WO2014094251A1 - 通信安全处理方法及装置 - Google Patents

通信安全处理方法及装置 Download PDF

Info

Publication number
WO2014094251A1
WO2014094251A1 PCT/CN2012/086930 CN2012086930W WO2014094251A1 WO 2014094251 A1 WO2014094251 A1 WO 2014094251A1 CN 2012086930 W CN2012086930 W CN 2012086930W WO 2014094251 A1 WO2014094251 A1 WO 2014094251A1
Authority
WO
WIPO (PCT)
Prior art keywords
security
base station
security parameters
access
sent
Prior art date
Application number
PCT/CN2012/086930
Other languages
English (en)
French (fr)
Inventor
张宏平
钟涛
曾清海
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to PCT/CN2012/086930 priority Critical patent/WO2014094251A1/zh
Priority to EP12890423.2A priority patent/EP2922325B1/en
Priority to CN201280029681.3A priority patent/CN104012130B/zh
Priority to KR1020157018430A priority patent/KR101718775B1/ko
Publication of WO2014094251A1 publication Critical patent/WO2014094251A1/zh
Priority to US14/743,193 priority patent/US10172003B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/37Managing security policies for mobile devices or for controlling mobile applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0011Control or signalling for completing the hand-off for data sessions of end-to-end connection
    • H04W36/0033Control or signalling for completing the hand-off for data sessions of end-to-end connection with transfer of context information
    • H04W36/0038Control or signalling for completing the hand-off for data sessions of end-to-end connection with transfer of context information of security context information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • H04W48/12Access restriction or access information delivery, e.g. discovery data delivery using downlink control channel
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0011Control or signalling for completing the hand-off for data sessions of end-to-end connection
    • H04W36/0016Hand-off preparation specially adapted for end-to-end data sessions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/14Reselecting a network or an air interface
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/08Access point devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W92/00Interfaces specially adapted for wireless communication networks
    • H04W92/04Interfaces between hierarchically different network devices
    • H04W92/10Interfaces between hierarchically different network devices between terminal device and access point, i.e. wireless air interface

Definitions

  • the present invention relates to communication technologies, and in particular, to a communication security processing method and apparatus. Background technique
  • WiFi Wireless Fidelity
  • Embodiments of the present invention provide a communication security processing method and apparatus, which improve security of data communication by transmitting security related parameters by using a secure air interface between a UE and a base station.
  • a first aspect of the embodiments of the present invention provides a communication security processing method, including:
  • the base station determines that the user equipment UE needs to be accessed to the access point AP;
  • the base station After the air interface is securely activated, the base station sends the security parameter to the UE, so that the UE uses the security parameter to perform security processing on data that interacts with the AP.
  • the determining, by the base station, that the UE needs to access the AP includes:
  • the base station Determining, by the base station, that the UE needs to be connected to the AP according to the preset offload policy; or The base station receives the request message of the access AP sent by the UE, and determines that the UE needs to be connected to the AP according to the request message.
  • the acquiring, by the base station, the security parameters required for the UE to interact with the AP includes:
  • the base station generates the security parameter
  • the method further includes:
  • the base station sends the security parameter to the AP.
  • the acquiring, by the base station, the security parameters required for the UE to interact with the AP includes:
  • the base station sends an access request to the AP
  • the base station receives an access response sent by the AP that includes the security parameter generated by the AP.
  • the acquiring, by the base station, the security parameters required for the UE to interact with the AP includes:
  • the base station sends an access information request including an AP identifier to the mobility management entity MME; the base station receives the security parameter that is sent by the MME and that corresponds to the AP identifier;
  • the method further includes:
  • the base station sends the security parameter to the AP.
  • a second aspect of the embodiments of the present invention provides a communication security processing method, including:
  • the UE receives the security parameters required by the base station to interact with the AP after the air interface is securely activated;
  • the UE performs security processing on data that interacts with the AP by using the security parameter.
  • the UE before the receiving, by the UE, the security parameter that is required to perform the interaction with the AP after the air interface security is activated, the UE further includes:
  • the UE sends a request message for accessing the AP to the base station, so that the base station determines, according to the request message, that the UE needs to be connected to the AP.
  • a third aspect of the embodiments of the present invention provides a communication security processing method, including:
  • the access point AP receives an access request that the user equipment UE that the base station sends to access the AP; the AP acquires a security parameter required for interaction with the UE; Sending, by the AP, an AP access response to the base station;
  • the AP After the UE accesses the AP, the AP performs security processing on data exchanged with the UE by using the security parameter.
  • the acquiring, by the AP, the security parameters required to interact with the UE includes:
  • the AP generates the security parameter
  • the AP sends an AP access response including the security parameter to the base station.
  • the acquiring, by the AP, security parameters required for interaction with the UE includes:
  • the AP receives the security parameter sent by the base station.
  • a fourth aspect of the embodiments of the present invention provides a communication security processing method, including:
  • the mobility management entity MME receives an access information request sent by the base station and includes an access point AP identifier
  • the acquiring, by the MME, the security parameter that is corresponding to the AP identifier includes:
  • the MME generates a security parameter corresponding to the AP identifier.
  • the method further includes:
  • the MME sends the security parameter to the AP.
  • a fifth aspect of the embodiments of the present invention provides a base station, including:
  • a determining module configured to determine that the user equipment UE needs to be accessed to the access point AP;
  • An acquiring module configured to acquire a security parameter required for the UE to interact with the AP
  • a sending module configured to send the security parameter to the UE after the air interface is securely activated, so that the UE uses the The security parameters securely process data that interacts with the AP.
  • the determining module is specifically configured to:
  • the acquiring module includes: a generating unit, configured to generate the security parameter;
  • the sending module is further configured to send the security parameter to the AP.
  • the acquiring module includes: a first sending unit, configured to send an access request to the AP;
  • a first receiving unit configured to receive an access response that is sent by the AP and includes the security parameter generated by the AP.
  • the acquiring module includes: a second sending unit, configured to send, to the mobility management entity MME, an access information request that includes an AP identifier;
  • a second receiving unit configured to receive, by the MME, the security parameter that is corresponding to the AP identifier
  • the sending module is further configured to send the security parameter to the AP.
  • a sixth aspect of the embodiments of the present invention provides a user equipment UE, including:
  • a receiving module configured to receive a security parameter required by the base station to interact with the AP after the air interface is securely activated
  • the processing module is configured to perform security processing on data that interacts with the AP by using the security parameter.
  • the UE further includes: a sending module, configured to receive, before the security parameter that the base station sends after the air interface is securely activated, interact with the AP, The base station sends a request message for accessing the AP, so that the base station determines, according to the request message, that the UE needs to be connected to the AP.
  • a sending module configured to receive, before the security parameter that the base station sends after the air interface is securely activated, interact with the AP, The base station sends a request message for accessing the AP, so that the base station determines, according to the request message, that the UE needs to be connected to the AP.
  • a seventh aspect of the present invention provides an access point AP, including:
  • a receiving module configured to receive an access request that the user equipment UE sent by the base station accesses the AP
  • An obtaining module configured to acquire a security parameter required to interact with the UE
  • a sending module configured to send an AP access response to the base station
  • a processing module configured to perform security processing on data exchanged with the UE by using the security parameter after the UE accesses the AP.
  • the acquiring module is specifically configured to generate the security parameter; or, the AP receives the security parameter sent by a mobility management entity MME;
  • the sending module is specifically configured to send an AP access response that includes the security parameter.
  • the acquiring module is further configured to receive the security parameter sent by the base station.
  • An eighth aspect of the embodiments of the present invention provides a mobility management entity MME, including: a receiving module, configured to receive an access information request that is sent by a base station and includes an access point AP identifier, and an acquiring module, configured to acquire the AP identifier Corresponding security parameters;
  • a sending module configured to send the security parameter to the base station, so that the base station sends the security parameter to the UE.
  • the acquiring module is specifically configured to obtain a security parameter corresponding to the AP identifier from a home subscriber server (HSS); or, the MME is configured to generate a Describe the security parameters corresponding to the AP identifier;
  • HSS home subscriber server
  • the sending module is further configured to send the security parameter to the AP.
  • the communication security processing method and device of the present invention acquires security parameters of the interaction between the UE and the AP through the base station, and uses the security air interface with the UE to transmit security parameters required for communication security.
  • the UE accesses the AP with the obtained security parameters and performs security processing on the data exchanged with the AP, which can improve the security of interaction between the UE and the AP, and ensure data communication security.
  • BRIEF DESCRIPTION OF THE DRAWINGS In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, a brief description of the drawings used in the embodiments or the prior art description will be briefly described below. The drawings are some embodiments of the present invention, and those skilled in the art can obtain other drawings based on these drawings without any creative work.
  • FIG. 1 is a schematic flowchart of Embodiment 1 of a communication security processing method provided by the present invention
  • 2 is a schematic flowchart of a second embodiment of a communication security processing method according to the present invention
  • FIG. 3 is a schematic flowchart of a third embodiment of a communication security processing method according to the present invention
  • FIG. 5 is a signaling flowchart of Embodiment 5 of a communication security processing method provided by the present invention
  • FIG. 6 is a signaling flowchart of Embodiment 6 of a communication security processing method provided by the present invention
  • FIG. 8 is a signaling flowchart of Embodiment 8 of a communication security processing method provided by the present invention
  • FIG. 9 is a schematic structural diagram of Embodiment 1 of a base station according to the present invention
  • FIG. 10 is a schematic structural diagram of Embodiment 2 of a base station according to the present invention.
  • FIG. 11 is a schematic structural diagram of Embodiment 3 of a base station according to the present invention.
  • FIG. 12 is a schematic structural diagram of Embodiment 4 of a base station according to the present invention.
  • FIG. 13 is a schematic structural diagram of Embodiment 1 of a UE according to the present invention.
  • FIG. 14 is a schematic structural diagram of Embodiment 1 of an AP according to the present invention.
  • FIG. 15 is a schematic structural diagram of Embodiment 1 of an MME according to the present invention.
  • Embodiment 5 of a base station is a schematic structural diagram of Embodiment 5 of a base station according to the present invention.
  • FIG. 17 is a schematic structural diagram of Embodiment 2 of a UE according to the present invention.
  • FIG. 18 is a schematic structural diagram of Embodiment 2 of an AP according to the present invention.
  • FIG. 19 is a schematic structural diagram of Embodiment 2 of an MME according to the present invention.
  • 1 is a schematic flowchart of Embodiment 1 of a communication security processing method provided by the present invention. As shown in FIG. 1, the method includes:
  • the base station determines that the UE needs to be connected to the AP.
  • the base station acquires security parameters required for the UE to interact with the AP.
  • the base station After the air interface is securely activated, the base station sends the security parameter to the UE, so that the UE uses the security parameter to perform security processing on the data that interacts with the AP.
  • the base station determines that the UE needs to be connected to the AP, and the base station acquires the security parameters required for the UE to interact with the AP.
  • the security mode command (Security Mode Command, After the SMC process is hereinafter referred to, the data transmission between the base station and the UE is secured by encryption and the like, and then the base station passes the obtained security parameters.
  • the method is sent to the UE to ensure that the UE can access the AP by using the security parameter, and after accessing the AP, the security parameters sent by the base station are used to securely process data exchanged with the AP, that is, These data are processed for encryption and/or decryption.
  • the security parameter that the UE interacts with the AP is obtained by the base station, and the security parameters required for the communication security are transmitted by using the secure air interface with the UE, and the UE accesses the AP by using the obtained security parameter, and Security processing of the data exchanged with the AP can improve the security of the interaction between the UE and the AP, and ensure data communication security.
  • FIG. 2 is a schematic flowchart of Embodiment 2 of a communication security processing method provided by the present invention. As shown in FIG. 2, the method includes:
  • S201 The UE receives a security parameter required by the base station to interact with the AP after the air interface is securely activated.
  • S202 The UE uses the security parameter to perform security processing on the data that interacts with the AP.
  • the UE receives the security parameters acquired by the base station through the air interface between the UE and the base station.
  • the air interface between the base station and the UE is securely activated, that is, after the SMC process, between the base station and the UE.
  • the data transmission is protected by encryption and the like, so the air interface is secure, and the transmission of security parameters is also secure.
  • the UE accesses the AP by using the security parameter, and performs security processing on the data interacting with the AP, that is, the data that interacts with the AP may be encrypted and/or decrypted.
  • the UE receives the security parameters of the interaction between the UE and the AP obtained by the base station through the secure air interface, and accesses the AP by using the received security parameter, and performs security processing on the data exchanged with the AP, which can improve
  • the security of the interaction between the UE and the AP ensures data communication security.
  • FIG. 3 is a schematic flowchart of Embodiment 3 of a communication security processing method provided by the present invention. As shown in FIG. 3, the method includes:
  • the AP receives an access request that the UE sends the AP to access the AP.
  • the UE requests to access the AP, and sends the request for accessing the AP to the base station.
  • the base station After receiving the request of the UE to access the AP, the base station passes the interface between the base station and the AP (a wired interface, for example: The optical fiber or the like sends an access request to the AP, and the AP receives the access request.
  • S302 The AP acquires security parameters required for interaction with the UE.
  • S303 The AP sends an AP access response to the base station.
  • the AP acquires the security parameters required for the UE to access the AP and interact with the AP, and saves the security parameter.
  • the interface between the base station and the AP sends an AP access response to the base station.
  • the access response may carry the security parameter.
  • the base station After receiving the access response sent by the AP, the base station performs the security carried in the access response.
  • the parameters are sent to the UE through the air interface between the base station and the UE.
  • the air interface is securely activated after the SMC process, and the data transmission between the base station and the UE is encrypted and securely protected, thereby ensuring that the base station securely transmits the security parameters to the UE.
  • the UE and the AP have obtained the security parameter, and the UE accesses the AP by using the security parameter, and the AP accesses the AP after the UE accesses the AP.
  • the security parameter is used to perform security processing on data interacting with the UE, that is, processing for encrypting and/or decrypting data interacting with the UE.
  • the base station sends a request for the UE to access the AP to the AP through the wired interface, and the AP receives the request and obtains the security parameters required for the UE to access the AP, and then sends the security parameter to the base station in a response manner.
  • the base station sends the security parameter to the UE by using the security air interface with the UE.
