WO2010124474A1 - 空口链路安全机制建立的方法、设备 - Google Patents

空口链路安全机制建立的方法、设备 Download PDF

Info

Publication number
WO2010124474A1
WO2010124474A1 PCT/CN2009/071614 CN2009071614W WO2010124474A1 WO 2010124474 A1 WO2010124474 A1 WO 2010124474A1 CN 2009071614 W CN2009071614 W CN 2009071614W WO 2010124474 A1 WO2010124474 A1 WO 2010124474A1
Authority
WO
WIPO (PCT)
Prior art keywords
key
shared key
relay node
user equipment
base station
Prior art date
Application number
PCT/CN2009/071614
Other languages
English (en)
French (fr)
Inventor
刘菁
张爱琴
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to CN2009801251786A priority Critical patent/CN102090093B/zh
Priority to PCT/CN2009/071614 priority patent/WO2010124474A1/zh
Priority to EP09843886.4A priority patent/EP2421292B1/en
Publication of WO2010124474A1 publication Critical patent/WO2010124474A1/zh
Priority to US13/285,321 priority patent/US9060270B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/061Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying further key derivation, e.g. deriving traffic keys from a pair-wise master key

Definitions

  • the present invention relates to the field of communications, and in particular, to a method and a device for establishing an air interface link security mechanism. Background technique
  • Mobile communication is one of the fastest growing and most widely used communication fields.
  • the system coverage becomes larger and larger, the number of users increases, and the services provided by service providers diversify, making the network more complex. Continuous improvement, how to ensure the security of network and business information has become an urgent problem to be solved.
  • the RN Relay Node
  • the single-hop air interface between the UE (User Equipment) and the eNB (eNodeB book, base station) is The segmentation includes an access link between the UE and the RN, and a relay link between the RN and the eNB.
  • it is divided into centralized security control and distributed security control.
  • the centralized security control means that the security association is directly established on the UE and the eNB, and the intermediate node RN on the link does not participate in the establishment process of the security association.
  • all UE-related key information is stored and maintained only on the UE and the eNB, and there is no UE-related key information on the RN. Therefore, after the RN is introduced, the security mechanism (including the identity authentication and the key derivation process) in the initial network access process of the UE is not affected, and the UE still adopts the LTE traditional access authentication process for network access.
  • the distributed security control refers to the security association segment establishment, which is established between the UE and the RN, and between the RN and the eNB.
  • the intermediate node RN on the link needs to save and maintain some UE-related key information. Therefore, after the RN is introduced, the security mechanism in the initial network access process of the UE will be affected. The impact is mainly reflected in the derivation/allocation process of the key.
  • the derivation level of the system key cannot be changed, that is, the eNB needs to continue to send the received shared key to the access station RN of the UE, and further, according to the received shared key, the RN further Deriving the security key of the user plane and the control plane, so that the shared key between the UE and the eNB and the shared key between the UE and its access station RN are identical, so that the eNB can easily derive according to the shared key or The user plane and control plane security key of the access link between the UE and the RN are learned.
  • the segmented air interface link After the RN is introduced in the LTE system, the segmented air interface link has a large security risk. The data transmitted by the air interface is vulnerable to attack. Summary of the invention
  • the embodiment of the invention provides a method and a device for establishing an air interface link security mechanism.
  • the technical solution is as follows:
  • a method for establishing an air interface link security mechanism includes:
  • a method for establishing an air interface link security mechanism includes:
  • the relay node acquires a shared key, where the shared key includes a sharing key between the relay node and the mobility management network element or a shared key between the relay node and the base station;
  • a method for establishing an air interface link security mechanism includes:
  • the user equipment uses the same control plane security key as the relay node to perform security processing on the control information transmitted between the user equipment and the relay node;
  • the user equipment performs security processing on the data information transmitted between the user equipment and the base station by using the same user plane security key as the base station.
  • a security processing module configured to perform security processing on a shared key of the access link according to a shared key between the relay node and the mobility management network element;
  • a key sending module configured to send a shared key of the access link that is processed by the security processing module to the relay node, and the relay node is configured according to the relay node and mobility
  • the shared key between the network elements obtains the shared key of the access link.
  • a shared key obtaining module configured to acquire a shared key, where the shared key includes a shared key between the relay node and a mobility management network element or a shared key between the relay node and a base station ;
  • the relay key derivation module is configured to derive a user plane security key and a control plane security key of the relay link according to the shared key acquired by the shared key acquisition module.
  • control processing module configured to use the same control plane security key as the relay node, to the device and the relay node The control information transmitted between them is processed securely;
  • the user processing module is configured to perform security processing on the data information transmitted between the device and the base station by using the same user plane security key as the base station.
  • the security of the access link is improved; by deriving the user plane and the control plane of the relay link
  • the security key improves the security of the relay link.
  • the security of the air interface link is improved by deriving the security keys of the user plane and the control plane based on different entities and different shared keys. Therefore, the present invention reduces the possibility of the air interface link being broken and improves the security of the air interface link.
  • FIG. 1 is a flowchart of a method for establishing an air interface link security mechanism according to an embodiment of the present invention
  • FIG. 2 is a signaling interaction diagram of establishing an access link security mechanism according to an embodiment of the present invention
  • FIG. 3 is a flowchart of a method for establishing a relay link security mechanism according to an embodiment of the present invention
  • FIG. 4 is a signaling interaction diagram of an access link and a relay link derived shared key according to an embodiment of the present invention
  • FIG. 5 is an access link and a relay link derived shared key provided by an embodiment of the present invention
  • FIG. 6 is another signaling interaction diagram of the access link and the relay link derived shared key according to the embodiment of the present invention
  • FIG. 7 is an air interface link according to an embodiment of the present invention. Another method flow chart for establishing a security mechanism
  • FIG. 8 is a signaling interaction diagram of a derived security key based on different entities according to an embodiment of the present invention.
  • FIG. 9 is a signaling interaction diagram of a security key based on different shared keys according to an embodiment of the present invention.
  • FIG. 10 is a schematic structural diagram of a communication device according to an embodiment of the present invention.
  • FIG. 11 is another schematic structural diagram of a communication device according to an embodiment of the present invention.
  • FIG. 12 is another schematic structural diagram of a communication device according to an embodiment of the present invention. detailed description
  • An embodiment of the present invention provides a method for establishing an air interface link security mechanism.
  • the method includes: 101: According to a shared key pair access link between a relay node and a mobility management network element The shared key is handled securely.
  • the relay node sends the shared key of the security-processed access link to the relay node, so that the relay node obtains the shared key of the access link according to the shared key between the relay node and the mobility management network element.
  • the method provided in this embodiment solves the problem that the shared key of the access link is securely processed by using a key shared between the relay node and the mobility management network element, and then sent to the relay node.
  • the base station can learn the security risks caused by the shared key of the access link between the user equipment and the relay node, and ensure the shared key between the user equipment and the relay node. Security, reducing the possibility of access links being compromised, and improving the security of air interface links, especially access links.
  • another embodiment of the present invention further provides a method for establishing an air interface link security mechanism, in particular, establishing an access link security mechanism. Methods.
  • the air interface link between the UE and the eNB is segmented into an access link between the UE and the RN, and a relay link between the RN and the eNB.
  • the air interface link includes a relay link and an access link.
  • an RRC (Radio Resource Control) connection establishment process is performed between the UE and the eNB.
  • the UE sends an RRC Connection Complete message to the RN.
  • the RRC connection completion message carries a NAS (Non-Access Stratum) message; the NAS message encapsulates a UE capability (Capabi ity) > GUTI (Globally Unique Temporary Identifier), and a root density
  • NAS Non-Access Stratum
  • UE capability Capabi ity
  • GUTI Globally Unique Temporary Identifier
  • the key identifies information such as KSIASME, where the UE capability refers to an encryption and integrity protection algorithm supported by the UE.
  • the RN forwards the received RRC connection complete message to the eNB.
  • the eNB After receiving the RRC connection complete message, the eNB sends an Initial UE Message to the MME through the S1-AP interface.
  • the initial user message carries the NAS message.
  • the MME After receiving the initial user message, the MME searches for the top SI (International Mobile Subscriber Identity) corresponding to the UE according to the GUTI carried by the message, and sends the HSS (Home Subscriber Server, Home Subscriber Server) ) Send an Authentication Data Request.
  • SI International Mobile Subscriber Identity
  • HSS Home Subscriber Server, Home Subscriber Server
  • the Authentication Data Request carries information such as IMSI, SN ID (Service Network Identity), and network type (Network Type).
  • the HSS After receiving the Authentication Data Request, the HSS finds the shared key K corresponding to the UE according to the top SI of the user, and randomly generates a random number RAND, and then according to the MND and the current saved SQM Sequence. The number, the serial number, the user and the network side share the key K, and generate an AV (Authentication Vector) corresponding to the UE.
  • AV Authentication Vector
  • the AV includes D, XRES (Expected Response), K ASME AUTN (Authentication Token), RAND is a random number, XRES is the expected response, and K AS1IE is the root key searched according to the KSI ASME .
  • AUTN is an Authentication token (AUT).
  • the AUTN further includes an authentication sequence number (SQN), an Authentication Management Field (AMF), and a Message Authentication Code (MAC). .
  • the response carries the key identifier KSI ISumble E corresponding to the AV and the key KASME
  • the MME saves the received user authentication vector, and sends a User Authentication Request to the eNB through the S1-AP interface.
  • the user authentication request carries the NAS message, and the NAS message encapsulates information such as RAND AUTN and KSI. 208
  • the eNB forwards the received user authentication request to the RN
  • the RN forwards the received user authentication request to the UE.
  • 210 UE performs verification according to the received RAND and AUTN.
  • the verification process includes: calculating a MAC value according to the SQN in the RAND AUTN and the key K shared by the network side, and comparing whether the calculated MAC value and the MAC value parsed from the received AUTN are consistent, if If the UE is consistent, the UE passes the authentication on the network side, otherwise the authentication fails.
  • Step 211-214 the user completes the authentication on the network side and starts the access authentication of the user on the network side. For details, see Step 211-214:
  • the AND and the key K shared by the network side jointly calculate a response RES, encapsulate the RES in the NAS message, and pass an RRC message, such as a user authentication response.
  • the RN After receiving the RRC message sent by the UE, the RN extracts the NAS message, and re-transmits the NAS message and related parameters to the RRC message of the relay link, and sends the RRC message to the eNB, such as the User Authentication Response, to ensure the RRC message.
  • Security, encryption and integrity protection can be performed using a shared key between the RN and the eNB, wherein encryption protection by the shared key is optional, and integrity protection is required.
  • the related parameters may include: a security identifier, such as: a security flag, and a relay node identifier, such as: RN GUTI;
  • the security flag is used to notify the MME whether to send the shared key of the derived access link to the encryption/integrity protection using the specified key.
  • the value of this field can be bool type, which is equal to True means that the derived key needs to be securely processed using the key shared with the RN, such as: Encryption/integrity protection, equal to false means that the derived key is not required to be securely processed using any key. It is worth noting that the default value of this parameter is false, or the parameter defaults to false in the message.
  • the security flag needs to be set to true when the UE accesses the eNB through the RN. For the case where the UE directly accesses the eNB in the existing system, the security flag needs to be set to false. Change the derivation level of an existing system to be compatible with existing systems.
  • the parameter RN GUTI is used by the MME to identify the RN, helps the MME to find the NAS key corresponding to the RN, and performs corresponding encryption/integrity protection on the derived user air interface AS key by using the found NAS key.
  • the RN GUTI field is optional. When the security flag is true, the N GUTI field must exist. If the security flag is false or the default, the RN GUTI field does not exist.
  • the related parameter security identifier such as: the security flag and the relay node identifier, for example, the RN GUTI may be encapsulated in another NAS message and sent through the RRC message bearer.
  • the eNB After receiving the RRC message sent by the RN, the eNB extracts the NAS message and related parameters, and re-encapsulates the information in the SI-AP interface, such as: User Authentication Response.
  • the eNB receives the RRC message sent by the RN, extracts the NAS message and another NAS message, and re-encapsulates the S1-AP interface message, such as: User Authentication. Send to Response in Response.
  • the MME After receiving the S1-AP interface message sent by the eNB, the MME authenticates the UE. After the authentication is passed, the MME further derives the shared key of the access link corresponding to the UE, and sets the parameter to ⁇ 1 , and indicates according to related parameters. It is handled safely.
  • the authentication process includes: ⁇ comparing whether the received RES is consistent with the locally stored XRES in the user AV. If they are consistent, the network side authenticates the UE, otherwise the authentication fails.
  • KDF Key Derivation Function
  • the process of performing security processing according to the relevant parameters is:
  • the MME knows whether the security processing needs to be performed when the air interface key is derived according to the received security flag identifier; if false, the MME does not need to use the same as the existing system.
  • the key shared by the RN is used to securely process the derived air interface key. If true, the shared key between the RN and the MME corresponding to the field, such as the NAS key or the root key, is found according to the received RN GUTI field.
  • the key K ASME and the K eNB1 or NAS message are securely processed using the shared key between the RN and the MME, and the NAS message is encapsulated with K eNB1 .
  • Security processing in various embodiments of the present invention refers to encryption/integrity protection.
  • the network side completes the authentication of the UE and the derivation of the shared key, and the MME needs to allocate the shared user shared key. For details, see steps 215-219:
  • the MME sends an initial context setup request (Initial Context Setup Request) to the eNB through the S1-AP interface, where the request carries the NAS message that is processed by using the shared key between the RN and the MME, and the NAS message is encapsulated with K. eNB1 or K eNB1 after security processing, and other parameters such as UE capability, Next Hop, Next Hop Chain Counter, and NCC (Next Hop Chaining Counter).
  • the eNB receives the initial context setup request, and cannot obtain K because there is no shared key between the corresponding RN and the UI.
  • the safely processed NAS message carried in the request or the security processed ⁇ ⁇ 1 is sent to the RN through a security mode command (SMC, Security Mode Command).
  • SMC Security Mode Command
  • the shared key between RN and ⁇ is decrypted to obtain ⁇ ⁇ 1 .
  • the RN determines an algorithm for deriving the user plane and the control plane security key according to the encryption and integrity protection algorithms supported by the UE and the UE, and sends the selected algorithm identifier, KSI AStraces E , NCC and other parameters through the security mode command. Give the UE.
  • the UE derives K eNB1 in the same manner as the MME according to the agreement with the core network when the network is connected, and initializes the NH value to K and the NCC value to 0.
  • the UE and the RN can each further derive the security key (encryption/integrity protection key) of the air interface user plane and the air interface control plane by using the shared 1 «by the selected key algorithm.
  • step 20 219 a complete AKA (Authentication and Key Agreement) access authentication process is completed.
  • AKA Authentication and Key Agreement
  • the UE does not need to go through a complete AKA access authentication process every time the network is accessed.
  • the network side for example, the MME
  • the MME already has the UE-related security context information
  • the UE The identity authentication process (steps 201-214) in the AKA process can be omitted.
  • the MME ⁇ ⁇ 1 indicating parameters related to security, security identity, such as: Security flag and the relay node identification, such as: RN GUTI
  • the original message can not carry the AKA procedure, but before the AKA procedure
  • the interaction process carries, for example, an RRC connection completion message.
  • the above AKA access authentication process (see steps 201-219) is performed by the RN to send relevant parameters, such as a Security flag and an RN GUTI, to the MME.
  • the eNB may send the two related parameters to the MME instead of the RN, and the process of the identity authentication and the KeNB1 is consistent with the process of sending the relevant parameters by the RN, and details are not described herein again.
  • the ⁇ E can pass the protection mechanism of IPsec (Internet Protocol Security). After security protection is performed on KeNB1, it is delivered. Specifically, the MME can perform security processing on the network domain security protection key between the R and the ⁇ E, and then deliver the security. After the eNB is introduced, the eNB can learn the security risks caused by the shared key of the access link between the UE and the RN, and the shared secret between the UE and the RN is ensured.
  • IPsec Internet Protocol Security
  • the security of the key reduces the possibility of the air interface link being compromised, and ensures the security of the air interface link, especially the access link. It should be noted that the security protection method of the access link and the security protection method of the relay link may be applied separately or in the security protection of the air interface link.
  • another embodiment of the present invention further provides a method for establishing an air interface link security mechanism, and in particular, a method for establishing a relay link security mechanism, where the method includes:
  • the relay node acquires a shared key, where the shared key includes a shared key between the relay node and the mobility management network element or a shared key between the relay node and the base station.
  • the method provided in this embodiment performs the data transmitted on the relay link by using the security key of the user plane and the control plane by deriving the security key of the user plane and the control plane of the relay link according to the shared key.
  • Security protection improves the security of air interface links, especially trunk links.
  • the security of the air interface link includes not only the security of the access link but also the security of the relay link. Therefore, another embodiment of the present invention further provides a method for establishing an air interface link security mechanism, and in particular, a method for establishing a relay link security mechanism.
  • the RN When the RN enters the network, it establishes a security association with the eNB, and negotiates a shared key between the RN and the eNB. Based on the shared key between the RN and the eNB, the RN and the eNB can respectively derive the security of the user plane and the control plane of the relay link. Key, and use the security key of the user plane and control plane of the derived relay link for information interaction.
  • the security protection of the relay link between the N and the eNB can be implemented by security protection between the RN and the MME. That is, the relay link is protected by using the shared key between the RN and the MME between the RN and the MME.
  • the security protection may be performed based on the security association established by the network side when the RN accesses the network, for example, using the NAS key or the root key K AS shared between the two, further deriving the user plane and the control plane security key.
  • the security protection between the RN and the eNB can be implemented based on the IPsec protocol of the network domain security protection.
  • the method provided in this embodiment provides security protection for the relay link by using the same security key for all UEs attached to the RN. Compared with the prior art, the air interface link, especially the trunk, is greatly improved. Link security. In order to enable different UEs attached to the RN to use different security keys for security protection on the relay link, Another embodiment of the present invention also provides another method for establishing an air interface link security mechanism, and in particular, a method for establishing a relay link security mechanism.
  • the shared key of the relay link between the RN and the eNB is derived for the UE (specifically, the same method as the shared key of the derived access link may be used, for example, : According to the root key K AS « E and
  • K eNffi KDF (K ASME NAS Count). Since K asme terms for each UE is different, thus resulting derived ⁇ ⁇ 2 for each UE it is different.
  • the K eNB2 is sent to the eNB through the SI-AP interface.
  • the eNB forwards K eNB2 to the RN.
  • the eNB and the RN respectively derive a user plane security key and a control plane security key for the relay link.
  • the shared key of the relay link between the RN and the eNB can also be implemented in the following manner: Based on the shared key negotiated with the eNB when the RN enters the network, combined with the characteristic parameters of the UE, the RN and the eNB respectively calculate a shared key corresponding to the UE on the relay link, where the characteristic parameter of the UE may be a UE identifier, or a key derived by the MME for the UE, etc.; then, the RN and the eNB derive a relay according to the calculated shared key.
  • User plane security key and control plane security key for the link Based on the shared key negotiated with the eNB when the RN enters the network, combined with the characteristic parameters of the UE, the RN and the eNB respectively calculate a shared key corresponding to the UE on the relay link, where the characteristic parameter of the UE may be a UE
  • the user plane security key of the relay link and the control plane security key can be used for security protection.
  • the method provided in this embodiment provides security protection for the relay link by using different security keys for all UEs attached to the RN, which greatly improves the security of the relay link.
  • another embodiment of the present invention provides another method for establishing an air interface link security mechanism, in particular, a method for simultaneously deriving a shared key for an access link and a relay link. Referring to Figure 4, the specific process is as follows:
  • the 401 MME derives the shared key K eNB2 of the relay link, and delivers the K eNB2 to the eNB and the RN.
  • ⁇ E can use the root key K ASME and NAS Count (count) as parameters, obtained by the KDF function.
  • K eNB2 KDF (K AS NAS Count)
  • the MME derives the first temporary key K1, and uses the shared key between the RN and the MME to perform security processing on K1, and transparently transmits K1 through the eNB to the RN.
  • K1 KDF (KK e
  • the PCI may be a physical cell identifier of the RN coverage cell.
  • the specific method for deriving the shared key for the access link and the trunk link can also be implemented as follows:
  • the MME derives the shared key K eNB2 of the relay link, and sends the ⁇ 2 to the eNB and the RN.
  • K1 KDF (K ASBE , K eNB2 ).
  • K eNB1 KDF (Kl , PCI).
  • the PCI may be a physical cell identifier of the RN coverage cell.
  • the above method of deriving a shared key greatly improves the security of the access link and the relay link.
  • the method cannot be compatible with the Rel-8 (ie, R8) UE, and the UE needs to perform temporary key synchronization according to the key synchronization indication when initially entering the network, and then calculate K eNB1 according to the temporary key, thus changing the access.
  • Derivation level of link shared key only for RIO UE.
  • Another embodiment of the present invention further provides another method for establishing an air interface link security mechanism, and in particular, a method for mutually deriving a shared key of 8 UEs. Referring to FIG. 6, the specific process is as follows:
  • ⁇ E derives the shared key ⁇ ⁇ 1 of the access link, and performs security processing on K eNB1 using the shared key between the RN and the privilege , and transparently transmits ⁇ ⁇ ⁇ 1 through the eNB to the RN.
  • the MME derives the second temporary key K2 and sends it to the eNB.
  • FIG. 7 Another embodiment of the present invention further provides a method for establishing an air interface link security mechanism, where the method includes:
  • the user equipment uses the same control plane security key as the relay node to perform security processing on the control information transmitted between the user equipment and the relay node.
  • the user equipment uses the same user plane security key as the base station to perform security processing on the data information transmitted between the user equipment and the base station.
  • the method provided in this embodiment is such that the user plane security key is shared only between the UE and the eNB, and the N only needs to transparently transmit data without performing encryption and decryption processing, thereby shortening the processing time of the user plane data transmission, to a certain extent. It reduces the possibility of user data being attacked and improves the security of the air interface link.
  • Another embodiment of the present invention further provides a method for establishing an air interface link security mechanism, in particular, a method for deriving a user plane security key and a control plane security key, and the method is directed to a user plane security key and a control plane security secret.
  • the key is located in different entities, that is, the UE and the RN share the control plane security key, and the UE and the eNB share the user plane security key. See Figure 8.
  • the method specifically includes:
  • the 801 MME derives a shared key between the UE and the eNB for the UE, and sets it as K3, and sends it to the eNB through the S1-AP interface.
  • the eNB derives the user plane security key and the control plane security key based on K3, and then sends the derived control plane security key to the RN. or,
  • the eNB derives a user plane security key based on K3, and then the eNB sends K3 to the RN RN to derive a control plane security key according to the received K3.
  • the UE derives the security key of the user plane and the control plane according to K3.
  • the control plane security key is shared between the UE and R. but, For the user plane data, it needs to be forwarded to the eNB through the RN. If the security key of the user plane is only shared between the UE and the eNB, it means that the RN only needs to transparently transmit data, that is, the RN receives the received data. The data does not need to be encrypted and decrypted, thereby shortening the processing time of user plane data transmission, and at the same time reducing the possibility of user data being attacked to some extent, and improving the security of the air interface link.
  • Another embodiment of the present invention further provides a method for establishing an air interface link security mechanism, in particular, a method for deriving a user plane security key and a control plane security key based on different shared keys. Referring to FIG. 9, the method specifically includes:
  • the MME derives a shared key between the UE and the RN for the UE, and sets the shared key to K4, and then performs the secure processing on the shared key between the RN and the RN, and then sends the shared key to the RN.
  • the RN receives and parses the K4, and derives the control plane security key based on ⁇ 4.
  • the MME first calculates an air interface temporary key K based on K4, ie ⁇ 13 ⁇ 0 ⁇ character, ⁇ 4), and passes
  • the eNB derives an air interface user plane security key based on the K5.
  • the above describes the process by which the network side derives the control plane security key and the user plane security key based on different shared keys ⁇ 4 and ⁇ 5, respectively.
  • the order of deriving ⁇ 4 and ⁇ 5 is not limited.
  • the order of deriving the user plane security key and the control plane security key is not limited.
  • the process of the UE deriving the user plane security key and the control plane security key is as follows:
  • the UE further derives the control plane security key based on K4, and further derives the user plane security key based on K5.
  • an embodiment of the present invention provides a communications device, including:
  • the security processing module 1001 is configured to perform security processing on the shared key of the access link according to the shared key between the relay node and the mobility management network element.
  • the key sending module 1002 is configured to send the shared key of the access link that is processed by the security processing module 1001 to the relay node, so that the relay node shares the sharing between the relay node and the mobility management network element.
  • the key obtains the shared key of the access link.
  • the device may further include:
  • the key obtaining module 1003 is configured to obtain an identifier of the relay node, and obtain a shared key between the relay node and the mobility management network element according to the identifier of the relay node.
  • the acquiring the identifier of the relay node specifically includes: receiving the non-access stratum NAS message sent by the relay node, and the NAS message carrying the identifier of the relay node; or receiving the radio resource control RRC message sent by the relay node or the base station, RRC The message carries the identifier of the relay node, and the RRC message is a user authentication response message or an RRC connection complete message.
  • the device may further include: an access key derivation module 1004, configured to derive a shared key of the access link by using a key derivation function KDF function according to the root key and the NAS count value; or
  • the device may further include: a relay key derivation module 1005, configured to: derive a second temporary key according to the shared key of the access link, and send the second temporary key to the base station, so that the base station according to the second The temporary key and the PCI, the shared key of the relay link is derived, and the shared key of the relay link is sent to the relay node, where the PCI is the physical cell identifier corresponding to the base station or the relay node.
  • a relay key derivation module 1005 configured to: derive a second temporary key according to the shared key of the access link, and send the second temporary key to the base station, so that the base station according to the second The temporary key and the PCI, the shared key of the relay link is derived, and the shared key of the relay link is sent to the relay node, where the PCI is the physical cell identifier corresponding to the base station or the relay node.
  • the shared key between the relay node and the mobility management network element may be: a NAS key or a root key corresponding to the relay node, or a network domain security protection key.
  • the communication device may specifically manage the network element by mobility.
  • the device provided in this embodiment performs security processing on the shared key of the access link by using a key shared between the relay node and the mobility management network element, and then sends the key to the relay node, thereby solving the LTE.
  • the base station can learn the security risks caused by the shared key of the access link between the user equipment and the relay node. It proves the security of the shared key between the user equipment and the relay node, reduces the possibility of the access link being compromised, and ensures the security of the air interface link, especially the access link.
  • a communications device including:
  • the shared key obtaining module 1101 is configured to acquire a shared key, where the shared key includes a shared key between the relay node and the mobility management network element or a shared key between the relay node and the base station.
  • the relay key derivation module 1102 is configured to derive a user plane security key and a control plane security key of the relay link according to the shared key acquired by the shared key obtaining module 1101.
  • the shared key obtaining module 1101 is specifically configured to receive a shared key between the relay node and the base station that is sent by the mobility management network element, where the shared key between the relay node and the base station is The mobility management network element is derived from the root key;
  • the shared key between the relay node and the base station related to the user equipment is calculated, where the feature
  • the parameter is an identifier of the user equipment or a key derived by the mobility management network element for the user equipment.
  • the device may also include:
  • the access key derivation module 1103 is configured to receive a first temporary key sent by the mobility management network element, where the first temporary key is derived by the mobility management network element according to a shared key between the relay node and the base station, and The shared key is used for security processing by using the shared key between the relay node and the user equipment, and the shared key of the access link corresponding to the relay node is derived according to the first temporary key and the PCI corresponding to the relay node.
  • the communication device may specifically be a base station.
  • an embodiment of the present invention provides a communications device, including:
  • the control processing module 1201 is configured to perform security processing on the control information transmitted between the device and the relay node by using the same control plane security key as the relay node.
  • the user processing module 1202 is configured to perform security processing on the data information transmitted between the device and the base station by using the same user plane security key as the base station.
  • the device may further include:
  • the derivation module 1203 is configured to derive the control of the device according to the shared key between the device and the mobility management network element. Facet security key and user plane security key; or,
  • the communication device may specifically be a user equipment.
  • the user plane security key of the base station is derived by the base station according to the shared key between the received user equipment and the mobility management network element; the control plane security key of the relay node is determined by the base station according to the user equipment and the mobility management network element.
  • the shared key is derived and sent to the relay node; the user equipment derives the user plane security key and the control plane security key of the user equipment according to the shared key between the user equipment and the mobility management network element.
  • the user plane security key of the base station is: derived by the base station according to the shared key between the received user equipment and the mobility management network element; the control plane security key of the relay node is obtained by the relay node according to the obtained user equipment. Deriving a control plane security key with the shared key between the mobility management network element; the user equipment deriving the user plane security key and control plane of the user equipment according to the shared key between the user equipment and the mobility management network element Security key.
  • the control plane security key of the relay node is derived by the relay node according to the obtained shared key between the user equipment and the relay node; the user plane control key of the base station is shared by the base station according to the user equipment and the base station. The key is derived, and the shared key between the user equipment and the base station is derived from the shared key between the user equipment and the mobility management network element; the control plane security key of the user equipment is used by the user equipment.
  • the user plane security key of the user equipment is derived by the user equipment according to the shared key between the user equipment and the base station, and the shared secret between the user equipment and the base station
  • the key is derived by the user equipment according to the shared key between the user equipment and the mobility management network element.
  • the shared key between the user equipment and the relay node acquired by the relay node is derived by the mobility management network element according to the shared key between the user equipment and the mobility management network element, and uses the relay node and mobility management.
  • the shared key between the network elements is sent to the relay node for security processing, and the relay node uses the shared key between the user equipment and the mobility management network element to parse; or the user equipment acquired by the relay node
  • the shared key between the relay nodes is derived from the temporary air interface key, and the temporary air interface key is derived from the shared key between the user equipment and the base station; the user equipment and the relay obtained by the user equipment
  • the shared key between the nodes is derived from the shared key between the user equipment and the mobility management network element; or the shared key between the user equipment and the relay node acquired by the user equipment is a user equipment according to the user equipment.
  • the temporary air interface key is derived, and the temporary air interface key is the user equipment according to the user equipment.
  • the user plane security key of the base station is derived by the base station according to the obtained shared key between the user equipment and the base station; the control plane security key of the relay node is shared by the relay node according to the user equipment and the relay node.
  • the key is derived, and the shared key between the user equipment and the relay node is derived from the shared key between the user equipment and the mobility management network element, and the relay node and the mobility management network are used.
  • the shared key between the elements is sent to the relay node for security processing, and the relay node uses the shared key between the relay node and the mobility management network element to parse; the user equipment user plane security key is used by the user equipment.
  • the user equipment control plane security key is derived by the user equipment according to the shared key between the user equipment and the relay node, and the sharing between the user equipment and the relay node
  • the key is derived from the shared key between the user equipment user equipment and the mobility management network element.
  • the shared key between the user equipment and the base station obtained by the base station is obtained by the mobility management network element according to the shared key between the user equipment and the mobility management network element, and is obtained by the base station.
  • the shared key with the base station is derived from the air interface temporary key, and the temporary air interface key is derived from the shared key between the user equipment and the relay node; the user equipment and the user equipment acquired by the user equipment.
  • the shared key between the base stations is derived from the shared key between the user equipment and the mobility management network element; or the shared key between the user equipment and the base station acquired by the user equipment is based on the temporary air interface of the user equipment.
  • the key is derived.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Description

空口链路安全机制建立的方法、 设备
技术领域
本发明涉及通信领域, 特别涉及一种空口链路安全机制建立的方法、 设备。 背景技术
移动通信是当前发展最快、 应用说最广的通信领域之一, 然而, 随着系统覆盖范围越来 越大, 用户数目逐渐增多, 服务商提供的服务向多元化发展, 使得网络的复杂程度不断提 高, 如何保证网络和业务信息的安全成为当前迫切需要解决的问题。
现有 LTE (Long Term Evolution, 长期演进) 系统中引入 RN (Relay Node, 中继节点) 后, UE (User Equipment, 用户设备)和 eNB ( eNodeB书, 基站)之间的单跳空口链路被分段, 包括 UE和 RN之间的接入链路,以及 RN和 eNB之间的中继链路。根据安全控制方式的不同, 分为集中式安全控制和分布式安全控制。
集中式安全控制指的是安全联盟直接建立在 UE和 eNB上, 链路上的中间节点 RN不参 与安全联盟的建立过程。 接入网侧, 所有 UE相关的密钥信息都只在 UE和 eNB上存储和维 护, RN上没有任何 UE相关的密钥信息。 因此, 引入 RN后, 对 UE初始入网过程中的安全机 制 (包括身份认证和密钥派生过程) 不会产生影响, UE还是采用 LTE传统的接入认证过程 进行网络接入。
分布式安全控制指的是安全联盟分段建立,即分别建立在 UE和 RN之间,以及 RN和 eNB 之间, 链路上的中间节点 RN需要保存和维护一些 UE相关的密钥信息。 因此, 引入 RN后, 对 UE初始入网过程中的安全机制将产生一定的影响, 该影响主要体现在密钥的派生 /分配 过程中。
为了兼容 R8 UE, 在引入 RN后, 系统密钥的派生层次不能发生改变, 即 eNB需要将收 到的共享密钥继续下发给 UE的接入站点 RN, 由 RN根据接收的共享密钥进一步派生用户面 和控制面的安全密钥,从而导致 UE与该 eNB之间的共享密钥和 UE与其接入站点 RN之间的 共享密钥完全相同, 使得 eNB能够根据该共享密钥容易推导或者获知 UE和 RN之间接入链 路的用户面和控制面安全密钥。
在实现本发明的过程中, 发明人发现现有技术至少存在以下问题:
LTE系统中引入 RN后, 被分段的空口链路存在很大的安全隐患, 利用该空口链路传输 的数据容易遭受攻击。 发明内容
为了使保障空口链路的安全, 本发明实施例提供了一种空口链路安全机制建立的方法、 设备。 所述技术方案如下:
一种空口链路安全机制建立的方法, 所述方法包括:
根据中继节点与移动性管理网元之间的共享密钥对接入链路的共享密钥进行安全处 理;
将所述安全处理后的接入链路的共享密钥发送给所述中继节点, 使所述中继节点根据 所述中继节点与移动性管理网元之间的共享密钥获得所述接入链路的共享密钥。
一种空口链路安全机制建立的方法, 所述方法包括:
中继节点获取共享密钥, 所述共享密钥包括所述中继节点与移动性管理网元之间的共 享密钥或所述中继节点与基站之间的共享密钥;
根据所述共享密钥, 派生中继链路的用户面安全密钥和控制面安全密钥。
一种空口链路安全机制建立的方法, 所述方法包括:
用户设备使用与中继节点相同的控制面安全密钥, 对所述用户设备和中继节点之间传 输的控制信息进行安全处理;
所述用户设备使用与基站相同的用户面安全密钥, 对所述用户设备和所述基站之间传 输的数据信息进行安全处理。
一种空口链路安全机制建立的设备, 所述设备包括:
安全处理模块, 用于根据中继节点与移动性管理网元之间的共享密钥对接入链路的共 享密钥进行安全处理;
密钥发送模块, 用于将所述安全处理模块进行安全处理后的接入链路的共享密钥发送 给所述中继节点, 使所述中继节点根据所述中继节点与移动性管理网元之间的共享密钥获 得所述接入链路的共享密钥。
一种空口链路安全机制建立的设备, 所述设备包括:
共享密钥获取模块, 用于获取共享密钥, 所述共享密钥包括所述中继节点与移动性管 理网元之间的共享密钥或所述中继节点与基站之间的共享密钥;
中继密钥派生模块, 用于根据所述共享密钥获取模块获取的共享密钥, 派生中继链路 的用户面安全密钥和控制面安全密钥。
一种空口链路安全机制建立的设备, 所述设备包括:
控制处理模块, 用于使用与中继节点相同的控制面安全密钥, 对所述设备和中继节点 之间传输的控制信息进行安全处理;
用户处理模块, 用于使用与基站相同的用户面安全密钥, 对所述设备和所述基站之间 传输的数据信息进行安全处理。
本发明实施例提供的技术方案的有益效果是:
通过对接入链路的共享密钥, 用 RN与匪 E的共享密钥进行安全处理后再发送, 提高了 接入链路的安全性; 通过派生中继链路的用户面和控制面的安全密钥, 提高了中继链路的 安全性; 通过基于不同实体、 不同共享密钥派生用户面和控制面的安全密钥, 提高了空口 链路的安全性。 因此, 本发明减少了空口链路被攻破的可能性, 提高了空口链路的安全。 附图说明
图 1是本发明实施例提供的空口链路安全机制建立的方法流程图;
图 2是本发明实施例提供的接入链路安全机制建立的信令交互图;
图 3是本发明实施例提供的中继链路安全机制建立的方法流程图;
图 4是本发明实施例提供的接入链路和中继链路派生共享密钥的信令交互图; 图 5是本发明实施例提供的接入链路和中继链路派生共享密钥的另一信令交互图; 图 6是本发明实施例提供的接入链路和中继链路派生共享密钥的另一信令交互图; 图 7是本发明实施例提供的空口链路安全机制建立的另一方法流程图;
图 8是本发明实施例提供的基于不同实体派生安全密钥的信令交互图;
图 9是本发明实施例提供的基于不同共享密钥派生安全密钥的信令交互图; 图 10是本发明实施例提供的通信设备结构示意图;
图 11是本发明实施例提供的通信设备另一结构示意图;
图 12是本发明实施例提供的通信设备另一结构示意图。 具体实施方式
为使本发明的目的、 技术方案和优点更加清楚, 下面将结合附图对本发明实施方式作 进一步地详细描述。
本发明的一个实施例提供了一种空口链路安全机制建立的方法,参见图 1,该方法包括: 101: 根据中继节点与移动性管理网元之间的共享密钥对接入链路的共享密钥进行安全 处理。
102: 将安全处理后的接入链路的共享密钥发送给中继节点, 使中继节点根据中继节点 与移动性管理网元之间的共享密钥获得接入链路的共享密钥。 本实施例的提供的方法, 通过将接入链路的共享密钥, 用中继节点与移动性管理网元 之间共享的密钥进行安全处理后, 再发送给中继节点, 解决了 LTE系统中引入中继节点后, 由于基站能够获悉用户设备和中继节点之间的接入链路的共享密钥所带来的安全隐患, 保 证了用户设备和中继节点之间共享密钥的安全, 减少了接入链路被攻破的可能性, 提高了 空口链路特别是接入链路的安全。 为了克服基站能够获悉接入链路的共享密钥所带来的安全隐患, 本发明的另一实施例 还提供了一种空口链路安全机制建立的方法, 特别是接入链路安全机制建立的方法。
在 LTE系统中引入 RN后, UE与 eNB之间的空口链路被分段, 分为 UE和 RN之间的接入 链路, 以及 RN和 eNB之间的中继链路。在本实施例中, 空口链路包括中继链路和接入链路。 参见图 2, UE接入过程的接入认证流程如下:
首先, UE与 eNB之间进行 RRC ( Radio Resource Control , 无线资源控制)连接建立 过程。
其次, UE需要对网络侧进行认证, 具体过程见步骤 201-210:
201: UE向 RN发送 RRC连接完成 (RRC Connection Complete ) 消息。
其中, RRC连接完成消息中携带 NAS (Non-Access Stratum, 非接入层) 消息; NAS 消 息封装有 UE能力 ( Capabi l ity)> GUTI (Globally Unique Temporary Identifier, 全球 唯一临时标识符)、 根密钥标识 KSIASME等信息, 其中, UE能力是指 UE所支持的加密和完 整性保护算法。
202: RN将接收到的 RRC连接完成消息转发给 eNB。
203: eNB接收到 RRC连接完成消息后,通过 S1-AP接口向 MME发送初始用户消息( Initial UE Message )。
其中, 初始用户消息中携带上述 NAS消息。
204: MME接收到初始用户消息后, 根据该消息携带的 GUTI , 査找到该 UE对应的頂 SI ( International Mobile Subscriber Identity , 国际移云力用户标识), 向 HSS ( Home Subscriber Server , 归属签约用户服务器) 发送认证数据请求 (Authentication Data Request )。
其中, Authentication Data Request中携带 IMSI、 SN ID ( Service Network Identity, 服务网络标识)、 网络类型 (Network Type ) 等信息。
205: HSS接收到 Authentication Data Request后, 根据用户的頂 SI找到该 UE对应 的共享密钥 K,并随机产生一个随机数 RAND,然后根据 MND、自身当前保存的 SQM Sequence Number,序列号)、用户和网络侧共享密钥 K,生成该 UE对应的 AV (Authentication Vector, 认证向量)。
其中, AV包括應 D、 XRES (Expected Response,期望响应)、 KASME AUTN (Authentication Token, 鉴权令牌); RAND为随机数, XRES为期望响应, KAS1IE为根据 KSIASME查找的根密钥, AUTN为 (Authentication token, 鉴权令牌); AUTN进一步包括鉴权序列号 (SQN)、 鉴权 管理域 ( AMF , Authentication Management Field ) 和消息鉴权编码 (MAC , Message Authentication Code) 三个部分。
206 HSS向匪 E返回认证数据响应 (Authentication Data Response)„
其中, 该响应携带了 AV及密钥 KASME对应的密钥标识符 KSIISE
207 MME将收到的该用户认证向量进行保存, 并通过 S1-AP接口向 eNB发送用户认证 请求 (User Authentication Request)。
其中, 用户认证请求携带了 NAS消息, NAS消息封装有 RAND AUTN及 KSI 等信息。 208 eNB将接收到的用户认证请求转发给 RN
209 RN将接收到的用户认证请求转发给 UE
210 UE根据收到的 RAND和 AUTN, 进行校验。
其中, 校验过程包括: 根据 RAND AUTN中的 SQN和与网络侧共享的密钥 K共同计算出 一个 MAC值,并比较计算的 MAC值和从接收到的 AUTN中解析的 MAC值是否一致,如果一致, 则 UE对网络侧认证通过, 否则认证未通过。
此时, 用户完成了对网络侧的认证, 开始进行网络侧对用户的接入认证, 具体过程见 歩骤 211-214:
211 UE对网络侧鉴权通过后, 利用 AND和与网络侧共享的密钥 K共同计算出一个响 应 RES,将 RES封装在 NAS消息中,并通过 RRC消息,如用户认证响应(User Authentication Response ) 发送给 RN
212 RN收到 UE发送的 RRC消息后, 从中提取出 NAS消息, 并将该 NAS消息以及相关 参数重新承载在中继链路的 RRC消息, 如 User Authentication Response中发送给 eNB 为了保证该 RRC消息的安全性, 可使用 RN和 eNB之间的共享密钥进行加密和完整性保护, 其中, 通过共享密钥进行加密保护是可选的, 通过完整性保护是必需的。
其中, 该相关参数可以包括: 安全标识, 如: Security flag, 和中继节点标识, 如: RN GUTI ;
参数 Security flag, 用于通知 MME是否对派生的接入链路的共享密钥使用指定密钥进 行加密 /完整性保护后再下发。 例如: 该字段取值可为 bool 类型, 即等于 true表示需要使用与 RN共享的密钥对派生密钥进行安全处理, 如: 加密 /完整性保护, 等 于 false表示不需要使用任何密钥对派生密钥进行安全处理。 值得说明的是, 该参数默认 值为 false, 或者该参数在消息中缺省, 则认为默认为 false。 在本实施例中, 对于 UE通 过 RN接入 eNB的情况, Security flag需要设置为 true; 对于现有系统中 UE直接接入 eNB 的情况, Security flag需要设置为 false, 这种设置方式是为了不改变现有系统的派生层 次, 以便与现有系统兼容。
参数 RN GUTI , 用于 MME识别 RN, 帮助 MME査找与该 RN对应的 NAS密钥, 并使用査找 到的 NAS密钥对该派生的用户空口 AS密钥进行相应的加密 /完整性保护。 RN GUTI字段可选, Security flag为 true时, 必定存在 N GUTI字段, Security flag为 false或者缺省时, 则不存在 RN GUTI字段。
进一步的, 相关参数安全标识, 如: Security flag和中继节点标识, 如: RN GUTI可 以封装在另一 NAS消息中, 并通过 RRC消息承载发送。
213: eNB收到 RN发送的 RRC消息后, 从中提取出 NAS消息以及相关参数, 重新封装在 SI- AP接口消息, 如: User Authentication Response中发送给謹。
进一歩的, 若相关参数封装在另一 NAS消息中, 则 eNB收到 RN发送的 RRC消息后, 从 中提取出 NAS 消息以及另一 NAS 消息, 重新封装在 S1-AP 接口消息, 如: User Authentication Response中发送给謹。
214: MME收到 eNB发送的 S1-AP接口消息后, 对 UE进行认证, 认证通过后, 则进一步 派生该 UE对应的接入链路的共享密钥, 设为 ΚβΝΒ1, 并根据相关参数指示对其进行安全处理。
其中, 认证过程包括: ΜΜΕ比较接收到的 RES与本地存储的该用户 AV中的 XRES是否一 致, 如果一致, 则网络侧对 UE的认证通过, 否则认证未通过。
其中, 派生该 UE对应的接入链路的共享密钥过程可为: 根据根密钥 KASM P NAS Count (计数) 等参数, 通过 KDF (Key Derivation Function, 密钥派生功能) 函数得到 Ke腿, 例如: KeNB1=KDF (KASME, NAS Count)。
其中, 根据相关参数进行安全处理的过程为: MME根据收到的 security flag标识知道 在派生空口密钥时是否需要进行相应的安全处理; 若为 false, 则与现有系统相同, MME不 需要使用与 RN共享的密钥对派生的空口密钥进行安全处理;若为 true,根据收到的 RN GUTI 字段, 找到该字段对应的 RN与 MME之间的共享密钥, 如 NAS密钥或根密钥 KASME, 并使用该 RN与 MME之间的共享密钥对 KeNB1或 NAS消息进行安全处理, NAS消息中封装有 KeNB1。 本发明 各实施例中的安全处理,均指加密 /完整性保护。例如:可以先使用 NAS完整性保护密钥 KNASit 对 K。NB1进行完整性保护, 再使用 NAS加密密钥 KNASra。对 ΚεΝΒ1进行加密处理。 此时, 网络侧完成了对 UE的认证以及共享密钥的派生, MME需要对该派生的用户共享 密钥进行分配, 具体过程见步骤 215-219:
215: MME通过 S1-AP接口向 eNB发送初始上下文建立请求 (Initial Context Setup Request ) , 该请求中携带用 RN与 MME之间的共享密钥进行安全处理后的 NAS消息, NAS消 息中封装有 KeNB1或进行安全处理后的 KeNB1, 以及 UE能力, 丽(Next Hop , 下一跳) 及 NCC ( Next Hop Chaining Counter, 下一跳链计数器) 等其它参数。
216: eNB接收初始上下文建立请求, 由于没有对应的 RN与誦之间的共享密钥进行解 密, 所以无法获得 K。皿, 将请求中携带的安全处理后的 NAS消息或进行安全处理后的 ΚεΝΒ1, 通过安全模式命令 ( SMC, Security Mode Command) 发送给 RN。
217: RN提取 SMC中的安全处理后的 NAS消息或进行安全处理后的 ϋΝΒ1, 并采用对应的
RN与 ΜΜΕ之间的共享密钥进行解密获得 ΚεΝΒ1
218: RN根据自身和 UE支持的加密和完整性保护算法, 确定派生用户面和控制面安全 密钥的算法, 将选定的算法标识、 KSIASE、 NCC及其它参数通过安全模式命令发送给 UE。
219: UE根据入网时与核心网的协定, 采用与 MME相同的方法派生 KeNB1, 并初始化 NH 值为 K 、 NCC值为 0。
此时, UE和 RN可以各自利用共享的 1 «通过选定的密钥算法, 进一步派生出空口用户 面和空口控制面的安全密钥 (加密 /完整性保护密钥)。
经过步骤 20卜219, 就完成了一个完整的 AKA (Authentication and Key Agreement , 认证和密钥协商)接入认证过程。
在本发明实施例中, UE并不是每次入网都需要经历一个完整的 AKA接入认证过程, 例 如: UE入网时, 网络侧, 如: MME, 已经存有 UE相关的安全上下文信息, 则此时 AKA过程 中的身份认证过程(步骤 201-214 )可以省略。 此时, 指示 MME对 ΐ ΝΒ1进行安全保护的相关 参数, 安全标识, 如: Security flag和中继节点标识, 如: RN GUTI , 可以不在原有 AKA 过程的消息中携带, 而在 AKA过程之前的交互流程中携带, 如: RRC连接完成消息等。
另外, 上述的 AKA接入认证过程 (见步骤 201-219 )是由 RN将相关参数, 如 Security flag和 RN GUTI发送给 MME的。 本实施例中, 还可以由 eNB替代 RN将这两个相关参数发送 给 MME, 而身份认证及 KeNBl的分配过程, 与 RN发送相关参数的过程一致, 这里不再赘述。
另外, 当 RN对于核心网可见时, 即 eNB只是进行数据的透传, 就好像 MME与 R 在直 接通信, 此种情况下, 匪 E可以通过 IPsec ( Internet Protocol Security, 互联网协议安 全) 的保护机制对 KeNBl进行安全保护后再下发。 具体的, MME可以通过 R 和匪 E之间的 网络域安全保护密钥对 ΚεΝΒ1进行安全处理后再下发。 采用上述派生密钥的方法之后, 解决了 LTE系统中引入 RN后, 由于 eNB能够获悉 UE 和 RN之间接入链路的共享密钥所带来的安全隐患, 保证了 UE和 RN之间共享密钥的安全, 减少了空口链路被攻破的可能性, 保障了空口链路特别是接入链路的安全。 需要说明的是, 接入链路的安全保护方法和中继链路的安全保护方法, 既可以单独适 用, 也可以同时适用于空口链路的安全保护中。
参见图 3, 本发明的另一实施例还提供了一种空口链路安全机制建立的方法,特别是中 继链路安全机制建立的方法, 该方法包括:
301: 中继节点获取共享密钥, 共享密钥包括中继节点与移动性管理网元之间的共享密 钥或中继节点与基站之间的共享密钥。
302: 根据共享密钥, 派生中继链路的用户面安全密钥和控制面安全密钥。
本实施例提供的方法, 通过根据共享密钥, 派生中继链路的用户面和控制面的安全密 钥, 使用用户面和控制面的安全密钥对在中继链路上传输的数据进行安全保护, 提高了空 口链路特别是中继链路的安全性。 空口链路的安全不仅包括接入链路的安全, 还包括中继链路的安全。 因此, 本发明的 另一实施例还提供了一种空口链路安全机制建立的方法,特别是中继链路安全机制建立的 方法。
RN入网时与 eNB建立安全联盟, 协商 RN与 eNB之间的共享密钥, 基于 RN与 eNB之间 的共享密钥, RN与 eNB可以分别派生出中继链路的用户面和控制面的安全密钥, 并使用派 生的中继链路的用户面和控制面的安全密钥进行信息交互。
当 RN对于核心网可见时, 即 eNB只是进行数据的透传, 就好像 MME与 RN在直接通信, N与 eNB之间中继链路的安全保护可以通过 RN与 MME之间的安全保护来实现, 也即使用 RN与 MME之间的 RN与 MME之间的共享密钥对中继链路进行保护。 具体的, 可以基于 RN入 网时与网络侧匿建立的安全联盟进行安全保护, 例如, 使用二者之间共享的 NAS密钥或 根密钥 KAS , 进一步派生出用户面和控制面安全密钥进行保护。 另外, RN与 eNB之间的安 全保护可以基于网络域安全保护的 IPsec协议来实现。
本实施例提供的方法, 针对附着在 RN下的所有 UE而言, 使用相同的安全密钥对中继 链路进行安全保护, 相对于现有技术, 大大提高了空口链路, 特别是中继链路的安全性。 为了使附着在 RN下的不同 UE在中继链路上分别使用不同的安全密钥进行安全保护, 本发明的另一实施例还提供了另一种空口链路安全机制建立的方法,特别是中继链路安全 机制建立的方法。
首先, 在 UE入网时, 匿为该 UE派生其在 RN和 eNB之间中继链路的共享密钥 (设为 具体的, 可以使用与派生接入链路的共享密钥相同的方法, 例如: 根据根密钥 KAS«E
NAS Count (计数) 等参数, 通过 KDF函数得到 KeNffi, 例如: KeNB2=KDF (KASME NAS Count)。 由 于 Kasme对每个 UE而言是不同的, 因而由此派生的 ι ΝΒ2对每个 UE也是不同的。
其次, ΜΜΕ将 KeNB2通过 SI- AP接口下发给 eNB
其次, eNB将 KeNB2转发给 RN
最后, eNB和 RN分别根据 派生中继链路的用户面安全密钥和控制面安全密钥。 除此之外, RN与 eNB之间的中继链路的共享密钥还可以通过以下方式实现: 基于 RN入网时与 eNB协商的共享密钥, 结合 UE的特征参数, RN和 eNB分别计算得到 该 UE在中继链路上对应的共享密钥, 其中, UE的特征参数可以是 UE标识, 或 MME为 UE派 生的密钥等; 然后, RN和 eNB根据计算得到的共享密钥派生中继链路的用户面安全密钥和 控制面安全密钥。
经过上述过程, 在中继链路上进行信息传输时, 就可以使用中继链路的用户面安全密 钥和控制面安全密钥进行安全保护。
本实施例提供的方法, 针对附着在 RN下的所有 UE而言, 分别使用不同的安全密钥对 中继链路进行安全保护, 大大提高了中继链路的安全性。 为了保障空口链路的安全, 本发明的另一实施例还提供了另一种空口链路安全机制建 立的方法,特别是同时为接入链路和中继链路派生共享密钥的方法, 参见图 4, 具体过程如 下:
401 MME派生中继链路的共享密钥 KeNB2, 并将 KeNB2下发给 eNB和 RN
具体的, 匪 E可以使用根密钥 KASME和 NAS Count (计数) 作为参数, 通过 KDF函数得到
KeNB2, 例如: KeNB2=KDF (KAS NAS Count)
402 MME派生第一临时密钥 Kl,并使用 RN与 MME之间的共享密钥对 K1进行安全处理, 将安全处理后的 K1通过 eNB透传给 RN
具体的, 匿可以使用根密钥 和 ΚΕΝΒ2作为参数, 通过 KDF 函数得到 Kl, 例如: K1=KDF (K Ke
403 RN根据接收到的 Kl, 派生接入链路的共享密钥 Κ ΝΒ1 具体的, RN可以使用 K1和 PCI作为参数, 通过 KDF函数得到 Κ 1, 例如: I B1=KDF (K1 PCI)。 其中, PCI可以是 RN覆盖小区的物理小区标识。
或者, 参见图 5, 为接入链路和中继链路派生共享密钥具体方法, 还可以通过以下方式 实现:
501: MME派生中继链路的共享密钥 KeNB2, 并将 ϋΝΒ2下发给 eNB和 RN。
具体的, MME可以使用根密钥 KASM P NAS Count (计数) 作为参数, 通过 KDF函数得到 Ke 例如: KeNB2=KDF (KAsre NAS Count) 0
502: 其次, MME派生第一临时密钥 Kl。
具体的, 匿可以使用根密钥 Κ 和 Κ 作为参数, 通过 KDF 函数得到 Kl, 例如: K1=KDF (KASBE, KeNB2)。
503: 最后,匿根据 K1派生 ΚεΝΒ1, 并使用 RN与 ΜΜΕ之间的共享密钥对 Κ 1进行安全处 理, 将安全处理后的 Κ。ΝΒ1通过 eNB透传给 RN。
具体的, MME可以使用 K1和 PCI作为参数,通过 KDF函数得到 ΚεΝΒ1,例如: KeNB1=KDF (Kl , PCI)。 其中, PCI可以是 RN覆盖小区的物理小区标识。
相应的,网络侧发送给 UE需要派生接入链路共享密钥的指示和密钥同步的指示,例如: 通过安全模式命令, UE执行派生 KeNB1过程,具体为: KeNB2=KDF (KAS NAS Count) K1=KDF (KASME Ke KeNB1=KDF (Kl , PCI
上述派生共享密钥的方法(401 402 403, 或 501 502 503), 大大提高了接入链路 和中继链路的安全性。 但是, 该方法无法兼容 Rel-8 (即 R8 ) UE, 需要 UE在初始入网时 能够根据密钥同步指示, 先进行临时密钥同步, 再根据临时密钥计算得到 KeNB1, 因此改变了 接入链路共享密钥的派生层次, 仅适用于 RIO UE。 本发明的另一实施例还提供了另一种空口链路安全机制建立的方法, 特别是可以兼容 8 UE的派生共享密钥的方法, 参见图 6, 具体过程如下:
601 :首先,匪 E派生接入链路的共享密钥 ϋΝΒ1, 并使用 RN与匿之间的共享密钥对 KeNB1 进行安全处理, 将安全处理后的 ΚεΝΒ1通过 eNB透传给 RN。
具体的, MME可以使用根密钥 KASM^D NAS Count (计数)作为参数, 通过 KDF函数得到, 例如: KeNB1=KDF (KASME NAS Count)。
602: 其次, MME派生第二临时密钥 K2, 并下发给 eNB。
具体的, MME可以使用根密钥 KASME和接入链路的共享密钥 ΚβΝΒ1作为参数, 通过 KDF函数 得到 Κ2, 例如: K2=KDF (K Ke 603: 最后, eNB根据接收到的 K2, 派生中继链路的共享密钥 Κ 2, 并下发给 RN 具体的, eNB可以使用 K2和 PCI作为参数, 通过 KDF函数得到, 例如: K NB2=KDF (K2 PCI) , 其中, PCI可以是 RN覆盖小区的物理小区标识, 也可以是 eNB覆盖小区的物理小区 标识。
相应的, 网络侧发送给 UE需要派生接入链路的共享密钥的指示, 例如: 通过安全模式 命令, UE执行派生1^«过程, 具体为: KeNB1=KDF (K NAS Count)
上述派生共享密钥的方法 (601 602 603 ) , 大大提高了接入链路和中继链路的安全 性, 并且该方法没有改变接入链路共享密钥的派生层次, 可以很好的兼容现有系统 R8 UE 参见图 7,本发明另一实施例还提供了一种空口链路安全机制建立的方法,该方法包括:
701: 用户设备使用与中继节点相同的控制面安全密钥, 对用户设备和中继节点之间传 输的控制信息进行安全处理。
702: 用户设备使用与基站相同的用户面安全密钥, 对用户设备和基站之间传输的数据 信息进行安全处理。
本实施例提供的方法,使得用户面安全密钥仅在 UE和 eNB之间共享, N仅需透传数据, 而无需进行加解密处理, 缩短了用户面数据传输的处理时间, 在一定程度上减少了用户数 据被攻击的可能, 提高了空口链路的安全性。 本发明另一实施例还提供了一种空口链路安全机制建立的方法, 特别是派生用户面安 全密钥和控制面安全密钥的方法, 该方法针对用户面安全密钥和控制面安全密钥位于不同 实体的情况, 即 UE和 RN共享控制面安全密钥, UE和 eNB共享用户面安全密钥。 参见图 8 该方法具体包括:
801 MME为 UE派生一个 UE与 eNB之间的共享密钥, 设为 K3, 并通过 S1-AP接口下发 给 eNB
802 eNB收到 K3后, 有两种派生方式:
802a: eNB基于 K3分别派生出用户面安全密钥和控制面安全密钥, 然后将派生的控制 面安全密钥下发给 RN。 或者,
802b : eNB基于 K3派生出用户面安全密钥, 然后 eNB将 K3下发给 RN RN根据收到的 K3派生出控制面安全密钥。
相应的, UE根据 K3派生出用户面和控制面的安全密钥。
由于 RN具有对 UE的控制功能, 因此控制面安全密钥是在 UE和 R 间共享的。 但是, 对于用户面的数据而言, 是需要通过 RN转发给 eNB的, 如果用户面的安全密钥仅在 UE和 eNB之间共享, 也就意味着 RN仅需透传数据, 即 RN对收到的数据不需要进行加解密处理, 从而缩短了用户面数据传输的处理时间, 同时在一定程度上减少了用户数据被攻击的可能, 提高了空口链路的安全性。 本发明另一实施例还提供了一种空口链路安全机制建立的方法, 特别是基于不同共享 密钥, 派生用户面安全密钥和控制面安全密钥的方法, 参见图 9, 具体包括:
901: MME为 UE派生一个 UE与 RN之间的共享密钥, 设为 K4, 将 Κ4用 RN与匪 Ε之间 的共享密钥安全处理后, 下发给 RN。
902: RN收到并解析得到 K4, 基于 Κ4派生出控制面安全密钥。
903: eNB获取一个 UE与 eNB之间的共享密钥, 设为 K5, 具体有两种方法: 第一种是: ΜΜΕ为 UE分配另一个共享密钥 Κ5, 将 Κ5通过 S1-AP接口下发给 eNB。 其中, K5独立于 K4, 即 K5=KDF (KASME, 参数 x),参数 x可以采用 UE和 MME公知的参数, 例如 eNB ID, NAS COUNT等;
第二种是: MME基于 K4先计算得到一个空口临时密钥 K, 即^13^0^„, Κ4) , 并通过
S1-AP接口下发给 eNB,然后 eNB由 K计算得到 UE与 eNB之间的共享密钥 K5,即 K5= KDF (Κ,
PCI)。
904: eNB基于 K5派生出空口用户面安全密钥。
上述介绍了网络侧基于不同共享密钥 Κ4和 Κ5, 分别派生控制面安全密钥和用户面安 全密钥的过程。 其中, 派生 Κ4和 Κ5的先后顺序并不限定, 相应的, 由二者派生用户面安 全密钥和控制面安全密钥的先后顺序也不限定。
相应的, UE派生用户面安全密钥和控制面安全密钥的过程如下:
首先, UE计算得到 K5= KDF (KASME, 参数 x), 其中, 参数 X应该在适当的消息中传递给 UE, 或者采用 UE和 MME公知的参数, 例如 eNB ID, NAS COUNT 等。
或者,
UE根据密钥同步的指示, 先进行临时密钥的同步, 得到临时密钥 K=KDF (KAS , K4) ; 然 后通过 K计算得到 K5= KDF (K, PCI)。
最后, 在此基础上, UE基于 K4进一步派生出控制面安全密钥, 基于 K5进一步派生出 用户面安全密钥。
本实施例基于不同共享密钥, 派生用户面安全密钥和控制面安全密钥, 解决了基于同 一共享密钥派生存在的安全隐患, 将控制面的安全和用户面的安全完全分开, 提高了空口 链路的安全性, 并且用户面安全密钥仅在 UE和 eNB之间共享, RN仅需透传数据, RN对收 到的数据不需要进行加解密处理, 从而缩短了用户面数据传输的处理时间, 同时在一定程 度上减少了用户数据被攻击的可能, 提高了空口链路的安全性。 参见图 10, 本发明实施例提供了一种通信设备, 包括:
安全处理模块 1001, 用于根据中继节点与移动性管理网元之间的共享密钥对接入链路 的共享密钥进行安全处理。
密钥发送模块 1002,用于将安全处理模块 1001进行安全处理后的接入链路的共享密钥 发送给中继节点, 使中继节点根据中继节点与移动性管理网元之间的共享密钥获得接入链 路的共享密钥。
进一步的, 设备还可以包括:
密钥获取模块 1003, 用于获取中继节点的标识, 根据中继节点的标识, 获取中继节点 与移动性管理网元之间的共享密钥。
其中, 获取中继节点的标识具体包括: 接收中继节点发送的非接入层 NAS消息, NAS消 息携带中继节点的标识; 或者, 接收中继节点或基站发送的无线资源控制 RRC消息, RRC消 息携带中继节点的标识, RRC消息是用户认证响应消息或 RRC连接完成消息。
进一步的, 设备还可以包括- 接入密钥派生模块 1004, 用于根据根密钥和 NAS计数值, 通过密钥派生功能 KDF函数 派生接入链路的共享密钥; 或者,
用于根据根密钥, 派生中继链路的共享密钥, 根据中继链路的共享密钥, 派生第一临 时密钥,根据第一临时密钥和中继节点对应的物理小区标识 PCI,派生接入链路的共享密钥。
进一步的, 设备还可以包括- 中继密钥派生模块 1005, 用于根据接入链路的共享密钥, 派生第二临时密钥, 将第二 临时密钥发送给基站, 使基站根据第二临时密钥和 PCI, 派生中继链路的共享密钥, 并将中 继链路的共享密钥发送给中继节点, 其中, PCI是基站或中继节点对应的物理小区标识。
其中, 中继节点与移动性管理网元之间的共享密钥可以是: 中继节点对应的 NAS密钥 或根密钥, 或者是网络域安全保护密钥。
其中, 通信设备具体可以移动性管理网元。
本实施例的提供的设备, 通过将接入链路的共享密钥, 用中继节点与移动性管理网元 之间共享的密钥进行安全处理后, 再发送给中继节点, 解决了 LTE系统中引入中继节点后, 由于基站能够获悉用户设备和中继节点之间的接入链路的共享密钥所带来的安全隐患, 保 证了用户设备和中继节点之间共享密钥的安全, 减少了接入链路被攻破的可能性, 保障了 空口链路特别是接入链路的安全。 参见图 11, 本发明实施例提供了一种通信设备, 包括:
共享密钥获取模块 1101, 用于获取共享密钥, 共享密钥包括中继节点与移动性管理网 元之间的共享密钥或中继节点与基站之间的共享密钥。
中继密钥派生模块 1102, 用于根据共享密钥获取模块 1101获取的共享密钥, 派生中继 链路的用户面安全密钥和控制面安全密钥。
其中, 共享密钥获取模块 1101, 具体用于接收该移动性管理网元发送的该中继节点与 该基站之间的共享密钥, 该中继节点与该基站之间的共享密钥是该移动性管理网元根据根 密钥派生的;
或者, 根据该中继节点入网时与该基站协商的共享密钥, 以及用户设备的特征参数, 计算得到该用户设备相关的该中继节点与该基站之间的共享密钥, 其中, 该特征参数是该 用户设备的标识或该移动性管理网元为该用户设备派生的密钥。
进一歩的, 该设备还可以包括:
接入密钥派生模块 1103, 用于接收移动性管理网元发送的第一临时密钥, 第一临时密 钥是移动性管理网元根据中继节点与基站之间的共享密钥派生, 且使用中继节点与用户设 备之间的共享密钥进行安全处理, 根据第一临时密钥和中继节点对应的 PCI, 派生中继节点 对应的接入链路的共享密钥。
其中, 通信设备, 具体可以是基站。
本实施例提供的设备, 通过根据共享密钥, 派生中继链路的用户面和控制面的安全密 钥, 使用用户面和控制面的安全密钥对在中继链路上传输的数据进行安全保护, 提高了空 口链路特别是中继链路的安全性。 参见图 12, 本发明实施例提供了一种通信设备, 包括:
控制处理模块 1201, 用于使用与中继节点相同的控制面安全密钥, 对该设备和中继节 点之间传输的控制信息进行安全处理。
用户处理模块 1202, 用于使用与基站相同的用户面安全密钥, 对该设备和该基站之间 传输的数据信息进行安全处理。
进一步的, 该设备还可以包括:
派生模块 1203, 用于根据设备与移动性管理网元之间的共享密钥, 派生得到设备的控 制面安全密钥和用户面安全密钥; 或者,
用于根据设备与中继节点之间的共享密钥, 派生得到设备的控制面安全密钥, 并根据 设备与基站之间的共享密钥, 派生得到设备的用户面安全密钥。
其中, 通信设备, 具体可以是用户设备。
具体的,
基站的用户面安全密钥由基站根据接收的用户设备与移动性管理网元之间的共享密钥 派生得到; 中继节点的控制面安全密钥由基站根据用户设备与移动性管理网元之间的共享 密钥派生并发送给中继节点; 用户设备根据用户设备与移动性管理网元之间的共享密钥, 派生用户设备的用户面安全密钥和控制面安全密钥。
具体的,
基站的用户面安全密钥是: 由基站根据接收的用户设备与移动性管理网元之间的共享 密钥派生得到; 中继节点的控制面安全密钥由中继节点根据获取得到的用户设备与移动性 管理网元之间的共享密钥, 派生控制面安全密钥; 用户设备根据用户设备与移动性管理网 元之间的共享密钥, 派生用户设备的用户面安全密钥和控制面安全密钥。
具体的,
中继节点的控制面安全密钥由中继节点根据获取得到的用户设备与中继节点之间的共 享密钥派生得到; 基站的用户面控制密钥由基站根据用户设备与基站之间的共享密钥派生 得到, 用户设备与基站之间的共享密钥是移动性管理网元根据用户设备与移动性管理网元 之间的共享密钥派生得到; 用户设备的控制面安全密钥由用户设备根据用户设备与中继节 点之间的共享密钥派生得到; 用户设备的用户面安全密钥由用户设备根据用户设备与基站 之间的共享密钥派生得到, 用户设备与基站之间的共享密钥是用户设备根据用户设备与移 动性管理网元之间的共享密钥派生得到。
具体的,
中继节点获取的用户设备与中继节点之间的共享密钥是由移动性管理网元根据用户设 备与移动性管理网元之间的共享密钥派生, 并使用中继节点与移动性管理网元之间的共享 密钥进行安全处理后下发给中继节点, 中继节点使用用户设备与移动性管理网元之间的共 享密钥解析得到; 或者, 中继节点获取的用户设备与中继节点之间的共享密钥是由临时空 口密钥派生得到, 临时空口密钥是移动性管理网元根据用户设备与基站之间的共享密钥派 生; 用户设备获取的用户设备与中继节点之间的共享密钥是用户设备根据用户设备与移动 性管理网元之间的共享密钥派生得到; 或者, 用户设备获取的用户设备与中继节点之间的 共享密钥是用户设备根据临时空口密钥派生得到, 临时空口密钥是用户设备根据用户设备 与基站之间的共享密钥派生。
具体的,
基站的用户面安全密钥由基站根据获取得到的用户设备与基站之间的共享密钥派生得 到; 中继节点的控制面安全密钥由中继节点根据用户设备与中继节点之间的共享密钥派生 得到, 用户设备与中继节点之间的共享密钥是移动性管理网元根据用户设备与移动性管理 网元之间的共享密钥派生, 并使用中继节点与移动性管理网元之间的共享密钥进行安全处 理后下发给中继节点, 中继节点使用中继节点与移动性管理网元之间的共享密钥解析得到; 用户设备用户面安全密钥由用户设备根据用户设备与基站之间的共享密钥派生得到; 用户 设备控制面安全密钥由用户设备根据用户设备与中继节点之间的共享密钥派生得到, 用户 设备与中继节点之间的共享密钥是用户设备用户设备与移动性管理网元之间的共享密钥派 生得到。
具体的,
基站获取得到的用户设备与基站之间的共享密钥是由移动性管理网元根据用户设备与 移动性管理网元之间的共享密钥派生并下发得到; 或者, 基站获取得到的用户设备与基站 之间的共享密钥是由空口临时密钥派生得到, 临时空口密钥是移动性管理网元根据用户设 备与中继节点之间的共享密钥派生; 用户设备获取的用户设备与所基站之间的共享密钥是 用户设备根据用户设备与移动性管理网元之间的共享密钥派生得到; 或者, 用户设备获取 的用户设备与基站之间的共享密钥是用户设备根据临时空口密钥派生得到, 临时空口密钥 是用户设备根据用户设备与中继节点之间的共享密钥派生。 以上实施例提供的技术方案中的全部或部分内容可以通过软件编程实现, 其软件程序 存储在可读取的存储介质中, 存储介质例如: 计算机中的硬盘、 光盘或软盘。
以上所述仅为本发明的较佳实施例, 并不用以限制本发明, 凡在本发明的精神和原则 之内, 所作的任何修改、 等同替换、 改进等, 均应包含在本发明的保护范围之内。

Claims

权 利 要 求 书
1、 一种空口链路安全机制建立的方法, 其特征在于, 所述方法包括:
根据中继节点与移动性管理网元之间的共享密钥对接入链路的共享密钥进行安全处理; 将所述安全处理后的接入链路的共享密钥发送给所述中继节点, 使所述中继节点根据所 述中继节点与移动性管理网元之间的共享密钥获得所述接入链路的共享密钥。
2、 如权利要求 1所述的方法, 其特征在于, 所述方法还包括:
获取所述中继节点的标识;
根据所述中继节点的标识, 获取所述中继节点与所述移动性管理网元之间的共享密钥。
3、 如权利要求 2所述的方法, 其特征在于, 所述获取所述中继节点的标识包括: 接收所述中继节点发送的非接入层 NAS消息, 所述 NAS消息携带所述中继节点的标识; 或者,
接收所述中继节点或基站发送的无线资源控制 RRC消息, 所述 RRC消息携带所述中继节 点的标识, 所述 RRC消息是用户认证响应消息或 RRC连接完成消息。
4、 如权利要求 1所述的方法, 其特征在于, 所述方法还包括:
根据根密钥和 NAS计数值, 通过密钥派生功能 KDF函数派生所述接入链路的共享密钥; 或者,
根据所述根密钥, 派生中继链路的共享密钥; 根据所述中继链路的共享密钥, 派生第一 临时密钥; 根据所述第一临时密钥和所述中继节点对应的物理小区标识 PCI, 派生所述接入 链路的共享密钥。
5、 如权利要求 1-4任一所述的方法, 其特征在于, 所述方法还包括:
根据所述接入链路的共享密钥, 派生第二临时密钥;
将所述第二临时密钥发送给基站, 使所述基站根据所述第二临时密钥和 PCI, 派生中继 链路的共享密钥, 并将所述中继链路的共享密钥发送给所述中继节点;
其中, PCI是所述基站或所述中继节点对应的物理小区标识。
6、如权利要求 1所述的方法, 其特征在于, 所述中继节点与移动性管理网元之间的共享 密钥是所述中继节点对应的 NAS密钥或根密钥, 或者是网络域安全保护密钥。
7、 一种空口链路安全机制建立的方法, 其特征在于, 所述方法包括:
中继节点获取共享密钥, 所述共享密钥包括所述中继节点与移动性管理网元之间的共享 密钥或所述中继节点与基站之间的共享密钥;
根据所述共享密钥, 派生中继链路的用户面安全密钥和控制面安全密钥。
8、 如权利要求 7所述的方法, 其特征在于, 所述中继节点获取共享密钥包括: 接收所述移动性管理网元发送的所述中继节点与所述基站之间的共享密钥, 所述中继节 点与所述基站之间的共享密钥是所述移动性管理网元根据根密钥派生的;
或者,
根据所述中继节点入网时与所述基站协商的共享密钥, 以及用户设备的特征参数, 计算 得到所述用户设备相关的所述中继节点与所述基站之间的共享密钥, 其中, 所述特征参数是 所述用户设备的标识或所述移动性管理网元为所述用户设备派生的密钥。
9、如权利要求 8所述的方法, 其特征在于, 所述接收所述移动性管理网元发送的所述中 继节点与所述基站之间的共享密钥之后还包括:
接收所述移动性管理网元发送的第一临时密钥, 所述第一临时密钥是所述移动性管理网 元根据所述中继节点与所述基站之间的共享密钥派生, 且使用所述中继节点与用户设备之间 的共享密钥进行安全处理后的;
根据所述第一临时密钥和所述中继节点对应的 PCI, 派生所述中继节点对应的接入链路 的共享密钥。
10、 一种空口链路安全机制建立的方法, 其特征在于, 所述方法包括:
用户设备使用与中继节点相同的控制面安全密钥, 对所述用户设备和中继节点之间传输 的控制信息进行安全处理;
所述用户设备使用与基站相同的用户面安全密钥, 对所述用户设备和所述基站之间传输 的数据信息进行安全处理。
11、如权利要求 10所述的方法, 其特征在于, 所述基站的用户面安全密钥由所述基站根 据接收的所述用户设备与移动性管理网元之间的共享密钥派生得到;
所述中继节点的控制面安全密钥由所述基站根据所述用户设备与移动性管理网元之间的 共享密钥派生并发送给所述中继节点;
所述用户设备根据所述用户设备与移动性管理网元之间的共享密钥, 派生所述用户设备 的用户面安全密钥和所述控制面安全密钥。
12、 如权利要求 10所述的方法, 其特征在于, 所述基站的用户面安全密钥是: 由所述基 站根据接收的所述用户设备与移动性管理网元之间的共享密钥派生得到; 所述中继节点的控制面安全密钥由所述中继节点根据获取得到的所述用户设备与移动性 管理网元之间的共享密钥, 派生所述控制面安全密钥;
所述用户设备根据所述用户设备与移动性管理网元之间的共享密钥, 派生所述所述用户 设备的用户面安全密钥和所述控制面安全密钥。
13、 如权利要求 10所述的方法, 其特征在于,
所述中继节点的控制面安全密钥由所述中继节点根据获取得到的所述用户设备与所述中 继节点之间的共享密钥派生得到;
所述基站的用户面控制密钥由所述基站根据所述用户设备与所述基站之间的共享密钥派 生得到, 所述用户设备与所述基站之间的共享密钥是所述移动性管理网元根据所述所述用户 设备与所述移动性管理网元之间的共享密钥派生得到;
所述用户设备的控制面安全密钥由所述用户设备根据所述用户设备与所述中继节点之间 的共享密钥派生得到;
所述用户设备的用户面安全密钥由所述用户设备根据所述用户设备与所述基站之间的共 享密钥派生得到, 所述用户设备与所述基站之间的共享密钥是所述用户设备根据所述所述用 户设备与所述移动性管理网元之间的共享密钥派生得到。
14、 如权利要求 13所述的方法, 其特征在于,
所述中继节点获取的所述用户设备与所述中继节点之间的共享密钥是由所述移动性管理 网元根据所述用户设备与所述移动性管理网元之间的共享密钥派生, 并使用所述中继节点与 所述移动性管理网元之间的共享密钥进行安全处理后下发给所述中继节点, 所述中继节点使 用所述用户设备与所述移动性管理网元之间的共享密钥解析得到; 或者,
所述中继节点获取的所述用户设备与所述中继节点之间的共享密钥是由临时空口密钥派 生得到, 所述临时空口密钥是所述移动性管理网元根据所述用户设备与所述基站之间的共享 密钥派生;
所述用户设备获取的所述用户设备与所述中继节点之间的共享密钥是所述用户设备根据 所述用户设备与所述移动性管理网元之间的共享密钥派生得到; 或者,
所述用户设备获取的所述用户设备与所述中继节点之间的共享密钥是所述用户设备根据 临时空口密钥派生得到, 所述临时空口密钥是所述用户设备根据所述用户设备与所述基站之 间的共享密钥派生。
15、 如权利要求 10所述的方法, 其特征在于,
所述基站的用户面安全密钥由所述基站根据获取得到的所述用户设备与所述基站之间的 共享密钥派生得到;
所述中继节点的控制面安全密钥由所述中继节点根据所述用户设备与所述中继节点之间 的共享密钥派生得到, 所述用户设备与所述中继节点之间的共享密钥是所述移动性管理网元 根据所述用户设备与所述移动性管理网元之间的共享密钥派生, 并使用所述中继节点与所述 移动性管理网元之间的共享密钥进行安全处理后下发给所述中继节点, 所述中继节点使用所 述中继节点与所述移动性管理网元之间的共享密钥解析得到;
所述用户设备用户面安全密钥由所述用户设备根据所述用户设备与所述基站之间的共享 密钥派生得到;
所述用户设备控制面安全密钥由所述用户设备根据所述用户设备与所述中继节点之间的 共享密钥派生得到, 所述用户设备与所述中继节点之间的共享密钥是所述用户设备所述用户 设备与所述移动性管理网元之间的共享密钥派生得到。
16、 如权利要求 15所述的方法, 其特征在于,
所述基站获取得到的所述用户设备与所述基站之间的共享密钥是由所述移动性管理网元 根据所述用户设备与所述移动性管理网元之间的共享密钥派生并下发得到; 或者,
所述基站获取得到的所述用户设备与所述基站之间的共享密钥是由空口临时密钥派生得 到, 所述临时空口密钥是所述移动性管理网元根据所述用户设备与所述中继节点之间的共享 密钥派生;
所述用户设备获取的所述用户设备与所基站之间的共享密钥是所述用户设备根据所述用 户设备与所述移动性管理网元之间的共享密钥派生得到; 或者,
所述用户设备获取的所述用户设备与所述基站之间的共享密钥是所述用户设备根据临时 空口密钥派生得到, 所述临时空口密钥是所述用户设备根据所述用户设备与所述中继节点之 间的共享密钥派生。
17、 一种空口链路安全机制建立的设备, 其特征在于, 所述设备包括:
安全处理模块, 用于根据中继节点与移动性管理网元之间的共享密钥对接入链路的共享 密钥进行安全处理;
密钥发送模块, 用于将所述安全处理模块进行安全处理后的接入链路的共享密钥发送给 所述中继节点, 使所述中继节点根据所述中继节点与移动性管理网元之间的共享密钥获得所 述接入链路的共享密钥。
18、 如权利要求 17所述的设备, 其特征在于, 所述设备还包括: 密钥获取模块, 用于获取所述中继节点的标识, 根据所述中继节点的标识, 获取所述中 继节点与所述移动性管理网元之间的共享密钥。
19、 如权利要求 17所述的设备, 其特征在于, 所述设备还包括:
接入密钥派生模块, 用于根据根密钥和 NAS计数值, 通过密钥派生功能 KDF函数派生所 述接入链路的共享密钥; 或者,
用于根据所述根密钥, 派生中继链路的共享密钥, 根据所述中继链路的共享密钥, 派生 第一临时密钥, 根据所述第一临时密钥和所述中继节点对应的物理小区标识 PCI , 派生所述 接入链路的共享密钥。
20、 如权利要求 17所述的设备, 其特征在于, 所述设备还包括:
中继密钥派生模块, 用于根据所述接入链路的共享密钥, 派生第二临时密钥, 将所述第 二临时密钥发送给基站, 使所述基站根据所述第二临时密钥和 PCI, 派生中继链路的共享密 钥, 并将所述中继链路的共享密钥发送给所述中继节点, 其中, PCI 是所述基站或所述中继 节点对应的物理小区标识。
21、 一种空口链路安全机制建立的设备, 其特征在于, 所述设备包括:
共享密钥获取模块, 用于获取共享密钥, 所述共享密钥包括所述中继节点与移动性管理 网元之间的共享密钥或所述中继节点与基站之间的共享密钥;
中继密钥派生模块, 用于根据所述共享密钥获取模块获取的共享密钥, 派生中继链路的 用户面安全密钥和控制面安全密钥。
22、 如权利要求 21所述的设备, 所述设备还包括:
接入密钥派生模块, 用于接收所述移动性管理网元发送的第一临时密钥, 所述第一临时 密钥是所述移动性管理网元根据所述中继节点与所述基站之间的共享密钥派生, 且使用所述 中继节点与用户设备之间的共享密钥进行安全处理后的, 根据所述第一临时密钥和所述中继 节点对应的 PCI, 派生所述中继节点对应的接入链路的共享密钥。
23、 一种空口链路安全机制建立的设备, 其特征在于, 所述设备包括:
控制处理模块, 用于使用与中继节点相同的控制面安全密钥, 对所述设备和中继节点之 间传输的控制信息进行安全处理;
用户处理模块, 用于使用与基站相同的用户面安全密钥, 对所述设备和所述基站之间传 输的数据信息进行安全处理。
24、 如权利要求 23所述的设备, 其特征在于, 所述设备包括:
派生模块, 用于根据所述设备与移动性管理网元之间的共享密钥, 派生得到所述设备的 控制面安全密钥和用户面安全密钥; 或者,
用于根据所述设备与中继节点之间的共享密钥, 派生得到所述设备的控制面安全密钥, 并根据所述设备与基站之间的共享密钥, 派生得到所述设备的用户面安全密钥。
PCT/CN2009/071614 2009-04-30 2009-04-30 空口链路安全机制建立的方法、设备 WO2010124474A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
CN2009801251786A CN102090093B (zh) 2009-04-30 2009-04-30 空口链路安全机制建立的方法、设备
PCT/CN2009/071614 WO2010124474A1 (zh) 2009-04-30 2009-04-30 空口链路安全机制建立的方法、设备
EP09843886.4A EP2421292B1 (en) 2009-04-30 2009-04-30 Method and device for establishing security mechanism of air interface link
US13/285,321 US9060270B2 (en) 2009-04-30 2011-10-31 Method and device for establishing a security mechanism for an air interface link

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2009/071614 WO2010124474A1 (zh) 2009-04-30 2009-04-30 空口链路安全机制建立的方法、设备

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US13/285,321 Continuation US9060270B2 (en) 2009-04-30 2011-10-31 Method and device for establishing a security mechanism for an air interface link

Publications (1)

Publication Number Publication Date
WO2010124474A1 true WO2010124474A1 (zh) 2010-11-04

Family

ID=43031696

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2009/071614 WO2010124474A1 (zh) 2009-04-30 2009-04-30 空口链路安全机制建立的方法、设备

Country Status (4)

Country Link
US (1) US9060270B2 (zh)
EP (1) EP2421292B1 (zh)
CN (1) CN102090093B (zh)
WO (1) WO2010124474A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102469459A (zh) * 2010-11-05 2012-05-23 中国移动通信集团公司 一种中继节点的设备完整性检测方法、系统和装置
US20130188551A1 (en) * 2012-01-20 2013-07-25 Tejas Networks Limited Bearer management

Families Citing this family (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10977965B2 (en) 2010-01-29 2021-04-13 Avery Dennison Retail Information Services, Llc Smart sign box using electronic interactions
CN102741906B (zh) 2010-01-29 2016-06-08 艾利丹尼森公司 智能标识系统应用中使用的rfid/nfc板和/或阵列及其使用方法
CN102264065A (zh) * 2010-05-27 2011-11-30 中兴通讯股份有限公司 一种实现接入层安全算法同步的方法及系统
CN102448058B (zh) * 2011-01-10 2014-04-30 华为技术有限公司 一种Un接口上的数据保护方法与装置
KR101948801B1 (ko) 2011-04-11 2019-02-18 삼성전자주식회사 Mbms 지원 사용자 장치의 데이터 수신 방법 및 장치
KR101929307B1 (ko) * 2011-04-11 2018-12-17 삼성전자 주식회사 Csg 셀에서 단말이 셀 재선택 우선 순위를 효율적으로 제어하는 방법 및 장치
EP2751979B1 (en) 2011-09-01 2020-02-26 Avery Dennison Corporation System and method for consumer tracking
US8630908B2 (en) 2011-11-02 2014-01-14 Avery Dennison Corporation Distributed point of sale, electronic article surveillance, and product information system, apparatus and method
CN104025129B (zh) 2012-09-10 2018-04-03 艾利丹尼森公司 用于防止nfc签条未授权转移的方法
BR112014017152B8 (pt) 2012-10-18 2022-08-30 Avery Dennison Corp Método e sistema para segurança de nfc
EP3429250A1 (en) 2012-11-19 2019-01-16 Avery Dennison Corporation Nfc security system and method for disabling unauthorized tags
GB2509937A (en) 2013-01-17 2014-07-23 Nec Corp Providing security information to a mobile device in which user plane data and control plane signalling are communicated via different base stations
TWI531257B (zh) * 2013-07-16 2016-04-21 財團法人資訊工業策進會 無線通訊系統及其認證方法
MX363294B (es) * 2013-12-24 2019-03-19 Nec Corp Aparato, sistema y metodo para sce (mejora de celdas pequeñas).
US10455414B2 (en) 2014-10-29 2019-10-22 Qualcomm Incorporated User-plane security for next generation cellular networks
US9918225B2 (en) * 2014-11-03 2018-03-13 Qualcomm Incorporated Apparatuses and methods for wireless communication
CN105704755B (zh) * 2014-11-24 2021-03-05 中兴通讯股份有限公司 一种信令监控方法及系统
US10142769B2 (en) * 2015-01-14 2018-11-27 Samsung Electronics Co., Ltd. Method and system for establishing a secure communication between remote UE and relay UE in a device to device communication network
US10362011B2 (en) 2015-07-12 2019-07-23 Qualcomm Incorporated Network security architecture
RU2712428C2 (ru) * 2015-11-02 2020-01-28 Телефонактиеболагет Лм Эрикссон (Пабл) Беспроводная связь
US20170325270A1 (en) * 2016-05-06 2017-11-09 Futurewei Technologies, Inc. System and Method for Device Identification and Authentication
US11128452B2 (en) * 2017-03-25 2021-09-21 AVAST Software s.r.o. Encrypted data sharing with a hierarchical key structure
US10638372B2 (en) * 2017-06-01 2020-04-28 Huawei Technologies Co., Ltd. Geographic dispersion of radio access network (RAN) node functions
CN110831007B (zh) * 2018-08-10 2021-09-17 华为技术有限公司 用户面完整性保护方法、装置及设备
CN110913438B (zh) * 2018-09-15 2021-09-21 华为技术有限公司 一种无线通信方法及装置
US11057766B2 (en) * 2018-11-01 2021-07-06 Nokia Technologies Oy Security management in disaggregated base station in communication system
US20210345104A1 (en) * 2020-05-01 2021-11-04 Qualcomm Incorporated Relay sidelink communications for secure link establishment
CN113795024A (zh) * 2020-05-26 2021-12-14 华为技术有限公司 一种获取密钥的方法及装置
CN115529588B (zh) * 2022-09-28 2024-08-16 中国电信股份有限公司 安全链路建立方法、用户设备、pkmf设备和通信系统

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101072092A (zh) * 2006-05-11 2007-11-14 华为技术有限公司 一种实现控制面和用户面密钥同步的方法
CN101292558A (zh) * 2005-10-18 2008-10-22 Lg电子株式会社 为中继站提供安全性的方法
US20090068986A1 (en) * 2007-09-04 2009-03-12 Jui-Tang Wang Methods and devices for establishing security associations and performing handoff authentication in communications systems

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101052035B (zh) 2006-04-27 2011-08-03 华为技术有限公司 多主机安全架构及其空口密钥分发方法
FI20070095A0 (fi) * 2007-02-02 2007-02-02 Nokia Corp Turva-avainten luominen langatonta viestintää varten
EP1973265A1 (en) * 2007-03-21 2008-09-24 Nokia Siemens Networks Gmbh & Co. Kg Key refresh in SAE/LTE system
CN101292588B (zh) 2007-04-24 2010-08-18 上海海洋大学 小型水草收割机
EP2028890B1 (en) * 2007-08-12 2019-01-02 LG Electronics Inc. Handover method with link failure recovery, wireless device and base station for implementing such method
CN101471767B (zh) 2007-12-26 2011-09-14 华为技术有限公司 密钥分发方法、设备及系统
CN101500230B (zh) 2008-01-30 2010-12-08 华为技术有限公司 建立安全关联的方法和通信网络
CN101500229B (zh) 2008-01-30 2012-05-23 华为技术有限公司 建立安全关联的方法和通信网络系统
CN101534236A (zh) 2008-03-11 2009-09-16 华为技术有限公司 中继站通信时的加密方法及装置
PL2266334T3 (pl) * 2008-04-04 2019-06-28 Nokia Technologies Oy Sposoby, urządzenia i produkty programu komputerowego do zapewniania wieloprzeskokowego rozdzielania kryptograficznego dla przełączeń
US20090268635A1 (en) * 2008-04-29 2009-10-29 Gallagher Michael D Method and Apparatus for Mapping E-UTRAN Cells at Call Establishment
CN101640887B (zh) 2008-07-29 2012-10-03 上海华为技术有限公司 鉴权方法、通信装置和通信系统
CN101640886B (zh) 2008-07-29 2012-04-25 上海华为技术有限公司 鉴权方法、重认证方法和通信装置
US8867428B2 (en) * 2009-04-13 2014-10-21 Qualcomm Incorporated Split-cell relay application protocol

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101292558A (zh) * 2005-10-18 2008-10-22 Lg电子株式会社 为中继站提供安全性的方法
CN101072092A (zh) * 2006-05-11 2007-11-14 华为技术有限公司 一种实现控制面和用户面密钥同步的方法
US20090068986A1 (en) * 2007-09-04 2009-03-12 Jui-Tang Wang Methods and devices for establishing security associations and performing handoff authentication in communications systems

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102469459A (zh) * 2010-11-05 2012-05-23 中国移动通信集团公司 一种中继节点的设备完整性检测方法、系统和装置
US20130188551A1 (en) * 2012-01-20 2013-07-25 Tejas Networks Limited Bearer management
US10149205B2 (en) * 2012-01-20 2018-12-04 Tejas Networks Ltd. Bearer management

Also Published As

Publication number Publication date
US20120039472A1 (en) 2012-02-16
EP2421292B1 (en) 2015-04-15
US9060270B2 (en) 2015-06-16
EP2421292A4 (en) 2012-08-08
CN102090093A (zh) 2011-06-08
EP2421292A1 (en) 2012-02-22
CN102090093B (zh) 2013-04-17

Similar Documents

Publication Publication Date Title
WO2010124474A1 (zh) 空口链路安全机制建立的方法、设备
CN108781366B (zh) 用于5g技术的认证机制
US11178584B2 (en) Access method, device and system for user equipment (UE)
KR101675088B1 (ko) Mtc에서의 네트워크와의 상호 인증 방법 및 시스템
KR101554396B1 (ko) 통신 시스템들에서 가입자 인증과 디바이스 인증을 바인딩하는 방법 및 장치
US8605904B2 (en) Security method in wireless communication system having relay node
CN101931955B (zh) 认证方法、装置及系统
US8954739B2 (en) Efficient terminal authentication in telecommunication networks
WO2017091959A1 (zh) 一种数据传输方法、用户设备和网络侧设备
CN101945386B (zh) 一种实现安全密钥同步绑定的方法及系统
WO2016134536A1 (zh) 密钥生成方法、设备及系统
WO2013185735A2 (zh) 一种加密实现方法及系统
CN101500229A (zh) 建立安全关联的方法和通信网络系统
KR20200003108A (ko) 키 생성 방법, 사용자 장비, 장치, 컴퓨터 판독가능 저장 매체, 및 통신 시스템
CN109788474A (zh) 一种消息保护的方法及装置
WO2009097789A1 (zh) 建立安全关联的方法和通信系统
WO2012019466A1 (zh) 邻居用户终端间保密通信方法、终端、交换设备及系统
WO2014169451A1 (zh) 数据传输方法和装置
CN101931953A (zh) 生成与设备绑定的安全密钥的方法及系统
CN104602229A (zh) 一种针对wlan与5g融合组网应用场景的高效初始接入认证方法
CN104581715B (zh) 物联网领域的传感系统密钥保护方法及无线接入设备
CN107925874B (zh) 超密集网络安全架构和方法
CN110896683A (zh) 数据保护方法、装置以及系统
CN102595403A (zh) 绑定中继节点的认证方法及装置
CN107005410B (zh) 因特网协议安全性隧道建立方法,用户设备及基站

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200980125178.6

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 09843886

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2009843886

Country of ref document: EP