryptographic key generation for mobile communications device
CN110121196B (en) Security identifier management method and device
EP3883279A1 (en) Communication method and related product
CN103313242A (en) Secret key verification method and device
US20240089728A1 (en) Communication method and apparatus
US20190149326A1 (en) Key obtaining method and apparatus
CN110831002B (en) Method and device for key deduction and computing storage medium
CN112825498B (en) Authentication vector generation method, authentication vector acquisition method and authentication vector acquisition equipment
EP2249593A1 (en) Method and apparatus for authenticating a mobile device
CN111866870B (en) Key management method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant