WO2012022186A1 - 空中接口密钥的更新方法、核心网节点、ue及无线接入系统 - Google Patents

空中接口密钥的更新方法、核心网节点、ue及无线接入系统 Download PDF

Info

Publication number
WO2012022186A1
WO2012022186A1 PCT/CN2011/075473 CN2011075473W WO2012022186A1 WO 2012022186 A1 WO2012022186 A1 WO 2012022186A1 CN 2011075473 W CN2011075473 W CN 2011075473W WO 2012022186 A1 WO2012022186 A1 WO 2012022186A1
Authority
WO
WIPO (PCT)
Prior art keywords
key
core network
network node
rnc
enhanced
Prior art date
Application number
PCT/CN2011/075473
Other languages
English (en)
French (fr)
Inventor
冯成燕
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2012022186A1 publication Critical patent/WO2012022186A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0011Control or signalling for completing the hand-off for data sessions of end-to-end connection
    • H04W36/0033Control or signalling for completing the hand-off for data sessions of end-to-end connection with transfer of context information
    • H04W36/0038Control or signalling for completing the hand-off for data sessions of end-to-end connection with transfer of context information of security context information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/10Reselecting an access point controller

Definitions

  • the present invention relates to the field of wireless communications, and in particular to a SRNC (Serving Radio Network Controller) of a wireless communication system. Controller) Method for updating the air interface key during migration, core network node, UE (User Equipment), and wireless access system. Background technique
  • HSPA+ is an enhancement technology of 3GPP HSPA (including HSDPA and HSUPA), which provides HSPA operators with a smooth evolution from HSPA to LTE (Long Term Evolution).
  • RNC Radio Network Controller
  • the Node B integrated with the full RNC function is Evolved HSPA Node B, or simply referred to as the enhanced node Node (Node B+ ) plague SGSN+ is the SGSN that has been upgraded to support HSPA+ function ( SERVICE GPRS SUPPORT NODE, Serving GPRS (GPRS: General Packet Radio System (supported nodes).
  • ME+ is a user terminal device capable of supporting HSPA+ functions.
  • the evolved HSPA system can use 3GPP Rel-5 and later air interface versions, without any HSPA service for air interface. Modify.
  • the Mobile Telecommunications System (Universal Mobile Telecommunications System) is identical, that is, K is the key stored in the AuC (Authentication Center) and USIM (UNIVERSAL SUBSCRIBER IDENTITY MODULE), CK and IK is the secret key and integrity key calculated by K when the user equipment and the Home Subscriber Server (HSS) perform UMTS AKA (Authentication and Key Agreement). It is a traditional key, that is, CK is a traditional encryption key, and IK is a traditional integrity key. In UMTS, RNC uses traditional air interface keys CK and IK to encrypt and protect data.
  • HSPA+ architecture
  • the encryption and decryption are performed at the Node B+, and the Node B+ is located in an unsecure environment, and the security is not high.
  • jt ⁇ HSPA+ Enter a key hierarchy similar to E-UTRAN (Evolved Universal Terrestrial Radio Access Network), namely UTRAN Key Hierarchyalt In the UTRAN key hierarchy,
  • the keys K RNC ;, CKu and IKu are the newly introduced keys of HSPA+.
  • the intermediate key K RNC (also known as K ASMEU ) is generated by the core network node (SGSN+ or MSC+) according to the traditional key CK and IK, and is sent to the SRNC in the security mode establishment process.
  • CKu and IKu are derived from the SRNC based on the intermediate key K RNC and other parameters, wherein the enhanced encryption key CCu is used to encrypt the user plane data and control plane signaling, and the enhanced integrity key IKu is used to control the surface signal.
  • SRNC/DRNC drift RNC
  • Both SRNC and DRNC are logical concepts for a particular UE.
  • a UE For a UE, it is directly connected to the CN (Core Network), and the RNC that controls all the resources of the UE (User Equipment) is the SRNC of the UE; the UE is not connected to the CN.
  • the RNC that provides resources only for the UE is the DRNC of the UE.
  • a UE In connection ⁇ ! A UE must have one SRNC and can have zero or more DRNCs.
  • SRNC Relocation refers to the process in which the SRNC of the UE changes from one RNC to another. According to the location of the UE before and after the migration, it can be divided into two types: static migration and accompanying migration.
  • the condition for a static migration is that the UE accesses from one DRNC and only from one DRNC. Since the migration process does not require the participation of the UE, it is also referred to as UE Not Involved migration. After the migration occurs, the connection of the Iur interface is released, the Iu interface is migrated, and the original DRNC becomes the SRNC, as shown in Figure 3.
  • Static migration is caused by soft handoffs because of the Iur interface, so migration begins after all wireless links are linked to the DRNC.
  • the accompanying migration refers to a process in which the UE hard-switches from the SRNC to the target RNC while the Iu interface changes, as shown in FIG. 4 . Since the migration process requires the participation of the UE, it is also referred to as UE involved in (UE Involved) migration.
  • UE involved in (UE Involved) migration In HSPA+, because Node B+ is in a physically insecure environment, it is vulnerable to malicious attacks and security is threatened.
  • the encryption key CK and the integrity key IK are the same, which causes:
  • the attacker may derive the security secret of the next hop target base station.
  • the attacker can always listen to the user's communication, or forge the data transmission between the user and the network, which will result in the user's communication security cannot be guaranteed.
  • a primary object of the present invention is to provide a method for updating an air interface key, a core network node, a UE, and a wireless access system, so as to solve the problem that the communication security of the user cannot be caused by the same key during the SRNC migration in the related art. Being protected.
  • a method for updating an air interface key including: receiving, by a core network node, a migration indication message, the migration indication message being used to indicate that the UE is ready to migrate from a source radio network controller RNC to The target RNC; the core network node calculates the next hop deformed intermediate key using the key parameter; the core network node sends the next hop deformed intermediate key to the target RNC; and the target RNC calculates the enhanced key according to the next hop deformed intermediate key.
  • the key parameters include a legacy key and/or a current morphing intermediate key.
  • the method further comprises: the target RNC communicating with the UE using the enhanced key.
  • the core network node comprises: a source core network node, or a target core network node.
  • the step of the target RNC calculating the enhanced key according to the next hop deformed intermediate key comprises: the target RNC receiving the next hop deformed intermediate key, using the next hop deformed intermediate key as the intermediate key, and calculating using the intermediate key Enhanced key.
  • the migration indication message includes: a migration requirement message sent by the source RNC to the source core network node, or a forwarding migration request message sent by the source core network node to the target core network node.
  • the step of the core network node transmitting the next hop deformed intermediate key to the target RNC comprises: the core network node sending the next mega-transformation intermediate key to the target RNC by using a migration request message and/or a forwarding migration request message.
  • the core network node is provided with a next hop counter network NCC for counting the number of times the core network node calculates the next hop deformed intermediate key; and the core network node calculates the next hop deformed intermediate key using the key parameter. Increment the network NCC before or after.
  • the UE is provided with a next hop counter terminal NCC for counting the number of times the UE calculates the next hop deformed intermediate key; after the target RNC calculates the enhanced key according to the next megamorphic intermediate key,
  • the method includes: the core network node or the target RNC transmitting information of the next hop counter network NCC to the UE; the UE determining whether the next hop counter terminal NCC corresponding to the current morphing intermediate key associated with the activated current enhanced key is equal to the network NCC If yes, the UE calculates the enhanced key by using the current modified intermediate key, and uses the enhanced key to communicate with the target RNC; if not, the UE calculates the next hop deformed intermediate key, and increments the corresponding terminal NCC until the terminal NCC Equal to the network NCC, and calculate the enhanced key using the next hop deformed intermediate key corresponding to the terminal NCC of the network NCC, and communicate with the target RNC using the enhanced key.
  • the migration indication message includes: a traditional key, where the traditional key includes: a current enhanced key of the source RNC, or a mapped legacy key, where the current enhanced key includes the currently enhanced encryption key CCu and / Or the currently enhanced integrity key IKu, the mapped legacy key includes the mapped encryption key CK' and/or the mapped integrity key ⁇ '.
  • the source RNC places CKu or CK' in the CK field of the migration indication message, and places IKu or IK' in the IK field of the migration indication message, and sends it to the core network node.
  • the source RNC and the target RNC are the same RNC.
  • a core network node including: a receiving module, configured to receive a migration indication message, the migration indication message is used to indicate that the UE is ready to migrate from a source radio network controller RNC to a target RNC; a module, configured to calculate a next hop deformed intermediate key using a key parameter; a sending module, configured to send a next hop deformed intermediate key to the target RNC, and the target RNC calculates the next megamorphic intermediate key Enhanced key.
  • the key parameters include a legacy key and/or a current morphing intermediate key.
  • the migration indication message includes: a migration requirement message sent by the source RNC to the source core network node, or a forwarding migration request message sent by the source core network node to the target core network node.
  • the sending module is configured to send the next mega-transformation intermediate key to the target RNC by using a migration request message and/or a forwarding migration request message.
  • the core network node is provided with a next hop counter network NCC, which is set to count the number of times the core network node calculates the next hop deformed intermediate key; the core network node uses the key parameter in the computing module to calculate the next hop deformation intermediate density.
  • the network NCC is incremented before or after the key.
  • the migration indication message includes: a traditional key, where the legacy key includes: information of a current enhanced key of the source RNC, or information of the mapped legacy key, where the current enhanced key includes the currently enhanced encryption key
  • the key CKa and/or the currently enhanced integrity key IKu, the mapped legacy key includes the mapped encryption key CK, and/or the mapped integrity key ⁇ .
  • a user equipment UE including: a UE receiving module, configured to receive a migration message, the migration message is used to instruct a UE to migrate from a source radio network controller RNC to a target RNC; , configured to calculate a next hop deformed intermediate key using a key parameter, and calculate an enhanced key using a next megamorphic intermediate key, the key parameter including a legacy key and/or a current morphing intermediate key.
  • the UE further comprises: a UE communication module, configured to communicate with the target RNC using the enhanced key.
  • the UE is provided with a next hop counter terminal NCC, which is set to count the number of times the UE calculates the next hop deformed intermediate key; the UE receiving module is further configured to receive the next hop network NCC sent by the core network node or the target RNC. Information.
  • the UE further includes: a determining module, configured to determine whether the next hop counter terminal NCC corresponding to the current morphing intermediate key associated with the activated current enhanced key is equal to the network NCC; determining module, configured to be a determining module When the judgment result is yes, the current modified intermediate key is used to calculate the enhanced key, and the enhanced key is used to communicate with the target RNC; and the negative module is set to start the UE calculating module to calculate the next hop when the judgment result of the determining module is negative.
  • a determining module configured to determine whether the next hop counter terminal NCC corresponding to the current morphing intermediate key associated with the activated current enhanced key is equal to the network NCC
  • determining module configured to be a determining module
  • the judgment result is yes
  • the current modified intermediate key is used to calculate the enhanced key
  • the enhanced key is used to communicate with the target RNC
  • the negative module is set to start the UE calculating module to calculate the next hop when the judgment result of the determining module is negative.
  • a wireless access system including: a core network node and a radio network controller RNC, the RNC includes a source RNC and a target RNC, and the core network node includes: a receiving module, configured to receive a migration indication message, the migration indication message is used to indicate that the user equipment UE is ready to migrate from the source RNC to the target RNC; and the first calculation module is configured to calculate a next hop deformation intermediate key by using a key parameter; sending module, setting To send the next hop deformed intermediate key to the target RNC; the target RNC includes: a second calculating module, configured to calculate the enhanced key according to the next hop deformed intermediate key.
  • the key parameters include a legacy key and/or a current morphing intermediate key.
  • the target RNC further comprises: a communication module configured to communicate with the UE using the enhanced key.
  • the UE includes: a UE receiving module, configured to receive a migration message, where the migration message is used to instruct the UE to migrate from the source RNC to the target RNC; and the UE calculation module is configured to calculate the next mega-transformation intermediate key by using the key parameter. Key, using the next megamorphic intermediate key to calculate the enhanced key.
  • the core network node generates a next hop deformed intermediate key according to the traditional key and the current modified intermediate key, and sends the next hop deformed intermediate key to the target RNC, according to the received target RNC.
  • the next hop deformed intermediate key updates the enhanced key ⁇ and/or CKu and communicates with the UE using the updated enhanced key.
  • the source RNC cannot know the air interface key of the target RNC. .
  • FIG. 1 is a schematic structural diagram of a radio access network using HSPA+ technology according to the related art
  • FIG. 2 is a schematic diagram of a HSPA+ security key hierarchy according to the related art
  • FIG. 3 is a related art according to the related art.
  • a schematic diagram of SRNC static migration is a schematic diagram of a SRNC companion migration according to the related art
  • FIG. 5 is a flow chart showing the steps of an air interface key update method according to the present embodiment
  • FIG. 6 is a SRNC according to the present embodiment.
  • FIG. 7 is a flowchart of updating an air interface key when performing SRNC static migration according to an embodiment of the present invention
  • FIG. 8 is a flowchart of an embodiment of the present invention.
  • FIG. 9 is a structural block diagram of a user equipment UE according to an embodiment of the present invention
  • FIG. 10 is a structural block diagram of a wireless access system according to an embodiment of the present invention.
  • the SRNC migration involved in the UTRAN radio access system involves a core network node (SGSN+ or MSC+), a source RNC (i.e., SRNC), a target RNC, a Node B, and a UE.
  • SGSN+ or MSC+ core network node
  • SRNC source RNC
  • target RNC target RNC
  • Node B+ can be regarded as a combination of Node B and RNC, which are one physical entity but still two different logical entities.
  • the Node B+ supporting the enhanced security key hierarchy in the embodiment of the present invention may also be equivalent to the RNC (RNC+) upgraded in the UMTS.
  • the SRNC in the embodiment of the present invention is equivalent to the source RNC (source Node B+).
  • the DRNC and the target RNC (target Node B+) are equivalent.
  • the target RNC may be a target RNC+ supporting enhanced security functions, or may be a target RNC not supporting enhanced security functions, which is strictly distinguished in the present invention.
  • Step S502 The core network node receives a migration indication message, where the migration indication message is used. Instructing the user equipment UE to prepare to migrate from the source RNC to the target
  • the core network node includes a source core network node or a target core network node, and the migration indication message may be a migration requirement message sent by the source RNC to the source core network node, or may be a forwarding migration request message sent by the source core network node to the target core network node.
  • Step S504 The core network node calculates a next mega-transformation intermediate key by using a key parameter.
  • the key parameter includes a traditional key and/or a current modified intermediate key. In this step, the next hop deformed intermediate key may be calculated by the source core network node, or the next megamorphic intermediate key may be calculated by the target core network node.
  • Step S506 The core network node sends the next hop deformed intermediate key to the target RNC.
  • the source core network node may deform the next megabit by forwarding the migration request message.
  • the intermediate key is sent to the target core network node, and then sent by the target core network node to the target RNC through the migration request message; when the target core network node calculates the next hop deformed intermediate key, the target core network node may pass the migration request message.
  • the next megamorphic intermediate key is sent to the target RNC.
  • Step S508 The target RNC calculates an enhanced key according to the next hop deformed intermediate key. In this step, the target RNC calculates the updated enhanced key IKu and/or CKu according to the received next hop deformed intermediate key.
  • Other input parameters for calculating the enhanced integrity key IKu may include: a target RNC+selected integrity algorithm identifier, and/or a FRESH parameter; other input parameters for computing the enhanced encryption key CKu may include: target RNC+ selected encryption algorithm Identification, and / or FRESH parameters.
  • the key is not changed before and after the migration, through the present embodiment, the next mega-modified intermediate key by the core network node calculation, and ⁇ 1 modified intermediate key transmission of the next mega To the target RNC, the enhanced key is updated by the target RNC and communicated with the user equipment using the updated enhanced key.
  • Step S602 The source RNC (ie, SRNC) decides to perform SRNC migration.
  • the condition that the trigger source RNC performs the SRNC migration may be:
  • the source RNC receives the measurement report of the UE.
  • Step S604 The source RNC sends a migration required message to the source core network node.
  • the scenario in which the source RNC and the target RNC are located under two different CNN+ nodes is shown in this embodiment. If the source RNC and the target RNC are located under the same CNN+ node, the source RNC sends a migration request message directly to the core network node. If the source RNC simultaneously connects two CNN+ nodes (SGSN+ and MSC/VLR+), the source RNC simultaneously sends a migration required message to the two CNN+ nodes. In the actual network layout, the network entity supporting the enhanced security function coexists with the network entity supporting only the traditional security. When the SRNC is migrated, the UE migrates from an SRNC+ that supports enhanced security functions to a non-enhanced security function. The scenario of the target RNC.
  • the source RNC sends a parameter to the source core network node in the migration request message, carrying the parameter: a traditional key.
  • the legacy key is placed in the transparent container of the source RNC to the target RNC.
  • the traditional key may be: a current enhanced key IKu and/or CKu, or a mapped legacy key IK' and/or CK'.
  • the current enhanced key is separately placed in the IK/CK field of the migration required message; or the traditional key of the mapping is separately placed in the IK/CK field of the migration required message.
  • the target RNC takes the value of the IK field in the received source RNC to the transparent container of the target RNC as the traditional integrity key IK, the value of the CK field as the traditional encryption key CK.
  • the mapped traditional key is generated by the intermediate key K RNC at the core network node, and is used as an air interface encryption key and integrity protection key when the UE moves to a traditional UMTS network that does not support enhanced security.
  • the mapped legacy key will be sent by the core network node to the source RNC initially.
  • Step S606 The source core network node calculates the next hop deformation intermediate key K RNC * based on the legacy key and/or the current morphing intermediate key K RNC .
  • This polymerization step 4 the source core network node based on the conventional key (IK including and / or CK) and / or the modification of the current intermediate key K RNC calculates the next hop modified intermediate key K RNC * Alternatively, if the network side A next hop counter network NCC is maintained, and the core network node increments the network NCC before or after computing the next megamorphic intermediate key K RNC *.
  • the step 4 can also be deduced by the target core network node after the step 4 is gathered S608, that is, the next megamorphic intermediate key K RNC *.
  • Step S608 The source core network node sends a forwarding migration request message to the target core network node, where the message carries: a next hop deformed intermediate key K RNC * , and/or an associated network NCC, and/or a legacy key (including IK and / or CK).
  • the forwarding migration request message sent in step S608 carries the parameter: the security context of the UE.
  • the security context includes at least but not limited to one of the following parameters: the current variant intermediate key K RNC * , the corresponding network NCC, the legacy key IK and/or CK.
  • Step S610 If the target core network node supports enhanced security, the target core network node stores the received security context of the UE, and sends a migration request message to the target RNC.
  • the message carries the next hop deformed intermediate key K RNC * , and/or the corresponding network NCC.
  • the network side core network node maintains a next hop counter network NCC. Therefore, the migration request message may also carry network NCC information.
  • the network NCC information is sent to the target RNC to conveniently achieve the consistency of the key between the target RNC and the user. If the target core network node does not support enhanced security, the target core network node cannot identify the enhanced key material, and only the traditional key material can be identified.
  • Step S612 If the target RNC supports enhanced security, the target RNC stores the received next hop deformed intermediate key K RNC * , and/or the corresponding network NCC. The target RNC calculates the enhanced integrity key IKu and/or the enhanced encryption key CKu according to the next hop deformed intermediate key KRNC*4. Optionally, the target RNC regards the next hop deformed intermediate key K RNC * as an intermediate key KRNC, and calculates IKu and/or CKu based on the intermediate key K RNC .
  • the target RNC uses the value of the IK field in the received message as the value of the legacy key IK, CK field as the legacy key CK.
  • the target RNC calculates the input parameters of the enhanced key IKu and/or CKu in addition to the next hop deformed intermediate key KRNC*, and may include but is not limited to any of the following parameters: The method identifier (integrity algorithm identifier, encryption algorithm identifier), the refresh random number FRESH generated by the target RNC.
  • the target RNC sends a migration request confirmation message to the target core network node.
  • the target RNC and the target core network node can establish a new Iu payload, and allocate resources such as RRC (Radio Resource Control), connection resources, and radio links to the UE.
  • resources such as RRC (Radio Resource Control), connection resources, and radio links to the UE.
  • the source RNC and the target RNC are located at two different CNN+ nodes (SGSN+ and/or MSC/VLR+), then the message needs to transit through the two CNN+ nodes.
  • the migration request acknowledgement message carries the next hop counter network NCC information, and/or the security capability of the target RNC.
  • the message carries parameters: a next hop counter network NCC, and/or a security capability of the target RNC.
  • Step S618 The source core network node sends a migration command message to the source RNC.
  • the migration command message carries the next hop counter network NCC information of the core network node, and/or the security capability of the target RNC.
  • Step S620 The source RNC sends a migration message, that is, a physical channel reconfiguration message or a UTRAN mobility information message, to the UE.
  • the physical channel reconfiguration message or the UTRAN mobility information message carries the next hop counter network NCC information, and/or the security capability of the target RNC.
  • Step S622 If the UE supports enhanced security, the UE updates the enhanced integrity key IKu and/or the encryption key CCu according to the same algorithm as the network side.
  • the UE sets a next hop counter terminal NCC, and the UE receives the network NCC, and determines whether the terminal NCC corresponding to the modified intermediate key associated with the activated current enhanced key IKu/CKu is equal to the network NCC, if the two are equal. Then, the UE directly calculates the enhanced integrity key IKu and/or the enhanced encryption key CKu using the current modified intermediate key; if the network NCC is greater than the terminal NCC, the UE calculates the next mega-deformation in the same algorithm as the network side.
  • Step S624 Perform an SRNS (Serving Wireless Network System) context transfer process between the source RNC and the source core network node, the target core network node, and the target RNC; the target RNC sends a mobility detection message to the target core network node.
  • SRNS Serving Wireless Network System
  • Step S626 The UE sends a physical channel reconfiguration complete message or a UTRAN mobility information acknowledgement message to the target RNC.
  • the above message may be integrity protected with the enhanced integrity key IKu updated according to the next hop deformed intermediate key, or with the enhanced integrity key IKu and enhanced encryption key updated according to the next hop deformed intermediate key.
  • CKu performs both integrity and encryption protection on the above messages.
  • the user equipment security capability parameter may also be carried in the message.
  • Step S628 The target RNC performs security verification on the message with the enhanced integrity key IKu and/or the enhanced encryption key CKu updated according to the next hop deformed intermediate key.
  • Step S630 Perform message interaction between the target core network node and the source core network node, and confirm that the migration is completed.
  • Step S632 The source core network node releases the Iu interface with the source RNC.
  • the core network node maintains a next hop counter network NCC for counting the number of times the deformed intermediate key is calculated to synchronize with the user side key.
  • the initial value of the network NCC is 0; when the deformed intermediate key is calculated for the first time, the corresponding network NCC is 1.
  • the UE also maintains a next hop counter terminal NCC for counting the number of times the UE calculates the modified intermediate key to synchronize with the network side key, and the initial value is 0; when the UE calculates the modified intermediate key for the first time, jt ⁇ The corresponding terminal NCC value is 1.
  • the UE calculates the modified intermediate key and increments the corresponding terminal NCC until the terminal NCC is equal to the network NCC, so that the key used by the UE and the target RNC is the same. .
  • Step S702 The UE sends a URA update message, or a cell update message, or a measurement report message, to the target RNC.
  • Step S704 The target RNC sends an uplink signaling transmission indication message to the source RNC.
  • Step S706 The source RNC (ie, SRNC) decides to perform SRNC migration.
  • the triggering of the determining may be: the source RNC receives the measurement report of the UE, or receives an uplink signaling transmission indication sent by the target RNC, and requests a cell update or a URA update.
  • the scenario in which the source RNC and the target RNC are located under two different CNN+ nodes is shown in this embodiment. If the source RNC and the target RNC are located under the same CNN+ node, the source RNC sends a migration request message directly to the core network node.
  • the source RNC simultaneously connects two CNN+ nodes
  • the source RNC simultaneously sends a migration required message to the two CNN+ nodes.
  • the network entity supporting the enhanced security function coexists with the network entity supporting only the traditional security.
  • the UE migrates from an SRNC+ that supports enhanced security functions to a non-enhanced security function.
  • the scenario of the target RNC When SRNC+ makes a migration decision, it is likely that it is not known whether the target RNC supports enhanced security. Therefore, when the SRNC is migrated, the update of the key also needs to consider the security support for the traditional network.
  • the source RNC sends a parameter to the source core network node in the migration required message: a legacy key.
  • the legacy key is placed in the transparent container of the source RNC to the target RNC.
  • the traditional key may be: a current enhanced key IKu and/or CKu, or a mapped legacy key IK' and/or CK'.
  • the current enhanced key is separately placed in the IK/CK field of the migration required message; or the traditional key of the mapping is separately placed in the IK/CK field of the migration required message.
  • Step S710 The source core network node calculates the next hop deformed intermediate key K RNC * based on the legacy key (including IK and/or CK) and/or the current modified intermediate key. Optionally, if the network side maintains a next hop counter network NCC, the core network node increments the network NCC before or after calculating the next megamorphic intermediate key K RNC *.
  • the step 4 can also be derived by the target core network node after the step S S712, that is, the next mega-transformation intermediate key.
  • Step S712 The source core network node sends a forwarding migration request message to the target core network node, where the message carries: a next hop deformed intermediate key K RNC * , and/or a corresponding network NCC, and/or a legacy key (including IK and / or CK).
  • the forwarding migration request message sent in step S712 carries the parameter: the security context of the UE.
  • the security context includes at least but not limited to one of the following parameters: the current variant intermediate key K RNC * , the corresponding network NCC, the legacy key IK and/or CK.
  • Step S714 If the target core network node supports the enhanced security, the target core network node stores the security context of the received UE, and sends a migration request message to the target RNC, where the message carries the next hop deformation intermediate key K RNC * , And / or network NCC.
  • the network side core network node maintains a next hop counter network NCC. Therefore, the migration request message may also carry network NCC information.
  • the network NCC information is sent to the target RNC to conveniently achieve the consistency of the key between the target RNC and the user.
  • Step S716 If the target core network node does not support enhanced security, the target core network node uses the value of the IK field in the received message as the traditional key IK, and the value of the CK field is used as the legacy key CK and stored.
  • Step S716 If the target RNC supports enhanced security, the target RNC stores the received next hop deformed intermediate key K RNC * , and/or the corresponding network NCC. The target RNC calculates the enhanced integrity key IKu and/or the enhanced encryption key CKu according to the next hop deformed intermediate key KRNC*4. Optionally, the target RNC regards the next hop deformed intermediate key K RNC * as an intermediate key K RNC , and calculates the updated IKu and/or CKu based on the intermediate key K RNC .
  • the target RNC uses the value of the IK field in the received message as the value of the legacy key IK, CK field as the legacy key CK.
  • the target RNC calculates the input parameters of the enhanced key IKu and/or CKu except: the next hop deformed intermediate key K RNC *, which may also include but is not limited to any of the following parameters: algorithm identifier selected by the target RNC (integrity algorithm) Identification, encryption algorithm identifier), the refresh random number FRESH generated by the target RNC.
  • Step S718 The target RNC sends a migration request confirmation message to the target core network node.
  • the target RNC and the target core network node can establish a new Iu payload, and allocate resources such as RRC (Radio Resource Control), connection resources, and radio links to the UE.
  • resources such as RRC (Radio Resource Control), connection resources, and radio links to the UE.
  • the source RNC and the target RNC are located at two different CNN+ nodes (SGSN+ and/or MSC/VLR+), then the message needs to transit through the two CNN+ nodes.
  • the migration request acknowledgement message carries the next hop counter network NCC information, and/or the security capability of the target RNC.
  • Step S720 The target core network node sends a forwarding migration response message to the source core network node.
  • the message carries parameters: a next hop counter network NCC, and/or a security capability of the target RNC.
  • Step S722 The source core network node sends a migration command message to the source RNC.
  • the migration command message carries the next hop counter network NCC information of the core network node, and/or the security capability of the target RNC.
  • Step S724 The source RNC sends a migration commit message to the target RNC.
  • the migration command message carries the next hop counter network NCC information of the core network node, and/or the security capability of the target RNC.
  • Step S726 The target RNC sends a migration detection message to the target core network node.
  • Step S728 The target RNC sends a migration message, that is, a physical channel reconfiguration message or a UTRAN mobility information message, to the UE.
  • the physical channel reconfiguration message or the UTRAN mobility information message carries the next hop counter network NCC information, and/or the security capability of the target RNC.
  • Step S730 If the UE supports enhanced security, the UE updates the enhanced integrity key IKu and/or the encryption key CKu according to the same algorithm as the network side.
  • the UE sets a next hop counter terminal NCC, and the UE receives the network NCC, and determines whether the terminal NCC corresponding to the modified intermediate key associated with the activated current enhanced key IKu/CKu is Equal to the network NCC, if the two are equal, the UE directly calculates the enhanced integrity key IKu and/or the enhanced encryption key CKu using the current modified intermediate key saved by itself; if the network NCC is greater than the terminal NCC, the UE follows the sum The same algorithm on the network side calculates the next hop deformed intermediate key and increments the corresponding terminal NCC until the terminal NCC is equal to the network NCC, and the UE derives the enhanced key IKu and/or according to the updated next hop deformed intermediate key.
  • Step 4 S732: The UE sends a physical channel reconfiguration complete message or a UTRAN mobility information acknowledgement message to the target RNC.
  • the above message may be integrity protected with the updated integrity key IKu, or both the integrity and encryption protection of the message with the updated integrity key IKu and the encryption key CKu.
  • the user equipment security capability parameter may also be carried in the message.
  • Step S734 The target RNC performs security verification on the message with the updated integrity key IKu and/or the encryption key CCu.
  • Step S736 Perform message interaction between the target core network node and the source core network node, and confirm that the migration is completed.
  • Step S738 The source core network node releases the Iu interface with the source RNC.
  • a structural block diagram of a core network node including: a receiving module 802, configured to receive a migration indication message, where the migration indication message is used to indicate that the user equipment UE is ready to migrate from the source RNC to a target RNC; a calculation module 804, configured to calculate a next modified intermediate key using a key parameter, the key parameter including a legacy key and/or a current modified intermediate key; and a sending module 806 configured to deform the next hop
  • the intermediate key is sent to the target RNC, and the target RNC calculates the enhanced key based on the next megamorphic intermediate key.
  • the migration indication message includes: a migration requirement message sent by the source RNC to the source core network node, or a forwarding migration request message sent by the source core network node to the target core network node.
  • the sending module 806 is arranged to send the next mega-transformation intermediate key to the target RNC by means of a migration request message and/or a forwarding migration request message.
  • the core network node of this embodiment is provided with a next hop counter network NCC, which is set to count the number of times the core network node calculates the next megamorphic intermediate key.
  • the migration indication message includes: a traditional key.
  • the traditional key may be: information of the current enhanced key of the source RNC, or information of the mapped legacy key.
  • the current enhanced key includes the currently enhanced encryption key CCu and/or the currently enhanced integrity key IKu, the mapped legacy key including the mapped encryption key CK, and/or the mapped integrity key ⁇ .
  • FIG. 9 a structural block diagram of a user equipment UE according to an embodiment of the present invention is shown, including:
  • the UE receiving module 902 is configured to receive a migration message, where the migration message is used to indicate that the UE migrates from the source RNC to the target RNC, and the UE calculation module 904 is configured to calculate a next hop deformation intermediate key by using the key parameter, and use the next
  • the mega-transformation intermediate key calculates an enhanced key, wherein the key parameter includes a legacy key and/or a current morphing intermediate key.
  • the UE of this embodiment further includes: a UE communication module 906, configured to communicate with the target RNC using the enhanced key.
  • the UE in this embodiment is provided with a next hop counter terminal NCC, which is set to count the number of times the UE calculates the next hop deformed intermediate key.
  • the UE receiving module 902 is further configured to receive information of the next hop network NCC sent by the target RNC or the core network node.
  • the UE of this embodiment further includes: a determining module 908, configured to determine whether the next mega counter terminal NCC corresponding to the current morphing intermediate key associated with the activated current enhanced key is equal to the network NCC; the determining module 910, When the determination result of the determination module 908 is YES, the current modified intermediate key is used to calculate the enhanced key, and the enhanced key is used to communicate with the target RNC; and the negative module 912 is set to when the determination result of the determining module 908 is negative.
  • the initiating UE calculation module 904 calculates the next hop deformed intermediate key, and increments the corresponding terminal NCC until the terminal NCC is equal to the network NCC, and calculates the enhanced key using the next megamorphic intermediate key corresponding to the terminal NCC of the network NCC. , using the enhanced key to communicate with the target RNC.
  • a block diagram of a wireless access system according to an embodiment of the present invention is shown, including: a core network node 1002, a source RNC 1004, and a target RNC 1006.
  • the core network node 1002 includes: a receiving module 10022, configured to receive a migration indication message, where the migration indication message is used to indicate that the user equipment UE is ready to migrate from the source RNC to the target RNC; and the first computing module 10024 is configured to use the key
  • the parameter calculates a next hop deformation intermediate key; the sending module 10026 is configured to send the next megamorphic intermediate key to the target RNC.
  • the key parameters include a legacy key and/or a current morphing intermediate key.
  • the target RNC 1006 includes: an RNC receiving module 10062, configured to receive a next hop deformed intermediate key sent by the core network node 1002; a second calculating module 10064, configured to calculate an enhanced key according to the next hop deformed intermediate key; Module 10066, is configured to communicate with the UE using the enhanced key.
  • the wireless access system of this embodiment further includes: a user equipment UE1008.
  • the UE 1008 includes: a UE receiving module 10082, configured to receive a migration message, where the migration message is used to indicate that the UE 1008 is migrated from the source RNC 1004 to the target RNC 1006; and the UE calculation module 10084 is configured to calculate a next mega-transformation intermediate key by using the key parameter.
  • the enhanced key is calculated using the next megamorphic intermediate key.
  • the UE 1008 further includes: a UE communication module 10086, configured to communicate with the target RNC 1006 using the enhanced key.
  • the migration indication message includes: a migration requirement message sent by the source RNC to the source core network node, or a forwarding migration request message sent by the source core network node to the target core network node.
  • the sending module 10026 is configured to send the next mega-transformation intermediate key to the target RNC by using a migration request message and/or a forwarding migration request message.
  • the core network node of the wireless access system of this embodiment is configured with a next hop counter network.
  • the migration indication message includes: a traditional key.
  • the traditional key may be: information of the current enhanced key of the source RNC, or information of the mapped legacy key.
  • the current enhanced key includes the currently enhanced encryption key CCu and/or the currently enhanced integrity key IKu, the mapped legacy key including the mapped encryption key CK, and/or the mapped integrity key ⁇ .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本发明公开了一种空中接口密钥的更新方法、核心网节点、UE及无线接入系统,其中,更新方法包括:核心网节点接收到迁移指示消息,该迁移指示消息用于指示用户设备UE准备从源无线网络控制器RNC迁移到目标RNC;核心网节点使用密钥参数计算下一跳变形中间密钥;核心网节点将下一跳变形中间密钥发送给目标RNC;目标RNC根据下一跳变形中间密钥计算增强密钥。通过本发明,保障了用户的前向安全,进而整体提高了无线接入系统的通信安全性。

Description

空中接口密钥的更新方法、 核心网节点、 UE及无线接入系统 技术领域 本发明涉及无线通信领域, 具体而言, 涉及一种无线通信系统的 SRNC ( Serving Radio Network Controller, 月艮务无线网络控制器) 迁移时的空中接口 密钥的更新方法、 核心网节点、 UE ( User Equipment, 用户设备) 及无线接入 系统。 背景技术
3GPP( 3rd Generation Partnership Project,第三代合作伙伴计划)在 Release7 中釆用了正交频分复用 (Orthogonal Frequency Division Multiplexing , 简称 "OFDM" )和多输入多输出 ( Multiple-Input Multiple-Output, 简称" MIMO" )技 术完成 HSDPA ( High Speed Downlink Packet Access, 高速下行链路分组接入 ) 和 HSUPA ( High Speed Uplink Packet Access, 高速上行链路分组接入 )的未来 演进道路 HSPA+。 HSPA+是 3GPP HSPA (包括 HSDPA和 HSUPA ) 的增强技 术, 为 HSPA 运营商提供氏复杂度、 氏成本的从 HSPA 向 LTE ( Long Term Evolution, 长期演进) 平滑演进的途径。 相比较于 HSPA, HSPA+在系统架构上将无线网络控制器 ( Radio Network Controller, 简称" RNC" ) 的功能下放到基站节点 B ( Node B ), 形成完全扁平 化的无线接入网络架构, 如图 1所示。 此时称集成了完全 RNC功能的 Node B 为 Evolved HSPA Node B , 或者简称为增强节点 Β ( Node B+ )„ SGSN+为进行 了升级能支持 HSPA+功能的 SGSN ( SERVICE GPRS SUPPORT NODE, 服务 GPRS ( GPRS: General Packet Radio System, 通用分组无线系统) 支持节点)。 ME+为能支持 HSPA+功能的用户终端设备。 演进的 HSPA系统能够使用 3GPP Rel-5 和以后的空中接口版本, 对空中接口的 HSPA业务没有任何修改。 釆用 这种方案后, 每个 Node B+都成为一个相当于 RNC的节点, 具有 Iu-PS接口能 够直接与 PS CN ( Core Network, 核心网)(如图 1中的 SGSN和 GGSN )连接, Iu-PS用户面在 SGSN终结, 其中如果网络支持直通隧道功能, Iu-PS用户面也 可以在 GGSN ( Gateway GPRS Support Node, 网关 GPRS支持节点)终结。 演 进的 HSPA Node B之间的通信通过 Iur接口执行。 Node B+具有独立组网的能 力, 并支持完整的移动性功能, 包括系统间和系统内切换。 由于扁平化后, 用户面数据可以不经过 RNC, 直接到达 GGSN, 这意味着 用户平面的加密和完整性保护功能必须前移至 Node B+。 目前提出了二种 HSPA+安全密钥层次结构, 如图 2所示。 在图 2所示的密钥架构中, K ( Key, 才艮密钥)、 CK ( Ciphering Key, 加密 密钥) 和 IK ( Integrity Key, 完整 '1"生密钥) 的定义与 UMTS ( Universal Mobile Telecommunications System, 通用移动通信系统) 中完全一致, 即 K是存储于 AuC ( Authentication Center, 鉴权中心)和 USIM ( UNIVERSAL SUBSCRIBER IDENTITY MODULE, 通用订阅者身份模块) 中的才艮密钥, CK和 IK是用户 设备与 HSS ( Home Subscriber Server, 归属用户服务器) 进行 UMTS AKA ( Authentication and Key Agreement, 认证和密钥十办定 ) 时由 K计算出的力口密 密钥和完整性密钥, 称为传统密钥, 即 CK是传统的加密密钥, IK是传统的完 整性密钥。 在 UMTS中, RNC使用传统的空中接口密钥 CK和 IK对数据进行 加密和完整性保护。 由于 HSPA+架构中, 将 RNC的功能全部下放到基站 Node B+, 则加解密都需在 Node B+处进行, 而 Node B+位于不安全的环境中, 安全 生不高。因 jt匕 HSPA+引入了一个类似、于 E-UTRAN( Evolved Universal Terrestrial Radio Access Network,演进的通用陆地无线接入网络)的密钥层次,即 UTRAN 密钥层次 ( UTRAN Key Hierarchy )„ 在 UTRAN密钥层次结构中, 密钥 KRNC;、 CKu和 IKu是 HSPA+新引入的密钥。 其中, 中间密钥 KRNC (也称为 KASMEU ) 由核心网节点 ( SGSN+或 MSC+ )才艮据传统密钥 CK和 IK推导生成, 并在安 全模式建立过程中下发给 SRNC。 CKu和 IKu是 SRNC根据中间密钥 KRNC和 其它参数推导出来的,其中增强的加密密钥 CKu用于加密用户面数据和控制面 信令, 增强的完整性密钥 IKu用于对控制面信令进行完整性保护。 在 WCDMA 系统中, 由于 Iur接口的引入而产生了 SRNC/DRNC ( Drift RNC, 漂移 RNC )的概念。 SRNC和 DRNC都是对于某一个具体的 UE的逻辑 概念。 简单的说, 对于某一个 UE, 其直接与 CN ( Core Network, 核心网) 相 连, 并对 UE ( User Equipment , 用户设备 ) 的所有资源进行控制的 RNC为该 UE的 SRNC; UE与 CN没有连接,仅为 UE提供资源的 RNC为该 UE的 DRNC。 处于连接^! 态的 UE必须而且只能有一个 SRNC,可以有 0个或者多个 DRNC。
WCDMA系统中, SRNC迁移( SRNC Relocation )指 UE的 SRNC从一个 RNC变成另一个 RNC的过程。 才艮据发生迁移前后 UE所处位置的不同, 可以 分为静态迁移和伴随迁移两种' If况。 发生静态迁移的条件是 UE从一个 DRNC , 而且只从一个 DRNC中接入。 由于迁移过程不需要 UE的参与,所以也称之为 UE不涉及的( UE Not Involved ) 迁移。 发生迁移后, Iur接口的连接被释放, Iu接口发生迁移, 原 DRNC变成 SRNC, 如图 3所示。 静态迁移是软切换时引起的, 因为 Iur接口, 所以迁移在 所有的无线链路都链接到 DRNC后才开始。 伴随迁移指 UE从 SRNC硬切换到目标 RNC, 同时 Iu接口发生变化的过 程,如图 4所示。 由于迁移过程需要 UE的参与,所以也称之为 UE涉及的(UE Involved ) 迁移。 在 HSPA+中,由于 Node B+处于物理不安全的环境中,容易受到恶意攻击, 安全性受到威胁。 而传统 UMTS中, SRNC迁移前后, 加密密钥 CK和完整性 密钥 IK相同, 这会造成: 一方面, 某个基站被攻击者攻破后, 攻击者可能推 导出下一跳目标基站的安全密钥; 另一方面, 若密钥泄漏或者被攻击者非法获 取, 则攻击者可以一直监听用户的通信, 也可以伪造用户与网络之间的数据传 输, 这样都会导致用户的通信安全不能够被保障。 发明内容 本发明的主要目的在于提供一种空中接口密钥的更新方法、 核心网节点、 UE及无线接入系统, 以解决相关技术中因为 SRNC迁移时密钥相同而导致用 户的通信安全不能够被保障问题。 才艮据本发明的一个方面, 提供了一种空中接口密钥的更新方法, 包括: 核 心网节点接收到迁移指示消息, 该迁移指示消息用于指示 UE准备从源无线网 络控制器 RNC迁移到目标 RNC; 核心网节点使用密钥参数计算下一跳变形中 间密钥; 核心网节点将下一跳变形中间密钥发送给目标 RNC; 目标 RNC根据 下一跳变形中间密钥计算增强密钥。 优选地, 密钥参数包括传统密钥和 /或当前变形中间密钥。 优选地, 该方法还包括: 目标 RNC使用增强密钥和 UE进行通信。 优选地, 核心网节点包括: 源核心网节点, 或者, 目标核心网节点。 优选地, 目标 RNC根据下一跳变形中间密钥计算增强密钥的步骤包括: 目标 RNC接收下一跳变形中间密钥, 将下一跳变形中间密钥作为中间密钥, 使用中间密钥计算增强密钥。 优选地, 迁移指示消息包括: 源 RNC 向源核心网节点发送的迁移需要消 息, 或者, 源核心网节点向目标核心网节点发送的转发迁移请求消息。 优选地, 核心网节点将下一跳变形中间密钥发送给目标 RNC的步骤包括: 核心网节点通过迁移请求消息和 /或转发迁移请求消息, 向目标 RNC发送下一 兆变形中间密钥。 优选地, 核心网节点设置有下一跳计数器网络 NCC, 用于对核心网节点计 算下一跳变形中间密钥的次数计数; 核心网节点在使用密钥参数计算下一跳变 形中间密钥步骤之前或之后递增网络 NCC。 优选地, UE设置有下一跳计数器终端 NCC, 用于对 UE计算下一跳变形 中间密钥的次数计数; 在目标 RNC才艮据下一兆变形中间密钥计算增强密钥步 骤之后, 还包括: 核心网节点或目标 RNC将下一跳计数器网络 NCC的信息发 送给 UE; UE判断与激活的当前增强密钥关联的当前变形中间密钥相对应的下 一跳计数器终端 NCC是否等于网络 NCC; 若是, 则 UE使用当前变形中间密 钥计算增强密钥, 使用增强密钥和目标 RNC通信; 若否, 则 UE计算下一跳变 形中间密钥, 并递增相对应的终端 NCC, 直到终端 NCC等于网络 NCC, 并使 用等于网络 NCC的终端 NCC对应的下一跳变形中间密钥计算增强密钥, 使用 增强密钥和目标 RNC通信。 优选地, 迁移指示消息中包含有: 传统密钥, 该传统密钥包括: 源 RNC 的当前增强密钥, 或者, 映射的传统密钥, 当前增强密钥包括当前增强的加密 密钥 CKu和 /或当前增强的完整性密钥 IKu,映射的传统密钥包括映射的加密密 钥 CK'和 /或映射的完整性密钥 ΙΚ'。 优选地, 源 RNC将 CKu或者 CK'置于迁移指示消息的 CK字段, 将 IKu 或者 IK'置于迁移指示消息的 IK字段, 发送给核心网节点。 优选地, 源 RNC和目标 RNC为同一 RNC。 