  • the AP performs security processing on the data exchanged with the UE, so as to improve the interaction between the UE and the AP. Security to ensure data communication security.
  • FIG. 4 is a schematic flowchart of Embodiment 4 of a communication security processing method according to the present invention. As shown in FIG. 4, the method includes:
  • the Mobility Management Entity (hereinafter referred to as ⁇ ) receives an access information request that is sent by the base station and includes the ⁇ identifier.
  • the request for the access is sent to the base station, and after receiving the request for accessing the UE, the base station passes the interface between the base station and the port (a wired interface, such as an optical fiber. And so on) sending an access request to the MME, and receiving the access request.
  • the interface between the base station and the port a wired interface, such as an optical fiber. And so on
  • the UE after receiving the UE access request sent by the base station, acquires the security parameters required for the UE to access the UI and interacts with the UI, and saves the security parameter, and then passes the base station and the The air interface sends the security parameter to the base station, and after receiving the security parameter sent by the base station, the base station sends the security parameter to the UE through an air interface between the base station and the UE, and the air interface is securely activated after the SMC process, the base station is activated.
  • Data with the UE The transmissions are secured by encryption and the like to ensure that the base station transmits security parameters to the UE securely.
  • the MME sends a security parameter required for the UE to access the AP by using a wired interface (for example, an optical fiber or the like) with the AP, and the AP saves the security parameter after receiving the security parameter, and sends the AP to the base station.
  • An access response where the access response carries security parameters required for the UE to access the AP.
  • the MME sends the security parameters required for the UE to access the AP through the interface between the MME and the base station, and after receiving the security parameter, the base station passes the wired interface between the base station and the AP to the AP.
  • Sending the security parameter the AP saves the security parameter, and sends an AP access response to the base station.
  • the AP access response does not carry the security parameter, and then the UE receives the security parameter sent by the base station.
  • the UE accesses the AP by using the security parameter.
  • the AP uses the security parameter to securely process data exchanged with the UE. That is, the process of encrypting and/or decrypting data that interacts with the UE.
  • the base station sends a request for the UE to access the AP to the MME through the wired interface, and the MME receives the request and obtains the security parameters required for the UE to access the AP, and then sends the security parameter to the base station, where the base station utilizes The security air interface between the UEs sends the security parameters to the UE.
  • the UE uses the security parameters to access the AP, and performs security processing on the data exchanged with the UE.
  • the security of interaction with the AP ensures data communication security.
  • FIG. 5 is a signaling flowchart of Embodiment 5 of a communication security processing method according to the present invention. As shown in FIG. 5, the method includes:
  • the base station determines that the UE needs to be connected to the AP.
  • the base station determines that the UE needs to be connected to the AP, and the base station determines that the UE needs to be connected to the AP according to the preset offload policy, that is, the base station determines the current network congestion, and the UE is configured according to the preset offload policy.
  • the AP is forcibly connected to the AP to ensure the current network quality.
  • the UE may send a request message for accessing the AP to the base station according to the status of the service.
  • the base station determines that the UE needs to access the AP according to the request message. .
  • S502 The base station acquires security parameters required for the UE to access the AP and interact with the AP.
  • the security parameters of this embodiment may include, for example, any combination of a key, a secure random number, and a security algorithm.
  • the base station sends a first message to the UE, where the first message carries the security parameter.
  • the base station acquires security parameters required for the UE to access the AP and interact with the AP, and the security parameter may include any combination of a key, a security random number, and a security algorithm, after the air interface between the base station and the UE is securely activated.
  • the base station sends the obtained security parameter to the UE by using the first message.
  • the first message carries the security parameter, and the message may be used to add an AP message or an independent message.
  • the air interface between the UE and the base station is secure, that is, the air interface is securely activated after the SMC process, and the data transmission between the base station and the UE is secured by encryption, so the transmission of the security parameter is securely encrypted.
  • the key or the secure random number can be directly sent to the UE through the air interface between the base station and the UE.
  • S504 The UE accesses the AP by using the security parameter, and uses the security parameter to perform security processing on data that interacts with the AP.
  • the UE accesses the security parameter by using the security parameter.
  • the AP performs security processing on the data exchanged with the AP by using the security parameter, that is, encrypting and/or decrypting the data that interacts with the AP.
  • the UE sends a request for accessing the AP to the base station, and the base station receives the request and acquires security parameters required for the UE to interact with the AP, and uses the secure air interface with the UE to transmit communication security.
  • the security parameter is that the UE accesses the AP by using the obtained security parameters, and performs security processing on the data interacted with the AP.
  • the method provided in this embodiment improves the security of the interaction between the UE and the AP, ensures the security of data communication, and enables the operator to restrict the autonomous access of the UE to the AP, that is, the UE that fails to obtain the security parameters sent by the base station cannot Access to the AP, thereby improving the operator's control over the network.
  • FIG. 6 is a signaling flowchart of Embodiment 6 of a communication security processing method according to the present invention. As shown in FIG. 6, the method includes:
  • the base station determines that the UE needs to be connected to the AP.
  • the base station determines that the UE needs to be connected to the AP, and the base station determines that the UE needs to be connected to the AP according to the preset offload policy, that is, the base station determines the current network congestion, and the UE is configured according to the preset offload policy.
  • the preset offload policy that is, the base station determines the current network congestion, and the UE is configured according to the preset offload policy. Force access to the AP to achieve the effect of offloading, ensuring the current network
  • the UE may send a request message for accessing the AP to the base station according to the situation of the service, and the base station determines, according to the request message, that the UE needs to be connected to the AP.
  • the base station sends a second message to the AP, where the second message carries a request for obtaining a security parameter required for the UE to access the AP and interact with the AP, or requests the UE to add an AP message.
  • the security parameters include any combination of keys, secure random numbers, and security algorithms.
  • the base station sends a second message to the AP by using a wired interface between the base station and the AP (for example, an optical fiber, etc.), where the second message carries a request for acquiring a security parameter required for the UE to access the AP and interact with the AP. Or, requesting to add an AP message to the UE.
  • the AP After receiving the message, the AP generates and saves the required security parameters for the UE to access the AP.
  • the security parameters include any combination of a key, a security random number, and a security algorithm.
  • the key and the security random number can be randomly generated.
  • the key may be generated by other means, and the key may be UE-level, that is, for different UEs, the AP may generate different keys, and different keys may further improve the security of the AP air interface transmission.
  • S604 The AP sends a response message of the second message to the base station, where the response message carries the security parameter.
  • the base station sends a first message to the UE, where the first message carries the security parameter.
  • S606 The UE accesses the AP by using the security parameter.
  • the AP sends a response message of the second message to the base station by using a wired interface between the AP and the base station, where the response message carries the security parameter, and after receiving the response message, the base station passes the securely activated base station and the UE.
  • the air interface sends a first message to the UE, where the first message carries the security parameter, and after receiving the security parameter, the UE uses the security parameter to access the AP.
  • S607 The AP and the UE use the security parameter to perform data interaction.
  • the AP uses the previously saved security parameters to perform encryption and/or decryption processing on the data communicated by the UE after the UE successfully accesses the AP.
  • the base station sends a request for the UE to access the AP
  • the AP receives the request and generates a security parameter required for the UE to access the AP
  • the security parameter is passed through the security air interface between the base station and the UE.
  • the UE sends the security parameter to the AP, and the AP also uses the security parameter to perform security processing on the interaction with the UE.
  • the method provided improves the security of the interaction between the UE and the AP, ensures the security of the data communication, and enables the operator to restrict the UE from accessing the AP autonomously, that is, the UE that has not obtained the security parameter sent by the base station cannot access the On the AP, the operator's control over the network is improved.
  • FIG. 7 is a signaling flowchart of Embodiment 7 of a communication security processing method according to the present invention. As shown in FIG. 7, the method includes:
  • the base station determines that the UE needs to be connected to the AP.
  • the base station determines that the UE needs to be connected to the AP, and the base station determines that the UE needs to be connected to the AP according to the preset offload policy, that is, the base station determines the current network congestion, and the UE is configured according to the preset offload policy.
  • the AP is forcibly connected to the AP to ensure the current network quality.
  • the UE may send a request message for accessing the AP to the base station according to the status of the service.
  • the base station determines that the UE needs to access the AP according to the request message. .
  • the base station generates security parameters required for the UE to access the AP and interact with the AP.
  • the security parameters can include any combination of keys, secure random numbers, and security algorithms.
  • S703 The base station sends a third message to the AP, where the third message carries the security parameter.
  • S704 The AP sends a response message of the third message to the base station.
  • the base station generates a security parameter required for the UE to access the AP and interact with the AP, where the security parameter includes any combination of a key, a security random number, and a security algorithm, where the key and the security random number can be randomly generated.
  • the key may be generated by other means, and the key may be UE-level, that is, for different UEs, the AP may generate different keys, and different keys may further improve the security of the AP air interface transmission.
  • the base station sends a third message to the AP through a wired interface (for example, an optical fiber, etc.) between the base station and the AP, where the third message carries the security parameter, and the third message may also be used to request to add an AP to the UE.
  • the message after receiving the third message, the AP saves the security parameters carried in the third message.
  • the AP After receiving the security parameter sent by the base station, the AP sends a response message of the third message to the base station through the wired interface between the AP and the base station, where the security parameter is not included in the access response.
  • the base station sends a first message to the UE, where the first message carries the security parameter.
  • S706 The UE accesses the AP by using the security parameter.
  • the base station passes the activated air interface between the base station and the UE (the air interface is securely activated after the SMC process, and data transmission between the base station and the UE is performed.
  • the first message is sent to the UE, and the first message carries the security parameter.
  • the UE accesses the AP by using the security parameter.
  • S707 The AP and the UE use the security parameter to perform data interaction.
  • the AP uses the previously saved security parameters to perform encryption and/or decryption processing on the data communicated by the UE after the UE successfully accesses the AP.
  • the security parameter required for the UE to access the AP and interact with the AP is generated by the base station, and the security parameter is separately sent to the UE and the AP by using a message, so that the UE and the AP can use the The security parameters perform data interaction.
  • the base station since the base station sends security parameters to the UE through the activated air interface activated between the base station and the UE, the security of the security parameters is ensured.
  • the method provided in this embodiment improves the security of the interaction between the UE and the AP, ensures the security of data communication, and enables the operator to restrict the UE from accessing the AP autonomously, that is, the UE that fails to obtain the security parameters sent by the base station cannot Access to the AP, thereby improving the operator's control over the network.
  • FIG. 8 is a signaling flowchart of Embodiment 8 of a communication security processing method according to the present invention. As shown in FIG. 8, the method includes:
  • the base station determines that the UE needs to be connected to the AP.
  • the base station determines that the UE needs to be connected to the AP, and the base station determines that the UE needs to be connected to the AP according to the preset offload policy, that is, the base station determines the current network congestion, and the UE is configured according to the preset offload policy.
  • the AP is forcibly connected to the AP to ensure the current network quality.
  • the UE may send a request message for accessing the AP to the base station according to the status of the service.
  • the base station determines that the UE needs to access the AP according to the request message. .
  • the base station sends a fourth message to the MME, where the fourth message includes an access information request that is identified by the access point AP, or requests the UE to add an AP message.
  • the MME obtains, for the UE, a security parameter required for the UE to access the AP and interact with the AP.
  • the security parameters can include any combination of keys, secure random numbers, and security algorithms.
  • the base station sends a fourth message to the MME by using a wired interface (for example, an optical fiber, etc.) between the base station and the MME, where the fourth message includes an access information request identified by the access point AP, or the request is added to the UE.
  • AP message After receiving the message, the MME obtains the required security parameters for the UE accessing the AP, and the security parameters include a key, a secure random number, and Any combination of security algorithms, where the key and the secure random number can be randomly generated or generated by other methods, and the key can be UE-level, that is, the AP can generate different keys for different UEs. Different keys can further improve the security of AP air interface transmission.
  • the MME obtains the required security parameter for the UE to access the AP, and the MME may generate the security parameter, or the MME may use the AP identifier included in the fourth message from the home subscriber server (Home).
  • the Subscriber Server hereinafter referred to as the HSS, obtains the security parameters, and the AP identifier included in the fourth message may be the Media Access Control (MAC) address or the Service Set identifier of the AP.
  • MAC Media Access Control
  • SSID Service Set identifier of the AP.
  • S804 The MME sends a response message of the fourth message to the base station, where the message carries the security parameter.
  • S805 The base station sends an AP access request to the AP.
  • S806 The AP sends an AP access response to the base station.
  • the MME sends a response message of the fourth message to the base station by using a wired interface between the MME and the base station, where the message carries the security parameter.
  • the MME may send the security parameter to the base station by using the response message carried in the fourth message, and after receiving the response message, the base station sends an AP access request to the AP, and The wired interface between the APs sends the security parameters in the response message to the AP.
  • the MME sends the security parameters to the AP through the wired interface between the MME and the AP.
  • the AP sends an AP access response to the base station, where the access parameter carries the security parameter.
  • the base station sends a first message to the UE, where the first message carries the security parameter.
  • S808 The UE accesses the AP by using the security parameter.
  • the base station after acquiring the security parameter, the base station sends a first message to the UE by using the activated air interface between the base station and the UE, where the first message carries the security parameter, and after receiving the security parameter, the UE Use this security parameter to access the AP.
  • S809 The AP and the UE use the security parameter to perform data interaction.
  • the AP uses the previously saved security parameters to perform encryption and/or decryption processing on the data communicated by the UE after the UE successfully accesses the AP.
  • the security parameter required for the UE to access the AP and interact with the AP is obtained by the MME, and the security parameter is sent to the base station, and the security parameter is activated by the base station and the UE.
  • the security air interface is sent to the UE, so that the UE and the AP can use the security parameter to perform data interaction.
  • the base station since the base station sends security parameters to the UE through the activated air interface activated between the base station and the UE, the security of the security parameter is ensured.
  • the method provided in this embodiment improves the security of the interaction between the UE and the AP, ensures the security of the data communication, and enables the operator to restrict the UE from accessing the AP autonomously, that is, the UE that fails to obtain the security parameters sent by the base station cannot Access to the AP, thereby improving the operator's control over the network.
  • the method includes the steps of the foregoing method embodiments; and the foregoing storage medium includes: a medium that can store program codes, such as a ROM, a RAM, a magnetic disk, or an optical disk.
  • FIG. 9 is a schematic structural diagram of Embodiment 1 of a base station according to the present invention.
  • the base station may include: a determining module 91, an obtaining module 92, and a sending module 93, where the determining module 91 is configured to determine that the UE needs to be used. Accessing the AP; the obtaining module 92 is configured to obtain a security parameter required for the UE to interact with the AP, and the sending module 93 is configured to send a security parameter to the UE after the air interface is securely activated, so that the UE uses the The security parameters securely process data that interacts with the AP.
  • the base station in this embodiment can perform the method embodiment shown in FIG. 1 , and the implementation principle and technical effects are similar, and details are not described herein again.
  • FIG. 10 is a schematic structural diagram of Embodiment 2 of a base station according to the present invention.
  • the determining module 91 is specifically configured to determine that the UE needs to be accessed according to a preset traffic off policy.
  • the AP determines that the UE needs to be connected to the AP according to the request message of the access AP sent by the UE.
  • the obtaining module 92 above may include: generating a unit
  • the generating unit 920 is configured to generate the security parameter
  • the sending module 93 is further configured to send the security parameter to the AP.
  • the base station in this embodiment can perform the method embodiment shown in FIG. 5 to FIG. 8 , and the implementation principle and technical effects are similar, and details are not described herein again.
  • the obtaining module 92 may further include: a first sending unit 921 and a first receiving unit 922.
  • the first sending unit 921 is configured to send an access request to the AP.
  • the first receiving unit 922 is configured to receive an access response that is sent by the AP and includes the security parameter generated by the AP.
  • the base station in this embodiment can perform the method embodiment shown in FIG. 5 to FIG. 8 , and the implementation principle and technical effects are similar, and details are not described herein again.
  • FIG. 12 is a schematic structural diagram of Embodiment 4 of a base station according to the present invention.
  • the acquiring module 92 may further include: a second sending unit 923 and a second receiving unit 924, where a second sending unit 923, configured to send an access information request that includes the AP identifier to the mobility management entity MME, where the second receiving unit 924 is configured to receive the security parameter that is sent by the MME and that is corresponding to the AP identifier;
  • the sending module 93 is further configured to send the foregoing security parameter to the AP.
  • the above security parameters may include any combination of a key, a security random number, and a security algorithm.
  • the base station in this embodiment can perform the method embodiment shown in FIG. 5 to FIG. 8 , and the implementation principle and technical effects are similar, and details are not described herein again.
  • FIG. 13 is a schematic structural diagram of Embodiment 1 of a UE according to the present invention.
  • the apparatus includes: a receiving module 111 and a processing module 112, where the receiving module 111 is configured to receive, after the base station is activated, the air interface is securely activated.
  • the security parameter required to interact with the AP; the processing module 1 12 is configured to perform security processing on the data interacting with the AP by using the security parameter.
  • the UE in this embodiment can perform the method embodiment shown in FIG. 2, and the implementation principle and technical effects are similar, and details are not described herein again.
  • the apparatus further includes a sending module 1 10, configured to receive, by the base station, an access AP to the base station before the security parameter required for the base station to communicate with the AP after the air interface is securely activated.
  • the request message is such that the base station determines that the UE needs to be accessed to the AP according to the request message, and the security parameter includes any combination of a key, a secure random number, and a security algorithm.
  • the UE in this embodiment may perform the method embodiment shown in FIG. 5 to FIG. 8 , and the implementation principle and the technical effect are similar, and details are not described herein again.
  • FIG. 14 is a schematic structural diagram of Embodiment 1 of an AP according to the present invention.
  • the apparatus includes: a receiving module 120, an obtaining module 121, a sending module 122, and a processing module 123, where the receiving module 120 is configured to receive The access request of the UE to the AP transmitted by the base station; Block 121, configured to acquire a security parameter required for interaction with the UE, a sending module 122, configured to send an AP access response to the base station, and a processing module 123, configured to: after the UE accesses the AP, use the security parameter pair The data exchanged by the UE is processed securely.
  • the AP in this embodiment can perform the method embodiment shown in FIG. 3, and the implementation principle and technical effects are similar, and details are not described herein again.
  • the obtaining module 121 is specifically configured to generate a security parameter; or the AP receives the security parameter sent by the mobility management entity MME; and is further configured to receive the security parameter sent by the base station; Specifically, the method is configured to send an AP access response that includes the security parameter.
  • the security parameters include any combination of keys, secure random numbers, and security algorithms.
  • the AP in this embodiment can perform the method embodiments shown in FIG. 5 and FIG. 8 , and the implementation principles and technical effects are similar, and details are not described herein again.
  • FIG. 15 is a schematic structural diagram of Embodiment 1 of an MME according to the present invention.
  • the apparatus includes: a receiving module 130, an obtaining module 131, and a sending module 132, where the receiving module 130 is configured to receive, by the base station, The access information request of the AP identifier; the obtaining module 131, configured to acquire the security parameter corresponding to the AP identifier, and the sending module 132, configured to send the security parameter to the base station, so that the base station sends the security parameter to the UE .
  • the MME of this embodiment can perform the method embodiment shown in FIG. 4, and the implementation principle and the technical effect are similar, and details are not described herein again.
  • the obtaining module 131 is specifically configured to obtain a security parameter corresponding to the AP identifier from the home subscriber server HSS; or the MME is configured to generate a security parameter corresponding to the AP identifier; And the sending the security parameter to the AP; the security parameter includes any combination of a key, a secure random number, and a security algorithm.
  • the MME of this embodiment may perform the method embodiment shown in FIG. 5 to FIG. 8 , and the implementation principle and technical effects are similar, and details are not described herein again.
  • FIG. 16 is a schematic structural diagram of Embodiment 5 of a base station according to the present invention.
  • the apparatus includes: a processor 140 and a transmitter 141, where the processor 140 is configured to determine that the UE needs to be connected to the AP.
  • the security parameter is also used to obtain the security parameter that the UE needs to interact with the AP.
  • the sender 141 is configured to send the security parameter to the UE after the air interface is securely activated, so that the UE uses the security parameter to interact with the AP.
  • the data is processed securely.
  • the base station in this embodiment can perform the method embodiment shown in FIG. 1 , and the implementation principle and technical effects are similar, and details are not described herein again.
  • the processor 140 is specifically configured to determine that the UE needs to be accessed to the AP according to the preset offload policy, or determine that the UE needs to be connected to the AP according to the request message of the access AP sent by the UE; Generating a security parameter; and is further configured to send an access request to the AP, and is further configured to send an access information request including an AP identifier to the MME, and receive the security that is sent by the MME and that is corresponding to the AP identifier.
  • the above-mentioned transmitter 141 is specifically configured to send the security parameter to the AP, where the security parameter includes any combination of a key, a secure random number, and a security algorithm.
  • the base station in this embodiment can perform the method embodiment shown in FIG. 5 to FIG. 8 , and the implementation principle and technical effects are similar, and details are not described herein again.
  • FIG. 17 is a schematic structural diagram of Embodiment 2 of a UE according to the present invention.
  • the apparatus includes: a receiver 152 and a processor 153, where the receiver 152 is configured to receive, after the base station is activated, the air interface is securely activated.
  • the security parameter required to interact with the AP; the processor 153, configured to perform security processing on data interacting with the AP by using the security parameter.
  • the UE in this embodiment can perform the method embodiment shown in FIG. 2, and the implementation principle and technical effects are similar, and details are not described herein again.
  • the apparatus further includes a transmitter 151, configured to: before receiving, by the base station, a security parameter required to interact with the AP after the air interface is securely activated, send the access AP to the base station. And requesting the message, so that the base station determines, according to the request message, that the UE needs to be accessed to the AP, and the security parameter includes any combination of a key, a security random number, and a security algorithm.
  • the UE in this embodiment may perform the method embodiment shown in FIG. 5 to FIG. 8 , and the implementation principle and technical effects are similar, and details are not described herein again.
  • FIG. 18 is a schematic structural diagram of Embodiment 2 of an AP according to the present invention.
  • the apparatus includes: a receiver 161, a transmitter 162, and a processor 163, where the receiver 161 is configured to receive a UE sent by a base station. The access request of the AP is accessed; the transmitter 162 is configured to send an AP access response to the base station, and the processor 163 is configured to acquire a security parameter required for the UE to interact with the UE, and is further configured to: after the UE accesses the AP, The data interacting with the UE is securely processed using the security parameters.
  • the AP in this embodiment can perform the method embodiment shown in FIG. 3, and the implementation principle and technical effects are similar, and details are not described herein again.
  • the processor 163 is specifically configured to generate a security parameter; or, the AP receives the security parameter sent by the MME, and is further configured to receive the security parameter sent by the base station, where the transmitter 162 is specifically configured to send the AP access response for security parameters.
  • the security parameters include any combination of keys, secure random numbers, and security algorithms.
  • the AP in this embodiment can perform the method embodiments shown in FIG. 5 and FIG. 8 , and the implementation principles and technical effects are similar, and details are not described herein again.
  • FIG. 19 is a schematic structural diagram of Embodiment 2 of an MME according to the present invention.
  • the apparatus includes: a receiver 171, a processor 172, and a transmitter 173, where the receiver 171 is configured to receive a An access information request identified by the access point AP; a processor 172, configured to acquire a security parameter corresponding to the AP identifier, and a transmitter 173, configured to send the security parameter to the base station, so that the base station sends the security parameter Send to the UE.
  • the MME of this embodiment can perform the method embodiment shown in FIG. 4, and the implementation principle and the technical effect are similar, and details are not described herein again.
  • the processor 172 is specifically configured to obtain a security parameter corresponding to the AP identifier from the home subscriber server HSS; or the MME is configured to generate a security parameter corresponding to the AP identifier; Specifically, the method further sends the security parameter to the AP; the security parameter includes any combination of a key, a security random number, and a security algorithm.
  • the MME of this embodiment may perform the method embodiment shown in FIG. 5 to FIG. 8 , and the implementation principle and technical effects are similar, and details are not described herein again.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本发明提供一种通信安全处理方法及装置。该通信处理方法包括:基站确定需要将用户设备UE接入到接入点AP;所述基站获取所述UE与所述AP交互所需的安全参数;所述基站在空口安全激活后,向所述UE发送所述安全参数,以使所述UE釆用所述安全参数对与所述AP交互的数据进行安全处理。本发明提供的通信安全处理方法及装置,通过利用UE与基站之间的安全空口传送安全相关参数,提高了数据通信的安全性,提高了运营商对网络的控制。

Description

通信安全处理方法及装置 技术领域 本发明实施例涉及通信技术, 尤其涉及一种通信安全处理方法及装置。 背景技术
近年来, 通信技术迅猛发展, 网络的空口吞吐率不断增加, 但是由于用 户数量逐渐增加, 数据业务也在不断增长, 使得通信网络的负荷越来越重, 经常会造成网络拥塞, 难以确保用户通信的质量。
为了緩解通信网络的拥塞, 网络运营商选择了数据分流的方式, 将通信 网络中的部分数据分流到其它可用的接入技术上, 作为对通信网络的补充, 无线保真( Wireless Fidelity , 以下简称: WiFi )技术即为其中的一种。 WiFi 技术具有频谱免费、 空口吞吐率高以及设备成本低的特点, 因此使用 WiFi 技术进行数据分流, 可以大大提升空口吞吐率并且降低网络建设成本。
但是, 现有技术中, 用户设备(User Equipment,以下简称: UE )和 WiFi 接入点 ( Access Point,以下简称 AP )之间传输数据的安全性较低, 通信安全 受到威胁。 发明内容 本发明实施例提供一种通信安全处理方法及装置, 通过利用 UE与基站 之间的安全空口传送安全相关参数, 提高了数据通信的安全性。
本发明实施例第一方面提供一种通信安全处理方法, 包括:
基站确定需要将用户设备 UE接入到接入点 AP;
所述基站获取所述 UE与所述 AP交互所需的安全参数;
所述基站在空口安全激活后, 向所述 UE发送所述安全参数, 以使所述 UE釆用所述安全参数对与所述 AP交互的数据进行安全处理。
结合第一方面, 在第一种可能的实施方式中, 所述基站确定需要将 UE接入到 AP, 包括:
所述基站根据预设分流策略, 确定需要将 UE接入到 AP; 或者, 所述基站接收所述 UE发送的接入 AP的请求消息, 根据所述请求消 息确定需要将 UE接入到 AP。
结合第一方面, 在第二种可能的实施方式中, 所述基站获取所述 UE 与所述 AP交互所需的安全参数, 包括:
所述基站生成所述安全参数;
所述方法, 还包括:
所述基站将所述安全参数发送给所述 AP。
结合第一方面, 在第三种可能的实施方式中, 所述基站获取所述 UE 与所述 AP交互所需的安全参数, 包括:
所述基站向所述 AP发送接入请求;
所述基站接收所述 AP发送的包含所述 AP生成的所述安全参数的接 入响应。
结合第一方面, 在第四种可能的实施方式中, 所述基站获取所述 UE与 所述 AP交互所需的安全参数, 包括:
所述基站向移动性管理实体 MME发送包含 AP标识的接入信息请求; 所述基站接收所述 MME发送的包含与所述 AP标识对应的所述安全 参数;
所述方法, 还包括:
所述基站将所述安全参数发送给所述 AP。
本发明实施例第二方面提供一种通信安全处理方法, 包括:
UE接收基站在空口安全激活后发送的与所述 AP 交互所需的安全参 数;
所述 UE釆用所述安全参数对与所述 AP交互的数据进行安全处理。 结合第二方面, 在第一种可能的实施方式中, 所述 UE接收基站在空 口安全激活后发送的与所述 AP交互所需的安全参数之前, 还包括:
所述 UE向所述基站发送接入 AP的请求消息, 以使所述基站根据所 述请求消息确定需要将所述 UE接入到 AP。
本发明实施例第三方面提供一种通信安全处理方法, 包括:
接入点 AP接收基站发送的用户设备 UE接入所述 AP的接入请求; 所述 AP获取与所述 UE交互所需的安全参数; 所述 AP向所述基站发送 AP接入响应;
所述 AP在所述 UE接入到所述 AP后, 釆用所述安全参数对与所述 UE交互的数据进行安全处理。
结合第三方面, 在第一种可能的实施方式中, 所述 AP获取与所述 UE 交互所需的安全参数, 包括:
所述 AP生成所述安全参数; 或者,
所述 AP接收移送性管理实体 MME发送的所述安全参数;
所述 AP向所述基站发送 AP接入响应, 包括:
所述 AP向所述基站发送包含所述安全参数的 AP接入响应。
结合第三方面, 在第二种可能的实施方式中, 所述 AP获取与所述 UE 交互所需的安全参数, 包括:
所述 AP接收所述基站发送的所述安全参数。
本发明实施例第四方面提供一种通信安全处理方法, 包括:
移动性管理实体 MME接收基站发送的包含接入点 AP标识的接入信 息请求;
所述 MME获取与所述 AP标识对应的安全参数;
所述 MME向所述基站发送所述安全参数, 以使所述基站将所述安全 参数发送给 UE。
结合第四方面, 在第一种可能的实施方式中, 所述 MME获取与所述 AP标识对应的安全参数, 包括:
所述 MME从归属用户服务器 HSS中获取与所述 AP标识对应的安全 参数; 或者,
所述 MME生成与所述 AP标识对应的安全参数;
则所述方法, 还包括:
所述 MME将所述安全参数发送给所述 AP。
本发明实施例第五方面提供一种基站, 包括:
确定模块, 用于确定需要将用户设备 UE接入到接入点 AP;
获取模块, 用于获取所述 UE与所述 AP交互所需的安全参数; 发送模块, 用于在空口安全激活后, 向所述 UE发送所述安全参数, 以使所述 UE釆用所述安全参数对与所述 AP交互的数据进行安全处理。 结合第五方面, 在第一种可能的实施方式中, 所述确定模块, 具体用 于:
根据预设分流策略, 确定需要将 UE接入到 AP; 或者,
根据所述 UE发送的接入 AP的请求消息确定需要将 UE接入到 AP。 结合第五方面, 在第二种可能的实施方式中, 所述获取模块, 包括: 生成单元, 用于生成所述安全参数;
所述发送模块, 还用于将所述安全参数发送给所述 AP。
结合第五方面, 在第三种可能的实施方式中, 所述获取模块, 包括: 第一发送单元, 用于向所述 AP发送接入请求;
第一接收单元, 用于接收所述 AP发送的包含所述 AP生成的所述安 全参数的接入响应。
结合第五方面, 在第四种可能的实施方式中, 所述获取模块, 包括: 第二发送单元, 用于向移动性管理实体 MME发送包含 AP标识的接 入信息请求;
第二接收单元, 用于接收所述 MME发送的包含与所述 AP标识对应 的所述安全参数;
所述发送模块, 还用于将所述安全参数发送给所述 AP。
本发明实施例第六方面提供一种用户设备 UE, 包括:
接收模块, 用于接收基站在空口安全激活后发送的与所述 AP交互所 需的安全参数;
处理模块, 用于釆用所述安全参数对与所述 AP交互的数据进行安全 处理。
结合第六方面, 在第一种可能的实施方式中, 所述 UE, 还包括: 发送模块, 用于接收基站在空口安全激活后发送的与所述 AP交互所 需的安全参数之前, 向所述基站发送接入 AP的请求消息, 以使所述基站 根据所述请求消息确定需要将所述 UE接入到 AP。
本发明实施例第七方面提供一种接入点 AP, 包括:
接收模块, 用于接收基站发送的用户设备 UE接入所述 AP的接入请 求;
获取模块, 用于获取与所述 UE交互所需的安全参数; 发送模块, 用于向所述基站发送 AP接入响应;
处理模块, 用于在所述 UE接入到所述 AP后, 釆用所述安全参数对 与所述 UE交互的数据进行安全处理。
结合第七方面, 在第一种可能的实施方式中, 所述获取模块, 具体用 于生成所述安全参数; 或者, 所述 AP接收移动性管理实体 MME发送的 所述安全参数;
所述发送模块, 具体用于发送包含所述安全参数的 AP接入响应。 结合第七方面, 在第二种可能的实施方式中, 所述获取模块, 还用于 接收所述基站发送的所述安全参数。
本发明实施例第八方面提供一种移动性管理实体 MME, 包括: 接收模块,用于接收基站发送的包含接入点 AP标识的接入信息请求; 获取模块, 用于获取与所述 AP标识对应的安全参数;
发送模块, 用于向所述基站发送所述安全参数, 以使所述基站将所述 安全参数发送给 UE。
结合第八方面, 在第一种可能的实施方式中, 所述获取模块, 具体用 于从归属用户服务器 HSS中获取与所述 AP标识对应的安全参数; 或者, 所述 MME用于生成与所述 AP标识对应的安全参数;
则所述发送模块, 还用于将所述安全参数发送给所述 AP。
本发明通信安全处理方法及装置, 通过基站获取 UE与 AP交互的安 全参数, 并利用与 UE之间的安全空口来传送通信安全所需的安全参数,
UE釆用获取的安全参数接入 AP, 并对与 AP交互的数据进行安全处理, 可以提高 UE与 AP交互的安全性, 保证数据通信安全。 附图说明 为了更清楚地说明本发明实施例或现有技术中的技术方案, 下面将对 实施例或现有技术描述中所需要使用的附图作一简单地介绍, 显而易见 地, 下面描述中的附图是本发明的一些实施例, 对于本领域普通技术人员 来讲, 在不付出创造性劳动的前提下, 还可以根据这些附图获得其他的附 图。
图 1为本发明提供的通信安全处理方法实施例一的流程示意图; 图 2为本发明提供的通信安全处理方法实施例二的流程示意图; 图 3为本发明提供的通信安全处理方法实施例三的流程示意图; 图 4为本发明提供的通信安全处理方法实施例四的流程示意图; 图 5为本发明提供的通信安全处理方法实施例五的信令流程图; 图 6为本发明提供的通信安全处理方法实施例六的信令流程图; 图 7为本发明提供的通信安全处理方法实施例七的信令流程图; 图 8为本发明提供的通信安全处理方法实施例八的信令流程图; 图 9为本发明提供的基站实施例一的结构示意图;
图 10为本发明提供的基站实施例二的结构示意图;
图 11为本发明提供的基站实施例三的结构示意图;
图 12为本发明提供的基站实施例四的结构示意图;
图 13为本发明提供的 UE实施例一的结构示意图;
图 14为本发明提供的 AP实施例一的结构示意图;
图 15为本发明提供的 MME实施例一的结构示意图;
图 16为本发明提供的基站实施例五的结构示意图;
图 17为本发明提供的 UE实施例二的结构示意图;
图 18为本发明提供的 AP实施例二的结构示意图;
图 19为本发明提供的 MME实施例二的结构示意图。 具体实施方式 图 1为本发明提供的通信安全处理方法实施例一的流程示意图, 如图 1 所示, 该方法包括:
S101 : 基站确定需要将 UE接入到 AP。
S102: 基站获取 UE与 AP交互所需的安全参数。
S103: 基站在空口安全激活后, 向 UE发送该安全参数, 以使 UE釆用 该安全参数对与 AP交互的数据进行安全处理。
具体来说, 基站确定需要将 UE接入到 AP, 则基站获取 UE与 AP交互 所需的安全参数, 在基站与 UE之间的安全空口激活之后, 即在经过安全模 式命令( Security Mode Command, 以下简称 SMC )过程后, 基站与 UE之间 的数据传输都进行了加密等安全保护, 之后, 基站将获取的安全参数通过消 息的方式发送给 UE , 以确保 UE可以釆用该安全参数接入 AP , 并在接入到 该 AP后, 釆用基站发送的安全参数对与该 AP交互的数据进行安全处理, 即 可以对这些数据进行加密和 /或解密的处理。
本实施例提供的方法中, 通过基站获取 UE与 AP交互的安全参数, 并 利用与 UE之间的安全空口来传送通信安全所需的安全参数, UE釆用获 取的安全参数接入 AP, 并对与 AP 交互的数据进行安全处理, 可以提高 UE与 AP交互的安全性, 保证数据通信安全。
图 2为本发明提供的通信安全处理方法实施例二的流程示意图, 如图 2 所示, 该方法包括:
S201 : UE接收基站在空口安全激活后发送的与 AP交互所需的安全参数。
S202: UE釆用安全参数对与 AP交互的数据进行安全处理。
具体的, UE通过其与基站之间的空中接口来接收基站获取的安全参数, 此时, 基站与 UE之间的空口是被安全激活的, 即在经过 SMC过程后, 基站 与 UE之间的数据传输都进行了加密等安全保护, 所以该空中接口是安全的, 安全参数的传送也是安全保密的。 UE在接收到该安全参数后, 釆用该安全参 数接入到 AP, 并对与该 AP交互的数据进行安全处理, 即可以对与该 AP交 互的数据进行加密和 /或解密的处理。
本实施例提供的方法中,UE通过安全空口来接收基站获取的 UE与 AP 交互的安全参数, 并釆用接收到的安全参数接入 AP, 并对与 AP交互的数 据进行安全处理, 可以提高 UE与 AP交互的安全性, 保证数据通信安全。
图 3为本发明提供的通信安全处理方法实施例三的流程示意图, 如图 3 所示, 该方法包括:
S301 : AP接收基站发送的 UE接入该 AP的接入请求。
可选的, 在 UE请求接入 AP, 并将该接入 AP的请求发送给基站, 基站 在接收到该 UE接入 AP的请求后, 通过基站与 AP之间的接口 (有线接口, 例如: 光纤等)发送接入请求给 AP, AP接收该接入请求。
S302: 该 AP获取与 UE交互所需的安全参数。
S303: 该 AP向基站发送 AP接入响应。
具体的, AP在接收到基站发送的 UE接入 AP的请求后, AP获取 UE接 入 AP并与 AP交互所需的安全参数, 并将该安全参数保存, 之后, 该 AP通 过基站与 AP之间的接口向基站发送 AP接入响应, 可选的, 该接入响应里可 以携带安全参数, 基站在接收到 AP发送的接入响应之后, 将接入响应里携 带的安全参数通过基站与 UE之间的空中接口发送给 UE, 该空中接口经过 SMC过程后被安全激活, 基站与 UE之间的数据传输都进行了加密等安全保 护, 从而确保基站将安全参数安全传送给 UE。
S304: 该 AP在 UE接入到该 AP后, 釆用安全参数对与 UE交互的数据 进行安全处理。
具体的, UE接收到基站发送的安全参数之后, 此时, UE与 AP均已获 知该安全参数, 则 UE釆用该安全参数接入到该 AP, 该 AP在该 UE接入到 该 AP后, 釆用该安全参数对与该 UE交互的数据进行安全处理, 即对与该 UE交互的数据进行加密和 /或解密的处理。
本实施例提供的方法中,基站通过有线接口向 AP发送 UE接入 AP的请 求, AP接收该请求并获取 UE接入 AP所需的安全参数, 之后, 将安全参数 通过响应的方式发送给基站, 基站利用与 UE之间的安全空口将安全参数发 送给 UE, 该 AP在 UE釆用该安全参数接入到 AP之后, 对与该 UE交互的 数据进行安全处理,可以提高 UE与 AP交互的安全性,保证数据通信安全。
图 4为本发明提供的通信安全处理方法实施例四的流程示意图, 如图 4 所示, 该方法包括:
S401: 移动性管理实体( Mobility Management Entity , 以下简称 ΜΜΕ ) 接收基站发送的包含 ΑΡ标识的接入信息请求。
可选的, 在 UE请求接入 ΑΡ, 并将该接入 ΑΡ的请求发送给基站, 基站 在接收到该 UE接入 ΑΡ的请求后,通过基站与 ΜΜΕ之间的接口(有线接口, 例如 光纤等)发送接入请求给 MME, ΜΜΕ接收该接入请求。
Figure imgf000009_0001
具体的, ΜΜΕ在接收到基站发送的 UE接入 ΑΡ的请求后, ΜΜΕ获取 UE接入 ΑΡ并与 ΑΡ交互所需的安全参数, 并将该安全参数保存, 之后, 该 ΜΜΕ通过基站与 ΜΜΕ之间的接口向基站发送该安全参数, 基站在接收到 ΜΜΕ发送的安全参数之后 ,将该安全参数通过基站与 UE之间的空中接口发 送给 UE, 该空中接口经过 SMC过程后被安全激活, 基站与 UE之间的数据 传输都进行了加密等安全保护, 从而确保基站将安全参数安全传送给 UE。 在一种实施场景下, MME通过与 AP之间的有线接口 (例如: 光纤等) 向 AP发送 UE接入 AP所需的安全参数, AP在接收到该安全参数之后保存, 并向基站发送 AP接入响应,该接入响应里携带 UE接入 AP所需的安全参数。 之后, UE接收到基站发送的安全参数, 此时, UE与 AP均已获知该安全参 数, 则 UE釆用该安全参数接入到该 AP, 该 AP在该 UE接入到该 AP后, 釆用该安全参数对与该 UE交互的数据进行安全处理,即对与该 UE交互的数 据进行加密和 /或解密的处理。
在另外一种实施场景下, MME通过 MME与基站之间的接口向基站发送 UE接入 AP 所需的安全参数, 基站在接收到该安全参数之后, 通过基站与 AP之间的有线接口向 AP发送该安全参数, AP接收到该安全参数之后保存, 并向基站发送 AP接入响应,此时该 AP接入响应中没有携带安全参数,之后, UE接收到基站发送的安全参数, 此时, UE与 AP均已获知该安全参数, 则 UE釆用该安全参数接入到该 AP, 该 AP在该 UE接入到该 AP后, 釆用该安 全参数对与该 UE交互的数据进行安全处理,即对与该 UE交互的数据进行加 密和 /或解密的处理。
本实施例提供的方法中,基站通过有线接口向 MME发送 UE接入 AP的 请求, MME接收该请求并获取 UE接入 AP所需的安全参数, 之后, 将安全 参数发送给基站, 基站利用与 UE之间的安全空口将安全参数发送给 UE, 在 AP获取到安全参数的前提下, 该 UE釆用该安全参数接入到 AP之后, 对与 该 UE交互的数据进行安全处理, 可以提高 UE与 AP交互的安全性, 保证 数据通信安全。
图 5为本发明提供的通信安全处理方法实施例五的信令流程图, 如图 5 所示, 该方法包括:
S501 : 基站确定需要将 UE接入到 AP。
可选的,基站确定需要将 UE接入到 AP,可以是该基站根据预设分流 策略, 确定需要将 UE接入到 AP, 即基站判断当前网络的拥塞情况, 根据 预设分流策略, 将 UE强制接入 AP, 以达到分流的效果, 确保当前的网络 质量; 也可以是 UE根据自身业务的情况, 向基站发送接入 AP的请求消 息, 基站根据该请求消息确定需要将 UE接入到 AP。 S502: 基站获取 UE接入 AP并与该 AP交互所需的安全参数。
本实施例的安全参数, 例如可以包括密钥、 安全随机数、 安全算法的任 意组合。
S503: 基站发送第一消息给 UE, 该第一消息中携带该安全参数。
具体的, 基站获取 UE接入 AP并与该 AP交互所需的安全参数, 该安全 参数可以包括密钥、 安全随机数、 安全算法的任意组合, 在基站与 UE之 间的空中接口安全激活后, 基站将获取的安全参数通过第一消息发送给 UE。该第一消息中携带该安全参数,且该消息可能用于增加一个 AP的消息, 也可以是一个独立的消息。 由于 UE与基站之间的空口是安全的, 即该空口 经过 SMC过程后被安全激活,基站与 UE之间的数据传输都进行了加密等安 全保护, 所以安全参数的传递是安全加密的, 密钥或者安全随机数可以直接 通过基站与 UE之间的空口发送给 UE。
S504: UE釆用该安全参数接入 AP, 并利用该安全参数对与 AP交互的 数据进行安全处理。
具体的, UE通过安全空口接收到安全参数之后, 釆用该安全参数接入到
AP, 并利用该安全参数对与 AP交互的数据进行安全处理, 即对与 AP进行 交互的数据进行加密和 /或解密的处理。
本实施例提供的方法中, 通过 UE向基站发送接入 AP的请求, 基站接 收该请求并获取 UE与 AP交互所需的安全参数, 并利用与 UE之间的安 全空口来传送通信安全所需的安全参数,UE釆用获取的安全参数接入 AP, 并对与 AP交互的数据进行安全处理。 通过本实施例提供的方法, 提高了 UE与 AP 交互的安全性, 保证数据通信安全, 同时也使得运营商能限制 UE自主接入到 AP, 即没有获取到基站发送的安全参数的 UE是不能接入 到该 AP上, 从而提高了运营商对于网络的控制。
图 6为本发明提供的通信安全处理方法实施例六的信令流程图, 如图 6 所示, 该方法包括:
S601 : 基站确定需要将 UE接入到 AP。
可选的,基站确定需要将 UE接入到 AP,可以是该基站根据预设分流 策略, 确定需要将 UE接入到 AP, 即基站判断当前网络的拥塞情况, 根据 预设分流策略, 将 UE强制接入 AP, 以达到分流的效果, 确保当前的网络 质量; 也可以是 UE根据自身业务的情况, 向基站发送接入 AP的请求消 息, 基站根据该请求消息确定需要将 UE接入到 AP。
S602: 基站发送第二消息给 AP, 该第二消息中携带了获取 UE接入 AP并与 AP交互所需的安全参数的请求 , 或者, 请求给 UE增加 AP的消 息。
S603: AP产生该安全参数。
举例来说, 该安全参数包括密钥、 安全随机数、 安全算法的任意组合。 具体的, 基站通过基站与 AP之间的有线接口 (例如: 光纤等)将第 二消息发送给 AP, 该第二消息中携带了获取 UE接入 AP并与 AP交互所 需的安全参数的请求, 或者, 请求给 UE增加 AP的消息。 AP在接收到该 消息后, 为 UE接入 AP生成所需的安全参数并保存, 该安全参数包括密 钥、 安全随机数、 安全算法的任意组合, 其中密钥和安全随机数可以使随 机产生的, 也可以是通过其他方式产生的, 密钥可以是 UE级的, 也就是 对于不同的 UE, AP 可以生成不同的密钥, 不同的密钥能更进一步提高 AP空口传输的安全性。
S604: AP发送第二消息的响应消息给基站, 该响应消息中携带该安全参 数。
S605: 基站发送第一消息给 UE, 该第一消息中携带该安全参数。
S606: UE釆用该安全参数接入 AP。
具体的, AP通过 AP与基站之间的有线接口发送第二消息的响应消息给 基站, 该响应消息中携带该安全参数, 基站在接收到该响应消息后, 通过安 全激活后的基站与 UE之间的空口发送第一消息给 UE,该第一消息中携带该 安全参数, UE在接收到该安全参数之后, 釆用该安全参数接入到 AP。
S607: AP与 UE利用该安全参数进行数据交互。
具体的, AP利用之前保存的安全参数, 在 UE成功接入到 AP之后, 使 用该保存的安全参数对于该 UE通信的数据进行加密和 /或解密的处理。
本实施例提供的方法中, 通过基站向 AP发送 UE接入 AP的请求, AP 接收该请求并生成 UE接入 AP所需的安全参数, 并将该安全参数通过基 站与 UE之间的安全空口发送给 UE, UE釆用获取的安全参数接入 AP, 该 AP也利用该安全参数对与该 UE交互的进行安全处理。 通过本实施例 提供的方法, 提高了 UE与 AP交互的安全性, 保证数据通信安全, 同时 也使得运营商能限制 UE自主接入到 AP,即没有获取到基站发送的安全参 数的 UE是不能接入到该 AP上, 从而提高了运营商对于网络的控制。
图 7为本发明提供的通信安全处理方法实施例七的信令流程图, 如图 7 所示, 该方法包括:
S701 : 基站确定需要将 UE接入到 AP。
可选的,基站确定需要将 UE接入到 AP,可以是该基站根据预设分流 策略, 确定需要将 UE接入到 AP, 即基站判断当前网络的拥塞情况, 根据 预设分流策略, 将 UE强制接入 AP, 以达到分流的效果, 确保当前的网络 质量; 也可以是 UE根据自身业务的情况, 向基站发送接入 AP的请求消 息, 基站根据该请求消息确定需要将 UE接入到 AP。
S702: 基站产生 UE接入 AP并与 AP进行交互所需的安全参数。
该安全参数可以包括密钥、 安全随机数、 安全算法的任意组合。
S703: 基站发送第三消息给 AP, 该第三消息携带该安全参数。
S704: AP发送第三消息的响应消息给基站。
具体的, 基站产生 UE接入 AP并与 AP进行交互所需的安全参数, 该安 全参数包括密钥、 安全随机数、 安全算法的任意组合, 其中密钥和安全随 机数可以使随机产生的, 也可以是通过其他方式产生的, 密钥可以是 UE 级的, 也就是对于不同的 UE, AP可以生成不同的密钥, 不同的密钥能更 进一步提高 AP空口传输的安全性。
之后, 基站通过基站与 AP之间的有线接口 (例如: 光纤等) 将第三 消息发送给 AP,该第三消息中携带该安全参数, 该第三消息也可以是用来 请求给 UE增加 AP的消息, AP在接收到待第三消息后, 将第三消息中携 带的安全参数保存。
AP在接收到基站发送的安全参数之后,通过 AP与基站之间的有线接口, 发送第三消息的响应消息给基站, 该接入响应中不包含该安全参数。
S705: 基站发送第一消息给 UE, 该第一消息中携带该安全参数。
S706: UE釆用该安全参数接入 AP。
具体的, 基站在产生安全参数之后, 通过基站与 UE之间激活后的安全 空口 (该空口经过 SMC过程后被安全激活, 基站与 UE之间的数据传输都进 行了加密等安全保护) 向 UE发送第一消息, 该该第一消息中携带该安全参 数, UE在接收到该安全参数之后, 釆用该安全参数接入到 AP。
S707: AP与 UE利用该安全参数进行数据交互。
具体的, AP利用之前保存的安全参数, 在 UE成功接入到 AP之后, 使 用该保存的安全参数对于该 UE通信的数据进行加密和 /或解密的处理。
本实施例提供的方法中, 通过基站产生 UE接入 AP并与 AP进行交互 所需的安全参数, 并将该安全参数通过消息的方式分别发送给 UE和 AP, 使得 UE与 AP能够釆用该安全参数进行数据的交互, 同时由于基站是通 过基站与 UE之间激活的安全空口向 UE发送安全参数, 确保了安全参数 的保密性。 通过本实施例提供的方法, 提高了 UE与 AP交互的安全性, 保证数据通信安全, 同时也使得运营商能限制 UE自主接入到 AP, 即没有 获取到基站发送的安全参数的 UE是不能接入到该 AP上, 从而提高了运 营商对于网络的控制。
图 8为本发明提供的通信安全处理方法实施例八的信令流程图, 如图 8 所示, 该方法包括:
S801 : 基站确定需要将 UE接入到 AP。
可选的,基站确定需要将 UE接入到 AP,可以是该基站根据预设分流 策略, 确定需要将 UE接入到 AP, 即基站判断当前网络的拥塞情况, 根据 预设分流策略, 将 UE强制接入 AP, 以达到分流的效果, 确保当前的网络 质量; 也可以是 UE根据自身业务的情况, 向基站发送接入 AP的请求消 息, 基站根据该请求消息确定需要将 UE接入到 AP。
S802: 基站发送第四消息给 MME, 该第四消息中包含接入点 AP标 识的接入信息请求, 或者, 请求给 UE增加 AP的消息。
S803 : MME为 UE获取 UE接入 AP并与 AP进行交互所需的安全参 数。
该安全参数可以包括密钥、 安全随机数、 安全算法的任意组合。
具体的, 基站通过基站与 MME之间的有线接口 (例如: 光纤等) 将 第四消息发送给 MME, 该第四消息中包含接入点 AP标识的接入信息请 求, 或者, 请求给 UE增加 AP的消息。 MME在接收到该消息后, 为 UE 接入 AP获取所需的安全参数并保存, 该安全参数包括密钥、 安全随机数、 安全算法的任意组合, 其中密钥和安全随机数可以使随机产生的, 也可以 是通过其他方式产生的, 密钥可以是 UE级的, 也就是对于不同的 UE, AP可以生成不同的密钥,不同的密钥能更进一步提高 AP空口传输的安全 性。
进一步地, MME在接收到该消息后, 为 UE接入 AP获取所需的安全 参数, 可以是 MME产生该安全参数, 也可以是 MME根据第四消息中包 含的 AP标识从归属用户服务器( Home Subscriber Server, 以下简称 HSS ) 网元里获取安全参数, 其中第四消息中包含的 AP标识可以是 AP的媒体 接入控制 ( Media Access Control, 以下简称 MAC )地址或者服务集标识 ( Service Set identifier, 以下简称 SSID ) 。
S804: MME发送第四消息的响应消息给基站, 该消息携带该安全参 数。
S805: 基站向 AP发送 AP接入请求。
S806: AP向基站发送 AP接入响应。
具体的, MME获取到安全参数之后, 通过 MME与基站之间的有线 接口,发送第四消息的响应消息给基站, 该消息携带该安全参数。 可选的, MME 在获取到安全参数之后, 可以将安全参数通过携带在第四消息的响 应消息中发送给基站, 基站接收到该响应消息后, 向 AP发送 AP接入请 求, 并通过基站与 AP之间的有线接口将该响应消息中的安全参数发送给 AP, 或者, MME在获取到安全参数之后, 直接通过 MME与 AP之间的 有线接口将该安全参数发送给 AP。 之后, AP向基站发送 AP接入响应, 该接入响应里携带该安全参数。
S807: 基站发送第一消息给 UE, 该第一消息中携带该安全参数。
S808: UE釆用该安全参数接入 AP。
具体的, 基站在获取安全参数之后, 通过基站与 UE之间激活后的安全 空口, 向 UE发送第一消息, 该该第一消息中携带该安全参数, UE在接收到 该安全参数之后, 釆用该安全参数接入到 AP。
S809: AP与 UE利用该安全参数进行数据交互。
具体的, AP利用之前保存的安全参数, 在 UE成功接入到 AP之后, 使 用该保存的安全参数对于该 UE通信的数据进行加密和 /或解密的处理。 本实施例提供的方法中, 通过 MME获取 UE接入 AP并与 AP进行交 互所需的安全参数, 并将该安全参数发送给基站, 并通过基站将该安全参 数通过基站与 UE之间激活的安全空口发送给 UE, 使得 UE与 AP能够釆 用该安全参数进行数据的交互, 同时由于基站是通过基站与 UE之间激活 的安全空口向 UE发送安全参数, 确保了安全参数的保密性。 通过本实施 例提供的方法, 提高了 UE与 AP交互的安全性, 保证数据通信安全, 同 时也使得运营商能限制 UE自主接入到 AP,即没有获取到基站发送的安全 参数的 UE是不能接入到该 AP上, 从而提高了运营商对于网络的控制。
本领域普通技术人员可以理解: 实现上述方法实施例的全部或部分步骤 可以通过程序指令相关的硬件来完成, 前述的程序可以存储于一计算机可读 取存储介质中, 该程序在执行时, 执行包括上述方法实施例的步骤; 而前述 的存储介质包括: ROM, RAM, 磁碟或者光盘等各种可以存储程序代码的介 质。
图 9为本发明提供的基站实施例一的结构示意图, 如图 9所示, 该基站 可以包括: 确定模块 91、 获取模块 92以及发送模块 93 , 其中, 确定模块 91 , 用于确定需要将 UE接入到 AP; 获取模块 92, 用于获取 UE与 AP交互所 需的安全参数; 发送模块 93 , 用于在空口安全激活后, 向所述 UE发送安 全参数, 以使所述 UE釆用该安全参数对与所述 AP交互的数据进行安全 处理。
本实施例的基站可以执行图 1所示方法实施例, 其实现原理和技术效 果类似, 此处不再赘述。
图 10为本发明提供的基站实施例二的结构示意图,在图 9所示实施例 的基础上, 进一步地, 上述确定模块 91 , 具体用于根据预设分流策略, 确 定需要将 UE接入到 AP; 或者, 根据所述 UE发送的接入 AP的请求消息 确定需要将 UE接入到 AP。 上述获取模块 92, 包含可以包括: 生成单元
920。 生成单元 920, 用于生成所述安全参数; 发送模块 93 , 还用于将所 述安全参数发送给所述 AP。
本实施例的基站可以执行图 5至图 8所示方法实施例, 其实现原理和 技术效果类似, 此处不再赘述。
图 11为本发明提供的基站实施例三的结构示意图,在图 9所示实施例 的基础上, 进一步地, 获取模块 92, 可以包括: 第一发送单元 921和第一 接收单元 922。 其中, 第一发送单元 921 , 用于向所述 AP发送接入请求; 第一接收单元 922,用于接收所述 AP发送的包含所述 AP生成的所述安全 参数的接入响应。
本实施例的基站可以执行图 5至图 8所示方法实施例, 其实现原理和 技术效果类似, 此处不再赘述。
图 12为本发明提供的基站实施例四的结构示意图,在图 9所示实施例 的基础上, 进一步地, 获取模块 92, 可以包括: 第二发送单元 923以及第 二接收单元 924, 其中, 第二发送单元 923 , 用于向移动性管理实体 MME 发送包含 AP标识的接入信息请求;第二接收单元 924,用于接收上述 MME 发送的包含与上述 AP标识对应的安全参数; 相应地, 发送模块 93 , 还用 于将上述安全参数发送给上述 AP。 上述安全参数可以包括密钥、 安全随 机数、 安全算法的任意组合。
本实施例的基站可以执行图 5至图 8所示方法实施例, 其实现原理和 技术效果类似, 此处不再赘述。
图 13为本发明提供的 UE实施例一的结构示意图, 如图 13所示, 该装 置包括: 接收模块 111和处理模块 112, 其中, 接收模块 111 , 用于接收基站 在空口安全激活后发送的与 AP交互所需的安全参数; 处理模块 1 12, 用 于釆用所述安全参数对与 AP交互的数据进行安全处理。
本实施例的 UE可以执行图 2所示方法实施例, 其实现原理和技术效 果类似, 此处不再赘述。
进一步地,在图 13所示实施例的基础上,该装置还包括发送模块 1 10 , 用于接收基站在空口安全激活后发送的与 AP交互所需的安全参数之前, 向基站发送接入 AP的请求消息,以使基站根据该请求消息确定需要将 UE 接入到 AP , 该安全参数包括密钥、 安全随机数、 安全算法的任意组合。
本实施例的 UE可以执行图 5至图 8所示方法实施例, 其实现原理和 技术效果类似, 此处不再赘述。
图 14为本发明提供的 AP实施例一的结构示意图, 如图 14所示, 该装 置包括: 接收模块 120、 获取模块 121、 发送模块 122以及处理模块 123 , 其 中, 接收模块 120, 用于接收基站发送的 UE接入 AP的接入请求; 获取模 块 121 , 用于获取与 UE交互所需的安全参数; 发送模块 122, 用于向基站 发送 AP接入响应; 处理模块 123 , 用于在 UE接入到 AP后, 釆用所述安 全参数对 UE交互的数据进行安全处理。
本实施例的 AP可以执行图 3所示方法实施例, 其实现原理和技术效 果相类似, 此处不再赘述。
进一步地, 上述获取模块 121 , 具体用于生成安全参数; 或者, 所述 AP接收移动性管理实体 MME发送的所述安全参数; 还用于接收基站发 送的所述安全参数; 则上述发送模块 122, 具体用于发送包含所述安全参 数的 AP接入响应。 该安全参数包括密钥、 安全随机数、 安全算法的任意 组合。
本实施例的 AP可以执行图 5至及图 8所示方法实施例, 其实现原理 和技术效果相类似, 此处不再赘述。
图 15为本发明提供的 MME实施例一的结构示意图, 如图 15所示, 该 装置包括: 接收模块 130、 获取模块 131以及发送模块 132, 其中, 接收模块 130, 用于接收基站发送的包含 AP标识的接入信息请求; 获取模块 131 , 用于获取与所述 AP标识对应的安全参数; 发送模块 132, 用于向基站发 送所述安全参数, 以使基站将所述安全参数发送给 UE。
本实施例的 MME可以执行图 4所示方法实施例 , 其实现原理和技术 效果相类似, 此处不再赘述。
进一步地, 上述获取模块 131 , 具体用于从归属用户服务器 HSS中获 取与 AP标识对应的安全参数; 或者, 所述 MME用于生成与所述 AP标 识对应的安全参数; 上述发送模块, 具体还用于将所述安全参数发送给所 述 AP; 该安全参数包括密钥、 安全随机数、 安全算法的任意组合。
本实施例的 MME可以执行图 5至图 8所示方法实施例, 其实现原理 和技术效果相类似, 此处不再赘述。
图 16为本发明提供的基站实施例五的结构示意图, 如图 16所示, 该装 置包括: 处理器 140和发送器 141 , 其中, 处理器 140, 用于确定需要将 UE 接入到 AP, 还用于获取 UE与 AP交互所需的安全参数; 发送器 141 , 用 于在空口安全激活后, 向 UE发送所述安全参数, 以使 UE釆用所述安全 参数对与所述 AP交互的数据进行安全处理。 本实施例的基站可以执行图 1所示方法实施例, 其实现原理和技术效 果相类似, 此处不再赘述。
进一步地, 上述处理器 140, 具体用于根据预设分流策略, 确定需要 将 UE接入到 AP; 或者, 根据 UE发送的接入 AP的请求消息确定需要将 UE接入到 AP; 还用于生成安全参数; 并且还用于向所述 AP发送接入请 并且具体还用于向 MME发送包含 AP标识的接入信息请求以及接收所述 MME发送的包含与所述 AP标识对应的所述安全参数;则上述发送器 141 , 具体还用于将所述安全参数发送给上述 AP, 该安全参数包括密钥、 安全 随机数、 安全算法的任意组合。
本实施例的基站可以执行图 5至图 8所示方法实施例, 其实现原理和 技术效果相类似, 此处不再赘述。
图 17为本发明提供的 UE实施例二的结构示意图, 如图 17所示, 该装 置包括: 接收器 152和处理器 153 , 其中, 接收器 152, 用于接收基站在空 口安全激活后发送的与 AP交互所需的安全参数; 处理器 153 , 用于釆用 所述安全参数对与所述 AP交互的数据进行安全处理。
本实施例的 UE可以执行图 2所示方法实施例, 其实现原理和技术效 果相类似, 此处不再赘述。
进一步地, 在图 17所示实施例的基础上, 该装置还包括发送器 151 , 用于接收基站在空口安全激活后发送的与 AP交互所需的安全参数之前, 向基站发送接入 AP的请求消息,以使基站根据该请求消息确定需要将 UE 接入到 AP, 该安全参数包括密钥、 安全随机数、 安全算法的任意组合。
本实施例的 UE可以执行图 5至图 8所示方法实施例, 其实现原理和 技术效果相类似, 此处不再赘述。
图 18为本发明提供的 AP实施例二的结构示意图, 如图 18所示, 该装 置包括: 接收器 161、 发送器 162以及处理器 163 , 其中, 接收器 161 , 用于 接收基站发送的 UE接入 AP的接入请求; 发送器 162, 用于向基站发送 AP接入响应;处理器 163 , 用于获取与 UE交互所需的安全参数, 还用于 在 UE接入到 AP后, 釆用所述安全参数对与 UE交互的数据进行安全处 理。 本实施例的 AP可以执行图 3所示方法实施例, 其实现原理和技术效 果相类似, 此处不再赘述。
进一步地, 上述处理器 163 , 具体用于生成安全参数; 或者, 所述 AP 接收 MME发送的安全参数; 还用于接收基站发送的安全参数; 则上述发 送器 162, 具体用于发送包含所述安全参数的 AP接入响应。 该安全参数 包括密钥、 安全随机数、 安全算法的任意组合。
本实施例的 AP可以执行图 5至及图 8所示方法实施例, 其实现原理 和技术效果相类似, 此处不再赘述。
图 19为本发明提供的 MME实施例二的结构示意图, 如图 19所示, 该 装置包括: 接收器 171、 处理器 172以及发送器 173 , 其中, 接收器 171 , 用 于接收基站发送的包含接入点 AP标识的接入信息请求; 处理器 172, 用 于获取与所述 AP标识对应的安全参数; 发送器 173 , 用于向基站发送所 述安全参数, 以使基站将所述安全参数发送给 UE。
本实施例的 MME可以执行图 4所示方法实施例 , 其实现原理和技术 效果相类似, 此处不再赘述。
进一步地, 上述处理器 172, 具体用于从归属用户服务器 HSS中获取 与所述 AP标识对应的安全参数; 或者, 所述 MME用于生成与所述 AP 标识对应的安全参数; 上述发送器, 具体还用于将所述安全参数发送给所 述 AP; 该安全参数包括密钥、 安全随机数、 安全算法的任意组合。
本实施例的 MME可以执行图 5至图 8所示方法实施例, 其实现原理 和技术效果相类似, 此处不再赘述。
最后应说明的是: 以上各实施例仅用以说明本发明的技术方案, 而非对 其限制; 尽管参照前述各实施例对本发明进行了详细的说明, 本领域的普通 技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改, 或者对其中部分或者全部技术特征进行等同替换; 而这些修改或者替换, 并 不使相应技术方案的本质脱离本发明各实施例技术方案的范围。

Claims

权 利 要 求 书
1、 一种通信安全处理方法, 其特征在于, 包括:
基站确定需要将用户设备 UE接入到接入点 AP;
所述基站获取所述 UE与所述 AP交互所需的安全参数;
所述基站在空口安全激活后, 向所述 UE发送所述安全参数, 以使所 述 UE釆用所述安全参数对与所述 AP交互的数据进行安全处理。
2、 根据权利要求 1 所述的方法, 其特征在于, 所述基站确定需要将 UE接入到 AP, 包括:
所述基站根据预设分流策略, 确定需要将 UE接入到 AP; 或者, 所述基站接收所述 UE发送的接入 AP的请求消息, 根据所述请求消 息确定需要将 UE接入到 AP。
3、 根据权利要求 1所述的方法, 其特征在于, 所述基站获取所述 UE 与所述 AP交互所需的安全参数, 包括:
所述基站生成所述安全参数;
所述方法, 还包括:
所述基站将所述安全参数发送给所述 AP。
4、 根据权利要求 1所述的方法, 其特征在于, 所述基站获取所述 UE 与所述 AP交互所需的安全参数, 包括:
所述基站向所述 AP发送接入请求;
所述基站接收所述 AP发送的包含所述 AP生成的所述安全参数的接 入响应。
5、 根据权利要求 1所述的方法, 其特征在于, 所述基站获取所述 UE 与所述 AP交互所需的安全参数, 包括:
所述基站向移动性管理实体 MME发送包含 AP标识的接入信息请求; 所述基站接收所述 MME发送的包含与所述 AP标识对应的所述安全 参数;
所述方法, 还包括:
所述基站将所述安全参数发送给所述 AP。
6、 根据权利要求 1〜5 中任一项所述的方法, 其特征在于, 所述安全 参数包括密钥、 安全随机数、 安全算法的任意组合。
7、 一种通信安全处理方法, 其特征在于, 包括:
UE接收基站在空口安全激活后发送的与所述 AP 交互所需的安全参 数;
所述 UE釆用所述安全参数对与所述 AP交互的数据进行安全处理。
8、 根据权利要求 7所述的方法, 其特征在于, 所述 UE接收基站在空 口安全激活后发送的与所述 AP交互所需的安全参数之前, 还包括:
所述 UE向所述基站发送接入 AP的请求消息, 以使所述基站根据所 述请求消息确定需要将所述 UE接入到 AP。
9、 根据权利要求 7或 8所述的方法, 其特征在于, 所述安全参数包 括密钥、 安全随机数、 安全算法的任意组合。
10、 一种通信安全处理方法, 其特征在于, 包括:
接入点 AP接收基站发送的用户设备 UE接入所述 AP的接入请求; 所述 AP获取与所述 UE交互所需的安全参数;
所述 AP向所述基站发送 AP接入响应;
所述 AP在所述 UE接入到所述 AP后, 釆用所述安全参数对与所述
UE交互的数据进行安全处理。
11、 根据权利要求 10所述的方法, 其特征在于, 所述 AP获取与所述 UE交互所需的安全参数, 包括:
所述 AP生成所述安全参数; 或者,
所述 AP接收移送性管理实体 MME发送的所述安全参数;
所述 AP向所述基站发送 AP接入响应, 包括:
所述 AP向所述基站发送包含所述安全参数的 AP接入响应。
12、 根据权利要求 10所述的方法, 其特征在于, 所述 AP获取与所述 UE交互所需的安全参数, 包括:
所述 AP接收所述基站发送的所述安全参数。
13、 根据权利要求 10〜12所述的方法, 其特征在于, 所述安全参数包 括密钥、 安全随机数、 安全算法的任意组合。
14、 一种通信安全处理方法, 其特征在于, 包括:
移动性管理实体 MME接收基站发送的包含接入点 AP标识的接入信 息请求; 所述 MME获取与所述 AP标识对应的安全参数;
所述 MME向所述基站发送所述安全参数, 以使所述基站将所述安全 参数发送给 UE。
15、 根据权利要求 14所述的方法, 其特征在于, 所述 MME获取与 所述 AP标识对应的安全参数, 包括:
所述 MME从归属用户服务器 HSS中获取与所述 AP标识对应的安全 参数; 或者,
所述 MME生成与所述 AP标识对应的安全参数;
则所述方法, 还包括:
所述 MME将所述安全参数发送给所述 AP。
16、 根据权利要求 14或 15所述的方法, 其特征在于, 所述安全参数 包括密钥、 安全随机数、 安全算法的任意组合。
17、 一种基站, 其特征在于, 包括:
确定模块, 用于确定需要将用户设备 UE接入到接入点 AP;
获取模块, 用于获取所述 UE与所述 AP交互所需的安全参数; 发送模块, 用于在空口安全激活后, 向所述 UE发送所述安全参数, 以使所述 UE釆用所述安全参数对与所述 AP交互的数据进行安全处理。
18、 根据权利要求 17 所述的基站, 其特征在于, 所述确定模块, 具 体用于:
根据预设分流策略, 确定需要将 UE接入到 AP; 或者,
根据所述 UE发送的接入 AP的请求消息确定需要将 UE接入到 AP。
19、 根据权利要求 17 所述的基站, 其特征在于, 所述获取模块, 包 括:
生成单元, 用于生成所述安全参数;
所述发送模块, 还用于将所述安全参数发送给所述 AP。
20、 根据权利要求 17 所述的基站, 其特征在于, 所述获取模块, 包 括:
第一发送单元, 用于向所述 AP发送接入请求;
第一接收单元, 用于接收所述 AP发送的包含所述 AP生成的所述安 全参数的接入响应。
21、 根据权利要求 17 所述的基站, 其特征在于, 所述获取模块, 包 括:
第二发送单元, 用于向移动性管理实体 MME发送包含 AP标识的接 入信息请求;
第二接收单元, 用于接收所述 MME发送的包含与所述 AP标识对应 的所述安全参数;
所述发送模块, 还用于将所述安全参数发送给所述 AP。
22、 根据权利要求 17〜21任一项所述的基站, 其特征在于, 所述安全 参数包括密钥、 安全随机数、 安全算法的任意组合。
23、 一种用户设备 UE, 其特征在于, 包括:
接收模块, 用于接收基站在空口安全激活后发送的与所述 AP交互所 需的安全参数;
处理模块, 用于釆用所述安全参数对与所述 AP交互的数据进行安全 处理。
24、 根据权利要求 23所述的 UE, 其特征在于, 还包括:
发送模块, 用于接收基站在空口安全激活后发送的与所述 AP交互所 需的安全参数之前, 向所述基站发送接入 AP的请求消息, 以使所述基站 根据所述请求消息确定需要将所述 UE接入到 AP。
25、 根据权利要求 23或 24所述的 UE, 其特征在于, 所述安全参数 包括密钥、 安全随机数、 安全算法的任意组合。
26、 一种接入点 AP, 其特征在于, 包括:
接收模块, 用于接收基站发送的用户设备 UE接入所述 AP的接入请 求;
获取模块, 用于获取与所述 UE交互所需的安全参数;
发送模块, 用于向所述基站发送 AP接入响应;
处理模块, 用于在所述 UE接入到所述 AP后, 釆用所述安全参数对 与所述 UE交互的数据进行安全处理。
27、 根据权利要求 26所述的 AP, 其特征在于, 所述获取模块, 具体 用于生成所述安全参数; 或者, 所述 AP接收移动性管理实体 MME发送 的所述安全参数; 所述发送模块, 具体用于发送包含所述安全参数的 AP接入响应。
28、 根据权利要求 26所述的 AP, 其特征在于, 所述获取模块, 还用 于接收所述基站发送的所述安全参数。
29、 根据权利要求 26〜28 中任一项所述的 AP, 其特征在于, 所述安 全参数包括密钥、 安全随机数、 安全算法的任意组合。
30、 一种移动性管理实体 MME, 其特征在于, 包括:
接收模块,用于接收基站发送的包含接入点 AP标识的接入信息请求; 获取模块, 用于获取与所述 AP标识对应的安全参数;
发送模块, 用于向所述基站发送所述安全参数, 以使所述基站将所述 安全参数发送给 UE。
31、 根据权利要求 30所述的 MME, 其特征在于, 所述获取模块, 具 体用于从归属用户服务器 HSS中获取与所述 AP标识对应的安全参数; 或 者, 所述 MME用于生成与所述 AP标识对应的安全参数;
则所述发送模块, 还用于将所述安全参数发送给所述 AP。
32、 根据权利要求 30或 31所述的 MME, 其特征在于, 所述安全参 数包括密钥、 安全随机数、 安全算法的任意组合。
PCT/CN2012/086930 2012-12-19 2012-12-19 通信安全处理方法及装置 WO2014094251A1 (zh)

Priority Applications (5)

Application Number Priority Date Filing Date Title
PCT/CN2012/086930 WO2014094251A1 (zh) 2012-12-19 2012-12-19 通信安全处理方法及装置
EP12890423.2A EP2922325B1 (en) 2012-12-19 2012-12-19 Method and apparatus for communication security processing
CN201280029681.3A CN104012130B (zh) 2012-12-19 2012-12-19 通信安全处理方法及装置
KR1020157018430A KR101718775B1 (ko) 2012-12-19 2012-12-19 통신 보안 처리 방법 및 장치
US14/743,193 US10172003B2 (en) 2012-12-19 2015-06-18 Communication security processing method, and apparatus

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2012/086930 WO2014094251A1 (zh) 2012-12-19 2012-12-19 通信安全处理方法及装置

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US14/743,193 Continuation US10172003B2 (en) 2012-12-19 2015-06-18 Communication security processing method, and apparatus

Publications (1)

Publication Number Publication Date
WO2014094251A1 true WO2014094251A1 (zh) 2014-06-26

Family

ID=50977545

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2012/086930 WO2014094251A1 (zh) 2012-12-19 2012-12-19 通信安全处理方法及装置

Country Status (5)

Country Link
US (1) US10172003B2 (zh)
EP (1) EP2922325B1 (zh)
KR (1) KR101718775B1 (zh)
CN (1) CN104012130B (zh)
WO (1) WO2014094251A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018028288A1 (en) * 2016-08-11 2018-02-15 Jrd Communication Inc. Security enhancements for lte wlan aggregation

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017078657A1 (en) * 2015-11-03 2017-05-11 Intel IP Corporation Apparatus, system and method of cellular-assisted establishing of a secured wlan connection between a ue and a wlan ap
CN107493576B (zh) * 2016-06-12 2020-09-18 上海连尚网络科技有限公司 用于确定无线接入点的安全信息的方法与设备
CN108632910B (zh) * 2017-03-24 2019-07-02 电信科学技术研究院 一种QoS处理方法和设备
FR3080252A1 (fr) * 2018-04-11 2019-10-18 Orange Procedes et dispositifs d'attachement multiple d'un terminal mobile a des points d'acces dans des groupes de risque partage
US10868763B2 (en) 2018-09-18 2020-12-15 T-Mobile Usa, Inc. Policy based dual connectivity traffic steering

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1615040A (zh) * 2003-11-06 2005-05-11 明基电通股份有限公司 无线终端登录通信系统的方法及通信系统
WO2009123074A1 (en) * 2008-04-01 2009-10-08 Canon Kabushiki Kaisha User authentication method, wireless communication apparatus, base station, and account management apparatus
CN101635923A (zh) * 2009-08-05 2010-01-27 中兴通讯股份有限公司 一种支持快速切换的eap认证方法及系统

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7206301B2 (en) * 2003-12-03 2007-04-17 Institute For Information Industry System and method for data communication handoff across heterogenous wireless networks
CN101411115B (zh) * 2006-03-31 2012-06-06 三星电子株式会社 用于在接入系统间切换期间优化验证过程的系统和方法
US20110222523A1 (en) * 2010-03-12 2011-09-15 Mediatek Inc Method of multi-radio interworking in heterogeneous wireless communication networks
US8804957B2 (en) * 2010-03-29 2014-08-12 Nokia Corporation Authentication key generation arrangement
US9294926B2 (en) * 2011-10-07 2016-03-22 Interdigital Patent Holdings, Inc. Method and apparatus for integrating different radio access technologies using carrier aggregation
CN103179559B (zh) * 2011-12-22 2016-08-10 华为技术有限公司 一种低成本终端的安全通信方法、装置及系统
WO2014000808A1 (en) * 2012-06-29 2014-01-03 Nokia Siemens Networks Oy Offloading of user plane packets from a macro base station to an access point
EP2870799A1 (en) * 2012-07-06 2015-05-13 Nokia Solutions and Networks Oy Hierarchical access network discovery and selection function and offload wi-fi network

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1615040A (zh) * 2003-11-06 2005-05-11 明基电通股份有限公司 无线终端登录通信系统的方法及通信系统
WO2009123074A1 (en) * 2008-04-01 2009-10-08 Canon Kabushiki Kaisha User authentication method, wireless communication apparatus, base station, and account management apparatus
CN101635923A (zh) * 2009-08-05 2010-01-27 中兴通讯股份有限公司 一种支持快速切换的eap认证方法及系统

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018028288A1 (en) * 2016-08-11 2018-02-15 Jrd Communication Inc. Security enhancements for lte wlan aggregation
US10602352B2 (en) 2016-08-11 2020-03-24 Jrd Communications Inc. Security enhancements for LTE WLAN aggregation

Also Published As

Publication number Publication date
KR101718775B1 (ko) 2017-03-22
EP2922325A1 (en) 2015-09-23
US10172003B2 (en) 2019-01-01
EP2922325B1 (en) 2018-05-23
EP2922325A4 (en) 2015-12-23
US20150319618A1 (en) 2015-11-05
CN104012130B (zh) 2019-08-13
CN104012130A (zh) 2014-08-27
KR20150095801A (ko) 2015-08-21

Similar Documents

Publication Publication Date Title
CN109548017B (zh) 一种密钥交互方法及装置
US8787572B1 (en) Enhanced association for access points
JP6727294B2 (ja) ユーザ機器ueのアクセス方法、アクセスデバイス、およびアクセスシステム
US20200228977A1 (en) Parameter Protection Method And Device, And System
KR102094216B1 (ko) 이동 통신 시스템 환경에서 프락시미티 기반 서비스 단말 간 발견 및 통신을 지원하기 위한 보안 방안 및 시스템
US10271208B2 (en) Security support method and system for discovering service and group communication in mobile communication system
WO2016134536A1 (zh) 密钥生成方法、设备及系统
US10172003B2 (en) Communication security processing method, and apparatus
WO2013165695A1 (en) Secure communications for computing devices utilizing proximity services
WO2015096138A1 (zh) 分流方法、用户设备、基站和接入点
US10542570B2 (en) System and method for relaying data over a communication network
CN108886685A (zh) 一种终端匹配方法、装置
CN110191052B (zh) 一种跨协议网络传输方法及系统
WO2015100974A1 (zh) 一种终端认证的方法、装置及系统
WO2014127751A1 (zh) 无线终端配置方法及装置和无线终端
WO2023083170A1 (zh) 密钥生成方法、装置、终端设备及服务器
WO2015062314A1 (zh) 密钥协商处理方法和装置
US20170201506A1 (en) Communication Method, Apparatus, and System
JP2020505845A (ja) 緊急アクセス中のパラメータ交換のための方法およびデバイス
KR20050060633A (ko) 무선 랜(lan) 시스템에서의 데이터 보안 및 운용장치와 그 방법
WO2017118269A1 (zh) 一种空口标识的保护方法及装置
CN115885496B (zh) 一种通信方法及相关装置
WO2014201707A1 (zh) 加密通信方法、系统和相关设备
CN105393567B (zh) 数据的安全传输方法和设备
KR20240065291A (ko) 통신 방법, 장치, 및 시스템

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12890423

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2012890423

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 20157018430

Country of ref document: KR

Kind code of ref document: A