WO2012024903A1 - 移动通讯网中加密语音通话的方法和系统、终端及网络侧 - Google Patents

移动通讯网中加密语音通话的方法和系统、终端及网络侧 Download PDF

Info

Publication number
WO2012024903A1
WO2012024903A1 PCT/CN2011/070232 CN2011070232W WO2012024903A1 WO 2012024903 A1 WO2012024903 A1 WO 2012024903A1 CN 2011070232 W CN2011070232 W CN 2011070232W WO 2012024903 A1 WO2012024903 A1 WO 2012024903A1
Authority
WO
WIPO (PCT)
Prior art keywords
sender
receiver
voice frame
network side
voice
Prior art date
Application number
PCT/CN2011/070232
Other languages
English (en)
French (fr)
Inventor
曹耀斌
张蓬勃
于松
邓方民
薛涛
张保华
张迪星
杨玉林
孙君生
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2012024903A1 publication Critical patent/WO2012024903A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0464Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload using hop-by-hop encryption, i.e. wherein an intermediate entity decrypts the information and re-encrypts it before forwarding it
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic

Definitions

  • the invention belongs to the field of mobile communications, and relates to a method and system for encrypting voice calls in a mobile communication network, and a terminal and a network side.
  • Voice call is the most basic and important service of mobile communication network, and it is also the most concerned by users and operators. Therefore, its confidentiality and security are also one of the important contents of mobile network technology.
  • the mobile network itself has its own communication encryption method.
  • 3G UMTS including WCDMA and time division synchronous code division multiple access TD-SCMDMA
  • USIM global subscriber identity module
  • HLR/AuC home location register/authentication center
  • the network can authenticate the user, the user can also authenticate the network, and the base station and the terminal also use Ki. Encryption and integrity protection for wireless links.
  • this encryption method is only an encrypted wireless environment. When voice data is transmitted to the network side, the data is unencrypted, which is the technical basis of network monitoring. The security of such data is threatened.
  • the technical problem to be solved by the present invention is to provide a method for encrypting voice calls in a mobile communication network And system, terminal and network side, thus achieving full encryption and decryption, enhancing security and confidentiality in voice communication.
  • the present invention provides a method for encrypting a voice call in a mobile communication network, including:
  • the sender establishes a call with the receiver, and the sender encrypts the voice frame by using its own encryption key (CK), and then sends the voice frame to the network side;
  • the network side After receiving the voice frame sent by the sender, the network side decrypts the voice frame by using the CK of the sender, encrypts the decrypted voice frame by using the CK of the receiver, and sends the voice frame to the receiver; the receiver The network side receives the voice frame, and decrypts the voice frame using the CK of the receiver itself.
  • the receiver or sender obtains its own CK by:
  • the receiver or sender interacts with the network side to acquire a random number and combines its own security key Ki to generate its own CK.
  • the network side obtains the CK of the sender or the receiver by:
  • the network side generates a random number in the call setup process, the home location register or the authentication center, generates a CK of the sender or the receiver according to the root key of the sender or the receiver, and combines the generated random number, and The random number is sent to the sender or receiver.
  • the above method may also have the following features:
  • the sender, the receiver, and the network side implement the encryption and decryption using a hardware encryption module.
  • the above method may also have the following features:
  • the hardware encryption module is provided by a terminal device vendor and a third party outside the operator.
  • the present invention further provides a terminal, where the terminal includes an encryption module, a sending module, and a receiving module, where:
  • the encryption module is configured to: after the voice frame is encrypted by using an encryption key (CK), sent to the sending module;
  • the sending module is configured to: send the voice frame to a network side;
  • the receiving module is configured to: receive a voice frame from the network side, and send the voice frame to the encryption module; and the encryption module is configured to: use the CK to decrypt the voice frame.
  • the foregoing terminal may also have the following features: the encryption module is a hardware encryption module.
  • the present invention further provides a network side, where the network side includes a receiving module, a sending module, and an encryption module, where:
  • the receiving module is configured to: receive a voice frame sent by the sender, and send the message to the encryption module; the encryption module is configured to: decrypt the voice frame by using the CK of the sender, and use the CK of the receiver to decrypt the voice.
  • the frame is encrypted and sent to the sending module;
  • the sending module is configured to: send the voice frame to the receiver.
  • the network side may also have the following features:
  • the encryption module is a hardware encryption module.
  • the invention also provides a system for encrypting voice calls in a mobile communication network, comprising a sender, a receiver and a network side, wherein:
  • the sender is configured to: establish a call with the receiver, encrypt the voice frame by using its own encryption key (CK), and send it to the network side;
  • the network side is configured to: after receiving the voice frame sent by the sender, decrypt the voice frame by using the CK of the sender, and encrypt the decrypted voice frame by using the CK of the receiver, and send the message frame to the receiver. ;
  • the receiver is configured to: receive the voice frame from the network side, and decrypt the voice frame using its own CK.
  • related patents or schemes are end-to-end voice encryption and decryption, without network participation, and can not use the security key Ki in the network or other keys generated by Ki such as cipher key (CK) for encryption and decryption operations. And both parties need to pass the key.
  • the invention realizes a method for configuring an encryption module on a mobile terminal and a core network switching unit to encrypt and decrypt uplink and downlink voice data.
  • the invention utilizes CK to perform real-time hardware encryption on the voice, and does not require the communication parties to transmit the key. Encrypted voice calls cannot be monitored on the network side, and transmission in the wireless environment is equivalent to double encryption, which is more confidential and secure.
  • the cryptographic factor CK is different each time, and is only effective in the current call, and is more difficult to crack from the wireless transmission environment.
  • the present invention is applicable to organizations and individuals who attach great importance to security and confidentiality to government sensitive departments, intelligence agencies, and the like.
  • 1 is a schematic diagram of voice data transmission in a communication network
  • FIG. 2 is a schematic diagram of encrypted voice data transmission of a communication network of the present invention
  • FIG. 3 is an internal interaction diagram of the encryption process of the voice data transmitting terminal of the present invention to indicate the implementation process
  • FIG. 4 is a schematic diagram of the processing flow of the network for the encrypted voice according to the present invention to indicate the implementation process
  • FIG. 5 is a decryption process of the voice data receiving terminal of the present invention
  • Internal interaction diagram to illustrate the implementation process.
  • the implementation of the present invention is independent of the encryption of the mobile network itself, and belongs to another layer of encryption superimposed on the encryption of the network itself.
  • the core idea is: to encrypt the voice call by configuring an encryption module in the mobile terminal and the core network switching unit.
  • the encryption module encrypts the voice data of the mobile communication network based on the CK as an operation factor.
  • the encryption and decryption process of the AMR voice data frame in the WCDMA system is exemplified.
  • the method of the present invention should also be applicable to other formats such as GSM, CDMA, and the like.
  • RAND is different every time a voice call is made, which means that the encryption factor of each voice call changes during the call setup process.
  • Ki is the network (actually the network unit HLR/AUC) is shared with the terminal, RAND is the network side that sends the terminal every time the voice call is made. Therefore, CK is also shared between the network and a specific terminal.
  • Ki has very high confidentiality and security. Due to the privacy of Ki
  • the randomness of the sex and RAND parameters, CK has the advantage of being an encryption operation factor.
  • the encryption scheme of the present invention is as shown in FIG. 2, and an encryption module is added to the terminal, which may be a digital signal processor or other similar function device, or may be implemented based on software, and has encryption and decryption functions, for the sake of convenience,
  • the encryption module operation rules in the network side and the terminal are the same, and the specific encryption and decryption algorithm is not included in the content of the present invention.
  • the encryption module is implemented by hardware, the real voice data exists only temporarily in the encryption module, and other network units in the communication network only have encrypted data, and the security effect is better, as shown in FIG. 4 .
  • the encryption module can be provided by a third party, embedded in the terminal and the network device, and is responsible for encrypting and decrypting the voice data. This makes it impossible for the network, terminal equipment vendors, and operators to eavesdrop on encrypted voice calls.
  • the invention provides a method for encrypting a voice call in a mobile communication network, comprising:
  • the sender establishes a call with the receiver, and the sender encrypts the voice frame by using its own encryption key (CK), and then sends the voice frame to the network side;
  • the network side After receiving the voice frame sent by the sender, the network side decrypts the voice frame by using the CK of the sender, encrypts the decrypted voice frame by using the CK of the receiver, and sends the voice frame to the receiver; the receiver The network side receives the voice frame and decrypts the voice frame using its own CK.
  • the present invention adds the following steps to the generation end of the voice data, as shown in FIG. 2:
  • the AMR voice data packet is sent to the sender's encryption module for X-encryption operation, and the encryption operation factor is used by the sender's CK to obtain an encrypted AMR voice frame, and the encrypted AMR voice frame is uploaded to the network.
  • the network side sends the encrypted voice frame, the sender CK, and the receiver CK to the encryption module on the network side.
  • the encryption module on the network side uses the X algorithm to decrypt the voice data with the sender CK as the operation factor, and then uses the X algorithm.
  • the voice data is encrypted by the receiver CK as an operation factor, and returned to the network device for the operation result, and then the network device sends the encrypted voice frame to the receiver terminal.
  • the receiver After the receiver obtains the downlink voice data, the encrypted voice data and the CK are sent to the terminal.
  • the secret module performs X operation decryption to obtain a normal speech frame, and then the same as the normal speech call processing, the decrypted AMR speech data is sent to the DSP to obtain PCM data, and the PCM data is sent to the vocoder to sound.
  • the implementation of the technical solution will be further described in detail below with reference to the accompanying drawings.
  • the implementation method proposed by the present invention needs to embed an encryption module for the terminal and the network respectively, and the encryption module is divided into a terminal and a network, but the operation rules are completely the same.
  • the specific implementation process that is, the voice encryption implementation process is divided into three parts:
  • the sender terminal will use the RAND obtained in the interaction with the network signaling, combined with its own Ki, to generate the current valid CK through the A3 algorithm. This is the standard process.
  • the CK needs to be passed to the cryptographic module of the terminal, so that the cryptographic module of the sender terminal obtains the encryption factor CK.
  • the voice data is digitally sampled, quantized, and coded into PCM (Pulse Code Modulation).
  • the sender terminal sends the AMR voice frame to be encrypted to the encryption module, and the encryption module performs an X encryption operation on the voice frame using the encryption factor CK, and returns an AMR voice frame encrypted to the sender terminal.
  • the network protocol stack part of the sender terminal software transmits the encrypted AMR voice frame to the network side.
  • each AMR voice frame will be encrypted and sent to the network side in turn to implement voice encryption during the entire call.
  • Second stage exchange part As shown in FIG. 4, it occurs in the network side switching unit MSC.
  • the AUC/HLR generates RAND and generates CK according to RAND and Ki.
  • the network side also sends RAND to the terminal (including the calling party and the called party) in the signaling interaction.
  • the network side performs the following operations on the sender terminal or the receiver terminal: the AUC/HLR generates a random number, and combines the generated random according to the root key of the sender or the receiver. Number, generates the CK of the sender or receiver, and sends the random number to the sender or receiver.
  • the network side will receive the encrypted AMR voice frame from the uplink channel, and transmit the encrypted AMR voice frame and the two parties CK to the encryption module on the network side.
  • the cryptographic module on the network side uses the CK of the sender as a decryption factor to perform an X decryption operation to obtain a non-encrypted AMR speech frame, and then immediately performs X-encryption operation on the speech frame using the CK of the receiver as an encryption factor, and The encrypted AMR voice frame is returned to the switching device MSC on the network side.
  • the encrypted AMR voice frame obtained in the previous step is sent to the receiver through the downlink channel.
  • the DSP in the receiver terminal decodes the AMR voice frame into PCM, and then restores the PCM to a voice signal and sends it to the speaker.
  • the terminal will use the RAND obtained in the interaction with the network signaling, combined with its own Ki, to generate the current valid CK through the A3 algorithm.
  • This is a standard procedure.
  • the CK needs to be passed to the cipher module of the receiver terminal, so that the cipher module of the receiver terminal obtains the decryption factor CK.
  • the receiver terminal will receive the encryption transmitted by the network side on the downlink channel.
  • the receiver terminal sends the encrypted AMR voice frame to the encryption module, and the encryption module performs X decryption operation on the encrypted AMR voice frame, and returns to the receiver terminal. 4.
  • the receiver terminal 4 inputs a non-encrypted AMR speech frame into the speech DSP (digital signal processor) of the receiver terminal for processing to obtain PCM speech data.
  • the receiver terminal sends the PCM voice data to the vocoder to sound.
  • each AMR voice frame will be decrypted, and then sent to the vocoder for playback, to achieve voice decryption during the entire call.
  • the present invention further provides a terminal, where the terminal includes an encryption module, a sending module, and a receiving module, where:
  • the encryption module is configured to encrypt a voice frame by using an encryption key (CK), and send the message to the sending module;
  • the sending module is configured to send the voice frame to a network side
  • the receiving module is configured to receive a voice frame from the network side and send the voice frame to the encryption module, where the encryption module is configured to decrypt the voice frame by using the CK.
  • the present invention further provides a network side, where the network side includes a receiving module, a sending module, and an encryption module, where:
  • the receiving module is configured to receive a voice frame sent by the sender, and send the message to the encryption module.
  • the encryption module is configured to decrypt the voice frame by using the CK of the sender, and use the CK of the receiver to decrypt the voice.
  • the frame is encrypted and sent to the sending module;
  • a sending module configured to send the voice frame to a receiver.
  • the invention also provides a system for encrypting voice calls in a mobile communication network, comprising a sender, a receiver and a network side, wherein:
  • the sender is configured to: establish a call with the receiver, encrypt the voice frame by using its own encryption key (CK), and send it to the network side;
  • the network side is configured to: after receiving the voice frame sent by the sender, decrypt the voice frame by using the CK of the sender, and encrypt the decrypted voice frame by using the CK of the receiver, and send the message frame to the receiver. ;
  • the receiver is configured to: receive the voice frame from the network side, and decrypt the voice frame using its own CK.
  • the invention utilizes CK to perform real-time hardware encryption on the voice.
  • CK real-time hardware encryption
  • the network participation is required, and the communication parties are not required to transmit the key, which is more secure and reliable.
  • the encryption factor CK is different each time, and is only effective in the current call, and is more difficult to be solved from the wireless transmission environment.
  • the present invention is applicable to government sensitive departments, intelligence agencies, and the like, and organizations and individuals who attach great importance to security and confidentiality.

