WO2011085682A1 - 一种空中接口密钥的更新方法及系统 - Google Patents

一种空中接口密钥的更新方法及系统 Download PDF

Info

Publication number
WO2011085682A1
WO2011085682A1 PCT/CN2011/070228 CN2011070228W WO2011085682A1 WO 2011085682 A1 WO2011085682 A1 WO 2011085682A1 CN 2011070228 W CN2011070228 W CN 2011070228W WO 2011085682 A1 WO2011085682 A1 WO 2011085682A1
Authority
WO
WIPO (PCT)
Prior art keywords
key
network controller
radio network
key information
update
Prior art date
Application number
PCT/CN2011/070228
Other languages
English (en)
French (fr)
Inventor
冯成燕
甘露
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Priority to ES11732672.8T priority Critical patent/ES2590687T3/es
Priority to US13/257,681 priority patent/US20130109347A1/en
Priority to EP11732672.8A priority patent/EP2429227B1/en
Publication of WO2011085682A1 publication Critical patent/WO2011085682A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/061Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying further key derivation, e.g. deriving traffic keys from a pair-wise master key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0011Control or signalling for completing the hand-off for data sessions of end-to-end connection
    • H04W36/0033Control or signalling for completing the hand-off for data sessions of end-to-end connection with transfer of context information
    • H04W36/0038Control or signalling for completing the hand-off for data sessions of end-to-end connection with transfer of context information of security context information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/10Reselecting an access point controller

