WO2011029388A1 - 加密算法协商方法、网元及移动台 - Google Patents

加密算法协商方法、网元及移动台 Download PDF

Info

Publication number
WO2011029388A1
WO2011029388A1 PCT/CN2010/076715 CN2010076715W WO2011029388A1 WO 2011029388 A1 WO2011029388 A1 WO 2011029388A1 CN 2010076715 W CN2010076715 W CN 2010076715W WO 2011029388 A1 WO2011029388 A1 WO 2011029388A1
Authority
WO
WIPO (PCT)
Prior art keywords
encryption algorithm
mobile station
network element
encryption
list
Prior art date
Application number
PCT/CN2010/076715
Other languages
English (en)
French (fr)
Inventor
陈璟
邓永锋
张爱琴
秦钧
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=43301998&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=WO2011029388(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to BRPI1008831-8A priority Critical patent/BRPI1008831B1/pt
Priority to RU2011129116/08A priority patent/RU2488976C2/ru
Publication of WO2011029388A1 publication Critical patent/WO2011029388A1/zh
Priority to US13/415,681 priority patent/US8908863B2/en
Priority to US14/550,734 priority patent/US9729523B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0457Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply dynamic encryption, e.g. stream encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/12Transmitting and receiving encryption devices synchronised or initially set up in a particular manner
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS

Definitions

  • an encryption algorithm that is not supported by a mobile card may cause an error in the encryption process if supported by the network side.
  • a typical GSM/GPRS system uses a 64-bit encryption key. Although the 64-bit encryption key provides some security, it can provide a relatively low level of security due to the short key length. To this end, a 128-bit encryption key has been introduced in the prior art.
  • the GSM system defines the A5/4 encryption algorithm.
  • the Universe l Subscr iber Ident Module (USIM) card can support the A5/4 algorithm.
  • the Subscr iber Ident Module (SIM) card does not support the A5/4 encryption algorithm.
  • SIM SIM card
  • the mobile station interacts with the network side, and if the A5/4 encryption algorithm is used, the encryption process will occur. error. Summary of the invention
  • the embodiments of the present invention provide an encryption algorithm negotiation method, a network element, and a mobile station, which can avoid errors in the encryption process caused by the insertion card of the mobile station not supporting an encryption algorithm.
  • An embodiment of the present invention provides a method for negotiating an encryption algorithm, including:
  • the encryption algorithm list allowed by the network element itself and the terminal capability information transmitted by the mobile station select an encryption algorithm and send the selected encryption algorithm to the mobile station.
  • An embodiment of the present invention further provides an encryption algorithm negotiation method, including:
  • the mobile station sends terminal capability information indicating that the A5/4 encryption algorithm is not supported to the access network element; Selecting an encryption algorithm from the encryption algorithm other than the A5/4 encryption algorithm according to the encryption algorithm list sent by the core network element and the terminal capability information sent by the mobile station, and sending the selected encryption algorithm to the Mobile station
  • the mobile station deletes the A5/4 encryption algorithm in the encryption algorithm list supported by the mobile station, and sends a list of encryption algorithms after deleting the A5/4 encryption algorithm.
  • the network element is configured to enable the access network element to use the encryption algorithm list sent by the core network element and the encryption algorithm list sent by the mobile station from other encryption algorithms except the A5/4 encryption algorithm. An encryption algorithm is selected and the selected encryption algorithm is sent to the mobile station.
  • the embodiment of the invention further provides a core network element, including:
  • An acquiring unit configured to acquire information that the inserted card of the mobile station does not support the first encryption algorithm
  • an algorithm deleting unit configured to: according to the information that the inserted card of the mobile station acquired by the acquiring unit does not support the first encryption algorithm, Deleting the first encryption algorithm in the list of encryption algorithms allowed by the core network element itself;
  • a sending unit configured to: after the algorithm deleting the unit, except the first encryption algorithm
  • the list of encryption algorithms allowed by the core network element itself is sent to the access network element, so that the access network element sends the core network according to the core network element except the first encryption algorithm.
  • the encryption algorithm list allowed by the network element itself and the terminal capability information transmitted by the mobile station select an encryption algorithm and send the selected encryption algorithm to the mobile station.
  • An embodiment of the present invention further provides a mobile station, including:
  • a second determining unit configured to determine whether the inserted card of the mobile station is a user identity module SIM card; and a processing unit, configured to: when the determination result of the second determining unit is that the inserted card of the mobile station is a SIM card, Sending a terminal capability information indicating that the A5/4 encryption algorithm is not supported to the access network element, so that the access network element transmits the encrypted algorithm list according to the core network element and the terminal capability sent by the mobile station Selecting an encryption algorithm from the encryption algorithms other than the A5/4 encryption algorithm and transmitting the selected encryption algorithm to the mobile station; or, when the determination result of the second determination unit is When the inserted card of the mobile station is a SIM card, the A5/4 encryption algorithm in the encryption algorithm list supported by the mobile station is deleted, and the encryption algorithm list supported by the mobile station is sent to the access network element.
  • the encryption algorithm list sent by the access network element according to the core network element and the encryption algorithm list supported by the mobile station itself are calculated from other encryptions except the A5/4 encryption algorithm. Selecting the encryption
  • the mobile station sends the terminal capability information indicating that the mobile station does not support the first encryption algorithm, or deletes the first encryption algorithm in the encryption algorithm list allowed by the core network element itself, thereby avoiding the occurrence of The insertion card of the mobile station does not support the encryption error caused by the first encryption algorithm.
  • FIG. 1 is a flow chart of a core network element side of a first embodiment of an encryption algorithm negotiation method according to the present invention
  • FIG. 2 is a flowchart of an authentication process involved in an embodiment of the present invention
  • FIG. 3 is a signaling interaction diagram of Embodiment 2 of a method for negotiating an encryption algorithm according to the present invention
  • 4 is a flowchart of Embodiment 3 of an encryption algorithm negotiation method according to the present invention
  • FIG. 5 is a signaling interaction diagram of Embodiment 4 of an encryption algorithm negotiation method according to the present invention
  • Embodiment 6 is a signaling interaction diagram of Embodiment 6 of an encryption algorithm negotiation method according to the present invention.
  • FIG. 7 is a schematic structural diagram of an embodiment of a core network element according to the present invention.
  • FIG. 8 is a schematic structural diagram of an embodiment of an access network element according to the present invention.
  • FIG. 9 is a schematic structural diagram of an embodiment of a mobile station according to the present invention.
  • 1 is a flow chart of a core network side of a core network according to Embodiment 1 of an encryption algorithm negotiation method according to the present invention, which includes:
  • Step 101 Obtain information that the inserted card of the mobile station does not support the first encryption algorithm.
  • the first encryption algorithm described above represents an encryption algorithm supported by the mobile station's plug-in card but supported by the core network element.
  • Step 102 The first encryption algorithm is deleted from the list of encryption algorithms allowed by the core network element itself according to the information that the inserted card of the mobile station does not support the first encryption algorithm.
  • Step 103 Send a list of encryption algorithms allowed by the core network element to the access network element, so that the access network element selects encryption according to the encryption algorithm list allowed by the core network element and the terminal capability information sent by the mobile station.
  • the algorithm transmits the selected encryption algorithm to the mobile station.
  • obtaining the information that the inserted card of the mobile station does not support the first encryption algorithm may specifically include: acquiring the inserted card of the mobile station according to the security context information of the mobile station does not support the first encryption algorithm.
  • Information For example, if the first encryption algorithm is an A5/4 encryption algorithm, the inserted card type of the mobile station is obtained according to the authentication vector in the security context information of the mobile station, and if the authentication vector is an authentication triplet, the mobile station is learned.
  • the inserted card type is a SIM card, and the A5/4 encryption algorithm is not supported, thereby obtaining information that the inserted card of the mobile station does not support the A5/4 encryption algorithm.
  • the mobile station's inserted card does not support the A5/4 encryption algorithm, thereby acquiring the mobile station's The inserted card does not support the information of the A5/4 encryption algorithm.
  • the encryption algorithm negotiation method provided by the embodiment of the present invention, after obtaining the information that the inserted card of the mobile station does not support the information of the first encryption algorithm, for example, deleting the first encryption algorithm in the encryption algorithm list allowed by the core network element itself, such that The first encryption algorithm is not included in the encryption algorithm list sent to the network element of the access network.
  • the access network element selects the encryption algorithm according to the terminal capability information and the list of encryption algorithms allowed by the network, the first encryption algorithm is not selected. This avoids the occurrence of encryption errors caused by the mobile card's inserted card not supporting the first encryption algorithm.
  • the GSM system strengthens the security protection of the system in two aspects: In terms of network access, the network authenticates the mobile station that initiated the access request through an authentication center (AUC) to determine the mobile station. Whether the mobile station is an authorized legal mobile station; in terms of communication, the GSM system encrypts the user information transmitted on the wireless path.
  • AUC authentication center
  • the core network finds that the key of the mobile station is inconsistent with the key on the network side, the authentication process will be initiated. If the mobile station does not have a valid key Kc, its CKSN is set to be invalid.
  • CM Service Reques t a voice service
  • RAU a RAU
  • the mobile station is in the corresponding non-access layer (Non-Acces s Stratum).
  • the NAS is sent to the core network in the message.
  • the core network finds that the CKSN of the mobile station is invalid. If the key of the mobile station is inconsistent with the key on the network side, the core network initiates an authentication process.
  • FIG. 2 is a flowchart of an authentication process involved in the embodiment of the present invention, where the authentication process includes:
  • Step 201 If the Mobile Switch Center (MSC) does not store the authentication triplet of the mobile station, the MSC sends a Send Authentication Info to the Home Location Register (HLR).
  • HLR Home Location Register
  • the message carries the international mobile subscriber identity (IMSI) of the mobile station.
  • IMSI international mobile subscriber identity
  • Step 202 The HLR searches for an authentication triplet of the mobile station according to the IMSI of the mobile station, and sends a Send Authentication Info ACK message, where the authentication information response message (Send Authentication Info ACK) is carried
  • the authentication triplet consists of a random number (RAND), an encryption key (Kc), and a response number (SERS), and the authentication triplet is provided by AUC.
  • the AUC randomly generates a RAND, and the unique authentication value Ki of the RAND and the mobile station is processed by the A3 algorithm to obtain the SERS on the network side.
  • Step 203 The MSC sends an authentication request message (Authentication Request) to the mobile station, where the authentication request message carries an RAND.
  • Authentication Request an authentication request message
  • Step 204 The mobile station obtains the SERS of the mobile station side by using the LL and the unique authentication value Ki saved by the mobile station itself, and the mobile station sends an authentication response message (Authentication Response) to the MSC, and the authentication response message (Authentication Response) It carries the SERS on the mobile station side.
  • Authentication Response an authentication response message
  • Ki the unique authentication value saved by the mobile station itself
  • the MSC sends the SERS of the mobile station side to the VLR, and the VLR compares the SERS on the network side with the SERS on the mobile station side. If the two are consistent, the mobile station is legal; if the two are inconsistent, the mobile station is not obtained.
  • Authorized illegal mobile stations the network side can release all mobility management connections and Radio Resources (RR) connections.
  • RR Radio Resources
  • the mobile station While generating the SRES, in the authentication process, the mobile station generates the encryption key Kc by the RAND and Ki through the A8 algorithm.
  • the encryption key of the core network is generated by the AUC in the process of generating the SERS, and the encryption key Kc of the core network is part of the authentication triplet.
  • the network side can judge The encryption key Kc calculated by the mobile station side is also consistent, and the encryption process can be initiated subsequently.
  • FIG. 3 is a schematic diagram of a signaling interaction diagram of a method for negotiating an encryption algorithm according to the present invention.
  • the embodiment is a method for negotiating an encryption algorithm involved in a mobile station location update process, including:
  • Step 301 When the periodic location update timer expires or the mobile station roams across the location area, the mobile station initiates a location update procedure.
  • the mobile station initiates an RR connection establish procedure.
  • the mobile station transmits terminal capability information to a base station controller (Based Station Controller, BSC).
  • BSC Base Station Controller
  • the terminal capability information includes information indicating an encryption algorithm supported by the mobile station.
  • the mobile station supports the A5/4 encryption algorithm
  • the terminal capability information includes information indicating that the mobile station supports the A5/4 encryption algorithm.
  • the mobile station implements the communication function together with the inserted card set thereon, and the mobile station supports the A5/4 encryption algorithm and does not represent the mobile card insertion card and also supports the A5/4 encryption algorithm.
  • Step 302 After the wireless connection is established, the mobile station sends a location update request (Xocation Updating Request) to the MSC/Visitor Location Register (VLR) to indicate the current location information of the mobile station to the network.
  • a location update request Xocation Updating Request
  • VLR MSC/Visitor Location Register
  • Step 303 The MSC/VLR determines that the mobile station currently needs to perform an authentication operation. If there is no mobile station's authentication vector in the MSC/VLR, the MSC/VLR may send a Send Authentication Information message to the mobile station to which the mobile station belongs, the message carrying the mobile station's IMSI.
  • Step 304 The HLR queries the mobile station's authentication vector according to the IMSI of the mobile station, and the HLR sends a Send Authentication Info ACK message to the MSC, where the mobile station's authentication vector is carried. Since the inserted card type of the mobile station is a SIM card, the authentication vector returned by the HLR is an authentication triplet. If the inserted card type of the mobile station is a USIM card, the authentication vector returned by the HLR is an authentication quintuple, and the authentication quintuple includes a random number RAND, an expected response number XRES, an authentication token AUTN, and an encryption key. CK, integrity key IK. The authentication vector is one of the security information contexts of the mobile station.
  • Step 305 The MSC/VLR receives the authentication triplet sent by the HLR, and initiates an authentication process to the mobile station.
  • Step 306 After the authentication is successfully completed, the MSC/VLR performs an encryption algorithm negotiation process with the access network. First, the MSC/VLR determines the type of the inserted card of the mobile station according to the security context information of the mobile station sent by the HLR. Specifically, in this embodiment, The security context information of the mobile station is specifically an authentication triplet. Since the HLR returns an authentication triplet, it indicates that the inserted card type of the mobile station is a SIM card. Or the MSC/VLR determines whether the encryption key of the mobile station in the security context information sent by the HLR contains only a 64-bit encryption key.
  • the MSC/VLR can obtain information that the mobile card's add-in card does not support the A5/4 encryption algorithm. Since the encryption key required by the A5/4 encryption algorithm is 128 bits, the MSC/VLR performs step 307. Otherwise, the MSC/VLR performs the prior art encryption algorithm negotiation process, that is, steps 307-313 are not performed, for example, If CK or IK is included, it can be determined that the encryption key is 128 bits, and the MSC/VLR can perform an encryption algorithm negotiation process related to the US IM card.
  • Step 307 The MSC/VLR deletes the A5/4 encryption algorithm in the list of encryption algorithms allowed by itself, and the MSC/VLR sends an encryption mode command (c ipher mode command) to the BSC, where the command carries a 64-bit encryption key Kc and A list of encryption algorithms allowed by the MSC/VLR itself. It can be known that the A5/4 encryption algorithm is not included in the list of encryption algorithms sent by the MSC/VLR.
  • a bit map (bi tmap ) can be used to indicate the list of encryption algorithms allowed by the network. For example, because the A5/4 encryption algorithm is deleted, the bit corresponding to the A5/4 encryption algorithm is used. Set to 0 to indicate that the A5/4 encryption algorithm is not allowed.
  • Step 308 The BSC selects a force secret algorithm according to the encryption algorithm list sent by the MSC/VLR and the mobile terminal sending terminal capability information, and sends an encrypted secret command (encrypted i on command) to the base accounting unit (Based Trans) DCver Sta t ion, referred to as BTS), which carries the selected encryption algorithm and the encryption key opening force Kc, densely populated force command (encrypt ion command) further comprises a force-tight mode command port (cipher mode command) 0 because MSC
  • BTS Base accounting unit
  • densely populated force command encrypt ion command
  • densely populated force command further comprises a force-tight mode command port (cipher mode command) 0 because MSC
  • the A5/4 encryption algorithm is not included in the list of encryption algorithms sent by /VLR, so even if the terminal capability information indicates that the mobile station supports A5/4 encryption calculation Method, BSC will not choose A5/4 algorithm.
  • Step 309 The BTS forwards the cipher mode command to the mobile station, and the BTS starts the data decryption function in the uplink direction.
  • Step 310 After receiving the encryption mode command (c ipher mode command), the mobile station starts data transmission and reception in the encryption mode. After the mobile station completes the corresponding action of the cipher mode command, it sends a message to the BTS (c ipher mode complete).
  • Step 311 After receiving the cipher mode complete message, the BTS starts its own encryption process.
  • the BTS forwards the message to the BSC through a data indicating (c ipher mode complete) message.
  • the data indicat is an Ab i s message transmitted between the BSC and the BTS.
  • the interface between the BSC and the BTS is the Ab i s interface.
  • Step 312 The BSC sends a cipher mode complete message to the MSC, indicating that the encryption mode is completed.
  • the message carries the encryption algorithm finally selected by the BSC. After the encryption process is completed, the mobile station and the BTS can cooperate to complete the transmission and reception of encrypted data on the wireless link.
  • Step 313 After receiving the c ipher mode complete message, the MSC/VLR sends a location update accept message (Locate Id Accept) to the mobile station, indicating that the mobile station location update request is completed.
  • the mobile station location information on the network side has been updated to the current location information of the mobile rejection station.
  • FIG. 4 is a flowchart of Embodiment 3 of a method for negotiating an encryption algorithm according to the present invention, including: Step 401: Receive an encryption key sent by a network element of a core network.
  • Step 402 If the encryption key is an encryption key that does not match the first encryption algorithm, then An encryption algorithm is selected among other encryption algorithms other than the first encryption algorithm, and the selected encryption algorithm is transmitted to the mobile station.
  • the first encryption algorithm described above represents an encryption algorithm supported by the mobile station's plug-in card but supported by the core network element.
  • the encryption key that does not match the first encryption algorithm may be a 64-bit encryption key.
  • the method provided by the third embodiment of the present invention whether the terminal capability information indicates that the mobile station supports the A5/4 encryption algorithm, whether the A5/4 encryption algorithm is included in the encryption algorithm list sent by the core network element, if the core network element The returned encryption key is a 64-bit encryption key. Since the A5/4 encryption algorithm requires a 128-bit encryption key, the access network element selects an encryption algorithm from other encryption algorithms than the A5 / 4 encryption algorithm. That is to say, the access network element does not select the A5 / 4 encryption algorithm, so that the encryption error caused by the mobile card's inserted card does not support the A 5 / 4 encryption algorithm can be avoided.
  • the steps 401-402 in Embodiment 4 may be performed by an access network element, such as by a BSC in the access network.
  • FIG. 5 is a schematic diagram of a signaling interaction diagram of a method for negotiating an encryption algorithm according to an embodiment of the present invention.
  • the embodiment is a method for negotiating an encryption algorithm involved in a mobile station location update process, including:
  • the implementation process of the steps 501-505 is substantially the same as the steps 301-305, and is not described here.
  • Step 506 After the authentication is successfully completed, the MSC/VLR performs an encryption algorithm negotiation process with the access network, and the MSC/VLR sends an encryption mode command (cipher mode command) to the BSC, where the command carries the 64-bit encryption key Kc and the MSC.
  • /VLR itself allows a list of encryption algorithms.
  • the MSC does not delete the A5/4 encryption algorithm, so the encryption algorithm list sent by the MSC includes the A5/4 encryption algorithm.
  • Step 507 The BSC selects an encryption algorithm according to an encryption algorithm supported by itself, terminal capability information, a list of encryption algorithms sent by the MSC/VLR, and an encryption key. Since the encryption key is a 64-bit encryption key, even if the terminal capability information indicates that the mobile station supports the A5/4 encryption algorithm, the MSC/VLR The list of encryption algorithms sent includes the A5/4 encryption algorithm, and the BSC does not select the A5/4 encryption algorithm. The BSC needs to select an encryption algorithm from other encryption algorithms than the A5/4 encryption algorithm.
  • Step 508 The BSC sends an encryption command to the base transceiver station (BTS), which carries the selected encryption algorithm and the dense copper Kc. Command also includes the c ipher mode command.
  • BTS base transceiver station
  • the implementation process of the steps 509-513 is substantially the same as the steps 309-313, and is not described here.
  • the fifth process of the encryption algorithm negotiation method of the present invention mainly includes:
  • the mobile station sends terminal capability information indicating that the first encryption algorithm is not supported to the access network element; so that the access network element is sent according to the core network element.
  • the encryption algorithm list and the terminal capability information sent by the mobile station select an encryption algorithm from other encryption algorithms than the first encryption algorithm and send the selected encryption algorithm to the mobile station.
  • the mobile station deletes the first encryption algorithm in the encryption algorithm list supported by the mobile station, and sends the encryption algorithm list deleted by the first encryption algorithm to the access network element. So that the access network element selects an encryption algorithm from the encryption algorithm list sent by the network element of the core network and the encryption algorithm list sent by the mobile station, and sends the selected encryption algorithm according to the encryption algorithm other than the first encryption algorithm. Give the mobile station.
  • the first encryption algorithm may be an A5/4 encryption algorithm.
  • the mobile station sends a message indicating that the A5/4 encryption algorithm is not supported, and the mobile station transmits The terminal capability information of the encryption algorithm is sent to the access network element, or the A5/4 encryption algorithm is deleted from the list of encryption algorithms supported by the access network element, so that the A5 is included in the list of encryption algorithms allowed by the network.
  • the access network element will not choose the A5/4 encryption algorithm, but will choose the encryption algorithm from other encryption algorithms except A5/4, so you can avoid The encryption error caused by the A5/4 encryption algorithm is not supported by the mobile card's add-in card.
  • FIG. 6 is a signaling interaction diagram of a sixth embodiment of the encryption algorithm negotiation method according to the present invention.
  • the embodiment is a method for negotiating an encryption algorithm involved in a mobile station location update process, including:
  • Step 701 The mobile station determines its own inserted card type. If the inserted card type of the mobile station is a SIM card, the mobile station sends terminal capability information indicating that the A5/4 encryption algorithm is not supported to the BSC. If the type of the inserted card is a USIM card, the mobile station may send terminal capability information indicating that the A5/4 encryption algorithm is supported to the BSC. The step of the mobile station transmitting the terminal capability information is performed during the establishment of the wireless connection.
  • the terminal capability information used to indicate that the A5/4 encryption algorithm is supported may be expressed in the form of a bitmap (bi tmap ). For example, if the mobile station supports the A5/4 encryption algorithm, the bit corresponding to the A5/4 encryption algorithm is set to 1. If the mobile station does not support the A5/4 encryption algorithm, the bit corresponding to the A5/4 encryption algorithm is set to zero.
  • the mobile station may delete the A5/4 encryption algorithm in the list of encryption algorithms supported by itself, and send the list of encryption algorithms deleted by the A5/4 encryption algorithm to the BSC.
  • steps 702-705 is the same as the implementation of steps 302-305, respectively.
  • Step 706 After the authentication is successfully completed, the MSC/VLR performs an encryption algorithm negotiation process with the access network.
  • the MSC/VLR sends a C i pher mode command to the BSC, which carries a 64-bit encryption key Kc and a list of encryption algorithms allowed by the MSC/VLR itself.
  • the A5/4 encryption algorithm is included in the encryption algorithm list sent by the MSC/VLR.
  • Step 707 The BSC selects an encryption algorithm according to an encryption algorithm supported by itself, terminal capability information, an encryption algorithm list sent by the MSC/VLR, and an encryption key, and sends an encryption command to the base transceiver station (Based on Transceiver S) Ta t ion (BTS for short), which carries the selected force secret algorithm and the force secret key Kc, and the encrypt i on command also includes the ci pher mode command ( 0 )
  • the terminal capability information indicates that the mobile station does not support the A5/4 encryption algorithm or the A5/4 encryption algorithm is not included in the list of encryption algorithms supported by the mobile station. Therefore, the BSC does not select the A5/4 encryption algorithm, and the BSC will remove the 5/4. 4 Select an encryption algorithm from other encryption algorithms than the encryption algorithm.
  • the implementation process of steps 708-712 is substantially the same as steps 309-313, and details are not described herein again.
  • the method described in the foregoing embodiments of the present invention can also be applied to other networks, for example, can be applied to a universal mobile communication system (Universal Mobile Communication System, UMTS for short).
  • UMTS Universal Mobile Communication System
  • the core network element may be an MSC
  • the access network element may be a radio network controller (Radio Network Controller, or RNC for short), that is, the RSC is used to replace the BSC in the present invention
  • the terminal may be a user equipment.
  • FIG. 7 is a schematic structural diagram of an embodiment of a core network element according to the present invention.
  • the core network element includes an obtaining unit 11, an algorithm deleting unit 12, and a sending unit 13.
  • the obtaining unit 11 is configured to obtain an insert card of the mobile station.
  • the information of the first encryption algorithm; the algorithm deleting unit 12 is configured to: according to the information that the insertion card of the mobile station acquired by the obtaining unit 11 does not support the information of the first encryption algorithm, the first encryption algorithm in the list of encryption algorithms allowed by the core network element itself
  • the sending unit 13 is configured to send the encryption algorithm list allowed by the core network element processed by the algorithm deleting unit 12 to the access network element, so that the access network element sends the core network according to the core network element.
  • the encryption algorithm list allowed by the element itself and the terminal capability information transmitted by the mobile station select an encryption algorithm and transmit the selected encryption algorithm to the mobile station.
  • the obtaining unit 11 may be specifically configured to obtain information of the mobile station that does not support the A5/4 encryption algorithm according to the security context information of the mobile station.
  • the acquiring unit may obtain the inserted card type of the mobile station according to the authentication vector in the security context information of the mobile station: if the authentication vector is an authentication triplet, it is learned that the inserted card type of the mobile station is a SIM card, Supporting the A5/4 encryption algorithm; or, if the key portion of the mobile station's authentication vector contains a 64-bit encryption key, then the mobile station is known The insertion card does not support the A5/4 encryption algorithm.
  • the algorithm deleting unit 12 may be specifically configured to delete the A5/4 encryption algorithm in the encryption algorithm list allowed by the core network element itself according to the information that the inserted card of the mobile station does not support the A5/4 encryption algorithm.
  • the core network element may be an MSC or a VLR.
  • the core network element provided by the embodiment of the present invention deletes the first encryption algorithm in the encryption algorithm list allowed by the core network element itself after acquiring the information that the mobile station does not support the first encryption algorithm, so as to avoid The insert card of the station does not support the encryption error caused by the first encryption algorithm.
  • FIG. 8 is a schematic structural diagram of an embodiment of an access network element according to the present invention.
  • the access network element includes a receiving unit 21, a first determining unit 22, and a selecting unit 23, where the receiving unit 21 is configured to receive a core network.
  • the first determining unit 22 is configured to determine whether the encryption key received by the receiving unit 21 matches the first encryption algorithm; and the selecting unit 23 is configured to: when the first determining unit 22 determines that the result is not matched, The encryption algorithm is selected from other encryption algorithms than the first encryption algorithm, and the selected encryption algorithm is transmitted to the mobile station.
  • the access network element shown in Figure 8 can be a BSC or an RNC.
  • the first encryption algorithm may be an A5/4 encryption algorithm, and the encryption key that does not match the first encryption algorithm may be a 64-bit encryption key.
  • the access network element is an RNC, the first encryption algorithm may be an encryption algorithm supported only by the enhanced USIM card and not supported by the USIM card, and the encryption key that does not match the first encryption algorithm may be existing. The encryption key corresponding to the USIM card.
  • the access network element provided by the embodiment of the present invention determines that the first encryption algorithm is not selected according to the encryption key of the mobile station, and can avoid the encryption error caused by the insertion card of the mobile station not supporting the first encryption algorithm.
  • FIG. 9 is a schematic structural diagram of an embodiment of a mobile station according to the present invention.
  • the mobile station includes a second determining unit 31 and a processing unit 32.
  • the second determining unit 31 is configured to determine whether the inserted card of the mobile station is a SIM card.
  • the unit 32 is configured to: when the judgment result of the second determining unit 31 is that the insertion card of the mobile station is a SIM card, send a terminal capability letter indicating that the first encryption algorithm is not supported.
  • the access network element is configured to enable the access network element to select an encryption algorithm from the encryption algorithm other than the first encryption algorithm according to the encryption algorithm list sent by the core network element and the terminal capability information sent by the mobile station.
  • the processing unit 32 is configured to: when the judgment result of the second determining unit 31 is that the mobile card of the mobile station is a SIM card, the first in the encryption algorithm list supported by the mobile station itself After the encryption algorithm is deleted, the encryption algorithm list supported by the mobile station is sent to the access network element, so that the access network element removes the list of encryption algorithms sent by the core network element and the list of encryption algorithms supported by the mobile station itself.
  • an encryption algorithm is selected and the selected encryption algorithm is transmitted to the mobile station.
  • the first encryption algorithm may be an A5/4 encryption algorithm.
  • the terminal capability information sent by the processing module 32 for indicating that the A5/4 encryption algorithm is supported may be expressed in the form of a bitmap (bi tmap ). For example, if the mobile station does not support the A5/4 encryption algorithm, the A5/4 encryption algorithm. The corresponding bit is set to zero.
  • the mobile station provided by the embodiment of the present invention sends the terminal capability information indicating that the mobile station does not support the first encryption algorithm, or sends and deletes the first encryption algorithm encryption algorithm list to the access network element, so that the access network
  • the network element does not select the first encryption algorithm, and it can avoid the occurrence of encryption errors caused by the mobile card's inserted card not supporting the first encryption algorithm.
  • the program can be executed by instructing related hardware, and the program can be stored in a computer readable storage medium. When executed, the program includes all or part of the above steps, such as: ROM/ RAM, disk, CD, etc.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Mobile Radio Communication Systems (AREA)

Description

加密算法协商方法、 网元及移动台
本申请要求于 2009 年 9 月 8 日提交中国专利局、 申请号为 200910090699.4、 发明名称为"加密算法协商方法、 网元及移动台 "的中国专 利申请的优先权, 其全部内容通过引用结合在本申请中。 技术领域 本发明涉及加密解密技术, 尤其涉及一种加密算法协商方法、 网元及 移动台。
背景技术 在现有通信系统中, 对于移动台 (Mobi le Stat ion, 简称 MS ) 的插入 卡不支持的加密算法, 如果网络侧支持, 则可能导致加密过程出现错误。
例如, 通常的 GSM/GPRS系统采用 64比特的加密密钥。 虽然 64比特的 加密密钥能够提供一定的安全保障, 但由于密钥长度偏短, 其所能提供的 安全等级相对较低。 为此, 现有技术中引入了 128比特加密密钥。 对于 128 比特加密密钥, GSM系统定义了 A5/4加密算法。 目前, 全球用户身份模块 ( Universa l Subscr iber Ident i ty Module, 简称 USIM )卡可以支持 A5/4 算法。 而用户身份模块(Subscr iber Ident i ty Module, 简称 SIM )卡不支 持 A5/4加密算法。 对于插入卡类型是 SIM卡的移动台来说, 由于 SIM无法 支持 A5/4加密算法,移动台在与网络侧进行数据交互的过程中,若釆用 A5/4 加密算法则会导致加密过程出现错误。 发明内容
本发明实施例针对现有技术中存在的问题, 提供一种加密算法协商方 法、 网元及移动台, 能够避免由于移动台的插入卡不支持某种加密算法导 致的加密过程中的错误。 本发明实施例提供了一种加密算法协商方法, 包括:
获取移动台的插入卡不支持第一加密算法的信息;
根据所述移动台的插入卡不支持第一加密算法的信息, 将所述第一加 密算法从核心网网元自身允许的加密算法列表中删除;
将除所述第一加密算法外的核心网网元自身允许的加密算法列表发送 给接入网网元, 以使得所述接入网网元根据所述除所述第一加密算法外的 核心网网元自身允许的加密算法列表和移动台发送的终端能力信息选择加 密算法并将所选择的加密算法发送给所述移动台。
本发明实施例还提供了一种加密算法协商方法, 包括:
如果移动台的插入卡类型为用户身份模块 SIM卡, 则所述移动台发送 用于表示不支持 A5/4加密算法的终端能力信息给接入网网元; 以使得所述 接入网网元根据核心网网元发送的加密算法列表以及所述移动台发送的终 端能力信息从除所述 A5/4加密算法之外的其他加密算法中选择加密算法并 将所选择的加密算法发送给所述移动台;
或者, 如果移动台的插入卡类型为 SIM卡, 则所述移动台将自身支持 的加密算法列表中的 A5/4加密算法删除, 并发送删除了 A5/4加密算法后 的加密算法列表给接入网网元, 以使得所述接入网网元根据核心网网元发 送的加密算法列表以及所述移动台发送的加密算法列表从除所述 A5/4加密 算法之外的其他加密算法中选择加密算法并将所选择的加密算法发送给所 述移动台。
本发明实施例还提供了一种核心网网元, 包括:
获取单元, 用于获取移动台的插入卡不支持第一加密算法的信息; 算法删除单元, 用于根据所述获取单元获取的所述移动台的插入卡不 支持第一加密算法的信息, 将所述核心网网元自身允许的加密算法列表中 的第一加密算法删除;
发送单元, 用于将所述算法删除单元处理后的除所述第一加密算法外 的核心网网元自身允许的加密算法列表发送给接入网网元, 以使得所述接 入网网元根据所述核心网网元发送的除所述第一加密算法外的所述核心网 网元自身允许的加密算法列表和移动台发送的终端能力信息选择加密算法 并将所选择的加密算法发送给所述移动台。
本发明实施例还提供了一种移动台, 包括:
第二判断单元, 用于判断移动台的插入卡是否为用户身份模块 S IM卡; 处理单元, 用于当所述第二判断单元的判断结果为所述移动台的插入 卡是 SIM卡时, 发送用于表示不支持 A5/4加密算法的终端能力信息给接入 网网元, 以使得所述接入网网元根据核心网网元发送的加密算法列表以及 所述移动台发送的终端能力信息从除所述 A5/4加密算法之外的其他加密算 法中选择加密算法并将所选择的加密算法发送给所述移动台; 或者, 用于 当所述第二判断单元的判断结果为所述移动台的插入卡是 SIM卡时, 将所 述移动台自身支持的加密算法列表中的 A5/4加密算法删除后将所述动台自 身支持的加密算法列表发送给接入网网元, 以使得接入网网元根据核心网 网元发送的加密算法列表以及移动台自身支持的加密算法列表从除所述 A5/4加密算法之外的其他加密算法中选择加密算法并将所选择的加密算法 发送给所述移动台。
本发明实施例中 , 移动台发送用于表示移动台的不支持第一加密算法 的终端能力信息, 或者将核心网网元自身允许的加密算法列表中的第一加 密算法删除 , 可以避免出现由于移动台的插入卡不支持第一加密算法导致 的加密错误。 附图说明 图 1所示为本发明加密算法协商方法实施例一的核心网网元侧流程图; 图 2所示为本发明实施例中涉及到的一种鉴权流程图;
图 3所示为本发明加密算法协商方法实施例二信令交互图; 图 4所示为本发明加密算法协商方法实施例三流程图; 图 5所示为本发明加密算法协商方法实施例四信令交互图;
图 6所示为本发明加密算法协商方法实施例六信令交互图;
图 7所示为本发明核心网网元实施例结构示意图;
图 8所示为本发明接入网网元实施例结构示意图;
图 9所示为本发明移动台实施例结构示意图。 具体实施方式 如图 1 所示为本发明加密算法协商方法实施例一的核心网网元侧流程 图, 包括:
步驟 101、 获取移动台的插入卡不支持第一加密算法的信息。
上述第一加密算法代表移动台的插入卡不支持, 但核心网网元支持的 某种加密算法。
步骤 102、根据移动台的插入卡不支持第一加密算法的信息, 将第一加 密算法从核心网网元自身允许的加密算法列表中删除。
步骤 103、 将核心网网元自身允许的加密算法列表发送给接入网网元, 以使得接入网网元根据核心网网元自身允许的加密算法列表和移动台发送 的终端能力信息选择加密算法并将所选择的加密算法发送给移动台。
以 A5/4加密算法为例, 步驟 101中, 获取移动台的插入卡不支持第一 加密算法的信息可以具体包括: 根据移动台的安全上下文信息获取移动台 的插入卡不支持第一加密算法的信息。 例如, 如果第一加密算法为 A5/4加 密算法则根据移动台的安全上下文信息中的鉴权向量获得移动台的插入卡 类型, 如果鉴权向量为鉴权三元组, 则获知移动台的插入卡类型为 SIM卡, 不支持 A5/4加密算法, 从而获取了移动台的插入卡不支持 A5/4加密算法 的信息。 或者, 如果述移动台的鉴权向量的密钥部分只包含 64比特的加密 密钥, 则获知移动台的插入卡不支持 A5/4加密算法, 从而获取了移动台的 插入卡不支持 A5/4加密算法的信息。
本发明实施例提供的加密算法协商方法中, 获取移动台的插入卡不支 持第一加密算法的信息后, 如将核心网网元自身允许的加密算法列表中的 第一加密算法删除, 这样, 发送给接入网网元的加密算法列表中就不包括 该第一加密算法, 接入网网元根据终端能力信息和网络允许的加密算法列 表选择加密算法时, 不会选择第一加密算法, 这样就可以避免出现由于移 动台的插入卡不支持第一加密算法导致的加密错误。
下面通过具体的应用场景来说明本发明的实现过程。
为了保证通信安全, GSM系统在两方面加强了系统的安全保护: 在网络 接入方面, 网络通过鉴权中心(Authent icat ion Centre, 简称 AUC )对发 起接入请求的移动台鉴权, 以判断该移动台是否是经过授权的合法移动台; 在通信方面, GSM系统对无线路径上传输的用户信息进行了加密。
通常鉴权流程有两种触发方式:
( 1 )根据运营商的需要随时发起。 这种触发方式通常发生在不同运营 商的网络之间的漫游场景, 例如跨服务 GPRS 支持节点 (Serving GPRS Suppor t Node, 简称 SGSN ) 的路由区域更新 ( Router Area Update, 简称 RAU )或者跨 MSC的位置区域更新 ( Locat ion Area Update, 筒称 LAU )。
( 2 )如果核心网 (Core Network, 简称 CN )发现移动台的密钥与网络 侧的密钥不一致时, 将发起鉴权流程。 如果移动台没有有效密钥 Kc, 则将 其 CKSN设置为无效。 当移动台下次发起移动性管理(Mobi le Management , 简称固)连接时, 例如发起语音业务(CM Service Reques t )或 RAU, 移 动台在对应的非接入层(Non-Acces s Stratum, 筒称 NAS ) 消息中将 CKSN 发送至核心网。 核心网发现移动台的 CKSN无效, 判断移动台的密钥与网络 侧的密钥不一致, 则核心网发起鉴权流程。
鉴权流程属于移动性管理流程的公共流程部分, 由核心网和移动台两 端通过基站子系统(Based Stat ion Sub-sys tem, 简称 BSS )透传 NAS高层 信令的方式来完成。 如图 2 所示为本发明实施例中涉及到的一种鉴权流程 图, 鉴权流程包括:
步驟 201、 如果移动交换中心 (Mobile Switch Center, 简称 MSC)没 有存储移动台的鉴权三元组, 则 MSC 向归属位置寄存器 (Home Location Register, 简称 HLR )发送 Send Authentication Info (发送鉴权信息) 消息 , 该消息中携带有移动台的国际移动用户识别码 ( international mobile subscriber identity, 简称 IMSI )。
步驟 202、 HLR根据移动台的 IMSI查找移动台的鉴权三元组, 发送发 送鉴权信息响应消息(Send Authentication Info ACK ), 该鉴权信息响应 消息 ( Send Authentication Info ACK) 中携带有查找到的鉴权三元组。 鉴权三元组包括随机数(RAND )、 加密密钥 (Kc)、 响应数(SERS), 鉴权三 元组由 AUC提供。 AUC随机产生一个 RAND, 并将该 RAND与移动台的唯一鉴 权值 Ki经过 A3算法处理得到网络侧的 SERS。
步驟 203、MSC向移动台发送鉴权请求消息(Authentication Request ), 该鉴权请求消息 (Authentication Request ) 中携带有 RAND。
步驟 204、 移动台将 RAND与移动台自身保存的唯一鉴权值 Ki通过 A3 算法得到移动台侧的 SERS, 移动台发送鉴权响应消息 ( Authentication Response )给 MSC, 鉴权响应消息 ( Authentication Response ) 中携带有 移动台侧的 SERS。
之后 , MSC将移动台侧的 SERS发送给 VLR , VLR将网络侧的 SERS与移 动台侧的 SERS比较,如果二者一致, 则说明移动台合法; 如果二者不一致, 则说明移动台是没有获得授权的非法移动台, 网络侧可以释放所有的移动 性管理连接和无线资源 (Radio Resources, 简称 RR)连接。
在生成 SRES的同时, 鉴权流程中, 移动台将 RAND和 Ki经过 A8算法 生成加密密钥 Kc。核心网的加密密钥是由 AUC在生成 SERS的过程中生成的, 核心网的加密密钥 Kc是鉴权三元组的一部分。 鉴权成功后, 网络侧可以判 断与移动台侧计算出的加密密钥 Kc也一致, 后续可以发起加密流程。
在加密流程中涉及到移动台与网络侧加密算法协商的问题。 如图 3 所 示为本发明加密算法协商方法实施例二信令交互图, 该实施例是一个移动 台位置更新流程中涉及到的加密算法协商方法, 包括:
步驟 301、 当周期性位置更新定时器超时或移动台发生跨位置区漫游 时, 移动台发起位置更新流程。 首先, 移动台发起无线连接建立 ( RR connection establish)过程。 在该过程中, 移动台向基站控制器(Based Station Controller, 筒称 BSC )发送终端能力信息。 终端能力信息包括用 于表示移动台支持的加密算法的信息。 殳在本实施中移动台支持 A5/4加 密算法,则终端能力信息中包括用于表示移动台支持 A5/4加密算法的信息。 通常移动台和设置其上的插入卡一起实现通讯功能, 移动台支持 A5/4加密 算法并不能代表移动台的插入卡也支持 A5/4加密算法。
步骤 302、 无线连接建立完成后, 移动台向 MSC/用户位置寄存器 ( Visitors Location Register, 简称 VLR )发送位置更新请求(Xocation Updating Request) , 向网络指示移动台当前的位置信息。
步驟 303、 MSC/VLR判断移动台当前需要进行鉴权操作。 如果 MSC/VLR 中没有移动台的鉴权向量, MSC/VLR可向该移动台归属的 HLR发送发送鉴权 信息(Send Authentication Information) 消息, 该消息中携带有移动台 的 IMSI。
步驟 304、 HLR根据移动台的 IMSI查询到移动台的鉴权向量, HLR发送 发送鉴权信息响应消息 ( Send Authentication Info ACK )给 MSC, 其中携 带有该移动台的鉴权向量。 由于该移动台的插入卡类型为 SIM卡, 所以 HLR 返回的鉴权向量为鉴权三元组。 如果该移动台的插入卡类型为 USIM卡, 则 HLR返回的鉴权向量为鉴权五元组, 鉴权五元组包括随机数 RAND, 期望响 应数 XRES、 鉴权令牌 AUTN、 加密密钥 CK、 完整性密钥 IK。 鉴权向量是移 动台的安全信息上下文中的一种。 步驟 305、 MSC/VLR接收到 HLR发送的鉴权三元组, 向移动台发起鉴权 流程。
步驟 306、成功完成鉴权后, MSC/VLR与接入网进行加密算法协商过程, 首先 MSC/VLR根据 HLR发送的移动台的安全上下文信息判断移动台的插入 卡类型, 具体到本实施例, 移动台的安全上下文信息具体为鉴权三元组。 由于 HLR返回的是鉴权三元組, 表明移动台的插入卡类型为 SIM卡。 或者 MSC/VLR判断 HLR发送的安全上下文信息中移动台的加密密钥是否只包含 64比特加密密钥。如果是只包含 64比特加密密钥, 则 MSC/VLR可以获取移 动台的插入卡不支持 A5/4加密算法的信息。 由于 A5/4加密算法要求的加 密密钥是 128比特, 则 MSC/VLR执行步驟 307 , 否则, MSC/VLR转而执行现 有技术的加密算法协商流程, 即不执行步驟 307-313 , 例如, 如果包含 CK 或 IK, 则可以确定加密密钥是 128比特, MSC/VLR可以进行与 US IM卡相关 的加密算法协商流程。
步驟 307、 MSC/VLR将自身允许的加密算法列表中的 A5/4加密算法删 除, MSC/VLR向 BSC发送加密模式命令 ( c ipher mode command ), 该命令中 携带有 64比特加密密钥 Kc和 MSC/VLR 自身允许的加密算法列表。 可以知 道, MSC/VLR发送的的加密算法列表中不包括 A5/4加密算法。 在加密模式 命令 ( c i pher mode command ) 中, 可以用位图 ( b i tmap )方式表示网络允 许的加密算法列表, 例如, 由于删除了 A5/4加密算法, 所以 A5/4加密算 法对应的比特位设置为 0 , 表示不允许使用 A5/4加密算法。
步驟 308、 BSC根据 MSC/VLR发送的加密算法列表和移动台发送终端能 力信息选择力口密算法, 并发送力口密命令 ( encrypt i on command )给基占 *1丈 发信台 (Based Trans ceiver Sta t ion, 简称 BTS ), 其中携带有所选择的加 密算法和力口密密钥 Kc , 力口密命令 ( encrypt ion command ) 中还包括力口密模 式命令 ( cipher mode command )0 由于 MSC/VLR发送的加密算法列表中不 包括 A5/4加密算法, 所以即使终端能力信息表明移动台支持 A5/4加密算 法, BSC也不会选择 A5/4算法。
步骤 309、 BTS将加密模式命令 ( cipher mode command )转发给移动 台, BTS启动上行方向上的数据解密功能。
步骤 310、 移动台收到加密模式命令(c ipher mode command )后, 启 动加密模式的数据发送和接收。 当移动台完成启动加密模式命令(cipher mode command )相应的动作后, 向 BTS 发送力口密模式完成 ( c ipher mode complete ) 消息。
步驟 311、 BTS收到加密模式完成 ( cipher mode complete ) 消息后, 启动自身的加密流程。 BTS通过数据指示(data indicat ion ) 向 BSC转发 力口密模式完成 ( c ipher mode complete )消息。数据指示 ( data indicat ion ) 是一种 BSC和 BTS之间传输的一种 Ab i s消息 , BSC和 BTS之间的接口为 Ab i s 接口。
步骤 312、 BSC向 MSC发送加密模式完成 ( cipher mode complete ) 消 息, 指示加密模式完成。 该消息中携带有 BSC最终选择的加密算法。 加密 流程完成后, 移动台和 BTS 可以配合完成无线链路上加密数据的发送与接 收。
步骤 313、 MSC/VLR收到加密模式完成 ( c ipher mode complete ) 消息 后, 向移动台发送位置更新接受消息(Locat ion Updat ing Accept ), 指示 移动台位置更新请求完成。 网络侧的移动台位置信息已经更新为移动拒台 的当前位置信息。
如图 3所示的实施中 , BSC和 BTS属于接入网中的网元, MSC/VLR和 HLR 属于核心网中的网元。 如图 4所示为本发明加密算法协商方法实施例三流程图, 包括: 步驟 401、 接收核心网网元发送的加密密钥。
步骤 402、如果加密密钥为与第一加密算法不匹配的加密密钥, 则从除 第一加密算法之外的其他加密算法中选择加密算法, 并将所选择的加密算 法发送给移动台。
上述第一加密算法代表移动台的插入卡不支持, 但核心网网元支持的 某种加密算法。
例如, 当上述第一加密算法为 A5/4加密算法时, 与第一加密算法不匹 配的加密密钥可以是 64比特加密密钥。则通过本发明实施例三提供的方法, 无论终端能力信息是否表明移动台支持 A5/4加密算法, 无论核心网网元发 送的加密算法列表中是否包括 A5/4加密算法, 如果核心网网元返回的加密 密钥为 64比特加密密钥, 则由于 A5/4加密算法要求的是 128比特加密密 钥 , 接入网网元从除 A5 / 4加密算法之外的其他加密算法中选择加密算法, 也就是说接入网网元不会选择 A5 / 4加密算法, 这样就可以避免出现由于移 动台的插入卡不支持 A 5 / 4加密算法导致的加密错误。
实施例四中步骤 401-402可以由接入网网元执行, 例如由接入网中的 BSC执行。
如图 5 所示为本发明加密算法协商方法实施例四信令交互图, 该实施 例是一个移动台位置更新流程中涉及到的加密算法协商方法 , 包括:
步骤 501-505的实现过程分别与步骤 301-305大致相同, 在此不再赘 述。
步驟 506、成功完成鉴权后, MSC/VLR与接入网进行加密算法协商过程, MSC/VLR向 BSC发送加密模式命令 ( cipher mode command ), 该命令中携带 有 64比特加密密钥 Kc和 MSC/VLR自身允许的加密算法列表。 该实施例中, MSC不删除 A5/4加密算法,所以 MSC发送的加密算法列表中包括 A5/4加密 算法。
步骤 507、 BSC根据自身支持的加密算法、 终端能力信息、 MSC/VLR发 送的加密算法列表以及加密密钥选择加密算法。 由于加密密钥为 64比特加 密密钥, 所以即使终端能力信息表明移动台支持 A5/4加密算法, MSC/VLR 发送的加密算法列表中包括 A5/4加密算法, BSC也不会选择 A5/4加密算法, BSC需要从除 A5/4加密算法之外的其他加密算法中选择加密算法。
步驟 508、 BSC发送加密命令 ( encrypt ion command )给基站收发信台 ( Based Transceiver Stat ion, 简称 BTS ), 其中携带有所选择的加密算法 和力口密密铜 Kc, 力口密命令 ( encrypt ion command ) 中还包括力口密模式命令 ( c ipher mode command )。
步驟 509-513的实现过程分别与步驟 309-313大致相同, 在此不再赘 述。
本发明加密算法协商方法实施例五流程主要包括:
如果移动台的插入卡类型为 SIM卡, 则移动台发送用于表示不支持第 一加密算法的终端能力信息给接入网网元; 以使得接入网网元才艮据核心网 网元发送的加密算法列表以及移动台发送的终端能力信息从除第一加密算 法之外的其他加密算法中选择加密算法并将所选择的加密算法发送给移动 台 .
或者, 如果移动台的插入卡类型为 SIM卡, 则移动台将自身支持的加 密算法列表中的第一加密算法删除, 并发送删除了第一加密算法后的加密 算法列表给接入网网元, 以使得接入网网元根据核心网网元发送的加密算 法列表以及移动台发送的加密算法列表从除第一加密算法之外的其他加密 算法中选择加密算法并将所选择的加密算法发送给移动台。
其中第一加密算法可以是 A5/4加密算法。 通过本发明实施例五提供的 加密算法协商方法, 如果移动台的插入卡类型为 SIM卡, 那么不管移动台 本身是否能够支持 A5/4加密算法, 移动台都会发送用于表示不支持 A5/4 加密算法的终端能力信息给接入网网元, 或者将发送给接入网网元的自身 支持的加密算法列表中删除 A5/4加密算法, 这样, 不管网络允许的加密算 法列表中是否包括 A5/4加密算法, 接入网网元都不会选择 A5/4加密算法, 而是会从除 A5/4之外的其他加密算法中选择加密算法, 这样就可以避免出 现由于移动台的插入卡不支持 A5/4加密算法导致的加密错误。
如图 6 所示为本发明加密算法协商方法实施例六信令交互图, 该实施 例是一个移动台位置更新流程中涉及到的加密算法协商方法 , 包括:
步骤 701、 移动台判断自身的插入卡类型, 如果自身的插入卡类型为 SIM卡, 则移动台发送用于表示不支持 A5/4 加密算法的终端能力信息给 BSC。如果自身的插入卡类型为 USIM卡,则移动台可发送用于表示支持 A5/4 加密算法的终端能力信息给 BSC。移动台发送终端能力信息的步驟在无线连 接建立过程中进行。 用于表示支持 A5/4加密算法的终端能力信息可以用位 图 (b i tmap )的形式表示, 例如, 如果表示移动台支持 A5/4加密算法, 那 么 A5/4加密算法对应的比特位设置为 1 ,如果表示移动台不支持 A5/4加密 算法, 那么 A5/4加密算法对应的比特位设置为 0。
或者, 步驟 701中, 移动台可以将自身支持的加密算法列表中的 A5/4 加密算法删除, 并发送删除了 A5/4加密算法后的加密算法列表给 BSC。
步驟 702-705的实现过程分别与步驟 302-305的实现过程相同。
步骤 706、成功完成鉴权后, MSC/VLR与接入网进行加密算法协商过程。 MSC/VLR向 BSC发送加密模式命令 ( c i pher mode command ), 该命令中携带 有 64比特加密密钥 Kc和 MSC/VLR自身允许的加密算法列表。 该实施例中, MSC/VLR发送的加密算法列表中包括 A5/4加密算法。
步驟 707、 BSC根据自身支持的加密算法、 终端能力信息、 MSC/VLR发 送的加密算法列表和加密密钥选择加密算法,并发送加密命令( encrypt ion command )给基站收发信台 ( Based Trans ceiver S ta t ion, 简称 BTS ), 其 中携带有所选择的力口密算法和力口密密钥 Kc ,力口密命令( encrypt i on command ) 中还包括加密模式命令(c i pher mode command )0 由于终端能力信息表明 移动台不支持 A5/4加密算法或者移动台发送的自身支持的加密算法列表中 不包括 A5/4加密算法, 因此 BSC不会选择 A5/4加密算法, BSC会从除 5/4 加密算法之外的其他加密算法中选择加密算法。 步驟 708-712的实现过程分别与步驟 309-313大致相同, 在此不再赘 述。
本发明前述各实施例中所述的方法, 也可以应用到其他网络中, 例如: 可以应用到通用移动通信系统 ( Universa l Mobi le Telecommunicat ions Sys tem, 简称 UMTS ) 中。 在 UMTS中, 如果引入了一种仅增强型 USIM卡才 能使用的加密算法, 则 UMTS必须引入本发明中描述的加密算法协商方法, 避免插入 USIM卡的插入终端使用该算法。 在这种场景下, 核心网网元可以 为 MSC; 接入网网元可以是无线网络控制器(Radio Network Control ler , 简称 RNC ), 即用 RNC取代本发明中的 BSC; 终端可以为用户设备( User Equ i pmen t , 简称 UE ), 即可以用 UE取代本发明中的移动台。 此类场景下, 核心网网元、 接入网网元和终端之间进行加密算法协商方法的过程与前述 各实施例类似, 此处不再赘述。
如图 7 所示为本发明核心网网元实施例结构示意图, 该核心网网元包 括获取单元 11、 算法删除单元 12和发送单元 13; 其中获取单元 11用于获 取移动台的插入卡不支持第一加密算法的信息;算法删除单元 12 用于根据 获取单元 11获取的移动台的插入卡不支持第一加密算法的信息, 将核心网 网元自身允许的加密算法列表中的第一加密算法删除; 发送单元 13用于将 算法删除单元 12处理后的核心网网元自身允许的加密算法列表发送给接入 网网元, 以使得接入网网元根据核心网网元发送的核心网网元自身允许的 加密算法列表和移动台发送的终端能力信息选择加密算法并将所选择的加 密算法发送给移动台。
获取单元 11具体可以用于根据移动台的安全上下文信息获取移动台的 不支持 A5/4加密算法的信息。 具体地, 获取单元可以根据移动台的安全上 下文信息中的鉴权向量获得移动台的插入卡类型: 如果鉴权向量为鉴权三 元组, 则获知移动台的插入卡类型为 SIM卡, 不支持 A5/4加密算法; 或者, 如果移动台的鉴权向量的密钥部分包含 64比特加密密钥, 则获知移动台的 插入卡不支持 A5/4 加密算法。 相应的, 算法删除单元 12具体可以用于根 据移动台的插入卡不支持 A5/4加密算法的信息, 将核心网网元自身允许的 加密算法列表中的 A5/4加密算法删除。
上述核心网网元可以是 MSC或 VLR。
本发明实施例提供的核心网网元, 当获取了移动台不支持第一加密算 法的信息之后 , 将核心网网元自身允许的加密算法列表中的第一加密算法 删除, 可以避免出现由于移动台的插入卡不支持第一加密算法导致的加密 错误。
如图 8 所示为本发明接入网网元实施例结构示意图, 该接入网网元包 括接收单元 21、 第一判断单元 22和选择单元 23; 其中, 接收单元 21用于 接收核心网发送的加密密钥; 第一判断单元 22用于判断接收单元 21接收 到的加密密钥与第一加密算法是否匹配; 选择单元 23用于当第一判断单元 22判结果为不匹配的情况下, 从除第一加密算法之外的其他加密算法中选 择加密算法, 并将所选择的加密算法发送给移动台。
图 8所示的接入网网元可以是 BSC或 RNC。 如果接入网网元是 BSC , 则 第一加密算法可以是 A5/4加密算法, 与第一加密算法不匹配的加密密钥可 以为 64比特加密密钥。 如果接入网网元是 RNC, 则第一加密算法可以是一 种只有增强型 USIM卡才支持而 USIM卡不支持的加密算法, 与第一加密算 法不匹配的加密密钥可以是现有的 USIM卡对应的加密密钥。
本发明实施例提供的接入网网元, 根据移动台的加密密钥确定不选择 第一加密算法, 可以避免出现由于移动台的插入卡不支持第一加密算法导 致的加密错误。
如图 9 所示为本发明移动台实施例结构示意图, 该移动台包括第二判 断单元 31和处理单元 32; 其中, 第二判断单元 31用于判断移动台的插入 卡是否为 SIM卡; 处理单元 32用于当第二判断单元 31的判断结果为移动 台的插入卡是 SIM卡时, 发送用于表示不支持第一加密算法的终端能力信 息给接入网网元, 以使得接入网网元根据核心网网元发送的加密算法列表 以及移动台发送的终端能力信息从除第一加密算法之外的其他加密算法中 选择加密算法并将所选择的加密算法发送给移动台; 或者, 处理单元 32用 于当第二判断单元 31的判断结果为移动台的插入卡是 SIM卡时, 将移动台 自身支持的加密算法列表中的第一加密算法删除后将动台自身支持的加密 算法列表发送给接入网网元, 以使得接入网网元根据核心网网元发送的加 密算法列表以及移动台自身支持的加密算法列表从除第一加密算法之外的 其他加密算法中选择加密算法并将所选择的加密算法发送给移动台。
其中第一加密算法可以是 A5/4加密算法。 处理模块 32发送的用于表 示支持 A5/4加密算法的终端能力信息可以用位图 (b i tmap ) 的形式表示, 例如, 如果表示移动台不支持 A5/4加密算法, 那么 A5/4加密算法对应的 比特位设置为 0。
本发明实施例提供的移动台, 通过发送用于表示移动台的不支持第一 加密算法的终端能力信息, 或者发送删除了第一加密算法加密算法列表给 接入网网元, 使得接入网网元不选择第一加密算法, 可以避免出现由于移 动台的插入卡不支持第一加密算法导致的加密错误。 是可以通过程序来指令相关硬件来完成, 所述的程序可以存储于一计算机 可读取存储介质中, 该程序在执行时, 包括上述全部或部分步骤, 所述的 存储介质, 如: ROM/RAM, 磁盘、 光盘等。 最后应说明的是: 以上实施例仅用以说明本发明的技术方案而非对其 进行限制, 尽管参照较佳实施例对本发明进行了详细的说明, 本领域的普 通技术人员应当理解: 其依然可以对本发明的技术方案进行修改或者等同 替换, 而这些修改或者等同替换亦不能使修改后的技术方案脱离本发明技 术方案的精神和范围。

Claims

权利要求
1、 一种加密算法协商方法, 其特征在于, 包括:
获取移动台的插入卡不支持第一加密算法的信息;
根据所述移动台的插入卡不支持第一加密算法的信息 , 将所述第一加 密算法从核心网网元自身允许的加密算法列表中删除;
将除所述第一加密算法外的核心网网元自身允许的加密算法列表发送 给接入网网元, 以使得所述接入网网元根据所述除所述第一加密算法外的 核心网网元自身允许的加密算法列表和移动台发送的终端能力信息选择加 密算法并将所选择的加密算法发送给所述移动台。
2、 根据权利要求 1所述的方法, 其特征在于, 所述第一加密算法包括 A5/4加密算法;
所述获取移动台的插入卡不支持第一加密算法的信息, 具体包括: 根 据所述移动台的安全上下文信息获取所述移动台的插入卡不支持 A5/4加密 算法的信息。
3、 根据权利要求 2所述的方法, 其特征在于, 所述根据所述移动台的 安全上下文信息获取所述移动台的插入卡不支持 A5/4加密算法的信息, 具 体包括:
如果所述移动台的安全上下文信息中的鉴权向量为鉴权三元组, 确定 所述移动台的插入卡类型为用户身份模块 SIM卡, 则获知所述移动台的插 入卡不支持 A5/4加密算法; 或者,
如果所述移动台的鉴权向量的密钥部分包含 64比特加密密钥, 则获知 所述移动台的插入卡不支持 A5/4 加密算法。
4、 一种加密算法协商方法, 其特征在于, 包括:
如果移动台的插入卡类型为用户身份模块 SIM卡, 则所述移动台发送 用于表示不支持 A5/4加密算法的终端能力信息给接入网网元; 以使得所述 接入网网元根据核心网网元发送的加密算法列表以及所述移动台发送的终 端能力信息从除所述 A5/4加密算法之外的其他加密算法中选择加密算法并 将所选择的加密算法发送给所述移动台;
或者, 如果移动台的插入卡类型为 SIM卡, 则所述移动台将自身支持 的加密算法列表中的 A5/4加密算法删除, 并发送删除了 A5/4加密算法后 的加密算法列表给接入网网元, 以使得所述接入网网元根据核心网网元发 送的加密算法列表以及所述移动台发送的加密算法列表从除所述 A5/4加密 算法之外的其他加密算法中选择加密算法并将所选择的加密算法发送给所 述移动台。
5、 一种核心网网元, 其特征在于, 包括:
获取单元, 用于获取移动台的插入卡不支持第一加密算法的信息; 算法删除单元, 用于根据所述获取单元获取的所述移动台的插入卡不 支持第一加密算法的信息, 将所述核心网网元自身允许的加密算法列表中 的第一加密算法删除;
发送单元, 用于将所述算法删除单元处理后的除所述第一加密算法外 的核心网网元自身允许的加密算法列表发送给接入网网元, 以使得所述接 入网网元根据所述核心网网元发送的除所述第一加密算法外的所述核心网 网元自身允许的加密算法列表和移动台发送的终端能力信息选择加密算法 并将所选择的加密算法发送给所述移动台。
6、 根据权利要求 5所述核心网网元, 其特征在于,
所述获取单元具体用于根据所述移动台的安全上下文信息获取所述移 动台的不支持 A5/4加密算法的信息;
所述算法删除单元具体用于根据所述移动台的插入卡不支持 A5/4加密 算法的信息, 将所述核心网网元自身允许的加密算法列表中的 A5/4加密算 法删除。
7、 根据权利要求 6所述核心网网元, 其特征在于, 所述获取单元具体 用于:
根据所述移动台的安全上下文信息中的鉴权向量为鉴权三元组, 确定 所述移动台的插入卡类型为用户身份模块 SIM卡, 从而获知所述移动台的 插入卡不支持 A5/4加密算法; 或者,
根据所述移动台的鉴权向量的密钥部分包含 64比特加密密钥, 获知所 述移动台的插入卡不支持 A5/4 加密算法。
8、 根据权利要求 5所述核心网网元, 其特征在于,
所述核心网网元为移动交换中心 MSC或者用户位置寄存器 VLR。
9、 一种移动台, 其特征在于, 包括:
第二判断单元, 用于判断移动台的插入卡是否为用户身份模块 S IM卡; 处理单元, 用于当所述第二判断单元的判断结果为所述移动台的插入 卡是 SIM卡时, 发送用于表示不支持 A5/4加密算法的终端能力信息给接入 网网元, 以使得所述接入网网元根据核心网网元发送的加密算法列表以及 所述移动台发送的终端能力信息从除所述 A5/4加密算法之外的其他加密算 法中选择加密算法并将所选择的加密算法发送给所述移动台; 或者, 用于 当所述第二判断单元的判断结果为所述移动台的插入卡是 SIM卡时, 将所 述移动台自身支持的加密算法列表中的 A5/4加密算法删除后将所述动台自 身支持的加密算法列表发送给接入网网元, 以使得接入网网元根据核心网 网元发送的加密算法列表以及移动台自身支持的加密算法列表从除所述 A5/4加密算法之外的其他加密算法中选择加密算法并将所选择的加密算法 发送给所述移动台。
PCT/CN2010/076715 2009-09-08 2010-09-08 加密算法协商方法、网元及移动台 WO2011029388A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
BRPI1008831-8A BRPI1008831B1 (pt) 2009-09-08 2010-09-08 Método para negociação de algoritimos de criptografia e elemento de rede núcleo
RU2011129116/08A RU2488976C2 (ru) 2009-09-08 2010-09-08 Способ, элемент сети и мобильная станция для согласования алгоритмов шифрования
US13/415,681 US8908863B2 (en) 2009-09-08 2012-03-08 Method, network element, and mobile station for negotiating encryption algorithms
US14/550,734 US9729523B2 (en) 2009-09-08 2014-11-21 Method, network element, and mobile station for negotiating encryption algorithms

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN200910090699.4 2009-09-08
CN2009100906994A CN102014381B (zh) 2009-09-08 2009-09-08 加密算法协商方法、网元及移动台

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US13/415,681 Continuation US8908863B2 (en) 2009-09-08 2012-03-08 Method, network element, and mobile station for negotiating encryption algorithms

Publications (1)

Publication Number Publication Date
WO2011029388A1 true WO2011029388A1 (zh) 2011-03-17

Family

ID=43301998

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2010/076715 WO2011029388A1 (zh) 2009-09-08 2010-09-08 加密算法协商方法、网元及移动台

Country Status (6)

Country Link
US (2) US8908863B2 (zh)
EP (1) EP2293515B1 (zh)
CN (1) CN102014381B (zh)
BR (1) BRPI1008831B1 (zh)
RU (1) RU2488976C2 (zh)
WO (1) WO2011029388A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110234104A (zh) * 2018-03-06 2019-09-13 中国移动通信有限公司研究院 被叫鉴权是否验证的确定方法及装置、终端及存储介质

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102011106484B4 (de) 2011-06-14 2013-05-08 T-Mobile Austria Gmbh Verfahren zum Aufbau einer verschlüsselten Verbindung, Netzvermittlungseinheit und Telekommunikationssystem
KR101873330B1 (ko) * 2011-10-04 2018-07-03 삼성전자 주식회사 암호화 제어 방법 및 이를 지원하는 네트워크 시스템과 단말기 및 단말기 운용 방법
CN103973651B (zh) * 2013-02-01 2018-02-27 腾讯科技(深圳)有限公司 基于加盐密码库的账户密码标识设置、查询方法及装置
US9935977B1 (en) 2013-12-09 2018-04-03 Amazon Technologies, Inc. Content delivery employing multiple security levels
CN103925942B (zh) * 2014-03-18 2016-06-22 烽火通信科技股份有限公司 电子设备的防尘网检测装置及方法
WO2015176227A1 (en) * 2014-05-20 2015-11-26 Nokia Technologies Oy Method, network element, mobile terminal, system and computer program product for cryptographic algorithm negotiation
US9961059B2 (en) * 2014-07-10 2018-05-01 Red Hat Israel, Ltd. Authenticator plugin interface
CN104168561B (zh) * 2014-07-24 2018-08-28 南京中兴软件有限责任公司 一种无线局域网中的热点配置方法、接入方法及设备
EP3238475B1 (en) 2014-12-22 2020-07-29 Telefonaktiebolaget LM Ericsson (publ) Mitigating drawbacks of ciphering failures in a wireless network
CN106658485A (zh) * 2015-07-13 2017-05-10 中国移动通信集团重庆有限公司 一种差异化加密方法、终端及系统
CN115278659A (zh) 2017-01-30 2022-11-01 瑞典爱立信有限公司 针对用户平面数据的完整性保护的方法
US11659382B2 (en) 2017-03-17 2023-05-23 Telefonaktiebolaget Lm Ericsson (Publ) Security solution for switching on and off security for up data between UE and RAN in 5G
CN111954208B (zh) 2017-11-17 2024-04-12 华为技术有限公司 一种安全通信方法和装置
CN110121168B (zh) 2018-02-06 2021-09-21 华为技术有限公司 安全协商方法及装置
WO2020254113A1 (en) * 2019-06-17 2020-12-24 Telefonaktiebolaget Lm Ericsson (Publ) Key distribution for hop by hop security in iab networks
US11502834B2 (en) 2020-02-26 2022-11-15 International Business Machines Corporation Refreshing keys in a computing environment that provides secure data transfer
US11546137B2 (en) 2020-02-26 2023-01-03 International Business Machines Corporation Generation of a request to initiate a secure data transfer in a computing environment
US11405215B2 (en) * 2020-02-26 2022-08-02 International Business Machines Corporation Generation of a secure key exchange authentication response in a computing environment
US11652616B2 (en) 2020-02-26 2023-05-16 International Business Machines Corporation Initializing a local key manager for providing secure data transfer in a computing environment
US11310036B2 (en) 2020-02-26 2022-04-19 International Business Machines Corporation Generation of a secure key exchange authentication request in a computing environment
US11489821B2 (en) 2020-02-26 2022-11-01 International Business Machines Corporation Processing a request to initiate a secure data transfer in a computing environment
US11184160B2 (en) 2020-02-26 2021-11-23 International Business Machines Corporation Channel key loading in a computing environment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1289512A (zh) * 1998-01-29 2001-03-28 诺基亚移动电话有限公司 加密数据传输方法和应用此方法的一种蜂窝无线电系统
CN1471326A (zh) * 2002-07-26 2004-01-28 ��Ϊ�������޹�˾ 一种自主选择保密通信中无线链路加密算法的方法
CN1571540A (zh) * 2004-04-23 2005-01-26 中兴通讯股份有限公司 协商选择空中接口加密算法的方法
CN1708005A (zh) * 2004-06-04 2005-12-14 中兴通讯股份有限公司 一种无线通信系统中选择加密算法的方法
EP1458198B1 (en) * 2001-12-21 2007-05-09 Huawei Technologies Co., Ltd. A method for determining encryption algorithm of secret communication based on mobile country codes

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6705529B1 (en) * 1998-11-26 2004-03-16 Nokia Mobile Phones, Ltd. Data card holder and reader therefor
WO2001033883A1 (en) * 1999-11-03 2001-05-10 Nokia Corporation Method and apparatus for selecting an identification confirmation information
FR2809897B1 (fr) 2000-05-31 2005-04-29 Gemplus Card Int Procede de communication securisee entre un reseau et une carte a puce d'un terminal
JP4596728B2 (ja) * 2002-08-13 2010-12-15 ルネサスエレクトロニクス株式会社 外部モジュール及び移動体通信端末
CN1479480A (zh) 2002-08-26 2004-03-03 华为技术有限公司 一种协商加密算法的方法
EP1671511B2 (en) * 2003-09-26 2018-03-21 Telefonaktiebolaget LM Ericsson (publ) Enhanced security design for cryptography in mobile communication systems
WO2005125261A1 (en) * 2004-06-17 2005-12-29 Telefonaktiebolaget Lm Ericsson (Publ) Security in a mobile communications system
JP2006191509A (ja) * 2005-01-07 2006-07-20 N-Crypt Inc 通信システム、通信方法
US7198199B2 (en) * 2005-02-04 2007-04-03 Chun-Hsin Ho Dual universal integrated circuit card (UICC) system for a portable device
CN100433915C (zh) 2005-08-19 2008-11-12 华为技术有限公司 一种提高3g网络系统到2g网络系统切换成功率的方法
CN1937487A (zh) 2005-09-22 2007-03-28 北京三星通信技术研究有限公司 Lte中鉴权和加密的方法
EP1895706B1 (en) 2006-08-31 2018-10-31 Apple Inc. Method for securing an interaction between a first node and a second node, first node arranged for interacting with a second node and computer program
WO2009020789A2 (en) 2007-08-03 2009-02-12 Interdigital Patent Holdings, Inc. Security procedure and apparatus for handover in a 3gpp long term evolution system
CN101222322B (zh) 2008-01-24 2010-06-16 中兴通讯股份有限公司 一种超级移动宽带系统中安全能力协商的方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1289512A (zh) * 1998-01-29 2001-03-28 诺基亚移动电话有限公司 加密数据传输方法和应用此方法的一种蜂窝无线电系统
EP1458198B1 (en) * 2001-12-21 2007-05-09 Huawei Technologies Co., Ltd. A method for determining encryption algorithm of secret communication based on mobile country codes
CN1471326A (zh) * 2002-07-26 2004-01-28 ��Ϊ�������޹�˾ 一种自主选择保密通信中无线链路加密算法的方法
CN1571540A (zh) * 2004-04-23 2005-01-26 中兴通讯股份有限公司 协商选择空中接口加密算法的方法
CN1708005A (zh) * 2004-06-04 2005-12-14 中兴通讯股份有限公司 一种无线通信系统中选择加密算法的方法

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110234104A (zh) * 2018-03-06 2019-09-13 中国移动通信有限公司研究院 被叫鉴权是否验证的确定方法及装置、终端及存储介质

Also Published As

Publication number Publication date
RU2488976C2 (ru) 2013-07-27
US20120170746A1 (en) 2012-07-05
RU2011129116A (ru) 2013-01-20
CN102014381B (zh) 2012-12-12
US9729523B2 (en) 2017-08-08
EP2293515B1 (en) 2013-08-21
BRPI1008831B1 (pt) 2022-01-18
US8908863B2 (en) 2014-12-09
CN102014381A (zh) 2011-04-13
BRPI1008831A2 (pt) 2021-07-06
US20150104020A1 (en) 2015-04-16
EP2293515A1 (en) 2011-03-09

Similar Documents

Publication Publication Date Title
WO2011029388A1 (zh) 加密算法协商方法、网元及移动台
EP1448009B1 (en) Method for storing a security start value in a wireless communications system
US10306432B2 (en) Method for setting terminal in mobile communication system
CN108293223B (zh) 一种数据传输方法、用户设备和网络侧设备
JP5462411B2 (ja) セキュリティ設定の同期を支援する方法および装置
US20040228491A1 (en) Ciphering activation during an inter-rat handover procedure
US10798082B2 (en) Network authentication triggering method and related device
KR102390380B1 (ko) 비인증 사용자에 대한 3gpp 진화된 패킷 코어로의 wlan 액세스를 통한 긴급 서비스의 지원
US20100064135A1 (en) Secure Negotiation of Authentication Capabilities
EP2854329B1 (en) Method, system, and device for securely establishing wireless local area network
Vintilă et al. Security analysis of LTE access network
CN112492590A (zh) 一种通信方法及装置
JP6123035B1 (ja) Twagとueとの間でのwlcpメッセージ交換の保護
CN102970678B (zh) 加密算法协商方法、网元及移动台
EP2566205B1 (en) Notifying key method for multi-system core network and multi-system network
JP2020505845A (ja) 緊急アクセス中のパラメータ交換のための方法およびデバイス
Krichene et al. Securing roaming and vertical handover in fourth generation networks
EP1238554A1 (en) Communication method
WO2012022188A1 (zh) 多系统无线接入网获知密钥的方法和多系统无线接入网
WO2011054147A1 (zh) 业务处理方法、装置以及通信系统
CN115250469A (zh) 一种通信方法以及相关装置
Bluszcz UMTS Security UMTS Security

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 10814990

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 4604/CHENP/2011

Country of ref document: IN

WWE Wipo information: entry into national phase

Ref document number: 2011129116

Country of ref document: RU

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 10814990

Country of ref document: EP

Kind code of ref document: A1

REG Reference to national code

Ref country code: BR

Ref legal event code: B01A

Ref document number: PI1008831

Country of ref document: BR

ENP Entry into the national phase

Ref document number: PI1008831

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20110803