Abstract

本发明提供了一种移动通讯网中加密语音通话的方法,包括:发送方与接收方建立呼叫,发送方使用自身的加密密钥(CK)对语音帧进行加密后,发送给网络侧;网络侧接收到发送方发送的该语音帧后,使用发送方的CK对所述语音帧进行解密,使用接收方的CK对解密后的语音帧进行加密,发送给接收方;所述接收方从所述网络侧接收所述语音帧,使用自身的CK对所述语音帧进行解密。本发明还提供了一种移动通讯网中加密语音通话的系统。本发明有效增强了语音通讯中安全和保密性。

Description

移动通讯网中加密语音通话的方法和系统、 终端及网络侧
技术领域
本发明属于移动通信领域, 涉及一种移动通讯网中加密语音通话的方法 和系统, 以及终端和网络侧。
背景技术
语音通话是移动通讯网的最基本也是最重要的业务 ,也最受用户和运营 商的关注, 因此它的保密性和安全性也是移动网络技术的重要内容之一。
本文首先对语音数据的产生, 传输, 交换, 接收作一下的介绍。 现在移 动通讯网一般的语音数据的产生由移动终端的受话器接收声波, 产生脉冲编 码调制(Pulse Code Modulation, PCM )编码的数据, 再经过转换为适合网络 传输的编码, 如宽带码分多址(WCDMA ) 下的 AMR编码, 在全球移动通 信系统(GSM )网络下则为 EFR/FR, HR编码后进行传输, 到网络侧后, 交 换机双方交换传输双方的 AMR语音数据, 而另一方接到网络侧传来下行的 语音数据, 再经过 AMR解码得到 PCM语音数据, 将其放入声码器进行发 声。 如附图 1所示。
移动网络本身有自身的通讯加密方法, 在第三代通用移动通信系统(3G UMTS , 包括 WCDMA和时分同步码分多址 TD-SCMDMA )系统中, 用户的 全球用户识别模块 (USIM ) 卡和归属网络的归属位置寄存器 /鉴权中心 ( HLR/AuC )共享一个安全密钥 Ki ( 128bit ) , 基于该安全密钥, 网络可以 对用户进行认证, 用户也可以认证网络 , 基站和终端间也利用 Ki对无线链路 进行加密和完整性保护。 但这种加密方法只是加密无线环境, 当语音数据传 递到网络侧, 数据是非加密的, 这也是网络监听的技术基础。 这样数据的安 全性受到威胁。
发明内容
本发明要解决的技术问题是提供一种移动通讯网中加密语音通话的方法 和系统、 终端和网络侧, 从而实现全程加解密, 增强语音通讯中安全和保密 性。
为了解决上述问题, 本发明提供了一种移动通讯网中加密语音通话的方 法, 包括:
发送方与接收方建立呼叫, 发送方使用自身的加密密钥(CK )对语音帧 进行加密后, 发送给网络侧;
网络侧接收到发送方发送的该语音帧后, 使用发送方的 CK对所述语音 帧进行解密, 使用接收方的 CK对解密后的语音帧进行加密, 发送给接收方; 所述接收方从所述网络侧接收所述语音帧, 使用接收方自身的 CK对所 述语音帧进行解密。
上述方法还可具有以下特点:
所述接收方或发送方通过如下方式获取其自身的 CK:
所述接收方或发送方在呼叫建立过程中, 与所述网络侧进行交互, 获取 随机数, 结合自身安全密钥 Ki, 生成自身的 CK。
上述方法还可具有以下特点:
所述网络侧通过如下方式获取发送方或接收方的 CK:
所述网络侧在呼叫建立过程中,归属位置寄存器或鉴权中心产生随机数, 根据所述发送方或接收方的根密钥, 结合产生的随机数, 生成发送方或接收 方的 CK, 并将所述随机数发送给发送方或接收方。
上述方法还可具有以下特点: 所述发送方、 接收方和网络侧使用硬件加 密模块实现所述加密和解密。
上述方法还可具有以下特点: 所述硬件加密模块由终端设备商和运营商 外的第三方提供。
本发明还提供一种终端, 所述终端包括加密模块、发送模块和接收模块, 其中:
所述加密模块设置为: 使用加密密钥(CK )对语音帧进行加密后, 发送 给所述发送模块; 所述发送模块设置为: 将所述语音帧发送给网络侧;
和 /或,
所述接收模块设置为: 从网络侧接收语音帧, 发送给所述加密模块; 所述加密模块设置为: 使用其 CK对所述语音帧进行解密。
上述终端还可具有以下特点, 所述加密模块为硬件加密模块。
本发明还提供一种网络侧, 所述网络侧包括接收模块、 发送模块和加密 模块, 其中:
所述接收模块设置为: 接收发送方发送的语音帧, 发送给加密模块; 所述加密模块设置为: 使用发送方的 CK对所述语音帧进行解密, 使用 接收方的 CK对解密后的语音帧进行加密, 发送给发送模块;
发送模块设置为: 将所述语音帧发送给接收方。
上述网络侧还可具有以下特点, 所述加密模块为硬件加密模块。 本发明还提供一种移动通讯网中加密语音通话的系统, 包括发送方、 接 收方和网络侧, 其中:
所述发送方设置为: 与所述接收方建立呼叫,使用自身的加密密钥(CK ) 对语音帧进行加密后, 发送给网络侧;
所述网络侧设置为: 接收到所述发送方发送的语音帧后, 使用发送方的 CK对所述语音帧进行解密, 使用接收方的 CK对解密后的语音帧进行加密, 发送给接收方;
所述接收方设置为: 从所述网络侧接收所述语音帧, 使用自身的 CK对 所述语音帧进行解密。
目前已有相关专利或者方案都是端到端的语音加解密,不需要网络参与, 也不能利用网络中的安全密钥 Ki或者其他由 Ki产生的密钥如 cipher key( CK ) 等进行加解密运算, 而且需要通讯双方传递密钥。 本发明实现的是在移动终 端和核心网交换单元配置加密模块, 对上下行语音数据进行加解密的方法。 本发明利用 CK对语音进行实时硬件加密, 不需要通讯双方传递密钥, 这种 加密语音通话在网络侧无法监听,而且在无线环境传输也是相当于双加密的, 更加保密和安全。 即使窃听方获得了被窃听方得安全密钥 Ki, 也无法在无线 传输环境中进行窃听。 本发明方案中加密因子 CK每次都不同, 只在本次呼 叫中有效, 更加大了从无线传输环境中进行破解难度。 本发明适用于政府敏 感部门, 情报机关, 等等非常重视安全和保密的组织和个人。
附图概述
图 1是通讯网络语音数据传输的示意图;
图 2是本发明通讯网络加密语音数据传输的示意图;
图 3是本发明语音数据发送终端加密过程内部交互图,以表明实现过程; 图 4是本发明网络对加密语音的处理流程示意图, 以表明实现过程; 图 5是本发明语音数据接收终端解密过程内部交互图,以表明实现过程。
本发明的较佳实施方式
本发明的实现与移动网络自身加密无关, 属于叠加在网络自身加密之上 的又一层加密, 其核心思想是: 通过在移动终端和核心网交换单元配置加密 模块, 实现对语音通话的加密, 其中, 加密模块基于 CK作为运算因子对移 动通讯网的语音数据进行加密。
在本发明中, 为了描述方便, 以 WCDMA制式下 AMR语音数据帧的加 解密过程来举例描述。但本发明的方法应该在其他制式 GSM, CDMA等也可 适用。
加密因子釆用 CK ( Cipher Key加密密钥 ) , 使用 RAND (随机数)和 用户的根密钥 Ki根据 A3算法计算出, CK= A3 ( RAND, Ki ) 。 而 RAND 每次语音通话时都会不同, 它在呼叫建立过程中也就是说每次语音通话的加 密因子都会变化。对于每一个用户,都有一个 Ki, 同时网络保留此用户的 Ki, 由于 Ki是网络 (实际上网络单元 HLR/AUC)与终端共享的, RAND是网络侧 在每次语音呼叫时发送终端的,因此 CK也是网络和某一个特定终端共享的。 Ki作为移动通讯网的根密钥,具有非常高的保密性和安全性。 由于 Ki的私密 性和 RAND参数的随机性, CK具有作为加密运算因子的优势。
本发明加密方案如附图 2所示, 在终端中加入加密模块, 它可以是一个 数字信号处理器或者其他类似功能的设备, 也可以基于软件实现, 同时具有 加密和解密功能, 为了方便起见, 网络侧和终端中的加密模块运算规则相同, 具体釆用哪种加解密算法不属于本发明内容, 为了描述方便, 我们可以称作 X算法。 其中, 加密模块釆用硬件实现的话, 真正的语音数据只在加密模块 中短暂存在, 通讯网络中其他的网络单元也只有加密后的数据, 保密效果更 好, 如图 4所示。 而加密模块可以由第三方提供, 嵌入终端及网络设备中, 负责对语音数据进行加解密运算。 这样即使网络、 终端设备商和运营商都无 法对加密语音电话进行窃听。
本发明提供一种移动通讯网中加密语音通话的方法, 包括:
发送方与接收方建立呼叫, 发送方使用自身的加密密钥(CK )对语音帧 进行加密后, 发送给网络侧;
网络侧接收到发送方发送的该语音帧后, 使用发送方的 CK对所述语音 帧进行解密, 使用接收方的 CK对解密后的语音帧进行加密, 发送给接收方; 所述接收方从所述网络侧接收所述语音帧, 使用自身的 CK对所述语音 帧进行解密。
本发明是在语音数据的产生端加入以下环节, 如附图 2所示:
在传输到网络前, 将 AMR语音数据包送入发送方的加密模块做 X加密 运算, 加密运算因子釆用发送端的 CK, 从而得到加密 AMR语音帧, 并将加 密 AMR语音帧上传网络。
网络侧将此加密语音帧, 发送方 CK, 接收方 CK送入网络侧的加密模 块, 网络侧的加密模块使用 X算法, 以发送方 CK为运算因子对语音数据进 行解密, 然后再使用 X算法, 以接收方 CK为运算因子对语音数据进行加密, 并返回给网络设备运算结果, 然后网络设备将此加密语音帧发送给接收方终 端。
接收方在得到下行语音数据后, 将此加密语音数据和 CK送入终端的加 密模块进行 X运算解密, 从而得到普通语音帧, 接下来就与普通语音呼叫处 理相同, 解密后的 AMR语音数据送入 DSP中得到 PCM数据, 将 PCM数据 送入声码器发声。
下面结合附图对技术方案的实施作进一步的详细描述。 本发明所提出的 实现方法需要对终端和网络分别嵌入加密模块, 加密模块分为终端, 网络两 部分, 但是运算规则完全相同。
具体实现流程, 也就是语音加密实现过程分为三个部分:
第一阶段: 发送部分
如附图 3所示, 发生于发送方终端内。
1. 在语音呼叫建立阶段, 按 3GPP规定, 发送方终端将与网络信令交互 中获得的 RAND, 结合自身 Ki, 通过 A3算法, 产生当前有效 CK , 此为标 准过程。 需要将 CK传递给终端的加密模块, 这样发送方终端的加密模块就 获得了加密因子 CK。
2. 呼叫建立完成后, 语音从发送方终端受话器中进入后, 先对语音数据 进行数字化抽样,量化, 编码成为 PCM ( Pulse Code Modulation, 脉冲编码 调制) 。
3. 把 PCM输入到发送方终端的语音 DSP (数字信号处理器) 中进行处 理, 得到适合网络传输的 AMR编码格式。
4. 发送方终端将待加密的 AMR语音帧发送给加密模块, 加密模块使用 加密因子 CK对语音帧进行 X加密运算, 并返回给发送方终端加密的 AMR 语音帧。
5. 发送方终端软件中的网络协议栈部分把加密后的 AMR语音帧传输到 网络侧。
6. 在加密语音通话中, 不断重复 2— 5 步骤, 将对每个 AMR语音帧进 行加密, 并依次发给网络侧, 实现整个通话过程中的语音加密。
第二阶段: 交换部分 如附图 4所示, 发生于网络侧交换单元 MSC中。
1. 网络侧在建立呼叫的信令过程中, AUC/HLR产生 RAND,根据 RAND 和 Ki产生 CK 。 网络侧在信令交互中还发送 RAND给终端 (包括主叫方和 被叫方) 。 具体的, 所述网络侧在呼叫建立过程中, 对发送方终端或接收方 终端, 执行以下操作: AUC/HLR产生随机数, 根据所述发送方或接收方的根 密钥, 结合产生的随机数, 生成发送方或接收方的 CK, 并将所述随机数发送 给发送方或接收方。
2. 呼叫建立完成后,网络侧将从上行信道接收到发送方的加密 AMR语 音帧 , 把加密 AMR语音帧和通话双方 CK传递给网络侧的加密模块。
3.网络侧的加密模块利用发送方的 CK作为解密因子,进行 X解密运算, 得到非加密的 AMR语音帧,然后立即对此语音帧使用接收方的 CK作为加密 因子进行 X加密运算, 并将加密后的 AMR语音帧返回给网络侧的交换设备 MSC。
4. MSC中将上一步骤得到的加密 AMR语音帧通过下行信道发送给接 收方。
5. 不断重复 2— 4, 将加密 AMR语音帧依次发送给接收方。
第三阶段: 接收部分
如附图 5所示, 发生于接收方终端内。 接收方终端中的 DSP将 AMR语 音帧解码为 PCM, 再将 PCM复原为语音信号, 送入扬声器。
1. 在语音呼叫建立阶段, 按 3GPP规定, 终端将与网络信令交互中获得 的 RAND, 结合自身 Ki, 通过 A3算法, 产生当前有效 CK, 此为标准过程。 需要将 CK传递给接收方终端的加密模块, 这样接收方终端的加密模块获得 解密因子 CK。
2. 呼叫建立完成后, 接收方终端将接到网络侧在下行信道传递的加密
AMR语音帧;
3. 接收方终端将此加密的 AMR语音帧发送给加密模块, 加密模块对加 密 AMR语音帧进行 X解密运算, 并返回给接收方终端。 4. 接收方终端 4巴非加密的 AMR语音帧输入到接收方终端的语音 DSP (数字信号处理器) 中进行处理, 得到 PCM语音数据。
5. 接收方终端将 PCM语音数据送入声码器发声。
6. 在加密语音通话中, 不断重复 2— 5 步骤, 将对每一 AMR语音帧进 行解密, 并依次发送给声码器放音, 实现整个通话过程中的语音解密。
本发明还提供一种终端, 所述终端包括加密模块、发送模块和接收模块, 其中:
所述加密模块, 用于使用加密密钥(CK )对语音帧进行加密后, 发送给 所述发送模块;
所述发送模块, 用于将所述语音帧发送给网络侧;
和 /或,
所述接收模块, 用于从网络侧接收语音帧, 发送给所述加密模块; 所述加密模块, 用于使用其 CK对所述语音帧进行解密。
本发明还提供一种网络侧, 所述网络侧包括接收模块、 发送模块和加密 模块, 其中:
所述接收模块, 用于接收发送方发送的语音帧, 发送给加密模块; 所述加密模块, 用于使用发送方的 CK对所述语音帧进行解密, 使用接 收方的 CK对解密后的语音帧进行加密, 发送给发送模块;
发送模块, 用于将所述语音帧发送给接收方。
本发明还提供一种移动通讯网中加密语音通话的系统, 包括发送方、 接 收方和网络侧, 其中:
所述发送方用于: 与所述接收方建立呼叫, 使用自身的加密密钥 (CK ) 对语音帧进行加密后, 发送给网络侧; 所述网络侧用于:接收到所述发送方发送的语音帧后,使用发送方的 CK 对所述语音帧进行解密, 使用接收方的 CK对解密后的语音帧进行加密, 发 送给接收方;
所述接收方用于: 从所述网络侧接收所述语音帧, 使用自身的 CK对所 述语音帧进行解密。
尽管为示例目的, 已经公开了本发明的优选实施例, 本领域的技术人员 将意识到各种改进、 增加和取代也是可能的, 因此, 本发明的范围应当不限 于上述实施例。
本领域普通技术人员可以理解上述方法中的全部或部分步骤可通过程序 来指令相关硬件完成, 所述程序可以存储于计算机可读存储介质中, 如只读 存储器、 磁盘或光盘等。 可选地, 上述实施例的全部或部分步骤也可以使用 一个或多个集成电路来实现。 相应地, 上述实施例中的各模块 /单元可以釆用 硬件的形式实现, 也可以釆用软件功能模块的形式实现。 本发明不限制于任 何特定形式的硬件和软件的结合。
工业实用性
本发明利用 CK对语音进行实时硬件加密, 同时由于通话双方不知道对 方的 CK, 所以需要网络参与, 且不需要通讯双方传递密钥, 更加安全可靠。 另夕卜, 本发明方案中加密因子 CK每次都不同, 只在本次呼叫中有效, 更加 大了从无线传输环境中进行破解难度。 本发明适用于政府敏感部门, 情报机 关, 等等非常重视安全和保密的组织和个人。

Claims

权 利 要 求 书
1、 一种移动通讯网中加密语音通话的方法, 其包括:
发送方与接收方建立呼叫, 发送方使用自身的加密密钥(CK )对语音帧 进行加密后, 发送给网络侧;
网络侧接收到发送方发送的该语音帧后, 使用发送方的 CK对所述语音 帧进行解密, 使用接收方的 CK对解密后的语音帧进行加密, 发送给接收方; 以及
所述接收方从所述网络侧接收所述语音帧, 使用接收方自身的 CK对所 述语音帧进行解密。
2、 如权利要求 1所述的方法, 其中,
所述接收方或发送方通过如下方式获取其自身的 CK:
所述接收方或发送方在呼叫建立过程中, 与所述网络侧进行交互, 获取 随机数, 结合自身安全密钥 Ki, 生成自身的 CK。
3、 如权利要求 1所述的方法, 其中, 所述网络侧通过如下方式获取发送 方或接收方的 CK:
所述网络侧在呼叫建立过程中,归属位置寄存器或鉴权中心产生随机数, 根据所述发送方或接收方的根密钥, 结合产生的随机数, 生成发送方或接收 方的 CK, 并将所述随机数发送给发送方或接收方。
4、 如权利要求 1、 2或 3所述的方法, 其中, 所述发送方、 接收方和网 络侧使用硬件加密模块实现所述加密和解密。
5、 如权利要求 4所述的方法, 其中, 所述硬件加密模块由终端设备商和 运营商外的第三方提供。
6、 一种终端, 所述终端包括加密模块、 发送模块和接收模块, 其中: 所述加密模块设置为: 使用加密密钥(CK )对语音帧进行加密后, 发送 给所述发送模块;
所述发送模块设置为: 将所述语音帧发送给网络侧;
和 /或, 所述接收模块设置为: 从网络侧接收语音帧, 发送给所述加密模块; 所述加密模块设置为: 使用其 CK对所述语音帧进行解密。
7、 如权利要求 6所述的终端, 其中,
所述加密模块为硬件加密模块。
8、一种网络侧, 所述网络侧包括接收模块、发送模块和加密模块,其中: 所述接收模块设置为: 接收发送方发送的语音帧, 发送给加密模块; 所述加密模块设置为: 使用发送方的 CK对所述语音帧进行解密, 使用 接收方的 CK对解密后的语音帧进行加密, 发送给发送模块;
发送模块设置为: 将所述语音帧发送给接收方。
9、 如权利要求 8所述的网络侧, 其中, 所述加密模块为硬件加密模块。
10、 一种移动通讯网中加密语音通话的系统, 其包括发送方、 接收方和 网络侧, 其中:
所述发送方设置为: 与所述接收方建立呼叫, 使用发送方自身的加密密 钥 (CK )对语音帧进行加密后, 发送给网络侧;
所述网络侧设置为: 接收到所述发送方发送的语音帧后, 使用发送方的
CK对所述语音帧进行解密, 使用接收方的 CK对解密后的语音帧进行加密, 发送给接收方;
所述接收方设置为: 从所述网络侧接收所述语音帧, 使用接收方自身的
CK对所述语音帧进行解密。
PCT/CN2011/070232 2010-08-25 2011-01-13 移动通讯网中加密语音通话的方法和系统、终端及网络侧 WO2012024903A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN2010102652603A CN101951601A (zh) 2010-08-25 2010-08-25 移动通讯网中加密语音通话的方法和系统、终端及网络侧
CN201010265260.3 2010-08-25

Publications (1)

Publication Number Publication Date
WO2012024903A1 true WO2012024903A1 (zh) 2012-03-01

Family

ID=43454928

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2011/070232 WO2012024903A1 (zh) 2010-08-25 2011-01-13 移动通讯网中加密语音通话的方法和系统、终端及网络侧

Country Status (2)

Country Link
CN (1) CN101951601A (zh)
WO (1) WO2012024903A1 (zh)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105722069A (zh) * 2016-03-24 2016-06-29 深圳市创百通讯科技有限公司 一种可对语音信息进行加密的移动终端及其加密方法
US9891882B2 (en) 2015-06-01 2018-02-13 Nagravision S.A. Methods and systems for conveying encrypted data to a communication device
US9900769B2 (en) 2015-05-29 2018-02-20 Nagravision S.A. Methods and systems for establishing an encrypted-audio session
US10122767B2 (en) 2015-05-29 2018-11-06 Nagravision S.A. Systems and methods for conducting secure VOIP multi-party calls
US10356059B2 (en) 2015-06-04 2019-07-16 Nagravision S.A. Methods and systems for communication-session arrangement on behalf of cryptographic endpoints
CN113206737A (zh) * 2015-09-01 2021-08-03 北京三星通信技术研究有限公司 语音通信加密方法、解密方法及其装置

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102811439A (zh) * 2011-06-02 2012-12-05 中兴通讯股份有限公司 语音处理方法及系统
CN103002406B (zh) * 2012-12-03 2016-06-15 科立讯通信股份有限公司 一种应用于窄带无线数字通信系统的话音加密方法
CN104301102B (zh) * 2013-07-19 2019-03-15 中国移动通信集团北京有限公司 Widget通信方法、装置及系统
CN105743914B (zh) * 2016-03-31 2019-03-22 宇龙计算机通信科技(深圳)有限公司 一种语音加密通信方法、主叫端、被叫端及系统
CN108429851B (zh) * 2018-01-26 2021-05-28 大唐终端技术有限公司 一种跨平台信源语音加密的方法及装置

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1249636A (zh) * 1998-07-31 2000-04-05 朗迅科技公司 用初始非保密通信传送敏感信息的方法
CN1283063A (zh) * 1999-09-09 2001-02-07 深圳市中兴通讯股份有限公司 手机加密的方法
US20080031275A1 (en) * 2006-08-07 2008-02-07 M/A-Com, Inc. Transcoder architecture for land mobile radio systems
CN101340433A (zh) * 2008-07-15 2009-01-07 深圳华为通信技术有限公司 语音加密方法、解密方法、加解密方法及移动终端

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1249636A (zh) * 1998-07-31 2000-04-05 朗迅科技公司 用初始非保密通信传送敏感信息的方法
CN1283063A (zh) * 1999-09-09 2001-02-07 深圳市中兴通讯股份有限公司 手机加密的方法
US20080031275A1 (en) * 2006-08-07 2008-02-07 M/A-Com, Inc. Transcoder architecture for land mobile radio systems
CN101340433A (zh) * 2008-07-15 2009-01-07 深圳华为通信技术有限公司 语音加密方法、解密方法、加解密方法及移动终端

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9900769B2 (en) 2015-05-29 2018-02-20 Nagravision S.A. Methods and systems for establishing an encrypted-audio session
US10122767B2 (en) 2015-05-29 2018-11-06 Nagravision S.A. Systems and methods for conducting secure VOIP multi-party calls
US10251055B2 (en) 2015-05-29 2019-04-02 Nagravision S.A. Methods and systems for establishing an encrypted-audio session
US10715557B2 (en) 2015-05-29 2020-07-14 Nagravision S.A. Systems and methods for conducting secure VOIP multi-party calls
US11606398B2 (en) 2015-05-29 2023-03-14 Nagravision S.A. Systems and methods for conducting secure VOIP multi-party calls
US9891882B2 (en) 2015-06-01 2018-02-13 Nagravision S.A. Methods and systems for conveying encrypted data to a communication device
US10649717B2 (en) 2015-06-01 2020-05-12 Nagravision S.A. Methods and systems for conveying encrypted data to a communication device
US10356059B2 (en) 2015-06-04 2019-07-16 Nagravision S.A. Methods and systems for communication-session arrangement on behalf of cryptographic endpoints
CN113206737A (zh) * 2015-09-01 2021-08-03 北京三星通信技术研究有限公司 语音通信加密方法、解密方法及其装置
CN105722069A (zh) * 2016-03-24 2016-06-29 深圳市创百通讯科技有限公司 一种可对语音信息进行加密的移动终端及其加密方法

Also Published As

Publication number Publication date
CN101951601A (zh) 2011-01-19

Similar Documents

Publication Publication Date Title
WO2012024903A1 (zh) 移动通讯网中加密语音通话的方法和系统、终端及网络侧
JP4464046B2 (ja) 暗号化装置及び復号化装置及び無線通信装置
CN101473668B (zh) 用于对初始信令消息中的原始用户标识进行安全保护的方法和设备
US8526616B2 (en) Method for payload encryption of digital voice or data communications
CN101836470B (zh) 用于启用lte移动单元中非接入层(nas)安全性的方法和设备
TWI338489B (en) Asymmetric cryptography for wireless systems
CN102572817B (zh) 实现移动通信保密的方法和智能存储卡
KR100430358B1 (ko) 무선 통신 장치 및 무선 통신 방법
WO2012024906A1 (zh) 一种移动通信系统及其语音通话加密的方法
CN101909290A (zh) 一种实现语音通话加密的方法及系统及移动终端
WO2012071846A1 (zh) 一种加密短消息实现的方法和系统
CN106790281A (zh) 一种面向对讲系统的端到端语音加密装置和加密方法
CN105792193A (zh) 基于iOS操作系统的移动终端语音端到端加密方法
TWI469610B (zh) 用於傳送和接收安全和非安全資料的方法和裝置
KR20080047632A (ko) 만료 마커를 이용한 무선 통신의 인증
CN103096304A (zh) Ip网络通讯终端保密语音动态加解密方法
WO2012024905A1 (zh) 一种移动通讯网中数据加解密方法、终端和ggsn
WO2016082401A1 (zh) 通话方法、装置、用户终端及计算机存储介质
WO2012024904A1 (zh) 一种会议电话预接入的方法、系统及网络侧设备
WO2012075761A1 (zh) 一种加密mms的方法及系统
WO2010069102A1 (zh) 移动终端及其密钥传输、解密方法、保密通信的实现方法
CN105101184A (zh) 基于蓝牙加密的移动终端通信方法及系统
Buric Voice end-to-end encrypted for TETRA radiocommunication system
KR101811668B1 (ko) 보안 칩 기반의 음성 암호화 구동시스템 및 이를 이용한 구동방법
KR20020072240A (ko) 무선통신 시스템에서 단문메시지의 보안 서비스 방법

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11819278

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 11819278

Country of ref document: EP

Kind code of ref document: A1