Definitions

  • the present invention relates to the field of communications, and in particular to a method and system for SRNC migration time-of-air interface key update in a wireless communication system.
  • the 3rd Generation Partnership Project (3GPP) uses Orthogonal Frequency Division Multiplexing (OFDM) and Multiple-Input Multiple-Out (Multiple-Input Multiple-) in Release 7 (Release 7). Output, MIMO technology completes the future evolution path HSPA+ of High Speed Downlink Packet Access (HSDPA) and High Speed Uplink Packet Access (HSUPA).
  • HSPA+ is an enhancement technology of 3GPP HSPA (including HSDPA and HSUPA), providing high-speed packet access (HSPA) operators with a low-complexity, low-cost path from HSPA to LTE.
  • HSPA+ improves peak data rate and spectral efficiency by combining high-order modulation (such as 64 Quadrature Amplitude Modulation (64QAM) and uplink 16QAM), MIMO, and high-end modulation combined with MIMO.
  • high-order modulation such as 64 Quadrature Amplitude Modulation (64QAM) and uplink 16QAM
  • MIMO multiplexing
  • high-end modulation combined with MIMO.
  • HSPA+ also uses a series of other enhancement technologies to increase user capacity, reduce latency, reduce terminal power consumption, and better support Voice over IP (VOIP). Communication and the goal of improving the system's multicast/broadcast capabilities.
  • RNC Radio Network Controller
  • the Node B integrated with the full RNC function is referred to as an evolved HSPA Node B (Evolved HSPA Node B), or simply an enhanced node Node (Node B+ ).
  • SGSN+ is a service general packet radio service support node (SERVICE GPRS SUPPORT NODE, SGSNGPRS: General Packet Radio Service, ;) that has been upgraded to support HSPA+ functions.
  • ME+ is a user terminal device that can support HSPA+ functions.
  • Evolved HSPA system The 3GPP Rel-5 and later air interface (short for air interface) versions can be used without any modifications to the HSPA service of the air interface.
  • each Node B+ becomes a node equivalent to the RNC, and the Iu-PS interface can be directly connected to the Packet Switched (PS) core network (Core Network, CN), and the Iu-PS user.
  • PS Packet Switched
  • CN Packet Network
  • the face is terminated at the SGSN. If the network supports the direct tunnel function, the Iu-PS user plane can also be terminated at the Gateway GPRS Support Node (GGSN).
  • GGSN Gateway GPRS Support Node
  • the communication between the evolved HSPA Node Bs is performed through the Iur interface.
  • Node B+ has the ability to independently network and support full mobility features, including inter-system and intra-system switching.
  • the proposed HSPA+ security key hierarchy is shown in Figure 2.
  • K is the root key stored in the Authentication Center (AuC) and the Universal Subscriber Identity Module (USIM)
  • CK and IK are the user equipment and the home subscriber server (HSS).
  • AKA Authentication and Key Agreement
  • HSPA+ introduces a key hierarchy similar to the Evolved Universal Terrestrial Radio Access Network (EUTRAN), namely the UTRAN Key Hierarchy.
  • EUTRAN Evolved Universal Terrestrial Radio Access Network
  • KASMEU the newly introduced key of HSPA+, derived from CK and IK.
  • KASMEU generates CKu and IKu (wherein the encryption key in the core network can be represented as CKs, and the integrity key can be expressed as IKs), where CKu is used to encrypt user plane data and control plane signaling, IKu Used for integrity protection of control plane signaling.
  • WCDMA Wideband Code Division Multiple Access
  • SRNC Serving RNC
  • IKu Used for integrity protection of control plane signaling.
  • WCDMA Wideband Code Division Multiple Access
  • SRNC Serving RNC
  • drift RNC Drift RNC, DRNC
  • Both SRNC and DRNC are logical concepts for a specific UE.
  • the connection between the CN and the CN is directly connected to the CN, and the RNC that controls all the resources of the UE is called the SRNC of the UE.
  • the RNC that is not connected to the CN and only provides resources for the UE is called the DRNC of the UE.
  • a UE in the connected state must have one SRNC and can have zero or more DRNCs.
  • SRNC Relocation refers to the process in which a UE's SRNC changes from one RNC to another. According to the location of the UE before and after the migration, it can be divided into two situations: static migration and accompanying migration, or divided into UE not Involved and UE Involved.
  • the condition for a static migration is that the UE accesses from one DRNC and only from one DRNC. Since the migration process does not require UE participation, it is also referred to as UE Not Involved migration.
  • the connection on the Iur interface is released, the Iu interface is migrated, and the original DRNC becomes the SRNC, as shown in Figure 3.
  • Static migration is caused by soft handover.
  • the accompanying migration refers to the process in which the UE hard-switches from the SRNC to the target RNC and the Iu interface changes, as shown in Figure 4. Since the migration process requires the participation of the UE, it is also referred to as UE-volved (UE Involved) migration.
  • UE Involved UE-volved
  • the encryption key CK and the integrity key IK are unchanged before and after the SRNC migration.
  • the DRNC obtains the UE's integrity protection information (including the integrity key IK and the allowed integrity protection algorithm) and/or the encrypted information (including the encryption key CK and the allowed encryption algorithm) from the SRNC or the SGSN.
  • Node B+ is in a physically insecure environment, it is vulnerable to malicious attacks and security is threatened.
  • the traditional UMTS when the SRNC is migrated without updating the key, if the key is leaked or illegally obtained by the attacker, the attacker can always listen to the user's communication, and can also forge the data transmission between the user and the network. In order to solve this problem, the key is executed in real time when the SRNC is migrating. Updates can solve the above problems and reduce security risks.
  • Node B+ can be considered as a combination of Node B and RNC. Both are a physical entity, but are still two different logical entities.
  • the Node B+ supporting the HSPA+ key hierarchy in the present invention can also be equivalent to the RNC upgraded in the UMTS.
  • the SRNC+ in the present invention is equivalent to the source Node B+
  • the DRNC+ is equivalent to the target Node B+.
  • the technical problem to be solved by the present invention is to provide a method and system for updating an air interface key, thereby improving system security.
  • the present invention provides a method for updating an air interface key, the method comprising: after a service radio network controller decides to migrate, the serving radio network controller directly or via a core network node Sending to the target radio network controller; or, the serving radio network controller notifies the core network node that the core network node sends the key information to the target radio network controller.
  • the method further includes: the target radio network controller performing key update according to the received key information, and calculating an updated integrity key IKu and/or an encryption key CCu.
  • the step of the serving radio network controller transmitting the key information directly or via the core network node to the target radio network controller includes: the serving radio network controller performs key update according to the key information, and the updated The key information is sent to the target radio network controller either directly or via a core network node.
  • the step of transmitting the key information to the target radio network controller by the core network node includes: the core network node performs key update according to the key information, and sends the updated key information to the target radio network controller.
  • the key information includes at least one of the following parameters or a combination of any of the following: an intermediate key KASMEU, an encryption key CKU, and an integrity key IKU.
  • the step of the target radio network controller performing the key update according to the received key information, or the step of the serving radio network controller performing the key update according to the key information, or the core In the step of performing the key update according to the key information, when the key information includes the intermediate key, the entity performing the key update calculates the updated encryption key and the integrity key according to the intermediate key; When the intermediate key is not included in the key information, the entity performing the key update calculates the updated encryption key and integrity key according to the unupdated encryption key and the integrity key.
  • the key information further includes one or a combination of the following parameters: a user-supported encryption algorithm, a user-supported integrity algorithm, a selected encryption algorithm, and a selected integrity algorithm.
  • the key information further includes one or a combination of the following parameters: a target radio network controller identifier, a frequency point allocated by the target radio network controller for the user equipment, and a target radio network controller allocated to the user equipment.
  • Scrambling code, user identification, start parameters defined in the universal mobile communication system, integrity sequence number parameters defined in the universal mobile communication system, radio resource control sequence number parameters defined in the universal mobile communication system, and definitions in the universal mobile communication system The radio link control sequence number parameter.
  • the key information further includes: a re-entry network counter; the method further includes: the user equipment and the serving radio network controller, or the user terminal and the target radio network controller, respectively managing the re-entry network counter, successfully completing the authentication
  • the re-entry network counter is initialized.
  • the user equipment increments the re-entry network counter value saved by itself, and performs key update according to the incremented re-entry network counter value; the serving radio network controller according to the re-entry network counter value saved by itself
  • the core network node or the target radio network controller performs a key update based on the re-entry network counter value received from the serving radio network controller.
  • the method further includes: The user equipment carries the re-entry network counter value maintained by the user equipment in the physical channel reconfiguration complete message or the universal terrestrial radio access network mobility information acknowledgement message sent to the target radio network controller.
  • the method further includes: after receiving the physical channel reconfiguration complete message or the universal terrestrial radio access network mobility information acknowledgement message sent by the user equipment, the target radio network controller, the self-reserved re-entry network counter value and the slave user equipment The received re-entry network counter value is compared, if the two are equal, the target radio network controller directly verifies the physical channel reconfiguration complete message or the universal terrestrial radio access network mobility information acknowledgement message; if from the user equipment If the received re-entry network counter value is greater than the re-entry network counter value maintained by the target radio network controller itself, the target radio network controller changes the re-entry network counter value saved by itself to the re-entry network counter value received from the user equipment, and Performing an update of the air interface key, and then verifying the received message; if
  • the key information further includes one or a combination of the following parameters: a random number generated by the serving radio network controller, a random number generated by the core network node, a random number generated by the target radio network controller, and a user The random number generated by the device.
  • the method further includes: when the key information includes a random number generated by a serving radio network controller and/or a random number generated by a core network node and/or a random number generated by a target radio network controller, the serving radio network controller Or the core network node or the target radio network controller updates the air interface key based on the random number.
  • the method further includes: when the key information includes a random number generated by a serving radio network controller and/or a random number generated by a core network node and/or a random number generated by a target radio network controller, the random number is determined by a target
  • the radio network controller is relayed via the serving radio network controller, sent to the user equipment through the migration confirmation message, or directly sent to the user by the serving radio network controller or the target radio network controller. Ready.
  • the method further includes: when the key information includes a random number generated by the user equipment, after receiving the migration confirmation message sent by the network side, the user equipment updates the air interface key according to the newly generated random number; the user equipment sends the target wireless
  • the network controller sends a physical channel reconfiguration complete message or a universal terrestrial radio access network mobility information acknowledgement message, carrying a random number generated by the user equipment; after receiving the message, the target radio network controller updates the air interface density according to the random number key.
  • the migration confirmation message sent by the serving radio network controller to the user equipment is one of the following messages: a physical channel reconfiguration message, a universal terrestrial radio access network mobility information message, a universal mobile communication system registration area update confirmation message, And a cell update confirmation message.
  • the present invention also provides an air interface key update system, including a service radio network controller and a target radio network controller; the service radio network controller is configured to: after the decision migration, the secret The key information is sent to the target radio network controller directly or via the core network node; or, the core network node is notified to transmit the key information.
  • the target radio network controller is configured to: perform key update according to the key information, and calculate an updated integrity key IKu and/or an encryption key CKu, where the target radio network controller is configured.
  • the serving radio network controller is configured to send the key information to the target radio network controller directly or via the core network node as follows
  • the updated key information is sent to the target radio network controller directly or via the core network node.
  • the update system further includes a core network node, and the core network node is configured to: key information and/or a local service sent by the serving radio network controller The stored key information is sent to the target radio network controller; or after the key is updated according to the key information, the updated key information is sent to the target radio network controller.
  • the key information includes at least one of the following parameters or a combination of any of the following: an intermediate key KASMEU, an encryption key CKU, and an integrity key IKU.
  • the present invention further provides a radio network controller, which is configured to: when the radio network controller is the serving radio network controller, after the decision migration, the key information is directly or via the core The network node sends to the target radio network controller; or, the core network node is notified to send the key information.
  • the radio network controller is further configured to: when the radio network controller is the target radio network controller, perform key update according to the key information, and calculate an updated integrity key IKu and / or encryption key CKu.
  • the wireless network controller is further configured to: when the wireless network controller is the target wireless network controller, receive the updated integrity key IKu and/or the encryption key CKu.
  • the radio network controller is configured to send the key information to the target radio network controller directly or via the core network node as follows: The key information is updated by the key, and the updated key information is sent to the target radio network controller directly or via the core network node.
  • the key information includes at least one of the following parameters or a combination of any of the following: an intermediate key KASMEU, an encryption key CKU, and an integrity key IKU.
  • the updating method and updating system of the present invention can improve system security.
  • FIG. 1 is a schematic structural diagram of a radio access network using HSPA+ technology in the prior art
  • FIG. 2 is a schematic diagram of a hierarchical structure of a HSPA+ security key in the prior art
  • 3 is a schematic diagram of SRNC static migration in the prior art
  • FIG. 4 is a schematic diagram of SRNC accompanying migration in the prior art
  • FIG. 5 is an example of air interface key update in the wireless communication system in Embodiment 1; Example of air interface key update in a wireless communication system;
  • FIG. 7 is an example of air interface key update in a wireless communication system in Embodiment 6.
  • the air interface key update system of the present invention includes a service radio network controller and a target wireless network controller.
  • the service radio network controller is configured to: after the decision migration, send the key information to the target radio network controller directly or via the core network node; or notify the core network node to send the key information;
  • the entity for performing key update in the above update system may be a target radio network controller, a service radio network controller, or a core network node.
  • the target radio network controller may be configured to: perform key update based on the key information, calculate an updated integrity key IKu and/or an encryption key CCu, and receive the updated integrity key IKU and/or Or the encryption key CKu service radio network controller may be configured to: after performing the key update according to the key information, send the updated key information to the target radio network controller directly or via the core network node.
  • the air interface key update system may further include a core network node, the core network node may be configured to: send the key information sent by the serving radio network controller and/or the key information stored by itself to the target radio network controller; Or after the key update is performed according to the key information, the updated key information is sent to the target radio network controller.
  • the following two methods may be used to update the encryption key CCu and/or the integrity key IKu:
  • the source RNC+ has the intermediate key KASMEU and the integrity key IKu and/or the encryption key.
  • CKu/hour when the condition for triggering the air interface key update is satisfied, the user equipment and the network side perform a key update operation.
  • the update parameter of the encryption key CCu/integrity key IKu includes at least one of the following parameters or any combination thereof: intermediate key KASMEU, random number NONCE, reentrant network counter COUNTER, selected encryption algorithm identifier enc-alg-ID, selection
  • the integrity algorithm identifies the int-alg-ID, the frequency UARFCN assigned by the target RNC to the user equipment, the Scrambling Code assigned by the target RNC to the user equipment, and the user identifier (such as the International Mobile Subscriber Identity (International Mobile) Subscriber identity, IMSI), temporary mobile subscriber identity another 1] code (temporary mobile Subscriber identity, TMSI) , radio network temporary identity (radio network temporary identifier, RNTI), etc.), the target RNC identifier, start defined UMTS (sTART)
  • the random number NONCE in the above derivation may be generated by the source base station, or generated by the target base station, or generated by the user equipment, or generated by the core network node.
  • the random number NONCE can also be replaced with the counter COU TER.
  • IMSI can also be replaced with other identifiers that identify the identity of the terminal, such as TMSL or RNTI.
  • the NONCE may be an update (FRESH) parameter defined in the UMTS.
  • FRESH update
  • Other parameters, such as the target RNC identifier may also be used in the encryption key CCu/integrity key IKu update process.
  • Method 2 There is no intermediate key at the source RNC+ KASMEU, only the encryption key CKu and / or integrity key
  • the update parameter of the encryption key CCu/integrity key IKu includes at least one of the following parameters or any combination thereof: encryption key CKu, integrity key IKu, random number NONCE, re-entry network counter COUNTER, selected encryption algorithm identifier enc -alg-ID, the selected integrity algorithm identifier int-alg-ID, the target RNC is the frequency point UARFCN allocated by the user equipment, the target RNC is the scrambling code assigned to the user equipment, and the user identifier (such as IMSI, TMSI, and RNTI, etc., target RNC identity, start (START) parameter defined in UMTS, integrity sequence number (COUNT-I) parameter defined in UMTS, radio resource control sequence number (RRC SN) parameter defined in UMTS , and the Radio Link Control Sequence Number (RLC SN) parameter defined in
  • (CKu, IKu) F2( CKu
  • IKu, IMSI, UARFCN , NONCE ) or (CKu, IKu) F2 (CKu
  • IKu, UARFCN ) or (CKu, IKu) F2 (CKu
  • IKuu, UARFCN , ScramblingCode) or (CKu, IKu) F2 (CKu
  • IKu, IMSI, UARFCN ) or (CKu, IKu) F2 ( CKu
  • IKu, IMSI, UARFCN , ScramblingCode ) or CKu, IKu) F2 (CKu
  • the random number NONCE in the above derivation may be generated by the source base station, or generated by the target base station, or generated by the user equipment, or generated by the core network node.
  • the random number NONCE can also be replaced with the counter COU TER.
  • IMSI can also be replaced with other identifiers that identify the identity of the terminal, such as TMSL or RNTI.
  • the NONCE may be the FRESH parameter defined in the UMTS.
  • the above formulas are only used as an example of the update algorithm. Other parameters, such as the target RNC identifier, may also be used in the encryption key CCu/integrity key IKu update process.
  • the method for updating the air interface key includes: after the serving radio network controller decides to migrate, the serving radio network controller sends the key information to the target radio network controller directly or via the core network node; or The serving radio network controller notifies the core network node, The key information is sent by the core network node to the target radio network controller.
  • the entity performing the key update may be a target radio network controller, and the target radio network controller performs key update according to the received key information, and calculates an updated integrity Ku and/or encryption secret. Key CCu.
  • the target radio network controller receives key information directly from the serving radio network controller or core network.
  • the entity performing the key update may also be a service radio network controller, and after the service radio network controller performs the key update according to the key information, the updated key information is sent to the target wireless network directly or via the core network node. Controller.
  • the entity that performs the key update may also be a core network node. After the core network node performs key update according to the key information, the updated key information is sent to the target radio network controller.
  • the core network node may learn key information from the serving radio network controller, may also obtain key information from other entities, or generate or determine key information from the core network according to system settings.
