CN118432807A - Communication method and communication device - Google Patents
Communication method and communication device Download PDFInfo
- Publication number
- CN118432807A CN118432807A CN202310110475.5A CN202310110475A CN118432807A CN 118432807 A CN118432807 A CN 118432807A CN 202310110475 A CN202310110475 A CN 202310110475A CN 118432807 A CN118432807 A CN 118432807A
- Authority
- CN
- China
- Prior art keywords
- key
- network element
- function network
- key update
- message
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0863—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/12—Transmitting and receiving encryption devices synchronised or initially set up in a particular manner
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Mobile Radio Communication Systems (AREA)
Abstract
本申请实施例提供了一种通信方法和通信装置。该方法包括:认证服务器功能网元在确定需要更新第一密钥的情况下获取密钥更新参数,使用密钥更新参数对第一密钥进行更新得到第二密钥,并通过统一数据管理功能网元向终端设备发送密钥更新参数、密钥更新指示、消息认证码,与第一密钥关联的计数器值,以使得终端设备同步更新第一密钥。本申请技术方案通过SoR或UPU机制,实现终端侧和网络侧的第一密钥的同步更新,以及确定后续使用第二密钥和初始化后的、与第二密钥关联的计数器值,从而防止由于SoR或UPU计数器翻转导致的服务暂停,更好地提升用户体验。
The embodiments of the present application provide a communication method and a communication device. The method includes: the authentication server function network element obtains a key update parameter when determining that the first key needs to be updated, uses the key update parameter to update the first key to obtain a second key, and sends the key update parameter, key update indication, message authentication code, and counter value associated with the first key to the terminal device through the unified data management function network element, so that the terminal device synchronously updates the first key. The technical solution of the present application realizes the synchronous update of the first key on the terminal side and the network side through the SoR or UPU mechanism, and determines the subsequent use of the second key and the initialized counter value associated with the second key, thereby preventing service suspension caused by SoR or UPU counter rollover, and better improving user experience.
Description
技术领域Technical Field
本申请涉及通信领域,并且更具体地,涉及一种通信方法和通信装置。The present application relates to the field of communications, and more specifically, to a communication method and a communication device.
背景技术Background technique
在通信系统中,数据业务的普遍使用提高了用户对带宽的需求。为了保障网络安全,需要对接入网络的用户设备(user equipment,UE)进行身份认证和授权,UE只有在通过了认证和授权后,才可以接入网络,并进一步请求建立协议数据单元(protocol dataunit,PDU)会话来访问数据网络(data network,DN)上的各种业务。In communication systems, the widespread use of data services has increased users' demand for bandwidth. In order to ensure network security, it is necessary to authenticate and authorize user equipment (UE) accessing the network. Only after passing authentication and authorization can UE access the network and further request to establish a protocol data unit (PDU) session to access various services on the data network (DN).
示例性的,漫游引导(steering of roaming,SoR)机制支持归属网络对终端设备接入的拜访网络进行漫游管理,UE参数更新(UE parameters update,UPU)机制支持统一数据管理(unified data management,UDM)网元通过控制面流程更新用户参数。然而,在实际使用过程中,由于计数器翻转可能导致服务暂停,降低用户体验。For example, the roaming guidance (SoR) mechanism supports the home network to manage the visited network accessed by the terminal device, and the UE parameters update (UPU) mechanism supports the unified data management (UDM) network element to update user parameters through the control plane process. However, in actual use, the counter rollover may cause service suspension, reducing user experience.
发明内容Summary of the invention
本申请提供一种通信方法和通信装置,能够保证用户有效获取SoR服务或UPU服务,提升用户体验。The present application provides a communication method and a communication device, which can ensure that users can effectively obtain SoR services or UPU services and improve user experience.
第一方面,提供了一种通信方法,该方法可以由认证服务器功能网元执行,或者,也可以由用于认证服务器功能网元的芯片或电路执行,本申请对此不作限定。为了便于描述,下面以由认证服务器功能网元执行为例进行说明。In a first aspect, a communication method is provided, which can be executed by an authentication server function network element, or can also be executed by a chip or circuit used for the authentication server function network element, and the present application does not limit this. For ease of description, the following is an example of execution by the authentication server function network element.
该方法包括:认证服务器功能网元确定是否需要更新第一密钥,第一密钥用于保护终端设备与统一数据管理功能网元之间的安全通信;在确定需要更新第一密钥的情况下,认证服务器功能网元获取密钥更新参数;认证服务器功能网元使用密钥更新参数对第一密钥进行更新,得到第二密钥;认证服务器功能网元使用第一密钥、与第一密钥关联的计数器值,以及密钥更新参数作为输入参数,生成消息认证码;认证服务器功能网元通过统一数据管理功能网元向终端设备发送密钥更新参数、密钥更新指示、消息认证码,以及与第一密钥关联的计数器值,密钥更新指示用于指示终端设备根据密钥更新参数更新第一密钥。The method includes: an authentication server function network element determines whether a first key needs to be updated, the first key is used to protect secure communication between a terminal device and a unified data management function network element; when it is determined that the first key needs to be updated, the authentication server function network element obtains a key update parameter; the authentication server function network element uses the key update parameter to update the first key to obtain a second key; the authentication server function network element uses the first key, a counter value associated with the first key, and the key update parameter as input parameters to generate a message authentication code; the authentication server function network element sends the key update parameter, the key update indication, the message authentication code, and the counter value associated with the first key to the terminal device through the unified data management function network element, the key update indication is used to instruct the terminal device to update the first key according to the key update parameter.
其中,与第一密钥关联的计数器值是指为了防止重放攻击(replay attack)而在输入参数中新添加的参数,还可以确保生成的消息认证码是新生成的(fresh)。The counter value associated with the first key refers to a parameter newly added to the input parameters in order to prevent a replay attack, and can also ensure that the generated message authentication code is fresh.
根据本申请提供的方案,基于SoR或UPU机制,认证服务器功能网元在确定需要更新第一密钥的情况下获取密钥更新参数,使用密钥更新参数对第一密钥进行更新得到第二密钥,并通过统一数据管理功能网元向终端设备发送密钥更新参数、密钥更新指示、消息认证码,与第一密钥关联的计数器值,以使得终端设备同步更新第一密钥。本申请技术方案能够保证终端侧和网络侧的第一密钥的同步更新,以及确定后续使用第二密钥和初始化后的、与第二密钥关联的计数器值,从而避免由于SoR或UPU计数器翻转导致的服务暂停,更好地提升用户体验。相比现有技术中通过主认证更新多个密钥来重置SoR或UPU计数器的值以获取SoR或UPU服务,能够简化实现方式,减少信令开销。According to the solution provided by the present application, based on the SoR or UPU mechanism, the authentication server function network element obtains the key update parameters when determining that the first key needs to be updated, uses the key update parameters to update the first key to obtain the second key, and sends the key update parameters, key update indication, message authentication code, and counter value associated with the first key to the terminal device through the unified data management function network element, so that the terminal device synchronously updates the first key. The technical solution of the present application can ensure the synchronous update of the first key on the terminal side and the network side, and determine the subsequent use of the second key and the initialized counter value associated with the second key, thereby avoiding service suspension caused by the rollover of the SoR or UPU counter and better improving the user experience. Compared with the prior art of resetting the value of the SoR or UPU counter by updating multiple keys through the main authentication to obtain SoR or UPU services, it can simplify the implementation method and reduce signaling overhead.
结合第一方面,在第一方面的某些实现方式中,在认证服务器功能网元使用密钥更新参数对第一密钥进行更新,得到第二密钥之后,还包括:认证服务器功能网元生成与第二密钥关联的计数器,并初始化与第二密钥关联的计数器,得到初始化后的计数器值。In combination with the first aspect, in certain implementation methods of the first aspect, after the authentication server function network element uses the key update parameter to update the first key to obtain the second key, it also includes: the authentication server function network element generates a counter associated with the second key, and initializes the counter associated with the second key to obtain the initialized counter value.
基于该实现方式,通过生成与第二密钥关联的计时器,并初始化该计数器的值,例如将第二密钥关联的UPU计数器的值重置为1,使得后续在认证服务器功能网元接收到终端设备发送的密钥更新结果后,确定终端侧已经成功更新第一密钥的情况下,使得终端侧和网络侧可以同步使用第二密钥,以及与第二密钥关联的计数器值,能够确保后续SoR服务或UPU服务的有序进行,保障用户体验。Based on this implementation method, by generating a timer associated with the second key and initializing the value of the counter, for example, resetting the value of the UPU counter associated with the second key to 1, when the authentication server function network element subsequently receives the key update result sent by the terminal device and determines that the terminal side has successfully updated the first key, the terminal side and the network side can synchronously use the second key and the counter value associated with the second key, thereby ensuring the orderly progress of subsequent SoR services or UPU services and protecting user experience.
结合第一方面,在第一方面的某些实现方式中,认证服务器功能网元确定是否需要更新第一密钥,包括:认证服务器功能网元接收来自网管设备的第一指示信息;认证服务器功能网元根据第一指示信息,确定需要更新第一密钥。In combination with the first aspect, in certain implementations of the first aspect, the authentication server function network element determines whether the first key needs to be updated, including: the authentication server function network element receives first indication information from the network management device; the authentication server function network element determines that the first key needs to be updated based on the first indication information.
示例性的,在网管确定第一密钥过期,或者网络系统需要维护的情况下,认证服务器功能网元根据来自网管设备的指示信息,并根据指示信息确定需要更新第一密钥。Exemplarily, when the network management determines that the first key is expired, or the network system needs maintenance, the authentication server function network element determines that the first key needs to be updated based on the indication information from the network management device.
结合第一方面,在第一方面的某些实现方式中,认证服务器功能网元确定是否需要更新第一密钥,包括:在与第一密钥关联的计数器值即将翻转的情况下,认证服务器功能网元确定需要更新第一密钥。In combination with the first aspect, in some implementations of the first aspect, the authentication server function network element determines whether the first key needs to be updated, including: when a counter value associated with the first key is about to roll over, the authentication server function network element determines that the first key needs to be updated.
在一种示例中,即将翻转可以理解为,SoR/UPU的计数器值即将达到计数器存储位数所能表达数值的上限。假设SoR/UPU计数器的值用16bit长度的变量存储,上限为65535,超过上限就会翻转,接近该上限就认为即将翻转。例如,当前SoR/UPU计数器的值对应上限65535,则SoR/UPU计数器发生翻转;又例如,预定义SoR/UPU的计数器值即将翻转对应65530,则说明在SoR/UPU的计数器值到达65530时将发生翻转,也就意味着第一密钥即将被更新。In one example, "about to roll over" can be understood as the counter value of the SoR/UPU is about to reach the upper limit of the value that can be expressed by the number of bits that the counter can store. Assume that the value of the SoR/UPU counter is stored in a variable with a length of 16 bits, and the upper limit is 65535. If it exceeds the upper limit, it will roll over, and if it approaches the upper limit, it is considered to be about to roll over. For example, if the current value of the SoR/UPU counter corresponds to the upper limit of 65535, the SoR/UPU counter will roll over; for another example, if the predefined SoR/UPU counter value is about to roll over and corresponds to 65530, it means that the SoR/UPU counter value will roll over when it reaches 65530, which means that the first key is about to be updated.
在另一种示例中,即将翻转可以理解为,SoR/UPU的计数器值即将达到认证服务器功能(authentication server function,AUSF)设置的逻辑阈值。例如,AUSF为SoR/UPU的计数器计数器值设置一个阈值,该阈值需要小于计数器所指示的最大数值。假设SoR/UPU的计数器值用16bit长度的变量存储,则AUSF可以将SoR/UPU计数器的阈值设置为60000,超过该阈值就认为即将翻转。In another example, about to roll over can be understood as the counter value of the SoR/UPU is about to reach a logical threshold set by the authentication server function (AUSF). For example, the AUSF sets a threshold for the counter value of the SoR/UPU counter, and the threshold needs to be less than the maximum value indicated by the counter. Assuming that the counter value of the SoR/UPU is stored in a variable with a length of 16 bits, the AUSF can set the threshold of the SoR/UPU counter to 60000, and if it exceeds the threshold, it is considered to be about to roll over.
结合第一方面,在第一方面的某些实现方式中,密钥更新参数为随机数;或者,密钥更新参数为本地维护的其他计数器的值;其中,密钥更新参数使得第二密钥不同于第一密钥。In combination with the first aspect, in some implementations of the first aspect, the key update parameter is a random number; or, the key update parameter is the value of another counter maintained locally; wherein the key update parameter makes the second key different from the first key.
结合第一方面,在第一方面的某些实现方式中,认证服务器功能网元通过统一数据管理功能网元向终端设备发送密钥更新参数、密钥更新指示、消息认证码,以及与第一密钥关联的计数器值,包括:认证服务器功能网元向统一数据管理功能网元发送密钥更新参数和密钥更新指示;认证服务器功能网元接收来自统一数据管理功能网元的第一请求消息,第一请求消息用于请求获取消息认证码和与第一密钥关联的计数器值,第一请求消息包括密钥更新参数和终端设备的用户永久标识;响应于第一请求消息,认证服务器功能网元向统一数据管理功能网元发送消息认证码和与第一密钥关联的计数器值。In combination with the first aspect, in certain implementations of the first aspect, the authentication server function network element sends key update parameters, key update indications, message authentication codes, and counter values associated with a first key to a terminal device through a unified data management function network element, including: the authentication server function network element sends key update parameters and key update indications to the unified data management function network element; the authentication server function network element receives a first request message from the unified data management function network element, the first request message is used to request to obtain a message authentication code and a counter value associated with the first key, the first request message includes the key update parameters and a user permanent identification of the terminal device; in response to the first request message, the authentication server function network element sends a message authentication code and a counter value associated with the first key to the unified data management function network element.
基于该实现方式,认证服务器功能网元根据接收的请求消息,向统一数据管理功能网元发送消息认证码和与第一密钥关联的计数器值,确保使用UPU机制将密钥更新参数和密钥更新指示发送给终端设备,指示终端设备更新第一密钥,进而使得终端侧和网络侧同步更新密钥,并确保后续同步使用第二密钥,以及与第二密钥关联的计数器值,有效提供SoR或UPU服务,提升用户体验。Based on this implementation method, the authentication server function network element sends a message authentication code and a counter value associated with the first key to the unified data management function network element according to the received request message, ensures that the key update parameters and key update indications are sent to the terminal device using the UPU mechanism, instructs the terminal device to update the first key, and thereby enables the terminal side and the network side to synchronously update the key, and ensures the subsequent synchronous use of the second key, as well as the counter value associated with the second key, to effectively provide SoR or UPU services and improve user experience.
结合第一方面,在第一方面的某些实现方式中,密钥更新参数、密钥更新指示、消息认证码和与第一密钥关联的计数器值是通过同一消息发送的。In combination with the first aspect, in some implementations of the first aspect, the key update parameter, the key update indication, the message authentication code, and the counter value associated with the first key are sent through the same message.
基于该实现方式,通过同一消息发送密钥更新参数、密钥更新指示、消息认证码,以及与第一密钥关联的计数器值,能够减少信令开销,降低时延。Based on this implementation, by sending the key update parameter, the key update indication, the message authentication code, and the counter value associated with the first key through the same message, signaling overhead can be reduced and latency can be lowered.
结合第一方面,在第一方面的某些实现方式中,认证服务器功能网元向统一数据管理功能网元发送第二请求消息,第二请求消息用于请求统一数据管理功能网元将密钥更新参数、密钥更新指示、消息认证码和与第一密钥关联的计数器值发送给终端设备。In combination with the first aspect, in certain implementations of the first aspect, the authentication server function network element sends a second request message to the unified data management function network element, and the second request message is used to request the unified data management function network element to send key update parameters, key update indication, message authentication code and counter value associated with the first key to the terminal device.
结合第一方面,在第一方面的某些实现方式中,第二请求消息包括第二指示信息,第二指示信息用于指示统一数据管理功能网元将密钥更新参数、密钥更新指示、消息认证码和与第一密钥关联的计数器值发送给终端设备。In combination with the first aspect, in certain implementations of the first aspect, the second request message includes second indication information, and the second indication information is used to instruct the unified data management function network element to send key update parameters, key update indication, message authentication code and counter value associated with the first key to the terminal device.
基于该实现方式,统一数据管理功能网元根据来自认证服务器功能网元的请求消息,确定向终端设备发送密钥更新参数、密钥更新指示、消息认证码,以及与第一密钥关联的计数器值,并指示终端设备更新第一密钥,保证终端侧和网络侧同步更新第一密钥,以及后续同步使用与第二密钥关联的计数器值,避免由于计数器翻转而暂停SoR或UPU服务,保障SoR或UPU服务的有序提供和获取,提升用户体验和系统传输性能。Based on this implementation method, the unified data management function network element determines to send key update parameters, key update indication, message authentication code, and counter value associated with the first key to the terminal device according to the request message from the authentication server function network element, and instructs the terminal device to update the first key, thereby ensuring that the first key is updated synchronously on the terminal side and the network side, and the counter value associated with the second key is subsequently used synchronously, avoiding suspension of SoR or UPU services due to counter rollover, ensuring the orderly provision and acquisition of SoR or UPU services, and improving user experience and system transmission performance.
结合第一方面,在第一方面的某些实现方式中,认证服务器功能网元通过统一数据管理功能网元接收来自终端设备的确认消息,确认消息包括密钥更新结果,密钥更新结果指示终端设备是否成功更新第一密钥。In combination with the first aspect, in certain implementations of the first aspect, the authentication server function network element receives a confirmation message from the terminal device through the unified data management function network element, the confirmation message includes a key update result, and the key update result indicates whether the terminal device successfully updates the first key.
基于该实现方式,终端设备通过发送确认消息,使得认证服务器功能网元能够根据密钥更新结果确定终端设备是否成功更新第一密钥,进而在确定终端侧和网络侧的密钥同步更新的情况下,能够保证后续终端设备有效获取SoR或UPU服务,进而提升用户体验。Based on this implementation method, the terminal device sends a confirmation message so that the authentication server function network element can determine whether the terminal device has successfully updated the first key according to the key update result. Then, when it is determined that the keys on the terminal side and the network side are updated synchronously, it can ensure that the subsequent terminal devices can effectively obtain SoR or UPU services, thereby improving the user experience.
结合第一方面,在第一方面的某些实现方式中,在密钥更新结果指示终端设备成功更新第一密钥的情况下,认证服务器功能网元确定使用第二密钥和初始化后的计数器值。In combination with the first aspect, in certain implementations of the first aspect, when the key update result indicates that the terminal device successfully updates the first key, the authentication server function network element determines to use the second key and the initialized counter value.
基于该实现方式,通过限定在终端侧已经成功更新第一密钥的情况下,认证服务器功能网元确定使用第二密钥和初始化后的计数器值,能够在保障终端侧与网络侧安全连接的情况下,确保后续SoR或UPU服务的有序进行,保障用户体验。Based on this implementation method, by limiting the case where the first key has been successfully updated on the terminal side, the authentication server function network element determines to use the second key and the initialized counter value. This can ensure the orderly progress of subsequent SoR or UPU services and guarantee user experience while ensuring a secure connection between the terminal side and the network side.
第二方面,提供了一种通信方法,该方法可以由统一数据管理功能网元执行,或者,也可以由用于统一数据管理功能网元的芯片或电路执行,本申请对此不作限定。为了便于描述,下面以由统一数据管理功能网元执行为例进行说明。In a second aspect, a communication method is provided, which can be executed by a unified data management function network element, or can also be executed by a chip or circuit for a unified data management function network element, and this application does not limit this. For ease of description, the following is an example of execution by a unified data management function network element.
该方法包括:统一数据管理功能网元接收来自认证服务器功能网元的密钥更新参数、密钥更新指示、消息认证码,以及与第一密钥关联的计数器值,密钥更新指示用于指示终端设备根据密钥更新参数更新第一密钥,第一密钥用于保护终端设备与统一数据管理功能网元之间的安全通信;统一数据管理功能网元通过接入和移动管理功能网元向终端设备发送通知消息,通知消息包括密钥更新参数、密钥更新指示、消息认证码,以及与第一密钥关联的计数器值。The method includes: a unified data management function network element receives key update parameters, a key update indication, a message authentication code, and a counter value associated with a first key from an authentication server function network element, the key update indication is used to instruct a terminal device to update the first key according to the key update parameters, and the first key is used to protect the secure communication between the terminal device and the unified data management function network element; the unified data management function network element sends a notification message to the terminal device through an access and mobility management function network element, and the notification message includes the key update parameters, the key update indication, the message authentication code, and the counter value associated with the first key.
根据本申请提供的方案,基于SoR或UPU机制,统一数据管理功能网元将来自认证服务器功能网元的密钥更新参数、密钥更新指示、消息认证码,以及与第一密钥关联的计数器值发送给终端设备,以及将来自终端设备的密钥更新结果发送给认证服务器功能网元,使得终端设备和认证服务器功能网元实现密钥的同步更新,以及后续同步使用第二密钥以及与第二密钥关联的计数器值,保证用户有效获取SoR或UPU服务,进而提升用户体验。According to the solution provided in the present application, based on the SoR or UPU mechanism, the unified data management function network element sends the key update parameters, key update indication, message authentication code, and counter value associated with the first key from the authentication server function network element to the terminal device, and sends the key update result from the terminal device to the authentication server function network element, so that the terminal device and the authentication server function network element can realize the synchronous update of the key, and the subsequent synchronous use of the second key and the counter value associated with the second key, thereby ensuring that the user can effectively obtain the SoR or UPU service, thereby improving the user experience.
结合第二方面,在第二方面的某些实现方式中,响应于通知消息,统一数据管理功能网元通过接入和移动管理功能网元接收来自终端设备的确认消息,确认消息包括密钥更新结果,密钥更新结果指示终端设备是否成功更新第一密钥;统一数据管理功能网元向认证服务器功能网元发送密钥更新结果。In combination with the second aspect, in certain implementations of the second aspect, in response to the notification message, the unified data management function network element receives a confirmation message from the terminal device through the access and mobility management function network element, the confirmation message includes a key update result, and the key update result indicates whether the terminal device successfully updates the first key; the unified data management function network element sends the key update result to the authentication server function network element.
基于该实现方式,终端设备通过发送确认消息,使得认证服务器功能网元能够根据密钥更新结果确定终端设备是否成功更新第一密钥,进而在确定终端侧和网络侧的密钥同步更新的情况下,能够保证后续终端设备有效获取SoR或UPU服务,进而提升用户体验。Based on this implementation method, the terminal device sends a confirmation message so that the authentication server function network element can determine whether the terminal device has successfully updated the first key according to the key update result. Then, when it is determined that the keys on the terminal side and the network side are updated synchronously, it can ensure that the subsequent terminal devices can effectively obtain SoR or UPU services, thereby improving the user experience.
结合第二方面,在第二方面的某些实现方式中,统一数据管理功能网元接收来自认证服务器功能网元的密钥更新参数、密钥更新指示、消息认证码,以及与第一密钥关联的计数器值,包括:统一数据管理功能网元接收来自认证服务器功能网元的密钥更新参数和密钥更新指示;统一数据管理功能网元向认证服务器功能网元发送第一请求消息,第一请求消息用于请求获取消息认证码和与第一密钥关联的计数器值,第一请求消息包括密钥更新参数和终端设备的用户永久标识;响应于第一请求消息,统一数据管理功能网元从认证服务器功能网元接收消息认证码和与第一密钥关联的计数器值。In combination with the second aspect, in certain implementations of the second aspect, the unified data management function network element receives key update parameters, key update indications, message authentication codes, and counter values associated with the first key from the authentication server function network element, including: the unified data management function network element receives key update parameters and key update indications from the authentication server function network element; the unified data management function network element sends a first request message to the authentication server function network element, the first request message is used to request to obtain the message authentication code and the counter value associated with the first key, the first request message includes the key update parameters and the user permanent identification of the terminal device; in response to the first request message, the unified data management function network element receives the message authentication code and the counter value associated with the first key from the authentication server function network element.
基于该实现方式,认证服务器功能网元根据接收的请求消息,向统一数据管理功能网元发送消息认证码和与第一密钥关联的计数器值,确保使用UPU机制将密钥更新参数和密钥更新指示发送给终端设备,指示终端设备更新第一密钥,进而使得终端侧和网络侧同步更新密钥,并确保后续同步使用第二密钥,以及与第二密钥关联的计数器值,有效提供SoR或UPU服务,提升用户体验。Based on this implementation method, the authentication server function network element sends a message authentication code and a counter value associated with the first key to the unified data management function network element according to the received request message, ensures that the key update parameters and key update indications are sent to the terminal device using the UPU mechanism, instructs the terminal device to update the first key, and thereby enables the terminal side and the network side to synchronously update the key, and ensures the subsequent synchronous use of the second key, as well as the counter value associated with the second key, to effectively provide SoR or UPU services and improve user experience.
结合第二方面,在第二方面的某些实现方式中,密钥更新参数、密钥更新指示、消息认证码,以及与第一密钥关联的计数器值是通过同一消息发送的。In combination with the second aspect, in some implementations of the second aspect, the key update parameter, the key update indication, the message authentication code, and the counter value associated with the first key are sent through the same message.
基于该实现方式,通过同一消息发送密钥更新参数、密钥更新指示、消息认证码,以及与第一密钥关联的计数器值,能够减少信令开销,降低时延。Based on this implementation, by sending the key update parameter, the key update indication, the message authentication code, and the counter value associated with the first key through the same message, signaling overhead can be reduced and latency can be lowered.
结合第二方面,在第二方面的某些实现方式中,在统一数据管理功能网元通过接入和移动管理功能网元向终端设备发送通知消息之前,还包括:统一数据管理功能网元接收来自认证服务器功能网元的第二请求消息,第二请求消息用于请求统一数据管理功能网元将密钥更新参数、密钥更新指示、消息认证码,以及与第一密钥关联的计数器值发送给终端设备;其中,统一数据管理功能网元通过接入和移动管理功能网元向终端设备发送通知消息,包括:响应于第二请求消息,统一数据管理功能网元通过接入和移动管理功能网元向终端设备发送通知消息。In combination with the second aspect, in certain implementation methods of the second aspect, before the unified data management function network element sends a notification message to the terminal device through the access and mobility management function network element, it also includes: the unified data management function network element receives a second request message from the authentication server function network element, and the second request message is used to request the unified data management function network element to send key update parameters, key update indications, message authentication codes, and counter values associated with the first key to the terminal device; wherein the unified data management function network element sends a notification message to the terminal device through the access and mobility management function network element, including: in response to the second request message, the unified data management function network element sends a notification message to the terminal device through the access and mobility management function network element.
结合第二方面,在第二方面的某些实现方式中,第二请求消息包括第二指示信息,第二指示信息用于指示统一数据管理功能网元将密钥更新参数、密钥更新指示、消息认证码和计数器的值发送给终端设备。In combination with the second aspect, in certain implementations of the second aspect, the second request message includes second indication information, and the second indication information is used to instruct the unified data management function network element to send the key update parameters, key update indication, message authentication code and counter value to the terminal device.
基于该实现方式,统一数据管理功能网元根据来自认证服务器功能网元的请求消息,确定向终端设备发送密钥更新参数、密钥更新指示、消息认证码,以及与第一密钥关联的计数器值,并指示终端设备更新第一密钥,保证终端侧和网络侧同步更新第一密钥,以及后续同步使用与第二密钥关联的计数器值,避免由于计数器翻转而暂停SoR或UPU服务,保障SoR或UPU服务的有序提供和获取,提升用户体验和系统传输性能。Based on this implementation method, the unified data management function network element determines to send key update parameters, key update indication, message authentication code, and counter value associated with the first key to the terminal device according to the request message from the authentication server function network element, and instructs the terminal device to update the first key, thereby ensuring that the first key is updated synchronously on the terminal side and the network side, and the counter value associated with the second key is subsequently used synchronously, avoiding suspension of SoR or UPU services due to counter rollover, ensuring the orderly provision and acquisition of SoR or UPU services, and improving user experience and system transmission performance.
第三方面,提供了一种通信方法,该方法可以由通信装置执行,或者,也可以由用于通信装置的芯片或电路执行,本申请对此不作限定。为了便于描述,下面以由通信装置执行为例进行说明。In a third aspect, a communication method is provided, which may be executed by a communication device, or may be executed by a chip or circuit for a communication device, which is not limited in the present application. For ease of description, the following description is given by taking the communication device as an example.
可选地,通信装置可以是终端设备,例如手机、汽车、无人机、可穿戴设备等,也可以是终端设备中的芯片。另外,终端设备也可以称为用户设备,因此通信装置也可以是用户设备,或者用户设备中的芯片。本申请对此不作具体限定。Optionally, the communication device may be a terminal device, such as a mobile phone, a car, a drone, a wearable device, etc., or a chip in the terminal device. In addition, the terminal device may also be referred to as a user device, so the communication device may also be a user device, or a chip in the user device. This application does not specifically limit this.
该方法包括:通信装置通过接入和移动管理功能网元接收来自统一数据管理功能网元的通知消息,通知消息包括密钥更新参数、密钥更新指示、消息认证码,以及与第一密钥关联的计数器值,密钥更新指示用于指示通信装置根据密钥更新参数更新第一密钥,第一密钥用于保护通信装置与统一数据管理功能网元之间的安全通信;在消息认证码和与第一密钥关联的计数器值验证通过的情况下,通信装置使用密钥更新参数对第一密钥进行更新,得到第二密钥;响应于通知消息,通信装置通过接入和移动管理功能网元向统一数据管理功能网元发送确认消息,确认消息包括密钥更新结果,密钥更新结果指示终端设备是否成功更新第一密钥。The method includes: a communication device receives a notification message from a unified data management function network element through an access and mobility management function network element, the notification message includes a key update parameter, a key update indication, a message authentication code, and a counter value associated with a first key, the key update indication is used to instruct the communication device to update the first key according to the key update parameter, and the first key is used to protect the secure communication between the communication device and the unified data management function network element; when the message authentication code and the counter value associated with the first key are verified, the communication device uses the key update parameter to update the first key to obtain a second key; in response to the notification message, the communication device sends a confirmation message to the unified data management function network element through the access and mobility management function network element, the confirmation message includes a key update result, and the key update result indicates whether the terminal device successfully updates the first key.
根据本申请提供的方案,基于SoR或UPU机制,终端设备在接收到密钥更新参数、密钥更新指示、消息认证码,与第一密钥关联的计数器值,成功验证消息认证码,与第一密钥关联的计数器值之后,需要更新第一密钥,确保终端侧和网络侧同步更新第一密钥。本申请技术方案能够保证终端侧和网络侧的第一密钥的同步更新,以及确定后续同步使用第二密钥和初始化后的、与第二密钥关联的计数器值,从而避免由于SoR或UPU计数器翻转导致的服务暂停,更好地提升用户体验。According to the solution provided by the present application, based on the SoR or UPU mechanism, after receiving the key update parameter, key update indication, message authentication code, counter value associated with the first key, and successfully verifying the message authentication code, counter value associated with the first key, the terminal device needs to update the first key to ensure that the terminal side and the network side synchronously update the first key. The technical solution of the present application can ensure the synchronous update of the first key on the terminal side and the network side, and determine the subsequent synchronous use of the second key and the initialized counter value associated with the second key, thereby avoiding service suspension caused by SoR or UPU counter rollover, and better improving user experience.
结合第三方面,在第三方面的某些实现方式中,在通信装置使用密钥更新参数对第一密钥进行更新,得到第二密钥之后,还包括:通信装置生成与第二密钥关联的计数器,并初始化与第二密钥关联的计数器,得到初始化后的计数器值。In combination with the third aspect, in certain implementations of the third aspect, after the communication device uses the key update parameter to update the first key and obtains the second key, it also includes: the communication device generates a counter associated with the second key, and initializes the counter associated with the second key to obtain the initialized counter value.
结合第三方面,在第三方面的某些实现方式中,在密钥更新结果指示终端设备成功更新第一密钥的情况下,终端设备确定使用第二密钥和初始化后的计数器值。In combination with the third aspect, in certain implementations of the third aspect, when the key update result indicates that the terminal device successfully updates the first key, the terminal device determines to use the second key and the initialized counter value.
基于该实现方式,通过生成与第二密钥关联的计时器,并初始化该计数器的值,例如将第二密钥关联的UPU计数器的值重置为1,使得后续在终端设备已经成功更新第一密钥的情况下,向认证服务器功能网元发送密钥更新结果,使得终端侧和网络侧后续同步使用第二密钥,以及与第二密钥关联的计数器值,能够确保后续SoR服务或UPU服务的有序进行,保障用户体验。通过限定在终端侧已经成功更新第一密钥的情况下,终端设备确定使用第二密钥和初始化后的计数器值,能够在保障终端侧与网络侧安全连接的情况下,确保后续SoR服务或UPU服务的有序进行,保障用户体验。Based on this implementation, by generating a timer associated with the second key and initializing the value of the counter, for example, resetting the value of the UPU counter associated with the second key to 1, when the terminal device has successfully updated the first key, the key update result is sent to the authentication server function network element, so that the terminal side and the network side subsequently use the second key synchronously, and the counter value associated with the second key, which can ensure the orderly progress of subsequent SoR services or UPU services and protect user experience. By limiting the use of the second key and the initialized counter value when the terminal side has successfully updated the first key, the terminal device can ensure the orderly progress of subsequent SoR services or UPU services and protect user experience while ensuring a secure connection between the terminal side and the network side.
第四方面,提供了一种认证服务器功能网元。该网元包括:处理单元,用于确定是否需要更新第一密钥,第一密钥用于保护终端设备与统一数据管理功能网元之间的安全通信;在确定需要更新第一密钥的情况下,收发单元,用于获取密钥更新参数;处理单元,还用于使用密钥更新参数对第一密钥进行更新,得到第二密钥;处理单元,还用于使用第一密钥、与第一密钥关联的计数器值,以及密钥更新参数作为输入参数,生成消息认证码;收发单元,还用于通过统一数据管理功能网元向终端设备发送密钥更新参数、密钥更新指示、消息认证码,以及与第一密钥关联的计数器值,密钥更新指示用于指示终端设备根据密钥更新参数更新第一密钥。In a fourth aspect, an authentication server function network element is provided. The network element includes: a processing unit, used to determine whether a first key needs to be updated, the first key is used to protect the secure communication between the terminal device and the unified data management function network element; when it is determined that the first key needs to be updated, a transceiver unit, used to obtain a key update parameter; the processing unit is also used to update the first key using the key update parameter to obtain a second key; the processing unit is also used to use the first key, the counter value associated with the first key, and the key update parameter as input parameters to generate a message authentication code; the transceiver unit is also used to send the key update parameter, the key update indication, the message authentication code, and the counter value associated with the first key to the terminal device through the unified data management function network element, and the key update indication is used to instruct the terminal device to update the first key according to the key update parameter.
该收发单元可以执行前述第一方面中的接收和发送的处理,处理单元可以执行前述第一方面中除了接收和发送之外的其他处理。The transceiver unit can perform the reception and transmission processing in the aforementioned first aspect, and the processing unit can perform other processing except reception and transmission in the aforementioned first aspect.
第五方面,提供了一种统一数据管理功能网元。该网元包括:收发单元,用于接收来自认证服务器功能网元的密钥更新参数、密钥更新指示、消息认证码,以及与第一密钥关联的计数器值,密钥更新指示用于指示终端设备根据密钥更新参数更新第一密钥,第一密钥用于保护终端设备与统一数据管理功能网元之间的安全通信;收发单元,还用于通过接入和移动管理功能网元向终端设备发送通知消息,通知消息包括密钥更新参数、密钥更新指示、消息认证码,以及与第一密钥关联的计数器值。In a fifth aspect, a unified data management function network element is provided. The network element includes: a transceiver unit, which is used to receive a key update parameter, a key update indication, a message authentication code, and a counter value associated with a first key from an authentication server function network element, the key update indication is used to instruct a terminal device to update the first key according to the key update parameter, and the first key is used to protect the secure communication between the terminal device and the unified data management function network element; the transceiver unit is also used to send a notification message to the terminal device through the access and mobility management function network element, the notification message includes the key update parameter, the key update indication, the message authentication code, and the counter value associated with the first key.
该收发单元可以执行前述第二方面中的接收和发送的处理,处理单元可以执行前述第二方面中除了接收和发送之外的其他处理。The transceiver unit can perform the reception and transmission processing in the aforementioned second aspect, and the processing unit can perform other processing except reception and transmission in the aforementioned second aspect.
第六方面,提供了一种通信装置。该装置包括:收发单元,还用于通过接入和移动管理功能网元接收来自统一数据管理功能网元的通知消息,通知消息包括密钥更新参数、密钥更新指示、消息认证码,以及与第一密钥关联的计数器值,密钥更新指示用于指示通信装置根据密钥更新参数更新第一密钥,第一密钥用于保护通信装置与统一数据管理功能网元之间的安全通信;在消息认证码和与第一密钥关联的计数器值验证通过的情况下,处理单元,还用于使用密钥更新参数对第一密钥进行更新,得到第二密钥;响应于通知消息,收发单元,还用于通过接入和移动管理功能网元向统一数据管理功能网元发送确认消息,确认消息包括密钥更新结果,密钥更新结果指示终端设备是否成功更新第一密钥。In a sixth aspect, a communication device is provided. The device includes: a transceiver unit, which is also used to receive a notification message from a unified data management function network element through an access and mobility management function network element, the notification message includes a key update parameter, a key update indication, a message authentication code, and a counter value associated with a first key, the key update indication is used to instruct the communication device to update the first key according to the key update parameter, and the first key is used to protect the secure communication between the communication device and the unified data management function network element; when the message authentication code and the counter value associated with the first key are verified, the processing unit is also used to update the first key using the key update parameter to obtain a second key; in response to the notification message, the transceiver unit is also used to send a confirmation message to the unified data management function network element through the access and mobility management function network element, the confirmation message includes a key update result, and the key update result indicates whether the terminal device successfully updates the first key.
该收发单元可以执行前述第三方面中的接收和发送的处理,处理单元可以执行前述第三方面中除了接收和发送之外的其他处理。The transceiver unit can perform the receiving and sending processing in the aforementioned third aspect, and the processing unit can perform other processing except receiving and sending in the aforementioned third aspect.
第七方面,提供了一种通信装置,包括收发器、处理器和存储器,该处理器用于控制收发器收发信号,该存储器用于存储计算机程序,该处理器用于从存储器中调用并运行该计算机程序,使得该通信装置执行上述第一方面至第三方面及其任一种可能实现方式中的方法。In the seventh aspect, a communication device is provided, comprising a transceiver, a processor and a memory, wherein the processor is used to control the transceiver to receive and send signals, the memory is used to store a computer program, and the processor is used to call and run the computer program from the memory, so that the communication device executes the methods in the above-mentioned first to third aspects and any possible implementation methods thereof.
可选地,所述处理器为一个或多个,所述存储器为一个或多个。Optionally, the number of the processors is one or more, and the number of the memories is one or more.
可选地,所述存储器可以与所述处理器集成在一起,或者所述存储器与处理器分离设置。Optionally, the memory may be integrated with the processor, or the memory may be provided separately from the processor.
可选地,该通信装置还包括发射机(发射器)和接收机(接收器)。Optionally, the communication device further includes a transmitter (transmitter) and a receiver (receiver).
第八方面,提供了一种通信系统,包括前述的通信装置、认证服务器功能网元、或者统一数据管理功能网元中的一个或多个。In an eighth aspect, a communication system is provided, comprising one or more of the aforementioned communication device, authentication server functional network element, or unified data management functional network element.
第九方面,提供了一种计算机可读存储介质,所述计算机可读存储介质存储有计算机程序或代码,所述计算机程序或代码在计算机上运行时,使得所述计算机执行上述第一方面至第三方面及其任一种可能实现方式中的方法。In the ninth aspect, a computer-readable storage medium is provided, wherein the computer-readable storage medium stores a computer program or code, and when the computer program or code is run on a computer, the computer executes the method in the above-mentioned first to third aspects and any possible implementation manner thereof.
第十方面,提供了一种芯片,包括至少一个处理器,所述至少一个处理器与存储器耦合,该存储器用于存储计算机程序,该处理器用于从存储器中调用并运行该计算机程序,使得安装有该芯片系统的通信装置执行上述第一方面至第三方面及其任一种可能实现方式中的方法。In the tenth aspect, a chip is provided, comprising at least one processor, wherein the at least one processor is coupled to a memory, the memory is used to store a computer program, and the processor is used to call and run the computer program from the memory, so that a communication device equipped with the chip system executes the methods in the above-mentioned first to third aspects and any possible implementation methods thereof.
其中,该芯片可以包括用于发送信息或数据的输入电路或者接口,以及用于接收信息或数据的输出电路或者接口。The chip may include an input circuit or interface for sending information or data, and an output circuit or interface for receiving information or data.
第十一方面,提供了一种计算机程序产品,所述计算机程序产品包括:计算机程序代码,当所述计算机程序代码被通信装置运行时,使得所述通信装置执行上述第一方面至第三方面及其任一种可能实现方式中的方法。In the eleventh aspect, a computer program product is provided, comprising: a computer program code, which, when executed by a communication device, enables the communication device to execute the methods in the above-mentioned first to third aspects and any possible implementation manner thereof.
附图说明BRIEF DESCRIPTION OF THE DRAWINGS
图1示出了本申请实施例适用的网络架构100的示意图。FIG1 shows a schematic diagram of a network architecture 100 applicable to an embodiment of the present application.
图2示出了一种5G认证与密钥协商的方法200的流程示意图。FIG2 shows a flow chart of a method 200 for 5G authentication and key negotiation.
图3是本申请实施例提供的通信方法300的流程示例图。FIG. 3 is a flowchart illustrating an exemplary communication method 300 according to an embodiment of the present application.
图4是本申请实施例提供的通信方法400的流程示例图。FIG. 4 is a flowchart illustrating an exemplary communication method 400 according to an embodiment of the present application.
图5是本申请实施例提供的通信方法500的流程示例图。FIG. 5 is a flowchart illustrating an exemplary communication method 500 according to an embodiment of the present application.
图6是本申请实施例提供的通信装置1000的结构示意图。FIG. 6 is a schematic diagram of the structure of a communication device 1000 provided in an embodiment of the present application.
图7是本申请实施例提供的通信装置2000的结构示意图。FIG. 7 is a schematic diagram of the structure of a communication device 2000 provided in an embodiment of the present application.
图8是本申请实施例提供的芯片系统3000的结构示意图。FIG8 is a schematic diagram of the structure of a chip system 3000 provided in an embodiment of the present application.
具体实施方式Detailed ways
下面将结合附图,对本申请中的技术方案进行描述。The technical solution in this application will be described below in conjunction with the accompanying drawings.
本申请提供的技术方案可以应用于各种通信系统,例如:新无线(new radio,NR)系统、长期演进(long term evolution,LTE)系统、LTE频分双工(frequency divisionduplex,FDD)系统、LTE时分双工(time division duplex,TDD)系统等。本申请提供的技术方案还可以应用于设备到设备(device to device,D2D)通信,车到万物(vehicle-to-everything,V2X)通信,机器到机器(machine to machine,M2M)通信,机器类型通信(machine type communication,MTC),以及物联网(internet of things,IoT)通信系统或者其他通信系统。The technical solution provided in this application can be applied to various communication systems, such as: new radio (NR) system, long term evolution (LTE) system, LTE frequency division duplex (FDD) system, LTE time division duplex (TDD) system, etc. The technical solution provided in this application can also be applied to device to device (D2D) communication, vehicle to everything (V2X) communication, machine to machine (M2M) communication, machine type communication (MTC), and Internet of things (IoT) communication system or other communication systems.
在通信系统中,由运营者运营的部分可称为公共陆地移动网络(public landmobile network,PLMN),也可以称为运营商网络等。PLMN是由政府或其所批准的经营者为公众提供陆地移动通信业务目的而建立和经营的网络,主要是移动网络运营商(mobilenetwork operator,MNO)为用户提供移动宽带接入服务的公共网络。本申请实施例中所描述的PLMN,具体可为符合第三代合作伙伴项目(3rd generation partnership project,3GPP)标准要求的网络,简称3GPP网络。3GPP网络通常包括但不限于第五代移动通信(5thgeneration,5G)网络、第四代移动通信(4th-generation,4G)网络,以及未来的其他通信系统,例如(6th-generation,6G)网络等。In the communication system, the part operated by the operator can be called a public land mobile network (PLMN), or an operator network, etc. PLMN is a network established and operated by the government or an operator approved by it for the purpose of providing land mobile communication services to the public. It is mainly a public network in which mobile network operators (MNO) provide mobile broadband access services to users. The PLMN described in the embodiment of the present application may specifically be a network that meets the requirements of the third generation partnership project (3GPP) standards, referred to as a 3GPP network. 3GPP networks generally include but are not limited to fifth-generation mobile communication (5th generation, 5G) networks, fourth-generation mobile communication (4th-generation, 4G) networks, and other future communication systems, such as (6th-generation, 6G) networks, etc.
为了方便描述,本申请实施例中将以5G网络为例进行说明。For the convenience of description, the 5G network will be used as an example in the embodiments of the present application.
图1是本申请实施例适用的网络架构100的示意图。如图1所示,该网络架构具体可以包括下列网元:FIG1 is a schematic diagram of a network architecture 100 applicable to an embodiment of the present application. As shown in FIG1 , the network architecture may specifically include the following network elements:
1、用户设备(user equipment,UE):可以称为终端设备、终端、接入终端、用户单元、用户站、移动站、移动台、远方站、远程终端、移动设备、用户终端、无线通信设备、用户代理或用户装置。终端设备还可以是蜂窝电话、无绳电话、会话启动协议(sessioninitiation protocol,SIP)电话、无线本地环路(wireless local loop,WLL)站、个人数字处理(personal digital assistant,PDA)、具有无线通信功能的手持设备、计算设备或连接到无线调制解调器的其它处理设备、车载设备、无人机、可穿戴设备,5G网络中的终端设备或演进的PLMN中的终端设备等,本申请实施例对此并不限定。UE可以通过Uu接口与下一代无线接入网(next generation radio access network,NG-RAN)设备相连,例如图1所示的UE#A和UE#D通过Uu接口与NG-RAN相连。1. User equipment (UE): can be called terminal equipment, terminal, access terminal, user unit, user station, mobile station, mobile station, remote station, remote terminal, mobile device, user terminal, wireless communication equipment, user agent or user device. The terminal equipment can also be a cellular phone, a cordless phone, a session initiation protocol (SIP) phone, a wireless local loop (WLL) station, a personal digital assistant (PDA), a handheld device with wireless communication function, a computing device or other processing device connected to a wireless modem, a vehicle-mounted device, a drone, a wearable device, a terminal device in a 5G network or a terminal device in an evolved PLMN, etc., and the embodiments of the present application are not limited to this. The UE can be connected to the next generation radio access network (NG-RAN) device through the Uu interface, for example, UE#A and UE#D shown in Figure 1 are connected to NG-RAN through the Uu interface.
