WO2014139109A1 - 数据的传输方法、装置和系统 - Google Patents

数据的传输方法、装置和系统 Download PDF

Info

Publication number
WO2014139109A1
WO2014139109A1 PCT/CN2013/072550 CN2013072550W WO2014139109A1 WO 2014139109 A1 WO2014139109 A1 WO 2014139109A1 CN 2013072550 W CN2013072550 W CN 2013072550W WO 2014139109 A1 WO2014139109 A1 WO 2014139109A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
key
layer
short
distance communication
Prior art date
Application number
PCT/CN2013/072550
Other languages
English (en)
French (fr)
Inventor
应江威
崔洋
郭小龙
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to PCT/CN2013/072550 priority Critical patent/WO2014139109A1/zh
Priority to CN201380002267.8A priority patent/CN104160777B/zh
Priority to CN201810061002.XA priority patent/CN108112013B/zh
Publication of WO2014139109A1 publication Critical patent/WO2014139109A1/zh
Priority to US14/851,337 priority patent/US10027636B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0464Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload using hop-by-hop encryption, i.e. wherein an intermediate entity decrypts the information and re-encrypts it before forwarding it
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/04Terminal devices adapted for relaying to or from another terminal or user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/061Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying further key derivation, e.g. deriving traffic keys from a pair-wise master key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/14Direct-mode setup

Definitions

  • the present invention relates to the field of communications, and in particular, to a data transmission method, apparatus, and system. Background technique
  • GSM Global System of Mobile communication
  • GPRS General Packet Radio Service
  • WCDMA Wideband Code Division Multiple Access
  • CDMA-2000 CDMA-2000
  • TD-SCDMA Time Division-Synchronous Code Division Multiple Access
  • MUCC Multiple User Cooperative Co-unication
  • PDCP Packet Data Convergence Protocol
  • the offloaded data of the benefit device including user plane data and possible control plane data (control plane data can pass through the benefit device and the base station
  • the direct link is transmitted, that is, it does not pass through the supporting device; it can also be transmitted through the link between the supporting device and the base station.
  • the short-distance communication layer between the device and the beneficiary device is processed by the composite layer of the beneficiary device and then forwarded to the base station by the supporting UE through the Uu interface; and the downlink data of the benefit device needs to pass between the base station and the supporting device.
  • the Uu port (requires the PDCP layer) is then processed by the composite layer of the supporting device and sent to the benefit device through the short-distance communication layer between the supporting device and the benefit device.
  • the PDCP layer in the existing LTE mechanism can compress the IP header of the data packet and encrypt the data in the data packet (including the encryption of the user plane data). , control surface data encryption and integrity protection).
  • the MUCC if the data is encrypted with the PDCP layer key of the benefit device, that is, the downlink base station encrypts the data with the PDCP layer key of the benefit device, and the uplink benefit device encrypts the data with its PDCP layer key, the supporting device cannot The data of the benefit device is successfully decrypted at its PDCP layer, so that the supporting device cannot process the data to be forwarded to the benefit device and forward it to the network side.
  • the data of the beneficiary device needs to be securely encrypted to prevent the supporting device from obtaining the benefit device information. Summary of the invention
  • Embodiments of the present invention provide a data transmission method, apparatus, and system for implementing secure transmission of data between a beneficiary device, a supporting device, and a base station in a synthetic communication process, thereby improving network security and reliability of data transmission.
  • an embodiment of the present invention provides a data transmission method, where the method includes: a benefit device acquires a composite layer key, and uses the composite layer key to encrypt, encrypt, and encrypt uplink data at a synthesis layer. Protection processing, obtaining first encrypted data;
  • the obtaining, by the benefit device, the synthetic layer key includes: performing authentication and key negotiation with the network side, obtaining a parent key, and calculating, according to the parent key, Synthesizing the layer key; or, performing authentication and key agreement with the network side to obtain a parent key, generating a base station key according to the parent key; and generating an access layer key according to the base station key And calculating the composite layer key according to the base station key or the access layer key.
  • the method further includes: performing an encryption algorithm and an integrity protection algorithm negotiation with the base station to obtain a composite layer encryption Algorithm and integrity protection algorithm.
  • the composite layer key includes a composite layer encryption key and a composite layer integrity key, where the uplink data is a user plane.
  • the encrypting or encrypting and encrypting the uplink data by using the synthesizing layer key in the synthesizing layer specifically includes: using the synthesizing layer encryption key pair in the synthesizing layer according to the synthesizing layer encryption algorithm Encrypting the uplink data; or, according to the synthesis layer encryption algorithm, encrypting the uplink data by using the synthesis layer encryption key at a synthesis layer, and using the composite layer integrity protection algorithm according to the synthetic layer integrity protection algorithm
  • the composite layer integrity key performs integrity protection processing on the uplink data.
  • the composite layer key includes a composite layer encryption key and a composite layer integrity key
  • the uplink data is a control plane
  • the encrypting or encrypting and encrypting the uplink data by using the synthesizing layer key in the synthesizing layer specifically includes: using the synthesizing layer encryption key pair in the synthesizing layer according to the synthesizing layer encryption algorithm
  • the uplink data is encrypted, and the uplink data is integrity-protected using the composite layer integrity key according to the composite layer integrity protection algorithm.
  • the performing, by using the encapsulating process on the first encrypted data, the obtaining the first encapsulated data specifically includes: The first encrypted data is subjected to the composite layer encapsulation to obtain the second encapsulated data; and the second encapsulated data is short-distance communication encapsulated at the short-distance communication layer to obtain the first encapsulated data.
  • the method before the short-distance communication layer performs short-distance communication encapsulation on the second package data, the method further includes: acquiring a short distance a communication layer key, and a short-distance communication layer encryption algorithm and an integrity protection algorithm; encrypting the second encapsulated data using a short-range communication layer key according to the short-range communication layer encryption algorithm and an integrity protection algorithm Integrity protection processing.
  • the acquiring the short-range communication layer key includes: receiving the short-distance communication layer key sent by the network side
  • the short-distance communication layer key is generated by the network side according to the parent key; or, the short-distance communication layer key is generated according to the key generator, and the short-distance communication layer key is forwarded by the network side.
  • the acquiring the short-range communication layer key includes: receiving the first group of parameters sent by the network side, where A set of parameters is a parameter generated by the network side for performing key negotiation between the benefit device and the supporting device; after the supporting device receives the second set of parameters, the benefit device and the supporting device perform a key Negotiating, generating the short-range communication layer key, where the second group parameter is a parameter generated by the network side for performing key negotiation between the supporting device and the benefit device.
  • the acquiring the short-range communication layer key specifically includes: generating a third set of parameters, and sending the third set of parameters to Receiving, by the supporting device, a fourth set of parameters sent by the supporting device, where the fourth set of parameters is generated and sent by the supporting device after receiving the third set of parameters; according to the fourth set of parameters, Generating a shared key; calculating, according to the shared key, the identification information of the benefit device, and the identifier information of the supporting device, to obtain the short-range communication layer key.
  • the method further includes: receiving data that is sent by the supporting device by using the short-range communication manner; using the benefit device The composite layer key decrypts the data to obtain the decrypted data, or decrypts the data and performs integrity verification processing using the composite layer key of the benefit device to obtain the decrypted data.
  • the method further includes: performing, by using the short-distance communication layer key, the data sent by the supporting device Decryption and integrity verification.
  • the short-distance communication mode is a cellular communication mode, or a wireless fidelity WiFi mode, or a Bluetooth mode, or an end-to-end D2D mode, or Short-range wireless communication NFC mode.
  • an embodiment of the present invention provides a data transmission method, where the method includes: receiving, by a supporting device, first data that is sent by a benefit device by using short-distance communication;
  • the second data is processed by the synthesis layer, the second data is encrypted in the PDCP layer of the packet data convergence protocol, or the third data is obtained by the encryption and integrity protection processing;
  • Transmitting the third data to the base station so that the base station decrypts the third data by using a PDCP layer key of the supporting device, or decrypts and integrity verification to obtain the second data, and uses the The composite layer key of the benefit device decrypts the second data.
  • the method before the receiving device receives the first data that is sent by the benefit device by using the short-range communication manner, the method further includes: acquiring the short-range communication layer key.
  • the acquiring the short-range communication layer key specifically includes: receiving the short-distance communication layer key sent by the network side Or receiving a short-range communication layer key generated by the benefit device according to the key generator, or receiving a second group parameter sent by the network side, where the second group parameter is a parameter generated by the network side to perform key agreement between the supporting device and the benefit device, after the benefit device receives the first group of parameters, the supporting device performs key agreement with the benefit device.
  • the first set of parameters is a parameter generated by the network side for performing key agreement between the benefit device and the supporting device; or, receiving the A third set of parameters sent by the benefiting device, generating a fourth set of parameters and a shared key, and sending the fourth set of parameters to the benefiting device, where the supporting device is based on the shared key and the identifier of the beneficial device
  • the information, the identification information of the supporting device is calculated to obtain the short-range communication layer key.
  • the method further includes: receiving data sent by the base station, performing short-distance communication encryption and integrity protection processing on the data, Obtaining fourth data; sending the fourth data to the benefit device by using the short-range communication manner.
  • the short-distance communication mode is a cellular communication mode, or a wireless fidelity WiFi mode, Or Bluetooth mode, or end-to-end D2D mode, or short-range wireless communication NFC mode.
  • an embodiment of the present invention provides a data transmission method, where the method includes: receiving, by a base station, first data sent by a supporting device;
  • the second data is decrypted using the composite layer key of the benefit device to obtain the third data.
  • the method before the receiving the data sent by the supporting device, the method further includes: acquiring the composite layer key.
  • the acquiring the composite layer key specifically includes: receiving the composite layer key sent by the mobility management entity; or Performing authentication and key negotiation with the benefit device to obtain a parent key, and calculating the composite layer key according to the parent key; or, performing authentication and key with the benefit device Negotiating, obtaining a parent key, generating a base station key according to the parent key, generating an access layer key according to the base station key, and calculating the synthesis according to the base station key or the access layer key Layer key.
  • the method before the decrypting the second data by using the synthetic layer key of the benefit device, the method further includes: verifying the second data Integrity.
  • the method further includes: encrypting, by using the synthetic layer encryption key, the data to be sent to the benefit device in the synthesis layer Processing, obtaining fourth data; sending the fourth data to the supporting device, so that the supporting device processes the fourth data and sends the data to the benefit device.
  • an embodiment of the present invention provides a data transmission apparatus, where the apparatus includes: an encryption unit, configured to acquire a composite layer key, and use the composite layer key to encrypt or encrypt uplink data in a synthesis layer. And integrity protection processing, obtaining first encrypted data, and transmitting the first encrypted data to a package unit;
  • the encapsulating unit is configured to receive the first encrypted data sent by the encryption unit, perform encapsulation processing on the first encrypted data, obtain first encapsulated data, and transmit the first encapsulated data to a sending unit;
  • a sending unit configured to receive the first package data sent by the encapsulating unit, and send the first encapsulation data to a supporting device by using a short-distance communication manner, so that the supporting device processes the first encapsulation data
  • the second encapsulated data is obtained and sent to the base station.
  • the cryptographic unit is specifically configured to: perform authentication and key negotiation with the network side, obtain a parent key, and calculate the synthesized layer secret according to the parent key. Key; or, performing authentication and key agreement with the network side, obtaining a parent key, generating a base station key according to the parent key; generating an access layer key according to the base station key; The composite layer key is calculated by the base station key or the access layer key.
  • the cryptographic unit is further configured to: perform an encryption algorithm and an integrity protection algorithm negotiation with the base station to obtain a synthesis layer. Encryption algorithm and integrity protection algorithm.
  • the composite layer key includes a composite layer encryption key and a composite layer integrity key, where the uplink data is a user plane.
  • the encryption unit is specifically configured to: encrypt, according to the synthesis layer encryption algorithm, the uplink data by using the synthesis layer encryption key at a synthesis layer; or, according to the synthesis layer An encryption algorithm that encrypts the uplink data using the composite layer encryption key at a synthesis layer, and performs integrity protection processing on the uplink data using the composite layer integrity key according to an integrity protection algorithm.
  • the composite layer key includes a composite layer encryption key and a composite layer integrity key, where the uplink data is a control plane
  • the encryption unit is specifically configured to: encrypt, according to the synthesis layer encryption algorithm, the uplink data by using the synthesis layer encryption key in a synthesis layer, and use the synthesis layer according to an integrity protection algorithm
  • the integrity key performs integrity protection processing on the uplink data.
  • the encapsulating unit is specifically configured to: perform a composite layer encapsulation on the first encrypted data at a synthesis layer to obtain a second encapsulation And performing short-range communication encapsulation on the second package data in the short-distance communication layer to obtain the first package data.
  • the cryptographic unit is further configured to: obtain a short-distance communication layer key, and a short-distance communication layer encryption algorithm and integrity protection An algorithm performs encryption and integrity protection processing on the second encapsulated data by using a short-range communication layer key according to the short-range communication layer encryption algorithm and the integrity protection algorithm.
  • the encryption unit is specifically configured to: receive the short-distance communication layer key sent by the network side, where the short The distance communication layer key is generated by the network side according to the parent key; or, the short distance communication layer key is generated according to the key generator, and the short distance communication layer key is forwarded to the support by the network side device.
  • the cryptographic unit is specifically configured to: receive the first group of parameters sent by the network side, where the first group of parameters is a parameter generated by the network side to perform key negotiation between the benefit device and the supporting device; after receiving the second set of parameters, the supporting device performs key negotiation with the supporting device to generate the short a communication layer key, the second set of parameters being generated by the network side for the branch A parameter for performing key agreement between the device and the benefit device.
  • the cryptographic unit is specifically configured to: generate a third set of parameters, and send the third set of parameters to the supporting device Receiving a fourth set of parameters sent by the supporting device, where the fourth set of parameters is generated and sent by the supporting device after receiving the third set of parameters; generating a shared key according to the fourth set of parameters And calculating, according to the shared key, the identifier information of the benefit device, and the identifier information of the supporting device, to obtain the short-range communication layer key.
  • the device further includes a receiving unit, a decrypting unit, and the receiving unit, configured to receive the supporting device by using the short a data transmitted by the communication method; the decrypting unit is configured to decrypt the data by using the synthetic layer key of the beneficiary device to obtain the decrypted data; or the synthesizing using the benefit device
  • the layer key decrypts the data and performs integrity verification processing to obtain the decrypted data.
  • the decrypting unit is further configured to: use the short-distance communication layer key to perform data sent by the supporting device Decryption and integrity verification.
  • the short-distance communication mode is a cellular communication mode, or a wireless fidelity WiFi mode, or a Bluetooth mode, or an end-to-end D2D mode, or Short-range wireless communication NFC mode.
  • an embodiment of the present invention provides an apparatus for data transmission, where the apparatus includes: a receiving unit, configured to receive first data that is sent by a benefit device by using a short-distance communication manner, and transmit the first data to the decryption Unit
  • a decryption unit configured to receive the first data transmitted by the receiving unit, verify the integrity of the first data by using a short-distance communication layer key, and decrypt the first data to obtain second data
  • the second data is data that the benefit device uses the synthetic layer key encryption or encryption and integrity protection of the benefit device, and transmits the second data to the processing unit;
  • a processing unit configured to receive the second data transmitted by the decryption unit, and after processing, by the synthesis layer, the second data, encrypting, or encrypting, the second data in a packet data convergence protocol PDCP layer And integrity protection processing to obtain third data, and transmitting the third data to the sending unit;
  • a sending unit configured to receive the third data sent by the processing unit, and send the third data to a base station, so that the base station decrypts the third data by using a PDCP layer key of the supporting device , or decryption and integrity verification to obtain the second data, and decrypt the second data using a composite layer key of the benefit device.
  • the apparatus further includes: an acquiring unit, configured to acquire the short-range communication layer key.
  • the acquiring unit is specifically configured to: receive the short-distance communication layer key sent by the network side; or receive Receiving, by the network side, a short-range communication layer key generated by the benefit device according to the key generator; or receiving a second set of parameters sent by the network side, where the second group parameter is the network side a parameter for performing key negotiation between the supporting device and the beneficiary device, after receiving the first set of parameters, the beneficiary device performs key negotiation with the beneficiary device to generate the short-distance communication layer dense Key, the first set of parameters is a parameter generated by the network side to perform key negotiation between the benefit device and the supporting device; or, receiving a third set of parameters sent by the benefit device, generating a fourth Sending the fourth set of parameters to the benefit device according to the group parameter and the shared key, according to the shared key, the identification information of the benefit device, and the identification letter of the supporting device Calculated to obtain the short-range communication layer key.
  • the device further includes: an encryption unit, where the encryption unit is configured to receive data sent by the base station, and perform the data Short-range communication encryption and integrity protection processing to obtain fourth data; And the unit is further configured to send the fourth data to the benefit device by using the short-range communication manner.
  • the short-distance communication mode is a cellular communication mode, or a wireless fidelity WiFi mode, Or Bluetooth mode, or end-to-end D2D mode, or short-range wireless communication NFC mode.
  • an embodiment of the present invention provides a data transmission apparatus, where the apparatus includes: a receiving unit, configured to receive first data sent by a supporting device, and transmit the first data to a decryption unit;
  • a decryption unit configured to receive the first data sent by the receiving unit, decrypt the first data by using a PDCP layer key of the supporting device, or decrypt and integrity verification to obtain second data, and The second data is decrypted using the composite layer key of the benefit device to obtain the third data.
  • the apparatus further includes: an acquiring unit, configured to acquire the composite layer key.
  • the acquiring unit is specifically configured to: receive the composite layer key generated and sent by a mobility management entity or a base station; or Performing authentication and key negotiation with the benefit device to obtain a parent key, and calculating the composite layer key according to the parent key; or, performing authentication and key with the benefit device Negotiating, obtaining a parent key, generating a base station key according to the parent key, generating an access layer key according to the base station key, and calculating the synthesis according to the base station key or the access layer key Layer key.
  • the decrypting unit is further configured to: verify the integrity of the second data.
  • the device further includes: an encryption unit, a sending unit, and the encryption unit, configured to send data to the benefit device And performing, by using the composite layer encryption key, the encryption processing to obtain the fourth data; the sending unit, configured to send the fourth data to the supporting device, to enable the supporting device to perform the fourth The data is processed and sent to the beneficiary device.
  • an embodiment of the present invention provides a benefit device, where the benefit device includes: a processor, configured to acquire a composite layer key, use the composite layer key to encrypt or encrypt uplink data, and perform integrity protection processing on the synthesis layer to obtain first encrypted data, and encapsulate the first encrypted data. Processing, the first package data is obtained, and the first package data is transmitted to the transmitter; the transmitter is configured to receive the first package data sent by the processor, and send the first package by short-distance communication And the data is sent to the supporting device, so that the supporting device processes the first package data to obtain the second package data and sends the data to the base station.
  • the processor is specifically configured to: perform authentication and key negotiation with the network side, obtain a parent key, and calculate the synthetic layer density according to the parent key. Key; or, performing authentication and key agreement with the network side, obtaining a parent key, generating a base station key according to the parent key; generating an access layer key according to the base station key; The composite layer key is calculated by the base station key or the access layer key.
  • the processor is further configured to: perform an encryption algorithm and an integrity protection algorithm negotiation with the base station to obtain a synthesis layer. Encryption algorithm and integrity protection algorithm.
  • the composite layer key includes a composite layer encryption key and a composite layer integrity key, where the uplink data is a user plane.
  • the processor is specifically configured to: encrypt, according to the synthesis layer encryption algorithm, the uplink data by using the synthesis layer encryption key in a synthesis layer; or, according to the synthesis layer encryption algorithm, in synthesizing The layer encrypts the uplink data by using the composite layer encryption key, and performs integrity protection processing on the uplink data by using the composite layer integrity key according to an integrity protection algorithm.
  • the composite layer key includes a composite layer encryption key and a composite layer integrity key, where the uplink data is a control plane
  • the processor is specifically configured to: encrypt, according to the synthesis layer encryption algorithm, the uplink data by using the synthesis layer encryption key at a synthesis layer, and use the synthesis layer according to an integrity protection algorithm
  • the integrity key performs integrity protection processing on the uplink data.
  • the processor is specifically configured to: perform a composite layer encapsulation on the first encrypted data at a synthesis layer to obtain a second encapsulation And performing short-range communication encapsulation on the second package data in the short-distance communication layer to obtain the first package data.
  • the processor is further configured to: obtain a short-distance communication layer key, and a short-distance communication layer encryption algorithm and integrity protection An algorithm performs encryption and integrity protection processing on the second encapsulated data by using a short-range communication layer key according to the short-range communication layer encryption algorithm and the integrity protection algorithm.
  • the processor is specifically configured to: receive the short-distance communication layer key sent by the network side, where the short The distance communication layer key is generated by the network side according to the parent key; or, the short distance communication layer key is generated according to the key generator, and the short distance communication layer key is forwarded to the support by the network side device.
  • the processor is specifically configured to: receive, by the network side, a first group of parameters, where the first group of parameters is a parameter generated by the network side to perform key negotiation between the benefit device and the supporting device; after receiving the second set of parameters, the supporting device performs key negotiation with the supporting device to generate the short The communication layer key, the second group parameter is a parameter generated by the network side for performing key agreement between the supporting device and the benefit device.
  • the processor is specifically configured to: generate a third set of parameters, and send the third set of parameters to the supporting device Receiving a fourth set of parameters sent by the supporting device, where the fourth set of parameters is generated and sent by the supporting device after receiving the third set of parameters; generating a shared key according to the fourth set of parameters And calculating, according to the shared key, the identifier information of the benefit device, and the identifier information of the supporting device, to obtain the short-range communication layer key.
  • the benefit device further includes a receiver, the receiver is configured to receive data sent by the supporting device by using the short-range communication manner, and the processor is configured to use the synthetic layer dense layer of the benefit device
  • the key decrypts the data to obtain the decrypted data; or uses the composite layer key of the benefit device to decrypt the data and complete the integrity verification process to obtain the decrypted data.
  • the processor is further configured to: use the short-distance communication layer key to perform data sent by the supporting device Decryption and integrity verification.
  • the short-distance communication mode is a cellular communication mode, or a wireless fidelity WiF i mode, or a Bluetooth mode, or an end-to-end D2D mode, Or short-range wireless communication NFC mode.
  • an embodiment of the present invention provides a support device, where the support device includes: a receiver, configured to receive first data that is sent by a benefit device by short-distance communication, and transmit the first data to a processor. ;
  • a processor configured to receive the first data transmitted by the receiver, verify a integrity of the first data by using a short-range communication layer key, and decrypt the first data to obtain second data, where
  • the second data is data that the benefit device uses the synthetic layer key encryption or encryption and integrity protection of the benefit device; after processing the second data at the synthesis layer, the PDCP layer pair in the packet data convergence protocol
  • the second data is subjected to an encryption process, or an encryption and integrity protection process to obtain third data, and the third data is transmitted to the transmitter;
  • a transmitter configured to receive the third data sent by the processor, and send the third data to a base station, so that the base station decrypts the third data by using a PDCP layer key of the supporting device , or decryption and integrity verification to obtain the second data, and decrypt the second data using a composite layer key of the benefit device.
  • the processor is further configured to: acquire the short-range communication Layer key.
  • the processor is specifically configured to: receive the short-distance communication layer key sent by the network side; or receive Receiving, by the network side, a short-range communication layer key generated by the benefit device according to the key generator; or receiving a second set of parameters sent by the network side, where the second group parameter is the network side a parameter for performing key negotiation between the supporting device and the beneficiary device, after receiving the first set of parameters, the beneficiary device performs key negotiation with the beneficiary device to generate the short-distance communication layer dense Key, the first set of parameters is a parameter generated by the network side to perform key negotiation between the benefit device and the supporting device; or, receiving a third set of parameters sent by the benefit device, generating a fourth Sending the fourth set of parameters to the benefiting device according to the group parameter and the shared key, according to the shared key, the identification information of the benefit device, and the identification information of the supporting device Calculated to obtain the short-range communication layer key.
  • the processor is further configured to: receive data sent by the base station, perform short-distance communication encryption and integrity protection on the data Processing, obtaining fourth data; sending the fourth data to the benefit device by using the short-range communication manner.
  • the short-distance communication mode is a cellular communication mode, or a wireless fidelity WiFi mode, Or Bluetooth mode, or end-to-end D2D mode, or short-range wireless communication NFC mode.
  • a ninth aspect, the embodiment of the present invention provides a base station, where the base station includes:
  • a receiver configured to receive first data sent by the supporting device, and transmit the first data to the processor
  • a processor configured to receive the first data sent by the receiver, decrypt the first data by using a PDCP layer key of the supporting device, or perform decryption and integrity verification to obtain second data, and The second data is decrypted using the composite layer key of the benefit device to obtain the third data.
  • the processor is further configured to: acquire the composite layer key.
  • the processor is specifically configured to: receive the composite layer key sent by a mobility management entity; or, Performing authentication and key negotiation between the devices to obtain a parent key, and calculating the composite layer key according to the parent key; or performing authentication and key negotiation with the benefit device to obtain a parent And generating a base station key according to the parent key, generating an access layer key according to the base station key, and calculating the composite layer key according to the base station key or the access layer key.
  • the processor is further configured to: verify the integrity of the second data.
  • the base station further includes: a transmitter, where the processor is further configured to synthesize data to be sent to the benefit device The layer performs encryption processing using the composite layer encryption key to obtain fourth data; the transmitter is configured to send the fourth data to the supporting device, so that the supporting device performs the fourth data. Processed and sent to the benefit device.
  • an embodiment of the present invention provides a data transmission system, where the system includes the foregoing data transmission device, and a mobility management entity.
  • an embodiment of the present invention provides a data transmission system, where the system includes the foregoing supporting device, a benefit device, a base station, and a mobility management entity.
  • the benefiting device acquires the synthetic layer key, and uses the composite layer key to encrypt or encrypt the uplink data and completes the integrity protection process to obtain the first encrypted data; and the first encrypted data.
  • Performing a packaging process to obtain first package data transmitting the first package data to the support device by short-distance communication, so that the support device processes the first package data to obtain second package data and send the data to the second package data Base station.
  • the data transmitted by the benefit device through the supporting device and the base station is acquired by the supporting device, or is eavesdropped or tombed by other devices; and the present invention is sent by the sender (beneficial device or base station)
  • the data is encrypted and integrity protected by using a key unknown to the supporting device at the composition layer, so that the supporting device cannot acquire the data, and the data is performed by the short-distance communication layer.
  • Encryption and integrity protection when the data is transmitted between the supporting device and the beneficiary device through short-distance communication, so that the data is not eavesdropped, tombed, etc. by other user equipment, and the benefit device, the supporting device and the base station in the synthetic communication process are realized.
  • the secure transmission of data improves the security of the network and the reliability of data transmission.
  • FIG. 1 is a schematic diagram of an application architecture of a data transmission method according to an embodiment of the present invention
  • FIG. 2 is a flowchart of a data transmission method according to an embodiment of the present invention
  • FIG. 3 is a schematic diagram of a data flow of a benefit device transmitting data to a base station by using a supporting device according to an embodiment of the present disclosure
  • FIG. 4 is a schematic diagram of information interaction between a UE and an E acquiring a composite layer key according to an embodiment of the present invention
  • FIG. 5 is a schematic diagram of information exchange between a benefit UE and a base station acquiring a composite layer key according to an embodiment of the present invention
  • FIG. 6 is a schematic diagram of information interaction of generating a short-range communication layer key by E and transmitting it to a supporting device and a benefit device according to an embodiment of the present invention
  • FIG. 7 is a schematic diagram of information interaction between a support device and a benefit device to generate a short-distance communication layer key according to an embodiment of the present invention
  • FIG. 8 is a schematic diagram of information interaction of a short-distance communication layer key negotiated by ⁇ E, a supporting device, and a beneficiary device according to an embodiment of the present invention
  • FIG. 9 is a schematic diagram of information interaction of generating a short-distance communication layer key by a beneficiary device according to an embodiment of the present invention.
  • FIG. 10 is a schematic diagram of data transmission of a beneficiary device and a base station by using a supporting device according to an embodiment of the present disclosure
  • FIG. 1 is a flowchart of another data transmission method according to an embodiment of the present invention.
  • FIG. 12 is a flowchart of another method for transmitting data according to an embodiment of the present invention.
  • FIG. 13 is a schematic diagram of a data transmission apparatus according to an embodiment of the present invention.
  • FIG. 14 is a schematic diagram of another data transmission apparatus according to an embodiment of the present invention.
  • FIG. 15 is a schematic diagram of another data transmission apparatus according to an embodiment of the present invention.
  • FIG. 16 is a schematic diagram of a benefit device according to an embodiment of the present invention.
  • FIG. 17 is a schematic diagram of a supporting device according to an embodiment of the present invention.
  • FIG. 18 is a schematic diagram of a base station according to an embodiment of the present invention. detailed description
  • GSM Global System for Mobile Communications
  • CDMA Code Division Multiple Access
  • Code Division Multiple Code Division Multiple
  • TDMA Time Division Multiple Access
  • WCDMA Wideband Code Division Multiple Access
  • FDMA Frequency Division Multiple Access
  • OFDM Frequency Division Multiple Addressing
  • OFDMA Orthogonal Frequency OFDMA (Orthogonal Frequency-Division Multiple Access) system
  • SC-FDMA single carrier FDMA
  • GPRS General Packet Radio Service
  • LTE Long Term Evolution
  • the user equipment may be a wireless terminal or a wired terminal, and the wireless terminal may be a device that provides voice and/or data connectivity to the user, a handheld device with wireless connection function, or even Receive other processing devices from the wireless modem.
  • the wireless terminal can be accessed via a wireless access network (eg,
  • RAN Radio Access Network
  • core networks may be mobile terminals, such as mobile phones (or “cellular" phones) and computers with mobile terminals, for example, may be portable, pocket-sized , handheld, computer built-in or in-vehicle mobile devices that exchange language and/or data with a wireless access network.
  • mobile terminals such as mobile phones (or “cellular" phones) and computers with mobile terminals, for example, may be portable, pocket-sized , handheld, computer built-in or in-vehicle mobile devices that exchange language and/or data with a wireless access network.
  • PCS Personal Communication Service
  • SIP Session Initiation Protocol
  • WLL Wireless Local Loop
  • PDA Personal Digital Assistant
  • a wireless terminal may also be called a system, a Subscriber Unit, a Subscriber Station, a Mobile Station, a Mobile, a Remote Station, an Access Point, Remote Terminal, Access Terminal, User Terminal, User Agent, User Device, or User Equipment.
  • the above-mentioned user equipment can basically support both short-range communication technology and cellular communication technology, with cellular communication technology as Long Term Evolution (LTE) and short-distance communication technology with Wireless-Fidelity (WiFi) as an example.
  • LTE Long Term Evolution
  • WiFi Wireless-Fidelity
  • a single network node and a cooperative communication between multiple users or a scenario called Multiple UEs Cooperative Co-unication (MUCC)
  • at least two UEs have both WiFi and LTE support.
  • a relationship of the MUCC may be established between the at least two UEs, that is, one of the at least two UEs needs to send or receive data, and other UEs other than the one UE Support can be provided to assist the one UE in communication.
  • the one UE is named as a beneficiary device, a served device, a target device, or an assisted device, and other UEs other than the one UE are named as supporting devices, service devices, or assisting devices, and the devices are named only.
  • the naming of the device in the present invention includes an example that is not limited to the above naming.
  • the beneficiary device is the final sender of the uplink data or the final receiver of the downlink data (from the cellular point of view).
  • the supporting device is a device for assisting the benefiting device to perform data transfer. There may be more than one bearer for the benefit device.
  • the concept of the benefit device and the supporting device is from the perspective of the bearer of the benefit device.
  • the device 1 and the device 2 constitute a MUCC, which can assist each other in communication, so that the device 1 is located at the device 1
  • the device 2 can support the bearer of the device 1, so that the device 1 is a benefit device and the device 2 is a support device.
  • the device 1 can also support a certain bearer of the device 2, so that from the perspective of the load of the device 2, the device 2 is a benefit device, and the device 1 is a support device.
  • the network can send downlink data to the supporting device and the benefit device respectively (an optimized method is that the network scheduling always selects the wireless device at that time)
  • the supporting device that receives the data sends the data to the benefit device through short-range communication (for example, WiFi).
  • short-range communication for example, WiFi
  • the data can also be directly to the beneficiary device, and the data is merged by the beneficiary device.
  • the uplink data of the beneficiary device can also be sent to the network through the benefit device itself or other supporting devices, and then the network merges the data to complete the cooperative communication between the devices.
  • a base station e.g., an access point
  • the base station can refer to a device in an access network that communicates with a wireless terminal over one or more sectors over an air interface.
  • the base station can be used to convert the received air frame to the IP packet as a router between the wireless terminal and the rest of the access network, wherein the remainder of the access network can include an Internet Protocol (IP) network.
  • IP Internet Protocol
  • the base station can also coordinate attribute management of the air interface.
  • the base station may be a base station (BTS, Base Transceiver Station) in GSM or CDMA, or may be a base station (NodeB) in WCDMA, or may be an evolved base station (NodeB or eNB or e-NodeB in E-UTRA).
  • BTS Base Transceiver Station
  • NodeB base station
  • eNB evolved base station
  • E-UTRA evolved base station
  • the term "synthetic communication” refers to that when at least two UEs have the characteristics of supporting both WiFi and LTE, in order to increase reliability and throughput, the at least two UEs may be To establish a MUCC relationship, that is, one of the at least two UEs needs to send or receive data, and other UEs other than the one UE can support and assist the one UE in communication.
  • the synthetic communication there is a composite layer above the PDCP layer and below the application layer, which is used for shunting and synthesizing data.
  • the functions of the composite layer can be divided into user plane functions and control plane functions.
  • User plane function including offloading and synthesizing data, that is, the eNB sends the downlink data (received from the S1 downlink bearer of the beneficiary device) to multiple supporting devices, and the supporting device sends the data to the beneficiary device through short-distance communication, and the benefit device performs synthesis. Similarly, the beneficiary device offloads the uplink data, and the eNB performs synthesis and sends the uplink bearer to the S1 of the beneficiary device.
  • Control surface function The new support equipment joins and the old support equipment leaves.
  • the supporting device is cancelled.
  • the beneficiary device is adapted according to the short-range communication link. If a short-range communication is interrupted, the eNB is notified to cancel the supporting device. If the maximum communication rate of a short-range communication is adjusted, the eNB is notified that the rate of transmission for the corresponding RB does not exceed the communication rate of the short-range communication.
  • the short-distance communication layer is also mentioned in the application file, and the short-distance communication layer refers to the layer below the synthesis layer.
  • the short-distance communication layer is also different, such as Wi Fi technology, short-distance communication
  • the layer includes a MAC layer and a physical PHY layer.
  • FIG. 1 is a schematic diagram of an application architecture of a data transmission method according to an embodiment of the present invention.
  • the data transmission method provided by the embodiment of the present invention can be applied to a scenario in which a data transmission method between a base station and a benefit device is used in a mobile communication network system as a new data transmission method.
  • the mobility management entity ⁇ E may provide a key for providing security protection for data to be transmitted, and the base station may downlink data at the synthesis layer (from the benefit device) S1 downlink bearer reception) performs offloading, and performs encryption and integrity protection on the downlink data using the composite layer key of the beneficiary device, and then sends the data to one or more supporting devices, and the supporting device forwards the data to the benefit device through short-distance communication.
  • the beneficiary device uses the benefit device synthesis layer key to perform data integrity verification and decryption at the synthesis layer, and synthesizes the decrypted data.
  • the beneficiary device can split the uplink data at the synthesizing layer, encrypt and protect the uplink data using the synthesizing layer key of the beneficiary device, and then send it to one or more supporting devices, and the supporting device forwards the data to the base station through short-distance communication.
  • the base station performs data integrity verification and decryption using the synthetic layer key of the benefit device at the synthesis layer, and synthesizes the decrypted data. Since the supporting device does not know the synthetic layer key of the benefiting device, the data transmitted between the base station and the benefiting device can be secured.
  • the data to be transmitted can also be encrypted and integrity protected at the short-distance communication layer, thereby ensuring data security between the supporting device and the benefit device. transmission.
  • FIG. 2 is a flowchart of a method for transmitting data according to an embodiment of the present invention.
  • the executive body of this embodiment is a beneficiary device, which details the process by which the benefiting device encrypts, or encrypts and protects, the uplink data to be transmitted to the base station, and transmits the data through the supporting device. As shown in Figure 2, this embodiment includes the following steps:
  • Step 201 The benefit device acquires a composite layer key, and uses the composite layer key to encrypt the uplink data or encrypt and integrity protection at the synthesis layer to obtain the first encrypted data.
  • the parent key Kasme is obtained, and then the synthetic layer key can be generated by two methods, one is generated by E according to the KDF () key generation function and Kasme, and the other is determined by the base station according to the base station side key or access layer. Key generation.
  • the composite layer key includes the encryption keys Int_layer _UPenc, Int-layer_CPenc , and the integrity keys Int-layer_Upint , Int_layer_CPint.
  • the secret key Int-layer_UPenc is used to encrypt the user plane data in the synthesis layer
  • the encryption key Int-layer_CPenc is used to encrypt the control plane data in the synthesis layer
  • the integrity key Int-layer_Up int is used in the synthesis layer pair
  • the integrity of the user plane data is protected.
  • the integrity key Int-layer _CPint is used to protect the integrity of the control plane data at the composition layer.
  • the data to be transmitted is user plane data
  • the data may not be integrity protected, but only For the encryption process, it is also possible to perform both encryption processing and integrity protection. If the data to be transmitted is control plane data, both encryption processing and integrity protection are performed.
  • Step 202 Perform encapsulation processing on the first encrypted data to obtain first encapsulated data.
  • the benefiting device After the benefiting device encrypts the data to be transmitted at the synthesis layer, or encrypts and protects the integrity, the data is encapsulated in a composite layer, and then the data is encapsulated in the short-distance communication layer to obtain the first encapsulated data.
  • the short-distance communication layer can also perform encryption processing and integrity protection processing on the data encapsulated in the composite layer to prevent the attacker from transmitting data through the wireless air interface between the supporting device and the benefit device.
  • Security attacks such as eavesdropping, modification, and replay ensure the confidentiality and integrity of data transmitted between the supporting device and the beneficiary device.
  • Step 203 Send the first package data to the supporting device by using short-distance communication, so that the supporting device processes the first package data to obtain second package data and send the data to the base station.
  • the data After the data is encapsulated in the short-range communication layer, it can be communicated by short-range communication, such as cellular communication, or wireless fidelity Wi F i mode, or Bluetooth mode, or end-to-end D2D mode, or short-range wireless communication NFC.
  • short-range communication such as cellular communication, or wireless fidelity Wi F i mode, or Bluetooth mode, or end-to-end D2D mode, or short-range wireless communication NFC.
  • the method, etc. sends the first package data to the supporting device.
  • the supporting device After receiving the data in the short-distance communication layer, the supporting device decapsulates the data. If the benefit device secures the data in the short-distance communication layer, that is, encryption and integrity protection, the supporting device needs to receive the data after receiving the data. The data is verified and decrypted by using the short-distance communication layer key, and then the data is subjected to bearer mapping and composite layer encapsulation at the synthesis layer, and then the PDCP layer key of the supporting device is used for integrity protection and encryption processing at the PDCP layer, and then It is encapsulated down layer by layer and sent to the base station.
  • the benefit device secures the data in the short-distance communication layer, that is, encryption and integrity protection
  • the supporting device needs to receive the data after receiving the data.
  • the data is verified and decrypted by using the short-distance communication layer key, and then the data is subjected to bearer mapping and composite layer encapsulation at the synthesis layer, and then the PDCP layer key
  • the data flow of the benefit device transmitting data to the base station through the supporting device is as shown by the dotted line in FIG. 3, the data is encrypted at the synthesis layer, and then transmitted to the short-distance communication layer, and the short-distance communication layer encapsulates the data.
  • the short-distance communication layer transmits data to the short-distance communication layer of the supporting device; the short-distance communication layer de-encapsulates the data and transmits the data to the supporting device
  • the composite layer is processed by the composite layer to perform data mapping to the PDCP layer.
  • the PDCP layer uses the PDCP layer key of the supporting device for integrity protection and encryption processing, and then encapsulates it layer by layer and sends it to the layer.
  • the base station After receiving the data, the base station decapsulates upwards layer by layer, and performs integrity verification and decryption using the PDCP layer key of the supporting device at the PDCP layer, and then transmits to the synthesis layer, and uses the synthetic layer key of the benefit device at the synthesis layer. Perform integrity verification and decryption, and finally get the data sent by the beneficiary device.
  • the above-mentioned cartridge describes a method for the benefit device to transmit data to the base station through the supporting device, and the method for the base station to transmit data to the benefit device through the supporting device is similar to the above method. That is, the method for the base station to send data to the benefit device through the supporting device is: the base station performs synthetic layer protection on the data to be sent at the synthesizing layer, and protects at the PDCP layer by using the PDCP layer key of the supporting device, and then sends the data to the supporting device; After receiving the data, the supporting device uses the PDCP layer key for decryption, or integrity verification and decryption at the PDCP layer, and then processes the data to the short-range communication layer after the processing at the synthesis layer, and protects it in the short-distance communication layer.
  • the beneficiary device receives the data sent by the supporting device by the short-distance communication method, performs integrity verification and decryption using the short-distance communication layer key, and then decrypts or decrypts the data by using the synthetic layer key and The integrity verification process obtains the decrypted data.
  • a process in which a benefit device transmits data to a base station through a supporting device is described.
  • the benefiting device obtains the synthetic layer key, and uses the composite layer key to encrypt or encrypt the uplink data in the synthesis layer to perform the first encrypted data.
  • the first encrypted data is encapsulated and processed to obtain the first
  • the first package data is sent to the supporting device by short-distance communication, so that the supporting device processes the first package data to obtain the second package data and sends the data to the base station.
  • the data transmitted by the benefit device through the supporting device and the base station is acquired by the supporting device, or is eavesdropped or tombed by other devices; and the present invention is sent by the sender (beneficial device or base station) Data
  • the data is encrypted and integrity protected by a key that is not known to the supporting device at the composition layer, so that the supporting device
  • the data cannot be obtained, and the data is encrypted and integrity protected at the short-distance communication layer, so that when the data is transmitted by the short-distance communication between the supporting device and the benefit device, the data is not eavesdropped by other user equipment, tombs, etc. It realizes the secure transmission of data between the beneficiary equipment, the supporting equipment and the base station in the synthetic communication process, and improves the security of the network and the reliability of data transmission.
  • the above embodiment describes a data transmission method in which a synthetic layer key is used in the data transmission process to ensure that the data of the benefit device is not decrypted and acquired by the supporting device; wherein the short-distance communication layer key is also provided, which can prevent The attacker performs security attacks such as eavesdropping, modification, and replay of the transmitted data through the wireless air interface between the supporting device and the benefiting device, thereby ensuring the confidentiality and integrity of the data transmitted between the supporting device and the benefiting device.
  • a method of generating a composite layer key and a method of generating a short-distance communication layer key are described below by way of embodiments.
  • the composite layer key can be generated in the MME or generated in the base station. After the synthesis layer key is generated, the synthesis layer encryption algorithm and the integrity protection algorithm used in the synthesis layer encryption may be negotiated between the benefit device and the base station, and the synthesis layer encryption algorithm and the integrity protection algorithm to be used are obtained.
  • the algorithm negotiation should be before calculating the composite layer key, otherwise the synthetic layer encryption algorithm can be obtained before or after the composite layer key is calculated.
  • the method for generating the composite layer key in ⁇ E is as follows: After the EPS AKA is completed by the benefit device and the MME, the parent key Kasme is obtained, and the parent key is used as the input of the KDF, and a key is generated, which is a composite layer. Key.
  • KDF() is a key generation function
  • KDF () in the 3rd Generation Partnership Project (3GPP) refers to the HMAC-sha-256 ( ) function
  • the composite layer key is HMAC.
  • FC is 0x15
  • PO is algorithm type distinguisher er (indicated by encryption algorithm indication/integrity protection algorithm)
  • L0 is length of algorithm type distinguisher (length indicated by encryption algorithm indication/integrity protection algorithm)
  • P1 is algorithm id en tity (identification information of encryption algorithm/integrity protection algorithm)
  • L 1 is 1 eng thofa 1 go rit hm Ident i ty (the length of the identification information of the encryption algorithm/integrity protection algorithm).
  • the composite layer key is also generated by the UE and the MME, where FIG. 4 is a schematic diagram of information interaction of the ⁇ E acquisition synthesis layer key according to an embodiment of the present invention.
  • the process of generating a composite layer key by the network side and transmitting the key to the base station, and the base station notifying the benefit device, as shown in FIG. 4, the embodiment includes the following steps:
  • Step 401 The benefit device and the mobile function entity ⁇ E acquires Kasme after the EPS AKA, and the ⁇ E generates a composite layer key of the supporting device according to the KDF 0 key generation function, including an encryption key (Int-layer_UPenc, Int-layer_CPenc) And integrity protection keys ( Int-layer-UPint , Int-layer_CPint ).
  • an encryption key Int-layer_UPenc, Int-layer_CPenc
  • integrity protection keys Int-layer-UPint , Int-layer_CPint .
  • the benefiting device When the benefiting device initiates the MUCC service, it first discovers the supporting device that can provide the MUCC service support, and the network side separately authenticates the identity of the supporting device and the benefit device.
  • Step 402 ⁇ E sends the composite layer key of the benefit device to the base station.
  • Step 403 The base station stores a composite layer key of the benefit device.
  • Step 404 The benefit device performs algorithm negotiation with the base station, and includes an encryption algorithm and an integrity protection algorithm.
  • the algorithm may be an AS layer encryption algorithm negotiated between the benefit device and the base station direct link in the AS SMC, or may be a benefit device and a base station. A new algorithm that is renegotiated by the direct link and different from the AS layer algorithm).
  • the synthetic layer key is also generated in the base station, and the process is as shown in FIG. 5.
  • FIG. 5 is a schematic diagram of information interaction between the benefiting UE and the base station acquiring the composite layer key according to an embodiment of the present invention, as shown in FIG. As shown, this embodiment includes the following steps:
  • Step 501 The base station generates a composite layer key.
  • the base station may use the base station side key KeNB or the access layer key as an input of the KDF 0 key generation function to generate a composite layer key.
  • the parent key Kasme, E is obtained according to The Kasme generates the KeNB and sends the KeNB to the base station, and the MME can use the parent key and the non-access stratum communication security protection count value NAS UPLINK COUNT as the input of the KDF 0 to generate the key KeNB, that is, the base station side key is sent to the base station;
  • the access layer key can be generated according to the base station side key.
  • the base station can generate a composite layer key based on the base station side key or the access layer key.
  • Step 502 The base station performs algorithm negotiation with the benefit device.
  • the encryption algorithm or the integrity protection algorithm can be negotiated between the base station and the benefit device.
  • the embodiment of the present invention implements a process in which a base station generates a composite layer key.
  • the composite layer key can also be derived from the D-H private key issued by the network side. Which method is used to generate the composite layer key can be negotiated by the beneficiary device and the network side.
  • D-H key agreement technology can also be used to generate short-range communication layer keys to protect the security of short-range communication.
  • the short-distance communication layer key may be generated by E and sent to the supporting device and the benefit device; or may be negotiated and generated by both the supporting device and the benefit device, without the participation of the network side (including the base station and the ⁇ E, etc.); It can be generated by the beneficiary device according to the key generator and sent to the supporting device through the network side; it can also be jointly generated by the supporting device, the beneficiary device and the network side; it can also be generated by the beneficiary device and sent to the E and the base station. Support equipment.
  • the short-distance communication layer encryption algorithm and the integrity protection algorithm used for short-distance communication layer encryption can be negotiated between the benefit device and the supporting device, and the short-distance communication layer to be used is obtained. Encryption algorithm and integrity protection algorithm.
  • the short-distance communication layer key may be generated by E and sent to the supporting device and the benefit device.
  • FIG. 6 is a schematic diagram of the short-distance communication layer key generated by E and sent to the supporting device and benefited by the embodiment of the present invention. Schematic diagram of information exchange of the device; as shown in FIG. 6, the embodiment includes the following steps:
  • Step 601 The MME generates a short-distance communication layer key.
  • the beneficiary device When the beneficiary device decides to initiate the MUCC service, it first discovers that it can provide MUCC service support. The operation of the supporting equipment is carried out, and the safety certification between the beneficiary equipment and the supporting equipment is completed.
  • the process may be implemented by both the benefit device and the support device without the participation of the base station, or may be implemented by the base station, the benefit device, and the support device.
  • the benefit device and the network side can complete the synthesis layer key and algorithm negotiation of the benefit device.
  • the operation of the MME to generate the short-distance communication layer key is specifically: randomly generating a random number Random, and then using the Random value, the supporting device identification information, and the benefit device identification information as input of the KDF () parameter, thereby generating a short-distance communication layer dense Key HMAC-SHA-256 (Random, B-UE ID, S-UE ID).
  • Step 602 The MME sends the short-range communication layer key to the base station.
  • ⁇ E first protects the short-range communication layer key by using the NAS layer encryption key and integrity protection key of the beneficiary device and the supporting device, and then delivers it to the base station.
  • Step 603 The base station stores a short-distance communication layer key.
  • Step 604 The base station sends a short-distance communication layer key to the supporting device.
  • the base station After the base station encrypts the short-distance communication layer key using the PDCP layer key (RRC encryption key and integrity protection key) of the supporting device, the base station transmits the short-range communication layer key to the supporting device through RRC signaling.
  • the PDCP layer key RRC encryption key and integrity protection key
  • Step 605 The base station sends a short-distance communication layer key to the benefit device.
  • the base station After the base station encrypts the short-distance communication layer key using the PDCP layer key (RRC encryption key and integrity protection key) of the benefit device, the base station transmits the short-range communication layer key to the benefit device through RRC signaling.
  • the PDCP layer key RRC encryption key and integrity protection key
  • Step 606 The benefit device and the supporting device complete algorithm negotiation of the short-distance communication layer.
  • the short-distance layer encryption/guarantee algorithm of the supporting device and the benefit device may also be indicated by the base station to the supporting device and the benefit device respectively.
  • the algorithm negotiation of step 606 can be omitted.
  • the NAS layer key and the PDCP layer key of the supporting device are used for protection, and the short-distance communication layer is delivered.
  • the key is given to the beneficiary device, the NAS layer key and the PDCP layer key of the beneficiary device are used for protection, thus ensuring that the short-distance communication layer key is not eavesdropped and tombed by other users, thereby ensuring short-distance communication layer confidentiality. Key integrity and confidentiality.
  • the short-distance communication layer key is generated by negotiation between the supporting device and the benefit device, and the method that does not need to participate in the network side may be a DH mode, a key matching mode, or a shared key mode, or a null encryption mode. Or a similar key negotiation mode, where the DH mode is taken as an example.
  • FIG. 7 is a schematic diagram of information interaction between a supporting device and a beneficiary device to generate a short-distance communication layer key according to an embodiment of the present invention. As shown in Figure 7, the embodiment includes the following steps:
  • Step 701 The benefit device generates a third set of parameters.
  • the benefiting device When the benefiting device decides to initiate the MUCC service, it performs operations to discover supporting devices that can provide MUCC service support, and completes the security authentication between the beneficiary device and the supporting device.
  • the process may be implemented by both the benefit device and the support device without the participation of the base station, or may be implemented by the base station, the benefit device, and the support device.
  • Step 702 The benefit device sends the third group parameter and the benefit device identifier to the supporting device.
  • Step 703 The supporting device generates a fourth set of parameters.
  • Step 704 The supporting device sends the fourth group of parameters and the supporting device identifier to the benefit device.
  • Step 705 The benefit device calculates a shared key.
  • Step 706 The benefit device and the supporting device calculate a key of the short-distance communication layer according to security parameters such as a shared key share key, a benefit device identifier, and a support device identifier.
  • Step 707 The benefit device and the supporting device negotiate an encryption/guarantee algorithm of the short-distance communication layer.
  • the benefit device and the supporting device acquire the short-distance communication layer key by means of DH negotiation.
  • the beneficiary device may generate a random number as the input password/parameter, and notify the supporting device by the method in a certain manner (verbal notification, short message notification, email notification, etc.)
  • the key to the short-range communication layer can be further negotiated with a common input password/parameter. This method is suitable for offices, homes, schools, etc.
  • a shared key is pre-configured between the benefit device and the supporting device, and each time the synthetic communication service is performed, the benefit device and the supporting device negotiate a short-distance communication layer key according to the shared key.
  • This method is suitable for offices, homes, schools, etc.
  • the supporting device indicates a null encryption mode to the benefit device, and if the benefit device supports, returns a confirmation message.
  • synthetic communication security relies only on the synthetic layer security negotiated by the beneficiary device with the network side, without special protection for short-range communication.
  • the short-distance communication layer key may be jointly generated by the support device, the benefit device, and the network side.
  • FIG. 8 is a method for generating a short distance by the ⁇ E, the support device, and the benefit device according to an embodiment of the present invention. Schematic diagram of the information exchange of the communication layer key; as shown in FIG. 8, the embodiment includes the following steps:
  • Step 801 The MME generates a D-H security parameter.
  • D-H security parameters include DH_ a, DH_b, common number g, p.
  • the MME generates D-H security parameters, including the private key DH_a (the private key of the benefiting device), DH_b (the private key of the supporting device), and the public number g, q.
  • Step 802 The MME sends the D-H security parameter to the base station.
  • Step 803 The base station saves the D-H security parameter.
  • Step 804 The base station sends the first group of parameters to the benefit device.
  • the base station sends the first set of parameters, namely the private key DH_a of the benefit device, the public number g and q, to benefit Equipment (protected by the EPS security mechanism of the beneficiary equipment).
  • Step 805 The base station sends the second set of parameters to the supporting device.
  • the base station sends the second set of parameters, namely the private key DH_b of the supporting device, the public number g and q, to the supporting device (protected by the EPS security mechanism of the supported device).
  • Step 806 the supporting device and the benefit device perform D-H key negotiation, and generate a shared key.
  • the public parameters g and p are not transmitted through the air interface between the beneficiary device and the supporting device, that is, ⁇ , p are not obtained by the attacker; therefore, the benefit device and the supporting device interact.
  • a and B only the beneficiary device and the supporting device with the same g and p can negotiate the same public key Key_DH, which verifies the legality of the identity of both parties; and the attacker cannot have the correct 8, p, Calculate the correct, B, Key.DH, which verifies the illegal identity of the beneficiary device or supporting device.
  • Step 807 The supporting device generates a key for short-distance communication according to Key_DH, including an encryption key and an integrity protection key, and the benefit device generates a key for short-distance communication according to Key_DH, including an encryption key and integrity protection. Key.
  • Step 808 The supporting device and the benefit device perform algorithm negotiation, including an encryption algorithm and an integrity protection algorithm.
  • the network side, the benefit device and the supporting device acquire the short-distance communication layer key by means of D-H negotiation.
  • the short-distance communication layer key may also be generated by the benefit device.
  • FIG. 9 is a schematic diagram of information interaction generated by the benefit device to generate a short-distance communication layer key according to an embodiment of the present invention. As shown, this embodiment includes the following steps:
  • Step 901 The benefit device generates a short-distance communication layer key.
  • the benefiting device When the benefiting device decides to initiate the MUCC service, it may first perform the operation of discovering the supporting device that can provide the MUCC service support, and complete the security authentication between the benefit device and the supporting device.
  • the process may be implemented by the benefit device and the support device without the network side (base station/ ⁇ ) participating, or may be implemented by the network side, the benefit device, and the support device.
  • the operation of generating the composite layer key may be performed first.
  • Step 902 The benefit device sends the short-distance communication layer key to the ⁇ .
  • Step 903 The ⁇ transmits the short-range communication layer key generated by the benefiting device to the base station, and instructs the base station to send the key to the corresponding supporting device.
  • NAS NAS You can use NAS security to protect the keys generated by the beneficiary device.
  • Step 904 The base station saves the short-range communication layer key.
  • Step 905 The base station sends the short-range communication layer key to the supporting device.
  • the short-distance communication layer key may be encrypted by using the PDCP layer key of the supporting device, and then the encrypted short-distance communication layer key is sent to the supporting device.
  • Step 906 The benefit device and the supporting device complete algorithm negotiation of the short-distance communication layer.
  • the embodiment of the invention realizes that the short-distance communication layer key is generated by the beneficiary device and sent to the supporting device.
  • the above method describes a method for generating a composite layer key and a short-distance communication layer key used in the process of data transmission in the embodiment of the present invention, and the method described above is only a partial implementation of the present invention.
  • the manner of the present invention is not intended to limit the scope of the present invention. Any manner of generating a synthetic layer key or a short-range communication layer key according to the above method or method is within the scope of the present invention.
  • FIG. 10 is a schematic diagram of a process in which a beneficiary device performs data transmission with a base station through a supporting device according to an embodiment of the present invention.
  • a process in which a beneficiary device transmits data to a base station through a supporting device is taken as an example.
  • a method for describing data security transmission is as shown in FIG. 10. The embodiment includes the following steps: Step 1001: The benefit device performs encryption and integrity protection on the data to be transmitted at the synthesis layer.
  • the beneficiary device After receiving the data to be transmitted from the radio link bearer (Rad io Bear, RB), the beneficiary device transmits the data to the synthesizing layer, and encrypts and protects the data at the synthesizing layer. If the data to be transmitted is user plane data, the data may be integrity-protected, and only the encryption process may be performed. Of course, both encryption processing and integrity protection may be performed; if the data to be transmitted is control plane data, then Encryption processing and integrity protection.
  • the header information of the synthesis layer may be added, and the header information may include the data sequence number, so that the peer end synthesizes the data according to the data sequence number after receiving the data.
  • the data is transferred to the short-range communication layer.
  • Step 1002 The benefit device performs encryption and integrity protection on the short-distance communication layer of the data transmitted by the synthetic layer at the short-distance communication layer.
  • the communication between the beneficiary device and the supporting device is communicated by short-distance communication technology. Since the wireless air interface between the beneficiary device and the supporting device is vulnerable to attacks by the attacker on the air interface, the data can be encrypted and integrity at the short-distance communication layer. protection.
  • Step 1003 The benefit device transmits the data encrypted by the short-distance communication layer to the supporting device by short-distance communication.
  • the short-range communication mode may be a cellular communication method, or a wireless fidelity WiF i mode, or a Bluetooth mode, or an end-to-end D2D mode, or a short-range wireless communication NFC mode.
  • Step 1004 The supporting device decrypts and performs integrity verification on the received data at the short-distance communication layer.
  • the supporting device After receiving the data sent by the beneficiary device, the supporting device decapsulates the data, performs integrity verification on the decapsulated data by using the short-distance communication layer key, decrypts the decapsulated data, and transmits the decrypted data. To the synthetic layer.
  • Step 1005 The supporting device performs corresponding processing on the data transmitted by the short-distance communication layer at the synthesizing layer.
  • the composite layer of the supporting device may perform bearer mapping on the data; if the data layer header includes the data sequence number, the composite layer of the supporting device may also perform bearer mapping of the data according to the data sequence number, that is, the benefit device and The short-distance bearer between the supporting devices is mapped to the radio bearer between the supporting device and the base station, and then the synthesizing layer of the supporting device can perform data layer-compositing encapsulation and then downlink to the PDCP layer when forwarding the data to the base station.
  • Step 1 006 The supporting device encrypts or encrypts and encrypts the data transmitted by the synthesizing layer at the PDCP layer by using the PDCP layer key of the supporting device.
  • the PDCP layer does not perform integrity protection, but only performs encryption processing.
  • both the encryption processing and the integrity protection are performed at the PDCP layer.
  • Step 1 007 The supporting device encapsulates the data layer by layer in the PDCP layer and the following layers.
  • the PDCP layer key of the supporting device is used for integrity protection and encryption processing, and then PDCP layer encapsulation, RLC layer encapsulation, MAC layer encapsulation, PHY layer encapsulation, and the like are performed.
  • Step 1 008 the supporting device sends the data to the base station.
  • the supporting device can transmit data to the base station through a link between the base station and the supporting device.
  • step 1 009 the base station decapsulates the received data upwards layer by layer, and decrypts the data, or integrity verification and decryption, using the PDCP layer key of the supporting device at the PDCP layer.
  • Step 1 01 the base station decrypts the data using the synthetic layer key of the beneficiary device at the synthesis layer, or integrity verification and decryption.
  • the base station After the base station decrypts the data using the synthetic layer key of the benefit device, or after integrity verification and decryption, the data sent by the benefit device can be obtained.
  • the embodiment of the present invention describes a method for a beneficiary device to send data to a base station through a supporting device.
  • the embodiment of the present invention implements a beneficiary device and a supporting device in a synthetic communication process by performing synthetic layer protection and short-distance communication layer protection on data to be transmitted.
  • the secure transmission of data between the base station and the base station improves the security of the network and the reliability of data transmission.
  • the foregoing embodiment describes a method for a benefit device to send data to a base station through a supporting device, and a method for the base station to send data to the benefit device through the supporting device is similar to the foregoing method. That is, the base station supports The method for the device to send data to the beneficiary device is: the base station performs synthetic layer protection on the data to be sent at the synthesizing layer, and protects at the PDCP layer by using the PDCP layer key of the supporting device, and then sends the data to the supporting device; the supporting device receives After the data, the PDCP layer is used for decryption, or integrity verification and decryption, and then processed at the synthesis layer, the data is transmitted to the short-range communication layer, protected at the short-distance communication layer, and sent to benefit.
  • the benefit device receives the data sent by the supporting device through the short-distance communication method, performs integrity verification and decryption using the short-distance communication layer key, and then decrypts or decrypts the data and performs integrity verification processing using the synthetic layer key. Get the decrypted data.
  • the data transmitted by the benefit device through the supporting device and the base station is acquired by the supporting device, or is eavesdropped or tombed by other devices; and the present invention is sent by the sender (beneficial device or base station) Data, by encrypting the data at the composition layer using a key unknown to the supporting device, or encryption and integrity protection, making the supporting device unable to acquire the data, and encrypting and integrity the data by the short-distance communication layer Protection, when the data is transmitted between the supporting device and the beneficiary device through short-distance communication, so that the data is not eavesdropped by other user equipment, tombs, etc., and the data between the beneficiary device, the supporting device and the base station in the synthetic communication process is realized.
  • Transmission improves the security of the network and the reliability of data transmission.
  • FIG. 11 is a flowchart of another data transmission method according to an embodiment of the present invention.
  • the execution subject of this embodiment is a supporting device in which the process of supporting the device to process and forward the received data is described in detail. As shown in FIG. 11, the embodiment includes the following steps:
  • Step 11 01 The supporting device receives the first data that the benefit device sends by short-distance communication.
  • the short-range communication mode may be a cellular communication method, or a wireless fidelity WiF i mode, or a Bluetooth mode, or an end-to-end D2D mode, or a short-range wireless communication NFC mode.
  • the confidentiality and integrity of the data transmitted between the supporting device and the benefit device are ensured.
  • the beneficiary device can encrypt and integrity protect the data at the short-range communication layer.
  • the short-distance communication layer key needs to be acquired, so that the data is integrity-protected and decrypted after receiving the data sent by the benefiting device.
  • the acquiring the short-distance communication layer key specifically includes: receiving the short-distance communication layer key sent by the network side; or receiving the short message generated by the benefiting device according to the key generator forwarded by the network side a communication layer key; or, receiving a second set of parameters sent by the network side, where the second set of parameters is a parameter generated by the network side for performing key agreement between the supporting device and the beneficiary device
  • the supporting device performs key negotiation with the beneficiary device to generate the short-distance communication layer key, where the first group of parameters is generated by the network side.
  • the benefit device And performing, by the benefit device, a parameter for performing key negotiation with the supporting device; or receiving a third group of parameters sent by the benefiting device, generating a fourth group of parameters and a shared key, and sending the fourth group of parameters to the
  • the benefit device obtains the shared key according to the fourth set of parameters
  • the supporting device is configured according to the shared key, the identifier information of the benefit device, and the supporting device. Identification information, is calculated to obtain the short-range communication layer key.
  • D-H key agreement techniques can be used to generate short-range communication layer keys to protect the security of short-range communication.
  • the short-distance communication layer key may be generated by E and sent to the supporting device and the benefit device; or may be generated by the benefit device according to the key generator and sent to the supporting device through the network side; or may be both the supporting device and the benefit device.
  • the negotiation is generated without the participation of the network side (including the base station and the ⁇ E, etc.); it can also be jointly generated by the supporting device, the benefit device, and the network side.
  • the short-distance communication layer encryption algorithm and the integrity protection algorithm used for short-distance communication layer encryption can be negotiated between the benefit device and the supporting device, and the short-distance communication layer to be used is obtained. Encryption algorithm and integrity protection algorithm.
  • the short-distance communication layer key is generated by the E and sent to the supporting device and the benefit device: the MME randomly generates a random number Random, and then uses the Random value, the supporting device identification information, and the benefit device identification information as the KDF.
  • the support device and the benefit device can obtain the short-distance communication layer key respectively.
  • the network side sends the short-distance communication layer key to the supporting device
  • the NAS layer key and the PDCP layer key of the supporting device are used for protection.
  • the short-distance communication layer key is sent to the beneficiary device
  • the NAS layer key and the PDCP layer key of the beneficiary device are used for protection, because the short-distance communication layer key is guaranteed not to be eavesdropped and tombed by other users, ensuring The integrity and confidentiality of the short-range communication layer key.
  • the short-distance communication layer key is generated by the benefit device according to the key generator and sent to the supporting device through the network side: the benefit device generates and saves the short-distance communication layer key according to the key generator, and then passes the key through the NAS.
  • the message is passed to the mobility management entity, which in turn encapsulates the key in the NAS message and sends it to the supporting device through the base station.
  • the short-distance communication layer key is generated by negotiation between the supporting device and the benefit device, and the method that does not need to participate in the network side may be a DH mode, a key matching mode, or a shared key mode, or a null encryption mode. Or other similar key negotiation methods.
  • the DH mode is taken as an example for description.
  • the method for generating the short-distance communication layer key in the DH manner is specifically as follows:
  • the three sets of parameters and the benefit device identification information are sent to the supporting device;
  • the benefit device and the supporting device share the key according to the shared key, the benefit device
  • the security parameters such as identification information and supporting device identification information calculate a short-range communication layer key, including an encryption key and an integrity protection key.
  • the short-distance communication layer key is jointly generated by the supporting device, the benefit device, and the network side.
  • the method is: ⁇ E generation, that is, DH security parameters, including private key DH_a (private key of the benefit device), DH_b (private key of the supporting device), and public number g, q; and send D_H security parameters to the base station
  • the base station sends the second set of parameters, namely the private key S-UE_DH_b of the supporting device, the common number g and q, to the supporting device (protected by the EPS security mechanism of the supported device); the base station sets the first set of parameters, ie the private of the benefiting device
  • the key B-UE_DH_a, the common number g and q are sent to the benefit device (protected by the EPS security mechanism of the benefit device); the support device receives the second set of parameters, and the benefit device receives the first set of parameters, supports the device and benefits
  • the device negotiates a shared key Key_DH by using
  • Step 1 1 02 verifying the integrity of the first data by using a short-distance communication layer key, and decrypting the first data to obtain second data, where the second data is used by the beneficiary device Synthetic layer key encryption or encryption and integrity protected data.
  • the supporting device After receiving the data sent by the beneficiary device, the supporting device decapsulates the data, performs integrity verification on the decapsulated data by using the short-distance communication layer key, decrypts the decapsulated data, and transmits the decrypted data. To the synthetic layer.
  • Step 1 1 03 After the second data is processed by the synthesis layer, the second data is encrypted in the PDCP layer of the packet data convergence protocol, or the third data is obtained by encryption and integrity protection processing.
  • the composite layer of the supporting device may perform bearer mapping on the data; if the data layer header includes the data sequence number, the composite layer of the supporting device may also perform bearer mapping of the data according to the data sequence number, that is, the benefit device and The short-distance bearer between the supporting devices is mapped to the radio bearer between the supporting device and the base station, and then the synthesizing layer of the supporting device can perform data layer-compositing encapsulation and then downlink to the PDCP layer when forwarding the data to the base station.
  • the supporting device encrypts or encrypts and encrypts the data transmitted by the synthesizing layer at the PDCP layer using the PDCP layer key of the supporting device.
  • Step 1 1 04 sending the third data to the base station, so that the base station verifies the integrity of the third data by using a PDCP layer key of the supporting device, and decrypts the third data to obtain the first Two data, and decrypting the second data using a composite layer key of the benefit device.
  • the PDCP layer does not perform integrity protection, but only performs encryption processing.
  • both the encryption processing and the integrity protection are performed at the PDCP layer.
  • the supporting device can transmit data to the base station through a link between the base station and the supporting device.
  • the base station may perform layer-by-layer decapsulation on the received data, and decrypt the data using the PDCP layer key of the supporting device at the PDCP layer, or integrity verification and decryption, and then use the synthetic layer key of the benefit device at the synthesis layer. Decrypt data, or integrity verification and decryption.
  • the method for the support device to process the data sent by the benefit device and forward it to the base station is described above.
  • the method for the support device to process and forward the data sent by the base station to the benefit device is similar to the above method, and the processing flow is reversed. That is, the data transmitted by the base station is received, the data is subjected to short-distance communication encryption and integrity protection processing, and then the processed data is sent to the benefit device by the short-range communication method.
  • the base station performs synthetic layer protection on the data to be sent at the synthesis layer, and protects the PDCP layer using the PDCP layer key of the supporting device in the PDCP layer, and then sends the data to the supporting device; after receiving the data, the supporting device uses the PDCP layer.
  • the PDCP layer key is encrypted, or integrity verified and decrypted, and then processed at the synthesis layer, the data is transmitted to the short-range communication layer, protected at the short-distance communication layer, and sent to the benefit device; the beneficiary device receives the support device
  • the data transmitted by the short-distance communication method is used for integrity verification and decryption using the short-distance communication layer key, and then the data is decrypted or decrypted and integrity verified using the synthetic layer key to obtain the decrypted data.
  • the embodiment of the present invention avoids the problem that the data transmitted by the benefit device through the supporting device and the base station is acquired by the supporting device or is eavesdropped or tombed by other devices in the process of synthesizing communication;
  • the data is transmitted (the beneficiary device or the base station)
  • the data is encrypted and integrity protected by using a key unknown to the supporting device at the synthesizing layer, so that the supporting device cannot acquire the data, and the data is performed by the short-distance communication layer.
  • Encryption and integrity protection when the data is transmitted between the supporting device and the beneficiary device through short-distance communication, so that the data is not eavesdropped by other user equipments, tombs, etc., and the beneficial devices and supporting devices in the synthetic communication process are realized.
  • FIG. 12 is a flowchart of another method for transmitting data according to an embodiment of the present invention.
  • the execution subject of this embodiment is a base station, wherein the process in which the base station receives the benefit device data transmitted through the supporting device is described in detail. As shown in FIG. 12, this embodiment includes the following steps:
  • Step 1201 Receive first data sent by the supporting device.
  • the confidentiality and integrity of the data transmitted between the base stations of the benefiting device are guaranteed.
  • the base station can encrypt and integrity protect the data at the synthesis layer. Therefore, before the data is transmitted between the benefit device and the base station, the method further includes: acquiring the composite layer key.
  • the obtaining the composite layer key specifically includes: receiving the composite layer key sent by the mobility management entity; or performing authentication and key negotiation with the benefit device to obtain a parent key, according to the The parent key calculates the composite layer key. Or performing authentication and key agreement with the benefit device to obtain a parent key, generating a base station key according to the parent key, and generating an access layer key according to the base station key, and finally according to the base station
  • the composite layer key is calculated by the key or the access layer key.
  • the parent key Kasme is obtained, and then the synthetic layer key can be generated by two methods, one is generated by E according to the KDF () key generation function and Kasme, and the other is determined by the base station according to the base station side key or access layer. Key generation.
  • the composite layer key includes the encryption keys Int_layer_UPenc, Int-layer_CPenc, and the integrity keys Int-layer_Upint, Int_layer_CPint.
  • the secret key Int-layer_UPenc is used to encrypt the user plane data in the synthesis layer
  • the encryption key Int-layer_CPenc is used to encrypt the control plane data in the synthesis layer
  • the integrity key Int-layer_Up int is used in the synthesis layer pair
  • the integrity of the user plane data is protected.
  • the integrity key Int-layer _CPint is used to protect the integrity of the control plane data at the composition layer.
  • the composite layer key can also be derived from the DH private key delivered by the network side. Which method is used to generate the synthetic layer key can be negotiated by the beneficiary device and the network side.
  • the benefit layer device and the base station can also negotiate the synthesis layer encryption algorithm and the integrity protection algorithm used for the synthesis layer encryption, and obtain the synthesis layer encryption algorithm and the integrity protection algorithm to be used.
  • Step 1202 Decrypt the first data by using a PDCP layer key of the supporting device, or verify the integrity of the first data and decrypt the first data to obtain second data.
  • the base station can be at the PDCP layer after receiving the first data sent by the supporting device.
  • the first data is decrypted using a PDCP layer key of the supporting device, or the integrity of the first data is verified and the first data is decrypted.
  • Step 1 203 Decrypt the second data by using a synthetic layer key of the benefit device to obtain third data.
  • the beneficiary device can perform integrity protection only at the synthesis layer, and only performs encryption processing. Therefore, after receiving the data sent by the beneficiary device, the base station can decrypt the data without performing integrity verification. If the beneficiary device encrypts and protects the data at the synthesis layer, after receiving the data sent by the beneficiary device, the base station needs to perform integrity verification, and decrypts the data after completing the integrity verification. Get the third data.
  • the process of processing after the base station receives the data that the benefit device forwards through the supporting device is described above.
  • the data to be sent to the benefit device may be encrypted after the composite layer encryption key is used in the composition layer and the PDCP layer key of the supporting device is used in the PDCP layer.
  • the data is sent to the supporting device; after receiving the data, the supporting device uses the PDCP layer key for decryption, or integrity verification and decryption at the PDCP layer, and then transmits the data to the short-distance communication layer after processing at the synthesis layer, in the short
  • the communication layer is protected and sent to the benefit device; the benefit device receives the data sent by the support device through the short-range communication, uses the short-distance communication layer key for integrity verification and decryption, and then uses the synthetic layer key pair data. Decryption or decryption and integrity verification processing are performed to obtain decrypted data.
  • the embodiment of the present invention avoids the problem that the data transmitted by the benefit device through the supporting device and the base station is acquired by the supporting device or is eavesdropped or tombed by other devices in the process of synthesizing communication;
  • the data is transmitted (the beneficiary device or the base station)
  • the data is encrypted and integrity protected by using a key unknown to the supporting device at the synthesizing layer, so that the supporting device cannot acquire the data, and the data is performed by the short-distance communication layer.
  • Encryption and integrity protection when the data is transmitted between the supporting device and the beneficiary device through short-distance communication, so that the data is not eavesdropped, tombed, etc. by other user equipment, and the benefit device, the supporting device and the base station in the synthetic communication process are realized.
  • the secure transmission of data improves the security of the network and the reliability of data transmission.
  • FIG. 13 is a schematic diagram of a data transmission apparatus according to an embodiment of the present invention.
  • the device includes the following units: an encryption unit 1 301, configured to acquire a composite layer key, and use the composite layer key to encrypt or encrypt uplink data in the synthesis layer, and perform integrity protection processing to obtain first encrypted data.
  • the first encrypted data is transmitted to the package unit.
  • the encryption unit 1 301 is specifically configured to: perform authentication and key negotiation with the network side to obtain a parent key, and calculate the composite layer key according to the parent key; or, and the network side Performing authentication and key negotiation to obtain a parent key, generating a base station key according to the parent key; generating an access layer key according to the base station key; and according to the base station key or the access layer key The key is calculated by the key calculation.
  • the encryption unit 1 301 is further configured to: perform an encryption algorithm negotiation with the base station to obtain a synthesis layer encryption algorithm.
  • the composite layer key may be generated in ⁇ E or may be generated in the base station.
  • the synthesizing layer key is generated, the synthesis layer encryption algorithm and the integrity protection algorithm used in the synthesis layer encryption may be negotiated between the benefit device and the base station, and the synthesis layer encryption algorithm and the integrity protection algorithm to be used are obtained.
  • the method for generating the composite layer key in ⁇ E is: after the support device and the MME complete the EPS AKA, The parent key Kasme is obtained, and the parent key is used as the input of the KDF, and a key can be generated, which is a composite layer key.
  • KDF0 is a key generation function
  • KDF0 in 3GPP refers to HMAC_sha_256 ( ) function
  • FC is 0x15
  • PO is algorithm type distinguisher er (encryption algorithm indication / The integrity protection algorithm indicates)
  • LQ is the length of the algorithm type distinguished encryption algorithm indication/integrity protection algorithm
  • PI is the algorithm id en tity (identification information of the encryption algorithm/integrity protection algorithm)
  • L 1 is 1 Eng thofa 1 go rit hm identity (the length of the identification information of the encryption algorithm/integrity protection algorithm).
  • the method for generating the composite layer key in the base station is that the base station can generate the synthesis layer key by using the base station side key KeNB or the access layer key as an input of the KDFO key generation function.
  • the MME After the support device and the MME complete the EPS AKA, the parent key Kasme is obtained, the MME generates the KeNB according to the Kasme, and sends the Kasme to the base station, and the E can set the parent key and the non-access layer communication security protection count value NAS UPLINK.
  • COUNT is used as the input of KDF0 to generate the key KeNB, that is, the base station side key; and the access layer key can be generated according to the base station side key.
  • the composite layer key can also be derived from the D-H private key delivered by the network side. Which method is used to generate the synthetic layer key can be negotiated by the beneficiary device and the network side.
  • the encryption unit 1201 is specifically configured to: encrypt the uplink data by using the composite layer encryption key in the synthesis layer according to the synthesis layer encryption algorithm; or, according to the a synthesis layer encryption algorithm that encrypts the uplink data using the synthesis layer encryption key at a synthesis layer, and completes the uplink data using the synthesis layer integrity key according to the synthesis layer integrity protection algorithm sexual protection treatment.
  • the encryption unit 1301 is specifically configured to: according to the combination a layered encryption algorithm that encrypts the uplink data using the composite layer encryption key at a synthesis layer, and performs the uplink data using the composite layer integrity key according to the composite layer integrity protection algorithm Integrity protection processing.
  • the encapsulating unit 1 302 is configured to receive the first encrypted data sent by the encryption unit, perform encapsulation processing on the first encrypted data, obtain first encapsulated data, and transmit the first encapsulated data to a sending unit.
  • the encapsulating unit 1 302 is specifically configured to: perform a composite layer encapsulation on the first encrypted data at a synthesizing layer to obtain second encapsulated data; perform short-range communication encapsulation on the second encapsulated data in a short-distance communication layer, to obtain the First package data.
  • the benefiting device After the benefiting device encrypts the data to be transmitted at the synthesis layer, the data is then encapsulated in a composite layer, and then the data is encapsulated in a short-distance communication layer to obtain the first encapsulated data.
  • the short-distance communication layer can also perform encryption processing and integrity protection processing on the data encapsulated in the composite layer to prevent the attacker from transmitting data through the wireless air interface between the supporting device and the benefit device.
  • Security attacks such as eavesdropping, modification, and replay ensure the confidentiality and integrity of data transmitted between the supporting device and the beneficiary device.
  • the encryption unit 1 301 is further configured to: acquire a short-distance communication layer key, and a short-distance communication layer encryption algorithm and an integrity protection algorithm; and use the short-distance communication layer encryption according to the short-distance communication layer encryption algorithm and the integrity protection algorithm
  • the key performs encryption and integrity protection processing on the second encapsulated data.
  • the encryption unit 1 301 is specifically configured to: receive the short-range communication layer key sent by the network side, where the short-distance communication layer key is generated by the network side according to the parent key; or generate a short-distance communication layer key Key, and forwarding the short-range communication layer key to the supporting device through the network side.
  • DH key negotiation technology can be used to generate a short-range communication layer key to protect the security of short-range communication.
  • the short-distance communication layer key may be generated by E and sent to the supporting device and the benefit device; or may be generated by the benefit device according to the key generator and sent to the supporting device through the network side; or may be both the supporting device and the benefit device Negotiation is generated without the participation of the network side (including the base station and the MME, etc.); it can also be generated by the supporting device, the benefit device, and the network side. It can also be generated by the beneficiary device and forwarded to the supporting device via the E and the base station.
  • the short-distance communication layer encryption algorithm and the integrity protection algorithm used for short-distance communication layer encryption can be negotiated between the benefit device and the supporting device, and the short-distance communication layer to be used is obtained. Encryption algorithm and integrity protection algorithm.
  • the short-distance communication layer key is generated by the E and sent to the supporting device and the benefit device: the MME randomly generates a random number Random, and then uses the Random value, the supporting device identification information, and the benefit device identification information as the KDF.
  • the key is encrypted by using the PDCP layer key (RRC encryption key and integrity protection key) of the supporting device, and then sent to the supporting device through RRC signaling, and the PDCP layer key of the benefit device is used for the short-distance communication layer key (
  • the RRC encryption key and the integrity protection key are encrypted and sent to the benefit device through RRC signaling.
  • the support device and the benefit device can obtain the short-distance communication layer key respectively.
  • the network side sends the short-distance communication layer key to the supporting device, the NAS layer key and the PDCP layer key of the supporting device are used for protection.
  • the PDCP layer key of the beneficiary device is used for protection, because the short-distance communication layer key is not intercepted and tombed by other users, and the short-distance communication layer is ensured. Key integrity and confidentiality.
  • the short-distance communication layer key is generated by the benefit device according to the key generator and sent to the supporting device through the network side: the benefit device generates and saves the short-distance communication layer key according to the key generator, and then passes the key through the NAS.
  • the message is passed to the mobility management entity, which in turn encapsulates the key in the NAS message and sends it to the supporting device through the base station.
  • the short-distance communication layer key is generated by negotiation between the supporting device and the benefit device, and the method that does not need to participate in the network side may be a DH mode, a key matching mode, or a shared key mode, or a null encryption mode. Or other similar key negotiation methods.
  • the DH mode is taken as an example for description.
  • the method for generating the short-distance communication layer key in the DH manner is specifically as follows:
  • the three sets of parameters and the benefit device identification information are sent to the supporting device;
  • the benefit device and the supporting device share the key according to the shared key, the benefit device
  • the security parameters such as identification information and supporting device identification information calculate a short-range communication layer key, including an encryption key and an integrity protection key.
  • the short-distance communication layer key is jointly generated by the supporting device, the benefit device, and the network side: ⁇ E generation, that is, DH security parameters, including the private key DH_a (private key of the benefit device), DH_b (support The private key of the device, and the common number g, q; and send the D_H security parameter to the base station;
  • the base station sends the second set of parameters, ie the private key S-UE_DH_b of the supporting device, the common number g and q to the supporting device (accepted Supporting the device's EPS security mechanism protection);
  • the base station sends the first set of parameters, namely the private key B-UE_DH_a of the benefit device, the public number g and q to the benefit device (protected by the EPS security mechanism of the benefit device);
  • the support device receives After the second set of parameters, and the benefiting device receives the first set of parameters, the supporting device and the benefiting device negotiate a DH security parameter distributed by the base station
  • the sending unit 1 303 is configured to receive the first package data sent by the encapsulating unit, and send the first package data to the supporting device by using a short-distance communication manner, so that the supporting device pairs the first encapsulating data Processing is performed to obtain second encapsulated data and transmitted to the base station.
  • the data After the data is encapsulated in the short-range communication layer, it can be communicated by short-range communication, such as cellular communication, or wireless fidelity Wi F i mode, or Bluetooth mode, or end-to-end D2D mode, or short-range wireless communication NFC.
  • short-range communication such as cellular communication, or wireless fidelity Wi F i mode, or Bluetooth mode, or end-to-end D2D mode, or short-range wireless communication NFC.
  • the method, etc. sends the first package data to the supporting device.
  • the apparatus provided by the embodiment of the present invention further includes: a receiving unit 1 304, a decrypting unit
  • a receiving unit 1304 configured to receive, by the short-distance communication, the supporting device Decryption unit 1 305, configured to decrypt data using the composite layer key of the benefit device to obtain decrypted data; or to use the composite layer key pair of the benefit device The data is decrypted and integrity verified, and the decrypted data is obtained.
  • the decryption unit 1 305 is further configured to: decrypt the data sent by the supporting device and perform integrity verification using the short-range communication layer key.
  • the method for transmitting data to the base station by the benefit device through the supporting device is described above, and the method for the base station to transmit data to the benefit device through the supporting device is similar to the above method. That is, the method for the base station to send data to the benefit device through the supporting device is: the base station performs synthetic layer protection on the data to be sent at the synthesizing layer, and protects at the PDCP layer by using the PDCP layer key of the supporting device, and then sends the data to the supporting device; After receiving the data, the supporting device uses the PDCP layer key for decryption, or integrity verification and decryption at the PDCP layer, and then processes the data to the short-range communication layer after the processing at the synthesis layer, and protects it in the short-distance communication layer.
  • the beneficiary device receives the data sent by the supporting device by the short-distance communication method, performs integrity verification and decryption using the short-distance communication layer key, and then decrypts or decrypts the data by using the synthetic layer key and The integrity verification process obtains the decrypted data.
  • the embodiment of the present invention avoids the problem that the data transmitted by the benefit device through the supporting device and the base station is acquired by the supporting device or is eavesdropped or tombed by other devices in the process of synthesizing communication;
  • the data is transmitted (the beneficiary device or the base station)
  • the data is encrypted and integrity protected by using a key unknown to the supporting device at the synthesizing layer, so that the supporting device cannot acquire the data, and the data is performed by the short-distance communication layer.
  • Encryption and integrity protection when the data is transmitted between the supporting device and the beneficiary device through short-distance communication, so that the data is not eavesdropped, tombed, etc. by other user equipment, and the benefit device, the supporting device and the base station in the synthetic communication process are realized.
  • the secure transmission of data improves the security of the network and the reliability of data transmission.
  • FIG. 14 is a schematic diagram of another data transmission apparatus according to an embodiment of the present invention.
  • the embodiment of the present invention includes the following units:
  • the receiving unit 1401 is configured to receive first data that is sent by the benefit device by using short-range communication, and transmit the first data to the decryption unit.
  • the short-range communication mode may be a cellular communication method, or a wireless fidelity WiF i mode, or a Bluetooth mode, or an end-to-end D2D mode, or a short-range wireless communication NFC mode.
  • the decrypting unit 1402 is configured to receive the first data transmitted by the receiving unit, verify the integrity of the first data by using a short-distance communication layer key, and decrypt the first data to obtain second data.
  • the second data is data that the benefit device uses the synthetic layer key encryption or encryption and integrity protection of the benefit device, and transmits the second data to the processing unit.
  • the confidentiality and integrity of the data transmitted between the supporting device and the benefit device are ensured.
  • the beneficiary device can encrypt and protect the data at the short-range communication layer.
  • the embodiment of the present invention further includes: an obtaining unit 1405, configured to acquire the short-distance communication layer key.
  • an obtaining unit 1405 configured to acquire the short-distance communication layer key.
  • the obtaining unit 1405 is specifically configured to: receive the short-distance communication layer key sent by the network side; or receive the short-distance communication layer key generated by the network side and generated by the benefit device according to the key generator Or, receiving, by the network side, a second set of parameters, where the second set of parameters is a parameter generated by the network side to perform key negotiation between the supporting device and the beneficiary device, where the beneficial device receives After the first set of parameters, performing key agreement with the benefit device to generate the short-range communication layer key, where the first set of parameters is generated by the network side for the benefit device and the support The parameter of the device performing key negotiation; or receiving a third set of parameters sent by the beneficiary device, generating a fourth set of parameters and a shared key, and sending the fourth set of parameters to the benefit device, according to the sharing
  • the key, the identification information of the benefit device, and the identification information of the supporting device are calculated to obtain the short-range communication layer key.
  • the short-range communication layer key can be generated using DH key agreement technology to protect the security of short-range communication.
  • the short-distance communication layer key may be generated by E and sent to the supporting device and the benefit device; or may be generated by the benefit device according to the key generator and sent to the supporting device through the network side; or may be both the supporting device and the benefit device
  • the negotiation is generated without the participation of the network side (including the base station and the ⁇ E, etc.); it can also be jointly generated by the supporting device, the benefit device, and the network side.
  • the short-distance communication layer encryption algorithm and the integrity protection algorithm used for short-distance communication layer encryption can be negotiated between the benefit device and the supporting device, and the short-distance communication layer to be used is obtained. Encryption algorithm and integrity protection algorithm.
  • the processing unit 1403 is configured to receive the second data that is sent by the decryption unit, and after processing the second data by the synthesis layer, encrypt the second data in a packet data convergence protocol PDCP layer, or The encryption and integrity protection process is to obtain the third data, and the third data is transmitted to the transmitting unit.
  • the supporting device After receiving the data sent by the beneficiary device, the supporting device decapsulates the data, performs integrity verification on the decapsulated data by using the short-distance communication layer key, decrypts the decapsulated data, and transmits the decrypted data. To the synthetic layer.
  • the composite layer of the supporting device may perform bearer mapping on the data. If the data layer is included in the synthesized layer header information, the composite layer of the supporting device may also perform bearer mapping of the data according to the data sequence number.
  • the composite layer of the supporting device forwards the data to the base station, the data can be composite-layer encapsulated and then transmitted to the PDCP layer.
  • the supporting device encrypts or encrypts and encrypts the data transmitted by the synthesizing layer at the PDCP layer using the PDCP layer key of the supporting device.
  • the sending unit 1404 is configured to receive the third data sent by the processing unit, and send the third data to a base station, so that the base station performs the third data by using a PDCP layer key of the supporting device. Decrypting, or decrypting and integrity verification to obtain the second data, and decrypting the second data using a composite layer key of the beneficiary device.
  • the supporting device can transmit data to the base station through a link between the base station and the supporting device.
  • the base station can decapsulate the received data upwards layer by layer, and use PDCP of the supporting device in the PDCP layer.
  • the layer key decrypts the data, or integrity verification and decryption, and then decrypts the data at the composition layer using the synthetic layer key of the beneficiary device, or integrity verification and decryption.
  • the embodiment of the present invention further includes: an encryption unit 1406, configured to receive data sent by the base station, perform short-distance communication encryption and integrity protection processing on the data, to obtain fourth data.
  • the sending unit 1404 is further configured to send the fourth data to the benefit device by using the short-range communication manner.
  • the method for the support device to process the data sent by the benefit device and forward it to the base station is described above.
  • the method for the support device to process and forward the data sent by the base station to the benefit device is similar to the above method, and the processing flow is reversed. That is, the data transmitted by the base station is received, the data is subjected to short-distance communication encryption and integrity protection processing, and then the processed data is sent to the benefit device by the short-range communication method.
  • the base station performs synthetic layer protection on the data to be sent at the synthesis layer, and protects the PDCP layer using the PDCP layer key of the supporting device in the PDCP layer, and then sends the data to the supporting device; after receiving the data, the supporting device uses the PDCP layer.
  • the PDCP layer key is decrypted, or integrity verified and decrypted, and then processed at the synthesis layer, the data is transmitted to the short-range communication layer, protected at the short-distance communication layer, and sent to the benefit device; the beneficiary device receives the support device
  • the data transmitted by the short-distance communication method uses the short-distance communication layer key for integrity verification and decryption, and then uses the synthetic layer key to perform decryption processing or decryption processing and integrity verification processing on the data to obtain decrypted data. .
  • the embodiment of the present invention avoids the problem that the data transmitted by the benefit device through the supporting device and the base station is acquired by the supporting device or is eavesdropped or tombed by other devices in the process of synthesizing communication;
  • the data is transmitted (the beneficiary device or the base station)
  • the data is encrypted and integrity protected by using a key unknown to the supporting device at the synthesizing layer, so that the supporting device cannot acquire the data, and the data is performed by the short-distance communication layer.
  • Encryption and integrity protection when the data is transmitted between the supporting device and the beneficiary device through short-distance communication, so that the data is not eavesdropped by other user equipments, tombs, etc., and the beneficial devices and supporting devices in the synthetic communication process are realized.
  • FIG. 15 is a schematic diagram of another data transmission apparatus according to an embodiment of the present invention. As shown in FIG. 15, this embodiment includes the following units:
  • the receiving unit 1 5 01 is configured to receive first data sent by the supporting device, and transmit the first data to the decrypting unit.
  • the decrypting unit 15 02 is configured to receive the first data sent by the receiving unit, decrypt the first data, or decrypt and integrity verification using the PDCP layer key of the supporting device to obtain second data. Decrypting the second data using a composite layer key of the benefit device to obtain third data.
  • the decryption unit 1 502 is further configured to: verify the integrity of the second data.
  • the beneficiary device can perform integrity protection only at the synthesis layer, and only performs encryption processing. Therefore, after receiving the data sent by the beneficiary device, the base station can decrypt the data without performing integrity verification. If the beneficiary device encrypts and protects the data at the synthesis layer, after receiving the data sent by the beneficiary device, the base station needs to perform integrity verification, and decrypts the data after completing the integrity verification. Get the third data.
  • the apparatus provided by the embodiment of the present invention further includes: an acquiring unit 1 5 0 3, configured to acquire the composite layer key.
  • the obtaining unit 1503 is specifically configured to: receive the composite layer key generated and sent by the mobility management entity or the base station; or perform authentication and key negotiation with the benefit device to obtain a parent key, according to the parent
  • the key is calculated to obtain the composite layer key; or, the authentication and key negotiation are performed with the benefit device to obtain a parent key, and the base station key is generated according to the parent key, according to the base station key.
  • the benefit device and the MME obtain the parent key Ka sme after completing the EPS AKA, and then generate the composite layer key by using two methods, one is generated by E according to the KDF 0 key generation function and Ka sme, and One is generated by the base station based on the base station side key or the access layer key.
  • Composite layer key Includes encryption keys Int_layer_UPenc, Int-layer_CPenc, and integrity keys Int-layer_Upint, Int_layer_CPint.
  • the secret key Int-layer_UPenc is used to encrypt the user plane data in the synthesis layer
  • the encryption key Int-layer_CPenc is used to encrypt the control plane data in the synthesis layer
  • the integrity key Int-layer_Up int is used in the synthesis layer pair
  • the integrity of the user plane data is protected.
  • the integrity key Int-layer _CPint is used to protect the integrity of the control plane data at the composition layer.
  • the composite layer key can also be derived from the D-H private key delivered by the network side. Which method is used to generate the synthetic layer key can be negotiated by the beneficiary device and the network side.
  • the synthesis layer encryption algorithm and the integrity protection algorithm used for the synthesis layer encryption may be negotiated between the benefit device and the base station, and the synthesis layer encryption algorithm and the integrity protection algorithm to be used are obtained.
  • the device further includes: an encryption unit 1504, and a sending unit 1505.
  • the encryption unit 1504 is configured to perform encryption processing on the data to be sent to the benefit device by using the composite layer encryption key at the synthesis layer to obtain fourth data.
  • the sending unit 1505 is configured to send the fourth data to the supporting device, so that the supporting device processes the fourth data and sends the fourth data to the benefit device.
  • the process of processing after the base station receives the data that the benefit device forwards through the supporting device is described above.
  • the data to be sent to the benefit device may be encrypted after the composite layer encryption key is used in the composition layer and the PDCP layer key of the supporting device is used in the PDCP layer.
  • the data is sent to the supporting device; after receiving the data, the supporting device uses the PDCP layer key for decryption, or integrity verification and decryption at the PDCP layer, and then transmits the data to the short-distance communication layer after processing at the synthesis layer, in the short
  • the communication layer is protected and sent to the benefit device; the benefit device receives the data sent by the support device through the short-range communication, uses the short-distance communication layer key for integrity verification and decryption, and then uses the synthetic layer key pair data. Decryption processing or decryption and integrity verification processing are performed to obtain decrypted data.
  • the embodiment of the present invention avoids that in the process of synthesizing communication, the data transmitted by the benefit device through the supporting device and the base station is acquired by the supporting device, or is eavesdropped or tombed by other devices.
  • the present invention when the sender (beneficial device or base station) transmits data, encrypts and integrity protects the data by using a key unknown to the supporting device at the synthesizing layer, so that the supporting device cannot acquire the data, and Encryption and integrity protection of the data in the short-distance communication layer, so that when the data is transmitted by the short-distance communication between the supporting device and the beneficiary device, the data is not eavesdropped by other user equipments, tombs, etc., and the synthetic communication process is realized.
  • the secure transmission of data between the beneficiary equipment, the supporting equipment and the base station improves the security of the network and the reliability of data transmission.
  • FIG. 16 is a schematic diagram of a benefit device provided by an embodiment of the present invention.
  • the benefit device provided by the embodiment of the present invention includes the following components:
  • the processor 1601 is configured to acquire a composite layer key, and use the composite layer key to perform encryption or encryption and integrity protection processing on the uplink data, to obtain first encrypted data, and perform the first encrypted data. Encapsulation processing, obtaining first package data, and transmitting the first package data to a transmitter.
  • the processor 1601 is specifically configured to: perform authentication and key negotiation with the network side, obtain a parent key, and calculate the composite layer key according to the parent key; or, perform interaction with the network side. Authentication and key negotiation, obtaining a parent key, generating a base station key according to the parent key, generating an access layer key according to the base station key, and finally according to the base station key or the access layer key The composite layer key is calculated.
  • the processor 1601 is further configured to: perform an encryption algorithm negotiation with the base station to obtain a synthetic layer encryption algorithm.
  • the processor 1601 is specifically configured to: perform a composite layer encapsulation on the first encrypted data at a synthesis layer to obtain second encapsulated data; perform short-range communication encapsulation on the second encapsulated data in a short-distance communication layer, to obtain the first A package of data.
  • the composite layer key may be generated in ⁇ E or may be generated in the base station.
  • the synthesis layer encryption algorithm and the integrity protection algorithm used for the synthesis layer encryption may be negotiated between the benefit device and the base station, and the synthesis layer encryption algorithm and integrity protection to be used are obtained. Algorithm.
  • the method for generating the composite layer key in the ⁇ E is: after the EPSAKA is completed by the supporting device and the MME, the parent key Kasme is obtained, and the parent key is used as the input of the KDF, and a key is generated, which is a composite layer. Key.
  • KDF0 is a key generation function
  • KDF0 in 3GPP refers to HMAC_sha_256
  • a synthetic layer key may also be generated by inputting other parameters in KDF0, and the benefit device and the MME negotiate.
  • the method for generating the composite layer key in the base station is that the base station can generate the composite layer key by using the base station side key KeNB and the access layer key as inputs of the KDF () key generation function.
  • the parent key Kasme is obtained, and the MME generates the KeNB according to the Kasme and sends the KeNB to the base station, and the E can set the parent key and the non-access layer communication security protection count value NAS UPLINK.
  • COUNT is used as the input of KDF0 to generate the key KeNB, that is, the base station side key; and the access layer key can be generated according to the base station side key.
  • the composite layer key can also be derived from the D-H private key delivered by the network side. Which method is used to generate the synthetic layer key can be negotiated by the beneficiary device and the network side.
  • the processor 1601 is specifically configured to: encrypt, according to the synthesis layer encryption algorithm, the uplink data by using the synthesis layer encryption key at a synthesis layer; or, according to the a synthesis layer encryption algorithm that encrypts the uplink data using the synthesis layer encryption key at a synthesis layer, and uses the composite layer integrity according to the composite layer integrity protection algorithm
  • the sex key performs integrity protection processing on the uplink data.
  • the processor 1601 is specifically configured to: according to the synthesis layer encryption algorithm, encrypt the uplink data by using the synthesis layer encryption key at a synthesis layer, and according to the synthesis a layer integrity protection algorithm, using the composite layer integrity key to perform integrity protection processing on the uplink data.
  • the short-distance communication layer can also perform encryption processing and integrity protection processing on the data encapsulated in the composite layer to prevent the attacker from transmitting data through the wireless air interface between the supporting device and the benefit device.
  • Security attacks such as eavesdropping, modification, and replay ensure the confidentiality and integrity of data transmitted between the supporting device and the beneficiary device.
  • the processor 1601 is further configured to: acquire a short-range communication layer key, and a short-distance communication layer encryption algorithm and an integrity protection algorithm; and use a short-distance communication layer key according to the short-distance communication layer encryption algorithm and the integrity protection algorithm Encryption and integrity protection processing is performed on the second package data.
  • D-H key negotiation technology can be used to generate a short-range communication layer key to protect the security of short-distance communication.
  • the short-distance communication layer key may be generated by E and sent to the supporting device and the benefit device; or may be generated by the benefit device according to the key generator and sent to the supporting device through the network side; or may be both the supporting device and the benefit device Negotiation is generated without the participation of the network side (including the base station and the ⁇ E, etc.); it can also be jointly generated by the supporting device, the benefit device, and the network side.
  • the short-distance communication layer encryption algorithm and the integrity protection algorithm used for short-distance communication layer encryption can be negotiated between the benefit device and the supporting device, and the short-distance communication layer to be used is obtained. Encryption algorithm and integrity protection algorithm.
  • the transmitter 1602 is configured to receive the first package data sent by the processor, and send the first package data to the supporting device by using short-distance communication, so that the supporting device performs the first package data. Processing to obtain second encapsulated data and transmitting to the base station.
  • the data After the data is encapsulated in the short-range communication layer, it can be communicated by short-range communication, such as cellular communication, or wireless fidelity Wi F i mode, or Bluetooth mode, or end-to-end D2D mode, or short-range wireless communication NFC.
  • the method, etc. sends the first package data to the supporting device.
  • the benefit device further includes a receiver 1603; the receiver 1603 is configured to receive data that is sent by the supporting device by using the short-range communication manner.
  • the processor 1601 is configured to perform decryption processing or decryption processing and integrity verification processing on the data by using the composite layer key of the benefit device to obtain decrypted data.
  • the processor 1601 is further configured to: decrypt the data sent by the supporting device and perform integrity verification using the short-range communication layer key.
  • the method for transmitting data to the base station by the benefit device through the supporting device is described above, and the method for the base station to transmit data to the benefit device through the supporting device is similar to the above method. That is, the method for the base station to send data to the benefit device through the supporting device is: the base station performs synthetic layer protection on the data to be sent at the synthesizing layer, and protects at the PDCP layer by using the PDCP layer key of the supporting device, and then sends the data to the supporting device; After receiving the data, the supporting device uses the PDCP layer key for decryption, or integrity verification and decryption at the PDCP layer, and then processes the data to the short-range communication layer after the processing at the synthesis layer, and protects it in the short-distance communication layer.
  • the beneficiary device receives the data sent by the supporting device by the short-distance communication method, performs integrity verification and decryption using the short-distance communication layer key, and then decrypts or decrypts and decrypts the data using the synthetic layer key.
  • the verification process is performed to obtain the decrypted data.
  • the embodiment of the present invention avoids the problem that the data transmitted by the benefit device through the supporting device and the base station is acquired by the supporting device or is eavesdropped or tombed by other devices in the process of synthesizing communication;
  • the data is transmitted (the beneficiary device or the base station)
  • the data is encrypted and integrity protected by using a key unknown to the supporting device at the synthesizing layer, so that the supporting device cannot acquire the data, and the data is performed by the short-distance communication layer.
  • Encryption and integrity protection when the data is transmitted between the supporting device and the beneficiary device through short-distance communication, so that the data is not eavesdropped, tombed, etc. by other user equipment, and the benefit device, the supporting device and the base station in the synthetic communication process are realized.
  • the secure transmission of data improves the security of the network and the reliability of data transmission.
  • FIG. 17 is a schematic diagram of a supporting device according to an embodiment of the present invention. As shown in FIG. 17, this embodiment includes the following components: The receiver 1701 is configured to receive first data that is sent by the benefit device by short-distance communication, and transmit the first data to the processor.
  • the short-range communication mode may be a cellular communication method, or a wireless fidelity WiF i mode, or a Bluetooth mode, or an end-to-end D2D mode, or a short-range wireless communication NFC mode.
  • the processor 1702 is configured to receive the first data transmitted by the receiver, verify the integrity of the first data by using a short-range communication layer key, and decrypt the first data to obtain second data.
  • the second data is data that the benefit device uses the synthetic layer key encryption or encryption and integrity protection of the benefit device; after processing the second data at the synthesis layer, in the packet data convergence protocol PDCP layer Encrypting the second data, or encrypting and integrity protecting processing to obtain third data, and transmitting the third data to the transmitter.
  • the processor 1702 is further configured to: acquire the short-range communication layer key.
  • the processor 1702 is specifically configured to: receive the short-range communication layer key sent by the network side; or receive the short-distance communication layer key generated by the network side and generated by the benefit device according to the key generator Or receiving a second set of parameters sent by the network side, where the second set of parameters is a parameter generated by the network side for performing key negotiation between the supporting device and the beneficiary device, where the beneficial device is After receiving the first set of parameters, the supporting device performs key negotiation with the beneficiary device to generate the short-distance communication layer key, where the first set of parameters is generated by the network side for the benefit device and The supporting device performs a key negotiation parameter; or, receives a third group parameter sent by the benefit device, generates a fourth group parameter and a shared key, and sends the fourth group parameter to the benefit device, thereby benefiting The device obtains the shared key according to the fourth group of parameters, and the supporting device calculates the shared key, the identification information of the benefit device, and
  • the short-distance communication layer key needs to be acquired, so that the data is integrity-protected and decrypted after receiving the data sent by the benefiting device.
  • the short-range communication layer key can be generated using DH key agreement technology to protect the security of short-range communication.
  • the short-distance communication layer key can be generated by E and sent to the supporting device and the beneficiary device; Generated by the key generator and sent to the supporting device through the network side; can also be negotiated and generated by both the supporting device and the benefiting device, without the participation of the network side (including the base station and the ⁇ E, etc.); The beneficiary device and the network side are jointly generated.
  • the short-distance communication layer key is generated, the short-distance communication layer encryption algorithm and the integrity protection algorithm used for short-distance communication layer encryption can be negotiated between the benefit device and the supporting device, and the short-distance communication layer to be used is obtained. Encryption algorithm and integrity protection algorithm.
  • the supporting device After receiving the data sent by the beneficiary device, the supporting device decapsulates the data, performs integrity verification on the decapsulated data by using the short-distance communication layer key, decrypts the decapsulated data, and transmits the decrypted data. To the synthetic layer.
  • the composite layer of the supporting device may perform bearer mapping on the data. If the data layer is included in the synthesized layer header information, the composite layer of the supporting device may also perform bearer mapping of the data according to the data sequence number.
  • the composite layer of the supporting device forwards the data to the base station, the data can be composite-layer encapsulated and then transmitted to the PDCP layer.
  • the supporting device encrypts or encrypts and encrypts the data transmitted by the synthesizing layer at the PDCP layer using the PDCP layer key of the supporting device.
  • the transmitter 1703 is configured to receive the third data sent by the processor, and send the third data to a base station, so that the base station performs the third data by using a PDCP layer key of the supporting device. Decrypting, or decrypting and integrity verification to obtain the second data, and decrypting the second data using a composite layer key of the beneficiary device.
  • the processor 1702 is further configured to: receive data sent by the base station, perform short-range communication encryption and integrity protection processing on the data, to obtain fourth data, and send the fourth data to the benefit by using the short-range communication manner device.
  • the method for the support device to process the data sent by the benefit device and forward it to the base station is described above.
  • the method for the support device to process and forward the data sent by the base station to the benefit device is similar to the above method, and the processing flow is reversed. That is, the data sent by the base station is received, the short-distance communication encryption and integrity protection processing is performed on the data, and then the processed data is sent to the benefit device by the short-distance communication method.
  • the base station performs synthetic layer protection on the data to be sent at the synthesis layer, and protects the PDCP layer using the PDCP layer key of the supporting device in the PDCP layer, and then sends the data to the supporting device; after receiving the data, the supporting device uses the PDCP layer.
  • the PDCP layer key is decrypted, or integrity verified and decrypted, and then processed at the synthesis layer, the data is transmitted to the short-range communication layer, protected at the short-distance communication layer, and sent to the benefit device; the beneficiary device receives the support device
  • the data transmitted by the short-distance communication method uses the short-distance communication layer key for integrity verification and decryption, and then uses the synthetic layer key to decrypt or decrypt the data and complete the integrity verification process to obtain the decrypted data.
  • the embodiment of the present invention avoids the problem that the data transmitted by the benefit device through the supporting device and the base station is acquired by the supporting device or is eavesdropped or tombed by other devices in the process of synthesizing communication;
  • the data is transmitted (the beneficiary device or the base station)
  • the data is encrypted and integrity protected by using a key unknown to the supporting device at the synthesizing layer, so that the supporting device cannot acquire the data, and the data is performed by the short-distance communication layer.
  • Encryption and integrity protection when the data is transmitted between the supporting device and the beneficiary device through short-distance communication, so that the data is not eavesdropped, tombed, etc. by other user equipment, and the benefit device, the supporting device and the base station in the synthetic communication process are realized.
  • the secure transmission of data improves the security of the network and the reliability of data transmission.
  • FIG. 18 is a schematic diagram of a base station according to an embodiment of the present invention. As shown in FIG. 18, this embodiment includes the following components:
  • the receiver 1 8 01 is configured to receive first data sent by the supporting device, and transmit the first data to the processor.
  • the processor 18 02 is configured to receive the first data sent by the receiver, decrypt the first data by using a PDCP layer key of the supporting device, or perform decryption and integrity verification to obtain second data. Decrypting the second data using a composite layer key of the benefit device to obtain third data.
  • the processor 18 02 is further configured to: verify integrity of the second data.
  • the benefit device can perform integrity protection only at the synthesis layer, and only performs encryption processing. Therefore, after receiving the data sent by the benefit device, the base station can decrypt the data without performing integrity verification. If the beneficiary device encrypts the data at the composition layer After the integrity protection is performed, the base station needs to perform integrity verification after receiving the data sent by the benefit device, and decrypts the data after completing the integrity verification to obtain the third data.
  • the processor 1802 is further configured to: acquire the composite layer key.
  • the processor 1802 is specifically configured to: receive the composite layer key sent by the mobility management entity; or perform authentication and key negotiation with the benefit device to obtain a parent key, and calculate according to the parent key The synthesizing layer key; or, performing authentication and key negotiation with the beneficiary device, obtaining a parent key, generating a base station key according to the parent key, and generating an access layer secret according to the base station key And finally calculating the composite layer key according to the base station key or the access layer key.
  • the benefit device and the MME obtain the parent key Kasme, and then the two methods can be used to generate the composite layer key, one is generated by E according to the KDF 0 key generation function and Kasme, and the other is It is generated by the base station based on the base station side key or the access layer key.
  • the composite layer key includes the encryption keys Int_layer _UPenc, Int-layer_CPenc , and the integrity keys Int-layer_Upint , Int_layer_CPint.
  • the secret key Int-layer_UPenc is used to encrypt the user plane data in the synthesis layer
  • the encryption key Int-layer_CPenc is used to encrypt the control plane data in the synthesis layer
  • the integrity key Int-layer_Up int is used in the synthesis layer pair
  • the integrity of the user plane data is protected.
  • the integrity key Int-layer _CPint is used to protect the integrity of the control plane data at the composition layer.
  • the composite layer key can also be derived from the D-H private key delivered by the network side. Which method is used to generate the synthetic layer key can be negotiated by the beneficiary device and the network side.
  • the synthesis layer encryption algorithm and the integrity protection algorithm used for the synthesis layer encryption may be negotiated between the benefit device and the base station, and the synthesis layer encryption algorithm and the integrity protection algorithm to be used are obtained.
  • the base station further includes: a transmitter 1803.
  • the processor 1802 is further configured to perform encryption processing on the data to be sent to the benefit device by using the composite layer encryption key at the synthesis layer to obtain fourth data, where the transmitter 1803 is configured to send the fourth Data to the support device to cause the support device to process the fourth data and send to the benefit device.
  • the process of processing after the base station receives the data that the benefit device forwards through the supporting device is described above.
  • the data to be sent to the benefit device may be encrypted after the composite layer encryption key is used in the composition layer and the PDCP layer key of the supporting device is used in the PDCP layer.
  • the data is sent to the supporting device; after receiving the data, the supporting device uses the PDCP layer key for decryption, or integrity verification and decryption at the PDCP layer, and then transmits the data to the short-distance communication layer after processing at the synthesis layer, in the short
  • the communication layer is protected and sent to the benefit device; the benefit device receives the data sent by the support device through the short-range communication, uses the short-distance communication layer key for integrity verification and decryption, and then uses the synthetic layer key pair data. Decryption or decryption and integrity verification processing are performed to obtain decrypted data.
  • the embodiment of the present invention avoids the problem that the data transmitted by the benefit device through the supporting device and the base station is acquired by the supporting device or is eavesdropped or tombed by other devices in the process of synthesizing communication;
  • the data is transmitted (the beneficiary device or the base station)
  • the data is encrypted and integrity protected by using a key unknown to the supporting device at the synthesizing layer, so that the supporting device cannot acquire the data, and the data is performed by the short-distance communication layer.
  • Encryption and integrity protection when the data is transmitted between the supporting device and the beneficiary device through short-distance communication, so that the data is not eavesdropped, tombed, etc. by other user equipment, and the benefit device, the supporting device and the base station in the synthetic communication process are realized.
  • the secure transmission of data improves the security of the network and the reliability of data transmission.
  • the embodiment of the present invention further provides a data transmission system, where the system embeds the data transmission method, including the data transmission device, and the mobility management entity.
  • the benefiting device obtains the synthetic layer key, and uses the synthetic layer key to encrypt or encrypt the uplink data and completes the integrity protection process to obtain the first encrypted data; and encapsulates the first encrypted data. Processing, obtaining the first package data; transmitting the first package data to the supporting device by short-distance communication, so that the supporting device processes the first package data to obtain the second package data and send the data to the base station.
  • the data transmitted by the benefit device through the supporting device and the base station is acquired by the supporting device, or is eavesdropped or tombed by other devices; and the present invention is on the transmitting side (beneficial device or base station).
  • the composite layer When sending data, by The composite layer encrypts and integrity protects the data using a key that is not known to the supporting device, so that the supporting device cannot obtain the data, and the data is encrypted and integrity protected at the short-distance communication layer, so that the supporting device and the benefit device
  • data is transmitted through short-distance communication, the data is not eavesdropped by other user equipments, tombs, etc., and the secure transmission of data between the beneficiary equipment, the supporting equipment and the base station in the synthetic communication process is realized, and the security of the network is improved. And the reliability of data transmission.
  • an embodiment of the present invention further provides a data transmission system, where the support device, the benefit device, the base station, and the mobility management entity are implanted.
  • the benefiting device obtains the synthetic layer key, and uses the synthetic layer key to encrypt or encrypt the uplink data and completes the integrity protection process to obtain the first encrypted data; and encapsulates the first encrypted data. Processing, obtaining the first package data; transmitting the first package data to the supporting device by short-distance communication, so that the supporting device processes the first package data to obtain the second package data and send the data to the base station.
  • the data transmitted by the benefit device through the supporting device and the base station is acquired by the supporting device, or is eavesdropped or tombed by other devices; and the present invention is on the transmitting side (beneficial device or base station).
  • the data is encrypted and integrity protected by using a key unknown to the supporting device at the synthesizing layer, so that the supporting device cannot acquire the data, and the data is encrypted and integrity protected at the short-distance communication layer.
  • the data When the data is transmitted between the supporting device and the benefit device through short-distance communication, the data is not eavesdropped by other user equipments, and the tomb is changed, thereby realizing the secure transmission of data between the benefiting device, the supporting device and the base station in the synthetic communication process. Improve the security of the network and the reliability of data transmission.
  • RAM random access memory
  • ROM read only memory
  • electrically programmable ROM electrically erasable programmable ROM
  • registers hard disk, removable disk, CD-ROM, or any other form of storage known in the art. In the medium.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本发明涉及一种数据的传输方法、装置和系统。该方法包括:受益设备获取合成层密钥,在合成层使用所述合成层密钥对上行数据进行加密或加密及完整性保护处理,得到第一加密数据;对所述第一加密数据进行封装处理,得到第一封装数据;通过短距离通信方式发送所述第一封装数据至支撑设备,以使所述支撑设备对所述第一封装数据进行处理以得到第二封装数据并发送至基站。本发明实施例实现了合成通信过程中受益设备、支撑设备和基站之间数据的安全传输,提高了网络的安全性以及数据传输的可靠性。

Description

数据的传输方法、 装置和系统 技术领域
本发明涉及通信领域, 尤其涉及一种数据的传输方法、 装置和系统。 背景技术
随着移动通信技术的快速发展, 目前出现了多种制式的移动通信网络系 统, 例如, 全球移动通讯系统 ( Global System of Mobile communication, GSM) 网络、 通用分组无线服务技术(General Packet Radio Service, GPRS ) 系统、 宽带码分多址 (Wideband Code Division Multiple Access, WCDMA ) 网络、 CDMA- 2000网络、时分同步码分多址(Time Division- Synchronous Code Division Multiple Access, TD-SCDMA)网络、 全球微波互联接入( Worldwide Interoperability for Microwave Access , WiMAX)附各等, 这些移动通信 网络系统除了提供语音通信业务之外, 通常还提供数据通信业务, 因此用户 可以使用这些移动通信系统所提供的数据通信业务来上传和下载各种数据。
在用户设备所处的环境恶化时,用户设备的数据传输的吞吐率和 /或可靠 性将会急剧下降, 可以采用合成通信 ( Multiple User Cooperative Co匪 unication, MUCC )技术来支持该用户设备的数据传输。 在 MUCC 中, 由 于合成层位于分组数据汇聚协议 ( Packet Data Convergence Protocol, PDCP ) 层之上, 受益设备的分流数据 (包括用户面数据以及可能的控制面数据 (控 制面数据可以通过受益设备与基站的直接链路进行传输, 即不通过支撑设备; 也可以通过支撑设备和基站的链路进行传输) )需要经过支撑设备的 PDCP层 后才能到达合成层: 对于受益设备的上行数据, 需要经过支撑设备和受益设 备间的短距离通信层, 由受益设备的合成层处理后再由支撑 UE通过 Uu口转 发给基站; 而对于受益设备的下行数据, 则需要经过基站与支撑设备之间的 Uu口 (需要过 PDCP层), 再由支撑设备的合成层处理后通过支撑设备和受益 设备间的短距离通信层下发给受益设备。
为了确保受益设备、 支撑设备、 基站之间数据传输的安全性, 现有 LTE 机制中的 PDCP层可以对数据包的 IP头进行压缩, 对数据包中的数据进行加 密(包括用户面数据的加密、控制面数据的加密及完整性保护)。 在 MUCC中, 如果用受益设备的 PDCP层密钥对数据进行加密, 即下行方向基站用受益设备 的 PDCP层密钥加密数据, 上行方向受益设备用其 PDCP层密钥加密数据, 则 支撑设备无法在其 PDCP层成功解密受益设备的数据, 从而使得支撑设备不能 对要转发至受益设备的数据进行处理并转发至网络侧。 另外, 受益设备的数 据需要进行安全加密保护, 以防止支撑设备获取受益设备信息。 发明内容
本发明实施例提供了一种数据的传输方法、 装置和系统, 以实现合成通 信过程中受益设备、 支撑设备和基站之间数据的安全传输, 提高了网络的安 全性以及数据传输的可靠性。
第一方面, 本发明实施例提供了一种数据的传输方法, 所述方法包括: 受益设备获取合成层密钥,在合成层使用所述合成层密钥对上行数据进行 加密或加密及完整性保护处理, 得到第一加密数据;
对所述第一加密数据进行封装处理, 得到第一封装数据;
通过短距离通信方式发送所述第一封装数据至支撑设备, 以使所述支撑 设备对所述第一封装数据进行处理以得到第二封装数据并发送至基站。
在第一种可能的实现方式中,所述受益设备获取合成层密钥具体包括: 与 网络侧之间进行鉴权与密钥协商, 得到父密钥, 根据所述父密钥, 计算得到 所述合成层密钥; 或, 与网路侧之间进行鉴权与密钥协商, 得到父密钥, 根 据所述父密钥生成基站密钥; 根据所述基站密钥生成接入层密钥; 根据所述 基站密钥或所述接入层密钥计算得到所述合成层密钥。 结合第一方面的第一种可能的实现方式, 在第二种可能的实现方式中, 所述方法还包括: 与所述基站之间进行加密算法及完整性保护算法的协商, 得到合成层加密算法及完整性保护算法。
结合第一方面的第二种可能的实现方式, 在第三种可能的实现方式中, 所述合成层密钥包括合成层加密密钥和合成层完整性密钥, 所述上行数据为 用户面数据时, 所述在合成层使用所述合成层密钥对上行数据进行加密或加 密及完整性保护处理具体包括: 根据所述合成层加密算法, 在合成层使用所 述合成层加密密钥对所述上行数据进行加密; 或, 根据所述合成层加密算法, 在合成层使用所述合成层加密密钥对所述上行数据进行加密, 以及根据所述 合成层完整性保护算法, 使用所述合成层完整性密钥对所述上行数据进行完 整性保护处理。
结合第一方面的第二种可能的实现方式, 在第四种可能的实现方式中, 所述合成层密钥包括合成层加密密钥和合成层完整性密钥, 所述上行数据为 控制面数据时, 所述在合成层使用所述合成层密钥对上行数据进行加密或加 密及完整性保护处理具体包括: 根据所述合成层加密算法, 在合成层使用所 述合成层加密密钥对所述上行数据进行加密, 以及根据所述合成层完整性保 护算法, 使用所述合成层完整性密钥对所述上行数据进行完整性保护处理。
结合第一方面的第一种可能的实现方式, 在第五种可能的实现方式中, 所述对所述第一加密数据进行封装处理, 得到第一封装数据具体包括: 在合 成层对所述第一加密数据进行合成层封装, 得到第二封装数据; 在短距离通 信层对所述第二封装数据进行短距离通信封装, 得到所述第一封装数据。
结合第一方面的第五种可能的实现方式, 在第六种可能的实现方式中, 所述在短距离通信层对所述第二封装数据进行短距离通信封装之前, 还包括: 获取短距离通信层密钥, 以及短距离通信层加密算法及完整性保护算法; 根 据所述短距离通信层加密算法及完整性保护算法, 使用短距离通信层密钥对 所述第二封装数据进行加密及完整性保护处理。 结合第一方面的第六种可能的实现方式, 在第七种可能的实现方式中, 所述获取短距离通信层密钥具体包括: 接收所述网络侧发送的所述短距离通 信层密钥, 所述短距离通信层密钥为所述网络侧根据父密钥生成的; 或, 根 据密钥生成器生成短距离通信层密钥, 并通过网络侧将所述短距离通信层密 钥转发给所述支撑设备。
结合第一方面的第六种可能的实现方式,在第八种可能的实现方式中,所 述获取短距离通信层密钥具体包括: 接收所述网络侧发送的第一组参数, 所 述第一组参数为所述网络侧生成的用以所述受益设备与所述支撑设备进行密 钥协商的参数; 所述支撑设备接收到第二组参数后, 受益设备与所述支撑设 备进行密钥协商, 生成所述短距离通信层密钥, 所述第二组参数为所述网络 侧生成的用以所述支撑设备与所述受益设备进行密钥协商的参数。
结合第一方面的第六种可能的实现方式,在第九种可能的实现方式中,所 述获取短距离通信层密钥具体包括: 生成第三组参数, 将所述第三组参数发 送至所述支撑设备; 接收所述支撑设备发送的第四组参数, 所述第四组参数 为所述支撑设备接收到所述第三组参数后生成并发送的; 根据所述第四组参 数, 生成共享密钥; 根据所述共享密钥、 所述受益设备的标识信息、 所述支 撑设备的标识信息, 计算以得到所述短距离通信层密钥。
结合第一方面的第六种可能的实现方式, 在第十种可能的实现方式中, 所述方法还包括: 接收所述支撑设备通过所述短距离通信方式发送的数据; 使用所述受益设备的所述合成层密钥对数据进行解密处理, 得到解密后的数 据, 或, 使用所述受益设备的所述合成层密钥对数据进行解密及完整性验证 处理, 得到解密后的数据。
结合第一方面的第十种可能的实现方式,在第十一种可能的实现方式中, 所述接收所述支撑设备通过所述短距离通信方式发送的数据之后, 所述使用 所述受益设备的所述合成层密钥对数据进行解密, 或解密及完整性验证处理 之前, 还包括: 使用所述短距离通信层密钥对所述支撑设备发送的数据进行 解密以及完整性验证。
结合第一方面或者第一方面的第一种、 第二种、 第三种、 第四种、 第五 种、 第六种、 第七种、 第八种、 第九种、 第十种、 第十一种可能的实现方式, 在第十二种可能的实现方式中, 所述短距离通信方式为蜂窝通信方式、 或无 线保真度 WiFi方式、或蓝牙方式、或端到端 D2D方式、或近距离无线通信 NFC 方式。
第二方面, 本发明实施例提供了一种数据传输的方法, 所述方法包括: 支撑设备接收受益设备通过短距离通信方式发送的第一数据;
使用短距离通信层密钥验证所述第一数据的完整性, 并解密所述第一数 据, 得到第二数据, 所述第二数据为所述受益设备使用所述受益设备的合成 层密钥加密或加密及完整性保护后的数据;
在合成层对所述第二数据进行处理后, 在分组数据汇聚协议 PDCP层对所 述第二数据进行加密处理, 或加密及完整性保护处理得到第三数据;
发送所述第三数据至基站, 以使所述基站使用所述支撑设备的 PDCP层密 钥对所述第三数据进行解密, 或解密及完整性验证以得到所述第二数据, 以 及使用所述受益设备的合成层密钥解密所述第二数据。
在第一种可能的实现方式中, 所述支撑设备接收受益设备通过短距离通 信方式发送的第一数据之前, 还包括: 获取所述短距离通信层密钥。
结合第二方面的第一种可能的实现方式, 在第二种可能的实现方式中, 所述获取短距离通信层密钥具体包括: 接收所述网络侧发送的所述短距离通 信层密钥; 或, 接收所述网络侧转发的由所述受益设备根据密钥生成器生成 的短距离通信层密钥; 或, 接收所述网络侧发送的第二组参数, 所述第二组 参数为所述网络侧生成的用以所述支撑设备与所述受益设备进行密钥协商的 参数, 所述受益设备接收到第一组参数后, 所述支撑设备与所述受益设备进 行密钥协商, 生成所述短距离通信层密钥, 所述第一组参数为所述网络侧生 成的用以所述受益设备与所述支撑设备进行密钥协商的参数; 或, 接收所述 受益设备发送的第三组参数, 生成第四组参数和共享密钥, 将所述第四组参 数发送至所述受益设备, 所述支撑设备根据所述共享密钥、 所述受益设备的 标识信息、 所述支撑设备的标识信息, 计算以得到所述短距离通信层密钥。
结合第二方面的第一种可能的实现方式, 在第三种可能的实现方式中, 所述方法还包括: 接收基站发送的数据, 对所述数据进行短距离通信加密和 完整性保护处理, 得到第四数据; 通过所述短距离通信方式发送所述第四数 据至所述受益设备。
结合第二方面的第一种、 第二种、 第三种可能的实现方式, 在第四种可 能的实现方式中, 所述短距离通信方式为蜂窝通信方式、 或无线保真度 WiFi 方式、 或蓝牙方式、 或端到端 D2D方式、 或近距离无线通信 NFC方式。
第三方面, 本发明实施例提供了一种数据的传输方法, 所述方法包括: 基站接收支撑设备发送的第一数据;
使用所述支撑设备的 PDCP层密钥对所述第一数据进行解密,或解密及完 整性验证以得到第二数据;
使用受益设备的合成层密钥解密所述第二数据, 得到第三数据。
在第一种可能的实现方式中, 所述接收支撑设备发送的数据之前, 还包 括: 获取所述合成层密钥。
结合第三方面的第一种可能的实现方式,在第二种可能的实现方式中,所 述获取所述合成层密钥具体包括: 接收移动管理实体发送的所述合成层密钥; 或, 与所述受益设备之间进行鉴权与密钥协商, 得到父密钥, 根据所述父密 钥计算得到所述合成层密钥; 或, 与所述受益设备之间进行鉴权与密钥协商, 得到父密钥, 根据所述父密钥生成基站密钥, 根据所述基站密钥生成接入层 密钥, 根据所述基站密钥或所述接入层密钥计算得到所述合成层密钥。
结合第三方面的第二种可能的实现方式, 在第三种可能的实现方式中, 所述使用受益设备的合成层密钥解密所述第二数据之前, 还包括: 验证所述 第二数据的完整性。 结合第三方面的第二种可能的实现方式, 在第四种可能的实现方式中, 所述方法还包括: 对要发送至受益设备的数据在合成层使用所述合成层加密 密钥进行加密处理, 得到第四数据; 发送所述第四数据至所述支撑设备, 以 使所述支撑设备对所述第四数据进行处理并发送至所述受益设备。
第四方面, 本发明实施例提供了一种数据的传输装置, 所述装置包括: 加密单元,用于获取合成层密钥,在合成层使用所述合成层密钥对上行数 据进行加密或加密及完整性保护处理, 得到第一加密数据, 将所述第一加密 数据传输至封装单元;
封装单元,用于接收所述加密单元发送的所述第一加密数据,对所述第一 加密数据进行封装处理, 得到第一封装数据, 将所述第一封装数据传输到发 送单元;
发送单元,用于接收所述封装单元发送的所述第一封装数据,通过短距离 通信方式发送所述第一封装数据至支撑设备, 以使所述支撑设备对所述第一 封装数据进行处理以得到第二封装数据并发送至基站。
在第一种可能的实现方式中,所述加密单元具体用于: 与网络侧之间进行 鉴权与密钥协商, 得到父密钥, 根据所述父密钥, 计算得到所述合成层密钥; 或, 与网路侧之间进行鉴权与密钥协商, 得到父密钥, 根据所述父密钥生成 基站密钥; 根据所述基站密钥生成接入层密钥; 根据所述基站密钥或所述接 入层密钥计算得到所述合成层密钥。
结合第四方面的第一种可能的实现方式, 在第二种可能的实现方式中, 所述加密单元还用于: 与所述基站之间进行加密算法及完整性保护算法协商, 得到合成层加密算法及完整性保护算法。
结合第四方面的第二种可能的实现方式, 在第三种可能的实现方式中, 所述合成层密钥包括合成层加密密钥和合成层完整性密钥, 所述上行数据为 用户面数据时, 所述加密单元具体用于: 根据所述合成层加密算法, 在合成 层使用所述合成层加密密钥对所述上行数据进行加密; 或, 根据所述合成层 加密算法, 在合成层使用所述合成层加密密钥对所述上行数据进行加密, 以 及根据完整性保护算法, 使用所述合成层完整性密钥对所述上行数据进行完 整性保护处理。
结合第四方面的第二种可能的实现方式, 在第四种可能的实现方式中, 所述合成层密钥包括合成层加密密钥和合成层完整性密钥, 所述上行数据为 控制面数据时, 所述加密单元具体用于: 根据所述合成层加密算法, 在合成 层使用所述合成层加密密钥对所述上行数据进行加密, 以及根据完整性保护 算法, 使用所述合成层完整性密钥对所述上行数据进行完整性保护处理。
结合第四方面的第一种可能的实现方式, 在第五种可能的实现方式中, 所述封装单元具体用于: 在合成层对所述第一加密数据进行合成层封装, 得 到第二封装数据; 在短距离通信层对所述第二封装数据进行短距离通信封装, 得到所述第一封装数据。
结合第四方面的第五种可能的实现方式, 在第六种可能的实现方式中, 所述加密单元还用于: 获取短距离通信层密钥, 以及短距离通信层加密算法 及完整性保护算法; 根据所述短距离通信层加密算法及完整性保护算法, 使 用短距离通信层密钥对所述第二封装数据进行加密及完整性保护处理。
结合第四方面的第六种可能的实现方式, 在第七种可能的实现方式中, 所述加密单元具体用于: 接收所述网络侧发送的所述短距离通信层密钥, 所 述短距离通信层密钥为所述网络侧根据父密钥生成的; 或, 根据密钥生成器 生成短距离通信层密钥, 并通过网络侧将所述短距离通信层密钥转发给所述 支撑设备。
结合第四方面的第六种可能的实现方式,在第八种可能的实现方式中,所 述加密单元具体用于: 接收所述网络侧发送的第一组参数, 所述第一组参数 为所述网络侧生成的用以所述受益设备与所述支撑设备进行密钥协商的参 数; 所述支撑设备接收到第二组参数后, 与所述支撑设备进行密钥协商, 生 成所述短距离通信层密钥, 所述第二组参数为所述网络侧生成的用以所述支 撑设备与所述受益设备进行密钥协商的参数。
结合第四方面的第六种可能的实现方式,在第九种可能的实现方式中,所 述加密单元具体用于: 生成第三组参数, 将所述第三组参数发送至所述支撑 设备; 接收所述支撑设备发送的第四组参数, 所述第四组参数为所述支撑设 备接收到所述第三组参数后生成并发送的; 根据所述第四组参数, 生成共享 密钥; 根据所述共享密钥、 所述受益设备的标识信息、 所述支撑设备的标识 信息, 计算以得到所述短距离通信层密钥。
结合第四方面的第六种可能的实现方式, 在第十种可能的实现方式中, 所述装置还包括接收单元、 解密单元; 所述接收单元, 用于接收所述支撑设 备通过所述短距离通信方式发送的数据; 所述解密单元, 用于使用所述受益 设备的所述合成层密钥对数据进行解密处理, 得到解密后的数据; 或用于使 用所述受益设备的所述合成层密钥对数据进行解密及完整性验证处理, 得到 解密后的数据。
结合第四方面的第十种可能的实现方式,在第十一种可能的实现方式中, 所述解密单元还用于: 使用所述短距离通信层密钥对所述支撑设备发送的数 据进行解密以及完整性验证。
结合第四方面或者第四方面的第一种、 第二种、 第三种、 第四种、 第五 种、 第六种、 第七种、 第八种、 第九种、 第十种、 第十一种可能的实现方式, 在第十二种可能的实现方式中, 所述短距离通信方式为蜂窝通信方式、 或无 线保真度 WiFi方式、或蓝牙方式、或端到端 D2D方式、或近距离无线通信 NFC 方式。
第五方面, 本发明实施例提供了一种数据传输的装置, 所述装置包括: 接收单元, 用于接收受益设备通过短距离通信方式发送的第一数据, 将所 述第一数据传输至解密单元;
解密单元, 用于接收所述接收单元传输的所述第一数据, 使用短距离通 信层密钥验证所述第一数据的完整性, 并解密所述第一数据, 得到第二数据, 所述第二数据为所述受益设备使用所述受益设备的合成层密钥加密或加密及 完整性保护后的数据, 将所述第二数据传输至处理单元;
处理单元, 用于接收所述解密单元传输的所述第二数据, 在合成层对所 述第二数据进行处理后, 在分组数据汇聚协议 PDCP层对所述第二数据进行加 密处理, 或加密及完整性保护处理以得到第三数据, 将所述第三数据传输至 发送单元;
发送单元, 用于接收所述处理单元发送的所述第三数据, 发送所述第三 数据至基站, 以使所述基站使用所述支撑设备的 PDCP层密钥对所述第三数据 进行解密, 或解密及完整性验证以得到所述第二数据, 以及使用所述受益设 备的合成层密钥解密所述第二数据。
在第一种可能的实现方式中, 所述装置还包括: 获取单元, 用于获取所 述短距离通信层密钥。
结合第五方面的第一种可能的实现方式, 在第二种可能的实现方式中, 所述获取单元具体用于: 接收所述网络侧发送的所述短距离通信层密钥; 或, 接收所述网络侧转发的由所述受益设备根据密钥生成器生成的短距离通信层 密钥; 或, 接收所述网络侧发送的第二组参数, 所述第二组参数为所述网络 侧生成的用以所述支撑设备与所述受益设备进行密钥协商的参数, 所述受益 设备接收到第一组参数后, 与所述受益设备进行密钥协商, 生成所述短距离 通信层密钥, 所述第一组参数为所述网络侧生成的用以所述受益设备与所述 支撑设备进行密钥协商的参数; 或, 接收所述受益设备发送的第三组参数, 生成第四组参数和共享密钥, 将所述第四组参数发送至所述受益设备, 根据 所述共享密钥、 所述受益设备的标识信息、 所述支撑设备的标识信息, 计算 以得到所述短距离通信层密钥。
结合第五方面的第一种可能的实现方式, 在第三种可能的实现方式中, 所述装置还包括: 加密单元; 所述加密单元, 用于接收基站发送的数据, 对 所述数据进行短距离通信加密和完整性保护处理, 得到第四数据; 所述发送 单元, 还用于通过所述短距离通信方式发送所述第四数据至所述受益设备。 结合第五方面的第一种、 第二种、 第三种可能的实现方式, 在第四种可 能的实现方式中, 所述短距离通信方式为蜂窝通信方式、 或无线保真度 WiFi 方式、 或蓝牙方式、 或端到端 D2D方式、 或近距离无线通信 NFC方式。
第六方面, 本发明实施例提供了一种数据的传输装置, 所述装置包括: 接收单元, 用于接收支撑设备发送的第一数据, 将所述第一数据传输 至解密单元;
解密单元, 用于接收所述接收单元发送的所述第一数据, 使用所述支撑 设备的 PDCP层密钥对所述第一数据进行解密, 或解密及完整性验证以得到第 二数据, 并使用受益设备的合成层密钥解密所述第二数据, 得到第三数据。
在第一种可能的实现方式中, 所述装置还包括: 获取单元, 用于获取所 述合成层密钥。
结合第六方面的第一种可能的实现方式,在第二种可能的实现方式中,所 述获取单元具体用于: 接收移动管理实体或基站生成并发送的所述合成层密 钥; 或, 与所述受益设备之间进行鉴权与密钥协商, 得到父密钥, 根据所述 父密钥计算得到所述合成层密钥; 或, 与所述受益设备之间进行鉴权与密钥 协商, 得到父密钥, 根据所述父密钥生成基站密钥, 根据所述基站密钥生成 接入层密钥, 根据所述基站密钥或所述接入层密钥计算得到所述合成层密钥。
结合第六方面的第二种可能的实现方式, 在第三种可能的实现方式中, 所述解密单元还用于: 验证所述第二数据的完整性。
结合第六方面的第二种可能的实现方式, 在第四种可能的实现方式中, 所述装置还包括: 加密单元、 发送单元; 所述加密单元, 用于对要发送至受 益设备的数据在合成层使用所述合成层加密密钥进行加密处理, 得到第四数 据; 所述发送单元, 用于发送所述第四数据至所述支撑设备, 以使所述支撑 设备对所述第四数据进行处理并发送至所述受益设备。
第七方面, 本发明实施例提供了一种受益设备, 所述受益设备包括: 处理器,用于获取合成层密钥,在合成层使用所述合成层密钥对上行数据 进行加密或加密及完整性保护处理, 得到第一加密数据, 并对所述第一加密 数据进行封装处理, 得到第一封装数据, 将所述第一封装数据传输到发射机; 发射机,用于接收所述处理器发送的所述第一封装数据,通过短距离通信 方式发送所述第一封装数据至支撑设备, 以使所述支撑设备对所述第一封装 数据进行处理以得到第二封装数据并发送至基站。
在第一种可能的实现方式中, 所述处理器具体用于: 与网络侧之间进行鉴 权与密钥协商, 得到父密钥, 根据所述父密钥, 计算得到所述合成层密钥; 或, 与网路侧之间进行鉴权与密钥协商, 得到父密钥, 根据所述父密钥生成 基站密钥; 根据所述基站密钥生成接入层密钥; 根据所述基站密钥或所述接 入层密钥计算得到所述合成层密钥。
结合第七方面的第一种可能的实现方式, 在第二种可能的实现方式中, 所述处理器还用于: 与所述基站之间进行加密算法及完整性保护算法协商, 得到合成层加密算法及完整性保护算法。
结合第七方面的第二种可能的实现方式, 在第三种可能的实现方式中, 所述合成层密钥包括合成层加密密钥和合成层完整性密钥, 所述上行数据为 用户面数据时, 所述处理器具体用于: 根据所述合成层加密算法, 在合成层 使用所述合成层加密密钥对所述上行数据进行加密; 或, 根据所述合成层加 密算法, 在合成层使用所述合成层加密密钥对所述上行数据进行加密, 以及 根据完整性保护算法, 使用所述合成层完整性密钥对所述上行数据进行完整 性保护处理。
结合第七方面的第二种可能的实现方式, 在第四种可能的实现方式中, 所述合成层密钥包括合成层加密密钥和合成层完整性密钥, 所述上行数据为 控制面数据时, 所述处理器具体用于: 根据所述合成层加密算法, 在合成层 使用所述合成层加密密钥对所述上行数据进行加密, 以及根据完整性保护算 法, 使用所述合成层完整性密钥对所述上行数据进行完整性保护处理。 结合第七方面的第一种可能的实现方式, 在第五种可能的实现方式中, 所述处理器具体用于: 在合成层对所述第一加密数据进行合成层封装, 得到 第二封装数据; 在短距离通信层对所述第二封装数据进行短距离通信封装, 得到所述第一封装数据。
结合第七方面的第五种可能的实现方式, 在第六种可能的实现方式中, 所述处理器还用于: 获取短距离通信层密钥, 以及短距离通信层加密算法及 完整性保护算法; 根据所述短距离通信层加密算法及完整性保护算法, 使用 短距离通信层密钥对所述第二封装数据进行加密及完整性保护处理。
结合第七方面的第六种可能的实现方式, 在第七种可能的实现方式中, 所述处理器具体用于: 接收所述网络侧发送的所述短距离通信层密钥, 所述 短距离通信层密钥为所述网络侧根据父密钥生成的; 或, 根据密钥生成器生 成短距离通信层密钥, 并通过网络侧将所述短距离通信层密钥转发给所述支 撑设备。
结合第七方面的第六种可能的实现方式,在第八种可能的实现方式中,所 述处理器具体用于: 接收所述网络侧发送的第一组参数, 所述第一组参数为 所述网络侧生成的用以所述受益设备与所述支撑设备进行密钥协商的参数; 所述支撑设备接收到第二组参数后, 与所述支撑设备进行密钥协商, 生成所 述短距离通信层密钥, 所述第二组参数为所述网络侧生成的用以所述支撑设 备与所述受益设备进行密钥协商的参数。
结合第七方面的第六种可能的实现方式,在第九种可能的实现方式中,所 述处理器具体用于: 生成第三组参数, 将所述第三组参数发送至所述支撑设 备; 接收所述支撑设备发送的第四组参数, 所述第四组参数为所述支撑设备 接收到所述第三组参数后生成并发送的; 根据所述第四组参数, 生成共享密 钥; 根据所述共享密钥、 所述受益设备的标识信息、 所述支撑设备的标识信 息, 计算以得到所述短距离通信层密钥。
结合第七方面的第六种可能的实现方式, 在第十种可能的实现方式中, 所述受益设备还包括接收机; 所述接收机, 用于接收所述支撑设备通过所述 短距离通信方式发送的数据; 所述处理器, 用于使用所述受益设备的所述合 成层密钥对数据进行解密处理, 得到解密后的数据; 或用于使用所述受益设 备的所述合成层密钥对数据进行解密及完整性验证处理, 得到解密后的数据。
结合第七方面的第十种可能的实现方式,在第十一种可能的实现方式中, 所述处理器还用于: 使用所述短距离通信层密钥对所述支撑设备发送的数据 进行解密以及完整性验证。
结合第七方面或者第七方面的第一种、 第二种、 第三种、 第四种、 第五 种、 第六种、 第七种、 第八种、 第九种、 第十种、 第十一种可能的实现方式, 在第十二种可能的实现方式中, 所述短距离通信方式为蜂窝通信方式、 或无 线保真度 WiF i方式、或蓝牙方式、或端到端 D2D方式、或近距离无线通信 NFC 方式。
第八方面, 本发明实施例提供了一种支撑设备, 所述支撑设备包括: 接收机, 用于接收受益设备通过短距离通信方式发送的第一数据, 将所述 第一数据传输至处理器;
处理器, 用于接收所述接收机传输的所述第一数据, 使用短距离通信层 密钥验证所述第一数据的完整性, 并解密所述第一数据, 得到第二数据, 所 述第二数据为所述受益设备使用所述受益设备的合成层密钥加密或加密及完 整性保护后的数据; 在合成层对所述第二数据进行处理后, 在分组数据汇聚 协议 PDCP层对所述第二数据进行加密处理, 或加密及完整性保护处理以得到 第三数据, 将所述第三数据传输至发射机;
发射机, 用于接收所述处理器发送的所述第三数据, 发送所述第三数据 至基站, 以使所述基站使用所述支撑设备的 PDCP层密钥对所述第三数据进行 解密, 或解密及完整性验证以得到所述第二数据, 以及使用所述受益设备的 合成层密钥解密所述第二数据。
在第一种可能的实现方式中, 所述处理器还用于: 获取所述短距离通信 层密钥。
结合第八方面的第一种可能的实现方式, 在第二种可能的实现方式中, 所述处理器具体用于: 接收所述网络侧发送的所述短距离通信层密钥; 或, 接收所述网络侧转发的由所述受益设备根据密钥生成器生成的短距离通信层 密钥; 或, 接收所述网络侧发送的第二组参数, 所述第二组参数为所述网络 侧生成的用以所述支撑设备与所述受益设备进行密钥协商的参数, 所述受益 设备接收到第一组参数后, 与所述受益设备进行密钥协商, 生成所述短距离 通信层密钥, 所述第一组参数为所述网络侧生成的用以所述受益设备与所述 支撑设备进行密钥协商的参数; 或, 接收所述受益设备发送的第三组参数, 生成第四组参数和共享密钥, 将所述第四组参数发送至所述受益设备, 根据 所述共享密钥、 所述受益设备的标识信息、 所述支撑设备的标识信息, 计算 以得到所述短距离通信层密钥。
结合第八方面的第一种可能的实现方式, 在第三种可能的实现方式中, 所述处理器还用于: 接收基站发送的数据, 对所述数据进行短距离通信加密 和完整性保护处理, 得到第四数据; 通过所述短距离通信方式发送所述第四 数据至所述受益设备。
结合第八方面的第一种、 第二种、 第三种可能的实现方式, 在第四种可 能的实现方式中, 所述短距离通信方式为蜂窝通信方式、 或无线保真度 WiFi 方式、 或蓝牙方式、 或端到端 D2D方式、 或近距离无线通信 NFC方式。
第九方面, 本发明实施例提供了一种基站, 所述基站包括:
接收机, 用于接收支撑设备发送的第一数据, 将所述第一数据传输至处理 器;
处理器, 用于接收所述接收机发送的所述第一数据, 使用所述支撑设备 的 PDCP层密钥对所述第一数据进行解密, 或解密及完整性验证以得到第二数 据, 并使用受益设备的合成层密钥解密所述第二数据, 得到第三数据。
在第一种可能的实现方式中, 所述处理器还用于: 获取所述合成层密钥。 结合第九方面的第一种可能的实现方式,在第二种可能的实现方式中,所 述处理器具体用于: 接收移动管理实体发送的所述合成层密钥; 或, 与所述 受益设备之间进行鉴权与密钥协商, 得到父密钥, 根据所述父密钥计算得到 所述合成层密钥; 或, 与所述受益设备之间进行鉴权与密钥协商, 得到父密 钥, 根据所述父密钥生成基站密钥, 根据所述基站密钥生成接入层密钥, 根 据所述基站密钥或所述接入层密钥计算得到所述合成层密钥。
结合第九方面的第二种可能的实现方式, 在第三种可能的实现方式中, 所述处理器还用于: 验证所述第二数据的完整性。
结合第九方面的第二种可能的实现方式, 在第四种可能的实现方式中, 所述基站还包括: 发射机; 所述处理器, 还用于对要发送至受益设备的数据 在合成层使用所述合成层加密密钥进行加密处理, 得到第四数据; 所述发射 机, 用于发送所述第四数据至所述支撑设备, 以使所述支撑设备对所述第四 数据进行处理并发送至所述受益设备。
第十方面, 本发明实施例提供了一种数据的传输系统, 所述系统包括上 述数据的传输装置, 以及移动管理实体。
第十一方面, 本发明实施例提供了一种数据的传输系统, 所述系统包括 上述支撑设备、 受益设备、 基站以及移动管理实体。
本发明实施例中,受益设备获取合成层密钥,在合成层使用所述合成层密 钥对上行数据进行加密或加密及完整性保护处理, 得到第一加密数据; 对所 述第一加密数据进行封装处理, 得到第一封装数据; 通过短距离通信方式发 送所述第一封装数据至支撑设备, 以使所述支撑设备对所述第一封装数据进 行处理以得到第二封装数据并发送至基站。 从而避免在合成通信过程中, 受 益设备通过支撑设备与基站之间传输的数据被支撑设备获取, 或者被其他设 备进行窃听、 墓改的问题; 而本发明在发送方 (受益设备或者基站)发送数 据时, 通过在合成层使用支撑设备所不知道的密钥对数据进行加密和完整性 保护, 使得支撑设备无法获取该数据, 并且通过在短距离通信层对数据进行 加密和完整性保护, 使得支撑设备和受益设备之间通过短距离通信方式传输 数据时, 使得数据不被其他用户设备窃听、 墓改等, 实现了合成通信过程中 受益设备、 支撑设备和基站之间数据的安全传输, 提高了网络的安全性以及 数据传输的可靠性。 附图说明
图 1为本发明实施例提供的数据的传输方法的一种应用架构示意图; 图 2为本发明实施例提供的一种数据的传输方法流程图;
图 3为本发明实施例提供的一种受益设备通过支撑设备向基站发送数据 的数据流示意图;
图 4为本发明实施例提供的一种 UE和 E获取合成层密钥的信息交互示 意图;
图 5为本发明实施例提供的一种受益 UE和基站获取合成层密钥的信息交 互示意图;
图 6为本发明实施例提供的一种由 E生成短距离通信层密钥并发送至 支撑设备和受益设备的信息交互示意图;
图 7为本发明实施例提供的一种由支撑设备和受益设备协商生成短距离 通信层密钥的信息交互示意图;
图 8为本发明实施例提供的一种由匪 E、支撑设备和受益设备三者协商生 成短距离通信层密钥的信息交互示意图;
图 9为本发明实施例提供的一种由受益设备生成短距离通信层密钥的信 息交互示意图;
图 10为本发明实施例提供的一种受益设备通过支撑设备与基站进行数据 传输的示意图;
图 1 1为本发明实施例提供的另一数据的传输方法流程图;
图 12为本发明实施例提供的另一数据的传输方法流程图; 图 13为本发明实施例提供的一种数据的传输装置示意图;
图 14为本发明实施例提供的另一数据的传输装置示意图;
图 15为本发明实施例提供的另一数据的传输装置示意图;
图 16为本发明实施例提供的一种受益设备示意图;
图 17为本发明实施例提供的一种支撑设备示意图;
图 18为本发明实施例提供的一种基站示意图。 具体实施方式
以下描述中, 为了说明而不是为了限定, 提出了诸如特定系统结构、 接 口、 技术之类的具体细节, 以便透切理解本发明。 然而, 本领域的技术人员 情况中, 省略对众所周知的装置、 电路以及方法的详细说明, 以免不必要的 细节妨碍本发明的描述。
本文中描述的技术可用于各种通信系统, 例如当前 2G, 3G通信系统和下 一代通信系统, 例如全球移动通信系统 (GSM, Global System for Mobile communications ) , 码分多址 ( CDMA, Code Division Multiple Access ) 系 统, 时分多址 ( TDMA, Time Division Multiple Access ) 系统, 宽带码分多 址 ( WCDMA , Wideband Code Division Multiple Access Wireless ) , 频分 多址 ( FDMA, Frequency Division Multiple Addressing ) 系统, 正交频分 多址 ( OFDMA, Orthogonal Frequency-Division Multiple Access ) 系统, 单载波 FDMA( SC-FDMA)系统,通用分组无线业务( GPRS, General Packet Radio Service ) 系统, 长期演进 (LTE, Long Term Evolution ) 系统, 以及其他此 类通信系统。
本文中结合用户设备和 /或基站来描述各种方面。
用户设备, 可以是无线终端也可以是有线终端, 无线终端可以是指向用 户提供语音和 /或数据连通性的设备, 具有无线连接功能的手持式设备、 或连 接到无线调制解调器的其他处理设备。 无线终端可以经无线接入网 (例如,
RAN, Radio Access Network )与一个或多个核心网进行通信, 无线终端可以 是移动终端, 如移动电话(或称为 "蜂窝" 电话)和具有移动终端的计算机, 例如, 可以是便携式、 袖珍式、 手持式、 计算机内置的或者车载的移动装置, 它们与无线接入网交换语言和 /或数据。 例如, 个人通信业务(PCS, Personal Communication Service ) 电话、 无绳电话、 会话发起协议(SIP)话机、 无 线本地环路(WLL, Wireless Local Loop)站、 个人数字助理(PDA, Personal Digital Assistant )等设备。无线终端也可以称为系统、订户单元 ( Subscriber Unit ) 、 订户站 ( Subscriber Station ) , 移动站 ( Mobile Station ) 、 移 动台 ( Mobile ) 、 远程站 ( Remote Station ) 、 接入点 ( Access Point ) 、 远程终端 ( Remote Terminal ) 、 接入终端 ( Access Terminal ) 、 用户终端 ( User Terminal ) 、 用户代理 ( User Agent ) 、 用户设备(User Device ) 、 或用户装备 ( User Equipment ) 。
上述用户设备基本都能同时支持短距离通信技术和蜂窝通信技术, 以蜂 窝通信技术为长期演进(LTE, Long Term Evolution) , 短距离通信技术以 无线保真度(Wireless-Fidelity, WiFi ) 为例, 在单网络节点且多用户之 间的协作通信的场景, 或者称为多用户协作通信(Multiple UEs Cooperative Co匪 unication, MUCC) 的场景下, 当至少两个 UE都具有同时支持 WiFi和 LTE的特点时, 为了增加可靠性和吞吐率, 该至少两个 UE之间可以建立一种 MUCC的关系, 即至少两个 UE中的一个 UE需要发送或接收数据, 除该一个 UE 之外的其他 UE可进行支撑, 协助该一个 UE进行通信。 本发明中, 将该一个 UE命名为受益设备、 被服务设备、 目标设备或者被协助设备, 将除该一个 UE 之外的其他 UE命名为支撑设备、 服务设备或协助设备, 上述设备的命名只是 本发明举的一个例子, 本发明中设备的命名包括并不限于上述命名的举例。
以支撑设备与受益设备为例, 受益设备为上行数据最终的发送方或者下 行数据的最终接收方 (从蜂窝角度来看) 。 针对某一承载来说, 一般只有一 个, 而支撑设备是用来协助受益设备而进行数据中转的设备。 针对受益设备 的某一承载来说, 可以有多个。
以支撑设备与受益设备为例, 受益设备和支撑设备的概念是从受益设备 的承载角度来看的, 例如, 设备 1和设备 2组成 MUCC, 它们可以相互协助通 信, 这样, 站在设备 1的某个承载角度, 设备 2可以支撑设备 1的该承载, 于是设备 1是受益设备, 设备 2是支撑设备。 而与此同时, 设备 1也可以支 撑设备 2的某个承载, 于是站在设备 2的这个承载的角度, 设备 2是受益设 备, 而设备 1是支撑设备。
以支撑设备与受益设备为例, 当上述设备处于相同的短距离连接范围内, 网络可以将下行数据分别发送给上述支撑设备和受益设备(一种优化的方法 是, 网络调度总会选择当时无线链路情况最好的设备发送) , 当网络将下行 数据发送给支撑设备时,接收到数据的支撑设备再将数据通过短距离通信(例 如 WiFi )发送给受益设备。 当然, 数据也可以是直接到达受益设备, 由受益 设备进行数据的合并。 同理, 受益设备的上行数据也可以通过受益设备自身 或者其他支撑设备发给网络, 然后网络进行数据的合并, 完成设备之间的协 作通信。
通过支撑设备的协助传输, 可以增加收益设备通信的可靠性和吞吐率。 基站 (例如, 接入点)可以是指接入网中在空中接口上通过一个或多个 扇区与无线终端通信的设备。 基站可用于将收到的空中帧与 IP分组进行相互 转换, 作为无线终端与接入网的其余部分之间的路由器, 其中接入网的其余 部分可包括网际协议( IP ) 网络。 基站还可协调对空中接口的属性管理。 例 如, 基站可以是 GSM或 CDMA中的基站 (BTS , Base Transceiver Stat ion ) , 也可以是 WCDMA中的基站( NodeB ) ,还可以是 E-UTRA中的演进型基站( NodeB 或 eNB或 e- NodeB, evo lut iona l Node B ) , 本发明并不限定。
本申请文件中, 所提到的 "合成通信" 是指当至少两个 UE都具有同时支 持 WiFi和 LTE的特点时, 为了增加可靠性和吞吐率, 该至少两个 UE之间可 以建立一种 MUCC的关系, 即至少两个 UE中的一个 UE需要发送或接收数据, 除该一个 UE之外的其他 UE可进行支撑,协助该一个 UE进行通信的通信方式。
其中,为了实现合成通信,在 PDCP层上方、应用层下方存在一个合成层, 该合成层用于分流、 合成数据。 合成层的功能可以分为用户面功能和控制面 功能。
1、 用户面功能: 包括分流、 合成数据, 即 eNB将下行数据(从受益设备 的 S 1下行承载接收)分流发送至多个支撑设备, 支撑设备通过短距离通信发 送数据到受益设备, 受益设备进行合成。 同样, 受益设备分流上行数据, eNB 进行合成, 发送到受益设备的 S 1的上行承载。
2、 控制面功能: 新的支撑设备加入和老的支撑设备离开。 当某支撑设备 的 RB链路足够差时,取消该支撑设备。受益设备根据短距通信链路进行适配。 如果某短距离通信中断, 则通知 eNB取消该支撑设备。 如果某短距离通信的 最大通信速率调整, 则通知 eNB为该对应 RB发送的速率不超过短距离通信的 通信速率。
本申请文件中还提到了短距离通信层, 短距离通信层是指合成层以下的 层, 对于不同的短距离通信技术, 该短距离通信层也不相同, 如对于 Wi f i技 术, 短距离通信层包括 MAC层和物理 PHY层。
图 1 为本发明实施例提供的数据的传输方法的一种应用架构示意图。 本 发明实施例提供的数据的传输方法在实际应用时, 作为一种新的数据传输方 法可应用于移动通信网络系统中, 基站与受益设备之间传输数据的场景。 如 图 1所示, 本发明实施例提供的应用场景中, 移动管理实体匪 E可以提供用 于对要传输的数据提供安全保护的密钥, 基站可在合成层将下行数据 (从受 益设备的 S 1下行承载接收)进行分流, 并对下行数据使用受益设备的合成层 密钥进行加密和完整性保护, 然后发送至一个或多个支撑设备, 由支撑设备 通过短距离通信转发数据到受益设备, 受益设备在合成层使用受益设备合成 层密钥进行数据的完整性验证和解密, 并将解密后的数据进行合成。 同样, 受益设备可在合成层分流上行数据, 并对上行数据使用受益设备的合成层密 钥进行加密和完整性保护, 然后发送至一个或多个支撑设备, 由支撑设备通 过短距离通信转发数据到基站, 基站在合成层使用受益设备的合成层密钥进 行数据的完整性验证和解密, 并将解密后的数据进行合成。 由于支撑设备并 不知道受益设备的合成层密钥, 因此可以保证基站与受益设备之间传输的数 据安全。 另外, 对于支撑设备和受益设备之间的数据传输时, 也可以在短距 离通信层对要传输的数据进行加密和完整性保护处理, 由此可保证支撑设备 和受益设备之间的数据的安全传输。
图 2为本发明实施例提供的一种数据的传输方法流程图。该实施例的执行 主体是受益设备, 其中详细描述了受益设备对于要发送至基站的上行数据进 行加密, 或加密及完整性保护, 并通过支撑设备发送数据的过程。 如图 2 所 示, 该实施例包括以下步骤:
步骤 201 , 受益设备获取合成层密钥, 在合成层使用所述合成层密钥对上 行数据进行加密, 或加密及完整性保护, 得到第一加密数据。
具体地, 受益设备和移动管理实体(Mobi l i ty Management Ent i ty, MME ) 在完成演进数据系统的认证和密钥协商过程 ( Evo lved Packet Sys tem Authent icat ion and Key Agreement , EPS AKA )后, 得到父密钥 Kasme, 然 后可采用两种方法生成合成层密钥,一种是由 E根据 KDF ()密钥生成函数和 Kasme生成, 另一种是由基站根据基站侧密钥或接入层密钥生成。合成层密钥 包括加密密钥 Int_layer _UPenc、 Int-layer_CPenc , 以及完整性密钥 Int-layer_Upint , Int_layer_CPint。 其中, 力口密密钥 Int-layer_UPenc 用 于在合成层加密用户面数据, 加密密钥 Int-layer_CPenc用于在合成层加密 控制面数据, 完整性密钥 Int-layer_Up int 用于在合成层对用户面数据的完 整性进行保护, 完整性密钥 Int-layer _CPint 用于在合成层对控制面数据的 完整性进行保护。
如果要传输的数据是用户面数据,则可以不对数据进行完整性保护, 而只 进行加密处理, 当然也可以既进行加密处理又进行完整性保护; 如果要传输 的数据是控制面数据, 则既进行加密处理又进行完整性保护。
步骤 202 , 对所述第一加密数据进行封装处理, 得到第一封装数据。
受益设备在合成层对要传输的数据进行加密后,或加密及完整性保护,再 对数据进行合成层的封装, 然后在短距离通信层对数据进行相应的封装处理, 得到第一封装数据。
需要说明的是,在短距离通信层也可以对在合成层进行封装后的数据进行 加密处理和完整性保护处理, 以防止攻击者通过支撑设备与受益设备之间的 无线空口对传输的数据进行窃听、 修改、 重放等安全攻击, 保证支撑设备和 受益设备之间传输的数据的机密性和完整性。
步骤 203 , 通过短距离通信方式发送所述第一封装数据至支撑设备, 以使 所述支撑设备对所述第一封装数据进行处理以得到第二封装数据并发送至基 站。
在短距离通信层对数据进行封装之后, 可通过短距离通信方式, 如蜂窝 通信方式、 或无线保真度 Wi F i方式、 或蓝牙方式、 或端到端 D2D方式、 或近 距离无线通信 NFC方式等, 将第一封装数据发送至支撑设备。
支撑设备在短距离通信层接收到数据后, 对数据进行解封装处理, 如果 受益设备在短距离通信层对数据进行了安全保护, 即加密和完整性保护, 则 支撑设备在接收到数据后要使用短距离通信层密钥对数据进行验证和解密处 理, 然后在合成层对数据进行承载映射和合成层封装, 然后在 PDCP层使用支 撑设备的 PDCP层密钥进行完整性保护和加密处理, 然后向下逐层封装, 并发 送到基站。
具体地, 受益设备通过支撑设备向基站发送数据的数据流如图 3所示中 的虚线所示, 数据在合成层进行加密处理, 然后传输到短距离通信层, 短距 离通信层对数据进行封装处理后, 通过短距离通信方式传输数据到支撑设备 的短距离通信层; 短距离通信层对数据进行解封装后传输数据到支撑设备的 合成层,由合成层对数据进行承载映射等处理后将数据传输到 PDCP层,在 PDCP 层使用支撑设备的 PDCP层密钥进行完整性保护和加密处理, 然后向下逐层封 装, 并发送到基站; 基站接收到数据后, 向上逐层解封装, 并在 PDCP层使用 支撑设备的 PDCP层密钥进行完整性验证和解密, 然后传输到合成层, 在合成 层使用受益设备的合成层密钥进行完整性验证和解密, 最终得到受益设备发 送的数据。
上述筒单描述了受益设备通过支撑设备向基站发送数据的方法, 基站通 过支撑设备向受益设备发送数据的方法与上述方法类似。 即基站通过支撑设 备向受益设备发送数据的方法为: 基站在合成层对要发送的数据进行合成层 保护, 并且在 PDCP层使用支撑设备的 PDCP层密钥进行保护, 然后发送数据 到支撑设备; 支撑设备接收到数据后, 在 PDCP层使用 PDCP层密钥进行解密, 或完整性验证和解密, 然后在合成层进行处理后, 将数据传输到短距离通信 层, 在短距离通信层进行保护, 并发送至受益设备; 受益设备接收支撑设备 通过所述短距离通信方式发送的数据, 使用短距离通信层密钥进行完整性验 证和解密, 然后使用合成层密钥对数据进行解密或者进行解密及完整性验证 处理, 得到解密后的数据。 由此实现合成通信过程中受益设备、 支撑设备和 基站之间数据的安全传输, 提高了网络的安全性以及数据传输的可靠性。
本发明实施例中, 描述了受益设备通过支撑设备向基站传输数据的过程。 受益设备获取合成层密钥, 在合成层使用所述合成层密钥对上行数据进行加 密或加密及完整性保护处理, 得到第一加密数据; 对所述第一加密数据进行 封装处理, 得到第一封装数据; 通过短距离通信方式发送所述第一封装数据 至支撑设备, 以使所述支撑设备对所述第一封装数据进行处理以得到第二封 装数据并发送至基站。 从而避免在合成通信过程中, 受益设备通过支撑设备 与基站之间传输的数据被支撑设备获取, 或者被其他设备进行窃听、 墓改的 问题; 而本发明在发送方 (受益设备或者基站)发送数据时, 通过在合成层 使用支撑设备所不知道的密钥对数据进行加密和完整性保护, 使得支撑设备 无法获取该数据, 并且通过在短距离通信层对数据进行加密和完整性保护, 使得支撑设备和受益设备之间通过短距离通信方式传输数据时, 使得数据不 被其他用户设备窃听、 墓改等, 实现了合成通信过程中受益设备、 支撑设备 和基站之间数据的安全传输, 提高了网络的安全性以及数据传输的可靠性。
上述实施例描述了数据的传输方法,其中在数据传输过程中使用合成层密 钥, 保证了受益设备的数据不被支撑设备解密并获取到; 其中还提供了短距 离通信层密钥, 可以防止攻击者通过支撑设备与受益设备之间的无线空口对 传输的数据进行窃听、 修改、 重放等安全攻击, 保证了支撑设备和受益设备 之间传输的数据的机密性和完整性。 下面通过实施例描述合成层密钥的生成 方法, 以及短距离通信层密钥的生成方法。
合成层密钥可以在 MME中生成,也可以在基站中生成。在生成合成层密钥 后, 受益设备和基站之间还可进行合成层加密所使用的合成层加密算法和完 整性保护算法的协商, 得到要使用的合成层加密算法和完整性保护算法。
假如计算合成层密钥时需要输入算法信息,则算法协商应该在计算合成层 密钥之前, 否则在计算合成层密钥之前或者之后均可获取合成层加密算法。
在匪 E中生成合成层密钥的方法为: 在受益设备与 MME完成 EPS AKA后, 得到父密钥 Kasme, 将父密钥作为 KDF的输入, 可以生成一个密钥, 该密钥为 合成层密钥。
具体地, KDF ()是密钥生成函数,第三代合作伙伴计划( The 3rd Generation Partnership Project, 3GPP ) 中的 KDF ()指的是 HMAC- sha- 256 ( ) 函数, 合 成层密钥为 HMAC- SHA- 256 ( Key , S ) , 其中, Key为 Kasme, S = FC I I PO I I LO I I PI I I LI I I P2 I I L2 I I P3 I I L3 I I... I I Pn | | Ln, P0、 LO... 是可选的, 这里, FC为 0x15, PO为 algorithm type distinguisher (加 密算法指示 /完整性保护算法指示) , L0 为 length of algorithm type distinguisher (加密算法指示 /完整性保护算法指示的长度),P1为 algorithm i d en t i t y (加密算法 /完整性保护算法的标识信息), L 1为 1 eng t h o f a 1 go r i t hm ident i ty (加密算法 /完整性保护算法的标识信息的长度) 。 可选的, 也可以 通过在 KDF ()中输入其他的参数来生成合成层密钥,受益设备和 E协商好即 可。
优选地, 还可以由 UE和 MME生成合成层密钥, 其中, 图 4为本发明实施 例提供的一种匪 E获取合成层密钥的信息交互示意图。 其中详细描述了网络 侧生成合成层密钥并下发给基站, 由基站通知受益设备的过程, 如图 4所示, 该实施例包括以下步骤:
步骤 401 , 受益设备和移动功能实体匪 E在 EPS AKA后获取了 Kasme, 匪 E 根据 KDF 0密钥生成函数生成支撑设备的合成层密钥, 包括加密密钥 ( Int-layer_UPenc , Int-layer_CPenc ) 和 完 整 性 保 护 密 钥 ( Int-layer-UPint , Int-layer_CPint ) 。
受益设备发起 MUCC业务时, 首先进行发现能提供 MUCC业务支持的支撑 设备, 并且由网络侧分别对支撑设备及受益设备的身份进行安全认证。
步骤 402 , 匪 E将受益设备的合成层密钥发送给基站。
步骤 403 , 基站存储受益设备的合成层密钥。
步骤 404 , 受益设备与基站进行算法协商, 包括加密算法和完整性保护 算法(该算法可以是受益设备与基站直接链路在 AS SMC中所协商的 AS层加 密算法, 也可以是受益设备与基站通过直接链路重新协商的不同于 AS层算法 的新算法) 。
优选地, 还可在基站中生成合成层密钥, 其过程如图 5所示, 图 5为本 发明实施例提供的一种受益 UE和基站获取合成层密钥的信息交互示意图, 如 图 5所示, 该实施例包括以下步骤:
步骤 501 , 基站生成合成层密钥。
具体地, 基站可以将基站侧密钥 KeNB或接入层密钥作为 KDF 0密钥生成 函数的输入, 生成合成层密钥。
其中, 在受益设备与 E完成 EPS AKA后, 得到父密钥 Kasme, E根据 Kasme生成 KeNB并将 KeNB发送至基站, MME可以将父密钥和非接入层通信安 全性保护计数值 NAS UPLINK COUNT作为 KDF 0的输入, 生成密钥 KeNB, 即基 站侧密钥并发给基站; 而根据基站侧密钥可以生成接入层密钥。 由此, 基站 可以根据基站侧密钥或者接入层密钥生成合成层密钥。
步骤 502 , 基站与受益设备进行算法协商。
在生成合成层密钥后, 基站和受益设备之间可以进行加密算法或者完整 性保护算法的协商。
由此, 本发明实施例实现了基站生成合成层密钥的过程。
优选地, 合成层密钥还可以根据网络侧下发的 D-H私钥推演得到。 具体 采用哪种方法生成合成层密钥, 可以由受益设备和网络侧进行协商决定。 相 应地, 对于短距离通信层密钥, 也可以使用 D-H 密钥协商技术来生成短距离 通信层密钥, 以保护短距离通信的安全。
短距离通信层密钥可以由 E生成并下发给支撑设备和受益设备; 也可 以由支撑设备和受益设备两者协商生成, 而不需要网络侧 (包括基站和 匪 E 等) 的参与; 也可以由受益设备根据密钥生成器生成并通过网络侧发送给支 撑设备; 还可以由支撑设备、 受益设备和网络侧三者共同协商生成; 还可以 由受益设备生成并通过 E和基站下发给支撑设备。 在生成短距离通信层密 钥后, 受益设备和支撑设备之间还可进行短距离通信层加密所使用的短距离 通信层加密算法和完整性保护算法的协商, 得到要使用的短距离通信层加密 算法和完整性保护算法。
具体地, 短距离通信层密钥可以由 E生成并下发给支撑设备和受益设 备, 图 6为本发明实施例提供的一种由 E生成短距离通信层密钥并发送至 支撑设备和受益设备的信息交互示意图; 如图 6 所示, 该实施例包括以下步 骤:
步骤 601 , MME生成短距离通信层密钥。
受益设备决定发起 MUCC业务时, 首先进行发现周围能提供 MUCC业务支 持的支撑设备的操作, 并且完成受益设备与支撑设备之间的安全认证。 其中, 该过程可以由受益设备、 支撑设备两者来实现而不需要基站参与, 也可以由 基站、 受益设备、 支撑设备三者共同实现。
在生成短距离通信层密钥之前, 受益设备与网络侧 (匪 E/基站)可完成 受益设备的合成层密钥及算法协商。
MME生成短距离通信层密钥的操作具体为: 随机生成一个随机数 Random, 然后将该 Random值、 支撑设备标识信息和受益设备标识信息作为 KDF ()参数 的输入, 从而生成短距离通信层密钥 HMAC-SHA-256 ( Random, B-UE I D , S-UE I D ) 。
步骤 602 , MME将短距离通信层密钥发送至基站。
匪 E先分别使用受益设备和支撑设备的 NAS层加密密钥和完整性保护密钥 保护短距离通信层密钥, 然后再将其下发至基站。
步骤 603 , 基站存储短距离通信层密钥。
步骤 604 , 基站发送短距离通信层密钥给支撑设备。
基站对该短距离通信层密钥使用支撑设备的 PDCP层密钥 ( RRC加密密钥 和完整性保护密钥)加密后, 通过 RRC信令发送短距离通信层密钥至支撑设 备。
步骤 605 , 基站发送短距离通信层密钥给受益设备。
基站对该短距离通信层密钥使用受益设备的 PDCP层密钥 ( RRC加密密钥 和完整性保护密钥)加密后, 通过 RRC信令发送短距离通信层密钥至受益设 备。
步骤 606 , 受益设备和支撑设备完成短距离通信层的算法协商。
其中, 支撑设备和受益设备的短距离层加密 /完保算法也可以由基站分别 指示给支撑设备和受益设备。 这样, 步骤 606的算法协商可以省略。
本发明实施例中, 由于网络侧在下发短距离通信层密钥给支撑设备时, 使用了支撑设备的 NAS层密钥和 PDCP层密钥进行保护, 在下发短距离通信层 密钥给受益设备时, 使用了受益设备的 NAS层密钥和 PDCP层密钥进行保护, 因此保证了短距离通信层密钥不会被其他用户窃听和墓改, 保证了短距离通 信层密钥的完整性和机密性。
具体地, 短距离通信层密钥由支撑设备和受益设备两者协商生成, 而不 需要网络侧参与的方法可以为 D-H方式、 或密钥匹配方式、 或共享密钥方式、 或空加密方式, 或其他类似的密钥协商方式, 这里以 D-H方式为例进行说明, 图 7 为本发明实施例提供的一种由支撑设备和受益设备协商生成短距离通信 层密钥的信息交互示意图, 如图 7所示, 该实施例包括以下步骤:
步骤 701 , 受益设备生成第三组参数。
受益设备决定发起 MUCC业务时, 执行发现周围能提供 MUCC业务支持的 支撑设备的操作, 并且完成受益设备与支撑设备之间的安全认证。 其中, 该 过程可以由受益设备、 支撑设备两者来实现而不需要基站参与, 也可以由基 站、 受益设备、 支撑设备三者共同实现。
受益设备生成第三组参数,即 D-H私钥 a ,公共数 p、 g ,并计算 A= (ga) mod p。
步骤 702 , 受益设备将第三组参数以及受益设备标识发送给支撑设备。 步骤 703 , 支撑设备生成第四组参数。
支撑设备生成的第四组参数包括私钥 b , B= (gb) mod p。
并在接收到受益设备发送的第三组参数后, 计算共享密钥: share key= ( A" mod p。
步骤 704 , 支撑设备将第四组参数以及支撑设备标识发送给受益设备。 步骤 705 , 受益设备计算共享密钥。
受益设备接收到第四组参数以及支撑设备的标识信息后, 可计算共享密 钥 share key= ( BAa ) mod p。
步骤 706 , 受益设备和支撑设备根据共享密钥 share key、 受益设备标识、 支撑设备标识等安全参数计算短距离通信层的密钥。 步骤 707 , 受益设备和支撑设备协商短距离通信层的加密 /完保算法。 本发明实施例中, 受益设备和支撑设备两者通过 D-H协商的方式获取了 短距离通信层密钥。
可选地, 对于密钥匹配方式, 受益设备可以生成一个随机数, 作为输入 密码 /参数, 并将该随机数通过某种方式(口头告知、短信告知、 邮件告知等) 告知支撑设备, 这样双方就拥有共同的输入密码 /参数, 可以进一步协商短距 离通信层的密钥。 这种方式适用于办公室、 家庭、 学校等场景。
可选地, 对于共享密钥方式, 受益设备与支撑设备之间预先配置一个共 享密钥, 每次执行合成通信业务时, 受益设备和支撑设备根据该共享密钥协 商短距离通信层密钥。 这种方式适用于办公室、 家庭、 学校等场景。
可选地, 对于空加密方式, 受益设备与支撑设备完成发现和认证流程之 后, 支撑设备向受益设备指示空加密方式, 如果受益设备支持则回复确认消 息。 这样, 合成通信安全只依赖于受益设备与网络侧协商的合成层安全, 而 不对短距离通信进行特别保护。
具体地, 短距离通信层密钥还可由支撑设备、 受益设备和网络侧三者共 同生成, 图 8为本发明实施例提供的一种由匪 E、 支撑设备和受益设备三者协 商生成短距离通信层密钥的信息交互示意图; 如图 8 所示, 该实施例包括以 下步骤:
步骤 801 , MME生成 D-H安全参数。
其中, D-H安全参数包括 DH_ a、 DH_b、 公共数 g、 p。
MME生成 D-H安全参数, 包括私钥 DH_ a (受益设备的私钥) 、 DH_b (支 撑设备的私钥) , 以及公共数 g、 q。
步骤 802 , MME将 D-H安全参数发送给基站。
步骤 803 , 基站保存 D-H安全参数。
步骤 804 , 基站将第一组参数发送至受益设备。
基站将第一组参数, 即受益设备的私钥 DH _ a、 公共数 g和 q发送给受益 设备 (受受益设备的 EPS安全机制保护 ) 。
步骤 805 , 基站将第二组参数发送至支撑设备。
基站将第二组参数, 即支撑设备的私钥 DH_b、 公共数 g和 q发送给支撑 设备 (受支撑设备的 EPS安全机制保护 ) 。
步骤 806 , 支撑设备和受益设备进行 D-H 密钥协商, 并生成共享密钥
Key- DH。
在支撑设备和受益设备进行 D-H密钥协商过程中,受益设备计算 A=( g DH a ) mod ( p ) , 并将 A发送给支撑设备, 支撑设备根据 A及保存的 DH_b、 g、 p来 获取 Key_DH= ( A DH- b ) mod ( p ) ; 同理, 支撑设备计算 B= ( g DH- b ) mod ( p ) , 并将 B发送给受益设备,受益设备根据 B及保存的 DH_b、 g、 p来获取 Key_DH= ( B DH- a ) mod ( p ) 。
需要说明的是, 与传统 D-H过程不同, 这里的公共参数 g、 p不在受益设 备和支撑设备间通过空口传输, 即§、 p不会被攻击者获取; 因此, 在受益设 备和支撑设备交互了 A、 B之后, 只有拥有相同 g、 p的受益设备和支撑设备 才能协商出一个相同的公共密钥 Key_DH , 也就验证了双方身份的合法性; 而 攻击者因为没有正确的 8、 p , 无法计算正确的 、 B、 Key.DH , 这样就验证了 受益设备或支撑设备的不合法身份。
步骤 807 , 支撑设备根据 Key_DH生成用于短距离通信的密钥, 包括加密 密钥和完整性保护密钥, 受益设备根据 Key_DH生成用于短距离通信的密钥, 包括加密密钥和完整性保护密钥。
步骤 808 , 支撑设备和受益设备进行算法协商, 包括加密算法和完整性保 护算法。
本发明实施例中, 网络侧, 受益设备和支撑设备三者通过 D-H协商的方 式获取了短距离通信层密钥。
具体地, 短距离通信层密钥还可以由受益设备生成, 图 9 为本发明实施 例提供的一种由受益设备生成短距离通信层密钥的信息交互示意图; 如图 9 所示, 该实施例包括以下步骤:
步骤 901 , 受益设备生成短距离通信层密钥。
受益设备决定发起 MUCC业务时, 可先执行发现周围能提供 MUCC业务支 持的支撑设备的操作, 并且完成受益设备与支撑设备之间的安全认证。 其中, 该过程可以由受益设备、 支撑设备两者来实现而不需要网络侧 (基站 /ΜΜΕ ) 参与, 也可以由网络侧、 受益设备、 支撑设备三者共同实现。
在生成短距离通信层密钥之前, 可先执行生成合成层密钥的操作。
步骤 902 , 受益设备将短距离通信层密钥发送给匪 Ε。
步骤 903 , 匪 Ε将受益设备生成的短距离通信层密钥发送给基站, 并指示 基站将该密钥发给相应的支撑设备。
匪 Ε可使用 NAS安全来保护受益设备生成的密钥。
步骤 904 , 基站保存短距离通信层密钥。
步骤 905 , 基站将该短距离通信层密钥发送至支撑设备。
其中, 可先使用支撑设备的 PDCP层密钥加密短距离通信层密钥, 然后再 发送加密后的短距离通信层密钥给支撑设备。
步骤 906 , 受益设备和支撑设备完成短距离通信层的算法协商。
本发明实施例实现了由受益设备生成短距离通信层密钥并发送至支撑设 备。
由此, 上面筒单描述了本发明实施例在进行数据传输的过程中所用到的 合成层密钥和短距离通信层密钥的生成方法, 上面所描述的方法仅仅为本发 明的部分具体实施方式而已, 并不用于限定本发明的保护范围, 凡是根据上 述方法或方法的结合生成合成层密钥或短距离通信层密钥的方式都在本发明 的保护范围内。
下面详细描述受益设备通过支撑设备与基站进行数据传输的过程。 图 1 0 为本发明实施例提供的一种受益设备通过支撑设备与基站进行数据传输的示 意图, 本发明实施例中以受益设备通过支撑设备向基站传输数据的过程为例 描述数据安全传输的方法, 如图 10所示, 本实施例包括以下步骤: 步骤 1001 , 受益设备在合成层对要传输的数据进行加密和完整性保护。 受益设备从无线链路承载 (Rad i o Bear , RB )接收到要传输的数据后, 将数据传输到合成层, 在合成层对数据进行加密和完整性保护。 如果要传输 的数据是用户面数据, 则可以不对数据进行完整性保护, 而只进行加密处理, 当然也可以既进行加密处理又进行完整性保护; 如果要传输的数据是控制面 数据, 则既进行加密处理又进行完整性保护。
受益设备在合成层对数据进行加密后, 可以添加合成层的头信息, 该头 信息中可以包括数据序号, 以便对端对接收到数据后对数据按照数据序号进 行合成。 添加合成层的头信息后, 将数据传输到短距离通信层。
步骤 1002 , 受益设备在短距离通信层对合成层传递过来的数据进行短距 离通信层的加密和完整性保护。
受益设备和支撑设备之间通过短距离通信技术进行通信, 由于受益设备 和支撑设备之间的无线空口容易受到攻击者在空口上的攻击, 因此可以在短 距离通信层对数据进行加密和完整性保护。
步骤 1003 , 受益设备将短距离通信层加密后的数据通过短距离通信方式 传输到支撑设备。
其中, 短距离通信方式可以为蜂窝通信方式、 或无线保真度 WiF i方式、 或蓝牙方式、 或端到端 D2D方式、 或近距离无线通信 NFC方式。
步骤 1004 , 支撑设备在短距离通信层对接收到的数据进行解密和完整性 验证。
支撑设备接收到受益设备发送的数据后, 解封装数据, 使用短距离通信 层密钥对解封装后的数据进行完整性验证, 再对解封装后的数据进行解密, 并将解密后的数据传输到合成层。
步骤 1005 , 支撑设备在合成层进行对短距离通信层传递的数据进行相应 的处理。 支撑设备的合成层接收到数据后, 可对数据进行承载映射; 如果数据的 合成层头信息中包括数据序号, 支撑设备的合成层也可以根据该数据序号进 行数据的承载映射, 即将受益设备和支撑设备之间的短距离承载映射到支撑 设备和基站之间的无线承载上, 然后支撑设备的合成层在将数据转发到基站 时, 可以对数据进行合成层封装, 然后下传到 PDCP层。
步骤 1 006 , 支撑设备在 PDCP层使用支撑设备的 PDCP层密钥对合成层传 递过来的数据进行加密或加密及完整性保护。
对于用户面数据, 在 PDCP层不进行完整性保护, 而只进行加密处理, 对 于控制面数据, 则在 PDCP层既进行加密处理又进行完整性保护。
步骤 1 007 , 支撑设备在 PDCP层以及下面各层对数据进行逐层封装。 在 PDCP层使用支撑设备的 PDCP层密钥进行完整性保护和加密处理, 然 后进行 PDCP层封装, RLC层封装、 MAC层封装、 PHY层封装等。
步骤 1 008 , 支撑设备将数据发送到基站。
支撑设备可以将数据通过基站与支撑设备之间的链路发送到基站。
步骤 1 009 ,基站对接收到的数据向上进行逐层解封装, 并在 PDCP层使用 支撑设备的 PDCP层密钥对数据进行解密, 或完整性验证和解密。
步骤 1 01 0 , 基站在合成层使用受益设备的合成层密钥对数据进行解密, 或完整性验证和解密。
基站使用受益设备的合成层密钥对数据进行解密, 或完整性验证和解密 后, 即可得到受益设备所发送的数据。
本发明实施例描述了受益设备通过支撑设备向基站发送数据的方法, 通 过对要传输的数据进行合成层保护和短距离通信层保护, 本发明实施例实现 了合成通信过程中受益设备、 支撑设备和基站之间数据的安全传输, 提高了 网络的安全性以及数据传输的可靠性。
上述实施例描述了受益设备通过支撑设备向基站发送数据的方法, 基站 通过支撑设备向受益设备发送数据的方法与上述方法类似。 即基站通过支撑 设备向受益设备发送数据的方法为: 基站在合成层对要发送的数据进行合成 层保护, 并且在 PDCP层使用支撑设备的 PDCP层密钥进行保护, 然后发送数 据到支撑设备; 支撑设备接收到数据后, 在 PDCP层使用 PDCP层密钥进行解 密, 或完整性验证和解密, 然后在合成层进行处理后, 将数据传输到短距离 通信层, 在短距离通信层进行保护, 并发送至受益设备; 受益设备接收支撑 设备通过所述短距离通信方式发送的数据, 使用短距离通信层密钥进行完整 性验证和解密, 然后使用合成层密钥对数据进行解密或者解密及完整性验证 处理, 得到解密后的数据。 从而避免在合成通信过程中, 受益设备通过支撑 设备与基站之间传输的数据被支撑设备获取, 或者被其他设备进行窃听、 墓 改的问题; 而本发明在发送方 (受益设备或者基站)发送数据时, 通过在合 成层使用支撑设备所不知道的密钥对数据进行加密, 或加密及完整性保护, 使得支撑设备无法获取该数据, 并且通过在短距离通信层对数据进行加密和 完整性保护, 使得支撑设备和受益设备之间通过短距离通信方式传输数据时, 使得数据不被其他用户设备窃听、 墓改等, 实现了合成通信过程中受益设备、 支撑设备和基站之间数据的安全传输, 提高了网络的安全性以及数据传输的 可靠性。
图 1 1为本发明实施例提供的另一数据的传输方法流程图。该实施例的执 行主体是支撑设备, 其中详细描述了支撑设备对于接收到的数据进行处理并 转发的过程。 如图 11所示, 该实施例包括以下步骤:
步骤 11 01 ,支撑设备接收受益设备通过短距离通信方式发送的第一数据。 其中, 短距离通信方式可以为蜂窝通信方式、 或无线保真度 WiF i方式、 或蓝牙方式、 或端到端 D2D方式、 或近距离无线通信 NFC方式。
为了防止攻击者通过支撑设备与受益设备之间的无线空口对传输的数据 进行窃听、 修改、 重放等安全攻击, 保证支撑设备和受益设备之间传输的数 据的机密性和完整性。 受益设备可在短距离通信层对数据进行加密和完整性 保护处理。 为了实现本发明的技术方案, 在支撑设备和受益设备进行数据传输之前, 需要获取短距离通信层密钥, 以便在接收到受益设备发送的数据后, 对数据 进行完整性保护和解密。
所述获取短距离通信层密钥具体包括: 接收所述网络侧发送的所述短距 离通信层密钥; 或, 接收所述网络侧转发的由所述受益设备根据密钥生成器 生成的短距离通信层密钥; 或, 接收所述网络侧发送的第二组参数, 所述第 二组参数为所述网络侧生成的用以所述支撑设备与所述受益设备进行密钥协 商的参数, 所述受益设备接收到第一组参数后, 支撑设备与所述受益设备进 行密钥协商, 生成所述短距离通信层密钥, 所述第一组参数为所述网络侧生 成的用以所述受益设备与所述支撑设备进行密钥协商的参数; 或, 接收所述 受益设备发送的第三组参数, 生成第四组参数和共享密钥, 将所述第四组参 数发送至所述受益设备, 受益设备再根据第四组参数获取共享密钥, 支撑设 备根据所述共享密钥、 所述受益设备的标识信息、 所述支撑设备的标识信息, 计算以得到所述短距离通信层密钥。
具体地, 对于短距离通信层密钥, 可以使用 D-H 密钥协商技术来生成短 距离通信层密钥, 以保护短距离通信的安全。 短距离通信层密钥可以由 E 生成并下发给支撑设备和受益设备; 也可以由受益设备根据密钥生成器生成 并通过网络侧发送给支撑设备; 也可以由支撑设备和受益设备两者协商生成, 而不需要网络侧 (包括基站和匪 E等) 的参与; 还可以由支撑设备、 受益设 备和网络侧三者共同生成。 在生成短距离通信层密钥后, 受益设备和支撑设 备之间还可进行短距离通信层加密所使用的短距离通信层加密算法和完整性 保护算法的协商, 得到要使用的短距离通信层加密算法和完整性保护算法。
具体地, 短距离通信层密钥由 E生成并下发给支撑设备和受益设备的 方法为: MME随机生成一个随机数 Random, 然后将该 Random值、 支撑设备标 识信息和受益设备标识信息作为 KDF ()参数的输入,从而生成短距离通信层密 钥 HMAC-SHA-256 ( Random, B-UE ID , S-UE ID ) ; 然后, 匪 E先分别用受益 设备和支撑设备的 NAS层加密密钥和完整性保护密钥保护短距离通信层密钥, 然后下发至基站, 再由基站对该短距离通信层密钥使用支撑设备的 PDCP层密 钥 ( RRC加密密钥和完整性保护密钥 )加密后通过 RRC信令发送至支撑设备, 对该短距离通信层密钥使用受益设备的 PDCP层密钥 (RRC加密密钥和完整性 保护密钥)加密后通过 RRC信令发送至受益设备。 由此支撑设备和受益设备 可以分别得到短距离通信层密钥, 由于网络侧在下发短距离通信层密钥给支 撑设备时, 使用了支撑设备的 NAS层密钥和 PDCP层密钥进行保护, 在下发短 距离通信层密钥给受益设备时, 使用了受益设备的 NAS层密钥和 PDCP层密钥 进行保护, 因为保证了短距离通信层密钥不会被其他用户窃听和墓改, 保证 了短距离通信层密钥的完整性和机密性。
具体的, 短距离通信层密钥由受益设备根据密钥生成器生成并通过网络 侧发送给支撑设备: 受益设备根据密钥生成器生成并保存短距离通信层密钥, 然后将密钥通过 NAS 消息传递给移动管理实体, 移动管理实体再将密钥封装 在 NAS消息中并其通过基站发送给支撑设备。
具体地, 短距离通信层密钥由支撑设备和受益设备两者协商生成, 而不 需要网络侧参与的方法可以为 D-H方式、 或密钥匹配方式、 或共享密钥方式、 或空加密方式, 或其他类似的密钥协商方式, 这里以 D-H方式为例进行说明。 以 D-H方式生成短距离通信层密钥的方法具体为: 受益设备生成第三组参数, 即 D-H私钥 a , 公共数 p、 g , 以及 A= (gAa) mod p , 受益设备将第三组参数和 受益设备标识信息发送至支撑设备; 支撑设备生成第四组参数, 即私钥 b , 以 及 B= (gAb) mod , 并计算共享密钥 share key= ( AAb ) mod p; 支撑设备将 第四组参数和支撑设备标识信息发送给受益设备, 受益设备计算共享密钥 share key= ( BAa ) mod p; 受益设备和支撑设备根据共享密钥 share key , 受 益设备标识信息、 支撑设备标识信息等安全参数计算短距离通信层密钥, 包 括加密密钥和完整性保护密钥。
具体地, 短距离通信层密钥由支撑设备、 受益设备和网络侧三者共同生 成的方法为:匪 E生成, 即 D-H安全参数, 包括私钥 DH_a (受益设备的私钥)、 DH_b (支撑设备的私钥), 以及公共数 g、 q; 并将 D_H安全参数发送至基站; 基站将第二组参数, 即支撑设备的私钥 S-UE_DH_b、公共数 g和 q发送给支撑 设备(受支撑设备的 EPS 安全机制保护) ; 基站将第一组参数, 即受益设备 的私钥 B-UE_DH_ a、公共数 g和 q发送给受益设备 (受受益设备的 EPS安全机 制保护) ; 支撑设备接收到第二组参数, 且受益设备接收到第一组参数后, 支撑设备和受益设备用基站分发的 D-H安全参数协商出一个共享密钥 Key_DH; 并根据该共享密钥 Key_DH生成短距离通信层密钥, 包括加密密钥和完整性保 护密钥。
步骤 1 1 02 , 使用短距离通信层密钥验证所述第一数据的完整性, 并解密 所述第一数据, 得到第二数据, 所述第二数据为所述受益设备使用所述受益 设备的合成层密钥加密或加密及完整性保护后的数据。
支撑设备接收到受益设备发送的数据后, 解封装数据, 使用短距离通信 层密钥对解封装后的数据进行完整性验证, 再对解封装后的数据进行解密, 并将解密后的数据传输到合成层。
步骤 1 1 03 , 在合成层对所述第二数据进行处理后, 在分组数据汇聚协议 PDCP层对所述第二数据进行加密, 或加密及完整性保护处理得到第三数据。
支撑设备的合成层接收到数据后, 可对数据进行承载映射; 如果数据的 合成层头信息中包括数据序号, 支撑设备的合成层也可以根据该数据序号进 行数据的承载映射, 即将受益设备和支撑设备之间的短距离承载映射到支撑 设备和基站之间的无线承载上, 然后支撑设备的合成层在将数据转发到基站 时, 可以对数据进行合成层封装, 然后下传到 PDCP层。 支撑设备在 PDCP层 使用支撑设备的 PDCP层密钥对合成层传递过来的数据进行加密或加密及完整 性保护。
步骤 1 1 04 , 发送所述第三数据至基站, 以使所述基站使用所述支撑设备 的 PDCP层密钥验证所述第三数据的完整性并解密所述第三数据后得到所述第 二数据, 以及使用所述受益设备的合成层密钥解密所述第二数据。 对于用户面数据, 在 PDCP层不进行完整性保护, 而只进行加密处理, 对 于控制面数据, 则在 PDCP层既进行加密处理又进行完整性保护。
支撑设备可以将数据通过基站与支撑设备之间的链路发送到基站。 基站 可对接收到的数据向上进行逐层解封装, 并在 PDCP层使用支撑设备的 PDCP 层密钥对数据进行解密, 或完整性验证和解密, 然后在合成层使用受益设备 的合成层密钥对数据进行解密, 或完整性验证和解密。
上面描述了支撑设备对受益设备发送的数据进行处理并转发至基站的方 法, 支撑设备将基站发送的数据进行处理并转发至受益设备的方法与上述方 法类似, 处理流程相反。 即, 接收基站发送的数据, 对所述数据进行短距离 通信加密和完整性保护处理, 然后将处理后的数据通过所述短距离通信方式 发送至受益设备。
具体地, 基站在合成层对要发送的数据进行合成层保护, 并且在 PDCP层 使用支撑设备的 PDCP层密钥进行保护, 然后发送数据到支撑设备; 支撑设备 接收到数据后, 在 PDCP层使用 PDCP层密钥进行加密, 或完整性验证和解密, 然后在合成层进行处理后, 将数据传输到短距离通信层, 在短距离通信层进 行保护, 并发送至受益设备; 受益设备接收支撑设备通过所述短距离通信方 式发送的数据, 使用短距离通信层密钥进行完整性验证和解密, 然后使用合 成层密钥对数据进行解密或者解密及完整性验证处理, 得到解密后的数据。
由此, 本发明实施例避免了在合成通信过程中, 受益设备通过支撑设备 与基站之间传输的数据被支撑设备获取, 或者被其他设备进行窃听、 墓改的 问题; 而本发明在发送方 (受益设备或者基站)发送数据时, 通过在合成层 使用支撑设备所不知道的密钥对数据进行加密和完整性保护, 使得支撑设备 无法获取该数据, 并且通过在短距离通信层对数据进行加密和完整性保护, 使得支撑设备和受益设备之间通过短距离通信方式传输数据时, 使得数据不 被其他用户设备窃听、 墓改等, 实现了合成通信过程中受益设备、 支撑设备 和基站之间数据的安全传输, 提高了网络的安全性以及数据传输的可靠性。 图 12为本发明实施例提供的另一数据的传输方法流程图。该实施例的执 行主体是基站, 其中详细描述了基站接收通过支撑设备传输受益设备数据的 过程。 如图 12所示, 该实施例包括以下步骤:
步骤 1201 , 接收支撑设备发送的第一数据。
为了防止支撑设备获取受益设备的数据, 保证受益设备的基站之间传输 的数据的机密性和完整性。 基站可在合成层对数据进行加密和完整性保护处 理。 由此, 受益设备和基站之间传输数据之前, 还包括: 获取所述合成层密 钥。
所述获取所述合成层密钥具体包括:接收移动管理实体发送的所述合成层 密钥; 或, 与所述受益设备之间进行鉴权与密钥协商, 得到父密钥, 根据所 述父密钥计算得到所述合成层密钥。 或, 与所述受益设备之间进行鉴权与密 钥协商, 得到父密钥, 根据所述父密钥生成基站密钥, 再根据基站密钥生成 接入层密钥, 最后根据所述基站密钥或所述接入层密钥计算得到所述合成层 密钥。
具体地, 受益设备和移动管理实体(Mobi l i ty Management Ent i ty, MME ) 在完成演进数据系统的认证和密钥协商过程 ( Evo lved Packet Sys tem Authent icat ion and Key Agreement , EPS AKA )后, 得到父密钥 Kasme, 然 后可采用两种方法生成合成层密钥,一种是由 E根据 KDF ()密钥生成函数和 Kasme生成, 另一种是由基站根据基站侧密钥或接入层密钥生成。合成层密钥 包括加密密钥 Int_layer _UPenc、 Int-layer_CPenc , 以及完整性密钥 Int-layer_Upint , Int_layer_CPint。 其中, 力口密密钥 Int-layer_UPenc 用 于在合成层加密用户面数据, 加密密钥 Int-layer_CPenc用于在合成层加密 控制面数据, 完整性密钥 Int-layer_Up int 用于在合成层对用户面数据的完 整性进行保护, 完整性密钥 Int-layer _CPint 用于在合成层对控制面数据的 完整性进行保护。 需要说明的是, 合成层密钥还可以根据网络侧下发的 D-H私钥推演得到。 具体采用哪种方法生成合成层密钥, 可以由受益设备和网络侧进行协商决定。
在生成合成层密钥后,受益设备和基站之间还可进行合成层加密所使用的 合成层加密算法和完整性保护算法的协商, 得到要使用的合成层加密算法和 完整性保护算法。
步骤 1 202 , 使用所述支撑设备的 PDCP层密钥解密所述第一数据, 或验 证所述第一数据的完整性并解密所述第一数据, 得到第二数据。
由于支撑设备在 PDCP层使用支撑设备的 PDCP层密钥对合成层传递过来 的数据进行了加密, 或加密及完整性保护, 因此基站在接收到支撑设备发送 的第一数据后, 可在 PDCP层使用支撑设备的 PDCP层密钥解密所述第一数据, 或验证所述第一数据的完整性并解密所述第一数据。
步骤 1 203 , 使用受益设备的合成层密钥解密所述第二数据, 得到第三数 据。
对于用户面数据, 受益设备在合成层可以不进行完整性保护, 而只进行 加密处理, 因此基站接收到受益设备发送的数据后, 可以对数据进行解密处 理, 而无需进行完整性验证。 如果受益设备在合成层对数据既进行了加密处 理又进行了完整性保护, 则基站接收到受益设备发送的数据后, 需要进行完 整性验证, 并在完成完整性验证后对数据进行解密, 以得到第三数据。
上面描述了基站接收到受益设备通过支撑设备转发的数据后, 进行处理 的过程。 当基站需要向受益设备发送数据时, 可对要发送至受益设备的数据 在合成层使用所述合成层加密密钥以及在 PDCP层使用支撑设备的 PDCP层密 钥进行加密处理后, 发送处理后的数据至支撑设备; 支撑设备接收到数据后, 在 PDCP层使用 PDCP层密钥进行解密, 或完整性验证和解密, 然后在合成层 进行处理后, 将数据传输到短距离通信层, 在短距离通信层进行保护, 并发 送至受益设备; 受益设备接收支撑设备通过所述短距离通信方式发送的数据, 使用短距离通信层密钥进行完整性验证和解密, 然后使用合成层密钥对数据 进行解密或解密及完整性验证处理, 得到解密后的数据。
由此, 本发明实施例避免了在合成通信过程中, 受益设备通过支撑设备 与基站之间传输的数据被支撑设备获取, 或者被其他设备进行窃听、 墓改的 问题; 而本发明在发送方 (受益设备或者基站)发送数据时, 通过在合成层 使用支撑设备所不知道的密钥对数据进行加密和完整性保护, 使得支撑设备 无法获取该数据, 并且通过在短距离通信层对数据进行加密和完整性保护, 使得支撑设备和受益设备之间通过短距离通信方式传输数据时, 使得数据不 被其他用户设备窃听、 墓改等, 实现了合成通信过程中受益设备、 支撑设备 和基站之间数据的安全传输, 提高了网络的安全性以及数据传输的可靠性。
相应地, 本发明实施例还提供了一种数据的传输装置。 图 1 3为本发明实 施例提供的一种数据的传输装置示意图。如图 1 3所示。该装置包括以下单元: 加密单元 1 301 , 用于获取合成层密钥, 在合成层使用所述合成层密钥对 上行数据进行加密或加密及完整性保护处理, 得到第一加密数据, 将所述第 一加密数据传输至封装单元。
加密单元 1 301具体用于: 与网络侧之间进行鉴权与密钥协商, 得到父密 钥, 根据所述父密钥, 计算得到所述合成层密钥; 或, 与网路侧之间进行鉴 权与密钥协商, 得到父密钥, 根据所述父密钥生成基站密钥; 根据所述基站 密钥生成接入层密钥; 根据所述基站密钥或所述接入层密钥计算得到所述合 成层密钥。
加密单元 1 301还用于: 与所述基站之间进行加密算法协商, 得到合成层 加密算法。
具体地, 合成层密钥可以在匪 E中生成, 也可以在基站中生成。 在生成合 成层密钥后, 受益设备和基站之间还可进行合成层加密所使用的合成层加密 算法和完整性保护算法的协商, 得到要使用的合成层加密算法和完整性保护 算法。
在匪 E中生成合成层密钥的方法为: 在支撑设备与 MME完成 EPS AKA后, 得到父密钥 Kasme, 将父密钥作为 KDF的输入, 可以生成一个密钥, 该密钥为 合成层密钥。
具体地, KDF0是密钥生成函数, 3GPP中的 KDF0指的是 HMAC_sha_256 ( ) 函数, 合成层密钥为 HMAC-SHA-256 (Key , S ) , 其中, Key为 Kasme, S = FC I I PO I I LO I I PI I I LI I I P2 I I L2 I I P3 I I L3 I I... I I Pn | | Ln, P0、 LO…都是可选的,这里, FC为 0x15, PO为 algorithm type distinguisher (加密算法指示 /完整性保护算法指示) , LQ 为 length of algorithm type distinguished加密算法指示 /完整性保护算法指示的长度), PI为 algorithm i d en t i t y (加密算法 /完整性保护算法的标识信息), L 1为 1 eng t h o f a 1 go r i t hm identity (加密算法 /完整性保护算法的标识信息的长度) 。 可选的, 也可以 通过在 KDF ()中输入其他的参数来生成合成层密钥,受益设备和 E协商好即 可。
具体地,在基站中生成合成层密钥的方法为:基站可以将基站侧密钥 KeNB 或接入层密钥作为 KDFO密钥生成函数的输入, 生成合成层密钥。 其中, 在支 撑设备与 MME完成 EPS AKA后,得到父密钥 Kasme, MME根据 Kasme生成 KeNB, 并将 Kasme发送至基站, E可以将父密钥和非接入层通信安全性保护计数值 NAS UPLINK COUNT作为 KDF0的输入, 生成密钥 KeNB, 即基站侧密钥; 而根 据基站侧密钥可以生成接入层密钥。
需要说明的是, 合成层密钥还可以根据网络侧下发的 D-H私钥推演得到。 具体采用哪种方法生成合成层密钥, 可以由受益设备和网络侧进行协商决定。
当要传输的数据为用户面数据时, 加密单元 1201具体用于: 根据所述合 成层加密算法, 在合成层使用所述合成层加密密钥对所述上行数据进行加密; 或, 根据所述合成层加密算法, 在合成层使用所述合成层加密密钥对所述上 行数据进行加密, 以及根据所述合成层完整性保护算法使用所述合成层完整 性密钥对所述上行数据进行完整性保护处理。
当要传输的数据为控制面数据时, 加密单元 1301具体用于: 根据所述合 成层加密算法, 在合成层使用所述合成层加密密钥对所述上行数据进行加密, 以及根据所述合成层完整性保护算法, 使用所述合成层完整性密钥对所述上 行数据进行完整性保护处理。
封装单元 1 302 , 用于接收所述加密单元发送的所述第一加密数据, 对所 述第一加密数据进行封装处理, 得到第一封装数据, 将所述第一封装数据传 输到发送单元。
封装单元 1 302具体用于:在合成层对所述第一加密数据进行合成层封装, 得到第二封装数据; 在短距离通信层对所述第二封装数据进行短距离通信封 装, 得到所述第一封装数据。
受益设备在合成层对要传输的数据进行加密后, 再对数据进行合成层的 封装, 然后在短距离通信层对数据进行相应的封装处理, 得到第一封装数据。
需要说明的是,在短距离通信层也可以对在合成层进行封装后的数据进行 加密处理和完整性保护处理, 以防止攻击者通过支撑设备与受益设备之间的 无线空口对传输的数据进行窃听、 修改、 重放等安全攻击, 保证支撑设备和 受益设备之间传输的数据的机密性和完整性。
加密单元 1 301还用于: 获取短距离通信层密钥, 以及短距离通信层加密 算法及完整性保护算法; 根据所述短距离通信层加密算法及完整性保护算法, 使用短距离通信层密钥对所述第二封装数据进行加密及完整性保护处理。
加密单元 1 301具体用于: 接收网络侧发送的所述短距离通信层密钥, 所 述短距离通信层密钥为所述网络侧根据父密钥生成的; 或, 生成短距离通信 层密钥, 并通过网络侧将所述短距离通信层密钥转发给所述支撑设备。
其中, 可以使用 D-H 密钥协商技术来生成短距离通信层密钥, 以保护短 距离通信的安全。 短距离通信层密钥可以由 E生成并下发给支撑设备和受 益设备; 也可以由受益设备根据密钥生成器生成并通过网络侧发送给支撑设 备; 也可以由支撑设备和受益设备两者协商生成, 而不需要网络侧 (包括基 站和 MME等) 的参与; 还可以由支撑设备、 受益设备和网络侧三者共同生成, 还可以由受益设备生成并通过匪 E和基站转发给支撑设备。 在生成短距离通 信层密钥后, 受益设备和支撑设备之间还可进行短距离通信层加密所使用的 短距离通信层加密算法和完整性保护算法的协商, 得到要使用的短距离通信 层加密算法和完整性保护算法。
具体地, 短距离通信层密钥由 E生成并下发给支撑设备和受益设备的 方法为: MME随机生成一个随机数 Random, 然后将该 Random值、 支撑设备标 识信息和受益设备标识信息作为 KDF ()参数的输入,从而生成短距离通信层密 钥 HMAC-SHA-256 ( Random, B-UE I D , S-UE I D ) ; 然后, 匪 E可以将生成的 短距离通信层密钥通过 NAS消息发送给受益设备和支撑设备, E先分别用受 益设备和支撑设备的 NAS层加密密钥和完整性保护保护短距离通信层密钥, 然后下发至基站, 再由基站对该短距离通信层密钥使用支撑设备的 PDCP层密 钥 ( RRC加密密钥和完整性保护密钥 )加密后通过 RRC信令发送至支撑设备, 对该短距离通信层密钥使用受益设备的 PDCP层密钥 (RRC加密密钥和完整性 保护密钥)加密后通过 RRC信令发送至受益设备。 由此支撑设备和受益设备 可以分别得到短距离通信层密钥, 由于网络侧在下发短距离通信层密钥给支 撑设备时, 使用了支撑设备的 NAS层密钥和 PDCP层密钥进行保护, 在下发短 距离通信层密钥给受益设备时, 使用了受益设备的 PDCP层密钥进行保护, 因 为保证了短距离通信层密钥不会被其他用户窃听和墓改, 保证了短距离通信 层密钥的完整性和机密性。
具体的, 短距离通信层密钥由受益设备根据密钥生成器生成并通过网络 侧发送给支撑设备: 受益设备根据密钥生成器生成并保存短距离通信层密钥, 然后将密钥通过 NAS 消息传递给移动管理实体, 移动管理实体再将密钥封装 在 NAS消息中并其通过基站发送给支撑设备。
具体地, 短距离通信层密钥由支撑设备和受益设备两者协商生成, 而不 需要网络侧参与的方法可以为 D-H方式、 或密钥匹配方式、 或共享密钥方式、 或空加密方式, 或其他类似的密钥协商方式, 这里以 D-H方式为例进行说明。 以 D-H方式生成短距离通信层密钥的方法具体为: 受益设备生成第三组参数, 即 D-H私钥 a , 公共数 p、 g , 以及 A= (gAa) mod p , 受益设备将第三组参数和 受益设备标识信息发送至支撑设备; 支撑设备生成第四组参数, 即私钥 b , 以 及 B= (gAb) mod , 并计算共享密钥 share key= ( AAb ) mod p; 支撑设备将 第四组参数和支撑设备标识信息发送给受益设备, 受益设备计算共享密钥 share key= ( BAa ) mod p; 受益设备和支撑设备根据共享密钥 share key, 受 益设备标识信息、 支撑设备标识信息等安全参数计算短距离通信层密钥, 包 括加密密钥和完整性保护密钥。
具体地, 短距离通信层密钥由支撑设备、 受益设备和网络侧三者共同生 成的方法为:匪 E生成, 即 D-H安全参数, 包括私钥 DH_a (受益设备的私钥)、 DH_b (支撑设备的私钥), 以及公共数 g、 q; 并将 D_H安全参数发送至基站; 基站将第二组参数, 即支撑设备的私钥 S-UE_DH_b、公共数 g和 q发送给支撑 设备(受支撑设备的 EPS 安全机制保护) ; 基站将第一组参数, 即受益设备 的私钥 B-UE_DH_a、公共数 g和 q发送给受益设备 (受受益设备的 EPS安全机 制保护) ; 支撑设备接收到第二组参数, 且受益设备接收到第一组参数后, 支撑设备和受益设备用基站分发的 D-H安全参数协商出一个共享密钥 Key_DH; 并根据该共享密钥 Key_DH生成短距离通信层密钥, 包括加密密钥和完整性保 护密钥。
发送单元 1 303 , 用于接收所述封装单元发送的所述第一封装数据, 通过 短距离通信方式发送所述第一封装数据至支撑设备, 以使所述支撑设备对所 述第一封装数据进行处理以得到第二封装数据并发送至基站。
在短距离通信层对数据进行封装之后, 可通过短距离通信方式, 如蜂窝 通信方式、 或无线保真度 Wi F i方式、 或蓝牙方式、 或端到端 D2D方式、 或近 距离无线通信 NFC方式等, 将第一封装数据发送至支撑设备。
优选地, 本发明实施例所提供的装置还包括: 接收单元 1 304、 解密单元
1 305 ; 接收单元 1 304 , 用于接收所述支撑设备通过所述短距离通信方式发送 的数据; 解密单元 1 305 , 用于使用所述受益设备的所述合成层密钥对数据进 行解密处理, 得到解密后的数据; 或用于使用所述受益设备的所述合成层密 钥对数据进行解密及完整性验证处理, 得到解密后的数据。
解密单元 1 305还用于:使用所述短距离通信层密钥对所述支撑设备发送 的数据进行解密以及完整性验证。
上面描述了受益设备通过支撑设备向基站发送数据的方法, 基站通过支 撑设备向受益设备发送数据的方法与上述方法类似。 即基站通过支撑设备向 受益设备发送数据的方法为: 基站在合成层对要发送的数据进行合成层保护, 并且在 PDCP层使用支撑设备的 PDCP层密钥进行保护, 然后发送数据到支撑 设备; 支撑设备接收到数据后, 在 PDCP层使用 PDCP层密钥进行解密, 或完 整性验证和解密, 然后在合成层进行处理后, 将数据传输到短距离通信层, 在短距离通信层进行保护, 并发送至受益设备; 受益设备接收支撑设备通过 所述短距离通信方式发送的数据, 使用短距离通信层密钥进行完整性验证和 解密, 然后使用合成层密钥对数据进行解密处理或解密及完整性验证处理, 得到解密后的数据。
由此, 本发明实施例避免了在合成通信过程中, 受益设备通过支撑设备 与基站之间传输的数据被支撑设备获取, 或者被其他设备进行窃听、 墓改的 问题; 而本发明在发送方 (受益设备或者基站)发送数据时, 通过在合成层 使用支撑设备所不知道的密钥对数据进行加密和完整性保护, 使得支撑设备 无法获取该数据, 并且通过在短距离通信层对数据进行加密和完整性保护, 使得支撑设备和受益设备之间通过短距离通信方式传输数据时, 使得数据不 被其他用户设备窃听、 墓改等, 实现了合成通信过程中受益设备、 支撑设备 和基站之间数据的安全传输, 提高了网络的安全性以及数据传输的可靠性。
相应地, 本发明实施例还提供了一种数据的传输装置。 图 14为本发明实 施例提供的另一数据的传输装置示意图。 如图 14所示, 本发明实施例包括以 下单元: 接收单元 1401 ,用于接收受益设备通过短距离通信方式发送的第一数据, 将所述第一数据传输至解密单元。
其中, 短距离通信方式可以为蜂窝通信方式、 或无线保真度 WiF i方式、 或蓝牙方式、 或端到端 D2D方式、 或近距离无线通信 NFC方式。
解密单元 1402 , 用于接收所述接收单元传输的所述第一数据, 使用短距 离通信层密钥验证所述第一数据的完整性, 并解密所述第一数据, 得到第二 数据, 所述第二数据为所述受益设备使用所述受益设备的合成层密钥加密或 加密及完整性保护后的数据, 将所述第二数据传输至处理单元。
为了防止攻击者通过支撑设备与受益设备之间的无线空口对传输的数据 进行窃听、 修改、 重放等安全攻击, 保证支撑设备和受益设备之间传输的数 据的机密性和完整性。 受益设备可在短距离通信层对数据进行加密和完整性 保护处理。
本发明实施例还包括: 获取单元 1405 ,用于获取所述短距离通信层密钥。 为了实现本发明的技术方案, 在支撑设备和受益设备进行数据传输之前, 需 要获取短距离通信层密钥, 以便在接收到受益设备发送的数据后, 对数据进 行完整性保护和解密。
获取单元 1405具体用于:接收所述网络侧发送的所述短距离通信层密钥; 或, 接收所述网络侧转发的由所述受益设备根据密钥生成器生成的短距离通 信层密钥或, 接收所述网络侧发送的第二组参数, 所述第二组参数为所述网 络侧生成的用以所述支撑设备与所述受益设备进行密钥协商的参数, 所述受 益设备接收到第一组参数后, 与所述受益设备进行密钥协商, 生成所述短距 离通信层密钥, 所述第一组参数为所述网络侧生成的用以所述受益设备与所 述支撑设备进行密钥协商的参数; 或, 接收所述受益设备发送的第三组参数, 生成第四组参数和共享密钥, 将所述第四组参数发送至所述受益设备, 根据 所述共享密钥、 所述受益设备的标识信息、 所述支撑设备的标识信息, 计算 以得到所述短距离通信层密钥。 具体地, 对于短距离通信层密钥, 可以使用 D-H密钥协商技术来生成短 距离通信层密钥, 以保护短距离通信的安全。 短距离通信层密钥可以由 E 生成并下发给支撑设备和受益设备; 也可以由受益设备根据密钥生成器生成 并通过网络侧发送给支撑设备; 也可以由支撑设备和受益设备两者协商生成, 而不需要网络侧 (包括基站和匪 E等) 的参与; 还可以由支撑设备、 受益设 备和网络侧三者共同生成。 在生成短距离通信层密钥后, 受益设备和支撑设 备之间还可进行短距离通信层加密所使用的短距离通信层加密算法和完整性 保护算法的协商, 得到要使用的短距离通信层加密算法和完整性保护算法。
处理单元 1403 , 用于接收所述解密单元传输的所述第二数据, 在合成层 对所述第二数据进行处理后, 在分组数据汇聚协议 PDCP层对所述第二数据进 行加密处理, 或加密及完整性保护处理以得到第三数据, 将所述第三数据传 输至发送单元。
支撑设备接收到受益设备发送的数据后, 解封装数据, 使用短距离通信 层密钥对解封装后的数据进行完整性验证, 再对解封装后的数据进行解密, 并将解密后的数据传输到合成层。
支撑设备的合成层接收到数据后, 可对数据进行承载映射; 如果数据的 合成层头信息中包括数据序号, 支撑设备的合成层也可以根据该数据序号进 行数据的承载映射。 支撑设备的合成层在将数据转发到基站时, 可以对数据 进行合成层封装, 然后下传到 PDCP层。 支撑设备在 PDCP层使用支撑设备的 PDCP层密钥对合成层传递过来的数据进行加密或加密及完整性保护。
发送单元 1404 , 用于接收所述处理单元发送的所述第三数据, 发送所述 第三数据至基站, 以使所述基站使用所述支撑设备的 PDCP层密钥对所述第三 数据进行解密, 或解密及完整性验证以得到所述第二数据, 以及使用所述受 益设备的合成层密钥解密所述第二数据。
支撑设备可以将数据通过基站与支撑设备之间的链路发送到基站。 基站 可对接收到的数据向上进行逐层解封装, 并在 PDCP层使用支撑设备的 PDCP 层密钥对数据进行解密, 或完整性验证和解密, 然后在合成层使用受益设备 的合成层密钥对数据进行解密, 或完整性验证和解密。
优选地, 本发明实施例还包括: 加密单元 1406 , 用于接收基站发送的数 据, 对所述数据进行短距离通信加密和完整性保护处理, 得到第四数据。 发 送单元 1404 , 还用于通过所述短距离通信方式发送所述第四数据至所述受益 设备。
上面描述了支撑设备对受益设备发送的数据进行处理并转发至基站的方 法, 支撑设备将基站发送的数据进行处理并转发至受益设备的方法与上述方 法类似, 处理流程相反。 即, 接收基站发送的数据, 对所述数据进行短距离 通信加密和完整性保护处理, 然后将处理后的数据通过所述短距离通信方式 发送至受益设备。
具体地, 基站在合成层对要发送的数据进行合成层保护, 并且在 PDCP层 使用支撑设备的 PDCP层密钥进行保护, 然后发送数据到支撑设备; 支撑设备 接收到数据后, 在 PDCP层使用 PDCP层密钥进行解密, 或完整性验证和解密, 然后在合成层进行处理后, 将数据传输到短距离通信层, 在短距离通信层进 行保护, 并发送至受益设备; 受益设备接收支撑设备通过所述短距离通信方 式发送的数据, 使用短距离通信层密钥进行完整性验证和解密, 然后使用合 成层密钥对数据进行解密处理或解密处理和完整性验证处理, 得到解密后的 数据。
由此, 本发明实施例避免了在合成通信过程中, 受益设备通过支撑设备 与基站之间传输的数据被支撑设备获取, 或者被其他设备进行窃听、 墓改的 问题; 而本发明在发送方 (受益设备或者基站)发送数据时, 通过在合成层 使用支撑设备所不知道的密钥对数据进行加密和完整性保护, 使得支撑设备 无法获取该数据, 并且通过在短距离通信层对数据进行加密和完整性保护, 使得支撑设备和受益设备之间通过短距离通信方式传输数据时, 使得数据不 被其他用户设备窃听、 墓改等, 实现了合成通信过程中受益设备、 支撑设备 和基站之间数据的安全传输, 提高了网络的安全性以及数据传输的可靠性。 相应地, 本发明实施例还提供了一种数据的传输装置。 图 15为本发明实 施例提供的另一数据的传输装置示意图。 如图 15所示, 本实施例包括以下单 元:
接收单元 1 5 01 , 用于接收支撑设备发送的第一数据, 将所述第一数据 传输至解密单元。
解密单元 15 02 , 用于接收所述接收单元发送的所述第一数据, 使用所述 支撑设备的 PDCP层密钥对所述第一数据进行解密, 或解密及完整性验证以得 到第二数据, 并使用受益设备的合成层密钥解密所述第二数据, 得到第三数 据。
解密单元 1 502还用于: 验证所述第二数据的完整性。
对于用户面数据, 受益设备在合成层可以不进行完整性保护, 而只进行 加密处理, 因此基站接收到受益设备发送的数据后, 可以对数据进行解密处 理, 而无需进行完整性验证。 如果受益设备在合成层对数据既进行了加密处 理又进行了完整性保护, 则基站接收到受益设备发送的数据后, 需要进行完 整性验证, 并在完成完整性验证后对数据进行解密, 以得到第三数据。
优选地, 本发明实施例提供的装置还包括: 获取单元 1 5 0 3 , 用于获取所 述合成层密钥。 获取单元 1503具体用于: 接收移动管理实体或基站生成并发 送的所述合成层密钥; 或, 与所述受益设备之间进行鉴权与密钥协商, 得到 父密钥, 根据所述父密钥计算得到所述合成层密钥; 或, 与所述受益设备之 间进行鉴权与密钥协商, 得到父密钥, 根据所述父密钥生成基站密钥, 根据 所述基站密钥生成接入层密钥, 根据所述基站密钥或所述接入层密钥计算得 到所述合成层密钥。
具体地, 受益设备和 MME在完成 EPS AKA后, 得到父密钥 Ka sme , 然后可 采用两种方法生成合成层密钥, 一种是由 E 根据 KDF 0密钥生成函数和 Ka sme生成, 另一种是由基站根据基站侧密钥或接入层密钥生成。合成层密钥 包括加密密钥 Int_layer _UPenc、 Int-layer_CPenc , 以及完整性密钥 Int-layer_Upint , Int_layer_CPint。 其中, 力口密密钥 Int-layer_UPenc 用 于在合成层加密用户面数据, 加密密钥 Int-layer_CPenc用于在合成层加密 控制面数据, 完整性密钥 Int-layer_Up int 用于在合成层对用户面数据的完 整性进行保护, 完整性密钥 Int-layer _CPint 用于在合成层对控制面数据的 完整性进行保护。
需要说明的是, 合成层密钥还可以根据网络侧下发的 D-H私钥推演得到。 具体采用哪种方法生成合成层密钥, 可以由受益设备和网络侧进行协商决定。
在生成合成层密钥后, 受益设备和基站之间还可进行合成层加密所使用 的合成层加密算法和完整性保护算法的协商, 得到要使用的合成层加密算法 和完整性保护算法。
所述装置还包括: 加密单元 1504、 发送单元 1505 ; 所述加密单元 1504 , 用于对要发送至受益设备的数据在合成层使用所述合成层加密密钥进行加密 处理, 得到第四数据; 所述发送单元 1505 , 用于发送所述第四数据至所述支 撑设备, 以使所述支撑设备对所述第四数据进行处理并发送至所述受益设备。
上面描述了基站接收到受益设备通过支撑设备转发的数据后, 进行处理 的过程。 当基站需要向受益设备发送数据时, 可对要发送至受益设备的数据 在合成层使用所述合成层加密密钥以及在 PDCP层使用支撑设备的 PDCP层密 钥进行加密处理后, 发送处理后的数据至支撑设备; 支撑设备接收到数据后, 在 PDCP层使用 PDCP层密钥进行解密, 或完整性验证和解密, 然后在合成层 进行处理后, 将数据传输到短距离通信层, 在短距离通信层进行保护, 并发 送至受益设备; 受益设备接收支撑设备通过所述短距离通信方式发送的数据, 使用短距离通信层密钥进行完整性验证和解密, 然后使用合成层密钥对数据 进行解密处理或解密及完整性验证处理, 得到解密后的数据。
由此, 本发明实施例避免了在合成通信过程中, 受益设备通过支撑设备 与基站之间传输的数据被支撑设备获取, 或者被其他设备进行窃听、 墓改的 问题; 而本发明在发送方 (受益设备或者基站)发送数据时, 通过在合成层 使用支撑设备所不知道的密钥对数据进行加密和完整性保护, 使得支撑设备 无法获取该数据, 并且通过在短距离通信层对数据进行加密和完整性保护, 使得支撑设备和受益设备之间通过短距离通信方式传输数据时, 使得数据不 被其他用户设备窃听、 墓改等, 实现了合成通信过程中受益设备、 支撑设备 和基站之间数据的安全传输, 提高了网络的安全性以及数据传输的可靠性。
相应地, 本发明实施例还提供了一种受益设备。 图 16为本发明实施例提 供的一种受益设备示意图。 如图 16所示, 本发明实施例提供的受益设备包括 以下元件:
处理器 1601 , 用于获取合成层密钥, 在合成层使用所述合成层密钥对上 行数据进行加密或加密及完整性保护处理, 得到第一加密数据, 并对所述第 一加密数据进行封装处理, 得到第一封装数据, 将所述第一封装数据传输到 发射机。
处理器 1601具体用于: 与网络侧之间进行鉴权与密钥协商,得到父密钥, 根据所述父密钥, 计算得到所述合成层密钥; 或, 与网路侧之间进行鉴权与 密钥协商, 得到父密钥, 根据所述父密钥生成基站密钥, 再根据基站密钥生 成接入层密钥, 最后根据所述基站密钥或所述接入层密钥计算得到所述合成 层密钥。
处理器 1601还用于: 与所述基站之间进行加密算法协商, 得到合成层加 密算法。
处理器 1601具体用于: 在合成层对所述第一加密数据进行合成层封装, 得到第二封装数据; 在短距离通信层对所述第二封装数据进行短距离通信封 装, 得到所述第一封装数据。
具体地, 合成层密钥可以在匪 E中生成, 也可以在基站中生成。 在生成合 成层密钥后, 受益设备和基站之间还可进行合成层加密所使用的合成层加密 算法和完整性保护算法的协商, 得到要使用的合成层加密算法和完整性保护 算法。
在匪 E中生成合成层密钥的方法为: 在支撑设备与 MME完成 EPS AKA后, 得到父密钥 Kasme, 将父密钥作为 KDF的输入, 可以生成一个密钥, 该密钥为 合成层密钥。
具体地, KDF0是密钥生成函数, 3GPP中的 KDF0指的是 HMAC_sha_256
( ) 函数, 合成层密钥为 HMAC-SHA-256 ( Key , S ), 其中, Key为 Kasme, S = FC I I PO I I LO I I PI I I LI I I P2 I I L2 I I P3 I I L3 I I... I I Pn I I Ln, P0、 LO…:^是可选的, 这里, FC 为 0x15, PO 为 algorithm type distinguisher (加密算法指示 /完整性保护算法指示) , LQ 为 length of algorithm type distinguisher (加密算法指示 /完整性保护算法指示的长 度) , P1为 algorithm identity (加密算法 /完整性保护算法的标识信息) , L1 为 length of algorithm identity (加密算法 /完整性保护算法的标识信 息的长度)。 可选的, 也可以通过在 KDF0中输入其他的参数来生成合成层密 钥, 受益设备和 MME协商好即可。
具体地,在基站中生成合成层密钥的方法为:基站可以将基站侧密钥 KeNB 和接入层密钥作为 KDF ()密钥生成函数的输入, 生成合成层密钥。 其中, 在支 撑设备与 MME完成 EPS AKA后, 得到父密钥 Kasme, MME ^据 Kasme生成 KeNB 并将 KeNB发送至基站, E可以将父密钥和非接入层通信安全性保护计数值 NAS UPLINK COUNT作为 KDF0的输入, 生成密钥 KeNB, 即基站侧密钥; 而根 据基站侧密钥可以生成接入层密钥。
需要说明的是, 合成层密钥还可以根据网络侧下发的 D-H私钥推演得到。 具体采用哪种方法生成合成层密钥, 可以由受益设备和网络侧进行协商决定。
当要传输的数据为用户面数据时, 处理器 1601具体用于: 根据所述合成 层加密算法, 在合成层使用所述合成层加密密钥对所述上行数据进行加密; 或, 根据所述合成层加密算法, 在合成层使用所述合成层加密密钥对所述上 行数据进行加密, 以及根据所述合成层完整性保护算法使用所述合成层完整 性密钥对所述上行数据进行完整性保护处理。
当要传输的数据为控制面数据时, 处理器 1601具体用于: 根据所述合成 层加密算法, 在合成层使用所述合成层加密密钥对所述上行数据进行加密, 以及根据所述合成层完整性保护算法, 使用所述合成层完整性密钥对所述上 行数据进行完整性保护处理。
需要说明的是,在短距离通信层也可以对在合成层进行封装后的数据进行 加密处理和完整性保护处理, 以防止攻击者通过支撑设备与受益设备之间的 无线空口对传输的数据进行窃听、 修改、 重放等安全攻击, 保证支撑设备和 受益设备之间传输的数据的机密性和完整性。
处理器 1601还用于: 获取短距离通信层密钥, 以及短距离通信层加密算 法及完整性保护算法; 根据所述短距离通信层加密算法及完整性保护算法, 使用短距离通信层密钥对所述第二封装数据进行加密及完整性保护处理。
其中,可以使用 D-H密钥协商技术来生成短距离通信层密钥, 以保护短距 离通信的安全。 短距离通信层密钥可以由 E生成并下发给支撑设备和受益 设备; 也可以由受益设备根据密钥生成器生成并通过网络侧发送给支撑设备; 也可以由支撑设备和受益设备两者协商生成, 而不需要网络侧 (包括基站和 匪 E等)的参与; 还可以由支撑设备、 受益设备和网络侧三者共同生成。 在生 成短距离通信层密钥后, 受益设备和支撑设备之间还可进行短距离通信层加 密所使用的短距离通信层加密算法和完整性保护算法的协商, 得到要使用的 短距离通信层加密算法和完整性保护算法。
发射机 1602 , 用于接收所述处理器发送的所述第一封装数据, 通过短距 离通信方式发送所述第一封装数据至支撑设备, 以使所述支撑设备对所述第 一封装数据进行处理以得到第二封装数据并发送至基站。
在短距离通信层对数据进行封装之后, 可通过短距离通信方式, 如蜂窝 通信方式、 或无线保真度 Wi F i方式、 或蓝牙方式、 或端到端 D2D方式、 或近 距离无线通信 NFC方式等, 将第一封装数据发送至支撑设备。 优选地, 所述受益设备还包括接收机 1603 ; 所述接收机 1603 , 用于接收 所述支撑设备通过所述短距离通信方式发送的数据。 所述处理器 1601 , 用于 使用所述受益设备的所述合成层密钥对数据进行解密处理或解密处理以及完 整性验证处理, 得到解密后的数据。
处理器 1601还用于:使用所述短距离通信层密钥对所述支撑设备发送的 数据进行解密以及完整性验证。
上面描述了受益设备通过支撑设备向基站发送数据的方法, 基站通过支 撑设备向受益设备发送数据的方法与上述方法类似。 即基站通过支撑设备向 受益设备发送数据的方法为: 基站在合成层对要发送的数据进行合成层保护, 并且在 PDCP层使用支撑设备的 PDCP层密钥进行保护, 然后发送数据到支撑 设备; 支撑设备接收到数据后, 在 PDCP层使用 PDCP层密钥进行解密, 或完 整性验证和解密, 然后在合成层进行处理后, 将数据传输到短距离通信层, 在短距离通信层进行保护, 并发送至受益设备; 受益设备接收支撑设备通过 所述短距离通信方式发送的数据, 使用短距离通信层密钥进行完整性验证和 解密, 然后使用合成层密钥对数据进行解密或解密及完整性验证处理, 得到 解密后的数据。
由此, 本发明实施例避免了在合成通信过程中, 受益设备通过支撑设备 与基站之间传输的数据被支撑设备获取, 或者被其他设备进行窃听、 墓改的 问题; 而本发明在发送方 (受益设备或者基站)发送数据时, 通过在合成层 使用支撑设备所不知道的密钥对数据进行加密和完整性保护, 使得支撑设备 无法获取该数据, 并且通过在短距离通信层对数据进行加密和完整性保护, 使得支撑设备和受益设备之间通过短距离通信方式传输数据时, 使得数据不 被其他用户设备窃听、 墓改等, 实现了合成通信过程中受益设备、 支撑设备 和基站之间数据的安全传输, 提高了网络的安全性以及数据传输的可靠性。
相应地, 本发明实施例还提供了一种支撑设备。 图 17为本发明实施例提 供的一种支撑设备示意图。 如图 17所示, 本实施例包括以下元件: 接收机 1701 , 用于接收受益设备通过短距离通信方式发送的第一数据, 将所述第一数据传输至处理器。
其中, 短距离通信方式可以为蜂窝通信方式、 或无线保真度 WiF i方式、 或蓝牙方式、 或端到端 D2D方式、 或近距离无线通信 NFC方式。
处理器 1702 , 用于接收所述接收机传输的所述第一数据, 使用短距离通 信层密钥验证所述第一数据的完整性, 并解密所述第一数据, 得到第二数据, 所述第二数据为所述受益设备使用所述受益设备的合成层密钥加密或加密及 完整性保护后的数据; 在合成层对所述第二数据进行处理后, 在分组数据汇 聚协议 PDCP层对所述第二数据进行加密处理, 或加密及完整性保护处理以得 到第三数据, 将所述第三数据传输至发射机。
处理器 1702还用于: 获取所述短距离通信层密钥。 处理器 1702具体用 于: 接收所述网络侧发送的所述短距离通信层密钥; 或, 接收所述网络侧转 发的由所述受益设备根据密钥生成器生成的短距离通信层密钥; 或, 接收所 述网络侧发送的第二组参数, 所述第二组参数为所述网络侧生成的用以所述 支撑设备与所述受益设备进行密钥协商的参数, 所述受益设备接收到第一组 参数后, 支撑设备与所述受益设备进行密钥协商, 生成所述短距离通信层密 钥, 所述第一组参数为所述网络侧生成的用以所述受益设备与所述支撑设备 进行密钥协商的参数; 或, 接收所述受益设备发送的第三组参数, 生成第四 组参数和共享密钥, 将所述第四组参数发送至所述受益设备, 受益设备再根 据第四组参数获取共享密钥, 支撑设备根据所述共享密钥、 所述受益设备的 标识信息、 所述支撑设备的标识信息, 计算以得到所述短距离通信层密钥。
为了实现本发明的技术方案, 在支撑设备和受益设备进行数据传输之前, 需要获取短距离通信层密钥, 以便在接收到受益设备发送的数据后, 对数据 进行完整性保护和解密。 具体地, 对于短距离通信层密钥, 可以使用 D-H 密 钥协商技术来生成短距离通信层密钥, 以保护短距离通信的安全。 短距离通 信层密钥可以由 E生成并下发给支撑设备和受益设备; 也可以由受益设备 根据密钥生成器生成并通过网络侧发送给支撑设备; 也可以由支撑设备和受 益设备两者协商生成, 而不需要网络侧 (包括基站和匪 E等) 的参与; 还可 以由支撑设备、 受益设备和网络侧三者共同生成。 在生成短距离通信层密钥 后, 受益设备和支撑设备之间还可进行短距离通信层加密所使用的短距离通 信层加密算法和完整性保护算法的协商, 得到要使用的短距离通信层加密算 法和完整性保护算法。
支撑设备接收到受益设备发送的数据后, 解封装数据, 使用短距离通信 层密钥对解封装后的数据进行完整性验证, 再对解封装后的数据进行解密, 并将解密后的数据传输到合成层。
支撑设备的合成层接收到数据后, 可对数据进行承载映射; 如果数据的 合成层头信息中包括数据序号, 支撑设备的合成层也可以根据该数据序号进 行数据的承载映射。 支撑设备的合成层在将数据转发到基站时, 可以对数据 进行合成层封装, 然后下传到 PDCP层。 支撑设备在 PDCP层使用支撑设备的 PDCP层密钥对合成层传递过来的数据进行加密或加密及完整性保护。
发射机 1703 , 用于接收所述处理器发送的所述第三数据, 发送所述第三 数据至基站, 以使所述基站使用所述支撑设备的 PDCP层密钥对所述第三数据 进行解密, 或解密及完整性验证以得到所述第二数据, 以及使用所述受益设 备的合成层密钥解密所述第二数据。
处理器 1702还用于: 接收基站发送的数据, 对所述数据进行短距离通信 加密和完整性保护处理, 得到第四数据; 通过所述短距离通信方式发送所述 第四数据至所述受益设备。
上面描述了支撑设备对受益设备发送的数据进行处理并转发至基站的方 法, 支撑设备将基站发送的数据进行处理并转发至受益设备的方法与上述方 法类似, 处理流程相反。 即, 接收基站发送的数据, 对所述数据进行短距离 通信加密和完整性保护处理, 然后将处理后的数据通过所述短距离通信方式 发送至受益设备。 具体地, 基站在合成层对要发送的数据进行合成层保护, 并且在 PDCP层 使用支撑设备的 PDCP层密钥进行保护, 然后发送数据到支撑设备; 支撑设备 接收到数据后, 在 PDCP层使用 PDCP层密钥进行解密, 或完整性验证和解密, 然后在合成层进行处理后, 将数据传输到短距离通信层, 在短距离通信层进 行保护, 并发送至受益设备; 受益设备接收支撑设备通过所述短距离通信方 式发送的数据, 使用短距离通信层密钥进行完整性验证和解密, 然后使用合 成层密钥对数据进行解密或解密及完整性验证处理, 得到解密后的数据。
由此, 本发明实施例避免了在合成通信过程中, 受益设备通过支撑设备 与基站之间传输的数据被支撑设备获取, 或者被其他设备进行窃听、 墓改的 问题; 而本发明在发送方 (受益设备或者基站)发送数据时, 通过在合成层 使用支撑设备所不知道的密钥对数据进行加密和完整性保护, 使得支撑设备 无法获取该数据, 并且通过在短距离通信层对数据进行加密和完整性保护, 使得支撑设备和受益设备之间通过短距离通信方式传输数据时, 使得数据不 被其他用户设备窃听、 墓改等, 实现了合成通信过程中受益设备、 支撑设备 和基站之间数据的安全传输, 提高了网络的安全性以及数据传输的可靠性。
相应地, 本发明实施例还提供了一种基站。 图 18为本发明实施例提供的 一种基站示意图。 如图 1 8所示, 本实施例包括以下元件:
接收机 1 8 01 , 用于接收支撑设备发送的第一数据, 将所述第一数据传 输至处理器。
处理器 18 02 , 用于接收所述接收机发送的所述第一数据, 使用所述支撑 设备的 PDCP层密钥对所述第一数据进行解密, 或解密及完整性验证以得到第 二数据, 并使用受益设备的合成层密钥解密所述第二数据, 得到第三数据。
处理器 18 02还用于: 验证所述第二数据的完整性。
对于用户面数据, 受益设备在合成层可以不进行完整性保护, 而只进行 加密处理, 因此基站接收到受益设备发送的数据后, 可以对数据进行解密处 理, 而无需进行完整性验证。 如果受益设备在合成层对数据既进行了加密处 理又进行了完整性保护, 则基站接收到受益设备发送的数据后, 需要进行完 整性验证, 并在完成完整性验证后对数据进行解密, 以得到第三数据。
处理器 1802还用于: 获取所述合成层密钥。 处理器 1802具体用于: 接 收移动管理实体发送的所述合成层密钥; 或, 与所述受益设备之间进行鉴权 与密钥协商, 得到父密钥, 根据所述父密钥计算得到所述合成层密钥; 或, 与所述受益设备之间进行鉴权与密钥协商, 得到父密钥, 根据所述父密钥生 成基站密钥, 再根据基站密钥生成接入层密钥, 最后根据所述基站密钥或所 述接入层密钥计算得到所述合成层密钥。
具体地, 受益设备和 MME在完成 EPS AKA后, 得到父密钥 Kasme, 然后可 采用两种方法生成合成层密钥, 一种是由 E 根据 KDF 0密钥生成函数和 Kasme生成, 另一种是由基站根据基站侧密钥或接入层密钥生成。合成层密钥 包括加密密钥 Int_layer _UPenc、 Int-layer_CPenc , 以及完整性密钥 Int-layer_Upint , Int_layer_CPint。 其中, 力口密密钥 Int-layer_UPenc 用 于在合成层加密用户面数据, 加密密钥 Int-layer_CPenc用于在合成层加密 控制面数据, 完整性密钥 Int-layer_Up int 用于在合成层对用户面数据的完 整性进行保护, 完整性密钥 Int-layer _CPint 用于在合成层对控制面数据的 完整性进行保护。
需要说明的是, 合成层密钥还可以根据网络侧下发的 D-H私钥推演得到。 具体采用哪种方法生成合成层密钥, 可以由受益设备和网络侧进行协商决定。
在生成合成层密钥后, 受益设备和基站之间还可进行合成层加密所使用 的合成层加密算法和完整性保护算法的协商, 得到要使用的合成层加密算法 和完整性保护算法。
优选地, 所述基站还包括: 发射机 1803。 所述处理器 1802 , 还用于对要 发送至受益设备的数据在合成层使用所述合成层加密密钥进行加密处理, 得 到第四数据; 所述发射机 1803 , 用于发送所述第四数据至所述支撑设备, 以 使所述支撑设备对所述第四数据进行处理并发送至所述受益设备。 上面描述了基站接收到受益设备通过支撑设备转发的数据后, 进行处理 的过程。 当基站需要向受益设备发送数据时, 可对要发送至受益设备的数据 在合成层使用所述合成层加密密钥以及在 PDCP层使用支撑设备的 PDCP层密 钥进行加密处理后, 发送处理后的数据至支撑设备; 支撑设备接收到数据后, 在 PDCP层使用 PDCP层密钥进行解密, 或完整性验证和解密, 然后在合成层 进行处理后, 将数据传输到短距离通信层, 在短距离通信层进行保护, 并发 送至受益设备; 受益设备接收支撑设备通过所述短距离通信方式发送的数据, 使用短距离通信层密钥进行完整性验证和解密, 然后使用合成层密钥对数据 进行解密或解密及完整性验证处理, 得到解密后的数据。
由此, 本发明实施例避免了在合成通信过程中, 受益设备通过支撑设备 与基站之间传输的数据被支撑设备获取, 或者被其他设备进行窃听、 墓改的 问题; 而本发明在发送方 (受益设备或者基站)发送数据时, 通过在合成层 使用支撑设备所不知道的密钥对数据进行加密和完整性保护, 使得支撑设备 无法获取该数据, 并且通过在短距离通信层对数据进行加密和完整性保护, 使得支撑设备和受益设备之间通过短距离通信方式传输数据时, 使得数据不 被其他用户设备窃听、 墓改等, 实现了合成通信过程中受益设备、 支撑设备 和基站之间数据的安全传输, 提高了网络的安全性以及数据传输的可靠性。
相应地, 本发明实施例还提供了一种数据的传输系统, 所述系统植入了 上述数据的传输方法, 包括上述数据的传输装置, 以及移动管理实体。 该系 统中, 受益设备获取合成层密钥, 在合成层使用所述合成层密钥对上行数据 进行加密或加密及完整性保护处理, 得到第一加密数据; 对所述第一加密数 据进行封装处理, 得到第一封装数据; 通过短距离通信方式发送所述第一封 装数据至支撑设备, 以使所述支撑设备对所述第一封装数据进行处理以得到 第二封装数据并发送至基站。 从而避免了在合成通信过程中, 受益设备通过 支撑设备与基站之间传输的数据被支撑设备获取, 或者被其他设备进行窃听、 墓改的问题; 而本发明在发送方 (受益设备或者基站)发送数据时, 通过在 合成层使用支撑设备所不知道的密钥对数据进行加密和完整性保护, 使得支 撑设备无法获取该数据, 并且通过在短距离通信层对数据进行加密和完整性 保护, 使得支撑设备和受益设备之间通过短距离通信方式传输数据时, 使得 数据不被其他用户设备窃听、 墓改等, 实现了合成通信过程中受益设备、 支 撑设备和基站之间数据的安全传输, 提高了网络的安全性以及数据传输的可 靠性。
相应地, 本发明实施例还提供了一种数据的传输系统, 所述系统植入了 上述支撑设备、 受益设备、 基站, 以及移动管理实体。 该系统中, 受益设备 获取合成层密钥, 在合成层使用所述合成层密钥对上行数据进行加密或加密 及完整性保护处理, 得到第一加密数据; 对所述第一加密数据进行封装处理, 得到第一封装数据; 通过短距离通信方式发送所述第一封装数据至支撑设备, 以使所述支撑设备对所述第一封装数据进行处理以得到第二封装数据并发送 至基站。 从而避免了在合成通信过程中, 受益设备通过支撑设备与基站之间 传输的数据被支撑设备获取, 或者被其他设备进行窃听、 墓改的问题; 而本 发明在发送方 (受益设备或者基站)发送数据时, 通过在合成层使用支撑设 备所不知道的密钥对数据进行加密和完整性保护, 使得支撑设备无法获取该 数据, 并且通过在短距离通信层对数据进行加密和完整性保护, 使得支撑设 备和受益设备之间通过短距离通信方式传输数据时, 使得数据不被其他用户 设备窃听、 墓改等, 实现了合成通信过程中受益设备、 支撑设备和基站之间 数据的安全传输, 提高了网络的安全性以及数据传输的可靠性。
专业人员应该还可以进一步意识到, 结合本文中所公开的实施例描述的 各示例的单元及算法步骤, 能够以电子硬件、 计算机软件或者二者的结合来 实现, 为了清楚地说明硬件和软件的可互换性, 在上述说明中已经按照功能 一般性地描述了各示例的组成及步骤。 这些功能究竟以硬件还是软件方式来 执行, 取决于技术方案的特定应用和设计约束条件。 专业技术人员可以对每 个特定的应用来使用不同方法来实现所描述的功能, 但是这种实现不应认为 超出本发明的范围。
结合本文中所公开的实施例描述的方法或算法的步骤可以用硬件、 处理 器执行的软件模块, 或者二者的结合来实施。 软件模块可以置于随机存储器
( RAM ) 、 内存、 只读存储器(ROM ) 、 电可编程 R0M、 电可擦除可编程 R0M、 寄存器、 硬盘、 可移动磁盘、 CD-R0M、 或技术领域内所公知的任意其它形式 的存储介质中。
以上所述的具体实施方式, 对本发明的目的、 技术方案和有益效果进行 了进一步详细说明, 所应理解的是, 以上所述仅为本发明的具体实施方式而 已, 并不用于限定本发明的保护范围, 凡在本发明的精神和原则之内, 所做 的任何修改、 等同替换、 改进等, 均应包含在本发明的保护范围之内。

Claims

权 利 要 求 书
1、 一种数据的传输方法, 其特征在于, 所述方法包括:
受益设备获取合成层密钥,在合成层使用所述合成层密钥对上行数据进行 加密或加密及完整性保护处理, 得到第一加密数据;
对所述第一加密数据进行封装处理, 得到第一封装数据;
通过短距离通信方式发送所述第一封装数据至支撑设备,以使所述支撑设 备对所述第一封装数据进行处理以得到第二封装数据并发送至基站。
2、 根据权利要求 1所述的数据的传输方法,其特征在于,所述受益设备 获取合成层密钥具体包括:
与网络侧之间进行鉴权与密钥协商, 得到父密钥, 根据所述父密钥, 计 算得到所述合成层密钥; 或,
与网路侧之间进行鉴权与密钥协商,得到父密钥,根据所述父密钥生成基 站密钥; 根据所述基站密钥生成接入层密钥; 根据所述基站密钥或所述接入 层密钥计算得到所述合成层密钥。
3、 根据权利要求 2所述的数据的传输方法,其特征在于,所述方法还包 括:
与所述基站之间进行加密算法协商, 得到合成层加密算法。
4、 根据权利要求 3所述的数据的传输方法,其特征在于,所述合成层密 钥包括合成层加密密钥和合成层完整性密钥, 所述上行数据为用户面数据时, 所述在合成层使用所述合成层密钥对上行数据进行加密或加密及完整性保护 处理具体包括:
根据所述合成层加密算法, 在合成层使用所述合成层加密密钥对所述上 行数据进行加密; 或,
根据所述合成层加密算法, 在合成层使用所述合成层加密密钥对所述上 行数据进行加密, 以及根据所述合成层完整性保护算法, 使用所述合成层完 整性密钥对所述上行数据进行完整性保护处理。
5、 根据权利要求 3所述的数据的传输方法,其特征在于,所述合成层密 钥包括合成层加密密钥和合成层完整性密钥, 所述上行数据为控制面数据时, 所述在合成层使用所述合成层密钥对上行数据进行加密或加密及完整性保护 处理具体包括:
根据所述合成层加密算法,在合成层使用所述合成层加密密钥对所述上行 数据进行加密, 以及根据所述合成层完整性保护算法, 使用所述合成层完整 性密钥对所述上行数据进行完整性保护处理。
6、 根据权利要求 2所述的数据的传输方法,其特征在于,所述对所述第 一加密数据进行封装处理, 得到第一封装数据具体包括:
在合成层对所述第一加密数据进行合成层封装, 得到第二封装数据; 在短距离通信层对所述第二封装数据进行短距离通信封装, 得到所述第 一封装数据。
7、 根据权利要求 6所述的数据的传输方法,其特征在于,所述在短距离 通信层对所述第二封装数据进行短距离通信封装之前, 还包括:
获取短距离通信层密钥, 以及短距离通信层加密算法及完整性保护算法; 根据所述短距离通信层加密算法及完整性保护算法, 使用短距离通信层 密钥对所述第二封装数据进行加密及完整性保护处理。
8、 根据权利要求 7所述的数据的传输方法,其特征在于,所述获取短距 离通信层密钥具体包括:
接收所述网络侧发送的所述短距离通信层密钥, 所述短距离通信层密钥 为所述网络侧根据父密钥生成的; 或,
根据密钥生成器生成短距离通信层密钥, 并通过网络侧将所述短距离通 信层密钥转发给所述支撑设备。
9、 根据权利要求 7所述的数据的传输方法,其特征在于,所述获取短距 离通信层密钥具体包括:
接收所述网络侧发送的第一组参数, 所述第一组参数为所述网络侧生成 的用以所述受益设备与所述支撑设备进行密钥协商的参数;
所述支撑设备接收到第二组参数后, 所述受益设备与所述支撑设备进行 密钥协商, 生成所述短距离通信层密钥, 所述第二组参数为所述网络侧生成 的用以所述支撑设备与所述受益设备进行密钥协商的参数。
10、 根据权利要求 7所述的数据的传输方法, 其特征在于, 所述获取短 距离通信层密钥具体包括:
生成第三组参数, 将所述第三组参数发送至所述支撑设备;
接收所述支撑设备发送的第四组参数, 所述第四组参数为所述支撑设备 接收到所述第三组参数后生成并发送的;
根据所述第四组参数, 生成共享密钥;
根据所述共享密钥、所述受益设备的标识信息、所述支撑设备的标识信息, 计算以得到所述短距离通信层密钥。
11、 根据权利要求 7所述的数据的传输方法, 其特征在于, 所述方法还 包括:
接收所述支撑设备通过所述短距离通信方式发送的数据;
使用所述受益设备的所述合成层密钥对数据进行解密处理, 得到解密后 的数据, 或, 使用所述受益设备的所述合成层密钥对数据进行解密及完整性 验证处理, 得到解密后的数据。
12、 根据权利要求 11 所述的数据的传输方法, 其特征在于, 所述接收 所述支撑设备通过所述短距离通信方式发送的数据之后, 所述使用所述受益 设备的所述合成层密钥对数据进行解密, 或解密及完整性验证处理之前, 还 包括:
使用所述短距离通信层密钥对所述支撑设备发送的数据进行解密以及完 整性验证。
13、 根据权利要求 1-12任一项所述的数据的传输方法, 其特征在于, 所述短距离通信方式为蜂窝通信方式、或无线保真度 WiFi方式、或蓝牙方式、 或端到端 D2D方式、 或近距离无线通信 NFC方式。
14、 一种数据的传输方法, 其特征在于, 所述方法包括:
支撑设备接收受益设备通过短距离通信方式发送的第一数据;
使用短距离通信层密钥验证所述第一数据的完整性, 并解密所述第一数 据, 得到第二数据, 所述第二数据为所述受益设备使用所述受益设备的合成 层密钥加密或加密及完整性保护后的数据;
在合成层对所述第二数据进行处理后, 在分组数据汇聚协议 PDCP层对所 述第二数据进行加密处理, 或加密及完整性保护处理得到第三数据;
发送所述第三数据至基站, 以使所述基站使用所述支撑设备的 PDCP层密 钥对所述第三数据进行解密, 或解密及完整性验证以得到所述第二数据, 以 及使用所述受益设备的合成层密钥解密所述第二数据。
15、 根据权利要求 14所述的数据的传输方法, 其特征在于, 所述支撑 设备接收受益设备通过短距离通信方式发送的第一数据之前, 还包括: 获取 所述短距离通信层密钥。
16、 根据权利要求 15所述的数据的传输方法, 其特征在于, 所述获取 短距离通信层密钥具体包括:
接收所述网络侧发送的所述短距离通信层密钥; 或,
接收所述网络侧转发的由所述受益设备根据密钥生成器生成的短距离通 信层密钥; 或,
接收所述网络侧发送的第二组参数, 所述第二组参数为所述网络侧生成 的用以所述支撑设备与所述受益设备进行密钥协商的参数, 所述受益设备接 收到第一组参数后, 所述支撑设备与所述受益设备进行密钥协商, 生成所述 短距离通信层密钥, 所述第一组参数为所述网络侧生成的用以所述受益设备 与所述支撑设备进行密钥协商的参数; 或,
接收所述受益设备发送的第三组参数, 生成第四组参数和共享密钥, 将 所述第四组参数发送至所述受益设备, 所述支撑设备根据所述共享密钥、 所 述受益设备的标识信息、 所述支撑设备的标识信息, 计算以得到所述短距离 通信层密钥。
17、 根据权利要求 15所述的数据的传输方法, 其特征在于, 所述方法 还包括:
接收基站发送的数据, 对所述数据进行短距离通信加密和完整性保护处 理, 得到第四数据;
通过所述短距离通信方式发送所述第四数据至所述受益设备。
18、 根据权利要求 14-17任一项所述的数据的传输方法, 其特征在于, 所述短距离通信方式为蜂窝通信方式、或无线保真度 WiF i方式、或蓝牙方式、 或端到端 D2D方式、 或近距离无线通信 NFC方式。
1 9、 一种数据的传输方法, 其特征在于, 所述方法包括:
基站接收支撑设备发送的第一数据;
使用所述支撑设备的 PDCP层密钥对所述第一数据进行解密,或解密及完 整性验证以得到第二数据;
使用受益设备的合成层密钥解密所述第二数据, 得到第三数据。
20、 根据权利要求 19所述的数据的传输方法, 其特征在于, 所述接收 支撑设备发送的数据之前, 还包括: 获取所述合成层密钥。
21、 根据权利要求 20所述的数据的传输方法, 其特征在于, 所述获取 所述合成层密钥具体包括:
接收移动管理实体或基站生成并发送的所述合成层密钥; 或,
与所述受益设备之间进行鉴权与密钥协商,得到父密钥,根据所述父密钥 计算得到所述合成层密钥; 或,
与所述受益设备之间进行鉴权与密钥协商, 得到父密钥, 根据所述父密 钥生成基站密钥, 根据所述基站密钥生成接入层密钥, 根据所述基站密钥或 所述接入层密钥计算得到所述合成层密钥。
22、 根据权利要求 21 所述的数据的传输方法, 其特征在于, 所述使用 受益设备的合成层密钥解密所述第二数据之前, 还包括: 验证所述第二数据 的完整性。
23、 根据权利要求 21 所述的数据的传输方法, 其特征在于, 所述方法 还包括:
对要发送至受益设备的数据在合成层使用所述合成层加密密钥进行加密 处理, 得到第四数据;
发送所述第四数据至所述支撑设备, 以使所述支撑设备对所述第四数据 进行处理并发送至所述受益设备。
24、 一种数据的传输装置, 其特征在于, 所述装置包括:
加密单元,用于获取合成层密钥,在合成层使用所述合成层密钥对上行数 据进行加密或加密及完整性保护处理, 得到第一加密数据, 将所述第一加密 数据传输至封装单元;
封装单元,用于接收所述加密单元发送的所述第一加密数据,对所述第一 加密数据进行封装处理, 得到第一封装数据, 将所述第一封装数据传输到发 送单元;
发送单元,用于接收所述封装单元发送的所述第一封装数据,通过短距离 通信方式发送所述第一封装数据至支撑设备, 以使所述支撑设备对所述第一 封装数据进行处理以得到第二封装数据并发送至基站。
25、 根据权利要求 24所述的数据的传输装置, 其特征在于, 所述加密 单元具体用于:
与网络侧之间进行鉴权与密钥协商, 得到父密钥, 根据所述父密钥, 计 算得到所述合成层密钥; 或,
与网路侧之间进行鉴权与密钥协商,得到父密钥,根据所述父密钥生成基 站密钥; 根据所述基站密钥生成接入层密钥; 根据所述基站密钥或所述接入 层密钥计算得到所述合成层密钥。
26、 根据权利要求 25所述的数据的传输装置, 其特征在于, 所述加密 单元还用于:
与所述基站之间进行加密算法协商, 得到合成层加密算法。
27、 根据权利要求 26所述的数据的传输装置, 其特征在于, 所述合成 层密钥包括合成层加密密钥和合成层完整性密钥, 所述上行数据为用户面数 据时, 所述加密单元具体用于:
根据所述合成层加密算法, 在合成层使用所述合成层加密密钥对所述上 行数据进行加密; 或,
根据所述合成层加密算法, 在合成层使用所述合成层加密密钥对所述上 行数据进行加密, 以及根据所述合成层完整性保护算法, 使用所述合成层完 整性密钥对所述上行数据进行完整性保护处理。
28、 根据权利要求 26所述的数据的传输装置, 其特征在于, 所述合成 层密钥包括合成层加密密钥和合成层完整性密钥, 所述上行数据为控制面数 据时, 所述加密单元具体用于:
根据所述合成层加密算法,在合成层使用所述合成层加密密钥对所述上行 数据进行加密, 以及根据所述合成层完整性保护算法, 使用所述合成层完整 性密钥对所述上行数据进行完整性保护处理。
29、 根据权利要求 25所述的数据的传输装置, 其特征在于, 所述封装 单元具体用于:
在合成层对所述第一加密数据进行合成层封装, 得到第二封装数据; 在短距离通信层对所述第二封装数据进行短距离通信封装, 得到所述第 一封装数据。
30、 根据权利要求 29所述的数据的传输装置, 其特征在于, 所述加密 单元还用于:
获取短距离通信层密钥, 以及短距离通信层加密算法及完整性保护算法; 根据所述短距离通信层加密算法及完整性保护算法, 使用短距离通信层 密钥对所述第二封装数据进行加密及完整性保护处理。
31、 根据权利要求 30所述的数据的传输装置, 其特征在于, 所述加密 单元具体用于:
接收所述网络侧发送的所述短距离通信层密钥, 所述短距离通信层密钥 为所述网络侧根据父密钥生成的; 或,
根据密钥生成器生成短距离通信层密钥, 并通过网络侧将所述短距离通信 层密钥转发给所述支撑设备。
32、 根据权利要求 30所述的数据的传输装置, 其特征在于, 所述加密 单元具体用于:
接收所述网络侧发送的第一组参数, 所述第一组参数为所述网络侧生成 的用以所述受益设备与所述支撑设备进行密钥协商的参数;
所述支撑设备接收到第二组参数后, 与所述支撑设备进行密钥协商, 生 成所述短距离通信层密钥, 所述第二组参数为所述网络侧生成的用以所述支 撑设备与所述受益设备进行密钥协商的参数。
33、 根据权利要求 30所述的数据的传输装置, 其特征在于, 所述加密 单元具体用于:
生成第三组参数, 将所述第三组参数发送至所述支撑设备;
接收所述支撑设备发送的第四组参数, 所述第四组参数为所述支撑设备 接收到所述第三组参数后生成并发送的;
根据所述第四组参数, 生成共享密钥;
根据所述共享密钥、所述受益设备的标识信息、所述支撑设备的标识信息, 计算以得到所述短距离通信层密钥。
34、 根据权利要求 30所述的数据的传输装置, 其特征在于, 所述装置 还包括接收单元、 解密单元;
所述接收单元, 用于接收所述支撑设备通过所述短距离通信方式发送的 数据;
所述解密单元, 用于使用所述受益设备的所述合成层密钥对数据进行解 密处理, 得到解密后的数据; 或用于使用所述受益设备的所述合成层密钥对 数据进行解密及完整性验证处理, 得到解密后的数据。
35、 根据权利要求 34所述的数据的传输装置, 其特征在于, 所述解密 单元还用于:
使用所述短距离通信层密钥对所述支撑设备发送的数据进行解密以及完 整性验证。
36、 根据权利要求 24-35任一项所述的数据的传输装置, 其特征在于, 所述短距离通信方式为蜂窝通信方式、或无线保真度 WiF i方式、或蓝牙方式、 或端到端 D2D方式、 或近距离无线通信 NFC方式。
37、 一种数据的传输装置, 其特征在于, 所述装置包括:
接收单元, 用于接收受益设备通过短距离通信方式发送的第一数据, 将 所述第一数据传输至解密单元;
解密单元, 用于接收所述接收单元传输的所述第一数据, 使用短距离通 信层密钥验证所述第一数据的完整性, 并解密所述第一数据, 得到第二数据, 所述第二数据为所述受益设备使用所述受益设备的合成层密钥加密或加密及 完整性保护后的数据, 将所述第二数据传输至处理单元;
处理单元, 用于接收所述解密单元传输的所述第二数据, 在合成层对所 述第二数据进行处理后, 在分组数据汇聚协议 PDCP层对所述第二数据进行加 密处理, 或加密及完整性保护处理以得到第三数据, 将所述第三数据传输至 发送单元;
发送单元, 用于接收所述处理单元发送的所述第三数据, 发送所述第三 数据至基站, 以使所述基站使用所述支撑设备的 PDCP层密钥对所述第三数据 进行解密, 或解密及完整性验证以得到所述第二数据, 以及使用所述受益设 备的合成层密钥解密所述第二数据。
38、 根据权利要求 37所述的数据的传输装置, 其特征在于, 所述装置 还包括: 获取单元, 用于获取所述短距离通信层密钥。
39、 根据权利要求 38所述的数据的传输装置, 其特征在于, 所述获取 单元具体用于:
接收所述网络侧发送的所述短距离通信层密钥; 或,
接收所述网络侧转发的由所述受益设备根据密钥生成器生成的短距离通 信层密钥; 或,
接收所述网络侧发送的第二组参数, 所述第二组参数为所述网络侧生成 的用以所述支撑设备与所述受益设备进行密钥协商的参数, 所述受益设备接 收到第一组参数后, 与所述受益设备进行密钥协商, 生成所述短距离通信层 密钥, 所述第一组参数为所述网络侧生成的用以所述受益设备与所述支撑设 备进行密钥协商的参数; 或,
接收所述受益设备发送的第三组参数,生成第四组参数和共享密钥,将所 述第四组参数发送至所述受益设备, 根据所述共享密钥、 所述受益设备的标 识信息、 所述支撑设备的标识信息, 计算以得到所述短距离通信层密钥。
40、 根据权利要求 38所述的数据的传输装置, 其特征在于, 所述装置 还包括: 加密单元;
所述加密单元, 用于接收基站发送的数据, 对所述数据进行短距离通信 加密和完整性保护处理, 得到第四数据;
所述发送单元, 还用于通过所述短距离通信方式发送所述第四数据至所 述受益设备。
41、 根据权利要求 37-40任一项所述的数据的传输装置, 其特征在于, 所述短距离通信方式为蜂窝通信方式、或无线保真度 WiF i方式、或蓝牙方式、 或端到端 D2D方式、 或近距离无线通信 NFC方式。
42、 一种数据的传输装置, 其特征在于, 所述装置包括:
接收单元, 用于接收支撑设备发送的第一数据, 将所述第一数据传输 至解密单元;
解密单元, 用于接收所述接收单元发送的所述第一数据, 使用所述支撑 设备的 PDCP层密钥对所述第一数据进行解密, 或解密及完整性验证以得到第 二数据, 并使用受益设备的合成层密钥解密所述第二数据, 得到第三数据。
43、 根据权利要求 42所述的数据的传输装置, 其特征在于, 所述装置 还包括: 获取单元, 用于获取所述合成层密钥。
44、 根据权利要求 43所述的数据的传输装置, 其特征在于, 所述获取 单元具体用于:
接收移动管理实体或基站生成并发送的所述合成层密钥; 或,
与所述受益设备之间进行鉴权与密钥协商,得到父密钥,根据所述父密钥 计算得到所述合成层密钥; 或,
与所述受益设备之间进行鉴权与密钥协商, 得到父密钥, 根据所述父密 钥生成基站密钥, 根据所述基站密钥生成接入层密钥, 根据所述基站密钥或 所述接入层密钥计算得到所述合成层密钥。
45、 根据权利要求 44所述的数据的传输装置, 其特征在于, 所述解密 单元还用于: 验证所述第二数据的完整性。
46、 根据权利要求 44所述的数据的传输装置, 其特征在于, 所述装置 还包括: 加密单元、 发送单元;
所述加密单元, 用于对要发送至受益设备的数据在合成层使用所述合成 层加密密钥进行加密处理, 得到第四数据;
所述发送单元, 用于发送所述第四数据至所述支撑设备, 以使所述支撑 设备对所述第四数据进行处理并发送至所述受益设备。
47、 一种受益设备, 其特征在于, 所述受益设备包括:
处理器,用于获取合成层密钥,在合成层使用所述合成层密钥对上行数据 进行加密或加密及完整性保护处理, 得到第一加密数据, 并对所述第一加密 数据进行封装处理, 得到第一封装数据, 将所述第一封装数据传输到发射机; 发射机,用于接收所述处理器发送的所述第一封装数据,通过短距离通信 方式发送所述第一封装数据至支撑设备, 以使所述支撑设备对所述第一封装 数据进行处理以得到第二封装数据并发送至基站。
48、 根据权利要求 47所述的受益设备, 其特征在于, 所述处理器具体 用于:
与网络侧之间进行鉴权与密钥协商, 得到父密钥, 根据所述父密钥, 计 算得到所述合成层密钥; 或,
与网路侧之间进行鉴权与密钥协商,得到父密钥,根据所述父密钥生成基 站密钥; 根据所述基站密钥生成接入层密钥; 根据所述基站密钥或所述接入 层密钥计算得到所述合成层密钥。
49、 根据权利要求 48所述的受益设备, 其特征在于, 所述处理器还用 于:
与所述基站之间进行加密算法协商, 得到合成层加密算法。
50、 根据权利要求 49所述的受益设备, 其特征在于, 所述合成层密钥 包括合成层加密密钥和合成层完整性密钥, 所述上行数据为用户面数据时, 所述处理器具体用于:
根据所述合成层加密算法, 在合成层使用所述合成层加密密钥对所述上 行数据进行加密; 或,
根据所述合成层加密算法, 在合成层使用所述合成层加密密钥对所述上 行数据进行加密, 以及根据所述合成层完整性保护算法, 使用所述合成层完 整性密钥对所述上行数据进行完整性保护处理。
51、 根据权利要求 49所述的受益设备, 其特征在于, 所述合成层密钥 包括合成层加密密钥和合成层完整性密钥, 所述上行数据为控制面数据时, 所述处理器具体用于:
根据所述合成层加密算法,在合成层使用所述合成层加密密钥对所述上行 数据进行加密, 以及根据所述合成层完整性保护算法, 使用所述合成层完整 性密钥对所述上行数据进行完整性保护处理。
52、 根据权利要求 48所述的受益设备, 其特征在于, 所述处理器具体 用于:
在合成层对所述第一加密数据进行合成层封装, 得到第二封装数据; 在短距离通信层对所述第二封装数据进行短距离通信封装, 得到所述第 一封装数据。
53、 根据权利要求 52所述的受益设备, 其特征在于, 所述处理器还用 于:
获取短距离通信层密钥, 以及短距离通信层加密算法及完整性保护算法; 根据所述短距离通信层加密算法及完整性保护算法, 使用短距离通信层 密钥对所述第二封装数据进行加密及完整性保护处理。
54、 根据权利要求 53所述的受益设备, 其特征在于, 所述处理器具体 用于:
接收所述网络侧发送的所述短距离通信层密钥, 所述短距离通信层密钥 为所述网络侧根据父密钥生成的; 或,
根据密钥生成器生成短距离通信层密钥, 并通过网络侧将所述短距离通 信层密钥转发给所述支撑设备。
55、 根据权利要求 53所述的受益设备, 其特征在于, 所述处理器具体 用于:
接收所述网络侧发送的第一组参数, 所述第一组参数为所述网络侧生成 的用以所述受益设备与所述支撑设备进行密钥协商的参数;
所述支撑设备接收到第二组参数后, 与所述支撑设备进行密钥协商, 生 成所述短距离通信层密钥, 所述第二组参数为所述网络侧生成的用以所述支 撑设备与所述受益设备进行密钥协商的参数。
56、 根据权利要求 53所述的受益设备, 其特征在于, 所述处理器具体 用于:
生成第三组参数, 将所述第三组参数发送至所述支撑设备;
接收所述支撑设备发送的第四组参数, 所述第四组参数为所述支撑设备 接收到所述第三组参数后生成并发送的;
根据所述第四组参数, 生成共享密钥;
根据所述共享密钥、所述受益设备的标识信息、所述支撑设备的标识信息, 计算以得到所述短距离通信层密钥。
57、 根据权利要求 53所述的受益设备, 其特征在于, 所述受益设备还 包括接收机;
所述接收机, 用于接收所述支撑设备通过所述短距离通信方式发送的数 据;
所述处理器, 用于使用所述受益设备的所述合成层密钥对数据进行解密 处理, 得到解密后的数据; 或用于使用所述受益设备的所述合成层密钥对数 据进行解密及完整性验证处理, 得到解密后的数据。
58、 根据权利要求 57所述的受益设备, 其特征在于, 所述处理器还用 于:
使用所述短距离通信层密钥对所述支撑设备发送的数据进行解密以及完 整性验证。
59、 根据权利要求 47-58任一项所述的受益设备, 其特征在于, 所述短 距离通信方式为蜂窝通信方式、 或无线保真度 WiF i方式、 或蓝牙方式、 或端 到端 D2D方式、 或近距离无线通信 NFC方式。
60、 一种支撑设备, 其特征在于, 所述支撑设备包括:
接收机, 用于接收受益设备通过短距离通信方式发送的第一数据, 将所 述第一数据传输至处理器;
处理器, 用于接收所述接收机传输的所述第一数据, 使用短距离通信层 密钥验证所述第一数据的完整性, 并解密所述第一数据, 得到第二数据, 所 述第二数据为所述受益设备使用所述受益设备的合成层密钥加密或加密及完 整性保护后的数据; 在合成层对所述第二数据进行处理后, 在分组数据汇聚 协议 PDCP层对所述第二数据进行加密处理, 或加密及完整性保护处理以得到 第三数据, 将所述第三数据传输至发射机;
发射机, 用于接收所述处理器发送的所述第三数据, 发送所述第三数据 至基站, 以使所述基站使用所述支撑设备的 PDCP层密钥对所述第三数据进行 解密, 或解密及完整性验证以得到所述第二数据, 以及使用所述受益设备的 合成层密钥解密所述第二数据。
61、 根据权利要求 60所述的支撑设备, 其特征在于, 所述处理器还用 于: 获取所述短距离通信层密钥。
62、 根据权利要求 61 所述的支撑设备, 其特征在于, 所述处理器具体 用于:
接收所述网络侧发送的所述短距离通信层密钥; 或,
接收所述网络侧转发的由所述受益设备根据密钥生成器生成的短距离通 信层密钥; 或,
接收所述网络侧发送的第二组参数, 所述第二组参数为所述网络侧生成 的用以所述支撑设备与所述受益设备进行密钥协商的参数, 所述受益设备接 收到第一组参数后, 与所述受益设备进行密钥协商, 生成所述短距离通信层 密钥, 所述第一组参数为所述网络侧生成的用以所述受益设备与所述支撑设 备进行密钥协商的参数; 或,
接收所述受益设备发送的第三组参数,生成第四组参数和共享密钥,将所 述第四组参数发送至所述受益设备, 根据所述共享密钥、 所述受益设备的标 识信息、 所述支撑设备的标识信息, 计算以得到所述短距离通信层密钥。
63、 根据权利要求 61 所述的支撑设备, 其特征在于, 所述处理器还用 于, 接收基站发送的数据, 对所述数据进行短距离通信加密和完整性保护处 理, 得到第四数据;
所述发射机用于, 通过所述短距离通信方式发送所述第四数据至所述受 益设备。
64、 根据权利要求 60-63任一项所述的支撑设备, 其特征在于, 所述短 距离通信方式为蜂窝通信方式、 或无线保真度 WiFi方式、 或蓝牙方式、 或端 到端 D2D方式、 或近距离无线通信 NFC方式。
65、 一种基站, 其特征在于, 所述基站包括:
接收机, 用于接收支撑设备发送的第一数据, 将所述第一数据传输至 处理器;
处理器, 用于接收所述接收机发送的所述第一数据, 使用所述支撑设备 的 PDCP层密钥对所述第一数据进行解密, 或解密及完整性验证以得到第二数 据, 并使用受益设备的合成层密钥解密所述第二数据, 得到第三数据。
66、 根据权利要求 65所述的基站, 其特征在于, 所述处理器还用于: 获取所述合成层密钥。
67、 根据权利要求 66所述的基站, 其特征在于, 所述处理器具体用于: 接收移动管理实体发送的所述合成层密钥; 或,
与所述受益设备之间进行鉴权与密钥协商, 得到父密钥, 根据所述父密 钥计算得到所述合成层密钥; 或, 与所述受益设备之间进行鉴权与密钥协商, 得到父密钥, 根据所述父密钥生成基站密钥, 根据所述基站密钥生成接入层 密钥, 根据所述基站密钥或所述接入层密钥计算得到所述合成层密钥。
68、 根据权利要求 67所述的基站, 其特征在于, 所述处理器还用于: 验证所述第二数据的完整性。
69、 根据权利要求 67所述的基站, 其特征在于, 所述基站还包括: 发 射机;
所述处理器, 还用于对要发送至受益设备的数据在合成层使用所述合成 层加密密钥进行加密处理, 得到第四数据;
所述发射机, 用于发送所述第四数据至所述支撑设备, 以使所述支撑设 备对所述第四数据进行处理并发送至所述受益设备。
70、 一种数据的传输系统,其特征在于,所述系统包括如权利要求 24-46 任一项所述的数据的传输装置, 以及移动管理实体。
71、 一种数据的传输系统,其特征在于,所述系统包括如权利要求 47-59 任一项所述的受益设备、 如权利要求 60-64任一项所述的支撑设备、 如权利 要求 65-69任一项所述的基站, 以及移动管理实体。
PCT/CN2013/072550 2013-03-13 2013-03-13 数据的传输方法、装置和系统 WO2014139109A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
PCT/CN2013/072550 WO2014139109A1 (zh) 2013-03-13 2013-03-13 数据的传输方法、装置和系统
CN201380002267.8A CN104160777B (zh) 2013-03-13 2013-03-13 数据的传输方法、装置和系统
CN201810061002.XA CN108112013B (zh) 2013-03-13 2013-03-13 数据的传输方法、装置和系统
US14/851,337 US10027636B2 (en) 2013-03-13 2015-09-11 Data transmission method, apparatus, and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2013/072550 WO2014139109A1 (zh) 2013-03-13 2013-03-13 数据的传输方法、装置和系统

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US14/851,337 Continuation US10027636B2 (en) 2013-03-13 2015-09-11 Data transmission method, apparatus, and system

Publications (1)

Publication Number Publication Date
WO2014139109A1 true WO2014139109A1 (zh) 2014-09-18

Family

ID=51535802

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2013/072550 WO2014139109A1 (zh) 2013-03-13 2013-03-13 数据的传输方法、装置和系统

Country Status (3)

Country Link
US (1) US10027636B2 (zh)
CN (2) CN104160777B (zh)
WO (1) WO2014139109A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108432338A (zh) * 2016-02-04 2018-08-21 华为技术有限公司 一种数据传输系统、方法和装置

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104160777B (zh) * 2013-03-13 2018-01-23 华为技术有限公司 数据的传输方法、装置和系统
CN106376001A (zh) * 2015-07-21 2017-02-01 华为技术有限公司 分布式家庭基站、分布式家庭基站的前置单元及后置单元
CN108347416B (zh) * 2017-01-24 2021-06-29 华为技术有限公司 一种安全保护协商方法及网元
CN108966220B (zh) * 2017-07-28 2019-07-23 华为技术有限公司 一种密钥推演的方法及网络设备
US11165866B2 (en) 2018-01-09 2021-11-02 Stel Life, Inc. Secure wireless communication platform
CN110972135A (zh) * 2018-09-28 2020-04-07 华为技术有限公司 一种安全通信方法、加密信息确定方法及装置
US11087012B2 (en) 2018-10-22 2021-08-10 Cibecs International Ltd. Data protection system and method
US11476899B2 (en) * 2019-04-18 2022-10-18 Huawei Technologies Co., Ltd. Uplink multi-user equipment (UE) cooperative transmission
CN112449323B (zh) * 2019-08-14 2022-04-05 华为技术有限公司 一种通信方法、装置和系统
CN112383917A (zh) * 2020-10-21 2021-02-19 华北电力大学 一种基于商密算法的北斗安全通信方法和系统
WO2024035434A1 (en) * 2022-08-10 2024-02-15 Nokia Technologies Oy Security in a distributed nas terminations architecture

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070055862A1 (en) * 2005-09-08 2007-03-08 Interdigital Technology Corporation Method and system for distributing data
US20080090572A1 (en) * 2006-10-11 2008-04-17 Interdigital Technology Corporation Increasing a secret bit generation rate in wireless communication
CN101414860A (zh) * 2008-12-03 2009-04-22 重庆邮电大学 一种利用协作分集增强WiMAX上行性能的方法
CN102598740A (zh) * 2009-11-23 2012-07-18 上海贝尔股份有限公司 蜂窝网络中的协作通信

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001016650A (ja) * 1999-06-28 2001-01-19 Kyocera Corp 中継機能付き移動体端末および中継システム
KR100856045B1 (ko) * 2002-04-11 2008-09-02 삼성전자주식회사 다중 홉 전달방법, 장치 및 그 방법에서 사용되는매체접근제어 데이터 자료구조
JP3814620B2 (ja) * 2004-10-15 2006-08-30 株式会社東芝 情報処理装置および情報処理方法
GB0608385D0 (en) * 2006-04-27 2006-06-07 Nokia Corp Communications in relay networks
CN101500229B (zh) * 2008-01-30 2012-05-23 华为技术有限公司 建立安全关联的方法和通信网络系统
CN101304384B (zh) * 2008-06-06 2011-02-16 南京邮电大学 安全性增强的蜂窝网与自组织网融合网络的安全路由方法
US20090325479A1 (en) * 2008-06-25 2009-12-31 Qualcomm Incorporated Relay antenna indexing for shared antenna communication
CN101640887B (zh) * 2008-07-29 2012-10-03 上海华为技术有限公司 鉴权方法、通信装置和通信系统
TWI430674B (zh) * 2009-08-14 2014-03-11 Ind Tech Res Inst 用於具有中繼節點之無線通訊系統的安全性方法
CN102158899B (zh) * 2010-02-12 2015-01-07 华为技术有限公司 中继网络中的数据转发方法、装置及系统
US8938197B2 (en) * 2010-02-26 2015-01-20 Nokia Corporation Base station aided mobile-relay candidate pre-selection and pre-deployment
CN105101320B (zh) * 2010-05-07 2019-12-31 北京三星通信技术研究有限公司 一种建立基站间连接的方法
WO2011153507A2 (en) * 2010-06-04 2011-12-08 Board Of Regents Wireless communication methods, systems, and computer program products
JP5625703B2 (ja) * 2010-10-01 2014-11-19 富士通株式会社 移動通信システム、通信制御方法及び無線基地局
CN102469509A (zh) * 2010-11-02 2012-05-23 中国移动通信集团公司 一种数据传输方法、装置及系统
CN102487315B (zh) * 2010-12-03 2014-09-03 华为技术有限公司 多源多中继协作通信方法、通信设备及协作通信系统
CN102036230B (zh) * 2010-12-24 2013-06-05 华为终端有限公司 本地路由业务的实现方法、基站及系统
US8879980B2 (en) * 2011-05-05 2014-11-04 Intel Mobile Communications GmbH Mobile radio communication devices, mobile radio communication network devices, methods for controlling a mobile radio communication device, and methods for controlling a mobile radio communication network device
CN102932784B (zh) * 2011-08-12 2015-12-02 华为技术有限公司 终端的通信方法和设备
CN102514596B (zh) * 2011-12-14 2014-08-13 武汉烽火信息集成技术有限公司 基于无线基站的列车定位监控系统的监控方法
KR101964142B1 (ko) * 2012-10-25 2019-08-07 삼성전자주식회사 무선 통신 시스템에서 다중 기지국 협력 통신에 사용하는 단말의 통신 인증을 위한 보안키를 관리하는 방법 및 장치
CN104160777B (zh) * 2013-03-13 2018-01-23 华为技术有限公司 数据的传输方法、装置和系统

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070055862A1 (en) * 2005-09-08 2007-03-08 Interdigital Technology Corporation Method and system for distributing data
US20080090572A1 (en) * 2006-10-11 2008-04-17 Interdigital Technology Corporation Increasing a secret bit generation rate in wireless communication
CN101414860A (zh) * 2008-12-03 2009-04-22 重庆邮电大学 一种利用协作分集增强WiMAX上行性能的方法
CN102598740A (zh) * 2009-11-23 2012-07-18 上海贝尔股份有限公司 蜂窝网络中的协作通信

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108432338A (zh) * 2016-02-04 2018-08-21 华为技术有限公司 一种数据传输系统、方法和装置
US10660008B2 (en) 2016-02-04 2020-05-19 Huawei Technologies Co., Ltd. Data transmission system, method, and apparatus

Also Published As

Publication number Publication date
CN108112013A (zh) 2018-06-01
US20160006707A1 (en) 2016-01-07
CN108112013B (zh) 2020-12-15
CN104160777B (zh) 2018-01-23
CN104160777A (zh) 2014-11-19
US10027636B2 (en) 2018-07-17

Similar Documents

Publication Publication Date Title
US10027636B2 (en) Data transmission method, apparatus, and system
CN108781366B (zh) 用于5g技术的认证机制
CN110830991B (zh) 安全会话方法和装置
US9781100B2 (en) Certificate validation and channel binding
CN107079023B (zh) 用于下一代蜂窝网络的用户面安全
US9240881B2 (en) Secure communications for computing devices utilizing proximity services
TWI451735B (zh) 用於在通訊系統中將用戶認證與設備認證結合的方法和裝置
CN108012264B (zh) 用于802.1x载体热点和Wi-Fi呼叫认证的基于经加密的IMSI的方案
US20160065362A1 (en) Securing peer-to-peer and group communications
WO2020248624A1 (zh) 一种通信方法、网络设备、用户设备和接入网设备
WO2016134536A1 (zh) 密钥生成方法、设备及系统
WO2009094942A1 (fr) Procédé et système de réseau de communication pour établir une conjonction de sécurité
WO2017080136A1 (zh) 密钥分发和接收方法、第一密钥管理中心和第一网元
WO2011098048A1 (zh) 无线节点入网方法、系统及中继节点
CN102333309B (zh) 一种无线局域网中密钥传递的方法、设备和系统
WO2013166908A1 (zh) 密钥信息生成方法及系统、终端设备、接入网设备
WO2023083170A1 (zh) 密钥生成方法、装置、终端设备及服务器
WO2022027476A1 (zh) 密钥管理方法及通信装置
WO2012094920A1 (zh) 一种中继节点的认证方法及系统
WO2018222133A2 (zh) 数据保护方法、装置以及系统
WO2014117524A1 (zh) Wlan接入网络中传递成对主密钥的方法和系统
CN115412909A (zh) 一种通信方法及装置
WO2015064475A1 (ja) 通信制御方法、認証サーバ及びユーザ端末
WO2023212904A1 (zh) 中继通信的方法及设备
WO2023141914A1 (zh) 信息保护方法和设备

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13878424

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 13878424

Country of ref document: EP

Kind code of ref document: A1