  • the key information includes at least one of the following parameters or a combination of any of the following: an intermediate key KASMEU, an encryption key CCu, and an integrity key IKu.
  • the key information may also include the update parameters that need to be used in the foregoing update manners 1 and 2.
  • Embodiment 1 This embodiment illustrates an example of a user performing an air interface key update during an SRNC migration process, as shown in FIG.
  • the flattened Node B+ is treated as an evolved RNC, and the process uses an enhanced SRNC migration procedure, that is, direct communication between the source RNC and the target RNC without passing through the core network node CN+.
  • the steps are as follows: Step 501: The SRNC decides to perform the SRNC migration. The triggering of the decision may be: receiving a measurement report of the user equipment, or receiving an uplink signaling transmission indication sent by the target RNC, requesting a cell update or a UMTS Registration Area (URA) update.
  • UUA UMTS Registration Area
  • Step 502 The SRNC sends a migration request message to the target RNC, carrying the confidentiality of the user equipment.
  • Key information includes at least one of the following parameters or any combination thereof: an encryption key CKu, an integrity key IKu, an intermediate key KASMEU, a user-supported encryption algorithm, a user-supported integrity algorithm, a selected encryption algorithm, The selected integrity algorithm, the re-entry counter COUNTER maintained by SRNC, and the random number NONCE NB+ generated by SRNC.
  • Step 503a The target RNC updates the air interface key of the user equipment according to the received key information and/or the update process related parameter. This step may occur before step 503b) or after 503b).
  • the key update parameter requires certain parameters sent by the user equipment, such as the random number NONCEUE+ generated by the user equipment side, this step occurs after step 506). If the updated material of the air interface key includes the re-entry counter COUNTER, the target RNC updates the air interface key of the user equipment according to the received COUNTER value, and/or the update process related parameters: the intermediate key KASMEU, and/or Integrity key IKU, and/or encryption key CKU.
  • the target RNC updates the air interface key of the user equipment according to the random number, and/or the update process related parameter: Intermediate Key KASMEU , and / or integrity key IKu, and / or encryption key CKu.
  • the update parameter of the air interface key may also include one of the following update process related parameters or any combination thereof: the frequency point UARFCN assigned by the target RNC to the user equipment, and/or the scrambling code ScramblingCode, user identity (eg IMSI, TMSI, wireless) Network Temporary Identity RNTI, etc., target RNC identity, selected encryption algorithm identifier enc-alg-ID, selected integrity algorithm identifier int-alg-ID, start (START) parameter defined in UMTS, integrity defined in UMTS.
  • COUNT-I the Radio Resource Control Sequence Number
  • RRC SN Radio Resource Control Sequence Number
  • RLC SN Radio Link Control Sequence Number
  • Step 503b The target RNC allocates resources to the user, and sends a migration response message to the SRNC, optionally carrying parameters: the selected integrity algorithm, and/or the selected encryption algorithm. If the air interface key update material includes the random number NONCENB+ generated by the SRNC (target RNC), the migration response message carries the random number.
  • Step 504 The SRNC sends a physical channel reconfiguration message to the user equipment, or UTRAN Mobility information message. If the updated material of the air interface key includes the random number NONCENB + generated by the SRNC (target RNC), the message needs to carry the random number.
  • Step 505 The user equipment updates the air interface key.
  • the user equipment increments the re-entry counter COUNTER value maintained by itself by one, and updates the air interface key according to the incremented COUNTER value, and/or the update process related parameters: The intermediate key KASMEU, and/or the integrity key IKu, and/or the encryption key CKu. If the updated material of the air interface key includes the random number NONCENB + generated by the SRNC or the target RNC, and/or the random number NONCEUE+ generated by the user equipment, the user equipment is associated with the random number NONCENB + and/or NONCEUE+ , and/or the update process.
  • the update parameter of the air interface key may further include one of the following parameters or any combination thereof: a frequency point UARFCN allocated by the target RNC for the user equipment, and/or a scrambling code, a user identifier (such as IMSI, TMSI, or RNTI, etc.) , the target RNC identifier, the selected encryption algorithm identifier enc-alg-ID, the selected integrity algorithm identifier int-alg-ID, the start (START) parameter defined in UMTS, the integrity sequence number defined in UMTS (COU TI) Parameters, Radio Resource Control Sequence Number (RRC SN) parameters defined in UMTS, and Radio Link Control Sequence Number (RLC SN) parameters defined in UMTS.
  • RRC SN Radio Resource Control Sequence Number
  • RLC SN Radio Link Control Sequence Number
  • Step 506 After the RRC connection is established between the user equipment and the target RNC, and the target RNC allocates the necessary radio resources to the user equipment, the user equipment sends a physical channel reconfiguration complete message or a UTRAN mobility information acknowledgement message to the target RNC.
  • the message is integrity protected with the updated integrity key IKu, or the message is integrity and cryptographically protected with the updated integrity key IKu and encryption key CKu.
  • the message may optionally carry parameters: a re-entry network counter value maintained by the user equipment side, or an n-bit LSB of the re-entry network counter value maintained by the user equipment side (Least Significance Bit) ), where ⁇ can be any positive integer. If the update material of the air interface key includes the random number NONCEUE+ generated by the user equipment, the message carries the random number NONCEUE+.
  • Step 507 After receiving the physical channel reconfiguration complete message or the UTRAN mobility information acknowledgement message sent by the user equipment, if the target RNC has not updated the air interface key, the operation of updating the air interface key is performed first; The update of the air interface key, the target RNC securely verifies the message with the updated integrity key IKu and/or the encryption key CKu. If the update material of the air interface key includes the re-entry network counter COUNTER, the step may further include an operation of synchronizing the counter values respectively maintained by the network side and the user equipment side.
  • the synchronization scheme is: The target RNC compares the re-entry counter COUNTER value maintained by itself with the re-entry counter COUNTER value received from the user equipment.
  • the target RNC directly performs security verification on the physical channel reconfiguration complete message or the UTRAN mobility information completion message; if the re-entry network counter value received from the user equipment is greater than the re-entry network counter value maintained by the target RNC itself, Then, the target RNC changes the value of the re-entry network counter saved by itself to the re-entry network counter value received from the user equipment, and updates the air interface key, and then verifies the received message; if received from the user equipment If the re-entry counter value is smaller than the re-entry counter value maintained by the target RNC, the verification cannot be successful, and the target RNC can operate according to the operator policy, for example, notifying the user equipment to re-enter the network.
  • the target RNC successfully verifies the physical channel reconfiguration complete message or the UTRAN mobility information acknowledgement message sent by the user equipment, the target RNC and the core network node (SGSN+ or Mobile Switching Center (MSC)/visit location register (Visitor) Location Register, VLR ) + ) Perform message interaction to notify the core network that the SRNC migration is complete. If the update material of the air interface key includes the re-entry counter COUNTER, the target RNC increments the value of the re-entry counter maintained by itself by one and saves it. This value is used for the next switch. Step 508, the core network (SGSN+ or MSC/VLR+) releases the Iu interface with the source RNC. In this embodiment, if the updated material of the air interface key includes a random number, and the random number
  • NONCE When NONCE is generated by the target RNC, NONCE can be the FRESH parameter defined in UMTS.
  • Example 2 This embodiment is substantially the same as Embodiment 1, except that the key update is performed at the SRNC.
  • the SRNC sends the updated key information to the target RNC through the migration request message.
  • the key information includes at least one of the following parameters or any combination thereof: updated encryption key CKu, updated integrity key IKu, updated intermediate key KASMEU, user-supported encryption algorithm, user-supported integrity algorithm , selected encryption algorithm, selected integrity algorithm, SRNC maintained re-entry counter COUNTER, SRNC generated random number NONCE NB+.
  • the message sent in step 506 does not include the random number generated by the user equipment.
  • Embodiment 3 This embodiment illustrates another example of SRNC migration.
  • the message interaction between the SRNC and the target RNC requires a relay through the core network node CN + (SGSN+ or MSC/VLR+), as shown in FIG.
  • the steps are as follows: Step 601: The SRNC decides to perform SRNC migration. The triggering of the decision may be: receiving a measurement report of the user equipment, or receiving an uplink signaling transmission indication sent by the target RNC, requesting cell update or URA update, and the like.
  • Step 602 The SRNC sends a migration required message to the core network.
  • the SRNC simultaneously connects two CN+ nodes (SGSN+ and MSC/VLR+)
  • the SRNC simultaneously sends a migration required message to the two CN+ nodes.
  • the source RNC and the target RNC are located under 2 different CN+ nodes (SGSN+ and/or MSC/VLR+)
  • the message needs to transit through the 2 CN+ nodes.
  • the message may optionally carry one of the following parameters or any combination thereof: encryption key CKu, integrity key IKu, intermediate key KASMEU, user-supported encryption algorithm, user-supported integrity algorithm, selected encryption algorithm, and selection Integrity algorithm.
  • the update parameter of the air interface key includes the re-entry network counter COUNTER, the message carries the re-entry network counter COUNTER.
  • Step 603 The core network sends a migration request message to the target RNC, and carries at least one of the following parameters or any combination thereof: an encryption key CKu, an integrity key IKu, an intermediate key KASMEU, a user Supported encryption algorithms, user-supported integrity algorithms, selected encryption algorithms, and selected integrity algorithms. If the update parameter of the air interface key includes the re-entry network counter COUNTER, the message carries the re-entry network counter COU TER transmitted by the CN + received CNNC.
  • the message The random number NONCENB+ transmitted by the SRNC received by the CN+ is carried. If the update parameter of the air interface key includes the CN + generated random number NONCECNN + , the message carries the random number NONCEc step 604a, the target RNC according to the received key information, and/or update process related parameters, the user The air interface key of the device is updated. This step may occur before step 604b) or after 604b). If the key update parameter requires certain parameters sent by the user equipment, such as the random number NONCEUE+ generated by the user equipment side, this step may also occur after step 608).
  • the target RNC updates the air interface key of the user equipment according to the received COUNTER value, and/or the update process related parameters: the intermediate key KASMEU, and/or Integrity key IKU, and/or encryption key CKU.
  • the target RNC is based on the random number, and / or update process related parameters, update the air interface key of the user equipment: intermediate key KASMEU, and / or integrity key IKu, and / or encryption key CCu air interface key update parameters may also include the following updates One of the process-related parameters or any combination thereof: the frequency point UARFCN assigned by the target RNC to the user equipment, and/or the scrambling code ScramblingCode, the user identity (eg IMSI, TMSI, radio network temporary identity RNTI, etc.), target RNC identity, selection
  • the encryption algorithm identifies the enc-alg-ID, the selected integrity algorithm identifies the int-alg-ID, the start (START) parameter defined in UMTS, and the integrity sequence number defined in UMTS.
  • Step 604b The target RNC sends a migration request acknowledgement message to the core network, optionally carrying parameters: The integrity algorithm selected, and/or the chosen encryption algorithm.
  • the target RNC and the core network may be configured to establish a new Iu bearer, and the user equipment is allocated resources such as an RRC connection resource and a radio link. If the source RNC and the target RNC are located under 2 different CN+ nodes (SGSN+ and/or MSC/VLR+), then the message needs to transit through the 2 CN+ nodes.
  • Step 605 The core network sends a migration command message to the SRNC, where the message optionally carries parameters: a selected integrity algorithm, and/or a selected encryption algorithm. If the update parameter of the air interface key includes the random number NONCENB + generated by the SRNC or the target RNC and/or the random number NONCECNN + generated by the MSC/VLR + , the message needs to carry the random number.
  • Step 606 The SRNC sends a physical channel reconfiguration message or a UTRAN mobility information message to the user equipment. The message optionally carries parameters: a selected integrity algorithm, and/or a selected encryption algorithm.
  • Step 607 The user equipment updates the air interface key. If the update parameter of the air interface key includes the re-entry network counter COUNTER, the user equipment increments the re-entry counter COUNTER value maintained by itself by one, and updates the air interface key according to the incremented COUNTER value, and/or the update process related parameters: The intermediate key KASMEU, and/or the integrity key IKu, and/or the encryption key CKu.
  • the update material of the air interface key includes the random number NONCENB + generated by the SRNC or the target RNC and/or the random number NONCECNN + generated by the MSCSN/VLR+, and/or the random number NONCEUE+ generated by the user equipment
  • the user equipment according to the random number Update the air interface key of the user equipment by NONCENB + and / or NONCECNN + and / or NONCEUE +, and / or update process related parameters: intermediate key KASMEU, and / or integrity key IKu, and / or encryption key CKu .
  • the update parameter of the air interface key may further include one of the following parameters or any combination thereof: a frequency point UARFCN allocated by the target RNC for the user equipment, and/or a scrambling code ScramblingCode, a user identifier (eg, IMSI, TMSI, wireless network temporary identifier) RNTI, etc., target RNC identity, selected encryption algorithm identifier enc-alg-ID, selected integrity algorithm identifier int-alg-ID, start (START) parameter defined in UMTS, integrity sequence number defined in UMTS ( COUNT-I ) Number, Radio Resource Control Sequence Number (RRC SN) parameter defined in UMTS, Radio Link Control Sequence Number (RLC SN) parameter defined in UMTS.
  • a frequency point UARFCN allocated by the target RNC for the user equipment may further include one of the following parameters or any combination thereof: a frequency point UARFCN allocated by the target RNC for the user equipment, and/or a scrambling code ScramblingCode,
  • Step 608 The user equipment sends a physical channel reconfiguration complete message or a UTRAN mobility information acknowledgement message to the target RNC.
  • the message is integrity protected with the updated integrity key IKu, or the message is integrity and cryptographically protected with the updated integrity key IKu and encryption key CKu.
  • the update material of the air interface key includes the re-entry network counter COUNTER, the message may optionally carry parameters: a re-entry network counter value maintained by the user equipment side, or an n-bit LSB of the re-entry network counter value maintained by the user equipment side, where n Can be any positive integer.
  • the update material of the air interface key includes the random number NONCEUE+ generated by the user equipment, the message carries the random number NONCEUE+.
  • Step 609 After receiving the UTRAN mobility information acknowledgement message or the physical channel reconfiguration complete message sent by the user equipment, if the air interface key has not been updated, the target RNC performs the operation of updating the air interface key at this time; After the air interface key is updated, the target RNC performs security verification on the message with the updated integrity key IKu and/or the encryption key CKu. If the update material of the air interface key includes the re-entry network counter COUNTER, the step may further include an operation of synchronizing the counter values respectively maintained by the network side and the user equipment side.
  • the synchronization scheme is: The target RNC compares the re-entry counter COUNTER value maintained by itself with the re-entry counter COUNTER value received from the user equipment.
  • the target RNC directly performs CMAC verification on the physical channel reconfiguration complete message or the UTRAN mobility information complete message; if the re-entry network counter value received by the user equipment is greater than the re-entry network counter value maintained by the target RNC itself, The target RNC will overwrite the COUNTER stored by the user equipment from the re-entry network counter value, and update the air interface key, and then verify the received message; if the re-entry network counter value received by the user equipment is less than If the re-entry counter value is maintained by the target RNC, the authentication is unsuccessful.
  • the target RNC can operate according to the carrier policy, for example, notify the user equipment to re-enter the network.
  • the target RNC and the core network node perform message interaction to notify the core network that the SRNC migration is complete. If the target RNC simultaneously connects two CN+ nodes (SGSN+ and MSC/VLR+), the target RNC simultaneously sends the message to the 2 CN+ nodes. If the update material of the air interface key includes the re-entry counter COUNTER, the target RNC increments the value of the re-entry counter maintained by itself by one and saves it. This value is used for the next switch. In step 610, the core network (SGSN+ or MSC/VLR+) releases the Iu interface with the SRNC. In this embodiment, if the updated material of the air interface key includes a random number and the random number NONCE is generated by the target RNC, the NONCE may be a FRESH parameter defined in the UMTS.
  • Embodiment 4 This embodiment is substantially the same as Embodiment 3. The difference is that the key update is performed at the SRNC. After the key update is completed, the SRNC sends the updated key information to the core network node CN+, the core network CN+ The updated key is sent to the target SRNC in step 603.
  • Embodiment 5 This embodiment is substantially the same as Embodiment 3 except that the key update is performed at the core network node (SGSN+ or MSC/VLR+). After the key update is completed, the SGSN+ or MSC/VLR+ will update the key information. It is sent to the target SRNC in step 3).
  • the key information includes at least one of the following parameters or any combination thereof: updated encryption key CKu, updated integrity key IKu, updated intermediate key KASMEU, user-supported encryption algorithm, user-supported integrity algorithm , selected encryption algorithm, selected integrity algorithm, SRNC maintained re-entry counter COUNTER, SRNC generated random number NONCE NB+, CN + generated random number NONCECNN+.
  • the message sent in step 608 does not include the random number generated by the user equipment.
  • Example 6 This embodiment illustrates an example of performing an air interface key update at the time of URA update or cell update, as shown in FIG.
  • SRNC migration is performed simultaneously.
  • the steps are as follows: Step 701: After the user equipment makes a cell reselection, the URA update message or the cell update message is sent to the UTRAN.
  • Step 703 The SRNC decides to initiate the SRNC migration process.
  • Steps 704-707 SRNC migration is performed between the SRNC and the target RNC.
  • Step 708 The SRNC sends a migration commit message to the target RNC, requesting the target RNC to continue the migration.
  • the target RNC interacts with the core network to confirm that the SRNC migration is complete.
  • the target RNC sends a URA update confirmation message or a cell confirmation message to the user equipment.
  • Step 709a and step 709b are not chronological.
  • the user equipment updates the air interface key. This step is the same as step 7 of the embodiment 5.
  • the core network SGSN+ or MSC/VLR+
  • the user equipment sends a UTRAN mobility information confirmation message to the target RNC. This step is the same as step 8 of the embodiment 5. If the update material of the air interface key includes the re-entry counter COUNTER, the target RNC increments the value of the re-entry counter maintained by itself by one and saves it. This value is used for the next switch. In this embodiment, if the updated material of the air interface key includes a random number, and the random number
  • NONCE When NONCE is generated by the target RNC, NONCE can be the FRESH parameter defined in UMTS.
  • the message interaction between the target RNC and the SRNC may also not transit through the core network node (SGSN+ or MSC/VLR+).
  • the embodiment further provides a radio network controller, configured to: when the radio network controller is the serving radio network controller, after the decision migration, send the key information directly or via the core network node to The target radio network controller; or, notifying the core network node to send the key information.
  • the radio network controller is further configured to: when the radio network controller is the target radio network controller, perform key update according to the key information, and calculate an updated integrity key IKu and/or Or the encryption key CKu.
  • the radio network controller is further configured to: when the radio network controller is the target radio network controller, receive the updated integrity key IKu and/or the encryption key CKu.
  • the radio network controller When the radio network controller is serving a radio network controller, the radio network controller is configured to send the key information to the target radio network controller directly or via the core network node as follows: according to the key The information is updated by the key, and the updated key information is sent to the target radio network controller directly or via the core network node.
  • the key information includes at least one of the following parameters or a combination of any of the following: an intermediate key KASMEU, an encryption key CKU, and an integrity key IKU.
  • the present invention can improve system safety.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本发明公开了一种空中接口密钥的更新方法,该方法包括:服务无线网络控制器决策进行迁移后,所述服务无线网络控制器将密钥信息直接或经由核心网节点发送至目标无线网络控制器;或者,所述服务无线网络控制器通知核心网节点,由核心网节点将密钥信息发送至目标无线网络控制器。本发明还公开了一种空中接口密钥的更新系统,其包括服务无线网络控制器和目标无线网络控制器;所述服务无线网络控制器设置为:决策迁移后,将密钥信息直接或经由核心网节点发送至目标无线网络控制器;或者,通知核心网节点发送密钥信息。本发明可提高系统安全性。

Description

一种空中接口密钥的更新方法及系统
技术领域 本发明涉及通信领域, 具体而言, 涉及一种无线通信系统中 SRNC迁移 时空中接口密钥更新的方法及系统。
背景技术
第三代合作伙伴计划( 3rd Generation Partnership Project, 3 GPP )在版本 7 ( Release7 ) 中釆用了正交频分复用 ( Orthogonal Frequency Division Multiplexing , OFDM ) 和多输入多输出 (Multiple-Input Multiple-Output , MIMO ) 技术完成高速下行链路分组接入 (High Speed Downlink Packet Access, HSDPA )和高速上行链路分组接入( High Speed Uplink Packet Access, HSUPA ) 的未来演进道路 HSPA+。 HSPA+是 3GPP HSPA (包括 HSDPA和 HSUPA)的增强技术, 为高速分组接入(High Speed Packet Access, HSPA ) 运营商提供低复杂度、 低成本的从 HSPA向 LTE平滑演进的途径。
HSPA+通过釆用高阶调制 (例如下行 64正交幅度调制 (64 Quadrature Amplitude Modulation, 64QAM )和上行 16QAM ) 、 MIMO以及高阶段调制 与 MIMO的结合等技术, 提升了峰值数据速率与频谱效率。 另一方面, 为了 更好的支持分组业务, HSPA+还釆用了一系列其它增强技术来达到增加用户 容量、 降低时延、 降低终端耗电, 更好地支持 IP语音 (Voice over IP, VOIP) 通信以及提升系统的多播 /广播能力等目标。 相比较于 HSPA, HSPA+在系统架构上将无线网络控制器( Radio Network Controller, RNC )的功能下放到节点 B ( Node B ) , 形成完全扁平化的无线 接入网络架构, 如图 1所示。 此时称集成了完全 RNC功能的 Node B为演进 的 HSPA节点 B ( Evolved HSPA Node B ) ,或者简称增强节点 Β ( Node B+ )。 SGSN+为进行了升级能支持 HSPA+功能的服务通用分组无线业务支持节点 ( SERVICE GPRS SUPPORT NODE, SGSNGPRS: General Packet Radio Service, ;)。 ME+为能支持 HSPA+功能的用户终端设备。 演进的 HSPA系统 能够使用 3GPP Rel-5 和以后的空中接口 (简称空口)版本, 对空中接口的 HSPA业务没有任何修改。 釆用这种方案后, 每个 Node B+都成为一个相当 于 RNC的节点, 具有 Iu-PS接口能够直接与分组交换(Packet Switched, PS ) 核心网 (Core Network, CN )连接, Iu-PS用户面在 SGSN终结, 其中如果 网络支持直通隧道功能, Iu-PS用户面也可以在网关 GPRS支持节点( Gateway GPRS Support Node, GGSN )终结。 演进的 HSPA Node B之间的通信通过 Iur接口执行。 Node B+具有独立组网的能力, 并支持完整的移动性功能, 包 括系统间和系统内切换。 由于扁平化后 , 用户面数据可以不经过 RNC, 直接到达 GGSN, 这意 味着用户平面的加密和完整性保护功能必须前移至 Node B+。 目前有提出的 HSPA+安全密钥层次结构如图 2所示。 其中, 根密钥 (Key, K即) 、 加密 密钥 ( Ciphering Key, CK )和完整性密钥 ( Integrity Key, IK ) 的定义与通 用移动通信系统 ( Universal Mobile Telecommunications System, UMTS ) 中 完全一致。 即 K是存储于鉴权中心 (Authentication Center, AuC )和通用订 阅者身份模块(Universal Subscriber Identity Module, USIM ) 中的根密钥, CK和 IK是用户设备与归属用户服务器 ( Home Subscriber Server, HSS )进 行认证和密钥协定 ( Authentication and Key Agreement, AKA ) 时由 K计算 出的加密密钥和完整性密钥。 在 UMTS中, RNC即使用 CK和 IK对数据进 行加密和完整性保护。 由于 HSPA+架构中, 将 RNC的功能全部下放到基站 Node B+,则加解密都需在 Node B+处进行,而 Node B+位于不安全的环境中, 安全性不是特别高。因此 HSPA+引入了一个类似于演进的通用陆地无线接入 网络 ( Evolved Universal Terrestrial Radio Access Network, EUTRAN )的密钥 层次, 即 UTRAN密钥层次( UTRAN Key Hierarchy )。 在 UTRAN密钥层次 结构中, 中间密钥 KASMEU是 HSPA+新引入的密钥, 由 CK和 IK推导生成。 进一步地, KASMEU生成 CKu和 IKu (其中, 核心网中的加密密钥又可以表示 为 CKs, 完整性密钥又可以表示为 IKs ) , 其中 CKu用于加密用户面数据和 控制面信令, IKu用于对控制面信令进行完整性保护。 在宽带码分多址( Wideband Code Division Multiple Access, WCDMA ) 系统中, 由于 Iur接口的引入而产生了服务 RNC (Serving RNC, SRNC)/漂移 RNC(Drift RNC, DRNC)的概念。 SRNC和 DRNC都是对于某一个具体的 UE 来说的, 是逻辑上的一个概念。 简单的说, 对于某一个 UE来说, 其与 CN 之间的连接中, 直接与 CN相连, 并对 UE的所有资源进行控制的 RNC叫该 UE的 SRNC; UE与 CN之间的连接中, 与 CN没有连接, 仅为 UE提供资 源的 RNC 叫该 UE 的 DRNC。 处于连接状态的 UE 必须而且只能有一个 SRNC, 可以有 0个或者多个 DRNC。
SRNC迁移 ( SRNC Relocation )指 UE的 SRNC从一个 RNC变成另一 个 RNC的过程。根据发生迁移前后 UE所处位置的不同, 可以分为静态迁移 和伴随迁移两种情况, 或者分为 UE不涉及的 (UE Not Involved )和 UE涉 及的 (UE Involved ) 。 发生静态迁移的条件是 UE从一个 DRNC,而且只从一个 DRNC中接入。 由于迁移过程不需要 UE 的参与, 所以也称之为 UE 不涉及的 (UE Not Involved ) 迁移。 发生迁移后, Iur接口的连接被释放, Iu接口发生迁移, 原 DRNC变成 SRNC, 如图 3所示。 静态迁移是软切换时引起的, 因为 Iur接 口, 所以迁移不是很急, 等所有的无线链路都到 DRNC后, 才开始作迁移。 伴随迁移指 UE从 SRNC硬切换到目标 RNC, 同时 Iu接口发生变化的 过程, 如图 4所示。 由于迁移过程需要 UE的参与, 所以也称之为 UE涉及 的 (UE Involved ) 迁移。 在 UMTS系统中, SRNC迁移前后, 加密密钥 CK和完整性密钥 IK都 未发生改变。 DRNC从 SRNC处或者 SGSN处获得该 UE的完整性保护信息 (包括完整性密钥 IK和允许的完整性保护算法 )和 /或加密信息 (包括加密 密钥 CK和允许的加密算法) 。
发明内容
由于 Node B+处于物理不安全的环境中, 容易受到恶意攻击, 安全性受 到威胁。传统 UMTS中 SRNC迁移时不更新密钥的话, 若密钥泄漏或者被攻 击者非法获取, 则攻击者可以一直监听用户的通信, 也可以伪造用户与网络 之间的数据传输。 为了解决这一问题, 在 SRNC进行迁移时, 实时进行密钥 更新, 可以解决上述问题, 降低安全风险。 在 HSPA+中涉及到的 SRNC迁移,可以将 Node B+看作 Node B和 RNC 的结合。 二者是一个物理实体, 但是仍然是 2个不同的逻辑实体。 因此本发 明中支持 HSPA+密钥层次的 Node B+也可以等同为 UMTS中进行了升级的 RNC。为了区分,我们可以称之为 RNC+。 因此本发明中的 SRNC+和源 Node B+等同, DRNC+和目标 Node B+等同。 本发明要解决的技术问题是提供一种空中接口密钥的更新方法及系统, 提高系统安全性。 为了解决上述问题, 本发明提供了一种空中接口密钥的更新方法, 该方 法包括: 服务无线网络控制器决策进行迁移后, 所述服务无线网络控制器将密钥 信息直接或经由核心网节点发送至目标无线网络控制器; 或者, 所述服务无 线网络控制器通知核心网节点, 由核心网节点将密钥信息发送至目标无线网 络控制器。 所述方法还包括: 所述目标无线网络控制器根据接收到的所述密钥信息进行密钥更新, 计 算得到更新后的完整性密钥 IKu和 /或加密密钥 CKu。 其中, 所述服务无线网络控制器将密钥信息直接或经由核心网节点发送 至目标无线网络控制器的步骤包括: 所述服务无线网络控制器根据密钥信息进行密钥更新, 将更新后的密钥 信息直接或经由核心网节点发送至目标无线网络控制器。 其中,由核心网节点将密钥信息发送至目标无线网络控制器的步骤包括: 所述核心网节点根据密钥信息进行密钥更新, 将更新后的密钥信息发送 至目标无线网络控制器。 其中: 所述密钥信息至少包括以下参数之一或任意几个的组合: 中间密 钥 KASMEU, 加密密钥 CKU, 以及完整性密钥 IKU。 其中, 所述目标无线网络控制器根据接收到的所述密钥信息进行密钥更 新的步骤中, 或者所述服务无线网络控制器根据密钥信息进行密钥更新的步 骤中, 或者所述核心网节点根据密钥信息进行密钥更新的步骤中, 密钥信息中包括中间密钥时, 进行密钥更新的实体根据所述中间密钥计 算得到更新后的加密密钥和完整性密钥; 密钥信息中不包括中间密钥时, 进行密钥更新的实体根据未更新的加密 密钥和完整性密钥计算得到更新后的加密密钥和完整性密钥。 其中: 所述密钥信息还包括以下参数之一或任意几个的组合: 用户支持 的加密算法, 用户支持的完整性算法, 选择的加密算法, 以及选择的完整性 算法。 其中: 所述密钥信息还包括以下参数之一或任意几个的组合: 目标无线 网络控制器标识, 目标无线网络控制器为用户设备分配的频点, 目标无线网 络控制器为用户设备分配的扰码, 用户标识, 通用移动通信系统中定义的开 始参数, 通用移动通信系统中定义的完整性序列号参数, 通用移动通信系统 中定义的无线资源控制序列号参数, 以及通用移动通信系统中定义的无线链 路控制序列号参数。 其中: 所述密钥信息还包括: 重入网计数器; 所述方法还包括: 用户设备和服务无线网络控制器, 或用户终端和目标 无线网络控制器, 分别管理所述重入网计数器, 成功完成认证和密钥协定过 程后, 或者所述重入网计数器达到最大限值后, 对所述重入网计数器进行初 始化。 其中: 进行密钥更新时,所述用户设备递增本身保存的重入网计数器值, 并根据递增后的重入网计数器值进行密钥更新; 所述服务无线网络控制器根据本身保存的重入网计数器值、 或核心网节 点或目标无线网络控制器根据从服务无线网络控制器接收到的重入网计数器 值进行密钥更新。 所述方法还包括: 用户设备在向目标无线网络控制器发送的物理信道重配置完成消息或通 用陆地无线接入网络移动性信息确认消息中携带所述用户设备维护的重入网 计数器值。 所述方法还包括: 目标无线网络控制器在接收到用户设备发送的物理信道重配置完成消息 或通用陆地无线接入网络移动性信息确认消息后, 将本身维护的重入网计数 器值和从用户设备处接收到的重入网计数器值进行比较, 如果二者相等, 则 目标无线网络控制器直接对物理信道重配置完成消息或通用陆地无线接入网 络移动性信息确认消息进行验证; 如果从用户设备处接收到的重入网计数器 值大于目标无线网络控制器本身维护的重入网计数器值, 则目标无线网络控 制器将本身保存的重入网计数器值更改为从用户设备处接收到的重入网计数 器值, 并进行空中接口密钥的更新, 再对接收到的消息进行验证; 如果从用 户设备处接收到的重入网计数器值小于目标无线网络控制器本身维护的重入 网计数器值,则验证不成功, 目标无线网络控制器根据运营商策略进行操作。 其中: 所述密钥信息还包括以下参数之一或任意几个的组合: 服务无线网络控 制器生成的随机数, 核心网节点生成的随机数, 目标无线网络控制器生成的 随机数, 以及用户设备生成的随机数。 所述方法还包括: 所述密钥信息包括服务无线网络控制器生成的随机数和 /或核心网节点 生成的随机数和 /或目标无线网络控制器生成的随机数时,服务无线网络控制 器或者核心网节点或者目标无线网络控制器根据该随机数更新空中接口密 钥。 所述方法还包括: 所述密钥信息包括服务无线网络控制器生成的随机数和 /或核心网节点 生成的随机数和 /或目标无线网络控制器生成的随机数时,该随机数由目标无 线网络控制器经由服务无线网络控制器中转, 通过迁移确认消息发送给用户 设备, 或者直接由服务无线网络控制器或目标无线网络控制器发送给用户设 备。 所述方法还包括: 所述密钥信息包括用户设备生成的随机数时, 用户设备收到网络侧发送 的迁移确认消息后, 根据新生成的随机数更新空中接口密钥; 用户设备向目 标无线网络控制器发送物理信道重配置完成消息或者通用陆地无线接入网络 移动性信息确认消息, 携带用户设备生成的随机数; 目标无线网络控制器收 到该消息后, 根据该随机数更新空中接口密钥。 其中, 服务无线网络控制器发送给用户设备的迁移确认消息是以下消息 中的一种: 物理信道重配置消息, 通用陆地无线接入网络移动性信息消息, 通用移动通讯系统注册区更新确认消息, 以及小区更新确认消息。 其中: 当随机数由目标无线网络控制器生成时, 此随机数是通用移动通 信系统中定义的更新参数。 为了解决上述问题, 本发明还提供了一种空中接口密钥的更新系统, 其 包括服务无线网络控制器和目标无线网络控制器; 所述服务无线网络控制器设置为: 决策迁移后, 将密钥信息直接或经由 核心网节点发送至目标无线网络控制器; 或者, 通知核心网节点发送密钥信 息。 其中, 所述目标无线网络控制器设置为: 根据所述密钥信息进行密钥更 新, 计算得到更新后的完整性密钥 IKu和 /或加密密钥 CKu 其中, 所述目标无线网络控制器设置为: 接收更新后的完整性密钥 IKu 和 /或加密密钥 CKu 其中, 所述服务无线网络控制器是设置为按如下方式将密钥信息直接或 经由核心网节点发送至目标无线网络控制器: 根据所述密钥信息进行密钥更 新后, 将更新后的密钥信息直接或经由核心网节点发送至目标无线网络控制 器。 所述的更新系统还包括核心网节点, 所述核心网节点设置为:将服务无线网络控制器发送的密钥信息和 /或本 身存储的密钥信息发送至目标无线网络控制器; 或者根据所述密钥信息进行 密钥更新后, 将更新后的密钥信息发送至目标无线网络控制器。 其中, 所述的密钥信息至少包括以下参数之一或任意几个的组合: 中间 密钥 KASMEU, 加密密钥 CKU, 以及完整性密钥 IKU。 为了解决上述问题, 本发明还提供了一种无线网络控制器, 其设置为: 当所述无线网络控制器为所述服务无线网络控制器时, 决策迁移后, 将 密钥信息直接或经由核心网节点发送至目标无线网络控制器; 或者, 通知核 心网节点发送密钥信息。 所述的无线网络控制器还设置为: 当所述无线网络控制器为目标无线网络控制器时, 才艮据所述密钥信息进 行密钥更新, 计算得到更新后的完整性密钥 IKu和 /或加密密钥 CKu。 所述的无线网络控制器还设置为: 当所述无线网络控制器为目标无线网络控制器时, 接收更新后的完整性 密钥 IKu和 /或加密密钥 CKu。 其中, 当所述无线网络控制器为服务无线网络控制器时, 所述无线网络 控制器是设置为按如下方式将密钥信息直接或经由核心网节点发送至目标无 线网络控制器: 根据所述密钥信息进行密钥更新, 将更新后的密钥信息直接 或经由核心网节点发送至目标无线网络控制器。 其中, 所述的密钥信息至少包括以下参数之一或任意几个的组合: 中间 密钥 KASMEU, 加密密钥 CKU, 以及完整性密钥 IKU。
本发明的更新方法和更新系统, 可提高系统安全性。
附图概述 图 1为现有技术中釆用 HSPA+技术的无线接入网络的架构示意图; 图 2为现有技术中 HSPA+安全密钥层次结构示意图; 图 3为现有技术中 SRNC静态迁移示意图; 图 4为现有技术中 SRNC伴随迁移示意图; 图 5是实施例 1中无线通信系统中空中接口密钥更新的示例; 图 6是实施例 3中无线通信系统中空中接口密钥更新的示例; 图 7是实施例 6中无线通信系统中空中接口密钥更新的示例。
本发明的较佳实施方式 针对目前 HSPA+安全中 SRNC迁移时空中接口密钥的更新方式未定义 的情况, 本发明针对这一问题, 提出一种空中接口密钥更新的方法及系统。 本发明的空中接口密钥的更新系统, 包括服务无线网络控制器和目标无 线网络控制器。 所述服务无线网络控制器设置为: 决策迁移后, 将密钥信息直接或经由 核心网节点发送至目标无线网络控制器; 或者, 通知核心网节点发送密钥信 息;
上述更新系统中进行密钥更新的实体可以是目标无线网络控制器, 也可 以是服务无线网络控制器, 也可以是核心网节点。 目标无线网络控制器可设置为: 根据所述密钥信息进行密钥更新, 计算 得到更新后的完整性密钥 IKu和 /或加密密钥 CKu, 以及接收更新后的完整性 密钥 IKU和 /或加密密钥 CKu 服务无线网络控制器可设置为: 根据所述密钥信息进行密钥更新后, 将 更新后的密钥信息直接或经由核心网节点发送至目标无线网络控制器。 空中接口密钥的更新系统还可包括核心网节点,此核心网节点可设置为: 将服务无线网络控制器发送的密钥信息和 /或本身存储的密钥信息发送至目 标无线网络控制器; 或者根据所述密钥信息进行密钥更新后, 将更新后的密 钥信息发送至目标无线网络控制器。 本发明中 ,对加密密钥 CKu和 /或完整性密钥 IKu进行更新的方式可以使 用以下两种: 方式一,源 RNC+处有中间密钥 KASMEU和完整性密钥 IKu和 /或加密密钥 CKu/时, 当满足触发空中接口密钥更新的条件时, 用户设备和网络侧进行密 钥更新的操作。 加密密钥 CKu/完整性密钥 IKu的更新参数至少包括以下参数之一或其任 意组合: 中间密钥 KASMEU, 随机数 NONCE, 重入网计数器 COUNTER, 选 择的加密算法标识 enc-alg-ID, 选择的完整性算法标识 int-alg-ID, 目标 RNC 为该用户设备分配的频点 UARFCN , 目标 RNC 为该用户设备分配的扰码 ( Scrambling Code ),用户标识(如国际移动用户识别码( International Mobile Subscriber Identity, IMSI ),临时移动用户识另1】码( Temporary Mobile Subscriber Identity, TMSI ) , 无线网络临时标识 ( Radio Network Temporary Identifier, RNTI )等), 目标 RNC标识, UMTS中定义的开始 ( START )参数, UMTS 中定义的完整性序列号(COUNT-I )参数, UMTS中定义的无线资源控制序 列号( RRC SN )参数, 以及 UMTS中定义的无线链路控制序列号( RLC SN ) 参数。 下面给出加密密钥 CKu/完整性密钥 IKu的更新式的几种示例: ( CKu, IKu ) = F2 ( K ASMEU, NONCE ) 或 (CKu, IKu ) = F2 ( KASMEU, IMSI, NONCE ) 或 (CKu, IKu ) = F2 ( KASMEU, UARFCN, NONCE ) , 其中 UARFCN 是目标基站为用户设备分配的频点 或(CKu, IKu ) = F2 ( KASMEU, UARFCN , ScramblingCode , NONCE ) , 其中, ScramblingCode是目标基站为用户设备分配的扰码, 此处可以为上行 扰码 或 (CKu, IKu ) = F2 ( KASMEU, IMSI, UARFCN , NONCE ) 或 (CKu, IKu ) = F2 ( KASMEU, UARFCN ) 或 (CKu, IKu ) = F2 ( KASMEU, UARFCN , ScramblingCode) 或(CKu, IKu ) = F2 ( KASMEU, IMSI, UARFCN ) 或 (CKu, IKu ) = F2 ( KASMEU, IMSI, UARFCN , ScramblingCode ) 或 CKu = F2 ( KASMEU, enc-alg-ID, NONCE ) , IKu = F2 ( KASMEU, int-alg-ID, NOCNE ) 。 以上的推导式中随机数 NONCE可以为源基站生成,或者目标基站生成, 或者用户设备生成, 或者核心网络节点生成。 随机数 NONCE也可以更换为 计数器 COU TER。 IMSI 也可以更换为其它能标识终端身份的标识, 如 TMSL 或 RNTI等。 当随机数 NONCE由目标基站生成时, NONCE可以为 UMTS中定义的 更新 (FRESH )参数。 上述各式只作更新算法的示例之用,加密密钥 CKu/完整性密钥 IKu更新 过程中还可以使用其它参数, 例如目标 RNC标识。
方式二: 源 RNC+处没有中间密钥 KASMEU, 仅有加密密钥 CKu和 /或完整性密钥
IKu时, 当满足触发空中接口密钥更新的条件时, 用户设备和网络侧进行密 钥更新的操作。 加密密钥 CKu/完整性密钥 IKu的更新参数至少包括以下参数之一或其任 意组合: 加密密钥 CKu, 完整性密钥 IKu, 随机数 NONCE, 重入网计数器 COUNTER , 选择的加密算法标识 enc-alg-ID , 选择的完整性算法标识 int-alg-ID , 目标 RNC为该用户设备分配的频点 UARFCN, 目标 RNC为该用 户设备分配的扰码(Scrambling Code ) , 用户标识(如 IMSI, TMSI, 以及 RNTI等) , 目标 RNC标识, UMTS中定义的开始 ( START )参数, UMTS 中定义的完整性序列号(COUNT-I )参数, UMTS中定义的无线资源控制序 列号( RRC SN )参数, 以及 UMTS中定义的无线链路控制序列号( RLC SN ) 参数。 下面给出加密密钥 CKu/完整性密钥 IKu的更新式的几种示例: (CKu, IKu) =F2 (CKu||IKu, NONCE ) 或 (CKu, IKu) =F2 ( CKu||IKu, IMSI, NONCE ) 或(CKu, IKu) =F2 (CKu||IKu, UARFCN , NONCE ) , 其中 UARFCN 疋目标基站为用户设备分配的频点。 或( CKu, IKu ) =F2( CKu||IKu, UARFCN , ScramblingCode, NONCE ) , 其中, ScramblingCode是目标基站为用户设备分配的扰码, 此处可以为上行 扰码 或 (CKu, IKu) = F2 (CKu| |IKu, IMSI, UARFCN , NONCE ) 或 (CKu, IKu) = F2 (CKu| |IKu, UARFCN ) 或 (CKu, IKu) = F2 (CKu| |IKuu, UARFCN , ScramblingCode) 或 (CKu, IKu) = F2 (CKu| |IKu, IMSI, UARFCN ) 或 (CKu, IKu) = F2 ( CKu|| IKu, IMSI, UARFCN , ScramblingCode ) 或 CKu = F2 (CKi J||IKU, enc-alg-ID, NONCE ) , IKu = F2 (CKu||IKu, int-alg-ID, NONCE ) 。 以上的推导式中随机数 NONCE可以为源基站生成,或者目标基站生成, 或者用户设备生成, 或者核心网络节点生成。 随机数 NONCE也可以更换为 计数器 COU TER。 IMSI 也可以更换为其它能标识终端身份的标识, 如 TMSL 或 RNTI等。 当随机数 NONCE由目标基站生成时, NONCE可以为 UMTS中定义的 FRESH参数。 上述各式只作更新算法的示例之用,加密密钥 CKu/完整性密钥 IKu更新 过程中还可以使用其它参数, 例如目标 RNC标识。
本发明中, 空中接口密钥的更新方法包括: 服务无线网络控制器决策进 行迁移后, 所述服务无线网络控制器将密钥信息直接或经由核心网节点发送 至目标无线网络控制器; 或者, 所述服务无线网络控制器通知核心网节点, 由核心网节点将密钥信息发送至目标无线网络控制器。 本发明中, 进行密钥更新的实体可以是目标无线网络控制器, 目标无线 网络控制器根据接收到的所述密钥信息进行密钥更新, 计算得到更新后的完 整性 Ku和 /或加密密钥 CKu。 目标无线网络控制器直接从服务无线网络控制 器或者核心网接收密钥信息。 进行密钥更新的实体还可以是服务无线网络控制器, 服务无线网络控制 器根据所述密钥信息进行密钥更新后, 将更新后的密钥信息直接或经由核心 网节点发送至目标无线网络控制器。 进行密钥更新的实体还可以是核心网节点, 核心网节点根据所述密钥信 息进行密钥更新后, 将更新后的密钥信息发送至目标无线网络控制器。 核心 网节点可以从服务无线网络控制器获知密钥信息, 也可以从其它实体获知密 钥信息, 或者根据系统设定由核心网生成或确定密钥信息。 密钥信息至少包括以下参数之一或任意几个的组合: 中间密钥 KASMEU, 加密密钥 CKu, 以及完整性密钥 IKu。 密钥信息还可以包括上述更新方式一 和方式二中需要使用到的更新参数。
下面将参考附图并结合实施例详细说明本发明。 需要说明的是, 在不冲
实施例 1 : 本实施例说明了用户在 SRNC迁移过程中进行空中接口密钥更新的一种 示例, 如图 5所示。 在该实施例中, 将扁平化的 Node B+看作演进的 RNC, 且该过程使用增强的 SRNC迁移流程, 即源 RNC和目标 RNC之间直接进行 通信, 不用通过核心网节点 CN +的中转。 步骤说明如下: 步骤 501 : SRNC决策进行 SRNC迁移。 该决策的触发可以是: 收到用 户设备的测量报告, 或者收到目标 RNC发送的上行信令传输指示要求进行 小区更新或 UMTS注册区 ( UMTS Registration Area, URA ) 更新等。 步骤 502, SRNC向目标 RNC发送迁移请求消息, 携带该用户设备的密 钥信息。所述密钥信息至少包括以下参数之一或其任意组合:加密密钥 CKu, 完整性密钥 IKu, 中间密钥 KASMEU, 用户支持的加密算法, 用户支持的完整 性算法, 选择的加密算法, 选择的完整性算法, SRNC维护的重入网计数器 COUNTER , 以及 SRNC生成的随机数 NONCE NB+。 步骤 503a: 目标 RNC根据接收到的密钥信息,和 /或更新过程相关参数, 对该用户设备的空中接口密钥进行更新。 该步骤可以发生于步骤 503b )之前, 也可以发生于 503b )之后。 若密钥 更新参数需要用户设备发送的某些参数, 例如用户设备侧生成的随机数 NONCEUE+ , 则该步骤发生于步骤 506 )之后。 若空中接口密钥的更新材料包括重入网计数器 COUNTER,则目标 RNC 依据接收到的 COUNTER值,和 /或更新过程相关参数,更新该用户设备的空 中接口密钥: 中间密钥 KASMEU, 和 /或完整性密钥 IKU, 和 /或加密密钥 CKU。 若空中接口密钥的更新材料包括 SRNC 或目标 RNC 生成的随机数 NONCENB+, 则目标 RNC依据该随机数, 和 /或更新过程相关参数, 更新该 用户设备的空中接口密钥: 中间密钥 KASMEU, 和 /或完整性密钥 IKu, 和 /或 加密密钥 CKu。 空中接口密钥的更新参数还可以包括以下更新过程相关参数之一或其任 意组合: 目标 RNC 为该用户设备分配的频点 UARFCN , 和 /或扰码 ScramblingCode, 用户标识(如 IMSI, TMSI, 无线网络临时标识 RNTI等), 目标 RNC 标识, 选择的加密算法标识 enc-alg-ID, 选择的完整性算法标识 int-alg-ID , UMTS 中定义的开始 (START )参数, UMTS 中定义的完整性 序列号(COUNT-I )参数, UMTS中定义的无线资源控制序列号(RRC SN ) 参数, UMTS中定义的无线链路控制序列号 (RLC SN )参数。 步骤 503b, 目标 RNC为用户分配资源, 向 SRNC发送迁移响应消息, 可选携带参数: 选择的完整性算法, 和 /或选择的加密算法。 若空中接口密钥 更新材料包括 SRNC (目标 RNC )生成的随机数 NONCENB+, 则迁移响应消 息携带该随机数。 步骤 504, SRNC 向用户设备发送物理信道重配置消息, 或者 UTRAN 移动性信息消息。 若空中接口密钥的更新材料包括 SRNC (目标 RNC )生成 的随机数 NONCENB+, 则该消息需要携带该随机数。 步骤 505 , 用户设备对空中接口密钥进行更新。 若空中接口密钥的更新材料包括重入网计数器 COUNTER, 则用户设备 将本身维护的重入网计数器 COUNTER值递增 1 , 并依据递增的 COUNTER 值, 和 /或更新过程相关参数, 更新空中接口密钥: 中间密钥 KASMEU, 和 /或 完整性密钥 IKu, 和 /或加密密钥 CKu。 若空中接口密钥的更新材料包括 SRNC 或目标 RNC 生成的随机数 NONCENB+ , 和 /或用户设备生成的随机数 NONCEUE+ , 则用户设备依据随机 数 NONCENB+和 /或 NONCEUE+ ,和 /或更新过程相关参数, 更新该用户设备的 空中接口密钥:中间密钥 KASMEU,和 /或完整性密钥 IKu,和 /或加密密钥 CKu。 空中接口密钥的更新参数还可以包括以下参数之一或其任意组合: 目标 RNC为该用户设备分配的频点 UARFCN, 和 /或扰码 ScramblingCode, 用户 标识(如 IMSI, TMSI, 或 RNTI等) , 目标 RNC标识, 选择的加密算法标 识 enc-alg-ID , 选择的完整性算法标识 int-alg-ID , UMTS 中定义的开始 ( START )参数, UMTS中定义的完整性序列号 (COU T-I )参数, UMTS 中定义的无线资源控制序列号 (RRC SN )参数, 以及 UMTS中定义的无线 链路控制序列号 (RLC SN )参数。 步骤 506 , 当用户设备和目标 RNC之间建立好 RRC连接, 目标 RNC 为用户设备分配好必要的无线资源后, 用户设备向目标 RNC发送物理信道 重配置完成消息或者 UTRAN移动性信息确认消息, 该消息用更新的完整性 密钥 IKu进行完整性保护, 或用更新的完整性密钥 IKu和加密密钥 CKu对该 消息同时进行完整性和加密保护。 若空中接口密钥的更新材料包括重入网计数器 COUNTER, 则该消息可 选携带参数: 用户设备侧维护的重入网计数器值, 或用户设备侧维护的重入 网计数器值的 n位 LSB ( Least Significance Bit ) , 此处 η可以为任意正整数。 若空中接口密钥的更新材料包括用户设备生成的随机数 NONCEUE+ , 则 该消息携带随机数 NONCEUE+。 步骤 507, 目标 RNC接收到用户设备发送的物理信道重配置完成消息或 者 UTRAN移动性信息确认消息后, 若还未更新空中接口密钥则此时先进行 更新空中接口密钥的操作; 若已经进行了空中接口密钥的更新, 则目标 RNC 用更新的完整性密钥 IKu和 /或加密密钥 CKu对该消息进行安全验证。 若空中接口密钥的更新材料包括重入网计数器 COUNTER, 该步骤还可 能包括网络侧和用户设备侧分别维护的计数器值进行同步的操作。 该同步方 案为: 目标 RNC将本身维护的重入网计数器 COUNTER值和从用户设备处 接收到的重入网计数器 COUNTER值进行比较。 若二者相等, 则目标 RNC 直接对物理信道重配置完成消息或者 UTRAN移动性信息完成消息进行安全 验证; 若从用户设备处接收到的重入网计数器值大于目标 RNC本身维护的 重入网计数器值, 则目标 RNC将本身保存的重入网计数器值更改为从用户 设备处接收到的重入网计数器值, 并进行空中接口密钥的更新, 再对接收到 的消息进行验证; 若从用户设备处接收到的重入网计数器值小于目标 RNC 本身维护的重入网计数器值, 则验证不能成功, 目标 RNC可以根据运营商 策略进行操作, 例如通知用户设备进行重入网。 若目标 RNC对用户设备发送的物理信道重配置完成消息或者 UTRAN 移动性信息确认消息验证成功, 则目标 RNC和核心网节点 (SGSN+或者移 动交换中心 (Mobile Switching Center, MSC ) /访问位置寄存器 (Visitor Location Register, VLR ) + )进行消息交互, 通知核心网 SRNC迁移完成。 若空中接口密钥的更新材料包括重入网计数器 COUNTER,则目标 RNC 将本身维护的重入网计数器值递增 1 , 并进行保存。 该值用于下一次切换时 使用。 步骤 508, 核心网 ( SGSN+或者 MSC/VLR+ )释放与源 RNC之间的 Iu 接口。 在该实施例中, 若空中接口密钥的更新材料包括随机数, 且该随机数
NONCE由目标 RNC生成时, NONCE可以为 UMTS中定义的 FRESH参数。
实施例 2: 该实施例与实施例 1大致相同, 区别在于密钥更新在 SRNC处进行, 密 钥更新完成后, 在步骤 502中, SRNC将更新的密钥信息通过迁移请求消息 发送给目标 RNC。 所述密钥信息至少包括以下参数之一或其任意组合: 更新 的加密密钥 CKu, 更新的完整性密钥 IKu, 更新的中间密钥 KASMEU, 用户支 持的加密算法, 用户支持的完整性算法, 选择的加密算法, 选择的完整性算 法, SRNC维护的重入网计数器 COUNTER, SRNC生成的随机数 NONCE NB+。 该方案中, 步骤 506中发送的消息, 不包含用户设备生成的随机数。
实施例 3 : 本实施例说明了 SRNC迁移的另一种示例。 在该实施例中, SRNC和目 标 RNC之间的消息交互需要通过核心网节点 CN + ( SGSN+或 MSC/VLR+ ) 的中转, 如图 6所示。 步骤说明如下: 步骤 601 , SRNC决策进行 SRNC迁移。 该决策的触发可以是: 收到用 户设备的测量报告, 或者收到目标 RNC发送的上行信令传输指示要求进行 小区更新或 URA更新等。 步骤 602 , SRNC向核心网发送迁移需要消息。 若 SRNC同时连接两个 CN +节点 ( SGSN+和 MSC/VLR+ ) , 则 SRNC同时向该 2个 CN +节点发 送迁移需要消息。若源 RNC和目标 RNC位于 2个不同的 CN +节点( SGSN+ 和 /或 MSC/VLR+ )下, 则该消息需要经过该 2个 CN +节点的中转。 该消息 可选携带以下参数之一或其任意组合: 加密密钥 CKu, 完整性密钥 IKu, 中 间密钥 KASMEU, 用户支持的加密算法, 用户支持的完整性算法, 选择的加密 算法, 以及选择的完整性算法。 若空中接口密钥的更新参数包括重入网计数器 COUNTER, 则该消息携 带该重入网计数器 COUNTER。 若空中接口密钥的更新参数包括 SRNC生成的随机数 NONCENB+, 则该 消息携带该随机数 NONCENB+。 步骤 603 , 核心网向目标 RNC发送迁移请求消息, 至少携带以下参数之 一或其任意组合: 加密密钥 CKu, 完整性密钥 IKu, 中间密钥 KASMEU, 用户 支持的加密算法, 用户支持的完整性算法, 选择的加密算法, 以及选择的完 整性算法。 若空中接口密钥的更新参数包括重入网计数器 COUNTER, 则该消息携 带 CN +接收到的 SRNC传送的重入网计数器 COU TER 若空中接口密钥的更新参数包括 SRNC生成的随机数 NONCENB+, 则该 消息携带 CN +接收到的 SRNC传送的该随机数 NONCENB+。 若空中接口密 钥的更新参数包括 CN +生成的随机数 NONCECNN+ ,则该消息携带该随机数 NONCEc 步骤 604a, 目标 RNC根据接收到的密钥信息,和 /或更新过程相关参数, 对该用户设备的空中接口密钥进行更新。该步骤可以发生于步骤 604b )之前, 也可以发生于 604b )之后。 若密钥更新参数需要用户设备发送的某些参数, 例如用户设备侧生成的随机数 NONCEUE+ , 则该步骤也可发生于步骤 608 ) 之后。 若空中接口密钥的更新材料包括重入网计数器 COUNTER,则目标 RNC 依据接收到的 COUNTER值,和 /或更新过程相关参数,更新该用户设备的空 中接口密钥: 中间密钥 KASMEU, 和 /或完整性密钥 IKU, 和 /或加密密钥 CKU 若空中接口密钥的更新材料包括 SRNC 或目标 RNC 生成的随机数 NONCENB+或 CN +生成的随机数 NONCECNN+ , 则目标 RNC依据该随机数 , 和 /或更新过程相关参数,更新该用户设备的空中接口密钥:中间密钥 KASMEU, 和 /或完整性密钥 IKu, 和 /或加密密钥 CKu 空中接口密钥的更新参数还可以包括以下更新过程相关参数之一或其任 意组合: 目标 RNC 为该用户设备分配的频点 UARFCN , 和 /或扰码 ScramblingCode, 用户标识(如 IMSI, TMSI, 无线网络临时标识 RNTI等), 目标 RNC 标识, 选择的加密算法标识 enc-alg-ID, 选择的完整性算法标识 int-alg-ID, UMTS中定义的开始(START )参数, UMTS中定义的完整性序 列号 (COUNT-I )参数, UMTS中定义的无线资源控制序列号 (RRC SN ) 参数, UMTS中定义的无线链路控制序列号 (RLC SN )参数。 步骤 604b, 目标 RNC向核心网发送迁移请求确认消息,可选携带参数: 选择的完整性算法, 和 /或选择的加密算法。 在发送该消息之前, 可能包括目 标 RNC和核心网建立新的 Iu承载,为用户设备分配 RRC连接资源和无线链 路等资源。 若源 RNC和目标 RNC位于 2个不同的 CN +节点 ( SGSN+和 / 或 MSC/VLR+ ) 下, 则该消息需要经过该 2个 CN +节点的中转。 步骤 605 , 核心网向 SRNC发送迁移命令消息, 该消息可选携带参数: 选择的完整性算法, 和 /或选择的加密算法。 若空中接口密钥的更新参数包括 SRNC或目标 RNC生成的随机数 NONCENB+和 /或 SGSN+或 MSC/VLR+生成 的随机数 NONCECNN+, 则该消息需要携带该随机数。 步骤 606 , SRNC向用户设备发送物理信道重配置消息或 UTRAN移动 性信息消息。 该消息可选携带参数: 选择的完整性算法, 和 /或选择的加密算 法。 若空中接口密钥的更新参数包括 SRNC 或目标 RNC 生成的随机数 NONCENB+和 /或 SGSN+或 MSC/VLR+生成的随机数 NONCECNN+ , 则该消息 需要携带该随机数。 步骤 607 , 用户设备对空中接口密钥进行更新。 若空中接口密钥的更新参数包括重入网计数器 COUNTER, 则用户设备 将本身维护的重入网计数器 COUNTER值递增 1 , 并依据递增的 COUNTER 值, 和 /或更新过程相关参数, 更新空中接口密钥: 中间密钥 KASMEU, 和 /或 完整性密钥 IKu, 和 /或加密密钥 CKu。 若空中接口密钥的更新材料包括 SRNC 或目标 RNC 生成的随机数 NONCENB+和 /或 SGSN+或 MSC/VLR+生成的随机数 NONCECNN+ ,和 /或用户 设备生成的随机数 NONCEUE+ , 则用户设备依据随机数 NONCENB+ 和 /或 NONCECNN+和 /或 NONCEUE+, 和 /或更新过程相关参数, 更新该用户设备的 空中接口密钥:中间密钥 KASMEU,和 /或完整性密钥 IKu,和 /或加密密钥 CKu。 空中接口密钥的更新参数还可以包括以下参数之一或其任意组合: 目标 RNC为该用户设备分配的频点 UARFCN, 和 /或扰码 ScramblingCode, 用户 标识(如 IMSI, TMSI, 无线网络临时标识 RNTI等) , 目标 RNC标识, 选 择的加密算法标识 enc-alg-ID, 选择的完整性算法标识 int-alg-ID , UMTS中 定义的开始(START )参数, UMTS中定义的完整性序列号(COUNT-I )参 数, UMTS中定义的无线资源控制序列号 (RRC SN )参数, UMTS中定义 的无线链路控制序列号 (RLC SN )参数。 步骤 608,用户设备向目标 RNC发送物理信道重配置完成消息或 UTRAN 移动性信息确认消息。 该消息用更新的完整性密钥 IKu进行完整性保护, 或 用更新的完整性密钥 IKu和加密密钥 CKu对该消息同时进行完整性和加密保 护。 若空中接口密钥的更新材料包括重入网计数器 COUNTER, 则该消息可 选携带参数: 用户设备侧维护的重入网计数器值, 或用户设备侧维护的重入 网计数器值的 n位 LSB, 此处 n可以为任意正整数。 若空中接口密钥的更新材料包括用户设备生成的随机数 NONCEUE+ , 则 该消息携带随机数 NONCEUE+。 步骤 609, 目标 RNC接收到用户设备发送的 UTRAN移动性信息确认消 息或物理信道重配置完成消息后, 若还未更新空中接口密钥, 则此时先进行 更新空中接口密钥的操作; 若已经进行了空中接口密钥的更新, 则目标 RNC 用更新的完整性密钥 IKu和 /或加密密钥 CKu对该消息进行安全验证。 若空中接口密钥的更新材料包括重入网计数器 COUNTER, 该步骤还可 能包括网络侧和用户设备侧分别维护的计数器值进行同步的操作。 该同步方 案为: 目标 RNC将本身维护的重入网计数器 COUNTER值和从用户设备处 接收到的重入网计数器 COUNTER值进行比较。 若二者相等, 则目标 RNC 直接对物理信道重配置完成消息或者 UTRAN 移动性信息完成消息进行 CMAC验证; 若用户设备处接收到的重入网计数器值大于目标 RNC本身维 护的重入网计数器值, 则目标 RNC将从用户设备处接收到的重入网计数器 值覆盖本身保存的 COUNTER, 并进行空中接口密钥的更新, 再对接收到的 消息进行验证; 若用户设备处接收到的重入网计数器值小于目标 RNC本身 维护的重入网计数器值, 则验证不成功, 目标 RNC可以根据运营商策略进 行操作, 例如通知用户设备进行重入网。 若目标 RNC对用户设备发送的消息验证成功, 则目标 RNC和核心网节 点 ( SGSN+或者 MSC/VLR+ )进行消息交互, 通知核心网 SRNC迁移完成。 若目标 RNC同时连接两个 CN +节点( SGSN+和 MSC/VLR+ ),则目标 RNC 同时向该 2个 CN +节点发送该消息。 若空中接口密钥的更新材料包括重入网计数器 COUNTER,则目标 RNC 将本身维护的重入网计数器值递增 1 , 并进行保存。 该值用于下一次切换时 使用。 步骤 610, 核心网 ( SGSN+或者 MSC/VLR+ )释放与 SRNC之间的 Iu 接口。 在该实施例中, 若空中接口密钥的更新材料包括随机数, 且该随机数 NONCE由目标 RNC生成时, NONCE可以为 UMTS中定义的 FRESH参数。
实施例 4: 该实施例与实施例 3大致相同, 区别在于密钥更新在 SRNC处进行, 密 钥更新完成后, SRNC将更新的密钥信息发送给核心网节点 CN +, 核心网 CN +再将更新的密钥在步骤 603中发送给目标 SRNC。
实施例 5: 该实施例与实施例 3大致相同,区别在于密钥更新在核心网节点( SGSN+ 或 MSC/VLR+ )处进行, 密钥更新完成后, SGSN+或 MSC/VLR+将更新的 密钥信息在步骤 3)中发送给目标 SRNC。 所述密钥信息至少包括以下参数之 一或其任意组合: 更新的加密密钥 CKu, 更新的完整性密钥 IKu, 更新的中 间密钥 KASMEU, 用户支持的加密算法, 用户支持的完整性算法, 选择的加密 算法, 选择的完整性算法, SRNC 维护的重入网计数器 COUNTER, SRNC 生成的随机数 NONCE NB+, CN +生成的随机数 NONCECNN+。 该方案中, 步 骤 608中发送的消息, 不包含用户设备生成的随机数。
实施例 6: 本实施例说明了 URA更新或小区更新时进行空中接口密钥更新的一种 示例, 如图 7所示。 在该 URA更新或小区更新过程中, 同时进行了 SRNC 迁移。 步骤说明如下: 步骤 701 , 用户设备做出小区重选择后, 向 UTRAN发送 URA更新消 息或小区更新消息。 步骤 702, 目标 RNC通过接收到该未知用户设备的 URA更新消息或小 区更新消息, 向该用户的 SRNC发送上行信令传输指示消息。 步骤 703 , SRNC决策发起 SRNC迁移过程。 步骤 704-707 , SRNC和目标 RNC之间进行 SRNC迁移。 该过程同实施 例 5中的步骤 2到步骤 5。 步骤 708, SRNC向目标 RNC发送迁移提交消息, 请求目标 RNC继续 进行迁移。 步骤 709a, 目标 RNC和核心网进行交互, 确认 SRNC迁移完成。 709b,目标 RNC向用户设备发送 URA更新确认消息或者小区确认消息。
带该随机数。 步骤 709a和步骤 709b不分时间先后顺序。 步骤 710b, 用户设备对空中接口密钥进行更新。 该步骤同实施例 5的步 骤 7。 步骤 710a, 核心网 ( SGSN+或者 MSC/VLR+ )释放与 SRNC之间的 Iu 接口。 步骤 711 , 用户设备向目标 RNC发送 UTRAN移动性信息确认消息。 该 步骤同实施例 5的步骤 8。 若空中接口密钥的更新材料包括重入网计数器 COUNTER,则目标 RNC 将本身维护的重入网计数器值递增 1 , 并进行保存。 该值用于下一次切换时 使用。 在该实施例中, 若空中接口密钥的更新材料包括随机数, 且该随机数
NONCE由目标 RNC生成时, NONCE可以为 UMTS中定义的 FRESH参数。
在该实施例的 SRNC迁移过程中, 目标 RNC和 SRNC之间的消息交互 也可以不通过核心网节点 ( SGSN+或 MSC/VLR+ ) 的中转。
本实施例还提供了一种无线网络控制器, 其设置为: 当所述无线网络控制器为所述服务无线网络控制器时, 决策迁移后, 将 密钥信息直接或经由核心网节点发送至目标无线网络控制器; 或者, 通知核 心网节点发送密钥信息。 所述无线网络控制器还设置为: 当所述无线网络控制器为目标无线网络控制器时, 才艮据所述密钥信息进 行密钥更新, 计算得到更新后的完整性密钥 IKu和 /或加密密钥 CKu。 所述无线网络控制器还设置为: 当所述无线网络控制器为目标无线网络控制器时, 接收更新后的完整性 密钥 IKu和 /或加密密钥 CKu。 当所述无线网络控制器为服务无线网络控制器时, 所述无线网络控制器 是设置为按如下方式将密钥信息直接或经由核心网节点发送至目标无线网络 控制器: 根据所述密钥信息进行密钥更新, 将更新后的密钥信息直接或经由 核心网节点发送至目标无线网络控制器。 所述的密钥信息至少包括以下参数之一或任意几个的组合: 中间密钥 KASMEU, 加密密钥 CKU, 以及完整性密钥 IKU。
以上所述仅为本发明的优选实施例而已。 本发明方案并不限于 HSPA+ 系统, 可以将它的相关模式应用于其它无线通信系统中。 对于本领域的技术 人员来说, 本发明可以有各种更改和变化。 凡在本发明的精神和原则之内, 所作的任何修改、 等同替换、 改进等, 均应包含在本发明的保护范围之内。 本领域普通技术人员可以理解上述方法中的全部或部分步骤可通过程序 来指令相关硬件完成, 所述程序可以存储于计算机可读存储介质中, 如只读 存储器、 磁盘或光盘等。 可选地, 上述实施例的全部或部分步骤也可以使用 一个或多个集成电路来实现。 相应地, 上述实施例中的各模块单元可以釆用 硬件的形式实现, 也可以釆用软件功能模块的形式实现。 本发明不限制于任 何特定形式的硬件和软件的结合。
工业实用性 本发明可提高系统安全性。

Claims

权 利 要 求 书
1、 一种空中接口密钥的更新方法, 该方法包括: 服务无线网络控制器决策进行迁移后, 所述服务无线网络控制器将密钥 信息直接或经由核心网节点发送至目标无线网络控制器; 或者, 所述服务无 线网络控制器通知核心网节点, 由核心网节点将密钥信息发送至目标无线网 络控制器。
2、 如权利要求 1所述的方法, 其还包括: 所述目标无线网络控制器根据接收到的所述密钥信息进行密钥更新, 计 算得到更新后的完整性密钥 IKu和 /或加密密钥 CKu。
3、如权利要求 1所述的方法, 其中, 所述服务无线网络控制器将密钥信 息直接或经由核心网节点发送至目标无线网络控制器的步骤包括: 所述服务无线网络控制器根据密钥信息进行密钥更新, 将更新后的密钥 信息直接或经由核心网节点发送至目标无线网络控制器。
4、如权利要求 1所述的方法, 其中, 由核心网节点将密钥信息发送至目 标无线网络控制器的步骤包括: 所述核心网节点根据密钥信息进行密钥更新, 将更新后的密钥信息发送 至目标无线网络控制器。
5、 如权利要求 2、 3或 4所述的方法, 其中: 所述密钥信息至少包括以下参数之一或任意几个的组合: 中间密钥 KASMEU, 加密密钥 CKU, 以及完整性密钥 IKU。
6、如权利要求 5所述的方法, 其中, 所述目标无线网络控制器根据接收 到的所述密钥信息进行密钥更新的步骤中, 或者所述服务无线网络控制器根 据密钥信息进行密钥更新的步骤中, 或者所述核心网节点根据密钥信息进行 密钥更新的步骤中, 密钥信息中包括中间密钥时, 进行密钥更新的实体根据所述中间密钥计 算得到更新后的加密密钥和完整性密钥; 密钥信息中不包括中间密钥时, 进行密钥更新的实体根据未更新的加密 密钥和完整性密钥计算得到更新后的加密密钥和完整性密钥。
7、 如权利要求 5所述的方法, 其中: 所述密钥信息还包括以下参数之一或任意几个的组合: 用户支持的加密 算法, 用户支持的完整性算法, 选择的加密算法, 以及选择的完整性算法。
8、 如权利要求 5所述的方法, 其中: 所述密钥信息还包括以下参数之一或任意几个的组合: 目标无线网络控 制器标识, 目标无线网络控制器为用户设备分配的频点, 目标无线网络控制 器为用户设备分配的扰码,用户标识,通用移动通信系统中定义的开始参数, 通用移动通信系统中定义的完整性序列号参数, 通用移动通信系统中定义的 无线资源控制序列号参数, 以及通用移动通信系统中定义的无线链路控制序 列号参数。
9、 如权利要求 5所述的方法, 其中: 所述密钥信息还包括: 重入网计数器; 所述方法还包括: 用户设备和服务无线网络控制器, 或用户终端和目标 无线网络控制器, 分别管理所述重入网计数器, 成功完成认证和密钥协定过 程后, 或者所述重入网计数器达到最大限值后, 对所述重入网计数器进行初 始化。
10、 如权利要求 9所述的方法, 其中: 进行密钥更新时, 所述用户设备递增本身保存的重入网计数器值, 并根 据递增后的重入网计数器值进行密钥更新; 所述服务无线网络控制器根据本身保存的重入网计数器值、 或核心网节 点或目标无线网络控制器根据从服务无线网络控制器接收到的重入网计数器 值进行密钥更新。
11、 如权利要求 9所述的方法, 其还包括: 用户设备在向目标无线网络控制器发送的物理信道重配置完成消息或通 用陆地无线接入网络移动性信息确认消息中携带所述用户设备维护的重入网 计数器值。
12如权利要求 9所述的方法, 其还包括: 目标无线网络控制器在接收到用户设备发送的物理信道重配置完成消息 或通用陆地无线接入网络移动性信息确认消息后, 将本身维护的重入网计数 器值和从用户设备处接收到的重入网计数器值进行比较, 如果二者相等, 则 目标无线网络控制器直接对物理信道重配置完成消息或通用陆地无线接入网 络移动性信息确认消息进行验证; 如果从用户设备处接收到的重入网计数器 值大于目标无线网络控制器本身维护的重入网计数器值, 则目标无线网络控 制器将本身保存的重入网计数器值更改为从用户设备处接收到的重入网计数 器值, 并进行空中接口密钥的更新, 再对接收到的消息进行验证; 如果从用 户设备处接收到的重入网计数器值小于目标无线网络控制器本身维护的重入 网计数器值,则验证不成功, 目标无线网络控制器根据运营商策略进行操作。
13、 如权利要求 5所述的方法, 其中: 所述密钥信息还包括以下参数之一或任意几个的组合: 服务无线网络控 制器生成的随机数, 核心网节点生成的随机数, 目标无线网络控制器生成的 随机数, 以及用户设备生成的随机数。
14、 如权利要求 13所述的方法, 其还包括: 所述密钥信息包括服务无线网络控制器生成的随机数和 /或核心网节点 生成的随机数和 /或目标无线网络控制器生成的随机数时,服务无线网络控制 器或者核心网节点或者目标无线网络控制器根据该随机数更新空中接口密 钥。
15、 如权利要求 13所述的方法, 其还包括: 所述密钥信息包括服务无线网络控制器生成的随机数和 /或核心网节点 生成的随机数和 /或目标无线网络控制器生成的随机数时,该随机数由目标无 线网络控制器经由服务无线网络控制器中转, 通过迁移确认消息发送给用户 设备, 或者直接由服务无线网络控制器或目标无线网络控制器发送给用户设 备。
16、 如权利要求 13所述的方法, 其还包括: 所述密钥信息包括用户设备生成的随机数时, 用户设备收到网络侧发送 的迁移确认消息后, 根据新生成的随机数更新空中接口密钥; 用户设备向目 标无线网络控制器发送物理信道重配置完成消息或者通用陆地无线接入网络 移动性信息确认消息, 携带用户设备生成的随机数; 目标无线网络控制器收 到该消息后, 根据该随机数更新空中接口密钥。
17、 如权利要求 15或 16所述的方法, 其:, 服务无线网络控制器发送给用户设备的迁移确认消息是以下消息中的一 种: 物理信道重配置消息, 通用陆地无线接入网络移动性信息消息, 通用移 动通讯系统注册区更新确认消息 , 以及小区更新确认消息。
18、 如权利要求 13所述的方法, 其中: 当随机数由目标无线网络控制器生成时, 此随机数是通用移动通信系统 中定义的更新参数。
19、 一种空中接口密钥的更新系统, 其包括服务无线网络控制器和目标 无线网络控制器; 所述服务无线网络控制器设置为: 决策迁移后, 将密钥信息直接或经由 核心网节点发送至目标无线网络控制器; 或者, 通知核心网节点发送密钥信 息。
20、 如权利要求 19所述的更新系统, 其中, 所述目标无线网络控制器设置为: 根据所述密钥信息进行密钥更新, 计 算得到更新后的完整性密钥 IKu和 /或加密密钥 CKu。
21、 如权利要求 19所述的更新系统, 其中, 所述目标无线网络控制器设置为:接收更新后的完整性密钥 IKu和 /或加 密密钥 CKu。
22、 如权利要求 19所述的更新系统, 其中, 所述服务无线网络控制器是设置为按如下方式将密钥信息直接或经由核 心网节点发送至目标无线网络控制器: 根据所述密钥信息进行密钥更新后, 将更新后的密钥信息直接或经由核心网节点发送至目标无线网络控制器。
23、 如权利要求 19所述的更新系统, 其还包括核心网节点, 所述核心网节点设置为:将服务无线网络控制器发送的密钥信息和 /或本 身存储的密钥信息发送至目标无线网络控制器; 或者根据所述密钥信息进行 密钥更新后, 将更新后的密钥信息发送至目标无线网络控制器。
24、 如权利要求 20、 21、 22或 23所述的更新系统, 其中, 所述的密钥信息至少包括以下参数之一或任意几个的组合: 中间密钥 KASMEU, 加密密钥 CKU, 以及完整性密钥 IKU。
25、 一种无线网络控制器, 其设置为: 当所述无线网络控制器为所述服务无线网络控制器时, 决策迁移后, 将 密钥信息直接或经由核心网节点发送至目标无线网络控制器; 或者, 通知核 心网节点发送密钥信息。
26、 如权利要求 25所述的无线网络控制器, 其还设置为: 当所述无线网络控制器为目标无线网络控制器时, 才艮据所述密钥信息进 行密钥更新, 计算得到更新后的完整性密钥 IKu和 /或加密密钥 CKu。
27、 如权利要求 25所述的无线网络控制器, 其还设置为: 当所述无线网络控制器为目标无线网络控制器时, 接收更新后的完整性 密钥 IKu和 /或加密密钥 CKu。
28、 如权利要求 25所述的无线网络控制器, 其中, 当所述无线网络控制器为服务无线网络控制器时, 所述无线网络控制器 是设置为按如下方式将密钥信息直接或经由核心网节点发送至目标无线网络 控制器: 根据所述密钥信息进行密钥更新, 将更新后的密钥信息直接或经由 核心网节点发送至目标无线网络控制器。
29、 如权利要求 25至 28中任一项所述的无线网络控制器, 其中, 所述的密钥信息至少包括以下参数之一或任意几个的组合: 中间密钥 KASMEU, 加密密钥 CKU, 以及完整性密钥 IKU。
PCT/CN2011/070228 2010-01-14 2011-01-13 一种空中接口密钥的更新方法及系统 WO2011085682A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
ES11732672.8T ES2590687T3 (es) 2010-01-14 2011-01-13 Procedimiento y sistema para actualizar claves de intercomunicación aérea
US13/257,681 US20130109347A1 (en) 2010-01-14 2011-01-13 Method and System for Updating Air Interface Keys
EP11732672.8A EP2429227B1 (en) 2010-01-14 2011-01-13 Method and system for updating air interface keys

