WO2014131356A1 - Procédé, système et terminal de gestion hiérarchique de clés de groupes de système de grappes à large bande - Google Patents
Procédé, système et terminal de gestion hiérarchique de clés de groupes de système de grappes à large bande Download PDFInfo
- Publication number
- WO2014131356A1 WO2014131356A1 PCT/CN2014/072593 CN2014072593W WO2014131356A1 WO 2014131356 A1 WO2014131356 A1 WO 2014131356A1 CN 2014072593 W CN2014072593 W CN 2014072593W WO 2014131356 A1 WO2014131356 A1 WO 2014131356A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- key
- group
- access layer
- system side
- terminal
- Prior art date
Links
- 238000000034 method Methods 0.000 title claims abstract description 57
- 238000007726 management method Methods 0.000 claims description 34
- 238000009795 derivation Methods 0.000 claims description 23
- 230000003993 interaction Effects 0.000 claims description 12
- 230000008859 change Effects 0.000 claims description 8
- 230000006870 function Effects 0.000 description 29
- 230000008569 process Effects 0.000 description 14
- 230000011664 signaling Effects 0.000 description 14
- 238000004891 communication Methods 0.000 description 10
- 238000010586 diagram Methods 0.000 description 8
- 238000005516 engineering process Methods 0.000 description 6
- 238000010276 construction Methods 0.000 description 2
- 230000000977 initiatory effect Effects 0.000 description 2
- 230000007774 longterm Effects 0.000 description 2
- 230000007246 mechanism Effects 0.000 description 2
- 101150050733 Gnas gene Proteins 0.000 description 1
- 230000009365 direct transmission Effects 0.000 description 1
- 238000010295 mobile communication Methods 0.000 description 1
- 230000003287 optical effect Effects 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/06—Selective distribution of broadcast services, e.g. multimedia broadcast multicast service [MBMS]; Services to user groups; One-way selective calling services
- H04W4/08—User group management
Definitions
- the present invention relates to the field of mobile communication technologies, and in particular, to a group key layer management method, system and terminal for a broadband cluster system based on LTE (Long Term Evolution).
- LTE Long Term Evolution
- the cluster system is developed to meet the needs of industry users for command and dispatch, and is a dedicated wireless communication system for specific industry applications.
- the cluster system is an efficient wireless communication system that supports a large number of wireless users for group communication by sharing a wireless channel with a small number of wireless channels.
- the cluster system is mainly composed of an analog cluster system and a narrowband digital communication system, and can provide basic services in the voice and low-speed data services.
- the cluster system With the rapid development of the mobile Internet and the large-scale construction of wireless cities around the world, broadband has become the trend of wireless communication development.
- the cluster system also provides greater channel capacity, more service types, higher data bandwidth, etc.
- the broadband cluster system evolved based on LTE technology.
- LTE is a 3GPP (3rd Generation Partnership Project) long-term evolution project.
- the LTE network adopts a flat architecture, and the eNB (evolved Node B) is deployed in a decentralized manner. Centralized control.
- LTE has developed protocols for security management to effectively protect data security between signaling streams and media streams between network elements.
- the broadband cluster system inherits the basic architecture of LTE. It can be deployed without the constraints of the LTE core network. Depending on the application scenario, only DSS (Dispatching Subsystem) or DSS and EPC (Evolved Packed Core) can be deployed. The evolved packet core network) is deployed. Therefore, the broadband cluster system needs to design a separate group key management method to ensure the security of the core network, eNB and terminal in the cluster system when using the broadband cluster network.
- the security management of LTE as defined by the 3GPP protocol mainly focuses on: NAS (Non Access Stratum) signaling encryption protection, NAS signaling integrity protection, RRC (Radio Resource) Control, radio resource control M command encryption protection, RRC signaling integrity protection, UP (User Plane, user plane) data encryption protection and other aspects.
- the key architecture of LTE is a layered design. The system uses the key K stored on the core network and the UE (User Equipment) to hierarchically derive the keys of each level, and combines the selected encryption algorithm and integrity protection algorithm. , to achieve the security management process of NAS and AS (Access Stratum, access layer).
- the broadband trunking system provides the group call service
- the downlink shared channel is encrypted and integrity protected, and the group key shared by all users in the group is captured.
- the K values of the user terminals of the same group are confidential and different. Therefore, if the key K on the terminal is directly used, the group call service of the broadband cluster system cannot be managed securely.
- the group key is pre-preset on the terminal to implement the group call service security management.
- the scheme lacks flexibility in managing the group key, and since the group key is already preset on the terminal, In certain scenarios, for example, when group members change, there is some security.
- the embodiment of the invention provides a method, a system and a terminal for group key management of a broadband cluster system, which implements hierarchical management of group keys for group call services, and makes the broadband cluster system more secure.
- An embodiment of the present invention provides a group key layer management method for a broadband cluster system, including: the system side generates a group root key for the group, and sends the group root key to the terminal in the group.
- the system side When the group call is established, the system side generates a group call security parameter, and generates a non-access stratum key and an access stratum key based on the group root key and the group call security parameter, and the group call is The security parameters are sent to the listening user terminals in the group;
- the system side protects the group call sharing channel of the group call based on the non-access stratum key and the access stratum key.
- the foregoing method may further have the following feature: before the system side sends the group root key to the terminal in the group, the method further includes:
- the method may further include the following: the non-access stratum key includes: a non-access stratum encryption key and a non-access stratum integrity protection key; and, the access stratum key includes: radio resource control Encryption key, radio resource control integrity protection key, and user plane data encryption key.
- the method may also have the following feature: the system side generates a non-access stratum key and an access stratum key based on the group root key and the group call security parameter, including:
- the above method may also have the following features:
- the system side generates different group root keys for different groups.
- the above method may also have the following feature: the group call security parameter is a random number or a count value.
- the method may further include the following features, the method further includes: when the update trigger condition is met, the system side updates the group root key of the group, and sends the updated group root key to the group The terminal in the group.
- the above method may also have the following features, and the update triggering conditions include:
- the method may also have the following features, the method further includes: when the system side generates a group root key for the group, the system further generates a key number; the system side sends the group root key to the When the terminal in the group is, the key number is also sent to the terminal in the group;
- the system side When the group call is established, the system side sends the group call security parameter to the listening user terminal in the group, and sends the key number to the listening user terminal in the group. .
- An embodiment of the present invention provides a group key layer management method for a broadband cluster system, including: Receiving, by the terminal, a group root key of the group to which the terminal belongs, sent by the system side;
- the terminal When the group call is established, the terminal receives the group call security parameter sent by the system side; and the terminal generates a non-access stratum key and the access layer based on the group root key and the group call security parameter.
- the key protects the group call shared channel of the group call based on the non-access stratum key and the access stratum key.
- the foregoing method may further have the following feature: before receiving, by the terminal, the group root key of the group to which the terminal belongs, the terminal further includes: the terminal establishing a non-access layer and an access layer with the system side Safe passage; and
- Receiving, by the terminal, the group root key of the group to which the terminal belongs, sent by the system, the terminal includes: receiving, by the security channel, the group root key of the group to which the terminal belongs by the system side.
- the method may further include the following: the non-access stratum key includes: a non-access stratum encryption key and a non-access stratum integrity protection key; and, the access stratum key includes: radio resource control Encryption key, radio resource control integrity protection key, and user plane data encryption key.
- the foregoing method may further have the following feature: the terminal generates a non-access stratum key and an access stratum key based on the group root key and the group call security parameter, including:
- the KDF Determining, by the terminal, a non-access stratum key and an evolved base station key using a key derivation function KDF based on the group root key and the group call security parameter, and using a key derivation function based on the evolved base station key
- the KDF generates the access layer key.
- the above method may also have the following features, the method further comprising:
- the terminal When the terminal receives the group root key of the group to which the terminal belongs, the terminal further obtains a key number that is sent together with the group root key, and saves the group root key and the a key number; when the group call is established, the terminal further receives a key number that is sent together with the group call security parameter;
- the method further includes: determining a key number and a local number received when the group call is established Whether the saved key numbers are consistent. If they are consistent, the non-access stratum key and the access stratum key are generated based on the group root key and the group call security parameter; if not, the terminal is The system side initiates a group root key synchronization request, and obtains a new group root key and a key number from the system side, and is based on Generating a non-access stratum key and an access stratum key for the new group root key and the group call security parameter.
- the embodiment of the present invention further provides a group key hierarchical management system for a broadband cluster system, including: a system side network element, where the system side network element is set to:
- the inbound key protects the group call shared channel of the group call.
- the system may also have the following features: the system side network element is further configured to: before the group root key is sent to the terminal in the group, establish a non-access layer with the terminal in the group. And a secure channel at the access layer;
- the system side network element is configured to send the group root key to the terminal in the group by using the secure channel.
- the non-access stratum key includes: a non-access stratum encryption key and a non-access stratum integrity protection key; and, the access stratum key includes: radio resource control Encryption key, radio resource control integrity protection key, and user plane data encryption key.
- the system may also have the following features:
- the system side network element includes: a core network and an evolved base station, where:
- the core network is configured to generate the non-access stratum key and the evolved base station key using a key derivation function KDF based on the group root key and the group call security parameter; and, the evolved Sending, by the base station key, the evolved base station related to the group call,
- the evolved base station is configured to generate the access layer key based on the evolved base station key using a key derivation function KDF.
- the above system may also have the following features:
- the system side network element generates different group root keys for different groups.
- the above system may also have the following characteristics: the group call security parameter is a random number or a count value.
- system side network element is further configured to: meet the update touch When the condition is sent, the group root key of the group is updated, and the updated group root key is sent to the terminal in the group.
- the above system may also have the following features, and the update triggering conditions include:
- the system may also have the following features: the system side network element is further configured to: generate a key number when generating a group root key for the group; and send the group root key to the group The terminal number is also sent to the terminal in the group; and, when the group call is established, the group call security parameter is sent to the listening user terminal in the group. And sending the key number to the listening user terminal in the group.
- the embodiment of the invention further provides a terminal, where the terminal includes:
- An interaction unit configured to receive a group root key of the group to which the terminal belongs by the system side; and, when the group call is established, receive the group call security parameter sent by the system side;
- a key generation unit configured to generate a non-access stratum key and an access stratum key based on the set root key and the group call security parameter
- a protection unit configured to protect the group call shared channel of the group call based on the non-access stratum key and the access stratum key.
- the foregoing terminal may further have the following feature: the interaction unit is further configured to: before receiving the group root key of the group to which the terminal belongs, sent by the system side, establishing a non-access layer and an access layer with the system side Safe passage;
- the interaction unit is configured to receive, by using the secure channel, a group root key of the group to which the terminal is delivered by the system side.
- the terminal may also have the following features: the non-access stratum key includes: a non-access stratum encryption key and a non-access stratum integrity protection key; and the access stratum key includes: radio resource control Encryption key, radio resource control integrity protection key, and user plane data encryption key.
- the foregoing terminal may further have the following feature: the key generation unit generates a non-access stratum key and an access stratum key based on the group root key and the group call security parameter by:
- the key generation unit generates a non-access stratum key and an evolved base station key based on the group root key and the group call security parameter using a key derivation function KDF, based on the evolved base station key
- the access layer key is generated using a key derivation function KDF.
- the foregoing terminal may also have the following features, the interaction unit is further configured to: when receiving the group root key of the group to which the terminal belongs, which is sent by the system side, obtain the same as the group root key a key number, where the group root key and the key number are saved; and, when the group call is established, receiving a key number that is sent together with the group call security parameter;
- the key generating unit is further configured to: before the generating the non-access stratum key and the access stratum key based on the group root key and the group call security parameter, determining the secret received when the group call is established Whether the key number is consistent with the locally saved key number. If they are consistent, the non-access stratum key and the access stratum key are generated based on the group root key and the group call security parameter; if they are inconsistent, Initiating a group root key synchronization request to the system side, acquiring a new group root key and a key number from the system side, and generating a non-connection based on the new group root key and the group call security parameter Incoming layer key and access layer key.
- the embodiment of the present invention further provides a group key hierarchical management system for a broadband cluster system, including the system side network element and the terminal.
- the group key layer management method provided by the embodiment of the invention is simple to implement, and the key structure is hierarchically set.
- the security level is ensured, the LTE security protocol architecture in the related technology is changed little, and the terminal side changes.
- Software interface changes that do not involve the SIM card are easy to be backward compatible.
- FIG. 1 is a block diagram of a group key used in an embodiment of the present invention.
- Figure 2 is a KDF derivative relationship diagram of the group call key
- FIG. 3 is a schematic diagram of a process of deriving a key of each level in a broadband cluster system and a UE applying a group root key k g and a group call security parameter when implementing the layered management method according to an embodiment of the present invention
- FIG. 4 is a schematic diagram of a group root key synchronization update according to an embodiment of the present invention.
- FIG. 5 is a schematic diagram of generating a group call encryption/decryption key according to an embodiment of the present invention.
- FIG. 6 is a flowchart of a group root key synchronization update process based on an LTE trunking communication system according to an embodiment of the present invention
- FIG. 7 is a block diagram of a terminal in accordance with an embodiment of the present invention. Preferred embodiment of the invention
- the embodiment of the present invention provides a group key layer management method for a broadband cluster system, including: the system side generates a group root key for the group, and sends the group root key to the terminal in the group; When the group call is established, the system side generates a group call security parameter, and generates a non-access stratum key and an access stratum key based on the group root key and the group call security parameter, and the group call security is performed. The parameter is sent to the listening user terminal in the group;
- the system side protects the group call sharing channel of the group call based on the non-access stratum key and the access stratum key.
- the method before the system side sends the group root key to the terminal in the group, the method further includes:
- the system side establishes a non-access stratum and a secure channel of the access layer with the terminal in the group; the system side sends the group root key to the terminal in the group, where: The system side sends the group root key to the terminal in the group through the secure channel.
- the non-access stratum key includes: a non-access stratum encryption key and a non-access stratum integrity protection key, where the access stratum key includes: Resource Control Encryption Key, Radio Resource Control Integrity Protection Key, and User Plane Data Encryption Key.
- the non-access stratum key and the access stratum key can also include other types of keys as needed.
- system side generates the non-access stratum key and the access stratum key based on the group root key and the group call security parameter, including:
- the core network generates the non-access stratum key and the evolved base station key by using a key derivation function KDF based on the group root key and the group call security parameter;
- the access layer key is generated by the evolved base station based on the evolved base station key using a key derivation function KDF.
- system side generates different group root keys for different groups.
- the group call security parameter is a random number or a count value.
- the method further includes: when the update trigger condition is met, the system side updates the group root key of the group, and sends the updated group root key to the The terminal in the group.
- the update triggering conditions include, but are not limited to, a member change or a security period in the group.
- the method further includes: when the system side generates a group root key for the group, and further generates a key number; the system side sends the group root key When the terminal in the group is sent, the key number is also sent to the terminal in the group;
- the system side When the group call is established, the system side sends the group call security parameter to the listening user terminal in the group, and sends the key number to the listening user terminal in the group. .
- the method further includes: updating, by the system side, the group root key once every security period, simultaneously updating the key number, and adding the updated group root key The key and the updated key number are sent to the terminals in the group.
- the embodiment of the present invention further provides a group key layer management method for a broadband cluster system, including: receiving, by a terminal, a group root key of a group to which the terminal belongs by the system side;
- the terminal When the group call is established, the terminal receives the group call security parameter sent by the system side;
- the terminal generates a non-access stratum key and an access stratum key based on the group root key and the group call security parameter, based on the non-access stratum key and the access stratum key pair
- the group call sharing channel of the group call is protected.
- the receiving, by the terminal, the group root key of the group to which the terminal belongs further includes: establishing, by the terminal, the non-access layer and the system side a secure channel of the access layer; the terminal receives the group root key of the group to which the terminal belongs by the system side through the secure channel.
- the generating, by the terminal, the non-access stratum key and the access stratum key based on the group root key and the group call security parameter includes:
- the method further includes:
- the terminal When the terminal receives the group root key of the group to which the terminal belongs, the terminal further obtains a key number that is sent together with the group root key, and saves the group root key and the The key number is set; when the group call is established, the terminal further receives a key number that is sent together with the group call security parameter; the terminal generates a non-connection based on the group root key and the group call security parameter.
- the method further includes: determining whether the key number received by the group call is consistent with the locally saved key number, and if they are consistent, based on the group root key and the The group call security parameter generates the non-access stratum key and the access stratum key; if not, the terminal initiates a group root key synchronization request to the system side, and acquires a new one from the system side Generating a root key and a key number, and generating a non-access stratum key and an access stratum key based on the new group root key and the group call security parameter.
- Broadband trunking system provides a hierarchical group key management method according to the present invention includes: a step 101, during establishment of the group by generating a group of broadband core network cluster root key K g;
- the K g of each group may not be mutually exclusive, so as to ensure the privacy and security of the group communication;
- Step 102 the cluster terminal establishes a point-to-point secure connection with the broadband cluster system, and the terminal uses the terminal to be stored on the terminal.
- Key K establish a secure channel for the NAS and AS with the system;
- Step 103 The cluster system sends the root key K g of the group to which the terminal belongs to the cluster terminal through a secure channel.
- the delivery process may be performed multiple times.
- Step 104 During the group call establishment process, the group call calling party establishes a point-to-point connection with the broadband cluster system, and the group calls the security management process of the calling user, and still uses the key K stored on the core network and the terminal. Derived key of each level;
- Step 105 When the group call is established, there are multiple listening users in the system, and the system is between the listening user and the listening user. The point-to-multipoint connection, the system applies the key structure of the group call for the security management of the shared channel.
- a group call security parameter such as a random variable, a counter, etc.
- KDF Key Derivation Function
- the NAS encryption key used by the group call sharing channel by the K g and the group call security parameter
- the NAS integrity protection key and the eNB key K geNB ;
- Step 107 In the group call establishment process, the broadband cluster core network notifies the K geNB to the relevant eNB, and the eNB uses the K geNB to derive the RRC signaling encryption key used by the group call sharing channel, and the RRC signaling integrity protection key. And a UP data encryption key;
- Step 108 In the group call establishment process, the system side notifies the group call security parameters to each listening user terminal in the group. Listen to the user terminal after receiving the call set security parameters, combined with the previously saved K g, using a KDF function can be layered to derive levels of this key group call. For the group call, since the terminal side and the system save the K g and the group call security parameters are exactly the same, the keys of the levels obtained on the terminal are exactly the same as the system side;
- Step 109 After the core network derives the key of the NAS layer, sends the group call security parameter to the terminal, and successfully sends the KgeNB to the eNB, and starts NAS encryption protection and NAS integrity protection of the group call shared channel; the eNB succeeds. After receiving the KGeNB and deriving the key of the AS layer, the RRC encryption protection, the RRC integrity protection, and the UP data encryption protection of the group call shared channel are started. After receiving the group call security parameter, the group listening user terminal derives the NAS layer. And the keys of the AS layer, the NAS encryption protection of the group call shared channel, the NAS integrity protection, the RRC encryption protection, the RRC integrity protection and the UP data encryption protection.
- the method also includes:
- the group root key K g is usually kept unchanged.
- the system may focus on A new Kg is newly generated and sent to the terminal by the cluster broadband system core network encryption, and the process repeats steps 101 to 103; each time the new group call is established, steps 104 to 108 are repeated.
- the above method does not need to preset the group root key on the terminal, but sends the group root key K g to the terminal through the encrypted channel, so the flexibility and security of the group root key can be guaranteed;
- the system side and the terminal use the group root key K g to combine the new group call security parameters.
- the number is used to regenerate the encryption key and integrity protection key used by the group call to improve the security of the system.
- An embodiment of the present invention provides a security management method for a broadband trunking service implemented on an LTE system:
- a group user establishes a point-to-point connection with a broadband cluster system
- the group calling party initiates a connection establishment request
- the UE When the UE initially attaches to the broadband cluster system, the UE establishes a point-to-point single-call connection with the broadband cluster system.
- the UE and the broadband cluster system use the single-call key architecture for security management, based on the core network and The key K value on the UE is used to derive the key of the level.
- the architecture is specifically defined in the LTE security management protocol.
- the embodiment of the present invention does not describe the key derivation process.
- the key structure is a group key structure, as shown in Figure 1.
- the functions of the keys in the middle level are as follows:
- K g The group root key of the broadband cluster system, used for group security management, is the basis for the generation of keys at all levels in a point-to-multipoint connection;
- GroupCallRand Group call security parameters. In order to enhance security, each time a new group call is established, the encryption key and integrity protection key used by the group are changed, and GroupCallRand is introduced as a derivative function input variable of the key.
- K gNA sEnc group call NAS signaling encryption key
- KgNAsmt group call NAS signaling integrity protection key
- K g eNB eNB key, it should be noted that all eNBs corresponding to one group have the same KgeNB;
- K gUPEnc is the encryption key of the group call user plane data, that is, the UP data encryption key
- K gR RCEn C is the encryption key of the group call RRC signaling
- KgRRcint is the integrity protection key of the group call RC signaling.
- FIG. 2 is a schematic diagram of a KDF derivation relationship of each key in the embodiment of the present invention
- the present schematic diagram is only an example, and the input parameters of the KDF derivative function in the embodiment of the present invention are not limited to the examples in the figure: in K gNASEnc, KgNASInt 'Kg eN B K g are used as the input key, the security parameter by the group call participation GroupCallRand input byte string constructor function KDF; K geNB derived from the K gUP E nc, the KgRR CEnc, KgRRCMo 2 SN id is Serving Network identity, Enc-Alg-ID is Encryption Algorithm Identity, NAS-enc-alg is NAS Encryption Algorithm, Int -Alg-ID is (Integrity Algorithm Identity), NAS-int-alg is NAS Integrity Algorithm (NAS Integrity Algorithm), RRC-enc
- the process of group key management in the broadband cluster system in the embodiment of the present invention is as follows:
- PHR the process of group key management in the broadband cluster system in the embodiment of the present invention
- Step 301 The PHR generates a group root key Kg for each group.
- the Kg construction method may be directly generated by using a random number generator, or may be generated by using a group identifier GID and a random number using a KDF function, or may be manually set. Ways to generate, but not limited to, these specific methods;
- Step 302 The cluster terminal is initially attached to the broadband cluster system, and the cluster terminal establishes a point-to-point connection with the broadband cluster system, and applies a single-call key structure.
- the point-to-point NAS and AS secure channels are successfully established between the UE and the broadband cluster system, and then the data transmitted between the broadband cluster and the UE can be encrypted and integrity protected.
- the broadband cluster system encrypts and sends the root key K g and the encryption algorithm ID and the complete new protection algorithm ID of the group to which the UE belongs to the UE in the group information update message.
- the process is based on signaling. The length is different and may have to be repeated multiple times.
- UE saves received K g , the encryption algorithm ID and the integrity protection algorithm ID are used for the specific security management process when the subsequent group call is established.
- Step 303 When a new group call is established, the broadband cluster core network generates a group call security parameter GroupCallRand, and uses the KDF function to derive K gNASEnc from K g and GroupCallRand .
- Step 304 The PDS notifies the K geNB to all eNBs related to the sub-group call, and each eNB applies
- the KDF function is derived from KgeNB by K gRRCEn(; , Kg Rcint and Kg j Enco
- Step 305 The broadband cluster core network sends the GroupCallRand to all listening user UEs through the control channel, and the UE uses the KDF function to derive the key keys required for security management by Kg and GroupCallRand: KgNASEnc, KgNASInt, K ge B ' Kg RCEnc, Kg Rcint and K g u Enc.
- the parameters of the KDF algorithm for generating each key on the UE are completely consistent with the broadband cluster system side, so the keys of the levels derived from the UE are also identical to the system side.
- the security cycle is introduced on the basis of the above solution.
- the group root key is updated once in each security cycle, and the group key of the system side and the terminal side are consistent by the key number.
- Step 401 Before the cluster group call is established, the core network generates and saves a group root key for each group, and the group root key is used as a base key of the group call, and the root key can be derived by KDF based on the group key.
- the key management center When the key management center generates a new group root key for the group after a security period is exceeded, a new key number is generated synchronously.
- Step 402 Send a single-call page to the terminal in the group by the system side, and establish a start-to-point single-call call between the system and the terminal in the group, and the single-call call enables the standard security mechanism in the related technology to Establish a secure communication channel between the terminal and the system within the group.
- Step 403 The system enables the standard single-call encryption key to encrypt the group root key and the key number, and then encrypts the encrypted group root key and the key number through a single-call secure channel established between the system and the terminal. Send to the terminal.
- Step 404 After receiving the encrypted group root key and the key number message, the terminal enables the standard single-call decryption key to decrypt the packet, thereby obtaining the group root key and the key number, and obtaining the obtained The group root key and key number are stored in the terminal.
- Step 405 The terminal feeds back the group root key update success information to the system side.
- Step 406 Release a point-to-point single-call call between the system and the group member terminal.
- Step 407 Repeat steps 402 to 406 to synchronize and update the group root key and the key number of other group members in the group.
- Step 408 After all the members in the group successfully complete the synchronization update of the group root key, the process of synchronously updating the root key of the group is ended.
- the above steps 401 to 408 refer to FIG. 4.
- the group root key update synchronization is performed on all members in the group according to the steps shown in FIG. 4. .
- Step 409 When the group call is established, the system side generates a set of call security parameters, such as a random number or a counter, for the group call, and generates the key number together with the group call by the group call page message or the broadcast message.
- the group call security parameters are broadcast to all members of the group.
- Step 410 The system side uses the group root key and the group call security parameter generated by the group call as input parameters, and derives multiple encryption keys and integrity protection keys through the KDF function, and derives the encryption key. And the integrity protection key encrypts and protects the signaling or user plane packets of the current group call.
- Step 411 After receiving the group call paging message or the broadcast message sent by the system side, the member terminal in the group determines whether the received key number is consistent with the key number saved by the terminal, to determine the group root density saved by the terminal. Whether the key is consistent with the group root key used by the system in this group call.
- Step 412 If the judgment result indicates that the group root key is consistent, the group root security key stored in the terminal and the group call security parameter received from the group call paging message or the broadcast message are used as parameters, and the KDF is derived more.
- Step 413 If the judgment result indicates that the group root key is inconsistent, the member terminal initiates a root key synchronization request to the system side, and then performs step 402 to step 406 to complete the group root key synchronization update.
- the LTE cluster system implementation includes the following steps to perform group root key update: Step 601: A key management center of the core network generates a group root key for a group, and simultaneously generates a key number. .
- Step 602 The core network sends a single call page to the member terminals of the group by using the base station.
- Step 603 Complete a single call setup between the terminal, the base station, and the core network, and enable a standard security mechanism to establish a secure communication channel.
- the NAS content is decrypted by using the NAS decryption key generated during the single call, and information such as the group root key, the key number, and the group call encryption algorithm ID is obtained.
- Step 605 After the decryption succeeds, the member terminal feeds back the success information to the core network through the base station.
- Step 606 The terminal, the base station, and the core network complete the single call release.
- the embodiment of the present invention further provides a group key hierarchical management system for a broadband cluster system, including: a system side network element, where the system side network element is set to:
- the parameter generates a non-access stratum key and an access stratum key, and sends the group call security parameter to the listening user terminal in the group; and, based on the non-access stratum key and the access stratum
- the key protects the group call shared channel of the group call.
- system side network element is further configured to: before the group key is sent to the terminal in the group, and the terminal in the group Establishing a secure channel of the non-access stratum and the access stratum; the system-side network element is configured to send the group root key to the terminal in the group by using the secure channel.
- the non-access stratum key includes: a non-access stratum encryption key and a non-access stratum integrity protection key, where the access stratum key includes: Resource Control Encryption Key, Radio Resource Control Integrity Protection Key, and User Plane Data Encryption Key.
- system side network element includes: a core network and an evolved base station, where:
- the core network is configured to generate the non-access stratum key and the evolved base station key using a key derivation function KDF based on the group root key and the group call security parameter; and, the evolved Sending, by the base station key, the evolved base station related to the group call,
- the evolved base station is configured to generate the access stratum key using a KDF function based on the evolved base station key.
- system side network element generates different group root keys for different groups.
- the group call security parameter is a random number or a count value.
- system side network element is further configured to: when the update trigger condition is met, update the group root key of the group, and send the updated group root key Give the terminal in the group.
- the update triggering conditions include, but are not limited to: a member change or a security period in the group arrives.
- system side network element is further configured to: generate a key number when generating a group root key for the group; and send the group root key to the When the terminal in the group is described, the key number is also sent to the terminal in the group; and, when the group call is established, When the group call security parameter is sent to the listening user terminal in the group, the key number is also sent to the listening user terminal in the group.
- system side network element is further configured to: update the group root key once every security period, update the key number at the same time, and update the updated The group root key and the updated key number are sent to the terminals in the group.
- the embodiment of the present invention further provides a terminal.
- the terminal includes:
- the interaction unit 701 is configured to receive the group root key of the group to which the terminal belongs, which is sent by the system side; and, when the group call is established, receive the group call security parameter sent by the system side;
- a key generation unit 702 configured to generate a non-access stratum key and an access stratum key based on the group root key and the group call security parameter;
- the protection unit 703 is configured to protect the group call sharing channel of the group call based on the non-access stratum key and the access stratum key.
- the interaction unit 701 is further configured to: before receiving the group root key of the group to which the terminal belongs, sent by the system side, establishing a non-access layer with the system side And the security channel of the access layer; the interaction unit 701 is configured to receive, by using the secure channel, a group root key of the group to which the terminal is delivered by the system side.
- the non-access stratum key includes: a non-access stratum encryption key and a non-access stratum integrity protection key; the access stratum key includes: Resource Control Encryption Key, Radio Resource Control Integrity Protection Key, and User Plane Data Encryption Key.
- the generating of the non-access stratum key and the access stratum key by the key generating unit 702 based on the group root key and the group call security parameter includes:
- the key generation unit 702 generates a non-access stratum key and an evolved base station key using a KDF function based on the group root key and the group call security parameter, and generates a KDF function based on the evolved base station key.
- the access layer key is a KDF function based on the group root key and the group call security parameter.
- the interaction unit 701 is further configured to: when receiving the group root key of the group to which the terminal belongs, sent by the system side, The key number delivered by the key together, the root key and the key number are saved; and when the group call is established, the key number sent together with the group call security parameter is also received;
- the key generation unit 702 is further configured to: before the non-access stratum key and the access layer key are generated based on the group root key and the group call security parameter, determine that the group call is received Whether the key number is consistent with the locally saved key number, and if not, the non-access stratum key and the access stratum key are generated based on the group root key and the group call security parameter; Inconsistent, initiating a group root key synchronization request to the system side, acquiring a new group root key and a key number from the system side, and generating a security based on the new group root key and the group call security parameter Non-access stratum key and access stratum key.
- the embodiment of the invention further provides a system including the system side network element and the terminal.
- the group key hierarchical management method provided by the embodiments of the present invention is simple to implement, and the key architecture is hierarchically set.
- the security level is ensured, the LTE security protocol architecture in the related technology is less changed.
- the side changes do not involve changes to the software interface of the SIM card, making it easy to be backward compatible.
Landscapes
- Engineering & Computer Science (AREA)
- Multimedia (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Mobile Radio Communication Systems (AREA)
Abstract
L'invention concerne un procédé, un système et un terminal de gestion hiérarchique de clés de groupes d'un système de grappes à large bande. Le procédé comprend les étapes suivantes : un côté système génère une clé racine de groupe pour un groupe et émet la clé racine de groupe vers les terminaux dans le groupe ; lors de l'établissement d'un appel de groupe, le côté système génère un paramètre de sécurité d'appel de groupe, génère une clé de strate sans accès et une clé de strate d'accès sur la base de la clé racine de groupe et du paramètre de sécurité d'appel de groupe, puis émet le paramètre de sécurité d'appel de groupe à un terminal utilisateur à l'écoute dans le groupe ; puis le côté système protège un canal partagé d'appel de groupe de l'appel de groupe sur la base de la clé de strate sans accès et de la clé de strate d'accès.
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201310061843.8 | 2013-02-27 | ||
CN201310061843.8A CN104010276B (zh) | 2013-02-27 | 2013-02-27 | 一种宽带集群系统的组密钥分层管理方法、系统和终端 |
Publications (1)
Publication Number | Publication Date |
---|---|
WO2014131356A1 true WO2014131356A1 (fr) | 2014-09-04 |
Family
ID=51370737
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/CN2014/072593 WO2014131356A1 (fr) | 2013-02-27 | 2014-02-27 | Procédé, système et terminal de gestion hiérarchique de clés de groupes de système de grappes à large bande |
Country Status (2)
Country | Link |
---|---|
CN (1) | CN104010276B (fr) |
WO (1) | WO2014131356A1 (fr) |
Families Citing this family (9)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN105578456B (zh) * | 2014-10-14 | 2019-01-25 | 成都鼎桥通信技术有限公司 | Td-lte集群通信系统的端到端加密方法、设备及系统 |
CN106162626A (zh) * | 2015-04-20 | 2016-11-23 | 北京信威通信技术股份有限公司 | 群组通信空口安全控制的方法、装置和系统 |
CN106358159A (zh) * | 2015-07-17 | 2017-01-25 | 中兴通讯股份有限公司 | 宽带集群系统的共享信道管理方法、系统、终端和基站 |
CN110536254B (zh) * | 2016-01-25 | 2022-02-22 | 展讯通信(上海)有限公司 | 小区切换方法及装置、存储介质、基站 |
CN107770769B (zh) * | 2016-08-15 | 2020-05-12 | 大唐移动通信设备有限公司 | 一种加密方法、网络侧设备及终端 |
CN106211091B (zh) * | 2016-09-08 | 2020-04-24 | 宇龙计算机通信科技(深圳)有限公司 | 一种建立集群通信的方法及系统 |
CN106535178B (zh) * | 2016-11-16 | 2019-07-12 | 中国人民解放军信息工程大学 | 接入层和非接入层密钥安全隔离装置及其方法 |
CN107196920B (zh) * | 2017-04-28 | 2019-07-30 | 中国人民解放军信息工程大学 | 一种面向无线通信系统的密钥产生分配方法 |
CN109729522A (zh) * | 2017-10-27 | 2019-05-07 | 普天信息技术有限公司 | 故障弱化模式下的空口加密方法及装置 |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101237444A (zh) * | 2007-01-31 | 2008-08-06 | 华为技术有限公司 | 密钥处理方法、系统和设备 |
CN101835152A (zh) * | 2010-04-16 | 2010-09-15 | 中兴通讯股份有限公司 | 终端移动到增强utran时建立增强密钥的方法及系统 |
CN102291680A (zh) * | 2010-06-18 | 2011-12-21 | 普天信息技术研究院有限公司 | 一种基于td-lte集群通信系统的加密组呼方法 |
EP2418884A1 (fr) * | 2009-06-12 | 2012-02-15 | ZTE Corporation | Procédé et système de production d'une clé de chiffre durant une commutation |
Family Cites Families (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101094065B (zh) * | 2006-06-23 | 2011-09-28 | 华为技术有限公司 | 无线通信网络中的密钥分发方法和系统 |
CN101159556B (zh) * | 2007-11-09 | 2011-01-26 | 清华大学 | 基于组密钥服务器的共享加密文件系统中的密钥管理方法 |
CN101257723A (zh) * | 2008-04-08 | 2008-09-03 | 中兴通讯股份有限公司 | 密钥生成方法、装置及系统 |
US8914849B2 (en) * | 2011-06-08 | 2014-12-16 | Tracfone Wireless, Inc. | Broadcast replenishment of account parameters for groups of wireless devices |
KR101860440B1 (ko) * | 2011-07-01 | 2018-05-24 | 삼성전자주식회사 | 기기 간 통신 시스템에서 멀티캐스트 데이터 암호화 키 관리 방법, 장치 그리고 시스템 |
-
2013
- 2013-02-27 CN CN201310061843.8A patent/CN104010276B/zh active Active
-
2014
- 2014-02-27 WO PCT/CN2014/072593 patent/WO2014131356A1/fr active Application Filing
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101237444A (zh) * | 2007-01-31 | 2008-08-06 | 华为技术有限公司 | 密钥处理方法、系统和设备 |
EP2418884A1 (fr) * | 2009-06-12 | 2012-02-15 | ZTE Corporation | Procédé et système de production d'une clé de chiffre durant une commutation |
CN101835152A (zh) * | 2010-04-16 | 2010-09-15 | 中兴通讯股份有限公司 | 终端移动到增强utran时建立增强密钥的方法及系统 |
CN102291680A (zh) * | 2010-06-18 | 2011-12-21 | 普天信息技术研究院有限公司 | 一种基于td-lte集群通信系统的加密组呼方法 |
Also Published As
Publication number | Publication date |
---|---|
CN104010276B (zh) | 2019-02-15 |
CN104010276A (zh) | 2014-08-27 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US10903987B2 (en) | Key configuration method, key management center, and network element | |
WO2014131356A1 (fr) | Procédé, système et terminal de gestion hiérarchique de clés de groupes de système de grappes à large bande | |
US20190068591A1 (en) | Key Distribution And Authentication Method And System, And Apparatus | |
EP3422629B1 (fr) | Procédé, appareil et système de distribution et d'authentification de clés de chiffrement | |
CN102291680B (zh) | 一种基于td-lte集群通信系统的加密组呼方法 | |
CN109246697B (zh) | 基站、用户设备及其执行的方法 | |
KR101877733B1 (ko) | 기기간 통신 환경에서 그룹 통신을 보안하는 방법 및 시스템 | |
JP5288210B2 (ja) | ネットワークでのユニキャスト鍵の管理方法およびマルチキャスト鍵の管理方法 | |
US20150382189A1 (en) | Key exchange method and apparatus | |
WO2013185735A2 (fr) | Procédé et système de cryptage | |
JP6614304B2 (ja) | モバイル通信システム、グループゲートウェイ、ue及び通信方法 | |
CN101583083B (zh) | 一种实时数据业务的实现方法和实时数据业务系统 | |
WO2020052414A1 (fr) | Procédé, dispositif et système de protection de données | |
KR20200003108A (ko) | 키 생성 방법, 사용자 장비, 장치, 컴퓨터 판독가능 저장 매체, 및 통신 시스템 | |
WO2011091751A1 (fr) | Procédé d'authentification pour un dispositif de communication de type machine, passerelle de communication de type machine et dispositifs associés | |
CN103369523A (zh) | 一种提高群组下行安全性的方法 | |
JP2024522056A (ja) | オンデマンドネットワークにおけるプロビジョニング、認証、認可、ならびにユーザ機器(ue)鍵生成および配布のための方法および装置 | |
CN105451195B (zh) | 端到端集群密钥分发方法和核心网设备 | |
JP2023550280A (ja) | マルチキャスト暗号化鍵を分配するための方法及びデバイス | |
CN101166177B (zh) | 一种非接入层初始信令传送的方法及系统 | |
WO2022027476A1 (fr) | Procédé de gestion de clés et appareil de communication | |
WO2024041498A1 (fr) | Procédé de traitement de communication secrète, premier terminal et support de stockage | |
WO2014180390A2 (fr) | Procédé et dispositif de mise en oeuvre de sécurité publique dans la communication de groupe | |
WO2017012425A1 (fr) | Procédé de gestion de canal partagé de système de grappe large bande, système, terminal, et station de base | |
CN106162515B (zh) | 一种机器类通信安全通信的方法、装置和系统 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 14757701 Country of ref document: EP Kind code of ref document: A1 |
|
NENP | Non-entry into the national phase |
Ref country code: DE |
|
122 | Ep: pct application non-entry in european phase |
Ref document number: 14757701 Country of ref document: EP Kind code of ref document: A1 |