根据本发明的另一方面, 提供了一种核心网节点, 包括: 接收模块, 设置 为接收迁移指示消息, 该迁移指示消息用于指示 UE准备从源无线网络控制器 RNC迁移到目标 RNC; 计算模块, 设置为使用密钥参数计算下一跳变形中间 密钥; 发送模块, 设置为将下一跳变形中间密钥发送给目标 RNC, 并由目标 RNC才艮据下一兆变形中间密钥计算增强密钥。 优选地, 密钥参数包括传统密钥和 /或当前变形中间密钥。 优选地, 迁移指示消息包括: 源 RNC 向源核心网节点发送的迁移需要消 息, 或者, 源核心网节点向目标核心网节点发送的转发迁移请求消息。 优选地, 发送模块设置为通过迁移请求消息和 /或转发迁移请求消息, 向目 标 RNC发送下一兆变形中间密钥。 优选地, 核心网节点设置有下一跳计数器网络 NCC,设置为对核心网节点 计算下一跳变形中间密钥的次数计数; 核心网节点在计算模块使用密钥参数计 算下一跳变形中间密钥之前或之后递增网络 NCC。 优选地, 迁移指示消息中包含有: 传统密钥, 该传统密钥包括: 源 RNC 的当前增强密钥的信息, 或者, 映射的传统密钥的信息, 当前增强密钥包括当 前增强的加密密钥 CKu和 /或当前增强的完整性密钥 IKu,映射的传统密钥包括 映射的加密密钥 CK,和 /或映射的完整性密钥 ΙΚ,。 根据本发明的另一方面, 提供了一种用户设备 UE, 包括: UE接收模块, 设置为接收迁移消息 ,该迁移消息用于指示 UE从源无线网络控制器 RNC迁移 到目标 RNC; UE计算模块, 设置为使用密钥参数计算下一跳变形中间密钥, 使用下一兆变形中间密钥计算增强密钥,密钥参数包括传统密钥和 /或当前变形 中间密钥。 优选地, 该 UE还包括: UE通信模块, 设置为使用增强密钥和目标 RNC 进行通信。 优选地, UE中设置有下一跳计数器终端 NCC, 设置为对 UE计算下一跳 变形中间密钥的次数计数; UE接收模块还设置为接收核心网节点或目标 RNC 发送的下一跳网络 NCC的信息。 优选地, 该 UE还包括: 判断模块, 设置为判断与激活的当前增强密钥关 联的当前变形中间密钥相对应的下一跳计数器终端 NCC是否等于网络 NCC; 确定模块, 设置为当判断模块的判断结果为是时, 使用当前变形中间密钥计算 增强密钥, 使用增强密钥和目标 RNC通信; 否定模块, 设置为当判断模块的 判断结果为否时, 启动 UE计算模块计算下一跳变形中间密钥, 并递增相对应 的终端 NCC,直到终端 NCC等于网络 NCC,并使用等于网络 NCC的终端 NCC 对应的下一跳变形中间密钥计算增强密钥, 使用增强密钥和目标 RNC通信。 才艮据本发明的另一方面, 提供了一种无线接入系统, 包括: 核心网节点和 无线网络控制器 RNC, RNC包括源 RNC和目标 RNC, 核心网节点包括: 接 收模块, 设置为接收迁移指示消息, 所述迁移指示消息用于指示用户设备 UE 准备从所述源 RNC迁移到目标 RNC; 第一计算模块, 设置为使用密钥参数计 算下一跳变形中间密钥; 发送模块, 设置为将下一跳变形中间密钥发送给目标 RNC; 目标 RNC 包括: 第二计算模块, 设置为才艮据下一跳变形中间密钥计算 增强密钥。 优选地, 密钥参数包括传统密钥和 /或当前变形中间密钥。 优选地, 目标 RNC还包括: 通信模块, 设置为使用增强密钥与 UE进行通 信。 优选地, 所述 UE 包括: UE接收模块, 设置为接收迁移消息, 该迁移消 息用于指示 UE从源 RNC迁移到目标 RNC; UE计算模块, 设置为使用密钥参 数计算下一兆变形中间密钥, 使用下一兆变形中间密钥计算增强密钥。 通过本发明, 核心网节点才艮据传统密钥和当前变形中间密钥计算生成下一 跳变形中间密钥, 并将下一跳变形中间密钥发送给目标 RNC, 由目标 RNC根 据接收到的下一跳变形中间密钥更新增强密钥 ΙΚυ和 /或 CKu,并使用更新的增 强密钥和 UE通信。 并且由于目标 RNC使用的增强密钥不同于源 RNC使用的 密钥, 而且, 由于目标 RNC使用的增强的空中接口密钥是由核心网推导出来 的, 源 RNC无法获知目标 RNC的空中接口密钥。 因此即使某个基站被攻击者 攻破或非法控制, 也能保证用户进行安全的通信, 保障了用户的前向安全, 从 而整体提高了无线接入系统的通信安全性。 附图说明 此处所说明的附图用来提供对本发明的进一步理解, 构成本申请的一部 分, 本发明的示意性实施例及其说明用于解释本发明, 并不构成对本发明的不 当限定。 在附图中: 图 1 是根据相关技术的一种釆用 HSPA+技术的无线接入网络的架构示意 图; 图 2是根据相关技术的一种 HSPA+安全密钥层次结构示意图; 图 3是根据相关技术的一种 SRNC静态迁移示意图; 图 4是根据相关技术的一种 SRNC伴随迁移示意图; 图 5是才艮据本实施例的一种空中接口密钥的更新方法的步骤流程图; 图 6是根据本实施例的一种进行 SRNC伴随迁移时的空中接口密钥的更新 流程图; 图 7是根据本发明实施例的一种进行 SRNC静态迁移时的空中接口密钥的 更新流程图; 图 8是 居本发明实施例的一种核心网节点的结构框图; 图 9是根据本发明实施例的一种用户设备 UE的结构框图; 图 10是根据本发明实施例的一种无线接入系统的结构框图。 具体实施方式 下文中将参考附图并结合实施例来详细说明本发明。 需要说明的是, 在不 冲突的情况下, 本申请中的实施例及实施例中的特征可以相互组合。 在釆用 UTRAN的无线接入系统中涉及到的 SRNC迁移, 如图 3和图 4所 示, 涉及核心网节点 ( SGSN+或 MSC+ ), 源 RNC (即 SRNC )、 目标 RNC、 Node B和 UE。在釆用 HSPA+的无线接入系统中,可以将 Node B+看作 Node B 和 RNC 的结合, 二者是一个物理实体, 但仍然是两个不同的逻辑实体。 需要 说明的是, 本发明实施例中支持增强安全密钥层次的 Node B+也可以等同为 UMTS中进行了升级的 RNC( RNC+ ),本发明实施例中的 SRNC和源 RNC(源 Node B+ ) 等同, DRNC和目标 RNC ( 目标 Node B+ ) 等同, 目标 RNC可以 为支持增强安全功能的目标 RNC+ , 也可以为不支持增强安全功能的目标 RNC, 本发明中未故严格区分。 参照图 5 , 示出了根据本实施例的一种空中接口密钥的更新方法的步骤流 程图, 包括以下步 4聚: 步骤 S502: 核心网节点接收到迁移指示消息; 其中, 迁移指示消息用于指示用户设备 UE 准备从源 RNC 迁移到目标
RNC。 核心网节点包括源核心网节点或者目标核心网节点, 迁移指示消息可以是 源 RNC 向源核心网节点发送的迁移需要消息, 也可以是源核心网节点向目标 核心网节点发送的转发迁移请求消息。 步骤 S504: 核心网节点使用密钥参数计算下一兆变形中间密钥; 其中, 密钥参数包括传统密钥和 /或当前变形中间密钥。 本步骤中, 可以由源核心网节点计算下一跳变形中间密钥, 也可以由目标 核心网节点计算下一兆变形中间密钥。 步骤 S506: 核心网节点将下一跳变形中间密钥发送给目标 RNC; 当由源核心网节点计算下一跳变形中间密钥时, 源核心网节点可以通过转 发迁移请求消息将下一兆变形中间密钥发送给目标核心网节点, 再由目标核心 网节点通过迁移请求消息发送给目标 RNC;当由目标核心网节点计算下一跳变 形中间密钥时, 目标核心网节点可以通过迁移请求消息将下一兆变形中间密钥 发送给目标 RNC。 步骤 S508: 目标 RNC根据下一跳变形中间密钥计算增强密钥。 本步骤中, 目标 RNC根据接收到的下一跳变形中间密钥计算更新的增强 密钥 IKu和 /或 CKu。 计算增强的完整性密钥 IKu的其它输入参数可以包括: 目 标 RNC+选择的完整性算法标识,和 /或 FRESH参数;计算增强的加密密钥 CKu 的其它输入参数可以包括: 目标 RNC+选择的加密算法标识, 和 /或 FRESH参 数。 相关技术中,传统 UTRAN在进行 SRNC迁移时,不改变迁移前后的密钥, 而通过本实施例, 由核心网节点计算下一兆变形中间密钥, 并^ 1下一兆变形中 间密钥发送给目标 RNC, 由目标 RNC更新增强密钥, 并使用更新后的增强密 钥和用户设备进行通信。 由于源 RNC和目标 RNC使用不同的密钥, 且在进行 SRNC迁移时, 源 RNC不能获得目标 RNC使用的增强密钥, 从而保证了用户 通信的前向安全, 提高了无线接入系统通信安全性。 参照图 6, 示出了才艮据本实施例的一种进行 SRNC伴随迁移时的空中接口 密钥的更新流程图, 包括以下步骤: 步骤 S602: 源 RNC (即 SRNC ) 决策进行 SRNC迁移。 本步骤中, 触发源 RNC进行 SRNC迁移的条件可以是: 源 RNC收到 UE 的测量报告。 步骤 S604: 源 RNC向源核心网节点发送迁移需要消息。 本实施例中示出的是源 RNC和目标 RNC位于两个不同的 CNN+节点下的 场景, 若源 RNC和目标 RNC位于同一个 CNN+节点下, 则源 RNC直接向核 心网节点发送迁移请求消息。 若源 RNC同时连接两个 CNN+节点 ( SGSN+和 MSC/VLR+ ), 则源 RNC 同时向该两个 CNN+节点发送迁移需要消息。 在实际的网络布局中, 支持增强安全功能的网络实体和仅支持传统安全的 网络实体并存, 当 SRNC 迁移时, 就会存在 UE 从一个支持增强安全功能的 SRNC+迁移到一个不支持增强安全功能的目标 RNC的场景。 而当 SRNC+故出 迁移决策时, 很可能是不知道目标 RNC是否支持增强安全功能的。 因此, 当 SRNC迁移时,密钥的更新也需要考虑对传统网络的安全支持。可选地,源 RNC 向源核心网节点发送的迁移需要消息中, 携带参数: 传统密钥。 该传统密钥放 置于源 RNC到目标 RNC的透明容器中。 所述的传统密钥可以为: 当前增强密 钥 IKu和 /或 CKu, 或者映射的传统密钥 IK'和 /或 CK'。 将上述当前增强密钥分 别放置于迁移需要消息的 IK/CK字段; 或者, 将上述映射的传统密钥分别放置 于迁移需要消息的 IK/CK字段。当目标 RNC不支持增强安全功能时,目标 RNC 将接收到的源 RNC到目标 RNC的透明容器中的 IK字段的值作为传统的完整 性密钥 IK, CK字段的值作为传统的加密密钥 CK。 其中, 映射的传统密钥是 指由中间密钥 KRNC在核心网节点处生成,用于 UE移动到不支持增强安全的传 统 UMTS网络中时作为空口的加密密钥和完整性保护密钥使用。该映射的传统 密钥会在初始时, 由核心网节点发送给源 RNC。 步骤 S606: 源核心网节点基于传统密钥和 /或当前变形中间密钥 KRNC计算 下一跳变形中间密钥 KRNC*。 本步 4聚中, 源核心网节点基于传统密钥 (包括 IK和 /或 CK ) 和 /或当前变 形中间密钥 KRNC计算下一跳变形中间密钥 KRNC* 可选地, 若网络侧维护了一个下一跳计数器网络 NCC, 则核心网节点在计 算下一兆变形中间密钥 KRNC*之前或之后递增网络 NCC。 可选地, 该步 4聚也可以在步 4聚 S608后, 即下一兆变形中间密钥 KRNC*由 目标核心网节点进行推导。 步骤 S608: 源核心网节点向目标核心网节点发送转发迁移请求消息, 该消 息携带: 下一跳变形中间密钥 KRNC* , 和 /或相关联的网络 NCC, 和 /或传统密 钥 (包括 IK和 /或 CK )。 可选地, 若步骤 S606发生于步骤 S608后, 即下一跳变形中间密钥由目标 核心网节点进行推导, 则步骤 S608中发送的转发迁移请求消息携带参数: UE 的安全上下文。 该安全上下文至少包括但不限于以下参数之一: 当前变形中间 密钥 KRNC* , 相对应的网络 NCC, 传统密钥 IK和 /或 CK。 步骤 S610: 若目标核心网节点支持增强的安全, 则目标核心网节点存储接 收到的 UE的安全上下文, 向目标 RNC发送迁移请求消息。该消息中携带有下 一跳变形中间密钥 KRNC* , 和 /或对应的网络 NCC。 本实施例中, 网络侧核心网节点维护一个下一跳计数器网络 NCC, 因此, 迁移请求消息中还可以携带有网络 NCC信息。 将网络 NCC信息发送给目标 RNC, 以方便地实现目标 RNC与用户之间密钥的一致性。 若目标核心网节点不支持增强的安全, 则目标核心网节点不能识别增强的 密钥材料, 仅能识别传统密钥材料, 则按照传统 UMTS定义的流程操作, 即将 IK字段的值作为传统密钥 IK, CK字段的值作为传统密钥 CK。 步骤 S612: 若目标 RNC支持增强的安全, 则目标 RNC存储接收到的下 一跳变形中间密钥 KRNC* , 和 /或相对应的网络 NCC。 目标 RNC才艮据下一跳变 形中间密钥 KRNC*4舞导计算增强的完整性密钥 IKu和 /或增强的加密密钥 CKu。 可选地, 目标 RNC将下一跳变形中间密钥 KRNC*视为中间密钥 KRNC, 基于中间密钥 KRNC计算 IKu和 /或 CKu。 若目标 RNC不支持增强的安全, 则目标 RNC将接收到的消息中的 IK字 段的值作为传统密钥 IK, CK字段的值作为传统密钥 CK。 优选地, 目标 RNC计算增强密钥 IKu和 /或 CKu的输入参数除了下一跳变 形中间密钥 KRNC* , 还可以包括但不限于以下任意参数: 目标 RNC选择的算 法标识 (完整性算法标识, 加密算法标识), 目标 RNC 生成的刷新随机数 FRESH。 步骤 S614: 目标 RNC向目标核心网节点发送迁移请求确认消息。 在发送 该消息之前, 目标 RNC和目标核心网节点可以建立新的 Iu 载, 为 UE分配 RRC ( Radio Resource Control, 无线资源控制切、议) 连接资源和无线链路等资 源。 若源 RNC 和目标 RNC 位于两个不同的 CNN+节点 ( SGSN+和 /或 MSC/VLR+ ) 下, 则该消息需要经过该两个 CNN+节点的中转。 可选地, 该迁移请求确认消息携带有下一跳计数器网络 NCC信息, 和 /或 目标 RNC的安全能力。 步 4聚 S616: 目标核心网节点向源核心网节点发送转发迁移响应消息。 可选 地, 该消息携带参数: 下一跳计数器网络 NCC, 和 /或目标 RNC的安全能力。 步骤 S618: 源核心网节点向源 RNC发送迁移命令消息。 可选地, 该迁移命令消息携带核心网节点的下一跳计数器网络 NCC信息, 和 /或目标 RNC的安全能力。 步骤 S620:源 RNC向 UE发送迁移消息,即物理信道重配置消息或 UTRAN 移动性信息消息。 可选地, 上述物理信道重配置消息或 UTRAN移动性信息消息中携带有下 一跳计数器网络 NCC信息, 和 /或目标 RNC的安全能力。 步骤 S622: 若 UE支持增强的安全, 则 UE按照和网络侧同样的算法更新 增强的完整性密钥 IKu和 /或加密密钥 CKu。 本步骤中, UE中设置下一跳计数器终端 NCC, UE接收网络 NCC, 判断 与激活的当前增强密钥 IKu/CKu关联的变形中间密钥相对应的终端 NCC是否 等于网络 NCC, 若二者相等, 则 UE直接使用当前变形中间密钥计算增强的完 整性密钥 IKu和 /或增强的加密密钥 CKu; 若网络 NCC大于终端 NCC, 则 UE 按照和网络侧同样的算法计算下一兆变形中间密钥, 并递增相对应的终端 NCC, 直到终端 NCC等于网络 NCC, UE才艮据更新的下一跳变形中间密钥推 导增强密钥 IKu和 /或 CKu。 可选地, UE令中间密钥 KRNC等于下一跳变形中间密钥 KRNC* , 基于中间 密钥 KRNC计算更新的 IKu和 /或 CKu。 步骤 S624: 源 RNC和源核心网节点、 目标核心网节点、 目标 RNC之间 进行 SRNS (服务无线网络系统)上下文传递过程; 目标 RNC向目标核心网节 点发送迁移检测消息。 该步骤和步骤 S622并没有严格的时间顺序。 步骤 S626: UE向目标 RNC发送物理信道重配置完成消息或 UTRAN移 动性信息确认消息。 上述消息可以用根据下一跳变形中间密钥更新的增强完整 性密钥 IKu进行完整性保护, 或用才艮据下一跳变形中间密钥更新的增强完整性 密钥 IKu和增强加密密钥 CKu对上述消息同时进行完整性和加密保护。 优选地, 该消息中还可以携带用户设备安全能力参数。 步骤 S628: 目标 RNC用才艮据下一跳变形中间密钥更新的增强完整性密钥 IKu和 /或增强加密密钥 CKu对该消息进行安全验证。 若目标 RNC对 UE发送 的消息验证成功 , 则目标 RNC向目标核心网节点 ( SGSN+或者 MSC/VLR+ ) 发送迁移完成消息, 该消息携带向目标核心网节点指示迁移完成的信息。 步骤 S630: 目标核心网节点和源核心网节点之间进行消息交互, 确认迁移 完成。 步骤 S632: 源核心网节点释放与源 RNC之间的 Iu接口。 优选地, 在本实施例中, 核心网节点维护一个下一跳计数器网络 NCC, 用 于对计算变形中间密钥的次数计数, 以和用户侧密钥同步。 网络 NCC初始值 为 0; 当首次计算变形中间密钥时, 对应的网络 NCC为 1。 同样, UE也维护 一个下一跳计数器终端 NCC, 用于对 UE计算变形中间密钥的次数计数, 以和 网络侧密钥同步, 初始值为 0; 当 UE首次计算变形中间密钥, jt匕时, 对应的 终端 NCC值为 1。 在以后的 SRNC迁移流程中, 当终端 NCC与网络 NCC不 等时, UE计算变形中间密钥并递增相对应的终端 NCC, 直到终端 NCC等于 网络 NCC, 以使 UE和目标 RNC使用的密钥一致。 使用 NCC同步网络侧和用 户侧密钥, 有效保证了网络侧和用户侧密钥的一致性。 参照图 7 , 示出了根据本发明实施例的一种进行 SRNC静态迁移时的空中 接口密钥的更新流程图。 本实施例中, SRNC和目标 RNC之间的消息交互需 要通过核心网节点 CNN+ ( SGSN+或 MSC+ ) 中转。 本实施例的空中接口密钥的更新包括以下步骤: 步骤 S702: UE向目标 RNC发送 URA更新消息, 或者小区更新消息, 或 者测量报告消息等。 步骤 S704: 目标 RNC向源 RNC发送上行信令传输指示消息。 步骤 S706: 源 RNC (即 SRNC ) 决策进行 SRNC迁移。 可选地, 该决策的触发还可以是: 源 RNC收到 UE的测量 4艮告, 或者收到 目标 RNC发送的上行信令传输指示要求进行小区更新或 URA更新等。 步骤 S708: 源 RNC向源核心网节点发送迁移需要消息。 本实施例中示出的是源 RNC和目标 RNC位于两个不同的 CNN+节点下的 场景, 若源 RNC和目标 RNC位于同一个 CNN+节点下, 则源 RNC直接向核 心网节点发送迁移请求消息。 若源 RNC同时连接两个 CNN+节点, 则源 RNC同时向该两个 CNN+节点 发送迁移需要消息。 在实际的网络布局中, 支持增强安全功能的网络实体和仅支持传统安全的 网络实体并存, 当 SRNC 迁移时, 就会存在 UE 从一个支持增强安全功能的 SRNC+迁移到一个不支持增强安全功能的目标 RNC的场景。 而当 SRNC+故出 迁移决策时, 很可能是不知道目标 RNC是否支持增强安全功能的。 因此, 当 SRNC迁移时,密钥的更新也需要考虑对传统网络的安全支持。优选地,源 RNC 向源核心网节点发送的迁移需要消息中, 携带参数: 传统密钥。 该传统密钥放 置于源 RNC到目标 RNC的透明容器中。 所述的传统密钥可以为: 当前增强密 钥 IKu和 /或 CKu, 或者映射的传统密钥 IK'和 /或 CK'。 优选地, 将上述当前增 强密钥分别放置于迁移需要消息的 IK/CK字段; 或者, 将上述映射的传统密钥 分别放置于迁移需要消息的 IK/CK字段。当目标 RNC不支持增强安全功能时, 目标 RNC将接收到的源 RNC到目标 RNC的透明容器中的 IK字段的值作为传 统的完整性密钥 IK, CK字段的值作为传统的加密密钥 CK。 步骤 S710: 源核心网节点基于传统密钥 (包括 IK和 /或 CK )和 /或当前变 形中间密钥计算下一跳变形中间密钥 KRNC*。 可选地, 若网络侧维护了一个下一跳计数器网络 NCC, 则核心网节点在计 算下一兆变形中间密钥 KRNC*之前或之后递增网络 NCC。 可选地, 该步 4聚也可以在步 4聚 S712后, 即下一兆变形中间密钥由目标核 心网节点进行推导。 步骤 S712: 源核心网节点向目标核心网节点发送转发迁移请求消息, 该消 息携带: 下一跳变形中间密钥 KRNC* , 和 /或相对应的网络 NCC, 和 /或传统密 钥 (包括 IK和 /或 CK )。 可选地, 若步骤 S710发生于步骤 S712后, 即下一跳变形中间密钥由目标 核心网节点进行推导, 则步骤 S712中发送的转发迁移请求消息携带参数: UE 的安全上下文。 该安全上下文至少包括但不限于以下参数之一: 当前变形中间 密钥 KRNC* , 对应的网络 NCC , 传统密钥 IK和 /或 CK。 步骤 S714: 若目标核心网节点支持增强的安全, 则目标核心网节点存储接 收到的 UE的安全上下文, 向目标 RNC发送迁移请求消息, 消息中携带有下一 跳变形中间密钥 KRNC* , 和 /或网络 NCC。 本实施例中, 网络侧核心网节点维护一个下一跳计数器网络 NCC, 因此, 迁移请求消息中还可以携带有网络 NCC信息。 将网络 NCC信息发送给目标 RNC , 以方便地实现目标 RNC与用户之间密钥的一致性。 若目标核心网节点不支持增强的安全, 则目标核心网节点将接收到的消息 中的 IK字段的值作为传统密钥 IK, CK字段的值作为传统密钥 CK, 并存储。 步骤 S716: 若目标 RNC支持增强的安全, 则目标 RNC存储接收到的下 一跳变形中间密钥 KRNC* , 和 /或相对应的网络 NCC。 目标 RNC才艮据下一跳变 形中间密钥 KRNC*4舞导计算增强的完整性密钥 IKu和 /或增强的加密密钥 CKu。 可选地, 目标 RNC将下一跳变形中间密钥 KRNC*视为中间密钥 KRNC, 基 于中间密钥 KRNC计算更新的 IKu和 /或 CKu。 若目标 RNC不支持增强的安全, 则目标 RNC将接收到的消息中的 IK字 段的值作为传统密钥 IK, CK字段的值作为传统密钥 CK。 优选地, 目标 RNC计算增强密钥 IKu和 /或 CKu的输入参数除了: 下一跳 变形中间密钥 KRNC*, 还可以包括但不限于以下任意参数: 目标 RNC选择的 算法标识 (完整性算法标识, 加密算法标识), 目标 RNC 生成的刷新随机数 FRESH。 步骤 S718: 目标 RNC向目标核心网节点发送迁移请求确认消息。 在发送 该消息之前, 目标 RNC和目标核心网节点可以建立新的 Iu 载, 为 UE分配 RRC ( Radio Resource Control, 无线资源控制切、议) 连接资源和无线链路等资 源。 若源 RNC 和目标 RNC 位于两个不同的 CNN+节点 ( SGSN+和 /或 MSC/VLR+ ) 下, 则该消息需要经过该两个 CNN+节点的中转。 可选地, 该迁移请求确认消息携带有下一跳计数器网络 NCC信息, 和 /或 目标 RNC的安全能力。 步骤 S720: 目标核心网节点向源核心网节点发送转发迁移响应消息。 可选 地, 该消息携带参数: 下一跳计数器网络 NCC, 和 /或目标 RNC的安全能力。 步骤 S722: 源核心网节点向源 RNC发送迁移命令消息。 可选地, 该迁移命令消息携带核心网节点的下一跳计数器网络 NCC信息, 和 /或目标 RNC的安全能力。 步骤 S724: 源 RNC向目标 RNC发送迁移提交消息。 可选地, 该迁移命 令消息携带核心网节点的下一跳计数器网络 NCC信息, 和 /或目标 RNC的安 全能力。 步骤 S726: 目标 RNC向目标核心网节点发送迁移检测消息。 步骤 S728: 目标 RNC 向 UE 发送迁移消息, 即物理信道重配置消息或 UTRAN移动性信息消息。 可选地, 上述物理信道重配置消息或 UTRAN移动性信息消息中携带有下 一跳计数器网络 NCC信息, 和 /或目标 RNC的安全能力。 步骤 S730: 若 UE支持增强的安全, 则 UE按照和网络侧同样的算法更新 增强的完整性密钥 IKu和 /或加密密钥 CKu。 本步骤中, UE中设置下一跳计数器终端 NCC, UE接收网络 NCC, 判断 与激活的当前增强密钥 IKu/CKu关联的变形中间密钥相对应的终端 NCC是否 等于网络 NCC, 若二者相等, 则 UE直接使用自己保存的当前变形中间密钥计 算增强的完整性密钥 IKu和 /或增强的加密密钥 CKu; 若网络 NCC 大于终端 NCC, 则 UE按照和网络侧同样的算法计算下一跳变形中间密钥, 并递增相对 应的终端 NCC, 直到终端 NCC等于网络 NCC, UE才艮据更新的下一跳变形中 间密钥推导增强密钥 IKu和 /或 CKu。 可选地, UE将下一跳变形中间密钥 KRNC*视作中间密钥 KRNC, 基于中间 密钥 KRNC计算更新的 IKu和 /或 CKu。 步 4聚 S732: UE向目标 RNC发送物理信道重配置完成消息或 UTRAN移 动性信息确认消息。 上述消息可以用更新的完整性密钥 IKu进行完整性保护, 或用更新的完整性密钥 IKu和加密密钥 CKu对上述消息同时进行完整性和加密 保护。 优选地, 该消息中还可以携带用户设备安全能力参数。 步骤 S734: 目标 RNC用更新的完整性密钥 IKu和 /或加密密钥 CKu对该 消息进行安全验证。 若目标 RNC对 UE发送的消息验证成功, 则目标 RNC向 目标核心网节点( SGSN+或者 MSC/VLR+ )发送迁移完成消息, 该消息携带向 目标核心网节点指示迁移完成的信息。 步骤 S736: 目标核心网节点和源核心网节点之间进行消息交互, 确认迁移 完成。 步骤 S738: 源核心网节点释放与源 RNC之间的 Iu接口。 参照图 8, 示出了根据本发明实施例的一种核心网节点的结构框图, 包括: 接收模块 802 , 设置为接收迁移指示消息, 迁移指示消息用于指示用户设 备 UE准备从源 RNC迁移到目标 RNC; 计算模块 804 , 设置为使用密钥参数 计算下一 ^兆变形中间密钥, 密钥参数包括传统密钥和 /或当前变形中间密钥; 发 送模块 806 , 设置为将下一跳变形中间密钥发送给目标 RNC, 并由目标 RNC 才艮据下一兆变形中间密钥计算增强密钥。 优选地, 迁移指示消息包括: 源 RNC 向源核心网节点发送的迁移需要消 息, 或者, 源核心网节点向目标核心网节点发送的转发迁移请求消息。 优选地, 发送模块 806设置为通过迁移请求消息和 /或转发迁移请求消息, 向目标 RNC发送下一兆变形中间密钥。 优选地, 本实施例的核心网节点设置有下一跳计数器网络 NCC, 设置为对 核心网节点计算下一兆变形中间密钥的次数计数。 优选地, 迁移指示消息中包含有: 传统密钥。 该传统密钥可以为: 源 RNC 的当前增强密钥的信息, 或者, 映射的传统密钥的信息。 当前增强密钥包括当 前增强的加密密钥 CKu和 /或当前增强的完整性密钥 IKu,映射的传统密钥包括 映射的加密密钥 CK,和 /或映射的完整性密钥 ΙΚ,。 参照图 9 , 示出了才艮据本发明实施例的一种用户设备 UE的结构框图, 包 括:
UE接收模块 902 , 设置为接收迁移消息, 所述迁移消息用于指示 UE从源 RNC迁移到目标 RNC; UE计算模块 904, 设置为使用密钥参数计算下一跳变 形中间密钥, 使用下一兆变形中间密钥计算增强密钥, 其中, 密钥参数包括传 统密钥和 /或当前变形中间密钥。 优选地, 本实施例的 UE还包括: UE通信模块 906, 设置为使用增强密钥 和目标 RNC进行通信。 优选地, 本实施例的 UE中设置有下一跳计数器终端 NCC, 设置为对 UE 计算下一跳变形中间密钥的次数计数。 UE 接收模块 902 还设置为接收目标 RNC或核心网节点发送的下一跳网络 NCC的信息。 优选地, 本实施例的 UE还包括: 判断模块 908, 设置为判断与激活的当 前增强密钥关联的当前变形中间密钥相对应的下一兆计数器终端 NCC是否等 于网络 NCC; 确定模块 910, 设置为当判断模块 908的判断结果为是时, 使用 当前变形中间密钥计算增强密钥, 使用增强密钥和目标 RNC通信; 否定模块 912 ,设置为当判断模块 908的判断结果为否时, 启动 UE计算模块 904计算下 一跳变形中间密钥,并递增相对应的终端 NCC,直到终端 NCC等于网络 NCC, 并使用等于网络 NCC的终端 NCC对应的下一兆变形中间密钥计算增强密钥, 使用增强密钥和目标 RNC通信。 参照图 10, 示出了才艮据本发明实施例的一种无线接入系统的结构框图, 包 括: 核心网节点 1002、 源 RNC1004和目标 RNC1006。 其中,核心网节点 1002包括:接收模块 10022 ,设置为接收迁移指示消息, 所述迁移指示消息用于指示用户设备 UE准备从源 RNC迁移到目标 RNC; 第 一计算模块 10024, 设置为使用密钥参数计算下一跳变形中间密钥; 发送模块 10026, 设置为将下一兆变形中间密钥发送给目标 RNC。 优选地, 密钥参数包括传统密钥和 /或当前变形中间密钥。 其中, 目标 RNC1006包括: RNC接收模块 10062 , 设置为接收核心网节 点 1002发送的下一跳变形中间密钥; 第二计算模块 10064 , 设置为根据下一跳 变形中间密钥计算增强密钥; 通信模块 10066, 设置为使用增强密钥与 UE进 行通信。 优选地, 本实施例的无线接入系统还包括: 用户设备 UE1008。 UE1008包 括: UE接收模块 10082 ,设置为接收迁移消息,所述迁移消息用于指示 UE1008 从源 RNC1004迁移到目标 RNC1006; UE计算模块 10084, 设置为使用密钥参 数计算下一兆变形中间密钥, 使用下一兆变形中间密钥计算增强密钥。 优选地, UE1008还包括: UE通信模块 10086 , 设置为使用增强密钥和目 标 RNC1006进行通信。 优选地, 迁移指示消息包括: 源 RNC 向源核心网节点发送的迁移需要消 息, 或者, 源核心网节点向目标核心网节点发送的转发迁移请求消息。 优选地, 发送模块 10026 设置为通过迁移请求消息和 /或转发迁移请求消 息, 向目标 RNC发送下一兆变形中间密钥。 优选地, 本实施例的无线接入系统的核心网节点设置有下一跳计数器网络
NCC, 设置为对核心网节点计算下一跳变形中间密钥的次数计数。 核心网节点 1002在使用密钥参数计算下一跳变形中间密钥之前或之后递增网络 NCC。 优选地, 迁移指示消息中包含有: 传统密钥。 该传统密钥可以为: 源 RNC 的当前增强密钥的信息, 或者, 映射的传统密钥的信息。 当前增强密钥包括当 前增强的加密密钥 CKu和 /或当前增强的完整性密钥 IKu,映射的传统密钥包括 映射的加密密钥 CK,和 /或映射的完整性密钥 ΙΚ,。 需要说明的是, 上述所有实施例也适用于 SRNC 内部的迁移, 即源 RNC 和目标 RNC是同一个 RNC的场景。 显然, 本领域的技术人员应该明白, 上述的本发明的各模块或各步骤可以 用通用的计算装置来实现, 它们可以集中在单个的计算装置上, 或者分布在多 个计算装置所组成的网络上, 可选地, 它们可以用计算装置可执行的程序代码 来实现, 从而, 可以将它们存储在存储装置中由计算装置来执行, 并且在某些 情况下, 可以以不同于此处的顺序执行所示出或描述的步骤, 或者将它们分别 制作成各个集成电路模块, 或者将它们中的多个模块或步骤制作成单个集成电 路模块来实现。 这样, 本发明不限制于任何特定的硬件和软件结合。 以上所述仅为本发明的优选实施例而已, 并不用于限制本发明, 对于本领 域的技术人员来说, 本发明可以有各种更改和变化。 凡在本发明的 ^"神和原则 之内, 所作的任何修改、 等同替换、 改进等, 均应包含在本发明的保护范围之 内。

Claims

权 利 要 求 书
1. 一种空中接口密钥的更新方法, 包括:
核心网节点接收到迁移指示消息, 所述迁移指示消息用于指示用户 设备 UE准备从源无线网络控制器 RNC迁移到目标 RNC;
所述核心网节点使用密钥参数计算下一兆变形中间密钥; 所述核心网节点将所述下一跳变形中间密钥发送给所述目标 RNC; 所述目标 RNC才艮据所述下一跳变形中间密钥计算增强密钥。
2. 根据权利要求 1所述的方法, 其中, 所述密钥参数包括传统密钥和 /或当 前变形中间密钥。
3. 根据权利要求 1或 2所述的方法, 其中, 所述方法还包括:
所述目标 RNC使用所述增强密钥和所述 UE进行通信。
4. 根据权利要求 1所述的方法, 其中, 所述核心网节点包括: 源核心网节 点, 或者, 目标核心网节点。
5. 根据权利要求 1所述的方法, 其中, 所述目标 RNC根据所述下一跳变形 中间密钥计算增强密钥的步骤包括:
所述目标 RNC接收所述下一跳变形中间密钥,将所述下一跳变形中 间密钥作为中间密钥, 使用所述中间密钥计算所述增强密钥。
6. 根据权利要求 1所述的方法,其中,所述迁移指示消息包括:所述源 RNC 向源核心网节点发送的迁移需要消息, 或者, 所述源核心网节点向目标 核心网节点发送的转发迁移请求消息。
7. 根据权利要求 1所述的方法, 其中, 所述核心网节点将所述下一跳变形 中间密钥发送给所述目标 RNC的步 4聚包括:
所述核心网节点通过迁移请求消息和 /或转发迁移请求消息, 向所述 目标 RNC发送所述下一兆变形中间密钥。
8. 根据权利要求 1所述的方法, 其中, 所述核心网节点设置有下一跳计数 器网络 NCC, 用于对所述核心网节点计算下一跳变形中间密钥的次数计 数; 所述核心网节点在所述使用密钥参数计算下一跳变形中间密钥步骤 之前或之后递增所述网络 NCC。
9. 根据权利要求 8所述的方法, 其中, 所述 UE设置有下一跳计数器终端 NCC, 用于对所述 UE计算下一兆变形中间密钥的次数计数;
在所述目标 RNC 才艮据所述下一兆变形中间密钥计算增强密钥步骤 之后, 还包括:
所述核心网节点或目标 RNC将所述下一跳计数器网络 NCC的信息 发送给所述 UE;
所述 UE判断所述与激活的当前增强密钥关联的当前变形中间密钥 相对应的下一兆计数器终端 NCC是否等于所述网络 NCC;
若是, 则所述 UE使用所述当前变形中间密钥计算所述增强密钥, 使用所述增强密钥和所述目标 RNC通信;
若否, 则所述 UE计算所述下一跳变形中间密钥, 并递增相对应的 所述终端 NCC, 直到所述终端 NCC等于所述网络 NCC, 并使用等于所 述网络 NCC的所述终端 NCC对应的下一兆变形中间密钥计算所述增强 密钥, 使用所述增强密钥和所述目标 RNC通信。
10. 根据权利要求 1所述的方法, 其中, 所述迁移指示消息中包含有: 传统 密钥, 所述传统密钥包括: 所述源 RNC的当前增强密钥, 或者, 映射的 传统密钥,所述当前增强密钥包括当前增强的加密密钥 CKu和 /或当前增 强的完整性密钥 IKu, 所述映射的传统密钥包括映射的加密密钥 CK,和 / 或映射的完整性密钥 ΙΚ'。
11. 根据权利要求 10所述的方法, 其中, 所述源 RNC将所述 CKu或者所述 CK'置于所述迁移指示消息的 CK字段, 将所述 IKu或者所述 IK'置于所 述迁移指示消息的 IK字段, 发送给所述核心网节点。
12. 根据权利要求 1所述的方法, 其中, 所述源 RNC和所述目标 RNC为同 一 RNC。
13. —种核心网节点, 包括:
接收模块, 设置为接收迁移指示消息, 所述迁移指示消息用于指示 用户设备 UE准备从源无线网络控制器 RNC迁移到目标 RNC; 计算模块, 设置为使用密钥参数计算下一跳变形中间密钥; 发送模块, 设置为将所述下一跳变形中间密钥发送给所述目标 RNC, 并由所述目标 RNC才艮据所述下一跳变形中间密钥计算增强密钥。
14. 根据权利要求 13所述的核心网节点, 其中, 所述密钥参数包括传统密钥 和 /或当前变形中间密钥。
15. 根据权利要求 13所述的核心网节点, 其中, 所述迁移指示消息包括: 所 述源 RNC向源核心网节点发送的迁移需要消息, 或者, 所述源核心网节 点向目标核心网节点发送的转发迁移请求消息。
16. 根据权利要求 13所述的核心网节点, 其中, 所述发送模块设置为通过迁 移请求消息和 /或转发迁移请求消息, 向所述目标 RNC发送所述下一跳 变形中间密钥。
17. 才艮据权利要求 13所述的核心网节点, 其中, 所述核心网节点设置有下一 跳计数器网络 NCC, 设置为对所述核心网节点计算下一跳变形中间密钥 的次数计数; 所述核心网节点在所述计算模块使用密钥参数计算下一跳 变形中间密钥之前或之后递增所述网络 NCC。
18. 根据权利要求 13所述的核心网节点,其中,所述迁移指示消息中包含有: 传统密钥, 所述传统密钥包括: 所述源 RNC的当前增强密钥的信息, 或 者, 映射的传统密钥的信息, 所述当前增强密钥包括当前增强的加密密 钥 CKu和 /或当前增强的完整性密钥 IKu, 所述映射的传统密钥包括映射 的加密密钥 CK'和 /或映射的完整性密钥 ΙΚ'。
19. 一种用户设备 UE, 包括:
UE 接收模块, 设置为接收迁移消息, 所述迁移消息用于指示所述 UE从源无线网络控制器 RNC迁移到目标 RNC;
UE计算模块,设置为使用密钥参数计算下一跳变形中间密钥,使用 所述下一兆变形中间密钥计算增强密钥, 所述密钥参数包括传统密钥和 / 或当前变形中间密钥。
20. 根据权利要求 19所述的 UE, 其中, 所述 UE还包括:
UE通信模块,设置为使用所述增强密钥和所述目标 RNC进行通信。
21. 才艮据权利要求 19所述的 UE, 其中, 所述 UE中设置有下一兆计数器终 端 NCC, 设置为对所述 UE计算下一兆变形中间密钥的次数计数;
所述 UE接收模块还设置为接收所述核心网节点或所述目标 RNC发 送的下一跳网络 NCC的信息。
22. 才艮据权利要求 21所述的 UE, 其中, 所述 UE还包括:
判断模块, 设置为判断与激活的当前增强密钥关联的当前变形中间 密钥相对应的下一跳计数器终端 NCC是否等于所述网络 NCC;
确定模块, 设置为当所述判断模块的判断结果为是时, 使用所述当 前变形中间密钥计算所述增强密钥, 使用所述增强密钥和所述目标 RNC 通信;
否定模块,设置为当所述判断模块的判断结果为否时, 启动所述 UE 计算模块计算所述下一兆变形中间密钥, 并递增相对应的所述终端
NCC,直到所述终端 NCC等于所述网络 NCC,并使用等于所述网络 NCC 的所述终端 NCC对应的下一兆变形中间密钥计算所述增强密钥 ,使用所 述增强密钥和所述目标 RNC通信。
23. 一种无线接入系统, 包括核心网节点和无线网络控制器 RNC,所述 RNC 包括源 RNC和目标 RNC,
所述核心网节点包括:
接收模块, 设置为接收迁移指示消息, 所述迁移指示消息用于指示 用户设备 UE准备从所述源 RNC迁移到目标 RNC;
第一计算模块, 设置为使用密钥参数计算下一跳变形中间密钥; 发送模块, 设置为将所述下一跳变形中间密钥发送给所述目标 RNC;
所述目标 RNC包括:
第二计算模块,设置为根据所述下一跳变形中间密钥计算增强密钥。
24. 根据权利要求 23所述的无线接入系统, 其中, 所述密钥参数包括传统密 钥和 /或当前变形中间密钥。
25. 根据权利要求 23或 24所述的无线接入系统, 其中, 所述目标 RNC还包 括: 通信模块, 设置为使用所述增强密钥与所述 UE进行通信。 根据权利要求 25所述的无线接入系统, 其中, 所述 UE包括:
UE 接收模块, 设置为接收迁移消息, 所述迁移消息用于指示所述 UE从所述源 RNC迁移到所述目标 RNC;
UE计算模块,设置为使用所述密钥参数计算所述下一跳变形中间密 钥, 使用所述下一兆变形中间密钥计算所述增强密钥。
PCT/CN2011/075473 2010-08-18 2011-06-08 空中接口密钥的更新方法、核心网节点、ue及无线接入系统 WO2012022186A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201010260817.4 2010-08-18
CN201010260817.4A CN101902738B (zh) 2010-08-18 2010-08-18 空中接口密钥的更新方法、装置及无线接入系统

Publications (1)

Publication Number Publication Date
WO2012022186A1 true WO2012022186A1 (zh) 2012-02-23

Family

ID=43227862

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2011/075473 WO2012022186A1 (zh) 2010-08-18 2011-06-08 空中接口密钥的更新方法、核心网节点、ue及无线接入系统

Country Status (2)

Country Link
CN (1) CN101902738B (zh)
WO (1) WO2012022186A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013166516A1 (en) 2012-05-04 2013-11-07 Entegris, Inc. Cmp conditioner pads with superabrasive grit enhancement

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101902738B (zh) * 2010-08-18 2016-03-30 中兴通讯股份有限公司 空中接口密钥的更新方法、装置及无线接入系统

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101128033A (zh) * 2006-08-18 2008-02-20 中兴通讯股份有限公司 重定位中实现加密算法改变的方法
CN101715188A (zh) * 2010-01-14 2010-05-26 中兴通讯股份有限公司 一种空口密钥的更新方法及系统
CN101902738A (zh) * 2010-08-18 2010-12-01 中兴通讯股份有限公司 空中接口密钥的更新方法、装置及无线接入系统
CN101909292A (zh) * 2010-08-18 2010-12-08 中兴通讯股份有限公司 空中接口密钥的更新方法、核心网节点及用户设备

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101128033A (zh) * 2006-08-18 2008-02-20 中兴通讯股份有限公司 重定位中实现加密算法改变的方法
CN101715188A (zh) * 2010-01-14 2010-05-26 中兴通讯股份有限公司 一种空口密钥的更新方法及系统
CN101902738A (zh) * 2010-08-18 2010-12-01 中兴通讯股份有限公司 空中接口密钥的更新方法、装置及无线接入系统
CN101909292A (zh) * 2010-08-18 2010-12-08 中兴通讯股份有限公司 空中接口密钥的更新方法、核心网节点及用户设备

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013166516A1 (en) 2012-05-04 2013-11-07 Entegris, Inc. Cmp conditioner pads with superabrasive grit enhancement

Also Published As

Publication number Publication date
CN101902738B (zh) 2016-03-30
CN101902738A (zh) 2010-12-01

Similar Documents

Publication Publication Date Title
US8145195B2 (en) Mobility related control signalling authentication in mobile communications system
EP2429227B1 (en) Method and system for updating air interface keys
US20080039096A1 (en) Apparatus, method and computer program product providing secure distributed HO signaling for 3.9G with secure U-plane location update from source eNB
JP5774096B2 (ja) エアインターフェースキーの更新方法、コアネットワークノード及び無線アクセスシステム
US20070224993A1 (en) Apparatus, method and computer program product providing unified reactive and proactive handovers
WO2013097672A1 (zh) 基站间载波聚合的安全通讯方法及设备
US20080010677A1 (en) Apparatus, method and computer program product providing improved sequence number handling in networks
WO2011127791A1 (zh) 终端移动到增强utran时建立增强密钥的方法及系统
JP5770288B2 (ja) エアーインターフェースキーの更新方法、コアネットワークノード及びユーザ設備
CN101867924B (zh) 空中接口密钥的更新、生成方法及无线接入系统
JP5458456B2 (ja) 強化型無線インタフェース・キーの確立方法及び強化型無線インタフェース・キーの確立システム
WO2013075417A1 (zh) 切换过程中密钥生成方法及系统
RU2746923C1 (ru) Способ для улучшения безопасности передачи данных
WO2011095077A1 (zh) 无线通信系统中管理空口映射密钥的方法、系统和装置
WO2012022186A1 (zh) 空中接口密钥的更新方法、核心网节点、ue及无线接入系统
WO2011127775A1 (zh) 空中接口密钥的更新方法及无线接入系统
WO2012009981A1 (zh) 空中接口密钥的更新方法、核心网节点及无线接入系统
WO2013020420A1 (zh) 启用安全密钥的方法,接入网节点、用户设备和系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11817713

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 11817713

Country of ref document: EP

Kind code of ref document: A1