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201010002260.4A CN101715188B (zh) 2010-01-14 2010-01-14 一种空口密钥的更新方法及系统
CN201010002260.4 2010-01-14

Publications (1)

Publication Number Publication Date
WO2011085682A1 true WO2011085682A1 (zh) 2011-07-21

Family

ID=42418354

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2011/070228 WO2011085682A1 (zh) 2010-01-14 2011-01-13 一种空中接口密钥的更新方法及系统

Country Status (5)

Country Link
US (1) US20130109347A1 (zh)
EP (1) EP2429227B1 (zh)
CN (1) CN101715188B (zh)
ES (1) ES2590687T3 (zh)
WO (1) WO2011085682A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102958125A (zh) * 2011-08-30 2013-03-06 鼎桥通信技术有限公司 一种td-scdma系统中不同rnc间的迁移方法
US11582214B2 (en) * 2016-09-30 2023-02-14 Nokia Technologies Oy Updating security key

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101715188B (zh) * 2010-01-14 2015-11-25 中兴通讯股份有限公司 一种空口密钥的更新方法及系统
CN101820622B (zh) * 2010-02-05 2016-02-10 中兴通讯股份有限公司 无线通信系统中管理空口映射密钥的方法和系统
US8478258B2 (en) * 2010-03-05 2013-07-02 Intel Corporation Techniques to reduce false detection of control channel messages in a wireless network
CN101867924B (zh) 2010-06-07 2016-07-06 中兴通讯股份有限公司 空中接口密钥的更新、生成方法及无线接入系统
CN101841810B (zh) 2010-06-07 2016-01-20 中兴通讯股份有限公司 空中接口密钥的更新方法、核心网节点及无线接入系统
CN101867925A (zh) * 2010-06-10 2010-10-20 中兴通讯股份有限公司 空口密钥处理方法及系统
CN102316455A (zh) * 2010-06-30 2012-01-11 中兴通讯股份有限公司 一种传递完整性保护参数的方法及装置
CN101902738B (zh) * 2010-08-18 2016-03-30 中兴通讯股份有限公司 空中接口密钥的更新方法、装置及无线接入系统
CN102137398B (zh) * 2011-03-10 2017-04-12 中兴通讯股份有限公司 增强密钥的更新方法、装置和用户设备
CN102821484B (zh) * 2011-06-08 2016-01-13 华为技术有限公司 空口上数据承载的建立方法和装置
JP5958535B2 (ja) * 2012-05-29 2016-08-02 トヨタ自動車株式会社 認証システム及び認証方法
CN104170423B (zh) * 2012-06-21 2018-01-05 华为技术有限公司 传送公钥的方法、接入网节点、cbc、公共告警系统
CN104105111B (zh) * 2013-04-02 2017-11-21 电信科学技术研究院 一种激活时刻的计算方法及装置
CN103645921B (zh) * 2013-12-24 2017-11-17 Tcl通力电子(惠州)有限公司 Mcu软件的升级方法及主设备
CN105027495B (zh) * 2014-01-14 2018-12-14 华为技术有限公司 一种校验密钥的方法、基站、用户设备和核心网网元
US20170150405A1 (en) * 2014-07-03 2017-05-25 Nokia Solutions And Networks Oy Method and apparatus
WO2017173561A1 (en) * 2016-04-05 2017-10-12 Nokia Solutions And Networks Oy Optimized security key refresh procedure for 5g mc
CN105916138B (zh) * 2016-06-08 2019-07-23 西安交通大学 基于Key协助的安全传输方法
CN109309919B (zh) * 2017-07-27 2021-07-20 华为技术有限公司 一种通信方法及设备
US11071021B2 (en) 2017-07-28 2021-07-20 Qualcomm Incorporated Security key derivation for handover
JPWO2019065955A1 (ja) * 2017-09-29 2020-11-05 株式会社Nttドコモ セキュリティ確立方法、端末装置及びネットワーク装置
CN109600804B (zh) * 2017-09-30 2021-04-02 华为技术有限公司 一种安全保护的方法、装置和系统
WO2019074014A1 (ja) * 2017-10-10 2019-04-18 株式会社Nttドコモ セキュリティ確立方法、端末装置及びネットワーク装置

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101232731A (zh) * 2008-02-04 2008-07-30 中兴通讯股份有限公司 用于ue从utran切换到eutran的密钥生成方法和系统
CN101304311A (zh) * 2008-06-12 2008-11-12 中兴通讯股份有限公司 密钥生成方法和系统
CN101309503A (zh) * 2007-05-17 2008-11-19 华为技术有限公司 无线切换方法、基站及终端
CN101400059A (zh) * 2007-09-28 2009-04-01 华为技术有限公司 一种active状态下的密钥更新方法和设备
CN101521656A (zh) * 2008-02-26 2009-09-02 华为技术有限公司 组业务加密密钥更新方法及系统
CN101715188A (zh) * 2010-01-14 2010-05-26 中兴通讯股份有限公司 一种空口密钥的更新方法及系统

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1933664A (zh) * 2005-09-14 2007-03-21 北京三星通信技术研究有限公司 Lte系统中支持用户设备移动性的方法
KR20090126166A (ko) * 2008-06-03 2009-12-08 엘지전자 주식회사 트래픽 암호화 키 생성 방법 및 갱신 방법
US8707045B2 (en) * 2009-02-12 2014-04-22 Lg Electronics Inc. Method and apparatus for traffic count key management and key count management
CN101600205B (zh) * 2009-07-10 2011-05-04 华为技术有限公司 Sim卡用户设备接入演进网络的方法和相关设备

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101309503A (zh) * 2007-05-17 2008-11-19 华为技术有限公司 无线切换方法、基站及终端
CN101400059A (zh) * 2007-09-28 2009-04-01 华为技术有限公司 一种active状态下的密钥更新方法和设备
CN101232731A (zh) * 2008-02-04 2008-07-30 中兴通讯股份有限公司 用于ue从utran切换到eutran的密钥生成方法和系统
CN101521656A (zh) * 2008-02-26 2009-09-02 华为技术有限公司 组业务加密密钥更新方法及系统
CN101304311A (zh) * 2008-06-12 2008-11-12 中兴通讯股份有限公司 密钥生成方法和系统
CN101715188A (zh) * 2010-01-14 2010-05-26 中兴通讯股份有限公司 一种空口密钥的更新方法及系统

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102958125A (zh) * 2011-08-30 2013-03-06 鼎桥通信技术有限公司 一种td-scdma系统中不同rnc间的迁移方法
US11582214B2 (en) * 2016-09-30 2023-02-14 Nokia Technologies Oy Updating security key

Also Published As

Publication number Publication date
ES2590687T3 (es) 2016-11-23
EP2429227A1 (en) 2012-03-14
CN101715188B (zh) 2015-11-25
CN101715188A (zh) 2010-05-26
EP2429227A4 (en) 2014-01-08
EP2429227B1 (en) 2016-06-15
US20130109347A1 (en) 2013-05-02

Similar Documents

Publication Publication Date Title
WO2011085682A1 (zh) 一种空中接口密钥的更新方法及系统
US8712054B2 (en) Method and system for establishing enhanced key when terminal moves to enhanced universal terminal radio access network (UTRAN)
US8938071B2 (en) Method for updating air interface key, core network node and radio access system
CN112154624A (zh) 针对伪基站的用户身份隐私保护
US20080039096A1 (en) Apparatus, method and computer program product providing secure distributed HO signaling for 3.9G with secure U-plane location update from source eNB
JP2011526097A (ja) トラフィック暗号化キー生成方法及び更新方法
US8565433B2 (en) Method and system for managing air interface key
KR20100114927A (ko) 무선 통신 시스템에서 핸드오버를 실행하는 동안 키 관리를 실행하기 위한 시스템 및 방법
EP2482487A1 (en) Method and system for deriving air interface encryption keys
US9386448B2 (en) Method for updating air interface key, core network node and user equipment
US8934868B2 (en) Method for updating and generating air interface key and radio access system
JP5458456B2 (ja) 強化型無線インタフェース・キーの確立方法及び強化型無線インタフェース・キーの確立システム
JP2011515904A (ja) ワイヤレス通信システムにおいてハンドオーバ、またはハンドオーバ実行中の鍵管理を実行するシステムおよび方法
CN101860862B (zh) 终端移动到增强utran时建立增强密钥的方法及系统
WO2011095077A1 (zh) 无线通信系统中管理空口映射密钥的方法、系统和装置
WO2011127775A1 (zh) 空中接口密钥的更新方法及无线接入系统
WO2012025020A1 (zh) Geran与增强utran间建立密钥的方法、系统及增强sgsn
WO2012009981A1 (zh) 空中接口密钥的更新方法、核心网节点及无线接入系统
WO2012022186A1 (zh) 空中接口密钥的更新方法、核心网节点、ue及无线接入系统
CN102137398B (zh) 增强密钥的更新方法、装置和用户设备

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 13257681

Country of ref document: US

Ref document number: 2011732672

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE