WO2011120249A1 - 一种适合组呼系统的组播密钥协商方法及系统 - Google Patents

一种适合组呼系统的组播密钥协商方法及系统 Download PDF

Info

Publication number
WO2011120249A1
WO2011120249A1 PCT/CN2010/072660 CN2010072660W WO2011120249A1 WO 2011120249 A1 WO2011120249 A1 WO 2011120249A1 CN 2010072660 W CN2010072660 W CN 2010072660W WO 2011120249 A1 WO2011120249 A1 WO 2011120249A1
Authority
WO
WIPO (PCT)
Prior art keywords
key
service group
multicast
multicast key
group
Prior art date
Application number
PCT/CN2010/072660
Other languages
English (en)
French (fr)
Inventor
胡亚楠
曹军
铁满霞
黄振海
Original Assignee
西安西电捷通无线网络通信股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 西安西电捷通无线网络通信股份有限公司 filed Critical 西安西电捷通无线网络通信股份有限公司
Priority to RU2012145805/08A priority Critical patent/RU2530331C2/ru
Priority to US13/637,375 priority patent/US8787574B2/en
Publication of WO2011120249A1 publication Critical patent/WO2011120249A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/189Arrangements for providing special services to substations for broadcast or conference, e.g. multicast in combination with wireless systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/065Network architectures or network communication protocols for network security for supporting key management in a packet data network for group communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0433Key management protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity

Definitions

  • the invention belongs to the field of network security, and relates to a multicast key negotiation method and system for a group call system, in particular to a group call system suitable for synchronous code division multiple access (SCDMA) broadband access technology. Multicast key negotiation method and system.
  • SCDMA synchronous code division multiple access
  • SCDMA is a synchronous code division multiple access broadband wireless access technology, which uses advanced technologies such as smart antenna, software radio, and Synchronous Wireless Access Protocol (SWAP), which can be used as a group call. Way to conduct business.
  • SWAP Synchronous Wireless Access Protocol
  • the generation and update of the multicast key of the service group and the use of the multicast key after the switch of the group members should have the following requirements: 1) The BS does not record each UT. The attached group message; 2) The BS provides different service groups, and the UTs of the same service group that are served may be dispersed under different BSs; 3) Due to the need for handover capability, the BS shall generate the multicast secret of the service group. key.
  • the group call service in the SCDMA network needs to be carried out through multicast. The method and system without secure multicast key negotiation cannot guarantee that the group call service using multicast can be performed more effectively.
  • the embodiment of the present invention provides a multicast key negotiation method and system suitable for a group call system, so as to improve the security of a group call service using multicast.
  • the embodiment of the invention provides a multicast key negotiation method suitable for a group call system, including:
  • the UT and the BS negotiate a unicast key, and derive an information encryption key and an integrity check key according to the unicast key, and the UT registers with the BS the service group identifier to which the UE belongs.
  • the BS advertises the multicast key of the service group that the UT needs to apply to the UT, and constructs a multicast key advertisement packet to be sent to the UT, where the packet includes: a service group key application list and a message integrity check value, where, the service The group key application list includes a service group identifier that the UT needs to apply and a multicast key of the service group, and the service group key application list is a ciphertext form encrypted by using the information encryption key;
  • the UT After receiving the multicast key advertisement packet sent by the BS, the UT decrypts the service group key application list, obtains the multicast key of the service group that the UT needs to apply, and constructs a multicast key confirmation packet to send to the BS.
  • the packet includes: a service group key response list and a message integrity check value, where the service group key response list includes all service group identifiers for completing the application, and the service group key response list is encrypted using the information encryption key Post ciphertext form;
  • the BS confirms the packet according to the multicast key sent by the UT, and can confirm that the multicast key of the UT service group is successfully established.
  • the embodiment of the present invention further provides a multicast key negotiation system suitable for a group call system, including: a UT and a BS; the BS sends a multicast key advertisement packet to the UT; and the UT receives the multicast key advertisement packet. Then, the service group key application list in the multicast key advertisement packet is decrypted to obtain the multicast key of the service group, and the multicast key confirmation packet is constructed and sent to the BS.
  • the method and system for the multicast key negotiation of the group call system of the SCDMA broadband access technology are not described in the existing SCDMA solution.
  • the method for negotiating the multicast key of the group call system is not described.
  • the method and system for multicast key negotiation ensure that the group call service using multicast can be performed more efficiently.
  • FIG. 1 is a schematic diagram of a process of a multicast key negotiation process suitable for a group call system according to an embodiment of the present invention.
  • an embodiment of the present invention provides a multicast key negotiation method suitable for a group call system, and the method includes the following steps:
  • the UT and the BS negotiate a unicast key TEK, each unicast key TEK corresponds to a unicast key index TEKID, and the information encryption key and the integrity check key are derived by using the unicast key TEK, and For service registration, the UT informs the BS of the service group identity GID to which it belongs.
  • the multicast key advertisement packet is sent from the BS to the UT; the BS notifies the UT of the multicast key of the service group that the UT needs to apply, and constructs a multicast key advertisement packet; the packet includes: a unicast key index NONCE, Business group key application list and message integrity check MIC value; where:
  • the unicast key index NONCE is a guarantee message freshness random number generated by the BS.
  • the service group key application list includes: a service group identifier GID that the UT needs to apply and a multicast key GEK of the service group. If the multicast key of the service group is applied for the first time in the network, the multicast key of the service group is generated by the BS; if the multicast key of the service group has been applied in the network, 1 J BS directly forwards the multicast key that is applied for the first time in this service group.
  • This list exists in the ciphertext form encrypted with the information encryption key derived by the key corresponding to the TEKID.
  • the message integrity check MIC value is an integrity check value of the integrity check key derived using the key corresponding to the TEKID.
  • Multicast key confirmation packet sent by the UT to the BS; after receiving the multicast key advertisement packet, the UT verifies the complete message by the integrity check key derived by the key corresponding to the unicast key index TEKID Check the MIC value, if not, discard the packet. If it is correct, the UT decrypts the service group key request list, and confirms whether it is the service group requested by the UT according to the service group identifier GID in the list.
  • the multicast key GEK of the service group that the UT needs to apply for can be obtained, and then the multicast key confirmation packet is fed back, including: unicast Key index NONCE, service group key response list, and message integrity check MIC value;
  • the unicast key index NONCE is a random number, which is the same as the unicast key index NONCE in the multicast key advertisement packet described above.
  • the service group key response list includes: a service group identifier GID that the UT needs to apply for, and the list is a ciphertext form encrypted by using an information encryption key derived by a key corresponding to the unicast key index TEKID.
  • the message integrity check MIC value is an integrity check value of the integrity check key derived using the key corresponding to the unicast key index TEKID.
  • the BS After receiving the multicast key acknowledgment packet sent by the UT, the BS verifies the MIC value of the message integrity check using the integrity check key derived by the unicast key index TEKID, and determines whether it is correct. If not correct, the packet is discarded; if correct, the service group key response list is decrypted by the BS. Confirm whether it is the service group requested by the UT according to the service group identifier GID in the list. If the service group identifier in the group key response list is the same as the service group identifier registered by the UT in step 1), the UT service group can be confirmed. The multicast key GEK was successfully established.
  • the embodiment of the present invention is suitable for the multicast key negotiation method of the group call system, and may further include the following steps:
  • the BS In the process of updating the multicast key of the service group, the BS encrypts and transmits the multicast data frame by using the multicast key of the old service group, and completes the multicast secret of the service group for all UTs associated with the BS. After the key is negotiated, the multicast key of the newly advertised service group is enabled for the encrypted transmission of the multicast data frame.
  • the multicast key advertisement packet may further include: a message interaction mechanism identifier FLAG, a message identifier PFLAG, a multicast key security association MEKID, a base station BS identifier BSID, a user terminal UT identifier UTID, Unicast key index TEKID.
  • the multicast key confirmation packet may further include: a message interaction mechanism identifier FLAG (corresponding value in the multicast key advertisement packet), a message identifier PFLAG, and a multicast key security association MEKID (the same value in the multicast key advertisement packet), BS identifier BSID (corresponding value in the same multicast key advertisement packet), UT identifier UTID (corresponding value in the same multicast key advertisement packet), unicast key index TEKID (corresponding to the value in the multicast key advertisement packet).
  • a message interaction mechanism identifier FLAG corresponding value in the multicast key advertisement packet
  • a message identifier PFLAG a message identifier PFLAG
  • a multicast key security association MEKID the same value in the multicast key advertisement packet
  • BS identifier BSID corresponding value in the same multicast key advertisement packet
  • UT identifier UTID corresponding value in the same multicast key advertisement packet
  • unicast key index TEKID corresponding to the value in the multicast key advertisement
  • the embodiment of the present invention further provides a multicast key negotiation system suitable for a group call system, the system includes a UT and a BS; the BS sends a multicast key advertisement packet to the UT; and the UT receives the multicast key advertisement.
  • the service group key application list in the multicast key advertisement packet is decrypted to obtain the multicast key of the service group, and the multicast service acknowledgement packet is constructed and sent to the BS.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Description

一种适合组呼系统的组播密钥协商方法及系统
本申请要求于 2010 年 3 月 31 日提交中国专利局、 申请号为 201010136883.0、 发明名称为"一种适合组呼系统的组播密钥协商方法及系统" 的中国专利申请的优先权, 其全部内容通过引用结合在本申请中。
技术领域
本发明属网络安全领域, 涉及一种组呼系统的组播密钥协商方法及系统, 尤其涉及一种适合同步码分多址( SCDMA, Synchronous Code Division Multiple Access ) 宽带接入技术的组呼系统的组播密钥协商方法及系统。
背景技术
SCDMA是一种同步码分多址的宽带无线接入技术, 它采用了智能天线、 软件无线电、 以及同步无线多址协议 ( SWAP, Synchronous Wireless Access Protocol )空中接口协议等先进技术, 可以以组呼的方式开展业务。 在 SCDMA 技术标准的用户终端 (UT, User Terminal )和基站 (BS, Base Station )通信 的空中接口安全的方案中, 并没有对组呼系统的组播密钥的协商方法进行描 述。
考虑到 SCDMA宽带接入技术的组呼系统特点,业务组的组播密钥的生成、 更新与组成员发生切换后的组播密钥的使用应具备以下要求: 1 ) BS不记录每 个 UT所附属的组消息; 2 ) BS提供不同的业务组, 所服务的同一业务组的 UT 可能分散于不同的 BS下; 3 )由于需要具备切换能力, 应由 BS来生成业务组的 组播密钥。 SCDMA网络中的组呼业务都需要通过组播的方式进行开展, 没有 安全的组播密钥协商的方法和系统无法保证利用组播开展的组呼业务能够更 力口有效地进行。
发明内容
为了解决背景技术中存在的上述技术问题,本发明实施例提供了一种适合 组呼系统的组播密钥协商方法及系统,以提高利用组播开展的组呼业务的安全 性。
本发明实施例提供一种适合组呼系统的组播密钥协商方法, 包括:
1 ) UT和 BS协商单播密钥,根据单播密钥导出信息加密密钥和完整性校验 密钥, 并且 UT向 BS注册自己所属的业务组标识; 2 ) BS向 UT通告 UT需要申请的业务组的组播密钥, 构建组播密钥通告分 组发送给 UT, 该分组包括: 业务组密钥申请列表和消息完整性校验值, 其中, 业务组密钥申请列表包括 UT需要申请的业务组标识和业务组的组播密钥, 此 业务组密钥申请列表是使用所述信息加密密钥加密后的密文形式;
3 ) UT收到 BS发来的组播密钥通告分组后, 解密业务组密钥申请列表, 得 到 UT需要申请的业务组的组播密钥, 构建组播密钥确认分组发送给 BS, 该分 组包括: 业务组密钥响应列表和消息完整性校验值, 其中, 业务组密钥响应列 表包括完成申请的所有业务组标识,此业务组密钥响应列表是使用所述信息加 密密钥加密后的密文形式;
4 ) BS根据收到 UT发来的组播密钥确认分组, 可确认 UT业务组的组播密 钥建立成功。
本发明实施例还提供一种适合组呼系统的组播密钥协商系统, 包括: UT 以及 BS;所述 BS向 UT发送组播密钥通告分组;所述 UT收到组播密钥通告分组 后, 对组播密钥通告分组中的业务组密钥申请列表解密得到业务组的组播密 钥, 构建组播密钥确认分组发送给 BS。
本发明实施例的优点是:
尤其适合 SCDMA宽带接入技术的组呼系统的组播密钥协商方法及系统, 在 SCDMA现有方案中并没有对组呼系统的组播密钥的协商方法进行描述, 本 发明实施例提供安全的组播密钥协商的方法和系统,保证利用组播开展的组呼 业务能够更加有效地进行。
附图说明
图 1为本发明实施例所提供的适合组呼系统的组播密钥协商过程框架示意 图。
具体实施方式
参见图 1 , 本发明实施例提供了一种适合组呼系统的组播密钥协商方法, 该方法包括以下步骤:
1 ) UT和 BS协商单播密钥 TEK, 每个单播密钥 TEK对应一个单播密钥索引 TEKID, 并且利用单播密钥 TEK导出信息加密密钥和完整性校验密钥, 并且通 过业务注册, UT向 BS告知自己所属的业务组标识 GID。 2 )组播密钥通告分组: 由 BS发向 UT; BS向 UT通告 UT需要申请的业务组 的组播密钥, 构建组播密钥通告分组; 该分组包括: 单播密钥索引 NONCE、 业务组密钥申请列表和消息完整性校验 MIC值; 其中:
所述单播密钥索引 NONCE是 BS生成的保证消息新鲜性随机数。
所述业务组密钥申请列表包括: UT需要申请的业务组标识 GID和业务组的 组播密钥 GEK。 如果此业务组的组播密钥在网络中是第一次被申请, 则由 BS 生成此业务组的组播密钥; 如果此业务组的组播密钥在网络中已经被申请过, 贝1 J BS直接转发此业务组第一次被申请的组播密钥, 此列表是使用 TEKID对应 的密钥导出的信息加密密钥加密后的密文形式存在。
所述消息完整性校验 MIC值是使用 TEKID对应的密钥导出的完整性校验 密钥计算消息的完整性校验值。
3 )组播密钥确认分组: 由 UT发向 BS; UT收到组播密钥通告分组后, 由 单播密钥索引 TEKID对应的密钥导出的完整性校验密钥验证其中的消息完整 性校验 MIC值, 如果不正确则放弃该分组, 如果正确, 则由 UT解密业务组密 钥申请列表,根据列表中业务组标识 GID来确认是否为 UT所申请的业务组,如 果组密钥申请列表中在业务组标识 GID与 UT在步骤 1 ) 中注册的业务组相同, 则可得到 UT需要申请的业务组的组播密钥 GEK,然后反馈组播密钥确认分组, 包括: 单播密钥索引 NONCE、 业务组密钥响应列表和消息完整性校验 MIC值; 其中:
所述单播密钥索引 NONCE是一随机数, 与前面所述的组播密钥通告分组 中的单播密钥索引 NONCE相同。
所述业务组密钥响应列表包括: UT需要申请的业务组标识 GID,此列表是 使用单播密钥索引 TEKID对应的密钥导出的信息加密密钥加密后的密文形式 存在。
所述消息完整性校验 MIC值是使用单播密钥索引 TEKID对应的密钥导出 的完整性校验密钥计算消息的完整性校验值。
BS收到 UT发来的组播密钥确认分组后, 使用单播密钥索引 TEKID对应的 密钥导出的完整性校验密钥验证其中的消息完整性校验 MIC值,判断其是否正 确, 如果不正确则放弃该分组; 如果正确, 则由 BS解密业务组密钥响应列表, 根据列表中业务组标识 GID来确认是否为 UT所申请的业务组 ,如果组密钥响应 列表中的业务组标识与 UT在步骤 1 ) 中注册的业务组标识相同, 则可确认 UT 业务组的组播密钥 GEK建立成功。
除此之外, 本发明实施例适合组呼系统的组播密钥协商方法,还可进一步 包括以下步骤:
BS在更新业务组的组播密钥过程中, 使用旧的业务组的组播密钥对组播 数据帧进行加密发送, 当对所有已关联到该 BS的 UT均完成业务组的组播密钥 协商后, 才启用最新通告的业务组的组播密钥用于组播数据帧的加密发送。
优选地, 为了工程实现的方便, 组播密钥通告分组中还可以包括: 消息交 互机制标识 FLAG、 本条消息标识 PFLAG、 组播密钥安全关联 MEKID、 基站 BS标识 BSID、 用户终端 UT标识 UTID、 单播密钥索引 TEKID。
优选地, 为了工程实现的方便, 组播密钥确认分组中还可以包括: 消息交 互机制标识 FLAG (同组播密钥通告分组中对应值)、 本条消息标识 PFLAG、 组播密钥安全关联 MEKID (同组播密钥通告分组中对应值)、 BS标识 BSID (同 组播密钥通告分组中对应值)、 UT标识 UTID (同组播密钥通告分组中对应值)、 单播密钥索引 TEKID (同组播密钥通告分组中对应值)。
本发明实施例还提供一种适合组呼系统的组播密钥协商系统,该系统包括 UT以及 BS; 所述 BS向 UT发送组播密钥通告分组; 所述 UT收到组播密钥 通告分组后,对组播密钥通告分组中的业务组密钥申请列表解密得到业务组的 组播密钥, 构建组播业务确认分组发送给 BS。

Claims

权 利 要 求
1、 一种适合组呼系统的组播密钥协商方法, 其特征在于: 包括:
1 ) UT和 BS协商单播密钥,根据单播密钥导出信息加密密钥和完整性校验 密钥, 并且 UT向 BS注册自己所属的业务组标识;
2 ) BS向 UT通告 UT需要申请的业务组的组播密钥, 构建组播密钥通告分 组发送给 UT, 该分组包括: 业务组密钥申请列表和消息完整性校验值, 其中, 业务组密钥申请列表包括: UT需要申请的业务组标识和业务组的组播密钥, 此业务组密钥申请列表是使用所述信息加密密钥加密后的密文形式;
3 ) UT收到 BS发来的组播密钥通告分组后, 解密业务组密钥申请列表, 得 到 UT需要申请的业务组的组播密钥, 构建组播密钥确认分组发送给 BS, 该分 组包括: 业务组密钥响应列表和消息完整性校验值, 其中, 业务组密钥响应列 表包括完成申请的所有业务组标识,此业务组密钥响应列表是使用所述信息加 密密钥加密后的密文形式;
4 ) BS根据收到 UT发来的组播密钥确认分组, 确认 UT业务组的组播密钥 建立成功。
2、根据权利要求 1所述的适合组呼系统的组播密钥协商方法,其特征在于: 如果所述 UT需要申请的业务组的组播密钥在网络中是第一次被申请, 则 由 BS生成此业务组的组播密钥;
如果所述 UT需要申请的业务组的组播密钥在网络中已经被申请过, 则 BS 直接转发此业务组第一次被申请的组播密钥。
3、根据权利要求 2所述的适合组呼系统的组播密钥协商方法,其特征在于, 所述方法还包括: BS在更新业务组的组播密钥过程中, 使用旧的业务组的组 播密钥对组播数据帧进行加密发送, 当对所有已关联到该 BS的 UT均完成业务 组的组播密钥协商后,才启用最新通告的业务组的组播密钥用于组播数据帧的 加密发送。
4、根据权利要求 1或 2或 3所述的适合组呼系统的组播密钥协商方法,其特 征在于, 所述方法还包括:
在 UT解密业务组密钥申请列表之前, UT使用导出的完整性校验密钥验证 其中的消息完整性校验值; 如果所述校验值不正确则放弃该分组;
如果所述校验值正确, 则执行所述解密业务组密钥申请列表的步骤; 所述解密业务组密钥申请列表, 得到 UT需要申请的业务组的组播密钥包 括:
获得组密钥申请列表中 UT需要申请的业务组标识;
如果所述业务组标识与 UT向 BS注册的自己所属的业务组标识相同, 则得 到 UT需要申请的业务组的组播密钥。
5、根据权利要求 4所述的适合组呼系统的组播密钥协商方法,其特征在于: 所述 BS根据收到 UT发来的组播密钥确认分组,确认 UT业务组的组播密钥建立 成功包括: BS收到 UT发来的组播密钥确认分组后, 使用导出的完整性校验密 钥验证其中的消息完整性校验值;
如果所述消息完整性校验值不正确则放弃该分组;
如果所述消息完整性校验值正确, 则 BS解密业务组密钥响应列表, 获得 组密钥响应列表中的业务组标识;
如果所述业务组标识与 UT向 BS注册的自己所属的业务组标识相同, 则确 认 UT业务组的组播密钥建立成功。
6、根据权利要求 5所述的适合组呼系统的组播密钥协商方法,其特征在于: 所述组播密钥通告分组中还包括: 消息交互机制标识、 本条消息标识、 组播密 钥安全关联、 基站 BS标识、 用户终端 UT标识、 单播密钥索引。
7、根据权利要求 6所述的适合组呼系统的组播密钥协商方法,其特征在于: 所述组播密钥确认分组中还包括消息交互机制标识, 本条消息标识、组播密钥 安全关联、 基站 BS标识、 用户终端 UT标识、 单播密钥索引。
8、 一种适合组呼系统的组播密钥协商系统, 其特征在于: 所述系统包括: UT以及 BS; 所述 BS向 UT发送组播密钥通告分组; 所述 UT收到组播密钥 通告分组后,对组播密钥通告分组中的业务组密钥申请列表解密得到业务组的 组播密钥, 构建组播密钥确认分组发送给 BS。
PCT/CN2010/072660 2010-03-31 2010-05-12 一种适合组呼系统的组播密钥协商方法及系统 WO2011120249A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
RU2012145805/08A RU2530331C2 (ru) 2010-03-31 2010-05-12 Способ согласования многоадресного ключа, подходящий для системы группового вызова, и соответствующая система
US13/637,375 US8787574B2 (en) 2010-03-31 2010-05-12 Multicast key negotiation method suitable for group calling system and a system thereof

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN2010101368830A CN101800943B (zh) 2010-03-31 2010-03-31 一种适合组呼系统的组播密钥协商方法及系统
CN201010136883.0 2010-03-31

Publications (1)

Publication Number Publication Date
WO2011120249A1 true WO2011120249A1 (zh) 2011-10-06

Family

ID=42596383

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2010/072660 WO2011120249A1 (zh) 2010-03-31 2010-05-12 一种适合组呼系统的组播密钥协商方法及系统

Country Status (4)

Country Link
US (1) US8787574B2 (zh)
CN (1) CN101800943B (zh)
RU (1) RU2530331C2 (zh)
WO (1) WO2011120249A1 (zh)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101917272B (zh) 2010-08-12 2012-07-18 西安西电捷通无线网络通信股份有限公司 一种邻居用户终端间保密通信方法及系统
CN102055583B (zh) * 2011-01-20 2012-11-14 西安西电捷通无线网络通信股份有限公司 一种组播密钥的安全分发方法、系统及设备
CN102075320B (zh) * 2011-01-25 2013-05-01 西安西电捷通无线网络通信股份有限公司 一种组播密钥的安全更新方法、系统及设备
US9679120B2 (en) * 2011-05-05 2017-06-13 Bally Gaming Inc. Encrypting multicast data in a wagering game network
US9672519B2 (en) * 2012-06-08 2017-06-06 Fmr Llc Mobile device software radio for securely passing financial information between a customer and a financial services firm
US9462005B2 (en) * 2013-05-24 2016-10-04 Qualcomm Incorporated Systems and methods for broadcast WLAN messages with message authentication
FR3014273B1 (fr) * 2013-12-03 2016-01-01 Thales Sa Systeme de transmission de donnees applicatives avioniques
CN105939206B (zh) * 2015-09-11 2019-09-06 天地融科技股份有限公司 电子设备的管理方法及系统
CN110536254B (zh) * 2016-01-25 2022-02-22 展讯通信(上海)有限公司 小区切换方法及装置、存储介质、基站
US11025596B1 (en) * 2017-03-02 2021-06-01 Apple Inc. Cloud messaging system
US10839060B1 (en) * 2019-08-27 2020-11-17 Capital One Services, Llc Techniques for multi-voice speech recognition commands
CN115918119A (zh) * 2020-08-19 2023-04-04 Oppo广东移动通信有限公司 密钥更新方法、装置、设备及存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1642073A (zh) * 2004-01-17 2005-07-20 神州亿品科技(北京)有限公司 无线局域网中组密钥的协商及更新方法
US20080049941A1 (en) * 2006-08-24 2008-02-28 Samsung Electronics Co. Ltd. Method for providing personalized broadcasting service in communication system
CN101137123A (zh) * 2007-04-09 2008-03-05 中兴通讯股份有限公司 集群系统的加密组呼、单呼、及动态重组呼叫实现方法
CN101345765A (zh) * 2008-08-21 2009-01-14 西安西电捷通无线网络通信有限公司 一种基于单播会话密钥的组播密钥分发方法及其更新方法
CN101635710A (zh) * 2009-08-25 2010-01-27 西安西电捷通无线网络通信有限公司 一种基于预共享密钥的网络安全访问控制方法及其系统

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6330671B1 (en) * 1997-06-23 2001-12-11 Sun Microsystems, Inc. Method and system for secure distribution of cryptographic keys on multicast networks
FI107097B (fi) * 1997-09-24 2001-05-31 Nokia Networks Oy Kohdistettu yleislähetys radioverkossa
US6295361B1 (en) * 1998-06-30 2001-09-25 Sun Microsystems, Inc. Method and apparatus for multicast indication of group key change
US20040180675A1 (en) * 2002-11-06 2004-09-16 Samsung Electronics Co., Ltd. Method for transmitting and receiving control messages in a mobile communication system providing MBMS service
EP1721409B1 (en) * 2004-03-05 2018-05-09 Electronics and Telecommunications Research Institute Method for managing traffic encryption key in wireless portable internet system and protocol configuration method thereof, and operation method of traffic encryption key state machine in subscriber station
US8284773B1 (en) * 2007-11-01 2012-10-09 Sprint Spectrum L.P. Advanced joining into multicast group to facilitate later communication among group members
CN101621390B (zh) * 2008-07-01 2011-10-26 中兴通讯股份有限公司 一种广播组播中数据下载业务的保护方法及其系统
CN101540671B (zh) * 2009-04-21 2011-05-25 中兴通讯股份有限公司 一种自组网络下wapi站点间安全关联的建立方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1642073A (zh) * 2004-01-17 2005-07-20 神州亿品科技(北京)有限公司 无线局域网中组密钥的协商及更新方法
US20080049941A1 (en) * 2006-08-24 2008-02-28 Samsung Electronics Co. Ltd. Method for providing personalized broadcasting service in communication system
CN101137123A (zh) * 2007-04-09 2008-03-05 中兴通讯股份有限公司 集群系统的加密组呼、单呼、及动态重组呼叫实现方法
CN101345765A (zh) * 2008-08-21 2009-01-14 西安西电捷通无线网络通信有限公司 一种基于单播会话密钥的组播密钥分发方法及其更新方法
CN101635710A (zh) * 2009-08-25 2010-01-27 西安西电捷通无线网络通信有限公司 一种基于预共享密钥的网络安全访问控制方法及其系统

Also Published As

Publication number Publication date
US20130016838A1 (en) 2013-01-17
US8787574B2 (en) 2014-07-22
CN101800943B (zh) 2012-03-07
CN101800943A (zh) 2010-08-11
RU2012145805A (ru) 2014-05-10
RU2530331C2 (ru) 2014-10-10

Similar Documents

Publication Publication Date Title
WO2011120249A1 (zh) 一种适合组呼系统的组播密钥协商方法及系统
US8533461B2 (en) Wireless local area network terminal pre-authentication method and wireless local area network system
US11122428B2 (en) Transmission data protection system, method, and apparatus
US20240073686A1 (en) Methods providing non-3gpp access using access network keys and related wireless terminals and network nodes
JP5288210B2 (ja) ネットワークでのユニキャスト鍵の管理方法およびマルチキャスト鍵の管理方法
US8738913B2 (en) Method of deriving and updating traffic encryption key
KR100836028B1 (ko) 멀티캐스트 브로드캐스트 서비스 제공 방법
WO2013185735A2 (zh) 一种加密实现方法及系统
EP1884061A1 (en) Means and method for ciphering and transmitting data in integrated networks
US8842832B2 (en) Method and apparatus for supporting security in muliticast communication
JP2016502767A (ja) Mtcのためのグループ認証及びキー管理
WO2009097789A1 (zh) 建立安全关联的方法和通信系统
KR20170097487A (ko) 통합 코어 망 서비스 이용방법과 이를 위한 통합 제어장치 및 그 시스템
WO2009012052A1 (en) Fast transitioning resource negotiation
WO2007098690A1 (fr) Procédé et système de synchronisation de clés de service de radiodiffusion de paquets entre de multiples stations de base
WO2011015060A1 (zh) 一种可扩展的鉴权协议认证方法、基站及鉴权服务器
KR20190134745A (ko) 분리된 카운트를 사용하여 다수의 nas 연결에 대한 보안을 제공하는 방법 및 관련된 네트워크 노드와 무선 터미널
CN115396887A (zh) 一种高速移动终端快速安全切换认证方法、装置及系统
US20240015008A1 (en) Method and device for distributing a multicast encryption key
WO2010020190A1 (zh) 一种增强广播或组播系统安全性的方法
WO2011113227A1 (zh) 一种适合集群系统的组播密钥协商方法及系统
EP4295531A1 (en) A method for operating a cellular network
US20230037970A1 (en) MBS Security in UE Mobility
CN116830533A (zh) 用于分发多播加密密钥的方法和设备
WO2011113223A1 (zh) 一种基于业务的安全组播方法及系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 10848710

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 13637375

Country of ref document: US

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2012145805

Country of ref document: RU

122 Ep: pct application non-entry in european phase

Ref document number: 10848710

Country of ref document: EP

Kind code of ref document: A1