2、接入网(access network,AN):为特定区域的授权用户提供入网功能,并能够根据用户的级别,业务的需求等使用不同质量的传输隧道。接入网络可以为采用不同接入技术的接入网络。目前的接入网络技术包括:第三代(3rd generation,3G)系统中采用的无线接入网技术、4G系统中采用的无线接入网技术、或图1所示的NG-RAN技术(如5G系统中采用的无线接入技术)等。2. Access network (AN): provides network access for authorized users in a specific area and can use transmission tunnels of different qualities according to the user level, business requirements, etc. The access network can be an access network that uses different access technologies. Current access network technologies include: the wireless access network technology used in the third generation (3rd generation, 3G) system, the wireless access network technology used in the 4G system, or the NG-RAN technology shown in Figure 1 (such as the wireless access technology used in the 5G system).
基于无线通信技术实现接入网络功能的接入网可以称为无线接入网络(radioaccess network,RAN)。无线接入网能够管理无线资源,为终端提供接入服务,进而完成控制信号和用户数据在终端和核心网之间的转发。An access network that implements access network functions based on wireless communication technology can be called a radio access network (RAN). The radio access network can manage wireless resources, provide access services to terminals, and then complete the forwarding of control signals and user data between terminals and the core network.
无线接入网设备例如可以是基站(NodeB)、演进型基站(evolved NodeB,eNB或eNodeB)、5G移动通信系统中的下一代基站节点(next generation Node Base station,gNB)、为例移动通信系统中的基站或wifi无线热点(WiFi)系统中的接入点(access point,AP)等,还可以是云无线接入网络(cloud radio access network,CRAN)场景下的无线控制器,或者该无线接入网设备可以为中继站、接入点、车载设备、无人机、可穿戴设备以及5G网络中的网络设备或者演进的PLMN中的网络设备等。本申请实施例对无线接入网设备所采用的具体技术和具体设备形态不做限定。The wireless access network device may be, for example, a base station (NodeB), an evolved NodeB (eNB or eNodeB), a next generation Node Base station (gNB) in a 5G mobile communication system, a base station in a mobile communication system or an access point (AP) in a wifi wireless hotspot (WiFi) system, etc. It may also be a wireless controller in a cloud radio access network (CRAN) scenario, or the wireless access network device may be a relay station, an access point, a vehicle-mounted device, a drone, a wearable device, a network device in a 5G network, or a network device in an evolved PLMN, etc. The embodiments of the present application do not limit the specific technology and specific device form adopted by the wireless access network device.
3、接入管理网元:主要用于移动性管理和接入管理、负责在用户设备与策略控制功能(policy control function,PCF)网元间传递用户策略等,可以用于实现移动性管理实体(mobility management entity,MME)功能中除会话管理之外的其他功能。接入授权(或鉴权)的功能。3. Access management network element: mainly used for mobility management and access management, responsible for transferring user policies between user equipment and policy control function (PCF) network element, etc., can be used to implement other functions of mobility management entity (MME) except session management. Access authorization (or authentication) function.
接入和移动管理功能(access and mobility management function,AMF)网元与UE进行NAS连接。拥有与UE相同的5G NAS安全上下文。5G NAS安全上下文包括NAS层级密钥与其相同的密钥标识信息,UE安全能力,上下行NAS COUNT值。NAS层级密钥包括NAS加密密钥和NAS完整性保护密钥。分别用于NAS消息的机密性保护和完整性保护。The access and mobility management function (AMF) network element establishes a NAS connection with the UE. It has the same 5G NAS security context as the UE. The 5G NAS security context includes the key identification information of the NAS layer key, the UE security capability, and the uplink and downlink NAS COUNT values. The NAS layer key includes the NAS encryption key and the NAS integrity protection key. They are used for confidentiality protection and integrity protection of NAS messages respectively.
在5G通信系统中,接入管理网元可以是AMF网元。在未来通信系统中,接入管理网元仍可以是AMF网元,或者,还可以有其他的名称,本申请不做限定。In a 5G communication system, the access management network element may be an AMF network element. In future communication systems, the access management network element may still be an AMF network element, or may have other names, which are not limited in this application.
4、会话管理网元:主要用于会话管理、用户设备的网络互连协议(internetprotocol,IP)地址分配和管理、选择可管理用户平面功能、策略控制和收费功能接口的终结点以及下行数据通知等。4. Session management network element: mainly used for session management, allocation and management of Internet protocol (IP) addresses of user equipment, selection of endpoints of manageable user plane functions, policy control and charging function interfaces, and downlink data notification.
在5G通信系统中,会话管理网元可以会话管理功能(session managementfunction,SMF)网元。在未来通信系统中,会话管理网元仍可以是SMF网元,或者,还可以有其他的名称,本申请不做限定。In a 5G communication system, the session management network element may be a session management function (SMF) network element. In future communication systems, the session management network element may still be an SMF network element, or may have other names, which are not limited in this application.
5、用户面网元:用于分组路由和转发、用户面数据的服务质量(quality ofservices,QoS)处理、完成用户面数据转发、基于会话/流级的计费统计,带宽限制等功能等。5. User plane network element: used for packet routing and forwarding, quality of services (QoS) processing of user plane data, completion of user plane data forwarding, session/flow-level billing statistics, bandwidth limitation and other functions.
在5G通信系统中,用户面网元可以是用户面功能(user plane function,UPF)网元。在未来通信系统中,用户面网元仍可以是UPF网元,或者,还可以有其他名称,本申请不做限定。In a 5G communication system, a user plane network element may be a user plane function (UPF) network element. In future communication systems, a user plane network element may still be a UPF network element, or may have other names, which are not limited in this application.
6、数据网络网元:用于提供传输数据的网络。6. Data network element: a network used to provide data transmission.
在5G通信系统中,数据网络网元可以是数据网络(data network,DN)网元。在未来通信系统中,数据网络网元仍可以是DN网元,或者,还可以有其他名称,本申请不做限定。In a 5G communication system, a data network element may be a data network (DN) element. In future communication systems, a data network element may still be a DN element, or may have other names, which are not limited in this application.
7、策略控制网元:用于指导网络行为的统一策略框架,为控制面功能网元(例如AMF,SMF网元等)提供策略规则信息等。7. Policy control network element: A unified policy framework used to guide network behavior and provide policy rule information for control plane functional network elements (such as AMF, SMF network elements, etc.).
在4G通信系统中,该策略控制网元可以是策略和计费规则功能(policy andcharging rules function,PCRF)网元。在5G通信系统中,该策略控制网元可以是策略控制功能(policy control function,PCF)网元。在未来通信系统中,该策略控制网元仍可以是PCF网元,或者,还可以有其他名称,本申请不做限定。In a 4G communication system, the policy control network element may be a policy and charging rules function (PCRF) network element. In a 5G communication system, the policy control network element may be a policy control function (PCF) network element. In future communication systems, the policy control network element may still be a PCF network element, or may have other names, which are not limited in this application.
8、数据管理网元:用于处理用户设备标识,接入鉴权,注册以及移动性管理等。8. Data management network element: used to process user equipment identification, access authentication, registration and mobility management, etc.
在5G通信系统中,该数据管理网元可以是统一数据管理(unified datamanagement,UDM)网元;在4G通信系统中,该数据管理网元可以是归属用户服务器(homesubscriber serve,HSS)网元。在未来通信系统中,数据管理网元仍可以是UDM网元,或者,还可以有其他的名称,本申请不做限定。In a 5G communication system, the data management network element may be a unified data management (UDM) network element; in a 4G communication system, the data management network element may be a home subscriber server (HSS) network element. In future communication systems, the data management network element may still be a UDM network element, or may have other names, which are not limited in this application.
9、数据存储库网元:用于负责签约数据、策略数据、应用数据等类型数据的存取功能。9. Data repository network element: responsible for the storage and access of contract data, policy data, application data and other types of data.
在5G通信系统中,该数据存储库网元可以是统一数据存储库(unified datarepository,UDR)网元。在未来通信系统中,数据存储库网元仍可以是UDR网元,或者,还可以有其他的名称,本申请不做限定。In a 5G communication system, the data repository network element may be a unified data repository (UDR) network element. In future communication systems, the data repository network element may still be a UDR network element, or may have other names, which are not limited in this application.
10、网络开放功能(network exposure function,NEF)实体:用于安全地向外部开放由3GPP网络功能提供的业务和能力等。10. Network exposure function (NEF) entity: used to securely expose the services and capabilities provided by 3GPP network functions to the outside world.
11、认证服务器功能AUSF:AUSF接收到签约用户发起的认证请求之后,可通过UDM中存储的认证信息和/或授权信息对签约用户进行认证和/或授权,或者通过UDM生成签约用户的认证和/或授权信息。AUSF可向签约用户反馈认证信息和/或授权信息。11. Authentication Server Function AUSF: After receiving the authentication request initiated by the contracted user, AUSF can authenticate and/or authorize the contracted user through the authentication information and/or authorization information stored in the UDM, or generate the authentication and/or authorization information of the contracted user through the UDM. AUSF can feedback the authentication information and/or authorization information to the contracted user.
可以理解的是,上述网元或者功能既可以是硬件设备中的网络元件,也可以是在专用硬件上运行软件功能,或者是平台(例如,云平台)上实例化的虚拟化功能。上述网元或者功能可以由一个设备实现,也可以由多个设备共同实现,还可以是一个设备内的一个功能模块,本申请实施例对此不作具体限定。It is understandable that the above network element or function can be a network element in a hardware device, a software function running on dedicated hardware, or a virtualized function instantiated on a platform (e.g., a cloud platform). The above network element or function can be implemented by one device, or by multiple devices together, or can be a functional module in one device, and the embodiments of the present application do not specifically limit this.
还应理解,上述图1所示的适用于本申请实施例的网络架构仅是一种举例说明,适用本申请实施例的网络架构并不局限于此,任何能够实现上述各个网元的功能的网络架构都适用于本申请实施例。It should also be understood that the network architecture applicable to the embodiment of the present application shown in Figure 1 above is only an example, and the network architecture applicable to the embodiment of the present application is not limited to this. Any network architecture that can realize the functions of the above-mentioned network elements is applicable to the embodiment of the present application.
例如,在某些网络架构中,AMF、SMF网元、PCF网元以及UDM网元等网络功能网元实体都称为网络功能NF网元;或者,在另一些网络架构中,AMF,SMF网元,PCF网元,UDM网元等网元的集合都可以称为控制面功能网元等。For example, in some network architectures, network function network element entities such as AMF, SMF network elements, PCF network elements and UDM network elements are all called network function NF network elements; or, in other network architectures, a collection of network elements such as AMF, SMF network elements, PCF network elements, UDM network elements, etc. can be called control plane function network elements, etc.
在5G系统的密钥架构中,密钥架构的上层密钥包括根密钥K以及CK、IK。当采用EAP-AKA’认证机制时,还会根据CK’、IK’用于后续推演出KAUSF;如果采用5G-AKA认证机制时,由CK、IK直接推演出KAUSF。考虑到归属公共陆地移动网(home public land mobilenetwork,HPLMN)和拜访公共陆地移动网(visited public land mobile network,VPLMV)之间的连接也可能面临风险,5G系统引入了中间密钥KAUSF和KSEAF用于隔离不同网络的风险。除了根密钥K和IK/CK之外,5G密钥体系中包含如下密钥,它们的作用分别是:In the key architecture of the 5G system, the upper-layer keys of the key architecture include the root key K as well as CK and IK. When the EAP-AKA' authentication mechanism is adopted, CK' and IK' will also be used to deduce K AUSF in the subsequent process; if the 5G-AKA authentication mechanism is adopted, K AUSF is directly derived from CK and IK. Considering that the connection between the home public land mobile network (HPLMN) and the visited public land mobile network (VPLMV) may also be at risk, the 5G system introduces the intermediate keys K AUSF and K SEAF to isolate the risks of different networks. In addition to the root key K and IK/CK, the 5G key system contains the following keys, and their functions are:
归属网络中的AUSF密钥。KAUSF通过以下方式推演得到:对于EAP-AKA’认证,通过移动设备(mobile equipment,ME)和AUSF由CK’和IK’推演得出。CK’和IK’是发送至AUSF的认证向量的一部分;对于5G-AKA认证,通过ME和认证凭证存储与处理功能网元(authentication credential repository and processing function,ARPF)由CK和IK推演得出,KAUSF是ARPF发送至AUSF的5G归属网络认证向量的一部分。AUSF key in the home network. K AUSF is derived from CK' and IK' via the mobile equipment (ME) and the AUSF for EAP-AKA' authentication. CK' and IK' are part of the authentication vector sent to the AUSF. For 5G-AKA authentication, K AUSF is derived from CK and IK via the ME and the authentication credential repository and processing function (ARPF). K AUSF is part of the 5G home network authentication vector sent by the ARPF to the AUSF.
归属网络中的安全锚点功能网元(security anchor function,SEAF)密钥。KSEAF是由ME和AUSF从KAUSF推演出的锚密钥。KSEAF由AUSF提供给服务网络中的SEAF。The security anchor function (SEAF) key in the home network. K SEAF is the anchor key derived by the ME and AUSF from K AUSF . K SEAF is provided by the AUSF to the SEAF in the serving network.
服务网络中的AMF密钥。KAMF是ME和SEAF由KSEAF推衍出的密钥。在UE移动时,目标AMF的KAMF还可由UE与源AMF推衍得出。AMF key in the serving network. K AMF is the key derived by ME and SEAF from K SEAF . When the UE moves, K AMF of the target AMF can also be derived by the UE and the source AMF.
NAS信令密钥。KNASint是ME和AMF由KAMF推衍出的密钥,用于通过完整性算法保护NAS信令。KNASenc是ME和AMF由KAMF推衍出的密钥,用于通过加密算法保护NAS信令。NAS signaling key. K NASint is the key derived by ME and AMF from KAMF and is used to protect NAS signaling through the integrity algorithm. K NASenc is the key derived by ME and AMF from KAMF and is used to protect NAS signaling through the encryption algorithm.
ng-RAN密钥。KgNB是ME和AMF由KAMF推衍出的密钥。在切换时,目标gNB的KgNB还可以由UE和源KgNB通过水平推衍和垂直推衍得到。ng-RAN key. KgNB is the key derived by ME and AMF from KAMF. During handover, the KgNB of the target gNB can also be derived from the UE and the source KgNB through horizontal and vertical derivation.
UP数据密钥。KUPenc是ME和gNB由KgNB推衍出的密钥,用于加密算法保护用户面数据;KUPint是ME和gNB由KgNB推衍出的密钥,仅用于通过完整性算法保护用户面数据。UP data key. K UPenc is the key derived by K gNB between ME and gNB and is used for encryption algorithm to protect user plane data; K UPint is the key derived by K gNB between ME and gNB and is only used for protecting user plane data through integrity algorithm.
RRC信令密钥。KRRCint是ME和gNB由KgNB推衍出的密钥,用于通过完整性算法保护RRC信令。KRRCenc是ME和gNB由KgNB推衍出的密钥,用于通过价目算法保护RRC信令。RRC signaling key. K RRCint is the key derived by K gNB between the ME and gNB and is used to protect RRC signaling through the integrity algorithm. K RRCenc is the key derived by K gNB between the ME and gNB and is used to protect RRC signaling through the tariff algorithm.
非3GPP接入密钥。KN3IWF是ME和AMF由KAMF推演出的用于非3GPP接入的密钥,在N3IWF之间不转发KN3IWF。Non-3GPP access key. K N3IWF is the key for non-3GPP access derived by ME and AMF from KAMF. K N3IWF is not forwarded between N3IWFs.
在网络侧,5G系统基于根密钥推衍产生多层次、多用途的会话密钥并分发至对应的网元,构成了系统中的密钥架构。在终端侧,采用相同的密钥推演机制,产生与网络侧对应的密钥集合。5G系统中,各个持有密钥的网元和密钥作用如下:On the network side, the 5G system generates multi-level, multi-purpose session keys based on the root key and distributes them to the corresponding network elements, forming the key architecture in the system. On the terminal side, the same key derivation mechanism is used to generate a key set corresponding to the network side. In the 5G system, the network elements holding keys and the functions of the keys are as follows:
ARPF中的密钥。ARPF存储长期密钥K,密钥K的长度为128位或256位。在认证与密钥协商过程中,若采用EAP-AKA’认证,ARPF从K推衍出CK’和IK’。若采用5G-AKA认证,ARPF从K推衍出KAUSF。ARPF将推衍出的密钥发送至AUSF。ARPF保留归属网络的私钥,该密钥用于用户隐藏标识解密功能(subscription identifier de-concealing function,SIDF)解除用户隐藏标识(subscription concealed identifier,SUCI)和重构用户永久标识(subscription permanent identifier,SUPI)。Keys in ARPF. ARPF stores the long-term key K, and the length of key K is 128 bits or 256 bits. During the authentication and key negotiation process, if EAP-AKA' authentication is used, ARPF derives CK' and IK' from K. If 5G-AKA authentication is used, ARPF derives K AUSF from K. ARPF sends the derived key to AUSF. ARPF retains the private key of the home network, which is used by the subscription identifier de-concealing function (SIDF) to remove the subscription concealed identifier (SUCI) and reconstruct the subscription permanent identifier (SUPI).
AUSF中的密钥。如果采用EAP-AKA’认证,AUSF从CK’和IK’推衍出KAUSF,KAUSF可在两个连续认证和密钥协商过程期间保存于AUSF。Keys in AUSF. If EAP-AKA' authentication is used, AUSF derives K AUSF from CK' and IK', and K AUSF may be stored in AUSF during two consecutive authentication and key agreement processes.
SEAF中的密钥。在每个服务网通过主认证后,SEAF从AUSF接收锚密钥KSEAF。SEAF不允许将KSEAF存储至SEAF以外的实体。一旦KAMF被导出,KSEAF就会被删除。SEAF应在认证与密钥协商流程后立即从KSEAF导出KAMF并发送至AMF。这意味着每次认证和密钥协商过程都会推演出新的KSEAF和KAMF。Keys in SEAF. SEAF receives the anchor key K SEAF from AUSF after master authentication in each service network. SEAF does not allow K SEAF to be stored in entities other than SEAF. Once K AMF is exported, K SEAF will be deleted. SEAF should derive K AMF from K SEAF and send it to AMF immediately after the authentication and key agreement process. This means that new K SEAF and K AMF will be derived during each authentication and key agreement process.
AMF中的密钥。AMF从SEAF或另一个AMF接收KAMF。对于AMF间的移动,AMF根据策略从KAMF推演出密钥KAMF’并传送至另一个AMF。接收AMF把KAMF’作为其KAMF。AMF推衍出保护NAS层的密钥KNASint和KNASenc。AMF推衍出接入网密钥KgNB,并将其发送至gNB。Keys in AMF. AMF receives K AMF from SEAF or another AMF. For mobility between AMFs, AMF derives the key K AMF ' from K AMF according to the policy and transmits it to another AMF. The receiving AMF uses K AMF ' as its K AMF . AMF derives the keys KNASint and KNASenc to protect the NAS layer. AMF derives the access network key K gNB and sends it to the gNB.
RAN中的密钥。NG-RAN(gNB或ng-eNB)从AMF接收KgNB和HN。ng-eNB将KgNB作为KeNB。Keys in RAN. NG-RAN (gNB or ng-eNB) receives KgNB and HN from AMF. ng-eNB uses KgNB as KeNB .
下面,简单介绍漫游引导SoR机制和UPU机制。The following briefly introduces the roaming guidance SoR mechanism and UPU mechanism.
SoR机制用于漫游管理,SoR的流程可以发生在注册过程中或注册完成后,以支持HPLMN对UE接入的VPLMN进行漫游引导。通过SoR功能,HPLMN可以动态管理UE注册到哪个VPLMN。SoR列表包括“首选PLMN/接入技术组合”列表;或者,SoR列表包括PLHMN的指示,用于指示不需要更改由运营商控制并存储在UE中的“首选PLMN/接入技术”列表。需要说明的是,SoR消息被施加完整性保护,通过对消息中的SoR Header、“首选PLMN ID/接入技术”列表和SoR计数器计算消息认证码进行保护。其中,消息认证码依赖KAUSF密钥。SoR计数器是在推衍KAUSF时被创建并初始化的。当SoR计数器的Counter值达到设定的最高值时,SoR服务会暂停,直至重新发生一次主认证,并重置SoR计数器的counter值后,SoR服务才会被恢复。也就是说,SoR计数器的重置需要KAUSF的更新。The SoR mechanism is used for roaming management. The SoR process can occur during the registration process or after the registration is completed to support the HPLMN to roam the VPLMN accessed by the UE. Through the SoR function, the HPLMN can dynamically manage which VPLMN the UE is registered to. The SoR list includes a list of "preferred PLMN/access technology combinations"; or, the SoR list includes an indication of the PLHMN, which is used to indicate that there is no need to change the "preferred PLMN/access technology" list controlled by the operator and stored in the UE. It should be noted that the SoR message is integrity protected by calculating the message authentication code for the SoR Header, the "preferred PLMN ID/access technology" list and the SoR counter in the message. Among them, the message authentication code depends on the K AUSF key. The SoR counter is created and initialized when the K AUSF is derived. When the Counter value of the SoR counter reaches the set maximum value, the SoR service will be suspended until a primary authentication occurs again and the counter value of the SoR counter is reset, and the SoR service will be resumed. In other words, the reset of the SoR counter requires the update of the K AUSF .
UPU机制可以使UDM通过控制面流程更新UE的参数。在UE成功注册5G网络后,支持从UDM向UE下发UE的更新参数。需要说明的是,UPU消息被施加完整性保护,通过对UE的更新参数和UPU计数器计算消息认证码进行保护。其中,消息认证码依赖KAUSF密钥。UPU计数器是在推衍KAUSF时被创建并初始化的。当UPU计数器的Counter值达到设定的最高值时,UPU服务会暂停,直至重新发生一次主认证,并重置UPU计数器的Counter值后,UPU服务才会被恢复。也就是说,UPU计数器的重置需要KAUSF的更新。The UPU mechanism enables the UDM to update the UE's parameters through the control plane process. After the UE successfully registers with the 5G network, it supports sending the UE's updated parameters from the UDM to the UE. It should be noted that the UPU message is integrity protected and protected by calculating the message authentication code based on the UE's updated parameters and the UPU counter. Among them, the message authentication code depends on the K AUSF key. The UPU counter is created and initialized when deriving the K AUSF . When the Counter value of the UPU counter reaches the set maximum value, the UPU service will be suspended until the main authentication occurs again and the Counter value of the UPU counter is reset. The UPU service will be resumed. In other words, resetting the UPU counter requires an update of the K AUSF .
当前,根据标准定义,KAUSF的更新必须通过触发主认证来实现。例如,5G AKA认证,或者EAP-AKA’认证。下面以触发5G AKA主认证流程为例,说明如何更新KAUSF。Currently, according to the standard definition, the update of K AUSF must be achieved by triggering the main authentication. For example, 5G AKA authentication, or EAP-AKA' authentication. The following takes the triggering of the 5G AKA main authentication process as an example to explain how to update K AUSF .
图2是本申请实施例提供的一种5G认证和密钥协商(authentication and keyagreement,AKA)的方法200的流程示意图。如图2所示,具体包括如下多个步骤,未详尽说明的部分可参考现有协议。Fig. 2 is a flow chart of a method 200 of 5G authentication and key agreement (AKA) provided in an embodiment of the present application. As shown in Fig. 2, it specifically includes the following steps, and the parts not described in detail can refer to the existing protocol.
需要说明的是,该方法中以全球用户身份模块可以是USIM,移动终端可以是ME,安全锚点功能网元可以是SEAF,认证服务器功能网元可以是AUSF,统一数据管理可以是UDM,或者认证凭证存储与处理功能网元可以是ARPF为例进行说明。It should be noted that, in this method, the global user identity module may be USIM, the mobile terminal may be ME, the security anchor function network element may be SEAF, the authentication server function network element may be AUSF, the unified data management may be UDM, or the authentication credential storage and processing function network element may be ARPF is used as an example for explanation.
S201,UDM或ARPF生成5G归属环境认证向量5G HE AV。S201, UDM or ARPF generates a 5G home environment authentication vector 5G HE AV.
其中,5G HE AV包含RAND、AUTN、XRES*和KAUSF四个变量。Among them, 5G HE AV includes four variables: RAND, AUTN, XRES* and K AUSF .
示例性的,AUSF向UDM发送SUCI/SUPI和序列号(SN-name),UDM将SUCI/SUPI和服务网络名SN-name作为输入参数,生成5G HE AV。Exemplarily, AUSF sends SUCI/SUPI and serial number (SN-name) to UDM, and UDM uses SUCI/SUPI and service network name SN-name as input parameters to generate 5G HE AV.
S202,UDM向AUSF发送通知消息;S202, UDM sends a notification message to AUSF;
对应的,AUSF接收来自UDM的通知消息。Correspondingly, AUSF receives notification messages from UDM.
示例性的,通知消息可以是Nudm_UEAuthentication_Get Response消息。Exemplarily, the notification message may be a Nudm_UEAuthentication_Get Response message.
其中,通知消息包括5G HE AV,通知消息指示5G HE AV用于5G AKA。The notification message includes 5G HE AV, and the notification message indicates that 5G HE AV is used for 5G AKA.
需要说明的是,如果步骤S201中用于生成5G HE AV的输入参数包括SUCI,则UDM需要对SUCI解密成SUPI,并将SUPI携带在通知消息中发送给AUSF。It should be noted that if the input parameters used to generate 5G HE AV in step S201 include SUCI, the UDM needs to decrypt the SUCI into SUPI and carry the SUPI in the notification message and send it to the AUSF.
可选地,通知消息还可以包括以下一项或者多项:SUPI、AKAM indication、或Routing indicaticator。Optionally, the notification message may further include one or more of the following: SUPI, AKAM indication, or Routing indicaticator.
S203,AUSF存储5G HE AV中的XRES*变量,并通过XRES*计算得到HXRES*,以及通过KAUSF计算得到KSEAF。S203, AUSF stores the XRES* variable in the 5G HE AV, and calculates HXRES* through XRES*, and calculates K SEAF through K AUSF .
示例性的,通过XRES*计算得到HXRES*,具体为:AUSF将XRES*和RAND作为输入参数,通过哈希函数输出HXRES*,其中,哈希函数可以是SHA-256。Exemplarily, HXRES* is calculated through XRES*, specifically: AUSF takes XRES* and RAND as input parameters, and outputs HXRES* through a hash function, wherein the hash function may be SHA-256.
示例性的,通过KAUSF计算得到KSEAF,具体为:AUSF将KAUSF和服务网络名SN-name作为输入参数,输出KSEAF。Exemplarily, K SEAF is calculated by K AUSF , specifically: AUSF takes K AUSF and the service network name SN-name as input parameters and outputs K SEAF .
可选地,如果步骤S202中通知消息携带SUPI或者SUCI,则AUSF还可以存储SUPI或者SUCI量。Optionally, if the notification message carries SUPI or SUCI in step S202, the AUSF may also store the SUPI or SUCI amount.
S204,AUSF向SEAF发送5G服务环境认证向量5G SE AV;S204, AUSF sends a 5G service environment authentication vector 5G SE AV to SEAF;
对应的,SEAF接收来自AUSF的5G服务环境认证向量5G SE AV。Correspondingly, SEAF receives the 5G service environment authentication vector 5G SE AV from AUSF.
其中,5G SE AV包括RAND、AUTH和HXRES*。Among them, 5G SE AV includes RAND, AUTH and HXRES*.
示例性的,AUSF通过Nausf_UEAuthentication_Authenticate Response消息向SEAF发送5G服务环境认证向量5G SE AV。Exemplarily, AUSF sends the 5G service environment authentication vector 5G SE AV to SEAF via a Nausf_UEAuthentication_Authenticate Response message.
S205,SEAF向ME发送认证请求消息#1;S205, SEAF sends an authentication request message #1 to ME;
对应的,ME接收来自SEAF的认证请求消息#1.Correspondingly, ME receives authentication request message #1 from SEAF.
示例性的,认证请求消息#1可以是Authentication Request消息,认证请求消息#1为NAS消息。Exemplarily, the authentication request message #1 may be an Authentication Request message, and the authentication request message #1 is a NAS message.
其中,认证请求消息#1包括5G SE AV中的RAND和AUTH。另外,认证请求消息#1还包括下一代密钥集标识符(next generation key set identifier,ngKSI),其中,ngKSI是KAMF的密钥标识,用于唯一标识一个KAMF。ngKSI用于ME的AMF识别KAMF,并且在AMF识别认证通过后,创建本机安全上下文。Among them, the authentication request message #1 includes RAND and AUTH in 5G SE AV. In addition, the authentication request message #1 also includes the next generation key set identifier (ngKSI), where ngKSI is the key identifier of KAMF , which is used to uniquely identify a KAMF . ngKSI is used for ME's AMF to identify KAMF , and after AMF identification and authentication are passed, a local security context is created.
S206,ME向USIM发送5G SE AV中的RAND和AUTH;S206, ME sends RAND and AUTH in 5G SE AV to USIM;
对应的,USIM接收来自ME的RAND和AUTH。Correspondingly, the USIM receives RAND and AUTH from the ME.
S207,USIM验证AUTH的新鲜度,并在验证通过的情况下,计算得到RES。S207, the USIM verifies the freshness of AUTH, and if the verification is successful, calculates RES.
示例性的,USIM在接收到RAND和AUTH后,首先需要验证AUTH的新鲜度。例如,UE从AUTH中提取出SQN,比较UE本地维护的SQN值与从网络侧接收的SQN值,来验证网络侧的SQN是否在正确范围内,以此判断AUTH的新鲜度。Exemplarily, after receiving RAND and AUTH, USIM first needs to verify the freshness of AUTH. For example, UE extracts SQN from AUTH, compares the SQN value maintained locally by UE with the SQN value received from the network side, to verify whether the SQN on the network side is within the correct range, so as to judge the freshness of AUTH.
进一步地,在AUTH的新鲜度验证通过的情况下,USIM计算RES。例如,USIM使用根密钥K与随机数RAND作为输入参数,并计算得到RES。Furthermore, when the freshness verification of AUTH passes, the USIM calculates RES. For example, the USIM uses the root key K and the random number RAND as input parameters and calculates RES.
S208,USIM向ME发送RES,从根密钥派生出的加密密钥CK,以及从根密钥派生出的完整性保护密钥IK;S208, USIM sends RES, the encryption key CK derived from the root key, and the integrity protection key IK derived from the root key to ME;
对应的,ME接收来自USIM的RES,CK和IK。Correspondingly, ME receives RES, CK and IK from USIM.
S209,ME通过RES计算得到RES*,通过CK||IK计算得到KAUSF,以及通过KAUSF计算得到KSEAF。S209, ME calculates RES* through RES, calculates K AUSF through CK||IK, and calculates K SEAF through K AUSF .
示例性的,通过RES计算得到RES*,具体为:使用SN-name,RAND,RES和CK||IK作为输入参数,输出RES*。Exemplarily, RES* is obtained by calculating RES, specifically, using SN-name, RAND, RES and CK||IK as input parameters and outputting RES*.
示例性的,通过CK||IK计算得到KAUSF,具体为:使用SN-name,SQNx或者AK,CK||IK作为输入参数,输出KAUSF。Exemplarily, K AUSF is calculated by CK||IK, specifically: using SN-name, SQNx or AK, CK||IK as input parameters, and outputting K AUSF .
示例性的,通过KAUSF计算得到KSEAF,具体为:使用SN-name和KAUSF为输入参数,输出KSEAF。Exemplarily, K SEAF is obtained by calculating K AUSF , specifically, using SN-name and K AUSF as input parameters, and outputting K SEAF .
下面简单介绍5G AKA中KAUSF的推演过程,未涉及的部分可参考现有协议中的的描述,具体包括:The following is a brief introduction to the derivation process of K AUSF in 5G AKA. For the parts not involved, please refer to the description in the existing protocol, including:
在生成认证向量时从CK、IK和服务网络名称派生KAUSF时,以及UE在5G AKA过程中计算KAUSF时,应使用以下参数构成密钥导出函数(key derivation function,KDF)的输入S:When deriving K AUSF from CK, IK and serving network name when generating authentication vectors, and when the UE calculates K AUSF during the 5G AKA procedure, the following parameters shall form the input S to the key derivation function (KDF):
FC=0x6A;FC = 0x6A;
P0=服务网络名称;P0 = service network name;
L0=服务网络名称的长度(24.501[35]中指定的可变长度);L0 = length of the serving network name (variable length specified in 24.501 [35]);
P1=SQN AK,P1=SQN AK,
L1=SQN AK的长度(即0x00 0x06)。L1 = length of SQN AK (ie, 0x00 0x06).
其中,序列号(SQN)和匿名密钥(AK)的异或作为身份验证令牌的一部分发送到UE,具体请参阅TS 33.102。如果不使用AK,AK应按照TS 33.102进行处理,即000...0。The XOR of the sequence number (SQN) and the anonymous key (AK) is sent to the UE as part of the authentication token. For details, please refer to TS 33.102. If AK is not used, AK should be processed according to TS 33.102, that is, 000...0.
S210,ME向SEAF发送认证响应消息#1;S210, ME sends authentication response message #1 to SEAF;
对应的,SEAF接收来自ME的认证响应消息#1.Correspondingly, SEAF receives the authentication response message #1 from ME.
示例性的,认证响应消息#1可以是Authentication Responset消息,认证响应消息#1为NAS消息。Exemplarily, the authentication response message #1 may be an Authentication Responset message, and the authentication response message #1 is a NAS message.
其中,认证响应消息#1包括RES*。Among them, the authentication response message #1 includes RES*.
S211,SEAF通过RES*计算得到HRES*,根据HRES*与HXRES*确定是否认证成功。S211, SEAF calculates HRES* through RES*, and determines whether the authentication is successful based on HRES* and HXRES*.
示例性的,通过RES*计算得到HRES*,具体为:SEAF将RES*与RAND作为输入参数,通过哈希函数输出HRES*,其中哈希函数可以是SHA-256。Exemplarily, HRES* is calculated by RES*, specifically: SEAF takes RES* and RAND as input parameters, and outputs HRES* through a hash function, wherein the hash function may be SHA-256.
进一步地,SEAF比较HRES*与HXRES*,如果两者一致,则SEAF从服务网络的角度认为ME的身份认证成功。Furthermore, SEAF compares HRES* with HXRES*. If the two are consistent, SEAF considers that the identity authentication of the ME is successful from the perspective of the service network.
可选地,如果SEAF长时间未接收到RES*,可以认为ME不可达,则SEAF确定认证失败。Optionally, if SEAF does not receive RES* for a long time, it can be considered that ME is unreachable, and SEAF determines that authentication fails.
S212,SEAF向AUSF发送认证请求消息#2;S212, SEAF sends authentication request message #2 to AUSF;
对应的,AUSF接收来自SEAF的认证请求消息#2。Correspondingly, AUSF receives authentication request message #2 from SEAF.
其中,认证请求消息#2包括RES*。The authentication request message #2 includes RES*.
示例性的,认证请求消息#2可以是Nausf_UEAuthentication_AuthenticateResquest消息。Exemplarily, the authentication request message #2 may be a Nausf_UEAuthentication_AuthenticateResquest message.
S213,AUSF根据RES*与XRES*确定是否认证成功。S213, AUSF determines whether the authentication is successful based on RES* and XRES*.
示例性的,AUSF首先验证5G HE AV是否已经过期,例如,AUSF可以在执行步骤S203时本地设置计时器(倒计时),例如10min。若AUSF在计时器超时前收到步骤S212发送的认证请求消息#2,则认为认证向量没有过期;反之,如果AUSF在计时器超时后收到步骤S212发送的认证请求消息#2,则认为认证向量已经过期。Exemplarily, AUSF first verifies whether 5G HE AV has expired. For example, AUSF can locally set a timer (countdown), such as 10 minutes, when executing step S203. If AUSF receives the authentication request message #2 sent in step S212 before the timer expires, it is considered that the authentication vector has not expired; conversely, if AUSF receives the authentication request message #2 sent in step S212 after the timer expires, it is considered that the authentication vector has expired.
具体地,如果5G HE AV已经过期,则AUSF从归属网络角度可以认为ME的身份验证不成功。如果5G HE AV没有过期,则AUSF将接收到的RES*与存储的XRES*进行比较,如果两者一致,则AUSF从归属网络的角度认为ME的身份认证成功。Specifically, if the 5G HE AV has expired, AUSF may consider the ME's authentication to be unsuccessful from the perspective of the home network. If the 5G HE AV has not expired, AUSF compares the received RES* with the stored XRES*, and if the two are consistent, AUSF considers the ME's authentication to be successful from the perspective of the home network.
S214,AUSF向SEAF发送认证响应消息#2;S214, AUSF sends authentication response message #2 to SEAF;
对应的,SEAF接收来自AUSF的认证响应消息#2。Correspondingly, SEAF receives authentication response message #2 from AUSF.
示例性的,认证响应消息#2可以是Nausf_UEAuthentication_AuthenticateResponse消息。Exemplarily, the authentication response message #2 may be a Nausf_UEAuthentication_AuthenticateResponse message.
其中,认证响应消息#2包括认证结果,用于指示从归属网络角度ME的身份是否认证成功。若认证成功,则认证响应消息#2包括KSEAF。应理解,在认证成功的情况下,KSEAF将会作为锚密钥。The authentication response message #2 includes the authentication result, which indicates whether the identity of the ME is successfully authenticated from the perspective of the home network. If the authentication is successful, the authentication response message #2 includes K SEAF . It should be understood that, in the case of successful authentication, K SEAF will be used as an anchor key.
可选地,若在认证初始化时,AUSF在步骤S202中接收到的是SUCI,则AUSF需要将SUCI解密为SUPI,同时将SUPI携带在认证响应消息#2返回给SEAF。Optionally, if AUSF receives SUCI in step S202 during authentication initialization, AUSF needs to decrypt SUCI into SUPI and return the SUPI to SEAF by carrying it in authentication response message #2.
S215,SEAF根据KSEAF、ABBA(anti-bidding down between architectures)和SUPI,推导出KAMF。其中,ABBA可以理解为用于防止降级攻击的参数。S215, SEAF derives K AMF according to K SEAF , ABBA (anti-bidding down between architectures) and SUPI, wherein ABBA can be understood as a parameter for preventing downgrade attacks.
进一步地,SEAF将ngKSI和KAMF发送给AMF。其中,ngKSI是KAMF的唯一的密钥标识,用于ME的AMF识别KAMF,并且在识别认证通过后,创建本机安全上下文。Furthermore, SEAF sends ngKSI and KAMF to AMF, where ngKSI is the unique key identifier of KAMF , which is used by ME's AMF to identify KAMF and create a local security context after the identification and authentication are passed.
需要说明的是,SEAF仅会在接收到包含SUPI的消息后,才会向AMF提供ngKSI和KAMF。也就是说,在服务网(拜访网)获取到SUPI之前,SEAF不会向ME提供通信服务。It should be noted that SEAF will only provide ngKSI and KAMF to AMF after receiving a message containing SUPI. That is to say, SEAF will not provide communication services to ME before the service network (visited network) obtains SUPI.
综上所述,KAUSF的更新必须通过触发主认证实现,而主认证则是由服务网络的AMF网元触发,归属网络无法自主触发KAUSF的更新,这将导致UPU服务或SoR服务暂停后,只能等待服务网络的AMF重新触发主认证更新KAUSF密钥才能恢复UPU服务或SoR服务。另外,通过触发主认证更新KAUSF时会导致5G系统密钥架构中的所有密钥都更新,这在某种程度上也是不必要的。In summary, the update of K AUSF must be achieved by triggering the main authentication, which is triggered by the AMF network element of the service network. The home network cannot trigger the update of K AUSF autonomously, which will cause the UPU service or SoR service to be suspended. The UPU service or SoR service can only be restored after the AMF of the service network re-triggers the main authentication to update the K AUSF key. In addition, when updating K AUSF by triggering the main authentication, all keys in the 5G system key architecture will be updated, which is also unnecessary to some extent.
有鉴于此,本申请提供了一种通信方法和装置,通过归属网络的认证服务器功能网元AUSF主动触发KAUSF的更新,并且利用UPU机制向通信装置(例如UE)传递KAUSF的密钥更新参数,实现用户侧与网络侧的KAUSF的密钥同步更新,进而保证用户体验。而且,该方法可以有针对性地更新KAUSF密钥,而不影响密钥架构中的其他密钥的发生更新,能够节省信令开销。In view of this, the present application provides a communication method and device, which actively triggers the update of K AUSF through the authentication server function network element AUSF of the home network, and uses the UPU mechanism to transmit the key update parameters of K AUSF to the communication device (such as UE), so as to achieve the synchronous update of the key of K AUSF on the user side and the network side, thereby ensuring the user experience. Moreover, the method can update the K AUSF key in a targeted manner without affecting the update of other keys in the key architecture, which can save signaling overhead.
为了便于理解本申请实施例,做出以下几点说明:In order to facilitate understanding of the embodiments of the present application, the following points are explained:
第一、在本申请中,如果没有特殊说明以及逻辑冲突,不同的实施例之间的术语和/或描述具有一致性、且可以相互引用,不同的实施例中的技术特征根据其内在的逻辑关系可以组合形成新的实施例。First, in this application, unless otherwise specified or there is a logical conflict, the terms and/or descriptions between different embodiments are consistent and can be referenced to each other, and the technical features in different embodiments can be combined to form new embodiments according to their internal logical relationships.
第二、在本申请中,“至少一个”是指一个或者多个,“多个”是指两个或两个以上。“和/或”,描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B的情况,其中A,B可以是单数或者复数。在本申请的文字描述中,字符“/”一般表示前后关联对象是一种“或”的关系。“以下至少一项(个)”或其类似表达,是指的这些项中的任意组合,包括单项(个)或复数项(个)的任意组合。例如,a、b和c中的至少一项(个),可以表示:a,或,b,或,c,或,a和b,或,a和c,或,b和c,或,a、b和c。其中a、b和c分别可以是单个,也可以是多个。Second, in this application, "at least one" means one or more, and "more than one" means two or more. "And/or" describes the association relationship of associated objects, indicating that three relationships may exist. For example, A and/or B can mean: A exists alone, A and B exist at the same time, and B exists alone, where A and B can be singular or plural. In the text description of this application, the character "/" generally indicates that the associated objects before and after are in an "or" relationship. "At least one of the following" or similar expressions refers to any combination of these items, including any combination of single or plural items. For example, at least one of a, b and c can mean: a, or b, or c, or a and b, or a and c, or b and c, or a, b and c. Where a, b and c can be single or multiple, respectively.
第三、在本申请中,“第一”、“第二”以及各种数字编号(例如,#1、#2等)指示为了描述方便进行的区分,并不用来限制本申请实施例的范围。例如,区分不同的消息等,而不是用于描述特定的顺序或先后次序。应理解,这样描述的对象在适当情况下可以互换,以便能够描述本申请的实施例以外的方案。Third, in the present application, "first", "second" and various numerical numbers (e.g., #1, #2, etc.) indicate distinctions made for ease of description and are not used to limit the scope of the embodiments of the present application. For example, to distinguish between different messages, etc., rather than to describe a specific order or sequence. It should be understood that the objects described in this way can be interchanged where appropriate so as to be able to describe solutions other than the embodiments of the present application.
第四、在本申请中,“当……时”、“在……的情况下”以及“如果”等描述均指在某种客观情况下设备会做出相应的处理,并非是限定时间,且也不要求设备在实现时一定要有判断的动作,也不意味着存在其它限定。Fourth, in this application, descriptions such as "when...", "in the case of..." and "if" all mean that the device will make corresponding processing under certain objective circumstances, but do not limit the time, nor do they require the device to have a judgment action when implementing it, nor do they mean the existence of other limitations.
第五、在本申请中,术语“包括”和“具有”以及他们的任何变形,意图在于覆盖不排他的包含,例如,包含了一系列步骤或单元的过程、方法、系统、产品或设备不必限于清楚地列出的那些步骤或单元,而是可包括没有清楚地列出的或对于这些过程、方法、产品或设备固有的其它步骤或单元。Fifth, in this application, the terms "include" and "have" and any variations thereof are intended to cover non-exclusive inclusions. For example, a process, method, system, product or apparatus comprising a series of steps or units is not necessarily limited to those steps or units explicitly listed, but may include other steps or units not explicitly listed or inherent to these processes, methods, products or apparatuses.
第六、在本申请中,“用于指示”可以包括用于直接指示和用于间接指示。当描述某一指示信息用于指示A时,可以包括该指示信息直接指示A或间接指示A,而并不代表该指示信息中一定携带有A。Sixth, in this application, "used for indication" may include being used for direct indication and being used for indirect indication. When describing that a certain indication information is used for indicating A, it may include that the indication information directly indicates A or indirectly indicates A, but it does not mean that the indication information must carry A.
本申请实施例涉及的指示方式应理解为涵盖可以使得待指示方获知待指示信息的各种方法。待指示信息可以作为整体一起发送,也可以分成多个子信息分开发送,而且这些子信息的发送周期和/或发送时机可以相同,也可以不同,本申请对具体的发送方法不作限定。The indication method involved in the embodiments of the present application should be understood to include various methods that can enable the party to be indicated to know the information to be indicated. The information to be indicated can be sent as a whole or divided into multiple sub-information and sent separately, and the sending period and/or sending time of these sub-information can be the same or different. The present application does not limit the specific sending method.
本申请实施例中的“指示信息”可以是显式指示,即通过信令直接指示,或者根据信令指示的参数,结合其他规则或结合其他参数或通过推导获得。也可以是隐式指示,即根据规则或关系,或根据其他参数,或推导获得。本申请对此不作具体限定。The "indication information" in the embodiments of the present application may be an explicit indication, i.e., directly indicated by signaling, or obtained by combining other rules or other parameters or by deduction according to the parameters indicated by the signaling. It may also be an implicit indication, i.e., obtained according to a rule or relationship, or according to other parameters, or by deduction. The present application does not make specific restrictions on this.
第七、在本申请中,“协议”可以是指通信领域的标准协议,例如可以包括5G协议、NR协议以及应用于未来的通信系统中的相关协议,本申请对此不做限定。“预定义”可以包括预先定义。例如,协议定义。“预配置”可以通过在设备中预先保存相应的代码、表格或其他可用于指示相关信息的方式来实现,本申请对于其具体的实现方式不做限定。Seventh, in this application, "protocol" may refer to a standard protocol in the field of communications, such as 5G protocol, NR protocol, and related protocols used in future communication systems, which are not limited in this application. "Predefined" may include pre-definition. For example, protocol definition. "Preconfiguration" can be implemented by pre-saving corresponding codes, tables, or other methods that can be used to indicate relevant information in the device, and this application does not limit its specific implementation method.
第八、在本申请中,“存储”可以是指保存在一个或者多个存储器中。所述一个或者多个存储器可以是单独的设置,也可以是集成在编码器或者译码器、处理器、或通信装置中。所述一个或者多个存储器,也可以是一部分单独设置,一部分集成在译码器、处理器、或通信装置中。存储器的类型可以是任意形式的存储介质,本申请并不对此限定。Eighth, in this application, "storage" may refer to storage in one or more memories. The one or more memories may be separately set or integrated in an encoder or decoder, a processor, or a communication device. The one or more memories may also be partially separately set and partially integrated in a decoder, a processor, or a communication device. The type of memory may be any form of storage medium, which is not limited in this application.
第九、在本申请中,“通信”还可以描述为“数据传输”、“信息传输”、“数据处理”等。“传输”包括“发送”和“接收”。Ninth, in this application, "communication" can also be described as "data transmission", "information transmission", "data processing", etc. "Transmission" includes "sending" and "receiving".
下文将结合附图详细说明本申请实施例提供的通信方法。本申请提供的实施例可以适用于SoR服务或UPU服务等通信场景,如可以应用于上述图1所示的通信系统中。The communication method provided by the embodiment of the present application will be described in detail below in conjunction with the accompanying drawings. The embodiment provided by the present application can be applied to communication scenarios such as SoR service or UPU service, such as the communication system shown in FIG1 above.
图3是本申请实施例提供的通信方法300的流程示例图。该方法300可应用于图1的给出的网络架构。如图3所示,该方法包括如下多个步骤,未详尽说明的部分可参考现有协议。Fig. 3 is a flowchart of a communication method 300 provided in an embodiment of the present application. The method 300 can be applied to the network architecture given in Fig. 1. As shown in Fig. 3, the method includes the following steps, and the parts not described in detail can refer to the existing protocol.
S301,可选地,执行主认证流程,生成第一密钥(例如KAUSF)。S301, optionally, executing a main authentication process to generate a first key (eg, K AUSF ).
其中,生成第一密钥的具体实现方式可参考上述方法200的5G AKA主认证流程,为了简洁,此处不再赘述。Among them, the specific implementation method of generating the first key can refer to the 5G AKA main authentication process of the above method 200. For the sake of brevity, it will not be repeated here.
可选地,第一密钥也可以通过EAP-AKA’主认证流程来实现,具体可参考现有协议中的相关描述,为了简洁,此处不再赘述。Optionally, the first key may also be implemented through the EAP-AKA' main authentication process. For details, please refer to the relevant description in the existing protocol. For the sake of brevity, it will not be repeated here.
S302,认证服务器功能网元(例如AUSF)确定是否需要更新第一密钥KAUSF。S302: The authentication server function network element (eg AUSF) determines whether the first key K AUSF needs to be updated.
在一种可能的实现方式中,网管根据管理需求指示认证服务器功能网元更新第一密钥。例如,网管在确定KAUSF密钥过期或者网络系统需要维护等情况下,通过下发指示信息(即,第一指示信息的一例)来指示认证服务器功能网元更新KAUSF。进一步地,AUSF根据网管的指示触发密钥KAUSF更新流程。In a possible implementation, the network manager instructs the authentication server function network element to update the first key according to management requirements. For example, when the network manager determines that the K AUSF key has expired or the network system needs maintenance, the network manager instructs the authentication server function network element to update K AUSF by issuing an indication message (i.e., an example of the first indication message). Furthermore, the AUSF triggers the key K AUSF update process according to the network manager's instructions.
在另一种可能的实现方式中,认证服务器功能网元触发第一密钥的更新。例如,AUSF在确定KAUSF密钥过期,或者在确定网络系统需要维护的情况下,自主触发密钥KAUSF更新流程。In another possible implementation, the authentication server function network element triggers the update of the first key. For example, when the AUSF determines that the K AUSF key is expired or that the network system needs maintenance, the AUSF autonomously triggers the key K AUSF update process.
在又一种可能的实现方式中,认证服务器功能网元检测到与第一密钥关联的SoR或UPU服务的计数器值即将翻转时,触发密钥KAUSF更新流程,即确定需要更新第一密钥。In another possible implementation, when the authentication server function network element detects that the counter value of the SoR or UPU service associated with the first key is about to roll over, the key K AUSF update process is triggered, that is, it is determined that the first key needs to be updated.
在本申请实施例中,翻转可以理解为计数器的值的重置。例如,SoR/UPU的计数器值采用2比特表示,即00、01、10和11,分别对应0、1、2和3,在每次获取或提供SoR服务或UPU服务时,SoR/UPU的计数器值都会相应加1。假设当前的计数器值为11,则意味计数器需要翻转,变为00。In the embodiment of the present application, flipping can be understood as resetting the value of the counter. For example, the counter value of SoR/UPU is represented by 2 bits, namely 00, 01, 10 and 11, corresponding to 0, 1, 2 and 3 respectively. Each time a SoR service or UPU service is obtained or provided, the counter value of SoR/UPU will be increased by 1 accordingly. Assuming that the current counter value is 11, it means that the counter needs to be flipped to 00.
在一种示例中,即将翻转可以理解为,SoR/UPU的计数器值即将达到计数器存储位数所能表达数值的上限。假设SoR/UPU计数器的值用16bit长度的变量存储,上限为65535,超过上限就会翻转,接近该上限就认为即将翻转。例如,当前SoR/UPU计数器的值对应上限65535,则SoR/UPU计数器发生翻转;又例如,预定义SoR/UPU的计数器值即将翻转对应65530,则说明在SoR/UPU的计数器值到达65530时将发生翻转,也就意味着第一密钥即将被更新。In one example, "about to roll over" can be understood as the counter value of the SoR/UPU is about to reach the upper limit of the value that can be expressed by the number of bits that the counter can store. Assume that the value of the SoR/UPU counter is stored in a variable with a length of 16 bits, and the upper limit is 65535. If it exceeds the upper limit, it will roll over, and if it approaches the upper limit, it is considered to be about to roll over. For example, if the current value of the SoR/UPU counter corresponds to the upper limit of 65535, the SoR/UPU counter will roll over; for another example, if the predefined SoR/UPU counter value is about to roll over and corresponds to 65530, it means that the SoR/UPU counter value will roll over when it reaches 65530, which means that the first key is about to be updated.
在另一种示例中,即将翻转可以理解为,SoR/UPU的计数器值即将达到AUSF设置的逻辑阈值。例如,AUSF为SoR/UPU的计数器计数器值设置一个阈值,该阈值需要小于计数器所指示的最大数值。假设SoR/UPU的计数器值用16bit长度的变量存储,则AUSF可以将SoR/UPU计数器的阈值设置为60000,超过该阈值就认为即将翻转。In another example, about to roll over can be understood as the counter value of the SoR/UPU is about to reach the logical threshold set by the AUSF. For example, the AUSF sets a threshold for the counter value of the SoR/UPU counter, and the threshold needs to be less than the maximum value indicated by the counter. Assuming that the counter value of the SoR/UPU is stored in a variable with a length of 16 bits, the AUSF can set the threshold of the SoR/UPU counter to 60000, and if it exceeds this threshold, it is considered to be about to roll over.
可选地,上述示例中的计数器的值为10时即将发生计时器的翻转,可以是预定义的。以上计数器的值也是为便于理解给出的示例,本申请对此不作具体限定。Optionally, the timer rollover may be predefined when the counter value in the above example is 10. The above counter values are also examples given for ease of understanding, and this application does not make any specific limitation on this.
基于上述步骤S302,认证服务器功能网元在确定需要更新第一密钥KAUSF的情况下,则执行下列步骤S303。Based on the above step S302, when the authentication server function network element determines that the first key K AUSF needs to be updated, it executes the following step S303.
S303,认证服务器功能网元获取密钥更新参数(例如AUSFKRP)。S303, the authentication server function network element obtains key update parameters (eg AUSF KRP ).
需要说明的是,密钥更新参数可以使得第一密钥与第二密钥不同。It should be noted that the key update parameter can make the first key different from the second key.
在一种可能的实现方式中,认证服务器功能网元本地生成一个随机数(Nonce),并将该随机数值作为密钥更新参数AUSFKRP。In a possible implementation manner, the authentication server function network element locally generates a random number (Nonce), and uses the random number value as the key update parameter AUSF KRP .
在另一种可能的实现方式中,认证服务器功能网元本地维护一个计数器(counter),并将该计数器的值作为密钥更新参数AUSFKRP。需要指出的是,该计数器与第一密钥关联的计数器,第二密钥关联的技术器均不同。In another possible implementation, the authentication server function network element locally maintains a counter and uses the value of the counter as the key update parameter AUSF KRP . It should be noted that the counter is different from the counter associated with the first key and the counter associated with the second key.
在又一种可能的实现方式中,认证服务器功能网元向接入和移动管理功能网元发送请求消息#A,用于请求获取NAS Counter值作为密钥更新参数AUSFKRP。In yet another possible implementation, the authentication server function network element sends a request message #A to the access and mobility management function network element, for requesting to obtain the NAS Counter value as the key update parameter AUSF KRP .
其中,NAS Counter值可以是NAS UL Count值(例如,终端设备本地维护的,发送给认证服务器功能网元的NAS Count值),也可以是NAS DL Count值(例如,认证服务器功能网元本地维护的,发送给终端设备的NAS Count值)。The NAS Counter value may be a NAS UL Count value (for example, a NAS Count value maintained locally by the terminal device and sent to the authentication server function network element), or a NAS DL Count value (for example, a NAS Count value maintained locally by the authentication server function network element and sent to the terminal device).
示例性的,认证服务器功能网元向统一数据管理功能网元(例如UDM)发送查询消息,用于查询为当前终端设备(例如UE)提供服务的接入和移动管理功能网元(例如AMF);响应于查询消息,UDM向AMF发送AMF的标识信息,例如AMF ID。进一步地,AUSF根据AMF ID确定对应的AMF,并向AMF发送请求消息#A,用于请求获取NAS Counter值。响应于请求消息#A,AMF向AUSF发送NAS Counter值。可选地,AUSF可以从AMF获取NAS UL Counter值,也可以从AMF获取NAS DL Counter值,本申请对此不作具体限定。Exemplarily, the authentication server function network element sends a query message to the unified data management function network element (e.g., UDM) to query the access and mobility management function network element (e.g., AMF) that provides services for the current terminal device (e.g., UE); in response to the query message, UDM sends AMF identification information, such as AMF ID, to AMF. Furthermore, AUSF determines the corresponding AMF based on the AMF ID, and sends a request message #A to the AMF to request the NAS Counter value. In response to the request message #A, the AMF sends the NAS Counter value to the AUSF. Optionally, AUSF can obtain the NAS UL Counter value from the AMF, or it can obtain the NAS DL Counter value from the AMF, which is not specifically limited in this application.
S304,认证服务器功能网元使用密钥更新参数AUSFKRP,对第一密钥KAUSF进行更新,得到第二密钥(例如KAUSF’)。S304: The authentication server function network element uses the key update parameter AUSF KRP to update the first key K AUSF to obtain a second key (eg K AUSF ').
其中,KAUSF’的推演过程为:KAUSF’=KDF(KAUSF,AUSFKRP)。也就是说,认证服务器功能网元将KAUSF和AUSFKRP作为输入参数,通过密钥导出函数KDF,计算得到KAUSF’。The deduction process of K AUSF ' is: K AUSF '=KDF(K AUSF ,AUSF KRP ). That is, the authentication server function network element takes K AUSF and AUSF KRP as input parameters and calculates K AUSF ' through the key derivation function KDF.
在一种可能的实现方式中,在认证服务器功能网元生成第二密钥KAUSF’后,生成与第二密钥关联的计数器,并初始化该计数器,得到初始化后的计数器值。例如,将第二密钥关联的UPU计数器的值重置为1。In a possible implementation, after the authentication server function network element generates the second key K AUSF ', a counter associated with the second key is generated, and the counter is initialized to obtain an initialized counter value. For example, the value of the UPU counter associated with the second key is reset to 1.
进一步地,在一种示例中,在后续步骤306至S309中使用重置后的与第二密钥关联的计数器值作为新鲜性参数(例如UPU计数器CounterUPU);或者,在另一种示例中,在后续步骤S306至S309中继续使用与第一密钥关联的计数器值作为新鲜性参数(例如UPU计数器CounterUPU),直至认证服务器功能网元在步骤S312收到终端设备的密钥更新结果后,根据密钥更新结果确定终端设备已经成功更新第一密钥的情况下,才删除与第一密钥关联的计数器,并确定后续使用第二密钥,以及与第二密钥关联的计数器值。Further, in one example, the reset counter value associated with the second key is used as a freshness parameter (e.g., UPU counter Counter UPU ) in subsequent steps 306 to S309; or, in another example, the counter value associated with the first key continues to be used as a freshness parameter (e.g., UPU counter Counter UPU ) in subsequent steps S306 to S309 until the authentication server function network element receives the key update result of the terminal device in step S312, and determines that the terminal device has successfully updated the first key based on the key update result, then deletes the counter associated with the first key, and determines to use the second key and the counter value associated with the second key subsequently.
S305,认证服务器功能网元使用第二密钥,与第一密钥关联的计数器值,以及密钥更新参数作为输入参数,生成消息认证码(message authentication code,MAC)。S305, the authentication server function network element uses the second key, the counter value associated with the first key, and the key update parameter as input parameters to generate a message authentication code (MAC).
可选地,与第一密钥关联的计数器值(count)是为了防止重放攻击而在输入参数中新添加的参数。输入参数增加了与第一密钥关联的计数器值,可以确保输出参数是新生成的(fresh)。例如,与第一密钥关联的计数器值可以称为新鲜性参数,常用的新鲜性参数还可以包括但不限于:使用一次的随机数(Nonce)、时间戳(timestamp)等。Optionally, the counter value (count) associated with the first key is a parameter newly added to the input parameter to prevent replay attacks. The counter value associated with the first key is added to the input parameter to ensure that the output parameter is newly generated (fresh). For example, the counter value associated with the first key can be called a freshness parameter, and commonly used freshness parameters can also include but are not limited to: a random number (Nonce) used once, a timestamp (timestamp), etc.
为便于描述,下文以消息认证码为UPU-MAC-IAUSF,与第一密钥关联的计数器值为UPU计数器CounterUPU为例进行说明。应理解,UPU计数器CounterUPU是在KAUSF被推衍时(即步骤S301)创建并初始化的。For ease of description, the following description is made by taking the message authentication code as UPU-MAC-I AUSF and the counter value associated with the first key as UPU counter Counter UPU as an example. It should be understood that the UPU counter Counter UPU is created and initialized when K AUSF is derived (ie, step S301).
在一种示例中,认证服务器功能网元可以根据终端设备的SUPI,检索终端设备的第一密钥KAUSF,然后使用第一密钥KAUSF,与第一密钥关联的计数器值,密钥更新参数AUSFKRP作为输入参数,生成消息认证码UPU-MAC-IAUSF。In one example, the authentication server function network element may retrieve the first key K AUSF of the terminal device according to the SUPI of the terminal device, and then use the first key K AUSF , the counter value associated with the first key, and the key update parameter AUSF KRP as input parameters to generate a message authentication code UPU-MAC-I AUSF .
在另一种示例中,认证服务器功能网元可以根据终端设备的SUPI,检索终端设备的第一密钥KAUSF,然后使用第一密钥KAUSF,与第一密钥关联的计数器值,密钥更新参数AUSFKRP和密钥更新指示作为输入参数,生成消息认证码UPU-MAC-IAUSF。In another example, the authentication server function network element may retrieve the first key K AUSF of the terminal device according to the SUPI of the terminal device, and then use the first key K AUSF , the counter value associated with the first key, the key update parameter AUSF KRP and the key update indication as input parameters to generate a message authentication code UPU-MAC-I AUSF .
可选地,使用非对称密钥中的私钥(private key)对信息进行数字签名,或者使用单向函数(如哈希函数Hash),以对称密钥(共享密钥)及信息作为输入参数,用来生成消息认证码MAC、或者不使用密钥而单独使用单向函数(如哈希函数Hash),以信息作为输入参数,用来生成哈希值Hash value。Optionally, a private key in an asymmetric key is used to digitally sign the information, or a one-way function (such as a hash function) is used with a symmetric key (shared key) and the information as input parameters to generate a message authentication code MAC, or a one-way function (such as a hash function) is used alone without using a key, with the information as an input parameter to generate a hash value Hash value.
接下来,基于UPU机制,认证服务器功能网元通过统一数据管理功能网元指示终端设备更新第一密钥。具体地,认证服务器功能网元请求统一数据管理功能网元将密钥更新参数和密钥更新指示发送给终端设备,实现终端设备侧与网络侧的密钥更新同步。Next, based on the UPU mechanism, the authentication server function network element instructs the terminal device to update the first key through the unified data management function network element. Specifically, the authentication server function network element requests the unified data management function network element to send the key update parameter and the key update instruction to the terminal device to achieve key update synchronization between the terminal device side and the network side.
S306,认证服务器功能网元向统一数据管理功能网元发送密钥更新参数AUSFKRP,与第一密钥关联的计数器值、密钥更新指示和消息认证码;S306, the authentication server function network element sends a key update parameter AUSF KRP , a counter value associated with the first key, a key update indication and a message authentication code to the unified data management function network element;
对应的,统一数据管理功能网元接收来自认证服务器功能网元的密钥更新参数AUSFKRP,与第一密钥关联的计数器值、密钥更新指示和消息认证码。Correspondingly, the unified data management function network element receives the key update parameter AUSF KRP , the counter value associated with the first key, the key update indication and the message authentication code from the authentication server function network element.
可选地,密钥更新参数AUSFKRP和密钥更新指示(Refresh Ind)可以绑定发送。Optionally, the key update parameter AUSF KRP and the key update indication (Refresh Ind) may be sent in a bundle.
在一种可能的实现方式中,统一数据管理功能网元通过某一特定的消息,接收来自认证服务器功能网元期望发送给终端设备的数据(例如,密钥更新参数AUSFKRP),该特定消息可以理解为指示统一数据管理功能网元调用UPU机制发送UPU消息;对应的,统一数据管理功能网元在接收到数据后,通过执行UPU流程或SoR流程,向终端设备发送上述数据。In one possible implementation, the unified data management function network element receives data (for example, key update parameter AUSF KRP ) that the authentication server function network element expects to send to the terminal device through a specific message. The specific message can be understood as instructing the unified data management function network element to call the UPU mechanism to send a UPU message; correspondingly, after receiving the data, the unified data management function network element sends the above data to the terminal device by executing the UPU process or the SoR process.
在另一种可能的实现方式中,认证服务器功能网元向统一数据管理功能网元发送请求消息(即,第二请求消息的一例),该请求消息本身可以用于请求统一数据管理功能网元将密钥更新参数、密钥更新指示、消息认证码、与第一密钥关联的计数器值发送给终端设备;对应的,统一数据管理功能网元在接收到该请求消息后,通过接入和移动管理功能网元向终端设备发送密钥更新参数、密钥更新指示、消息认证码、与第一密钥关联的计数器值。In another possible implementation, the authentication server function network element sends a request message (i.e., an example of the second request message) to the unified data management function network element, and the request message itself can be used to request the unified data management function network element to send key update parameters, key update indication, message authentication code, and counter value associated with the first key to the terminal device; correspondingly, after receiving the request message, the unified data management function network element sends key update parameters, key update indication, message authentication code, and counter value associated with the first key to the terminal device through the access and mobility management function network element.
在又一种可能的实现方式中,认证服务器功能网元向统一数据管理功能网元发送数据(例如,密钥更新参数AUSFKRP)时,同时发送指示信息或者具有指示作用的其它参数,该指示信息或者具有指示作用的其它参数可以是密钥更新指示;对应的,统一数据管理功能网元在接收到数据后,通过该指示信息或者具有指示作用的其它参数,确定执行UPU流程或SoR流程,向终端设备发送上述数据。In another possible implementation, when the authentication server function network element sends data (for example, the key update parameter AUSF KRP ) to the unified data management function network element, it also sends indication information or other parameters with an indication function, and the indication information or other parameters with an indication function may be a key update indication; correspondingly, after receiving the data, the unified data management function network element determines to execute the UPU process or the SoR process through the indication information or other parameters with an indication function, and sends the above data to the terminal device.
需要指出的是,统一数据管理功能网元在执行UPU流程或SoR流程中,需要在发送上述数据的同时,向终端设备发送与第一密钥关联的计数器值和消息认证码。It should be pointed out that when the unified data management function network element executes the UPU process or the SoR process, it needs to send the counter value and the message authentication code associated with the first key to the terminal device at the same time as sending the above data.
在一种示例中,认证服务器功能网元自主生成消息认证码,并将消息认证码、与第一密钥关联的计数器值、密钥更新指示和密钥更新参数一同发送给统一数据管理功能网元,可以是通过同一消息发送的上述参数。In one example, the authentication server function network element autonomously generates a message authentication code, and sends the message authentication code, a counter value associated with the first key, a key update indication, and a key update parameter to the unified data management function network element. The above parameters may be sent through the same message.
在另一种示例中,消息认证码、与第一密钥关联的计数器值、密钥更新指示和密钥更新参数不是同时发送给统一数据管理功能网元的。例如,认证服务器功能网元先将密钥更新参数和密钥更新指示发送给统一数据管理功能网元,用于指示统一数据管理功能网元通过UPU机制将该密钥更新参数转发给终端设备。进一步地,统一数据管理功能网元向认证服务器功能网元发送请求消息(即,第一请求消息的一例),用于请求获取消息认证码、与第一密钥关联的计数器值、该请求消息包括终端设备的SUPI和密钥更新参数。In another example, the message authentication code, the counter value associated with the first key, the key update indication, and the key update parameter are not sent to the unified data management function network element at the same time. For example, the authentication server function network element first sends the key update parameter and the key update indication to the unified data management function network element, which is used to instruct the unified data management function network element to forward the key update parameter to the terminal device through the UPU mechanism. Further, the unified data management function network element sends a request message (i.e., an example of a first request message) to the authentication server function network element, which is used to request to obtain the message authentication code, the counter value associated with the first key, and the request message includes the SUPI of the terminal device and the key update parameter.
S307,统一数据管理功能网元向接入和移动管理功能网元发送通知消息;S307, the unified data management function network element sends a notification message to the access and mobility management function network element;
对应的,接入和移动管理功能网元接收来自统一数据管理功能网元的通知消息。Correspondingly, the access and mobility management function network element receives the notification message from the unified data management function network element.
其中,该通知消息包括密钥更新参数、消息认证码、与第一密钥关联的计数器值和密钥更新指示。The notification message includes a key update parameter, a message authentication code, a counter value associated with the first key, and a key update indication.
可选地,如果通知消息本身可以是密钥更新指示消息,此时通知消息中可以不携带密钥更新指示。Optionally, if the notification message itself can be a key update indication message, the notification message may not carry the key update indication.
S308,接入和移动管理功能网元向终端设备发送通知消息;S308, the access and mobility management function network element sends a notification message to the terminal device;
对应的,终端设备接收来自接入和移动管理功能网元的通知消息。Correspondingly, the terminal device receives a notification message from the access and mobility management functional network element.
其中,该通知消息为NAS下行消息,包括密钥更新参数、消息认证码、与第一密钥关联的计数器值和密钥更新指示。The notification message is a NAS downlink message, including a key update parameter, a message authentication code, a counter value associated with the first key, and a key update indication.
S309,在消息认证码、与第一密钥关联的计数器值验证通过的情况下,终端设备使用密钥更新参数AUSFKRP,对第一密钥KAUSF进行更新,得到第二密钥KAUSF’。S309: When the message authentication code and the counter value associated with the first key are verified, the terminal device uses the key update parameter AUSF KRP to update the first key K AUSF to obtain the second key K AUSF '.
其中,消息认证码、与第一密钥关联的计数器值的具体验证方式可参考现有协议,为了简洁,此处不作赘述。应理解,只有在消息认证码、与第一密钥关联的计数器值都验证通过的情况下,终端设备才使用密钥更新参数对第一密钥进行更新,进而推演出第二密钥。具体推演过程可参考上述步骤S304,为了简洁,此处不再赘述。The specific verification method of the message authentication code and the counter value associated with the first key can refer to the existing protocol, and for the sake of brevity, it is not repeated here. It should be understood that only when the message authentication code and the counter value associated with the first key are verified, the terminal device uses the key update parameter to update the first key, and then derives the second key. The specific deduction process can refer to the above step S304, and for the sake of brevity, it is not repeated here.
需要指出的是,上述步骤S306至S309中,采用与第一密钥关联的计数器值作为消息认证码的输入参数,能够减少对现有协议的改动,以及较少信令开销。It should be noted that in the above steps S306 to S309, the counter value associated with the first key is used as the input parameter of the message authentication code, which can reduce the changes to the existing protocol and reduce the signaling overhead.
可选地,步骤S306至S309中携带的计数器值也可以是步骤S304中生成的与第二密钥关联的计数器值,区别在于,在执行UPU过程中,统一数据管理功能网元通过接入和移动管理功能网元向终端设备额外发送指示信息,用于指示终端设备使用该与第二密钥关联的计数器值验证消息认证码,而不是用与第一密钥关联的计数器值进行验证。Optionally, the counter value carried in steps S306 to S309 may also be the counter value associated with the second key generated in step S304. The difference lies in that, during the execution of the UPU, the unified data management function network element sends additional indication information to the terminal device through the access and mobility management function network element, instructing the terminal device to use the counter value associated with the second key to verify the message authentication code, instead of using the counter value associated with the first key for verification.
基于该实现方式,通过对消息认证码、与第一密钥关联的计数器值进行验证,可以防止重放攻击,能够提高网络通信中的安全可信性的认证,减少潜在的安全风险。Based on this implementation, by verifying the message authentication code and the counter value associated with the first key, replay attacks can be prevented, the authentication of security credibility in network communications can be improved, and potential security risks can be reduced.
进一步地,响应于步骤S307和S308的通知消息,终端设备可以通过接入和移动管理功能网元向统一数据管理功能网元发送确认消息,即执行步骤S310和S311。Further, in response to the notification messages of steps S307 and S308, the terminal device may send a confirmation message to the unified data management function network element through the access and mobility management function network element, that is, execute steps S310 and S311.
S310,终端设备向接入和移动管理功能网元向发送确认消息;S310, the terminal device sends a confirmation message to the access and mobility management function network element;
对应的,接入和移动管理功能网元接收来自终端设备的确认消息。Correspondingly, the access and mobility management function network element receives a confirmation message from the terminal device.
示例性的,该确认消息为NAS上行消息。Exemplarily, the confirmation message is a NAS uplink message.
S311,接入和移动管理功能网元向统一数据管理功能网元发送确认消息;S311, the access and mobility management function network element sends a confirmation message to the unified data management function network element;
对应的,统一数据管理功能网元接收来自接入和移动管理功能网元的确认消息。Correspondingly, the unified data management function network element receives a confirmation message from the access and mobility management function network element.
在一种可能的实现方式中,终端设备发送的确认消息中包括响应通知消息的应答信息,以及终端设备侧的密钥更新结果(Key Refresh RES)。其中,应答信息为肯定应答(acknowledge,ACK)或者否定应答(negative-acknowledgment,NACK),用于通过接入和移动管理功能网元告知统一数据管理功能网元,终端设备已经成功接收到了通知消息,密钥更新结果信息用于指示终端设备本地的密钥更新结果,表示更新成功或者更新失败。In a possible implementation, the confirmation message sent by the terminal device includes response information in response to the notification message and a key update result (Key Refresh RES) on the terminal device side. The response information is an acknowledgement (ACK) or a negative acknowledgement (NACK), which is used to inform the unified data management function network element through the access and mobility management function network element that the terminal device has successfully received the notification message, and the key update result information is used to indicate the local key update result of the terminal device, indicating that the update is successful or failed.
在另一种可能的实现方式中,只有当终端设备成功接收到通知消息,且终端设备本地密钥更新成功的情况下,终端设备才会发送确认消息。也就是说,该确认消息表示终端设备侧的第一密钥已经更新成功。In another possible implementation, the terminal device sends a confirmation message only when the terminal device successfully receives the notification message and the local key of the terminal device is successfully updated. In other words, the confirmation message indicates that the first key on the terminal device side has been successfully updated.
需要指出的是,在密钥更新结果指示终端设备成功更新第一密钥的情况下,终端设备生成与第二密钥关联的计数器,并初始化与第二密钥关联的计数器,得到初始化后的计数器值,即将该计数器的值设置为1。并且,在后续UPU或SoR服务中开始使用第二密钥,以及使用初始化后的与第二密钥关联的计数器值。It should be noted that, when the key update result indicates that the terminal device successfully updates the first key, the terminal device generates a counter associated with the second key, initializes the counter associated with the second key, and obtains the initialized counter value, that is, sets the value of the counter to 1. In addition, the second key is used in subsequent UPU or SoR services, and the initialized counter value associated with the second key is used.
可选地,如果接入和移动管理功能网元无法与终端设备建立NAS安全连接,则接入和移动管理功能网元可以将密钥更新结果Key Refresh RES设置为失败,并通知统一数据管理功能网元。Optionally, if the access and mobility management function network element cannot establish a NAS secure connection with the terminal device, the access and mobility management function network element may set the key update result Key Refresh RES to failure and notify the unified data management function network element.
S312,统一数据管理功能网元向认证服务器功能网元发送响应消息;S312, the unified data management function network element sends a response message to the authentication server function network element;
对应的,认证服务器功能网元接收来自统一数据管理功能网元的响应消息。Correspondingly, the authentication server functional network element receives a response message from the unified data management functional network element.
其中,该响应消息包括终端设备侧的密钥更新结果。The response message includes the key update result on the terminal device side.
在一种可能的实现方式中,统一数据管理功能网元接收到的确认消息中含有密钥更新结果信息Key Refresh RES,此时统一数据管理功能网元只需要将密钥更新结果信息转发给AUSF即可。In a possible implementation, the confirmation message received by the unified data management function network element contains key update result information Key Refresh RES. At this time, the unified data management function network element only needs to forward the key update result information to AUSF.
在另一种可能的实现方式中,统一数据管理功能网元接收到的确认消息中,只有传送结果的确认信息ACK,此时统一数据管理功能网元将密钥更新成功的消息发送给认证服务器功能网元。In another possible implementation, the confirmation message received by the unified data management function network element contains only confirmation information ACK of the transmission result. At this time, the unified data management function network element sends a message indicating successful key update to the authentication server function network element.
S313,认证服务器功能网元根据终端设备侧的密钥更新结果,确定使用第二密钥以及使用初始化后的与第二密钥关联的计数器值。S313, the authentication server function network element determines to use the second key and the initialized counter value associated with the second key according to the key update result on the terminal device side.
示例性的,若密钥更新结果指示终端设备侧的密钥更新成功,则认证服务器功能网元可以确定本地开始使用步骤S304中新派生的第二密钥KAUSF’用于后续SoR服务或者UPU服务。如果本地还存储有与第一密钥关联的计数器值,则认证服务器功能网元可以删除与第一密钥关联的计数器,开始使用与第二密钥关联的计数器。Exemplarily, if the key update result indicates that the key update on the terminal device side is successful, the authentication server function network element may determine that the local starts to use the newly derived second key K AUSF ' in step S304 for subsequent SoR services or UPU services. If a counter value associated with the first key is also stored locally, the authentication server function network element may delete the counter associated with the first key and start using the counter associated with the second key.
可选地,若密钥更新结果指示终端设备侧的密钥更新不成功,则认证服务器功能网元可以确定继续使用步骤S301中的第一密钥KAUSF,用于后续SoR服务或者UPU服务;或者重复执行上述步骤S303至S313等。Optionally, if the key update result indicates that the key update on the terminal device side is unsuccessful, the authentication server function network element may determine to continue using the first key K AUSF in step S301 for subsequent SoR service or UPU service; or repeat the above steps S303 to S313, etc.
本申请提供的方案,通过归属网络的认证服务器功能网元触发第一密钥KAUSF的密钥更新流程,无需等待服务网络的接入和移动管理功能网元触发KAUSF的密钥更新。并且,利用UPU机制向终端设备传递KAUSF的密钥更新参数AUSFKRP,能够实现用户侧与网络侧的KAUSF的密钥同步更新。另外,本申请技术方案可单独更新第一密钥KAUSF,其它网元SEAF、AMF等不需要同步更新自己的密钥。该方法在保障网络安全通信的同时,能够实现网络为终端设备提供SoR服务或UPU服务等。The solution provided by the present application triggers the key update process of the first key K AUSF through the authentication server function network element of the home network, without waiting for the access and mobile management function network elements of the service network to trigger the key update of K AUSF . In addition, by using the UPU mechanism to pass the key update parameter AUSF KRP of K AUSF to the terminal device, the key synchronization update of K AUSF on the user side and the network side can be achieved. In addition, the technical solution of the present application can update the first key K AUSF separately, and other network elements SEAF, AMF, etc. do not need to synchronize and update their own keys. While ensuring network security communications, this method can enable the network to provide SoR services or UPU services to terminal devices.
接下来,以终端设备为UE,认证服务器功能网元为AUSF,统一数据管理网元为UDM,移动和接入管理功能网元为AMF为例,结合图4和图5分别说明归属网络触发KAUSF的密钥更新方案。在本申请技术方案中,归属网络通过除主认证之外的其它方式触发并更新KAUSF,新生成的第二密钥KAUSF’由旧密钥KAUSF水平推演产生。Next, taking the terminal device as UE, the authentication server function network element as AUSF, the unified data management network element as UDM, and the mobility and access management function network element as AMF as an example, the key update scheme of the home network triggering K AUSF is respectively described in combination with Figures 4 and 5. In the technical solution of the present application, the home network triggers and updates K AUSF by other means except the main authentication, and the newly generated second key K AUSF 'is generated by horizontal deduction of the old key K AUSF .
图4是本申请实施例提供的通信方法400的流程示例图。该方法由AUSF触发KAUSF的密钥更新流程,并且利用UPU机制向UE传递KAUSF的密钥更新参数,实现用户侧与网络侧的KAUSF的密钥同步更新。如图4所示,该方法包括如下多个步骤。FIG4 is a flow chart of a communication method 400 provided in an embodiment of the present application. The method triggers the key update process of K AUSF by AUSF, and transmits the key update parameters of K AUSF to UE by using the UPU mechanism, so as to realize the key synchronization update of K AUSF on the user side and the network side. As shown in FIG4, the method includes the following steps.
S401,UE注册,执行主认证流程,生成KAUSF(即,第一密钥的一例)。S401, UE registers, executes the main authentication process, and generates K AUSF (i.e., an example of the first key).
其中,具体实现方式可参考方法200的5G AKA主认证流程,为了简洁,此处不再赘述。可选地,也可以通过EAP-AKA’认证生成KAUSF,本申请对此不作具体限定。The specific implementation method may refer to the 5G AKA main authentication process of method 200, which will not be described here for brevity. Optionally, K AUSF may also be generated through EAP-AKA' authentication, which is not specifically limited in this application.
S402,AUSF触发KAUSF的密钥更新流程。S402, AUSF triggers the key update process of K AUSF .
在一种可能的实现方式中,网管根据管理需求,指示AUSF更新KAUSF,即AUSF触发KAUSF的密钥更新。示例性的,网管在确定KAUSF密钥过期,或者网络系统维护等情况下,指示AUSF更新KAUSF。In a possible implementation, the network manager instructs the AUSF to update K AUSF according to management requirements, that is, the AUSF triggers the key update of K AUSF . Exemplarily, the network manager instructs the AUSF to update K AUSF when determining that the K AUSF key is expired or the network system is under maintenance.
在另一种可能的实现方式中,AUSF在检测到与KAUSF密钥关联的服务缺失,或者与KAUSF密钥关联的服务停止后,主动触发KAUSF的密钥更新。In another possible implementation, AUSF actively triggers the key update of K AUSF after detecting that the service associated with the K AUSF key is missing or the service associated with the K AUSF key is stopped.
S403,AUSF向UDM查询为UE服务的AMF ID。S403, AUSF queries UDM for the AMF ID serving the UE.
示例性的,AUSF向UDM发送查询消息,该查询消息用于查询为当前UE提供服务的AMF;对应的,UDM向AUSF返回AMF的标识信息AMF ID。Exemplarily, AUSF sends a query message to UDM, where the query message is used to query the AMF that provides services for the current UE; correspondingly, UDM returns the identification information AMF ID of the AMF to AUSF.
S404,AUSF向AMF请求获取NAS Counter值,作为KAUSF的密钥更新参数(keyrefresh parameter,KRP)。为便于描述,下文将KAUSF的密钥更新参数用AUSFKRP表示。S404, AUSF requests AMF to obtain the NAS Counter value as the key refresh parameter (KRP) of K AUSF . For ease of description, the key refresh parameter of K AUSF is denoted by AUSF KRP below.
示例性的,AUSF根据AMF ID向对应的AMF发送请求消息#A,该请求消息#A用于请求获取NAS Counter值。对应的,AMF向AUSF返回NAS Counter值。Exemplarily, the AUSF sends a request message #A to the corresponding AMF according to the AMF ID, and the request message #A is used to request to obtain the NAS Counter value. Correspondingly, the AMF returns the NAS Counter value to the AUSF.
可选地,AUSF可以从AMF获取NAS UL Counter值作为AUSFKRP,也可以从AMF获取NASDL Counter值作为AUSFKRP,本申请对此不作具体限定。Optionally, the AUSF may obtain the NAS UL Counter value from the AMF as the AUSF KRP , or may obtain the NAS DL Counter value from the AMF as the AUSF KRP , which is not specifically limited in this application.
S405,AUSF根据第一密钥KAUSF和密钥更新参数AUSFKRP,生成KAUSF’(即,第二密钥的一例)。S405, AUSF generates K AUSF ' (ie, an example of the second key) according to the first key K AUSF and the key update parameter AUSF KRP .
其中,具体实现方式可参考上述方法300的步骤S304,为了简洁,此处不再赘述。The specific implementation method may refer to step S304 of the above method 300, which will not be described again for the sake of brevity.
进一步地,在AUSF生成KAUSF’后,生成与KAUSF’关联的计数器,并初始化该计数器,得到初始化后的计数器值。例如,将KAUSF’关联的UPU计数器的值重置为1。示例性的,在后续步骤S409至S411中继续使用与KAUSF关联的计数器值,直至AUSF在步骤S414接收到UE的密钥更新结果后,根据密钥更新结果确定UE已经成功更新KAUSF的情况下,才删除与KAUSF关联的计数器,并确定后续使用KAUSF’,以及与KAUSF’关联的计数器值。Further, after AUSF generates K AUSF ', a counter associated with K AUSF ' is generated, and the counter is initialized to obtain the initialized counter value. For example, the value of the UPU counter associated with K AUSF ' is reset to 1. Exemplarily, the counter value associated with K AUSF continues to be used in subsequent steps S409 to S411 until AUSF receives the key update result of the UE in step S414, and determines that the UE has successfully updated K AUSF according to the key update result, then deletes the counter associated with K AUSF , and determines to use K AUSF ' and the counter value associated with K AUSF ' in the future.
S406,AUSF向UDM发送请求消息#1(即,第二请求消息的一例);S406, AUSF sends a request message #1 (i.e., an example of a second request message) to UDM;
对应的,UDM接收来自AUSF的请求消息#1。Correspondingly, UDM receives request message #1 from AUSF.
在一种示例中,该请求消息#1包括密钥更新参数AUSFKRP和密钥更新指示(KeyRefresh Ind),该请求消息#1用于请求UDM将密钥更新参数AUSFKRP和密钥更新指示发送给UE。即UDM通过UPU机制将密钥更新参数AUSFKRP和密钥更新指示发送给UE。In one example, the request message #1 includes the key update parameter AUSF KRP and the key update indication (KeyRefresh Ind), and the request message #1 is used to request the UDM to send the key update parameter AUSF KRP and the key update indication to the UE. That is, the UDM sends the key update parameter AUSF KRP and the key update indication to the UE through the UPU mechanism.
在另一种示例中,该请求消息#1包括密钥更新参数AUSFKRP,该请求消息#1用于请求UDM将密钥更新参数AUSFKRP发送给UE。进一步地,UDM根据本地某一特定函数(该特定函数用于接收密钥更新请求,进而触发密钥更新)和该密钥更新参数AUSFKRP确定该密钥更新指示,进而UDM再通过UPU机制将密钥更新参数AUSFKRP和密钥更新指示发送给UE。In another example, the request message #1 includes a key update parameter AUSF KRP , and the request message #1 is used to request the UDM to send the key update parameter AUSF KRP to the UE. Further, the UDM determines the key update indication based on a local specific function (the specific function is used to receive the key update request and trigger the key update) and the key update parameter AUSF KRP , and then the UDM sends the key update parameter AUSF KRP and the key update indication to the UE through the UPU mechanism.
S407,UDM向AUSF发送请求消息#2(即,第一请求消息的一例);S407, UDM sends a request message #2 (i.e., an example of the first request message) to AUSF;
对应的,AUSF接收来自UDM的请求消息#2。Correspondingly, AUSF receives request message #2 from UDM.
其中,该请求消息#2包括UE的SUPI,该请求消息#2用于请求获取消息认证码MAC和关联KAUSF的计数器值,用于后续步骤S411中UE对NAS下行消息的完整性保护和新鲜度进行验证。The request message #2 includes the SUPI of the UE, and is used to request to obtain the message authentication code MAC and the counter value associated with the K AUSF , which is used for the UE to verify the integrity protection and freshness of the NAS downlink message in the subsequent step S411.
在一种示例中,当步骤406包括密钥更新参数AUSFKRP和密钥更新指示时,该请求消息#2还包括密钥更新参数AUSFKRP和密钥更新指示。即,UDM将密钥更新参数AUSFKRP和密钥更新指示看做一个整体,一同发送给AUSF作为输入参数,用于后续步骤S405中AUSF生成消息认证码MAC。In one example, when step 406 includes the key update parameter AUSF KRP and the key update indication, the request message #2 also includes the key update parameter AUSF KRP and the key update indication. That is, the UDM regards the key update parameter AUSF KRP and the key update indication as a whole, and sends them to the AUSF as input parameters for the AUSF to generate the message authentication code MAC in the subsequent step S405.
在另一种示例中,当步骤406包括密钥更新参数AUSFKRP和密钥更新指示时,该请求消息#2还包括密钥更新参数AUSFKRP,即,将密钥更新参数AUSFKRP作为输入参数,用于后续步骤S405中AUSF生成消息认证码MAC。In another example, when step 406 includes the key update parameter AUSF KRP and the key update indication, the request message #2 also includes the key update parameter AUSF KRP , that is, the key update parameter AUSF KRP is used as an input parameter for AUSF to generate a message authentication code MAC in the subsequent step S405.
示例性的,该请求消息#2可以是Nausf_UPUProtection Request消息。Exemplarily, the request message #2 may be a Nausf_UPUProtection Request message.
示例性的,下文以消息认证码为UPU-MAC-IAUSF,关联KAUSF的计数器值为UPU计数器CounterUPU为例进行说明,Exemplarily, the following description is made by taking the message authentication code as UPU-MAC-I AUSF and the counter value associated with K AUSF as UPU counter Counter UPU as an example.
示例性的,AUSF根据UE的SUPI确定密钥KAUSF,并根据密钥KAUSF、UPU计数器CounterUPU,密钥更新参数AUSFKRP和密钥更新指示,生成消息认证码UPU-MAC-IAUSF。或者,AUSF根据密钥KAUSF、UPU计数器CounterUPU和密钥更新参数AUSFKRP,生成消息认证码UPU-MAC-IAUSF。Exemplarily, the AUSF determines the key K AUSF according to the SUPI of the UE, and generates the message authentication code UPU-MAC-I AUSF according to the key K AUSF , the UPU counter Counter UPU , the key update parameter AUSF KRP and the key update indication. Alternatively, the AUSF generates the message authentication code UPU-MAC-I AUSF according to the key K AUSF , the UPU counter Counter UPU and the key update parameter AUSF KRP .
S408,AUSF向UDM发送响应消息#2;S408, AUSF sends a response message #2 to UDM;
对应的,UDM接收来自AUSF的响应消息#2。Correspondingly, UDM receives response message #2 from AUSF.
其中,该响应消息#2包括消息认证码UPU-MAC-IAUSF和UPU计数器CounterUPU。The response message #2 includes a message authentication code UPU-MAC-I AUSF and a UPU counter Counter UPU .
示例性的,该响应消息#2可以是Nausf_UPUProtection Response消息。Exemplarily, the response message #2 may be a Nausf_UPUProtection Response message.
S409,UDM通过UPU机制向AMF发送通知消息#1(即,通知消息的一例);S409, UDM sends a notification message #1 (i.e., an example of a notification message) to AMF through the UPU mechanism;
对应的,AMF接收来自UDM的通知消息#1。Correspondingly, AMF receives notification message #1 from UDM.
在一种示例中,如果步骤406中携带密钥更新参数AUSFKRP和密钥更新指示,且步骤407中将密钥更新参数AUSFKRP和密钥更新指示作为一个整体发送给AUSF,则该通知消息#1可以包括待发送的UPU数据(即,密钥更新参数AUSFKRP和密钥更新指示看做整体)、消息认证码UPU-MAC-IAUSF和UPU计数器CounterUPU。其中,密钥更新参数AUSFKRP和密钥更新指示被完整性保护。In one example, if the key update parameter AUSF KRP and the key update indication are carried in step 406, and the key update parameter AUSF KRP and the key update indication are sent to the AUSF as a whole in step 407, then the notification message #1 may include the UPU data to be sent (i.e., the key update parameter AUSF KRP and the key update indication are regarded as a whole), the message authentication code UPU-MAC-I AUSF and the UPU counter Counter UPU . Among them, the key update parameter AUSF KRP and the key update indication are integrity protected.
在另一种示例中,如果步骤406中携带密钥更新参数AUSFKRP和密钥更新指示,且步骤407中将密钥更新参数AUSFKRP发送给AUSF,则该通知消息#1可以包括待发送的UPU数据(即,密钥更新参数AUSFKRP)、消息认证码UPU-MAC-IAUSF、UPU计数器CounterUPU和密钥更新指示。其中,密钥更新参数AUSFKRP被完整性保护,密钥更新指示不被完整性保护。In another example, if the key update parameter AUSF KRP and the key update indication are carried in step 406, and the key update parameter AUSF KRP is sent to the AUSF in step 407, the notification message #1 may include UPU data to be sent (i.e., the key update parameter AUSF KRP ), the message authentication code UPU-MAC-I AUSF , the UPU counter Counter UPU and the key update indication. Among them, the key update parameter AUSF KRP is integrity protected, and the key update indication is not integrity protected.
在又一种示例中,如果步骤406中携带密钥更新参数AUSFKRP和密钥更新指示,且步骤407中将密钥更新参数AUSFKRP发送给AUSF,则该通知消息#1可以包括待发送的UPU数据(即,密钥更新参数AUSFKRP)、消息认证码UPU-MAC-IAUSF和UPU计数器CounterUPU。其中,该通知消息#1本身可以是密钥更新指示信息,则该通知消息#1中可以不携带密钥更新指示,可以减少信令开销。其中,密钥更新参数AUSFKRP被完整性保护。In another example, if the key update parameter AUSF KRP and the key update indication are carried in step 406, and the key update parameter AUSF KRP is sent to the AUSF in step 407, then the notification message #1 may include the UPU data to be sent (i.e., the key update parameter AUSF KRP ), the message authentication code UPU-MAC-I AUSF and the UPU counter Counter UPU . Among them, the notification message #1 itself may be the key update indication information, then the notification message #1 may not carry the key update indication, and the signaling overhead may be reduced. Among them, the key update parameter AUSF KRP is integrity protected.
示例性的,该通知消息#1可以是Nudm_SDM_Notification消息。Exemplarily, the notification message #1 may be a Nudm_SDM_Notification message.
S410,AMF向UE发送通知消息#1;S410, AMF sends notification message #1 to UE;
对应的,UE接收来自AMF的通知消息#1,该通知消息#1可以是NAS下行消息。Correspondingly, the UE receives notification message #1 from the AMF, which may be a NAS downlink message.
在一种示例中,该NAS下行消息包括密钥更新参数AUSFKRP、消息认证码UPU-MAC-IAUSF、UPU计数器CounterUPU和密钥更新指示。In an example, the NAS downlink message includes a key update parameter AUSF KRP , a message authentication code UPU-MAC-I AUSF , a UPU counter Counter UPU and a key update indication.
在另一种示例中,该NAS下行消息为密钥更新指示信息,该NAS下行消息包括密钥更新参数AUSFKRP、消息认证码UPU-MAC-IAUSF和UPU计数器CounterUPU。In another example, the NAS downlink message is key update indication information, and the NAS downlink message includes a key update parameter AUSF KRP , a message authentication code UPU-MAC-I AUSF and a UPU counter Counter UPU .
S411,UE根据第一密钥KAUSF和密钥更新参数AUSFKRP,生成KAUSF’(即,第二密钥的一例)。S411: The UE generates K AUSF ′ (ie, an example of the second key) according to the first key K AUSF and the key update parameter AUSF KRP .
其中,UE在接收到通知消息#1后,需要对消息认证码UPU-MAC-IAUSF、UPU计数器CounterUPU进行验证,只要验证通过的情况下,UE才会根据使用AUSFKRP对KAUSF进行更新,得到KAUSF’。具体生成KAUSF’推演过程与步骤S405类似,为了简洁,此处不再赘述。Among them, after receiving the notification message #1, the UE needs to verify the message authentication code UPU-MAC-I AUSF and the UPU counter Counter UPU . Only if the verification is passed, the UE will update K AUSF according to the AUSF KRP to obtain K AUSF '. The specific deduction process of generating K AUSF ' is similar to step S405, and will not be repeated here for the sake of brevity.
需要指出的是,在密钥更新结果指示终端设备成功更新KAUSF的情况下,UE生成与KAUSF’关联的计数器,并初始化与KAUSF’关联的计数器,得到初始化后的计数器值,即将该计数器的值设置为1。并且,在后续UPU或SoR服务中开始使用KAUSF’,以及使用初始化后的与KAUSF’关联的计数器值。It should be noted that, when the key update result indicates that the terminal device successfully updates K AUSF , the UE generates a counter associated with K AUSF ', initializes the counter associated with K AUSF ', and obtains the initialized counter value, that is, sets the value of the counter to 1. In addition, K AUSF ' is started to be used in subsequent UPU or SoR services, and the initialized counter value associated with K AUSF ' is used.
S412,UE向AMF发送确认消息#1(即,确认消息的一例);S412, UE sends a confirmation message #1 (i.e., an example of a confirmation message) to AMF;
对应的,AMF接收来自UE的确认消息#1。Correspondingly, AMF receives confirmation message #1 from UE.
其中,该确认消息#1可以是NAS上行消息,包括传送结果(即,S410步骤接收的NAS下行消息)的确认信息ACK,以及UE侧的密钥更新结果。The confirmation message #1 may be a NAS uplink message, including confirmation information ACK of the transmission result (ie, the NAS downlink message received in step S410), and the key update result on the UE side.
S413,AMF向UDM发送确认消息#1;S413, AMF sends confirmation message #1 to UDM;
对应的,UDM接收来自AMF的确认消息#1。Correspondingly, UDM receives confirmation message #1 from AMF.
其中,该确认消息#1包括ACK和Key Refresh RES。The confirmation message #1 includes ACK and Key Refresh RES.
可选地,如果AMF无法与UE建立NAS安全连接,则AMF将RES设置为失败,并标记失败原因以通知UDM。Optionally, if the AMF cannot establish a NAS security connection with the UE, the AMF sets the RES to failure and marks the failure cause to notify the UDM.
示例性的,该确认消息#1可以是Nudm_SDM_information消息。Exemplarily, the confirmation message #1 may be a Nudm_SDM_information message.
S414,UDM向AUSF发送响应消息#1;S414, UDM sends a response message #1 to AUSF;
对应的,UDM接收来自AUSF的响应消息#1。Correspondingly, UDM receives response message #1 from AUSF.
其中,该响应消息#1包括UE侧的密钥更新结果。The response message #1 includes the key update result on the UE side.
S415,AUSF根据UE侧的密钥更新结果,确定使用KAUSF’,以及初始化后的与KAUSF’关联的计数器值。S415, AUSF determines to use K AUSF ' and the initialized counter value associated with K AUSF ' according to the key update result on the UE side.
可选地,如果密钥更新结果指示UE侧的密钥更新成功,则AUSF可以确定使用步骤S405中新派生的KAUSF’,用于后续SoR服务或者UPU服务。Optionally, if the key update result indicates that the key update on the UE side is successful, the AUSF may determine to use the newly derived K AUSF ' in step S405 for subsequent SoR services or UPU services.
可选地,如果密钥更新结果指示UE侧的密钥更新不成功,则AUSF可以确定继续使用步骤S401中的旧密钥KAUSF,用于后续SoR服务或者UPU服务。Optionally, if the key update result indicates that the key update on the UE side is unsuccessful, the AUSF may determine to continue using the old key K AUSF in step S401 for subsequent SoR services or UPU services.
本申请所揭示的方法,通过归属网络的AUSF触发KAUSF的密钥更新流程,无需等待服务网络AMF触发KAUSF的密钥更新。并且,利用UPU机制向UE传递KAUSF的密钥更新参数AUSFKRP,能够实现用户侧与网络侧的KAUSF的密钥同步更新。另外,本申请技术方案可单独更新KAUSF,其它网元SEAF、AMF等不需要同步更新自己的密钥。该方法在保障网络安全通信的同时,能够实现网络为UE提供SoR服务或UPU服务等。The method disclosed in the present application triggers the key update process of K AUSF through the AUSF of the home network, without waiting for the service network AMF to trigger the key update of K AUSF . In addition, by using the UPU mechanism to pass the key update parameter AUSF KRP of K AUSF to the UE, the key synchronization update of K AUSF on the user side and the network side can be achieved. In addition, the technical solution of the present application can update K AUSF separately, and other network elements such as SEAF and AMF do not need to synchronize and update their own keys. This method can enable the network to provide SoR services or UPU services to the UE while ensuring secure network communications.
图5是本申请实施例提供的通信方法500的流程示例图。该方法由AUSF触发更新密钥KAUSF流程,利用UPU机制向UE传递KAUSF的密钥更新参数,实现用户侧与网络侧的KAUSF的密钥同步更新。相比于方法400,方法500可以进一步节省信令开销,减少执行步骤。如图5所示,该方法包括如下多个步骤。FIG5 is a flow chart of a communication method 500 provided in an embodiment of the present application. The method triggers the key K AUSF update process by AUSF, and uses the UPU mechanism to transmit the key update parameters of K AUSF to the UE, so as to realize the key synchronization update of K AUSF on the user side and the network side. Compared with method 400, method 500 can further save signaling overhead and reduce execution steps. As shown in FIG5, the method includes the following steps.
S501,UE注册,执行主认证流程,生成KAUSF(即,第一密钥的一例)。S501, UE registers, executes the main authentication process, and generates K AUSF (ie, an example of the first key).
S502,AUSF触发KAUSF的密钥更新流程。S502, AUSF triggers the key update process of K AUSF .
其中,步骤S501和S502的具体实现方式可参考上述方法400的步骤S401和S402的相关描述,为了简洁,此处不再赘述。The specific implementation of steps S501 and S502 may refer to the related description of steps S401 and S402 of the above method 400, which will not be described again for the sake of brevity.
S503,AUSF本地生成密钥更新参数AUSFKRP。S503, AUSF locally generates key update parameters AUSF KRP .
示例性的,AUSF在本地生成一个随机数(Nonce),并将该数值作为KAUSF的密钥更新参数AUSFKRP。Exemplarily, the AUSF generates a random number (Nonce) locally, and uses the number as the key update parameter AUSF KRP of the AUSF .
示例性的,AUSF在本地生成维护一个计数器(Counter),并将该计数器的值作为KAUSF的密钥的更新参数AUSFKRP。Exemplarily, the AUSF generates and maintains a counter locally, and uses the value of the counter as the update parameter AUSF KRP of the KAUSF key.
S504,AUSF根据第一密钥KAUSF和密钥更新参数AUSFKRP,生成KAUSF’(即,第二密钥的一例)。S504: AUSF generates K AUSF ′ (ie, an example of the second key) according to the first key K AUSF and the key update parameter AUSF KRP .
其中,KAUSF’推演过程可参考上述方法400的步骤S405的相关描述,为了简洁,此处不再赘述。The KAUSF ′ deduction process may refer to the related description of step S405 of the above method 400, which will not be described again for brevity.
进一步地,在AUSF生成KAUSF’后,生成与KAUSF’关联的计数器,并初始化该计数器,得到初始化后的计数器值。例如,将KAUSF’关联的UPU计数器的值重置为1。示例性的,在后续步骤S506至S508中继续使用与KAUSF关联的计数器值,直至AUSF在步骤S512接收到UE的密钥更新结果后,根据密钥更新结果确定UE已经成功更新KAUSF的情况下,才删除与KAUSF关联的计数器,并确定后续使用KAUSF’,以及与KAUSF’关联的计数器值。Further, after AUSF generates K AUSF ', a counter associated with K AUSF ' is generated, and the counter is initialized to obtain the initialized counter value. For example, the value of the UPU counter associated with K AUSF ' is reset to 1. Exemplarily, the counter value associated with K AUSF continues to be used in subsequent steps S506 to S508 until AUSF receives the key update result of the UE in step S512, and determines that the UE has successfully updated K AUSF according to the key update result, then deletes the counter associated with K AUSF , and determines to use K AUSF ' and the counter value associated with K AUSF ' in the future.
S505,AUSF向UDM发送请求消息#a(即,第二请求消息的一例);S505, AUSF sends a request message #a (i.e., an example of a second request message) to UDM;
对应的,UDM接收来自AUSF的请求消息#a。Correspondingly, UDM receives request message #a from AUSF.
其中,该请求消息#a包括密钥更新参数AUSFKRP、密钥更新指示(Key RefreshInd)、消息认证码和新鲜度参数,该请求消息#a用于请求UDM将密钥更新参数AUSFKRP和密钥更新指示发送给UE。The request message #a includes a key update parameter AUSF KRP , a key update indication (Key RefreshInd), a message authentication code and a freshness parameter. The request message #a is used to request the UDM to send the key update parameter AUSF KRP and the key update indication to the UE.
需要说明的是,在执行步骤S505之前,AUSF生成消息认证码MAC和关联KAUSF的计数器值。其中,UPU计数器CounterUPU是在KAUSF被推衍时(即步骤S501)创建并初始化的。进一步的,AUSF根据UE的SUPI确定密钥KAUSF,并根据密钥KAUSF和UPU计数器CounterUPU,生成消息认证码UPU-MAC-IAUSF。It should be noted that before executing step S505, AUSF generates a message authentication code MAC and a counter value associated with K AUSF . Among them, the UPU counter Counter UPU is created and initialized when K AUSF is derived (i.e., step S501). Further, AUSF determines the key K AUSF according to the SUPI of the UE, and generates a message authentication code UPU-MAC-I AUSF according to the key K AUSF and the UPU counter Counter UPU .
S506,UDM通过UPU机制向AMF发送通知消息#a(即,通知消息的一例);S506, UDM sends a notification message #a (i.e., an example of a notification message) to AMF through the UPU mechanism;
对应的,AMF接收来自UDM的通知消息#a。Correspondingly, AMF receives notification message #a from UDM.
S507,AMF向UE发送通知消息#a;S507, AMF sends a notification message #a to the UE;
对应的,UE接收来自AMF的通知消息#a。Correspondingly, the UE receives notification message #a from the AMF.
其中,该通知消息#a可以是NAS下行消息。Among them, the notification message #a can be a NAS downlink message.
S508,UE根据第一密钥KAUSF和密钥更新参数AUSFKRP,生成KAUSF’(即,第二密钥的一例)。S508: The UE generates K AUSF ′ (ie, an example of the second key) according to the first key K AUSF and the key update parameter AUSF KRP .
其中,UE在接收到通知消息#1后,需要对消息认证码UPU-MAC-IAUSF、UPU计数器CounterUPU进行验证,只要验证通过的情况下,UE才会根据使用AUSFKRP对KAUSF进行更新,得到KAUSF’。具体实现方式可参考上述方法400的步骤S411,为了简洁,此处不再赘述。Among them, after receiving the notification message #1, the UE needs to verify the message authentication code UPU-MAC-I AUSF and the UPU counter Counter UPU . Only if the verification is passed, the UE will update K AUSF using AUSF KRP to obtain K AUSF '. The specific implementation method can refer to step S411 of the above method 400, which will not be repeated here for the sake of brevity.
需要指出的是,在密钥更新结果指示终端设备成功更新KAUSF的情况下,UE生成与KAUSF’关联的计数器,并初始化与KAUSF’关联的计数器,得到初始化后的计数器值,即将该计数器的值设置为1。并且,在后续UPU或SoR服务中开始使用KAUSF’,以及使用初始化后的与KAUSF’关联的计数器值。It should be noted that, when the key update result indicates that the terminal device successfully updates K AUSF , the UE generates a counter associated with K AUSF ', initializes the counter associated with K AUSF ', and obtains the initialized counter value, that is, sets the value of the counter to 1. In addition, K AUSF ' is started to be used in subsequent UPU or SoR services, and the initialized counter value associated with K AUSF ' is used.
S509,UE向AMF发送确认消息#a(即,确认消息的一例);S509, UE sends a confirmation message #a (i.e., an example of a confirmation message) to AMF;
对应的,AMF接收来自UE的确认消息#a,该确认消息#a可以是NAS上行消息。Correspondingly, the AMF receives a confirmation message #a from the UE, which may be a NAS uplink message.
其中,NAS上行消息包括传送结果的确认信息ACK和UE侧的密钥更新结果。The NAS uplink message includes confirmation information ACK of the transmission result and the key update result on the UE side.
S510,AMF向UDM发送确认消息#a;S510, AMF sends a confirmation message #a to UDM;
对应的,UDM接收来自AMF的确认消息#a。Correspondingly, UDM receives confirmation message #a from AMF.
其中,该确认消息#a包括ACK和Key Refresh RES。The confirmation message #a includes ACK and Key Refresh RES.
S511,UDM向AUSF发送响应消息#a;S511, UDM sends a response message #a to AUSF;
对应的,UDM接收来自AUSF的响应消息#a。Correspondingly, UDM receives the response message #a from AUSF.
其中,该响应消息#a包括UE侧的密钥更新结果。The response message #a includes the key update result on the UE side.
S512,AUSF根据UE侧的密钥更新结果,确定使用KAUSF’,以及初始化后的与KAUSF’关联的计数器值。S512, AUSF determines to use KAUSF' and the initialized counter value associated with KAUSF ' according to the key update result on the UE side.
其中,步骤S506至S512的具体实现方式可参考上述方法400的步骤S409至步骤S415,为了简洁,此处不再过多赘述。The specific implementation of steps S506 to S512 may refer to steps S409 to S415 of the above method 400, and for the sake of brevity, they will not be described in detail here.
本申请所揭示的方法,通过归属网络的AUSF触发KAUSF的密钥更新流程,无需等待服务网络AMF触发KAUSF的密钥更新。并且,利用UPU机制向UE传递KAUSF的密钥更新参数AUSFKRP,能够实现用户侧与网络侧的KAUSF的密钥同步更新。另外,本申请技术方案可单独更新KAUSF,其它网元SEAF、AMF等不需要同步更新自己的密钥。该方法在保障网络安全通信的同时,能够实现网络为UE提供SoR服务或UPU服务等。The method disclosed in the present application triggers the key update process of K AUSF through the AUSF of the home network, without waiting for the service network AMF to trigger the key update of K AUSF . In addition, by using the UPU mechanism to pass the key update parameter AUSF KRP of K AUSF to the UE, the key synchronization update of K AUSF on the user side and the network side can be achieved. In addition, the technical solution of the present application can update K AUSF separately, and other network elements such as SEAF and AMF do not need to synchronize and update their own keys. This method can enable the network to provide SoR services or UPU services to the UE while ensuring secure network communications.
上文结合图1至图5,详细描述了本申请的通信方法侧实施例,下面将结合图6和图7,详细描述本申请的通信装置侧实施例。应理解,装置实施例的描述与方法实施例的描述相互对应,因此,未详细描述的部分可以参见前面方法实施例。The above describes in detail the communication method side embodiment of the present application in conjunction with Figures 1 to 5, and the following describes in detail the communication device side embodiment of the present application in conjunction with Figures 6 and 7. It should be understood that the description of the device embodiment corresponds to the description of the method embodiment, and therefore, the part not described in detail can refer to the previous method embodiment.
图6是本申请实施例提供的通信装置1000的示意性框图。如图6所示,该设备1000可以包括收发单元1010和处理单元1020。收发单元1010可以与外部进行通信,处理单元1020用于进行数据处理。收发单元1010还可以称为通信接口或收发单元。FIG6 is a schematic block diagram of a communication device 1000 provided in an embodiment of the present application. As shown in FIG6, the device 1000 may include a transceiver unit 1010 and a processing unit 1020. The transceiver unit 1010 may communicate with the outside, and the processing unit 1020 is used for data processing. The transceiver unit 1010 may also be referred to as a communication interface or a transceiver unit.
在一种可能的设计中,该设备1000可实现对应于上文方法实施例中的认证服务器功能网元(例如AUSF)执行的步骤或者流程,其中,收发单元1010用于执行上文方法实施例中AUSF的收发相关的操作,处理单元1020用于执行上文方法实施例中AUSF的处理相关的操作。In one possible design, the device 1000 may implement steps or processes corresponding to those performed by the authentication server function network element (e.g., AUSF) in the above method embodiment, wherein the transceiver unit 1010 is used to perform operations related to the transmission and reception of the AUSF in the above method embodiment, and the processing unit 1020 is used to perform operations related to the processing of the AUSF in the above method embodiment.
示例性的,处理单元1020用于确定是否需要更新第一密钥,第一密钥用于保护终端设备与统一数据管理功能网元之间的安全通信;在处理单元1020确定需要更新第一密钥的情况下,收发单元1010用于获取密钥更新参数;处理单元1020还用于使用密钥更新参数对第一密钥进行更新,得到第二密钥;处理单元1020还用于使用第一密钥、与第一密钥关联的计数器值,以及密钥更新参数作为输入参数,生成消息认证码;收发单元1010还用于通过统一数据管理功能网元向终端设备发送密钥更新参数、密钥更新指示、消息认证码,以及与第一密钥关联的计数器值,密钥更新指示用于指示终端设备根据密钥更新参数更新第一密钥。Exemplarily, the processing unit 1020 is used to determine whether it is necessary to update the first key, and the first key is used to protect the secure communication between the terminal device and the unified data management function network element; when the processing unit 1020 determines that the first key needs to be updated, the transceiver unit 1010 is used to obtain the key update parameter; the processing unit 1020 is also used to use the key update parameter to update the first key to obtain the second key; the processing unit 1020 is also used to use the first key, the counter value associated with the first key, and the key update parameter as input parameters to generate a message authentication code; the transceiver unit 1010 is also used to send the key update parameter, the key update indication, the message authentication code, and the counter value associated with the first key to the terminal device through the unified data management function network element, and the key update indication is used to instruct the terminal device to update the first key according to the key update parameter.
在另一种可能的设计中,该设备1000可实现对应于上文方法实施例中的统一数据管理功能网元(例如UDM)执行的步骤或者流程,其中,收发单元1010用于执行上文方法实施例中UDM的收发相关的操作,处理单元1020用于执行上文方法实施例中UDM的处理相关的操作。In another possible design, the device 1000 may implement steps or processes corresponding to those executed by the unified data management function network element (e.g., UDM) in the above method embodiment, wherein the transceiver unit 1010 is used to execute the UDM's transceiver-related operations in the above method embodiment, and the processing unit 1020 is used to execute the UDM's processing-related operations in the above method embodiment.
示例性的,收发单元1010用于接收来自认证服务器功能网元的密钥更新参数、密钥更新指示、消息认证码,以及与第一密钥关联的计数器值,密钥更新指示用于指示终端设备根据密钥更新参数更新第一密钥,第一密钥用于保护终端设备与统一数据管理功能网元之间的安全通信;收发单元1010还用于通过接入和移动管理功能网元向终端设备发送通知消息,通知消息包括密钥更新参数、密钥更新指示、消息认证码,以及与第一密钥关联的计数器值。Exemplarily, the transceiver unit 1010 is used to receive key update parameters, key update indications, message authentication codes, and counter values associated with the first key from the authentication server functional network element, the key update indication being used to instruct the terminal device to update the first key according to the key update parameters, the first key being used to protect secure communications between the terminal device and the unified data management functional network element; the transceiver unit 1010 is also used to send a notification message to the terminal device through the access and mobility management functional network element, the notification message including the key update parameters, the key update indication, the message authentication code, and the counter value associated with the first key.
在又一种可能的设计中,该设备1000可实现对应于上文方法实施例中的通信装置(例如UE)执行的步骤或者流程,其中,处理单元1020用于执行上文方法实施例中UE的处理相关的操作,收发单元1010用于执行上文方法实施例中UE的收发相关的操作。In another possible design, the device 1000 may implement steps or processes corresponding to those performed by a communication device (e.g., a UE) in the above method embodiments, wherein the processing unit 1020 is used to perform processing-related operations of the UE in the above method embodiments, and the transceiver unit 1010 is used to perform transceiver-related operations of the UE in the above method embodiments.
示例性的,收发单元1010用于通过接入和移动管理功能网元接收来自统一数据管理功能网元的通知消息,通知消息包括密钥更新参数、密钥更新指示、消息认证码,以及与第一密钥关联的计数器值,密钥更新指示用于指示通信装置根据密钥更新参数更新第一密钥,第一密钥用于保护通信装置与统一数据管理功能网元之间的安全通信;在消息认证码和与第一密钥关联的计数器值验证通过的情况下,处理单元1020还用于使用密钥更新参数对第一密钥进行更新,得到第二密钥;响应于通知消息,收发单元1010还用于通过接入和移动管理功能网元向统一数据管理功能网元发送确认消息,确认消息包括密钥更新结果,密钥更新结果指示终端设备是否成功更新第一密钥。Exemplarily, the transceiver unit 1010 is used to receive a notification message from a unified data management function network element through an access and mobility management function network element, where the notification message includes a key update parameter, a key update indication, a message authentication code, and a counter value associated with a first key, where the key update indication is used to instruct the communication device to update the first key according to the key update parameter, and the first key is used to protect the secure communication between the communication device and the unified data management function network element; when the message authentication code and the counter value associated with the first key are verified, the processing unit 1020 is also used to update the first key using the key update parameter to obtain a second key; in response to the notification message, the transceiver unit 1010 is also used to send a confirmation message to the unified data management function network element through the access and mobility management function network element, where the confirmation message includes a key update result, and the key update result indicates whether the terminal device successfully updates the first key.
应理解,这里的设备1000以功能单元的形式体现。这里的术语“单元”可以指应用特有集成电路(application specific integrated circuit,ASIC)、电子电路、用于执行一个或多个软件或固件程序的处理器(例如共享处理器、专有处理器或组处理器等)和存储器、合并逻辑电路和/或其它支持所描述的功能的合适组件。在一个可选例子中,本领域技术人员可以理解,设备1000可以具体为上述实施例中的发送端,可以用于执行上述方法实施例中与发送端对应的各个流程和/或步骤,或者,设备1000可以具体为上述实施例中的接收端,可以用于执行上述方法实施例中与接收端对应的各个流程和/或步骤,为避免重复,在此不再赘述。It should be understood that the device 1000 here is embodied in the form of a functional unit. The term "unit" here may refer to an application specific integrated circuit (ASIC), an electronic circuit, a processor (such as a shared processor, a proprietary processor or a group processor, etc.) and a memory for executing one or more software or firmware programs, a merged logic circuit and/or other suitable components that support the described functions. In an optional example, those skilled in the art can understand that the device 1000 can be specifically the transmitting end in the above-mentioned embodiment, and can be used to execute the various processes and/or steps corresponding to the transmitting end in the above-mentioned method embodiment, or the device 1000 can be specifically the receiving end in the above-mentioned embodiment, and can be used to execute the various processes and/or steps corresponding to the receiving end in the above-mentioned method embodiment. To avoid repetition, it will not be repeated here.
上述各个方案的设备1000具有实现上述方法中发送端所执行的相应步骤的功能,或者,上述各个方案的设备1000具有实现上述方法中接收端所执行的相应步骤的功能。所述功能可以通过硬件实现,也可以通过硬件执行相应的软件实现。所述硬件或软件包括一个或多个与上述功能相对应的模块;例如收发单元可以由收发机替代(例如,收发单元中的发送单元可以由发送机替代,收发单元中的接收单元可以由接收机替代),其它单元,如处理单元等可以由处理器替代,分别执行各个方法实施例中的收发操作以及相关的处理操作。The device 1000 of each of the above-mentioned solutions has the function of implementing the corresponding steps performed by the sending end in the above-mentioned method, or the device 1000 of each of the above-mentioned solutions has the function of implementing the corresponding steps performed by the receiving end in the above-mentioned method. The functions can be implemented by hardware, or by hardware executing corresponding software implementations. The hardware or software includes one or more modules corresponding to the above-mentioned functions; for example, the transceiver unit can be replaced by a transceiver (for example, the sending unit in the transceiver unit can be replaced by a transmitter, and the receiving unit in the transceiver unit can be replaced by a receiver), and other units, such as the processing unit, can be replaced by a processor, respectively performing the transceiver operations and related processing operations in each method embodiment.
此外,上述收发单元还可以是收发电路(例如可以包括接收电路和发送电路),处理单元可以是处理电路。在本申请的实施例,图6中的装置可以是前述实施例中的接收端或发送端,也可以是芯片或者芯片系统,例如:片上系统(system on chip,SoC)。其中,收发单元可以是输入输出电路、通信接口。处理单元为该芯片上集成的处理器或者微处理器或者集成电路。在此不做限定。In addition, the above-mentioned transceiver unit can also be a transceiver circuit (for example, it can include a receiving circuit and a transmitting circuit), and the processing unit can be a processing circuit. In an embodiment of the present application, the device in Figure 6 can be a receiving end or a transmitting end in the aforementioned embodiment, or it can be a chip or a chip system, for example: a system on chip (SoC). Among them, the transceiver unit can be an input and output circuit, a communication interface. The processing unit is a processor or a microprocessor or an integrated circuit integrated on the chip. This is not limited here.
图7是本申请实施例提供的通信装置2000的示意性框图。如图7所示,该设备2000包括处理器2010和收发器2020。其中,处理器2010和收发器2020通过内部连接通路互相通信,该处理器2010用于执行指令,以控制该收发器2020发送信号和/或接收信号。FIG7 is a schematic block diagram of a communication device 2000 provided in an embodiment of the present application. As shown in FIG7, the device 2000 includes a processor 2010 and a transceiver 2020. The processor 2010 and the transceiver 2020 communicate with each other through an internal connection path, and the processor 2010 is used to execute instructions to control the transceiver 2020 to send signals and/or receive signals.
可选地,该设备2000还可以包括存储器2030,该存储器2030与处理器2010、收发器2020通过内部连接通路互相通信。该存储器2030用于存储指令,该处理器2010可以执行该存储器2030中存储的指令。Optionally, the device 2000 may further include a memory 2030, and the memory 2030 communicates with the processor 2010 and the transceiver 2020 through an internal connection path. The memory 2030 is used to store instructions, and the processor 2010 may execute the instructions stored in the memory 2030.
在一种可能的实现方式中,设备2000用于实现上述方法实施例中的UE对应的各个流程和步骤。In a possible implementation, the device 2000 is used to implement various processes and steps corresponding to the UE in the above method embodiment.
在另一种可能的实现方式中,设备2000用于实现上述方法实施例中的AUSF对应的各个流程和步骤。In another possible implementation, the device 2000 is used to implement the various processes and steps corresponding to the AUSF in the above method embodiment.
在又一种可能的实现方式中,设备2000用于实现上述方法实施例中的UDM对应的各个流程和步骤。In yet another possible implementation, the device 2000 is used to implement each process and step corresponding to the UDM in the above method embodiment.
应理解,设备2000可以具体为上述实施例中的发送端或接收端,也可以是芯片或者芯片系统。对应的,该收发器2020可以是该芯片的收发电路,在此不做限定。具体地,该设备2000可以用于执行上述方法实施例中与发送端或接收端对应的各个步骤和/或流程。It should be understood that the device 2000 can be specifically the transmitting end or receiving end in the above embodiment, or a chip or a chip system. Correspondingly, the transceiver 2020 can be a transceiver circuit of the chip, which is not limited here. Specifically, the device 2000 can be used to execute each step and/or process corresponding to the transmitting end or receiving end in the above method embodiment.
可选地,该存储器2030可以包括只读存储器和随机存取存储器,并向处理器提供指令和数据。存储器的一部分还可以包括非易失性随机存取存储器。例如,存储器还可以存储设备类型的信息。该处理器2010可以用于执行存储器中存储的指令,并且当该处理器2010执行存储器中存储的指令时,该处理器2010用于执行上述与发送端或接收端对应的方法实施例的各个步骤和/或流程。Optionally, the memory 2030 may include a read-only memory and a random access memory, and provide instructions and data to the processor. A portion of the memory may also include a non-volatile random access memory. For example, the memory may also store information about the device type. The processor 2010 may be used to execute instructions stored in the memory, and when the processor 2010 executes instructions stored in the memory, the processor 2010 is used to execute the various steps and/or processes of the above-mentioned method embodiment corresponding to the transmitting end or the receiving end.
在实现过程中,上述方法的各步骤可以通过处理器中的硬件的集成逻辑电路或者软件形式的指令完成。结合本申请实施例所公开的方法的步骤可以直接体现为硬件处理器执行完成,或者用处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器,处理器读取存储器中的信息,结合其硬件完成上述方法的步骤。为避免重复,这里不再详细描述。In the implementation process, each step of the above method can be completed by an integrated logic circuit of hardware in a processor or an instruction in the form of software. The steps of the method disclosed in conjunction with the embodiment of the present application can be directly embodied as a hardware processor for execution, or a combination of hardware and software modules in a processor for execution. The software module can be located in a storage medium mature in the art such as a random access memory, a flash memory, a read-only memory, a programmable read-only memory or an electrically erasable programmable memory, a register, etc. The storage medium is located in a memory, and the processor reads the information in the memory and completes the steps of the above method in conjunction with its hardware. To avoid repetition, it is not described in detail here.
应注意,本申请实施例中的处理器可以是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法实施例的各步骤可以通过处理器中的硬件的集成逻辑电路或者软件形式的指令完成。上述的处理器可以是通用处理器、数字信号处理器、专用集成电路、现场可编程门阵列或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。本申请实施例中的处理器可以实现或者执行本申请实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本申请实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器,处理器读取存储器中的信息,结合其硬件完成上述方法的步骤。It should be noted that the processor in the embodiment of the present application can be an integrated circuit chip with signal processing capabilities. In the implementation process, each step of the above method embodiment can be completed by an integrated logic circuit of hardware in the processor or an instruction in the form of software. The above processor can be a general-purpose processor, a digital signal processor, an application-specific integrated circuit, a field programmable gate array or other programmable logic device, a discrete gate or transistor logic device, a discrete hardware component. The processor in the embodiment of the present application can implement or execute the methods, steps and logic block diagrams disclosed in the embodiment of the present application. The general-purpose processor can be a microprocessor or the processor can also be any conventional processor, etc. The steps of the method disclosed in the embodiment of the present application can be directly embodied as a hardware decoding processor to execute, or the hardware and software modules in the decoding processor can be combined and executed. The software module can be located in a mature storage medium in the field such as a random access memory, a flash memory, a read-only memory, a programmable read-only memory or an electrically erasable programmable memory, a register, etc. The storage medium is located in a memory, and the processor reads the information in the memory and completes the steps of the above method in combination with its hardware.
可以理解,本申请实施例中的存储器可以是易失性存储器或非易失性存储器,或可包括易失性和非易失性存储器两者。其中,非易失性存储器可以是只读存储器(read-only memory,ROM)、可编程只读存储器(programmable ROM,PROM)、可擦除可编程只读存储器(erasable PROM,EPROM)、电可擦除可编程只读存储器(electrically EPROM,EEPROM)或闪存。易失性存储器可以是随机存取存储器(random access memory,RAM),其用作外部高速缓存。通过示例性但不是限制性说明,许多形式的RAM可用,例如静态随机存取存储器、动态随机存取存储器、同步动态随机存取存储器、双倍数据速率同步动态随机存取存储器、增强型同步动态随机存取存储器、同步连接动态随机存取存储器和直接内存总线随机存取存储器。应注意,本文描述的系统和方法的存储器旨在包括但不限于这些和任意其它适合类型的存储器。It is understood that the memory in the embodiments of the present application may be a volatile memory or a non-volatile memory, or may include both volatile and non-volatile memories. Among them, the non-volatile memory may be a read-only memory (ROM), a programmable read-only memory (PROM), an erasable programmable read-only memory (EPROM), an electrically erasable programmable read-only memory (EEPROM), or a flash memory. The volatile memory may be a random access memory (RAM), which is used as an external cache. By way of example but not limitation, many forms of RAM are available, such as static random access memory, dynamic random access memory, synchronous dynamic random access memory, double data rate synchronous dynamic random access memory, enhanced synchronous dynamic random access memory, synchronous connection dynamic random access memory, and direct memory bus random access memory. It should be noted that the memory of the system and method described herein is intended to include, but is not limited to, these and any other suitable types of memory.
图8是本申请实施例提供一种芯片系统3000的示意性框图。该芯片系统3000(或者也可以称为处理系统)包括逻辑电路3010以及输入/输出接口(input/output interface)3020。8 is a schematic block diagram of a chip system 3000 provided in an embodiment of the present application. The chip system 3000 (or also referred to as a processing system) includes a logic circuit 3010 and an input/output interface 3020 .
其中,逻辑电路3010可以为芯片系统3000中的处理电路。逻辑电路3010可以耦合连接存储单元,调用存储单元中的指令,使得芯片系统3000可以实现本申请各实施例的方法和功能。输入/输出接口3020,可以为芯片系统3000中的输入输出电路,将芯片系统3000处理好的信息输出,或将待处理的数据或信令信息输入芯片系统3000进行处理。Among them, the logic circuit 3010 can be a processing circuit in the chip system 3000. The logic circuit 3010 can be coupled to the storage unit and call the instructions in the storage unit so that the chip system 3000 can implement the methods and functions of each embodiment of the present application. The input/output interface 3020 can be an input/output circuit in the chip system 3000, outputting information processed by the chip system 3000, or inputting data or signaling information to be processed into the chip system 3000 for processing.
作为一种方案,该芯片系统3000用于实现上文各个方法实施例中由通信装置(如图2至图5中的UE)执行的操作。As a solution, the chip system 3000 is used to implement the operations performed by the communication device (such as the UE in Figures 2 to 5) in the above various method embodiments.
例如,逻辑电路3010用于实现上文方法实施例中由UE执行的处理相关的操作,如,图2所示实施例中的UE执行的处理相关的操作,或图3至图5中任意一个所示实施例中的UE执行的处理相关的操作;输入/输出接口3020用于实现上文方法实施例中由UE执行的发送和/或接收相关的操作,如,图2所示实施例中的UE执行的发送和/或接收相关的操作,或图3至图5中任意一个所示实施例中的UE执行的发送和/或接收相关的操作。For example, the logic circuit 3010 is used to implement the processing-related operations performed by the UE in the above method embodiments, such as the processing-related operations performed by the UE in the embodiment shown in Figure 2, or the processing-related operations performed by the UE in any one of the embodiments shown in Figures 3 to 5; the input/output interface 3020 is used to implement the sending and/or receiving-related operations performed by the UE in the above method embodiments, such as the sending and/or receiving-related operations performed by the UE in the embodiment shown in Figure 2, or the sending and/or receiving-related operations performed by the UE in any one of the embodiments shown in Figures 3 to 5.
作为另一种方案,该芯片系统3000用于实现上文各个方法实施例中由AUSF(如图2至图5中的AUSF)执行的操作。As another solution, the chip system 3000 is used to implement the operations performed by the AUSF (such as the AUSF in Figures 2 to 5) in the above method embodiments.
例如,逻辑电路3010用于实现上文方法实施例中由AUSF执行的处理相关的操作,如,图2所示实施例中的AUSF执行的处理相关的操作,或图3至图5中任意一个所示实施例中的AUSF执行的处理相关的操作;输入/输出接口3020用于实现上文方法实施例中由AUSF执行的发送和/或接收相关的操作,如,图2所示实施例中的AUSF执行的发送和/或接收相关的操作,或图3至图5中任意一个所示实施例中的AUSF执行的发送和/或接收相关的操作。For example, the logic circuit 3010 is used to implement the processing-related operations performed by the AUSF in the above method embodiments, such as the processing-related operations performed by the AUSF in the embodiment shown in Figure 2, or the processing-related operations performed by the AUSF in any one of the embodiments shown in Figures 3 to 5; the input/output interface 3020 is used to implement the sending and/or receiving-related operations performed by the AUSF in the above method embodiments, such as the sending and/or receiving-related operations performed by the AUSF in the embodiment shown in Figure 2, or the sending and/or receiving-related operations performed by the AUSF in any one of the embodiments shown in Figures 3 to 5.
本申请实施例还提供一种计算机可读存储介质,其上存储有用于实现上述各方法实施例中由设备(例如通信装置(例如,终端设备),或者AUSF,或者UDM,或者AMF)执行的方法的计算机指令。An embodiment of the present application also provides a computer-readable storage medium on which computer instructions are stored for implementing the methods executed by a device (e.g., a communication device (e.g., a terminal device), or AUSF, or UDM, or AMF) in the above-mentioned method embodiments.
本申请实施例还提供一种计算机程序产品,包含指令,该指令被计算机执行时以实现上述各方法实施例中由设备(例如通信装置(例如,终端设备),或者AUSF,或者UDM,或者AMF)执行的方法。An embodiment of the present application also provides a computer program product, comprising instructions, which, when executed by a computer, implement the methods performed by a device (e.g., a communication device (e.g., a terminal device), or AUSF, or UDM, or AMF) in the above-mentioned method embodiments.
本申请实施例还提供一种通信的系统,包括前述的通信装置(例如,终端设备),或者AUSF,或者UDM,或者AMF中的一个或多个。An embodiment of the present application also provides a communication system, including the aforementioned communication device (e.g., terminal equipment), or one or more of AUSF, or UDM, or AMF.
上述提供的任一种装置中相关内容的解释及有益效果均可参考上文提供的对应的方法实施例,此处不再赘述。The explanation of the relevant contents and beneficial effects of any of the above-mentioned devices can be referred to the corresponding method embodiments provided above, which will not be repeated here.
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。Those of ordinary skill in the art will appreciate that the units and algorithm steps of each example described in conjunction with the embodiments disclosed herein can be implemented in electronic hardware, or a combination of computer software and electronic hardware. Whether these functions are performed in hardware or software depends on the specific application and design constraints of the technical solution. Professional and technical personnel can use different methods to implement the described functions for each specific application, but such implementation should not be considered to be beyond the scope of this application.
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。Those skilled in the art can clearly understand that, for the convenience and brevity of description, the specific working processes of the systems, devices and units described above can refer to the corresponding processes in the aforementioned method embodiments and will not be repeated here.
在本申请所提供的几个实施例中,应该理解到,所揭露的系统、装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。In the several embodiments provided in the present application, it should be understood that the disclosed systems, devices and methods can be implemented in other ways. For example, the device embodiments described above are only schematic. For example, the division of the units is only a logical function division. There may be other division methods in actual implementation, such as multiple units or components can be combined or integrated into another system, or some features can be ignored or not executed. Another point is that the mutual coupling or direct coupling or communication connection shown or discussed can be through some interfaces, indirect coupling or communication connection of devices or units, which can be electrical, mechanical or other forms.
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。The units described as separate components may or may not be physically separated, and the components shown as units may or may not be physical units, that is, they may be located in one place or distributed on multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。In addition, each functional unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
所述功能如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器、随机存取存储器、磁碟或者光盘等各种可以存储程序代码的介质。If the functions are implemented in the form of software functional units and sold or used as independent products, they can be stored in a computer-readable storage medium. Based on this understanding, the technical solution of the present application can be essentially or partly embodied in the form of a software product that contributes to the prior art. The computer software product is stored in a storage medium and includes several instructions for a computer device (which can be a personal computer, a server, or a network device, etc.) to perform all or part of the steps of the methods described in the various embodiments of the present application. The aforementioned storage medium includes: various media that can store program codes, such as a USB flash drive, a mobile hard disk, a read-only memory, a random access memory, a magnetic disk, or an optical disk.
以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应以所述权利要求的保护范围为准。The above is only a specific implementation of the present application, but the protection scope of the present application is not limited thereto. Any person skilled in the art who is familiar with the present technical field can easily think of changes or substitutions within the technical scope disclosed in the present application, which should be included in the protection scope of the present application. Therefore, the protection scope of the present application should be based on the protection scope of the claims.
Claims (24)
Priority Applications (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202310110475.5A CN118432807A (en) | 2023-01-31 | 2023-01-31 | Communication method and communication device |
PCT/CN2024/074150 WO2024160131A1 (en) | 2023-01-31 | 2024-01-26 | Communication method and communication apparatus |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202310110475.5A CN118432807A (en) | 2023-01-31 | 2023-01-31 | Communication method and communication device |
Publications (1)
Publication Number | Publication Date |
---|---|
CN118432807A true CN118432807A (en) | 2024-08-02 |
Family
ID=92025694
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202310110475.5A Pending CN118432807A (en) | 2023-01-31 | 2023-01-31 | Communication method and communication device |
Country Status (2)
Country | Link |
---|---|
CN (1) | CN118432807A (en) |
WO (1) | WO2024160131A1 (en) |
Family Cites Families (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN111866870B (en) * | 2019-04-26 | 2022-02-01 | 华为技术有限公司 | Key management method and device |
KR20230079179A (en) * | 2020-09-30 | 2023-06-05 | 삼성전자주식회사 | Method, terminal, and network entity for handling secure key synchronization in a wireless network |
WO2022080388A1 (en) * | 2020-10-16 | 2022-04-21 | Nec Corporation | Method of ue, and ue |
-
2023
- 2023-01-31 CN CN202310110475.5A patent/CN118432807A/en active Pending
-
2024
- 2024-01-26 WO PCT/CN2024/074150 patent/WO2024160131A1/en unknown
Also Published As
Publication number | Publication date |
---|---|
WO2024160131A1 (en) | 2024-08-08 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US11689934B2 (en) | Key configuration method, security policy determining method, and apparatus | |
CN112930691B (en) | System and method for security protection of NAS messages | |
CN113016202B (en) | Apparatus, method and computer-readable storage medium for base station | |
US20220295273A1 (en) | System and method for deriving a profile for a target endpoint device | |
WO2020029938A1 (en) | Secure conversation method and device | |
CN110431867B (en) | A kind of network access authentication method, related equipment and system based on non-3GPP network | |
US8332912B2 (en) | Method and apparatus for determining an authentication procedure | |
CN109417740B (en) | Maintaining security key usage during handover of the same wireless terminal | |
US10798082B2 (en) | Network authentication triggering method and related device | |
WO2019019736A1 (en) | Security implementation method, and related apparatus and system | |
US10452861B2 (en) | Method, UE and network node for protecting user privacy in networks | |
KR20230124621A (en) | UE authentication method and system for non-3GPP service access | |
KR20190020140A (en) | Integrated authentication for heterogeneous networks | |
WO2020248624A1 (en) | Communication method, network device, user equipment and access network device | |
WO2019096075A1 (en) | Method and apparatus for message protection | |
US11317274B2 (en) | Access and mobility management policy association termination method and apparatus | |
CN109803262B (en) | Network parameter transmission method and device | |
US20240179525A1 (en) | Secure communication method and apparatus | |
CN113676904A (en) | Slice authentication method and device | |
US20240179519A1 (en) | Communication method and related apparatus | |
WO2024094108A1 (en) | Communication method and communication apparatus | |
WO2024160131A1 (en) | Communication method and communication apparatus | |
WO2024067619A1 (en) | Communication method and communication apparatus | |
WO2017000620A1 (en) | Re-authentication and recognition method, and evolved packet data gateway and system | |
RU2835941C2 (en) | Communication method and related equipment |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination |