WO2010118571A1 - 接收公共预警系统pws消息的方法、装置和系统 - Google Patents

接收公共预警系统pws消息的方法、装置和系统 Download PDF

Info

Publication number
WO2010118571A1
WO2010118571A1 PCT/CN2009/071272 CN2009071272W WO2010118571A1 WO 2010118571 A1 WO2010118571 A1 WO 2010118571A1 CN 2009071272 W CN2009071272 W CN 2009071272W WO 2010118571 A1 WO2010118571 A1 WO 2010118571A1
Authority
WO
WIPO (PCT)
Prior art keywords
message
pws
network side
request
pws message
Prior art date
Application number
PCT/CN2009/071272
Other languages
English (en)
French (fr)
Inventor
邢平平
谢铂云
刘亚林
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to CN200980122452.4A priority Critical patent/CN102440012B/zh
Priority to PCT/CN2009/071272 priority patent/WO2010118571A1/zh
Publication of WO2010118571A1 publication Critical patent/WO2010118571A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/1895Arrangements for providing special services to substations for broadcast or conference, e.g. multicast for short real-time information, e.g. alarms, notifications, alerts, updates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/189Arrangements for providing special services to substations for broadcast or conference, e.g. multicast in combination with wireless systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/06Selective distribution of broadcast services, e.g. multimedia broadcast multicast service [MBMS]; Services to user groups; One-way selective calling services

Definitions

  • the present invention relates to the field of mobile communication technologies, and in particular, to a method, device and system for receiving a Public Warning System (PWS) message.
  • PWS Public Warning System
  • PWS refers to a public early warning system that includes a type of disaster warning such as an earthquake and tsunami.
  • a catastrophic event such as an earthquake or a tsunami occurs, it is required to send a PWS message to all user terminals (User Equipment, UE) through a mobile network such as LTE.
  • UE User Equipment
  • the UE performs the network registration and security authentication process each time it is powered on. If the network authentication is passed, the network side sends the public key and system time information of the PWS message to the UE, and the UE saves the public key and maintains its own clock. Synchronize to the system time. After receiving the PWS message, the UE will perform security authentication on the "digital signature" and "timestamp" information in the PWS message: use the issued public key to authenticate the digital signature in the PWS message, and use the self clock to authenticate the PWS message. Timestamp. If the security authentication is passed, the UE will initiate a PWS message alert to the user, and conversely, the UE will ignore the PWS message.
  • CSG Closed Subscriber Group
  • the user added to the CSG cannot be camped on the CSG cell and cannot initiate normal services. Such a user is called a non-CSG UE.
  • the CSG cell provides emergency services only to non-CSG UEs that are not allowed to access the CSG cell.
  • the UE may camp on an acceptable cell, that is, an acceptable cell.
  • the acceptable cell the UE cannot initiate or receive normal services, and can only initiate an emergency call service.
  • a suitable cell that is, a suitable cell
  • the UE can initiate or receive normal services.
  • the inventors have found that: when the UE camps on the acceptable cell or the UE is a non-CSG UE, the state of the UE is changed to a state in which the network registration fails and the service is restricted, and is used for decryption.
  • the public key, the digital signature in the PWS message could not be authenticated, and the timestamp in the PWS message could not be authenticated because the system time was not obtained.
  • embodiments of the present invention provide a method, apparatus, and system for receiving a PWS message, so that the user terminal can correctly receive the PWS message in a service limited scenario.
  • the method for receiving a PWS message includes: sending, in a service limited scenario, a request to obtain information for authenticating a PWS message to a network side; and receiving a request response message returned by the network side, in the request response message. Carrying information for authenticating the PWS message; authenticating the received PWS message according to the information for authenticating the PWS message.
  • the user terminal provided by the embodiment of the present invention includes: a requesting unit, configured to send, to a network side, a request to obtain information for authenticating a PWS message in a service limited scenario; and a receiving unit, configured to receive a request response message returned by the network side, The request response message carries information for authenticating the PWS message; and an authentication unit, configured to authenticate the received PWS message according to the information used to authenticate the PWS message.
  • the network side device includes: a request receiving unit, configured to receive a request sent by a user terminal in a service limited scenario to obtain information for authenticating a PWS message; And a sending unit, configured to return a request response message to the user terminal, where the request response message carries information for authenticating the PWS message.
  • the system for receiving a PWS message includes: a user terminal and a network side device, where the network side device is configured to receive a request sent by a user terminal in a service limited scenario to obtain a PWS message for authentication. And returning a request response message to the user terminal, where the request response message carries information for authenticating the PWS message, so that the user terminal authenticates the received PWS according to the information for authenticating the PWS message. Message.
  • the user terminal in the service-restricted scenario obtains the information for authenticating the PWS message by sending a request to the network side, and uses the obtained information for authenticating the PWS message to authenticate the receiving. PWS message. Therefore, the problem that the user terminal can correctly receive the PWS message in the service limited scenario is solved.
  • FIG. 1 is a schematic diagram of a method for receiving a PWS message according to Embodiment 1 of the present invention
  • FIG. 2 is a schematic diagram of a method for receiving a PWS message according to Embodiment 2 of the present invention
  • FIG. 3 is a schematic diagram of receiving a PWS message according to Embodiment 3 of the present invention
  • FIG. 4 is a schematic diagram of a method for receiving a PWS message according to Embodiment 4 of the present invention
  • FIG. 5 is a schematic diagram of a method for receiving a PWS message according to Embodiment 5 of the present invention
  • FIG. 7 is a schematic flowchart of a method for receiving a PWS message according to Embodiment 7 of the present invention
  • FIG. 8 is a schematic structural diagram of a user terminal according to Embodiment 8 of the present invention
  • FIG. 9 is a schematic structural diagram of a network side device according to Embodiment 9 of the present invention.
  • FIG. 10 is a schematic structural diagram of a communication system according to Embodiment 10 of the present invention. detailed description
  • the UE when the UE camps on the acceptable cell or the non-CSG UE, the UE can initiate an emergency call service. According to the urgency of PWS, it should also belong to the emergency business domain. Therefore, as with the emergency call service, the UE in the above situation should be able to correctly receive the PWS message.
  • the present invention proposes several methods for correctly receiving PWS messages in a UE service limited scenario.
  • Step 11 The UE sends a registration request message carrying an emergency service identifier to the network side, where the identifier indicates a public key and system time information for requesting the network side to send the PWS message.
  • Step 12 After receiving the registration request, the network side carries the public key of the PWS message and the system time information in the returned request response message if the emergency service identifier is detected.
  • Step 13 After receiving the request response message, the UE obtains the public key and saves it, and adjusts and maintains the internal clock to synchronize with the system time.
  • the UE When the UE receives the PWS message, it uses the saved public key to authenticate the digital signature in the PWS message, and uses the internal clock synchronized with the system time to authenticate the timestamp in the PWS message. If the security authentication is passed, a PWS message alert is initiated to the user.
  • Step 21 The UE sends a dedicated request message to the network side, such as a PWS key request, to the network.
  • the side requests to send the public key and system time information of the PWS message.
  • Step 22 After receiving the dedicated request message, the network side carries the public key and system time information of the PWS message in the returned request response message.
  • Step 23 After receiving the request response message, the UE obtains the public key and saves it, and adjusts and maintains the internal clock to synchronize with the system time.
  • the UE When the UE receives the PWS message, it uses the saved public key to authenticate the digital signature in the PWS message, and uses the internal clock synchronized with the system time to authenticate the timestamp in the PWS message. If the security authentication is passed, a PWS message alert is initiated to the user.
  • Step 31 The UE receives a paging message of the PWS sent by the network side.
  • the paging message of the PWS will trigger the UE to request the public key and system time information of the PWS message from the network side.
  • Step 32 The UE sends a registration request message carrying an emergency service identifier to the network side, where the identifier indicates a public key and system time information for requesting the network side to send the PWS message.
  • Step 33 After receiving the registration request, the network side carries the public key of the PWS message and the system time information in the returned request response message if the emergency service identifier is detected.
  • the UE After receiving the request response message, the UE obtains the public key and system time therein.
  • Step 34 The UE receives the PWS message.
  • Step 35 Use the obtained public key to authenticate the digital signature in the PWS message, and use the internal clock synchronized with the system time to authenticate the timestamp in the PWS message. If the security authentication is passed, a PWS message alert is sent to the user.
  • Step 36 Save the obtained public key, adjust and maintain the internal clock to synchronize with the system time.
  • the public request and the system time information of the PWS message can be obtained by sending a dedicated request message to the network side.
  • the first embodiment and the second embodiment are different from the first embodiment and the second embodiment.
  • the PWS message is requested in advance from the network side.
  • Public key and system time information and this embodiment triggers the public key and system time information for requesting the PWS message from the network side after receiving the PWS paging message.
  • the PWS message public key may already be stored in the UE.
  • the security information in the PWS message cannot be parsed, referring to Figure 4, the following steps will be implemented:
  • Step 41 The UE receives the PWS message sent by the network side.
  • the PWS messages can be classified into two types, Primary Notification (referred to as PN in this document) and Secondary Notification (second alarm notification, referred to as SN in this document).
  • PN Primary Notification
  • SN Secondary Notification
  • the PN is used to send very urgent information with high latency and low content.
  • the SN needs to carry a large amount of information relative to the PN, but correspondingly its delay requirement is low.
  • the UE when the PN receives the PN, the UE can first send an alarm to the user according to the type of the alarm, and then perform security check according to the security information. If the security check passes, the UE will indicate to the user. The initiated alarm is passed by the security check. If the security check fails, the UE notifies the user of the check failure and stops the user alarm. When the UE receives the SN, it needs to perform a security check first, and then initiate an alarm to the user.
  • the public key that has been saved in the UE is used and it is found that the PWS security check cannot be performed, that is, the PWS security information cannot be correctly parsed, the following steps are triggered and the user is stopped from alerting. Otherwise, a normal alarm is performed and the following steps are not required.
  • Step 42 The UE sends a dedicated request message, such as a PWS key request, to the network side to request the public key of the PWS message to be sent to the network side.
  • a dedicated request message such as a PWS key request
  • Step 43 After receiving the dedicated request message, the network side carries the public key of the PWS message in the returned request response message.
  • Step 44 After receiving the request response message, the UE obtains the public key therein, and uses the obtained public key.
  • the digital signature in the PWS message is authenticated. If the security authentication is passed, the PWS message alarm is sent to the user, and the newly acquired public key is saved.
  • the network side may also carry the system time information in the returned request response message, and the UE needs to re-adjust the internal clock to synchronize with the system time according to the system time information. Only in the case that the UE is not powered on, the clock of the UE has completed the synchronization of the clock in the previous network registration process, so the step of adjusting the internal clock to synchronize with the system time is no longer necessary in practice.
  • Step 51 The UE sends a normal registration request message to the network side, or sends a registration request message carrying an emergency service identifier, where the identifier indicates a public key and system time information for requesting the network side to send the PWS message.
  • the normal registration request message may be directly sent to the network side; and after the UE is powered on, the user enters the acceptable cell of another country or region.
  • the registration request message carrying the emergency service identifier is sent to the network side, and the identifier indicates the public key and system time information for requesting to send the PWS message to the network side.
  • Step 52 After receiving the registration request, the network side carries the public key and system time information of the PWS message in the returned request response message.
  • Step 53 After receiving the request response message, the UE obtains the public key and saves the internal clock and synchronizes the system time.
  • the UE When the UE receives the PWS message, it uses the saved public key to authenticate the digital signature in the PWS message, and uses the internal clock synchronized with the system time to authenticate the timestamp in the PWS message. If the security authentication is passed, a PWS message alert is initiated to the user.
  • the dedicated request message can be sent to the network side to obtain the same. Take the public key and system time information of the PWS message.
  • the PWS alarm center may update the public key of the PWS alarm center to achieve better security, and the UE needs to reacquire the public key.
  • Step 61 When the public key of the PWS message changes, the PWS alarm center sends an indication message to the UE through the network, indicating that the network side updates the PWS message public key.
  • Step 62 After receiving the indication message, the UE sends a dedicated request message, such as a PWS key request, to the network side to re-send the public key of the PWS message to the network side, requesting the network side to resend the public key of the PWS message.
  • a dedicated request message such as a PWS key request
  • Step 63 After receiving the dedicated request message, the network side carries the public key of the updated PWS message in the returned request response message.
  • Step 64 After receiving the request response message, the UE obtains the updated public key and saves it. When the UE receives the PWS message, it uses the updated public key to authenticate the digital signature in the PWS message. If the security authentication is passed, a PWS message alarm is generated to the user.
  • the network side may also carry the system time information in the returned request response message, and the UE needs to re-adjust the clock and the system time according to the system time information. Only in the case that the UE is not powered on, the clock of the UE has completed the synchronization of the clock in the previous network registration process, so the step of adjusting the internal clock to synchronize with the system time is no longer necessary in practice.
  • FIG. 7 includes:
  • Step 71 The user terminal in the service limited scenario sends a request to the network side to obtain information for authenticating the PWS message.
  • Step 72 The user terminal receives a request response message returned by the network side, where the request response is cancelled.
  • the information carries information for authenticating the PWS message;
  • Step 73 The user terminal authenticates the received PWS message according to the information used to authenticate the PWS message.
  • the user terminal in the service-restricted scenario obtains the information for authenticating the PWS message by sending a request to the network side, and uses the obtained information for authenticating the PWS message to authenticate the receiving. PWS message. Therefore, the user terminal is in a service limited scenario, which includes a user camping in the acceptable macro cell, a user in the inaccessible CSG cell, a user entering the accessible cell from the suited cell, and a country or region. The problem that the cell roams to the cell of another country or region, or if the PWS alert center updates the PWS message public key, the PWS message can be correctly received.
  • an embodiment of the present invention further provides a user terminal, including:
  • the requesting unit 81 is configured to send, to the network side, a request to obtain information for authenticating the PWS message in a service limited scenario;
  • the receiving unit 82 is configured to receive a request response message returned by the network side, where the request response message carries information for authenticating the PWS message;
  • the authentication unit 83 is configured to authenticate the received PWS message according to the information used to authenticate the PWS message.
  • the request unit 81 includes any one of the following modules:
  • the registration requesting module 811 is configured to send, to the network side, a registration request message carrying an emergency service identifier, requesting to obtain information for authenticating the PWS message; or
  • the dedicated request module 812 is configured to send a dedicated request message to the network side, requesting to obtain information for authenticating the PWS message.
  • the information for authenticating the PWS message includes: a public key for authenticating the digital signature of the PWS message, and/or a system time for authenticating the PWS message timestamp.
  • the UE may also receive the PWS paging message or PWS. After the message, after the PWS message public key cannot be parsed using the previously saved PWS message, the UE is triggered to acquire the public key and system time information of the PWS message.
  • the user terminal before the request unit 81, the user terminal includes the following One unit:
  • the first triggering unit 801 is configured to: according to the received PWS paging message, trigger the requesting unit to send a request to the network side to obtain information for authenticating the PWS message; or
  • the second triggering unit 802 is configured to: according to the PWS message that cannot be parsed by using the previously saved PWS message public key, trigger the requesting unit to send a request to the network side to obtain information for authenticating the PWS message.
  • the method further includes: a re-requesting unit 80, configured to update the PWS message public key indication message according to the received PWS alarm center sent by the network side to the network The side sends a request to reacquire the information used to authenticate the PWS message.
  • the user terminal according to the embodiment of the present invention passes the request unit in a service limited scenario.
  • the user terminal sends a request to the network side to acquire information for authenticating the PWS message, acquires information for authenticating the PWS message from the receiving unit 82, and authenticates the received PWS message by the authentication unit 83 using the received information for authenticating the PWS message. Therefore, the user terminal can still correctly receive the PWS message in the service limited scenario.
  • the embodiment of the present invention further provides a network side device, including:
  • the request receiving unit 91 is configured to receive a request sent by the user terminal in the service limited scenario to obtain information for authenticating the PWS message;
  • the response sending unit 92 is configured to return a request response message to the user terminal, where the request response message carries information for authenticating the PWS message.
  • the UE may not parse the received PWS message after using the previously saved PWS message public key.
  • the PWS alarm center updates the PWS message public key, the UE obtains the PWS message public key and system time information.
  • the network side device further includes the following units:
  • the paging message triggering unit 901 is configured to send a PWS paging message to the user terminal, and trigger the user terminal to send a request to the network side to obtain information for authenticating the PWS message. Or,
  • the update indication sending unit 902 is configured to send, to the user terminal, an indication message that the PWS alarm center updates the PWS message public key.
  • the network side device receives the request for sending the PWS message by the request receiving unit 91 to receive the request sent by the user terminal in the service limited scenario, and returns the information to the user terminal by the response sending unit 92.
  • the information of the PWS message is authenticated, so that the user terminal can use the received information to authenticate the received PWS message, thus solving the problem that the user terminal can still correctly receive the PWS message in the service limited scenario.
  • an embodiment of the present invention further provides a communication system, where the communication system can implement the solution provided by the foregoing method embodiment, including: a user terminal 80 and a network side device 90, where the user terminal 80 is used.
  • the network side device 90 is configured to receive a request sent by a user terminal in a service limited scenario to obtain information for authenticating a PWS message, and return a request response message to the user terminal, where the request response message is carried. There is information for authenticating PWS messages.
  • the user terminal is further configured to send, to the network side device, a registration request message carrying an emergency service identifier, requesting to obtain information for authenticating the PWS message; or, for sending a dedicated request message to the network side device, requesting acquisition for the user terminal Information for authenticating PWS messages.
  • the UE may not parse the received PWS message after using the previously saved PWS message public key.
  • the public key and the system time information of the PWS message are triggered, and the user terminal 80 is further configured to: send, according to the received PWS paging message, a request to the network side device to obtain information for authenticating the PWS message; or For transmitting the PWS message according to the use of the previously saved PWS message public key, triggering sending a request to the network side device to obtain information for authenticating the PWS message.
  • the user terminal after the user terminal requests to obtain the information for authenticating the PWS message, the user terminal is further configured to trigger the indication message of the PWS message public key according to the received PWS alarm center sent by the network side device, and trigger the network to the network.
  • the side device sends a request to reacquire information for authenticating the PWS message.
  • the communication system provided by the embodiment of the present invention obtains information for authenticating a PWS message by requesting a user terminal to a network side device in a service limited scenario, and authenticates the received PWS by using the received information for authenticating the PWS message.
  • the message thus solves the problem that the user terminal in the service limited scenario can still correctly receive the PWS message.
  • RAM random access memory
  • ROM read only memory
  • electrically programmable ROM electrically erasable programmable ROM
  • registers hard disk, removable disk, CD-ROM, or any other form of storage medium.

Description

接收公共预警系统 PWS消息的方法、 装置和系统 技术领域
本发明涉及移动通信技术领域, 特别涉及一种接收公共预警系统(Public Warning System, PWS ) 消息的方法、 装置和系统。 背景技术
在 3GPP目前的标准进展中, 要求长期演进系统( Long Term Evolution, LTE )或其他的 3GPP移动通讯系统支持公共预警系统 PWS。 PWS指的是包 括地震海嘯等灾难预警类型的公共预警系统, 当地震或海嘯等灾难性事件发 生时, 要求通过 LTE等移动性网絡将 PWS消息发送给所有的用户终端(User Equipment, UE ), 以起到预警指示, 灾后救援等作用。
当前, UE每次开机时首先执行网絡注册和安全认证过程, 如果通过了网 絡认证, 则网絡侧将下发 PWS消息的公钥和系统时间信息给 UE, UE保存该 公钥, 并维持自身时钟同步到该系统时间。 UE在接收到 PWS消息后, 将对 PWS消息中的 "数字签名" 和 "时间戳" 信息进行安全认证: 使用下发的公 钥认证 PWS消息中的数字签名, 使用自身时钟认证 PWS消息中的时间戳。 如果通过安全认证, UE将向用户发起 PWS 消息告警, 反之, UE将忽略该 PWS消息。
随着移动通信技术的发展, 用户需求越来越多样化, 系统设备为了适应 这种需求也出现了多样化, 备受关注的如家庭基站( Home NodeB ) , 接入点 ( Access Point )等家庭室内覆盖和企业级的内部覆盖基站以及一些其他受限 网絡应运而生。 对于这种服务受限场景, 限定签约用户组(Closed Subscriber Group, CSG ) 的概念被引入, 在 CSG网絡中如果用户签约到 CSG用户组内 或者被 CSG的主人添加到 CSG用户组内, 则该用户被允许在 CSG小区内正 常驻留以及申请业务, 这样的用户称为 CSG UE, CSG小区向接入该 CSG小 区的 CSG UE提供语音、数据和多媒体等各种业务;而没有签约及没有被 CSG 主人添加到 CSG的用户则无法正常驻留到 CSG小区, 也无法发起正常业务, 这样的用户称为非 CSG UE, CSG小区对不允许接入该 CSG小区的非 CSG UE 则只提供紧急业务。
另外, 对于宏小区也存在提供受限服务的情况, 如 UE 可能会驻留在 acceptable小区, 即可接受的小区, 在 acceptable小区里, UE不能发起或接收 正常业务, 只能发起紧急呼叫业务。 相对地, 在 suitable小区, 即适合的小区 里, UE则能够发起或接收正常的业务。
在实现本发明过程中, 发明人研究发现: 当 UE驻留在 acceptable小区或 该 UE是非 CSG UE时, UE的状态会转为网絡注册未通过、服务受限的状态, 取到用于解密的公钥, 而无法认证 PWS消息中的数字签名, 以及因为没有获 取到系统时间, 而无法认证 PWS消息中的时间戳。 发明内容
鉴于此, 本发明实施例提供一种接收 PWS消息的方法、 装置和系统, 使 得用户终端能够在服务受限场景下正确接收 PWS消息。
本发明实施例提供的接收 PWS消息的方法, 包括: 在服务受限场景下向 网絡侧发送请求获取用于认证 PWS消息的信息; 接收网絡侧返回的请求响应 消息, 在所述请求响应消息中携带有用于认证 PWS消息的信息; 根据所述用 于认证 PWS消息的信息认证接收的 PWS消息。
本发明实施例提供的用户终端, 包括: 请求单元, 用于在服务受限场景 下向网絡侧发送请求获取用于认证 PWS消息的信息; 接收单元, 用于接收网 絡侧返回的请求响应消息, 在所述请求响应消息中携带有用于认证 PWS消息 的信息;认证单元,用于根据所述用于认证 PWS消息的信息认证接收的 PWS 消息。
本发明实施例提供的网絡侧设备, 包括: 请求接收单元, 用于接收在服 务受限场景下的用户终端发送的请求获取用于认证 PWS消息的信息; 响应发 送单元, 用于向所述用户终端返回请求响应消息, 在所述请求响应消息中携 带有用于认证 PWS消息的信息。
以及, 本发明实施例提供的接收 PWS消息的系统, 包括: 用户终端和网 絡侧设备, 所述网絡侧设备, 用于接收在服务受限场景下的用户终端发送的 请求获取用于认证 PWS消息的信息, 并向所述用户终端返回请求响应消息, 在所述请求响应消息中携带有用于认证 PWS消息的信息, 以使得所述用户终 端根据所述用于认证 PWS消息的信息认证接收的 PWS消息。
根据本发明实施例提供的以上技术方案可知, 在服务受限场景下的用户 终端通过向网絡侧发送请求获取用于认证 PWS消息的信息, 并使用获取到的 用于认证 PWS消息的信息认证接收的 PWS消息。 因此解决了用户终端在服务 受限场景下能够正确接收 PWS消息的问题。 附图说明 施例或现有技术描述中所需要使用的附图作简单地介绍, 显而易见地, 下面 描述中的附图仅仅是本发明的一些实施例, 对于本领域普通技术人员来讲, 在不付出创造性劳动性的前提下, 还可以根据这些附图获得其他的附图。
图 1为本发明实施例一提供的接收 PWS消息的方法步骤示意图; 图 2为本发明实施例二提供的接收 PWS消息的方法步骤示意图; 图 3为本发明实施例三提供的接收 PWS消息的方法步骤示意图; 图 4为本发明实施例四提供的接收 PWS消息的方法步骤示意图; 图 5为本发明实施例五提供的接收 PWS消息的方法步骤示意图; 图 6为本发明实施例六提供的接收 PWS消息的方法步骤示意图; 图 7为本发明实施例七提供的接收 PWS消息的方法流程示意图; 图 8为本发明实施例八提供的一种用户终端的结构示意图;
图 9为本发明实施例九提供的一种网絡侧设备的结构示意图;
图 10为本发明实施例十提供的一种通信系统组成示意图。 具体实施方式
下面将结合本发明实施例中的附图, 对本发明实施例中的技术方案进行 清楚、 完整地描述, 显然, 所描述的实施例仅仅是本发明一部分实施例, 而 不是全部的实施例。 基于本发明中的实施例, 本领域普通技术人员在没有作 出创造性劳动前提下所获得的所有其他实施例 , 都属于本发明保护的范围。
根据现有技术的描述, 当 UE驻留在 acceptable小区或是非 CSG UE时, UE 可以发起紧急呼叫业务。 而根据 PWS的紧急程度, 同样应该属于紧急业务范 畴。 因此, 与紧急呼叫业务一样, 对处于以上情况的 UE, 应该能够正确接收 PWS消息。 本发明就 于现有接收 PWS消息存在的问题, 提出了几种在 UE 服务受限场景下如何正确接收 P WS消息的方法。
实施例一
参见图 1 ,当 UE开机后选择到 acceptable小区,或者是检测到只处于 CSG 小区的覆盖下, 并且不是该 CSG小区的用户时, 实施如下步骤:
步骤 11 , UE向网絡侧发送携带有紧急业务标识的注册请求消息, 该标识 表示请求网絡侧发送 PWS消息的公钥和系统时间信息。
步骤 12, 网絡侧收到注册请求后, 如果检测到紧急业务标识, 则在返回 的请求响应消息中携带 PWS消息的公钥和系统时间信息。
步骤 13 , UE接收到请求响应消息后, 获取其中的公钥保存下来, 调整并 维护内部时钟与系统时间同步。
在 UE接收到 PWS消息时, 使用保存的公钥认证 PWS消息中的数字签 名, 使用与系统时间同步的内部时钟认证 PWS消息中的时间戳。 如果安全认 证通过, 则向用户发起 PWS消息告警。
实施例二
参见图 2,当 UE开机后选择到 acceptable小区,或者是检测到只处于 CSG 小区的覆盖下, 并且不是该 CSG小区的用户时, 实施如下步骤:
步骤 21 , UE向网絡侧发送专用请求消息, 如 PWS key request, 向网絡 侧请求发送 PWS消息的公钥和系统时间信息。
步骤 22, 网絡侧收到该专用请求消息后, 在返回的请求响应消息中携带 PWS消息的公钥和系统时间信息。
步骤 23 , UE接收到请求响应消息后, 获取其中的公钥保存下来, 调整并 维护内部时钟与系统时间同步。
在 UE接收到 PWS消息时, 使用保存的公钥认证 PWS消息中的数字签 名, 使用与系统时间同步的内部时钟认证 PWS消息中的时间戳。 如果安全认 证通过, 则向用户发起 PWS消息告警。
实施例三
参见图 3 , 当 UE开机后选择到 acceptable小区或是非 CSG UE时, 如果 此时接收到 PWS的寻呼消息, 实施如下步骤:
步骤 31 , UE接收网絡侧发送的 PWS的寻呼消息。
所述 PWS的寻呼消息将触发 UE向网絡侧请求 PWS消息的公钥和系统 时间信息。
步骤 32, UE向网絡侧发送携带有紧急业务标识的注册请求消息,该标识 表示请求网絡侧发送 PWS消息的公钥和系统时间信息。
步骤 33 , 网絡侧收到注册请求后, 如果检测到紧急业务标识, 则在返回 的请求响应消息中携带 PWS消息的公钥和系统时间信息。
UE接收到请求响应消息后, 获取其中的公钥和系统时间。
步骤 34 , UE接收 PWS消息。
步骤 35 ,使用获取的公钥认证 PWS消息中的数字签名,使用与系统时间 同步的内部时钟认证 PWS消息中的时间戳。 如果安全认证通过, 则向用户发 起 PWS消息告警。
步骤 36, 将获取的公钥保存下来, 调整并维护内部时钟与系统时间同步。 可以理解的是, 本实施例同样可以釆用向网絡侧发送专用请求消息来获 取 PWS消息的公钥和系统时间信息。 本实施例与实施例一和实施例二不同之处在于: 实施例一和实施例二是 当 UE开机后, 一旦检测到处于 acceptable小区或是非 CSG UE时, 则预先向 网絡侧请求 PWS 消息的公钥和系统时间信息, 而本实施例是当接收到 PWS 寻呼消息后才触发向网絡侧请求 PWS消息的公钥和系统时间信息。
实施例四
当 UE从 suitable小区重选到 acceptable小区, UE中可能已经保存有 PWS 消息公钥。 此时, 如果收到 PWS消息, 在无法解析 PWS消息中的安全信息 情况下, 参见图 4, 将实施如下步骤:
步骤 41 , UE接收网絡侧发送的 PWS消息。
按照紧急程度可以将 PWS消息分为两种, Primary Notification (第一告警 通知, 在本文中简称 PN )和 Secondary Notification (第二告警通知, 在本文 中简称 SN )。 PN用于发送非常紧急的信息, 时延要求高, 内容较少。 SN相 对于 PN, SN需要承载的信息量大, 但是相应地其时延要求较低。
根据 PN与 SN对时延需求的不同, 当 UE接收到 PN, 可以根据其中的 告警类型先向用户发起告警, 再根据其中的安全信息, 进行安全检查, 如果 安全检查通过, UE会向用户指示发起的告警是安全检查通过的; 如果安全 检查失败, UE会通知用户检查失败, 并停止用户告警。 而当 UE接收到 SN, 则需要首先做安全检查, 如果通过再向用户发起告警。
如果使用 UE中已经保存的公钥, 发现无法通过 PWS的安全检查, 即无 法正确解析 PWS的安全信息, 则触发以下步骤, 并停止向用户告警。 反之, 则进行正常告警, 并且不需要以下步骤。
步骤 42 , UE向网絡侧发送专用请求消息, 如 PWS key request, 向网絡 侧请求发送 PWS消息的公钥。
步骤 43 , 网絡侧收到该专用请求消息后, 在返回的请求响应消息中携带 PWS消息的公钥。
步骤 44, UE接收到请求响应消息后, 获取其中的公钥, 使用获取的公钥 认证 PWS消息中的数字签名, 如果安全认证通过, 则向用户发起 PWS消息 告警, 同时把新获取的公钥保存下来。
需要说明的是, 网絡侧收到 UE的专用请求消息后,在返回的请求响应消 息中同样可以携带系统时间信息, UE根据系统时间信息需要重新调整内部时 钟与系统时间同步。 只是在 UE未重新开机的情形下, UE的时钟在先前进行 的网絡注册过程中已完成了时钟的同步, 故调整内部时钟与系统时间同步的 步骤在实际中已经不再必要。
实施例五
当用户从国家或地区的小区漫游到另一个国家或地区的小区, 由于 PWS 消息公钥的不同, 需要重新获取公钥。 参见图 5, 将实施如下步骤:
步骤 51 , UE向网絡侧发送正常的注册请求消息,或发送携带有紧急业务 标识的注册请求消息, 该标识表示请求网絡侧发送 PWS消息的公钥和系统时 间信息。
需要说明的是, 在 UE开机后选择进入另一个国家或地区的 suitable小区 的情况下,可以直接向网絡侧发送正常的注册请求消息; 而在 UE开机后选择 进入另一个国家或地区的 acceptable小区的情况下,则需要向网絡侧发送携带 有紧急业务标识的注册请求消息, 该标识表示向网絡侧请求发送 PWS消息的 公钥和系统时间信息。
步骤 52, 网絡侧收到注册请求后,在返回的请求响应消息中携带 PWS消 息的公钥和系统时间信息。
步骤 53 , UE接收到请求响应消息后, 获取其中的公钥保存下来, 并维护 内部时钟与系统时间同步。
在 UE接收到 PWS消息时, 使用保存的公钥认证 PWS消息中的数字签 名, 使用与系统时间同步的内部时钟认证 PWS消息中的时间戳。 如果安全认 证通过, 则向用户发起 PWS消息告警。
可以理解的是, 本实施例同样可以釆用向网絡侧发送专用请求消息来获 取 PWS消息的公钥和系统时间信息。
实施例六
在以上各实施例, 在从网絡侧获取到用于认证 PWS消息的信息后, PWS 告警中心为达到更好的安全性, PWS 告警中心的公钥可能会更新, 此时 UE 需要重新获取公钥。 参见图 6, 将实施如下步骤:
步骤 61 , 当 PWS消息的公钥改变时, PWS告警中心通过网絡, 向 UE 发送指示消息, 指示网絡侧更新了 PWS消息公钥。
步骤 62, UE收到该指示消息后, 向网絡侧发送重新获取 PWS消息公钥 的专用请求消息, 如 PWS key request, 请求网絡侧重新发送 PWS消息的公 钥。
步骤 63 , 网絡侧收到该专用请求消息后, 在返回的请求响应消息中携带 更新后的 PWS消息的公钥。
步骤 64, UE接收到请求响应消息后, 获取其中更新后的公钥保存下来。 在 UE接收到 PWS消息时, 使用更新后的公钥认证 PWS消息中的数字 签名。 如果安全认证通过, 则向用户发起 PWS消息告警。
需要说明的是, 网絡侧收到 UE的专用请求消息后,在返回的请求响应消 息中同样可以携带系统时间信息, UE根据系统时间信息需要重新调整时钟与 系统时间同步。 只是在 UE未重新开机的情形下, UE的时钟在先前进行的网 絡注册过程中已完成了时钟的同步, 故调整内部时钟与系统时间同步的步骤 在实际中已经不再必要。
实施例七
结合上述具体应用场景, 本发明实施例提供一种接收 PWS消息的方法, 参见图 7, 包括:
步骤 71 , 在服务受限场景下的用户终端向网絡侧发送请求获取用于认证 PWS消息的信息;
步骤 72 , 用户终端接收网絡侧返回的请求响应消息, 在所述请求响应消 息中携带有用于认证 PWS消息的信息;
步骤 73 , 用户终端根据所述用于认证 PWS消息的信息认证接收的 PWS 消息。
本发明实施例提供的接收 PWS消息的方法, 在服务受限场景下的用户终 端通过向网絡侧发送请求获取用于认证 PWS消息的信息, 并使用获取到的用 于认证 PWS消息的信息认证接收的 PWS消息。 因此解决了用户终端在服务 受限场景下, 这包括驻留在 acceptable宏小区中的用户、 处于不能接入 CSG 小区中的用户, 从 suitable小区进入到 acceptable小区的用户、 从一个国家或 地区的小区漫游到另一个国家或地区的小区的用户, 或者在 PWS告警中心更 新了 PWS消息公钥的情况下, 能够正确接收 PWS消息的问题。
实施例八
参见图 8, 本发明实施例还提供一种用户终端, 包括:
请求单元 81 , 用于在服务受限场景下向网絡侧发送请求获取用于认证 PWS消息的信息;
接收单元 82 , 用于接收网絡侧返回的请求响应消息, 在所述请求响应消 息中携带有用于认证 PWS消息的信息;
认证单元 83 , 用于根据所述用于认证 PWS消息的信息认证接收的 PWS 消息。
其中, 该请求单元 81包括如下任一模块:
注册请求模块 811 ,用于向网絡侧发送携带有紧急业务标识的注册请求消 息, 请求获取用于认证 PWS消息的信息; 或者,
专用请求模块 812, 用于向网絡侧发送专用请求消息,请求获取用于认证 PWS消息的信息。
所述用于认证 PWS消息的信息包括: 用于认证 PWS消息数字签名的公 钥, 和 /或用于认证 PWS消息时间戳的系统时间。
结合上述具体应用场景可知, UE还可以在收到 PWS的寻呼消息或 PWS 消息后, 在使用先前保存的 PWS消息公钥无法解析接收到的 PWS消息后, 触发 UE获取 PWS消息的公钥和系统时间信息, 仍参见图 8, 在请求单元 81 之前, 用户终端包括如下任一单元:
第一触发单元 801 , 用于根据接收到的 PWS寻呼消息, 触发所述请求单 元向网絡侧发送请求获取用于认证 PWS消息的信息; 或者,
第二触发单元 802, 用于根据使用先前保存的 PWS消息公钥无法解析接 收到的 PWS 消息, 触发所述请求单元向网絡侧发送请求获取用于认证 PWS 消息的信息。
而且,在用户终端请求获取到用于认证 PWS消息的信息后,还可以包括: 重新请求单元 80, 用于根据接收到的网絡侧发送的 PWS告警中心更新 PWS消息公钥的指示消息,向网絡侧发送请求重新获取用于认证 PWS消息的 信息。
因此, 本发明实施例给出的用户终端, 在服务受限场景下通过请求单元
81向网絡侧发送请求获取用于认证 PWS消息的信息, 从接收单元 82中获取 到用于认证 PWS消息的信息, 由认证单元 83使用接收到的用于认证 PWS消 息的信息认证接收的 PWS消息, 因此使得用户终端在服务受限场景下, 仍能 够正确接收 PWS消息。
实施例九
相对于该用户终端, 参见图 9, 本发明实施例还提供了一种网絡侧设备, 包括:
请求接收单元 91 , 用于接收在服务受限场景下的用户终端发送的请求获 取用于认证 PWS消息的信息;
响应发送单元 92, 用于向所述用户终端返回请求响应消息, 在所述请求 响应消息中携带有用于认证 PWS消息的信息。
结合上述具体应用场景可知, UE还可以在收到 PWS的寻呼消息或 PWS 消息后, 在使用先前保存的 PWS消息公钥无法解析接收到的 PWS消息后, 以及在 PWS告警中心更新了 PWS消息公钥后, 再触发 UE获取 PWS消息的 公钥和系统时间信息, 仍参见图 9, 网絡侧设备还包括如下单元:
寻呼消息触发单元 901 , 用于向用户终端发送 PWS寻呼消息, 触发所述 用户终端向网絡侧发送请求获取用于认证 PWS消息的信息。 或者,
更新指示发送单元 902, 用于向用户终端发送 PWS告警中心更新 PWS 消息公钥的指示消息。
本发明实施例提供的网絡侧设备, 通过请求接收单元 91接收在服务受限 场景下的用户终端发送的请求获取用于认证 PWS消息的信息, 并由响应发送 单元 92向所述用户终端返回用于认证 PWS消息的信息, 使得用户终端能够 使用接收到的该信息认证接收的 PWS消息, 因此解决了在服务受限场景下的 用户终端仍能够正确接收 PWS消息的问题。
实施例十
参见图 10, 本发明实施例还提供一种通信系统, 该通信系统可以实施上 述的方法实施例所提供的方案, 包括: 用户终端 80和网絡侧设备 90, 其中, 所述用户终端 80用于在服务受限场景下向网絡侧设备发送请求获取用于认证 PWS消息的信息, 接收网絡侧返回的请求响应消息, 在所述请求响应消息中 携带有用于认证 PWS消息的信息, 并根据所述用于认证 PWS消息的信息认 证接收的 PWS消息;
所述网絡侧设备 90, 用于接收在服务受限场景下的用户终端发送的请求 获取用于认证 PWS消息的信息, 并向所述用户终端返回请求响应消息, 在所 述请求响应消息中携带有用于认证 PWS消息的信息。
所述用户终端还用于向网絡侧设备发送携带有紧急业务标识的注册请求 消息, 请求获取用于认证 PWS消息的信息; 或者, 还用于向网絡侧设备发送 专用请求消息, 请求获取用于认证 PWS消息的信息。
结合上述具体应用场景可知, UE还可以在收到 PWS的寻呼消息或 PWS 消息后, 在使用先前保存的 PWS消息公钥无法解析接收到的 PWS消息后, 触发 UE获取 PWS消息的公钥和系统时间信息, 因此,该用户终端 80还用于 根据接收到的 PWS寻呼消息,触发向网絡侧设备发送请求获取用于认证 PWS 消息的信息; 或者, 还用于根据使用先前保存的 PWS消息公钥无法解析接收 到的 PWS消息,触发向网絡侧设备发送请求获取用于认证 PWS消息的信息。
可以理解的是, 在用户终端在请求获取到用于认证 PWS消息的信息后, 用户终端还用于根据接收到的网絡侧设备发送的 PWS告警中心更新 PWS消 息公钥的指示消息, 触发向网絡侧设备发送请求重新获取用于认证 PWS消息 的信息。
本发明实施例提供的通信系统, 通过在服务受限场景下的用户终端向网 絡侧设备的请求获取用于认证 PWS 消息的信息, 并使用接收到的用于认证 PWS消息的信息认证接收的 PWS消息,因此解决了在服务受限场景下的用户 终端仍能够正确接收 PWS消息的问题。
专业人员还可以意识到, 结合本文中所公开的实施例描述的各示例的单 元及算法步骤, 能够以电子硬件、 计算机软件或者二者的结合来实现, 为了 清楚地说明硬件和软件的可互换性, 在上述说明中已经按照功能一般性地描 述了各示例的组成及步骤。 这些功能究竟以硬件还是软件方式来执行, 取决 于技术方案的特定应用和设计约束条件。 专业技术人员可以对每个特定的应 用来使用不同方法来实现所描述的功能, 但是这种实现不应认为超出本发明 的范围。
结合本文中所公开的实施例描述的方法或算法的步骤可以用硬件、 处理 器执行的软件模块, 或者二者的结合来实施。 软件模块可以置于随机存储器
( RAM ),内存、只读存储器(ROM )、电可编程 ROM、电可擦除可编程 ROM、 寄存器、 硬盘、 可移动磁盘、 CD-ROM, 或任意其它形式的存储介质中。
以上所述仅为本发明的较佳实施例而已, 并不用以限制本发明, 凡在本 发明的精神和原则之内所作的任何修改、 等同替换和改进等, 均应包含在本 发明的保护范围之内。

Claims

权 利 要 求 书
1、 一种接收公共预警系统 PWS消息的方法, 其特征在于, 包括: 在服务受限场景下向网絡侧发送请求获取用于认证 PWS消息的信息; 接收网絡侧返回的请求响应消息, 在所述请求响应消息中携带有用于认证
PWS消息的信息;
根据所述用于认证 PWS消息的信息认证接收的 PWS消息。
2、 根据权利要求 1所述方法, 其特征在于, 所述向网絡侧发送请求获取用 于认证 PWS消息的信息的步骤包括:
向网絡侧发送携带有紧急业务标识的注册请求消息, 请求获取用于认证
PWS消息的信息; 或者,
向网絡侧发送专用请求消息, 请求获取用于认证 PWS消息的信息。
3、 根据权利要求 1或 2所述方法, 其特征在于, 向网絡侧发送请求获取用 于认证 PWS消息的信息之前, 所述方法还包括:
接收到 PWS的寻呼消息, 触发向网絡侧发送请求获取用于认证 PWS消息 的信息。
4、 根据权利要求 1或 2所述方法, 其特征在于, 向网絡侧发送请求获取用 于认证 PWS消息的信息之前, 所述方法还包括:
使用先前保存的 PWS消息公钥无法解析接收到的 PWS消息, 触发向网絡 侧请求获取用于认证 PWS消息的信息。
5、 根据权利要求 1至 4任一所述方法, 其特征在于, 在请求获取到用于认 证 PWS消息的信息后, 所述方法还包括:
接收到网絡侧发送的更新 PWS消息公钥的指示消息, 向网絡侧发送请求重 新获取用于认证 PWS消息的信息。
6、 一种用户终端, 其特征在于, 包括:
请求单元, 用于在服务受限场景下向网絡侧发送请求获取用于认证 PWS消 息的信息;
接收单元, 用于接收网絡侧返回的请求响应消息, 在所述请求响应消息中 携带有用于认证 PWS消息的信息;
认证单元, 用于根据所述用于认证 PWS消息的信息认证接收的 PWS消息。
7、 根据权利要求 6所述用户终端, 其特征在于, 所述请求单元包括如下任 一模块:
注册请求模块, 用于向网絡侧发送携带有紧急业务标识的注册请求消息, 请求获取用于认证 PWS消息的信息;
专用请求模块, 用于向网絡侧发送专用请求消息, 请求获取用于认证 PWS 消息的信息。
8、根据权利要求 6或 7所述用户终端, 其特征在于,还包括如下任一单元: 第一触发单元, 用于根据接收到的 PWS寻呼消息, 触发所述请求单元向网 絡侧发送请求获取用于认证 PWS消息的信息;
第二触发单元, 用于根据使用先前保存的 PWS消息公钥无法解析接收到的 PWS 消息, 触发所述请求单元向网絡侧发送请求获取用于认证 PWS 消息的信 息。
9、 根据权利要求 6至 8任一所述用户终端, 其特征在于,
重新请求单元, 用于在请求获取到用于认证 PWS消息的信息后, 根据接收 到的网絡侧发送的 PWS告警中心更新 PWS消息公钥的指示消息, 向网絡侧发 送请求重新获取用于认证 PWS消息的信息。
10、 一种网絡侧设备, 其特征在于, 包括:
请求接收单元, 用于接收在服务受限场景下的用户终端发送的请求获取用 于认证 PWS消息的信息;
响应发送单元, 用于向所述用户终端返回请求响应消息, 在所述请求响应 消息中携带有用于认证 PWS消息的信息。
11、 根据权利要求 10所述网絡侧设备, 其特征在于, 还包括: 寻呼消息触发单元, 用于向用户终端发送 PWS寻呼消息, 触发所述用户终 端向网絡侧发送请求获取用于认证 PWS消息的信息。
12、 根据权利要求 10或 11所述网絡侧设备, 其特征在于, 还包括: 更新指示发送单元, 用于向用户终端发送 PWS告警中心更新 PWS消息公 钥的指示消息。
13、 一种通信系统, 其特征在于, 包括: 用户终端和网絡侧设备, 所述网絡侧设备, 用于接收在服务受限场景下的用户终端发送的请求获取 用于认证 PWS消息的信息, 并向所述用户终端返回请求响应消息, 在所述请求 响应消息中携带有用于认证 PWS消息的信息, 以使得所述用户终端根据所述用 于认证 PWS消息的信息认证接收的 PWS消息。
14、 根据权利要求 13所述系统, 其特征在于, 所述网絡侧设备还用于向用 户终端发送 PWS告警中心更新 PWS消息公钥的指示消息。
PCT/CN2009/071272 2009-04-15 2009-04-15 接收公共预警系统pws消息的方法、装置和系统 WO2010118571A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN200980122452.4A CN102440012B (zh) 2009-04-15 2009-04-15 接收公共预警系统pws消息的方法、装置和系统
PCT/CN2009/071272 WO2010118571A1 (zh) 2009-04-15 2009-04-15 接收公共预警系统pws消息的方法、装置和系统

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2009/071272 WO2010118571A1 (zh) 2009-04-15 2009-04-15 接收公共预警系统pws消息的方法、装置和系统

Publications (1)

Publication Number Publication Date
WO2010118571A1 true WO2010118571A1 (zh) 2010-10-21

Family

ID=42982116

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2009/071272 WO2010118571A1 (zh) 2009-04-15 2009-04-15 接收公共预警系统pws消息的方法、装置和系统

Country Status (2)

Country Link
CN (1) CN102440012B (zh)
WO (1) WO2010118571A1 (zh)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102821385A (zh) * 2011-06-10 2012-12-12 中兴通讯股份有限公司 一种向终端发送公共警报系统密钥信息的方法和网络实体
CN102833681A (zh) * 2011-06-13 2012-12-19 中兴通讯股份有限公司 无线通信系统中配置公共警报系统密钥信息的方法和系统
CN102869011A (zh) * 2011-07-05 2013-01-09 中兴通讯股份有限公司 无线通信系统中pws密钥更新方法、网络侧设备及终端
CN103079197A (zh) * 2011-10-25 2013-05-01 中兴通讯股份有限公司 Pws密钥的更新方法及装置
WO2013189065A1 (zh) * 2012-06-21 2013-12-27 华为技术有限公司 传送公钥的方法、接入网节点、cbc、公共告警系统
US20140150064A1 (en) * 2011-07-01 2014-05-29 Telefonaktiebolaget L M Ericsson (Publ) Authentication of Warning Messages in a Network
CN104641623A (zh) * 2012-07-20 2015-05-20 摩托罗拉移动技术公司 漫游时的广播消息的显示设置的配置
CN110225518A (zh) * 2018-07-13 2019-09-10 Oppo广东移动通信有限公司 消息传输的方法、终端设备和网络设备

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014071569A1 (zh) * 2012-11-07 2014-05-15 华为技术有限公司 一种ca公钥的更新方法、装置、ue及ca
WO2014071585A1 (zh) * 2012-11-08 2014-05-15 华为技术有限公司 一种获取公钥的方法及设备
CN104255044B (zh) * 2012-11-09 2018-04-20 华为技术有限公司 一种消息验证的方法和终端

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004095812A2 (en) * 2003-03-31 2004-11-04 Motorola Inc. Establishing emergency sessions in packet data networks for wireless devices having invalid subscriber identities
WO2007004769A1 (en) * 2005-07-01 2007-01-11 Samsung Electronics Co., Ltd. Urgent message transmission system and method
WO2007028914A1 (fr) * 2005-08-10 2007-03-15 Alcatel Lucent Procede de transmission de messages d'alarme urgents a des ensembles de terminaux mobiles situes dans des cellules d'un reseau de communication radio, et controleur de reseau radio associe
CN101227352A (zh) * 2007-01-15 2008-07-23 华为技术有限公司 用户终端紧急注册到ip连接接入网络的方法及系统

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8281383B2 (en) * 2006-12-11 2012-10-02 Cisco Technology, Inc. Secured IPv6 traffic preemption
CN102752829B (zh) * 2007-06-25 2015-11-25 华为技术有限公司 接入处理方法、装置及用户设备
CN101394667B (zh) * 2008-09-19 2012-03-07 中兴通讯股份有限公司 紧急会话切换方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004095812A2 (en) * 2003-03-31 2004-11-04 Motorola Inc. Establishing emergency sessions in packet data networks for wireless devices having invalid subscriber identities
WO2007004769A1 (en) * 2005-07-01 2007-01-11 Samsung Electronics Co., Ltd. Urgent message transmission system and method
WO2007028914A1 (fr) * 2005-08-10 2007-03-15 Alcatel Lucent Procede de transmission de messages d'alarme urgents a des ensembles de terminaux mobiles situes dans des cellules d'un reseau de communication radio, et controleur de reseau radio associe
CN101227352A (zh) * 2007-01-15 2008-07-23 华为技术有限公司 用户终端紧急注册到ip连接接入网络的方法及系统

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012167637A1 (zh) * 2011-06-10 2012-12-13 中兴通讯股份有限公司 一种向终端发送公共警报系统密钥信息的方法和网络实体
CN102821385A (zh) * 2011-06-10 2012-12-12 中兴通讯股份有限公司 一种向终端发送公共警报系统密钥信息的方法和网络实体
CN102833681A (zh) * 2011-06-13 2012-12-19 中兴通讯股份有限公司 无线通信系统中配置公共警报系统密钥信息的方法和系统
WO2012171392A1 (zh) * 2011-06-13 2012-12-20 中兴通讯股份有限公司 无线通信系统中配置公共警报系统密钥信息的方法和系统
CN102833681B (zh) * 2011-06-13 2017-11-14 中兴通讯股份有限公司 无线通信系统中配置公共警报系统密钥信息的方法和系统
US20140150064A1 (en) * 2011-07-01 2014-05-29 Telefonaktiebolaget L M Ericsson (Publ) Authentication of Warning Messages in a Network
US9467433B2 (en) * 2011-07-01 2016-10-11 Telefonaktiebolaget Lm Ericsson (Publ) Authentication of warning messages in a network
CN102869011B (zh) * 2011-07-05 2017-10-03 广东纬德信息科技有限公司 无线通信系统中pws密钥更新方法、网络侧设备及终端
CN102869011A (zh) * 2011-07-05 2013-01-09 中兴通讯股份有限公司 无线通信系统中pws密钥更新方法、网络侧设备及终端
WO2013004103A1 (zh) * 2011-07-05 2013-01-10 中兴通讯股份有限公司 无线通信系统中pws密钥更新方法、网络侧设备及终端
CN103079197A (zh) * 2011-10-25 2013-05-01 中兴通讯股份有限公司 Pws密钥的更新方法及装置
WO2013060154A1 (zh) * 2011-10-25 2013-05-02 中兴通讯股份有限公司 Pws密钥的更新方法及装置
WO2013189065A1 (zh) * 2012-06-21 2013-12-27 华为技术有限公司 传送公钥的方法、接入网节点、cbc、公共告警系统
CN104641623B (zh) * 2012-07-20 2016-11-16 摩托罗拉移动技术公司 漫游时的广播消息的显示设置的配置
CN104641623A (zh) * 2012-07-20 2015-05-20 摩托罗拉移动技术公司 漫游时的广播消息的显示设置的配置
CN110225518A (zh) * 2018-07-13 2019-09-10 Oppo广东移动通信有限公司 消息传输的方法、终端设备和网络设备

Also Published As

Publication number Publication date
CN102440012A (zh) 2012-05-02
CN102440012B (zh) 2014-01-01

Similar Documents

Publication Publication Date Title
WO2010118571A1 (zh) 接收公共预警系统pws消息的方法、装置和系统
CN114430547B (zh) 无线通信方法及设备
US9420522B2 (en) Method, apparatus and computer program product for providing closed subscriber group access control
EP3627901A1 (en) Managing connection retries due to access class barring
CN113940106A (zh) 用于处理封闭接入组相关过程的方法和系统
US20110009113A1 (en) Access control using temporary identities in a mobile communication system including femto base stations
EP3596985B1 (en) Method and apparatus for protection of privacy in paging of user equipment
CN104244189B (zh) 一种td-lte集群故障弱化通信系统中的寻呼方法
TW201023666A (en) Method of setting radio access capability and related communication device
CN113573346B (zh) 一种数据处理方法及装置
US9155112B2 (en) Method and system for querying group's dispatching area information
TW201136379A (en) Method for authorizing mobile communication equipment by femtocell base station, femtocell base station and processor readable media
WO2010069240A1 (zh) 移动终端接入开放模式家庭基站的方法及系统
US8315600B2 (en) Method and device for setting user-side white list and paging user equipment
WO2016127713A1 (zh) 网络接入管理方法和系统
US9668284B2 (en) Dynamic public warning system deactivation
WO2011150711A1 (zh) 接入控制方法和装置
US20220217530A1 (en) Prevention of malicious attacks via user equipment deregistration process in communication system
EP3852452A1 (en) Method and device for displaying notification information
US20220232382A1 (en) Controlling provision of access to restricted local operator services by user equipment
US20130185372A1 (en) Management of user equipment security status for public warning system
CN112567780B (zh) 一种伪基站识别方法及装置
JP2011151843A (ja) 移動局
US20240089720A1 (en) Network selection method and apparatus
WO2013004103A1 (zh) 无线通信系统中pws密钥更新方法、网络侧设备及终端

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200980122452.4

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 09843205

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 09843205

Country of ref document: EP

Kind code of ref document: A1