WO2017091959A1 - Data transmission method, user equipment and network side device - Google Patents

Data transmission method, user equipment and network side device Download PDF

Info

Publication number
WO2017091959A1
WO2017091959A1 PCT/CN2015/096035 CN2015096035W WO2017091959A1 WO 2017091959 A1 WO2017091959 A1 WO 2017091959A1 CN 2015096035 W CN2015096035 W CN 2015096035W WO 2017091959 A1 WO2017091959 A1 WO 2017091959A1
Authority
WO
WIPO (PCT)
Prior art keywords
network side
data packet
side device
key
identifier
Prior art date
Application number
PCT/CN2015/096035
Other languages
French (fr)
Chinese (zh)
Inventor
刘菁
黄敏
舒兵
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to PCT/CN2015/096035 priority Critical patent/WO2017091959A1/en
Priority to CN201580084940.6A priority patent/CN108293223B/en
Publication of WO2017091959A1 publication Critical patent/WO2017091959A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to a data transmission method, a user equipment, and a network side device.
  • the user equipment For the third generation mobile communication system (3rd generation, 3G) and its Long Term Evolution (LTE) system, in order to ensure the security of data transmission, the user equipment (User Equipment, UE) transmits data to the network side.
  • the security authentication and key agreement process between the UE and the network side must be performed.
  • EPS Evolved Packet System
  • AKA Authentication and Key Agreement
  • the security authentication and key agreement process between the UE and the network side is completed.
  • the connection establishment process of the radio resource control (RRC) between the UE and the base station is required, that is, the control between the UE and the base station needs to be established.
  • RRC radio resource control
  • M2M Machine-to-Machine
  • M2M technology is the integration of wireless communication and information technology for two-way. Communication for safety monitoring, vending machines, cargo tracking, payment systems (automated teller machines, support terminals and parking metering meters, etc.) and vehicle remote control (eg fleet management, toll collection, vehicle recovery and payment of premiums based on driving conditions) Etc) and other fields.
  • the M2M can be divided into three communication modes: machine-to-machine, machine-to-mobile terminal (such as user remote monitoring), and mobile terminal-to-machine (such as user remote control).
  • MTC Machine Type Communication
  • MTC requires no human intervention and can communicate directly between the machine and the machine.
  • MTC is becoming more and more abundant, and MTC is also a trend of intelligent development in the future. Therefore, MTC functions need to be supported in LTE systems.
  • the data sent by the MTC device to the network side is usually packet data (usually tens to hundreds of bytes).
  • the UE needs to establish a control plane connection between the UE and the eNB, a control plane connection between the eNB and the core network, and a user plane before sending the packet data to the network side.
  • the bearer and the user plane bearer process between the UE and the eNB have a large number of signaling interactions when establishing these connection/bearing processes, and thus a large signaling overhead is generated, resulting in low system efficiency.
  • the embodiments of the present invention provide a data transmission method, a user equipment, and a network side device, so that signaling resources required for establishing a control plane connection and a user plane bearer can be reduced, and system efficiency is improved.
  • an embodiment of the present invention provides a user equipment, including a processor, a receiver, and a transmitter.
  • the processor is configured to invoke the data storage program code stored in the memory to perform the following operations: using an encryption key. Encrypting and integrity protection of the data packet with the integrity protection key, wherein the encryption key and the integrity protection key are first random numbers generated by the user equipment UE according to the UE or from the network side device Generated by the received second random number, the data packet includes the identifier of the UE and user data; when the UE does not establish an RRC connection with the radio resource control of the base station, the encryption and integrity are performed by the transmitter The protected data packet is sent to the network side device.
  • the UE may generate an encryption key and an integrity protection key according to the first random number generated by the UE or the second random number received by the network side device, and further, the data packet to be transmitted.
  • the security processing is performed, and the securely processed data packet is sent to the network side device, which ensures the security of the data transmission, and can reduce the signaling resources required for establishing the control plane connection and the user plane bearer, thereby improving system efficiency.
  • the data packet further includes the first random number, where the first random number is used by the network side device to determine the data
  • the decryption key and integrity verification key used by the packet for decryption and integrity verification.
  • the UE does not rely on the random number of the home subscriber HSS to generate and deliver the derivative key, but instead generates the first random number of the derived key by the UE, and First random number
  • the encryption key and integrity protection key for generating encryption and integrity protection of the data packet to be transmitted are processed to securely process the data packet, thereby ensuring the security of data transmission and improving data transmission efficiency.
  • the data packet further includes the security algorithm indication information selected by the UE,
  • the security algorithm indication information is used by the network side device to determine a decryption algorithm and an integrity verification algorithm used for decrypting and integrity verification of the data packet.
  • the UE has user data to be sent, it does not rely on the security algorithm selected and delivered by the network side device (including the encryption algorithm and the integrity protection algorithm), but the UE selects the data packet to be transmitted for security.
  • the security algorithm is processed to securely process the data packet, thereby ensuring the security of the data transmission and improving the data transmission efficiency.
  • the processor before the encrypting and integrity protection of the data packet by using the encryption key and the integrity protection key, the processor is further configured to perform the following The operation is: when the UE does not establish the RRC connection with the base station, the network side device sends an authentication request to the home subscription user server HSS, where the authentication request includes the identifier of the UE, The authentication request is used to trigger the HSS to generate the second random number and determine, according to the identifier of the UE and the second random number, that the network side device uses the data packet to perform decryption and integrity verification.
  • the UE requests authentication from the network side device when the RRC connection is not established, and generates an encryption key and an integrity protection key for performing security processing on the data packet to be transmitted by using the second random number received from the network side device, thereby ensuring no RRC.
  • the security of the data transmission during the connection reduces the signaling overhead of establishing the control plane connection and the user plane bearer, improves the system efficiency, and the UE can implement the network side device by performing integrity verification on the response message sent by the network side device.
  • the security authentication does not depend on the authentication vector generated and delivered by the HSS, which simplifies the security authentication process of the UE to the network side device.
  • the processor is further configured to: receive the network by using the receiver A confirmation message sent by the side device after the integrity verification of the data packet is successful;
  • the integrity protection key performs integrity verification on the acknowledgment message.
  • the UE can perform the security verification on the network side device by performing the integrity verification on the acknowledgment message sent by the network side device, and no longer relies on the HSS to generate and send the authentication vector, which simplifies the security authentication process of the UE to the network side device.
  • the data packet further includes a third random number generated by the UE, where the third random number is used.
  • the network side device updates the identifier of the UE; the processor is further configured to: after performing integrity verification on the acknowledgement message, according to The third random number updates an identifier of the UE.
  • the UE and the network side device synchronously update the identifier of the UE, which can enhance the privacy of the UE, avoid exposing the UE's whereabouts during data transmission, and further improve the security of data transmission.
  • the network side device includes a base station or a serving gateway.
  • the data packet further includes an identifier of the destination server, where the identifier of the destination server is used to serve the gateway and the The destination server establishes a Transmission Control Protocol TCP connection and sends the user data to the destination server through the TCP connection.
  • the network side device includes the service And the identifier of the serving gateway is used by the base station to send the data packet to the serving gateway.
  • the sending, by the transmitter, the encrypted and integrity-protected data packet to the network side device includes: performing, by the transmitter, the encrypted and integrity-protected data packet by using a random connection
  • the incoming preamble message or the RRC connection setup request message is sent to the base station.
  • the UE reduces the establishment of the control plane by carrying the data packet in the random access preamble message or the RRC connection setup request message or other resources allocated by the base station to the UE, and then sending the data packet to the network side device.
  • the connection and user planes carry the required signaling resources, which improves system efficiency.
  • an embodiment of the present invention provides a network side device, including a processor, a receiver, and a transmitter, wherein the data transmission program code used by the processor to invoke the memory performs an operation of: receiving, by the receiver, a data packet sent by a user equipment UE when a radio resource control RRC connection with a base station is not established,
  • the data packet includes an identifier of the UE and user data, where the data packet is a data packet obtained by performing encryption and integrity protection on the UE, and determining, according to the identifier of the UE, a decryption key corresponding to the UE.
  • the network side device receives a data packet sent by the UE when the RRC connection with the base station is not established, and determines a decryption key and an integrity verification key for decrypting and integrity verification of the data packet according to the identifier of the UE, and the data is verified by using the data.
  • the integrity verification of the packet implements the security authentication of the UE, which simplifies the security authentication process of the network side device to the UE, and reduces the signaling overhead of establishing control plane connection and user plane bearer, and improves system efficiency.
  • the data packet further includes a first random number generated by the UE, and determining, according to the identifier of the UE, the decryption corresponding to the UE And the key and integrity verification key, including: sending the identifier of the UE and the first random number to a home subscription subscriber server HSS, generating an intermediate key of the UE by using the HSS, and according to the HSS The generated intermediate key generates a decryption key and an integrity verification key corresponding to the UE, and stores a correspondence between the identifier of the UE and the decryption key and the integrity verification key.
  • the data packet further includes the security algorithm indication information selected by the UE, where The security algorithm indication information is used by the network side device to determine a decryption algorithm and an integrity verification algorithm used for decrypting and integrity verification of the data packet.
  • the receiving, by the receiver, the data packet that is sent by the user equipment UE when the radio resource control RRC connection with the base station is not established is performed by the receiver,
  • the processor is further configured to: receive, by the receiver, an authentication request sent by the UE when the RRC connection is not established with the base station, where the authentication request includes an identifier of the UE; Sending the authentication request to the home subscriber server HSS, the authentication request is used to trigger the HSS to generate a second random number and according to the identifier of the UE and the second Generating, by the random number, an intermediate key of the UE, the network side device generating a decryption key and an integrity verification key according to the intermediate key generated by the HSS, and storing the identifier of the UE and the decryption key Corresponding relationship between the key and the integrity verification key; sending, by the transmitter, a response message to the UE, the response message includes the second random number, and the
  • the network side device receives an authentication request sent by the UE when the RRC connection with the base station is not established, generates a second random number of the derived key by using the HSS, and determines to decrypt the data packet according to the intermediate key of the UE generated by the HSS.
  • the integrity verification decryption key and the integrity verification key realize the security authentication of the UE by performing integrity verification on the data packet, simplifying the security authentication process of the network side device to the UE, and reducing the establishment of the control plane connection and the user.
  • the signaling overhead carried by the plane improves the system efficiency.
  • the processor is further configured to: perform integrity on the data packet After the verification is successful, an acknowledgement message is sent to the UE by the transmitter, and the acknowledgement message is used by the UE to perform integrity verification on the acknowledgement message by using the integrity protection key of the UE.
  • the data packet further includes a third random number generated by the UE, where the third random number is used.
  • the identifier of the UE is updated; the processor is further configured to: after performing integrity verification on the data packet, according to the The three random numbers update the identifier of the UE, and store the updated correspondence between the identifier of the UE and the decryption key and the integrity verification key.
  • the network side device and the UE synchronously update the identifier of the UE, which can enhance the privacy of the UE, avoid exposing the UE's whereabouts during data transmission, and further improve the security of data transmission.
  • the network side device includes a base station or a serving gateway.
  • the data packet further includes an identifier of the destination server, where the user data is sent by the transmitter
  • the sending to the destination server includes: establishing a transmission control protocol TCP connection with the destination server according to the identifier of the destination server, and sending the user data to the destination server by using the TCP connection. Therefore, the DNS domain name resolution process is no longer triggered by the UE, that is, the UE does not need to pass.
  • the TCP connection process with the destination server is established by occupying a large number of air interface resources, but the DNS process is triggered by the service gateway instead of the UE, and the service gateway establishes a TCP connection with the destination server, thereby connecting the decrypted user data through the TCP connection. Sent to the destination server, thus reducing the signaling resources for establishing a TCP connection.
  • the network side device includes the service And the identifier of the serving gateway is used by the base station to send the data packet to the serving gateway.
  • the receiving, by the receiver, the data packet that is sent by the user equipment UE when the RRC connection with the radio resource control of the base station is not established includes: receiving, by the receiver, the user equipment, the UE, does not establish radio resource control with the base station.
  • an embodiment of the present invention provides a data transmission method, where a user equipment UE implements secure transmission of data when a radio resource control RRC connection with a base station is not established, and the method includes: the UE uses an encryption key.
  • the key and the integrity protection key perform encryption and integrity protection on the data packet, where the encryption key and the integrity protection key are the first random number generated by the UE according to the UE or from the network side
  • the data packet further includes the first random number, where the first random number is used by the network side device to determine the data The decryption key and integrity verification key used by the packet for decryption and integrity verification.
  • the data packet further includes the security algorithm indication information selected by the UE, where The security algorithm indication information is used by the network side device to determine a decryption algorithm and an integrity verification algorithm used for decrypting and integrity verification of the data packet.
  • the UE uses Before the encryption and integrity protection of the data packet by the secret key and the integrity protection key, the method further includes: when the UE does not establish the RRC connection with the base station, using the network side device to the home subscription user server The HSS sends an authentication request, where the authentication request includes an identifier of the UE, where the authentication request is used to trigger the HSS to generate the second random number, and determine the identifier according to the identifier of the UE and the second random number.
  • the UE receives a response message sent by the HSS by using the network side device, where the response message includes The second random number; the UE performs integrity verification on the response message by using the integrity protection key.
  • the fourth possible implementation manner of the third aspect An acknowledgement message sent after the packet is successfully verified by the integrity; the UE uses the integrity protection key to perform integrity verification on the acknowledgement message.
  • the data packet further includes a third random number generated by the UE, where the third random number is used.
  • the network side device updates the identifier of the UE; the method further includes: after the UE successfully performs integrity verification on the acknowledgement message, according to the The third random number updates the identity of the UE.
  • the network side device includes a base station or a serving gateway.
  • the data packet further includes an identifier of the destination server, where the identifier of the destination server is used to serve the gateway and the The destination server establishes a Transmission Control Protocol TCP connection and sends the user data to the destination server through the TCP connection.
  • the network side device when the network side device includes the service And the identifier of the serving gateway is used by the base station to send the data packet to the serving gateway.
  • the sending, by the encryption and integrity protection, the data packet to the network side device includes: sending, by using the random access preamble message or the RRC connection setup request message, the encrypted and integrity protected data packet. To the base station.
  • the embodiment of the present invention provides a data transmission method, including: a network side device receiving a data packet sent by a user equipment UE when a radio resource control RRC connection with a base station is not established, the data packet including the UE And the user data, the data packet is obtained by performing encryption and integrity protection on the UE, and the network side device determines, according to the identifier of the UE, a decryption key and integrity verification corresponding to the UE. Key; the network side device decrypts and integrity verifies the data packet by using the decryption key and the integrity verification key; the network side device successfully performs integrity verification on the data packet The user data is then sent to the destination server.
  • the data packet further includes a first random number generated by the UE, and the network side device determines the UE according to the identifier of the UE.
  • Corresponding decryption key and integrity verification key comprising: the network side device sending the identifier of the UE and the first random number to a home subscription subscriber server HSS, and generating, by the HSS, the middle of the UE Generating a decryption key and an integrity verification key corresponding to the UE according to the intermediate key generated by the HSS, and storing the identifier of the UE and the decryption key and the integrity verification The correspondence of the keys.
  • the data packet further includes the security algorithm indication information selected by the UE, where The security algorithm indication information is used by the network side device to determine a decryption algorithm and an integrity verification algorithm used for decrypting and integrity verification of the data packet.
  • the network side device before receiving the data packet sent by the user equipment UE when the radio resource control RRC connection with the base station is not established, further includes: The network side device receives an authentication request sent by the UE when the RRC connection is not established with the base station, where the authentication request includes an identifier of the UE, and the network side device sends the authentication request to a home subscription.
  • the authentication request is used to trigger the HSS to generate a second random number, and generate an intermediate key of the UE according to the identifier of the UE and the second random number, where the network side device is configured according to the The intermediate key generated by the HSS generates a decryption key and an integrity verification key, and stores the identifier of the UE and the decryption key and the integrity verification Corresponding relationship of the key; the network side device sends a response message to the UE, the response message includes the second random number, and the second random number is used by the UE to generate and encrypt the data packet And the encryption key and integrity protection key used for integrity protection.
  • the method further includes: the network side device performing integrity on the data packet After the verification succeeds, an acknowledgment message is sent to the UE, and the acknowledgment message is used by the UE to perform integrity verification on the acknowledgment message by using the integrity protection key of the UE.
  • the data packet further includes a third random number generated by the UE, where the third random number is used After the integrity verification of the acknowledgment message by the UE is successful, the identifier of the UE is updated; the method further includes: after the network side device successfully performs integrity verification on the data packet, according to the The third random number updates the identifier of the UE, and stores the updated correspondence between the identifier of the UE and the decryption key and the integrity verification key.
  • the network side device includes a base station or a serving gateway.
  • the data packet further includes an identifier of the destination server, where the user data is sent to the destination server
  • the method includes: the serving gateway establishes a transmission control protocol TCP connection with the destination server according to the identifier of the destination server, and sends the user data to the destination server by using the TCP connection.
  • the network side device includes the serving gateway And the data packet further includes an identifier of the serving gateway, where the identifier of the serving gateway is used by the base station to send the data packet to the serving gateway.
  • the network side device receives a data packet that is sent by the user equipment UE when the RRC connection with the radio resource control of the base station is not established, and includes: receiving, by the base station, the random access by the user equipment UE when establishing the radio resource control RRC connection with the base station Sending a preamble message or an RRC connection setup request message Packet.
  • the embodiment of the present invention provides a user equipment, where the user equipment is used to perform the foregoing third aspect, or the data transmission method in any one of the possible implementation manners of the third aspect, where the user equipment includes A module or unit for performing the above third aspect, or any one of the data transmission methods of the third aspect.
  • the embodiment of the present invention provides a network side device, where the network side device is configured to perform the foregoing fourth aspect, or the data transmission method in any one possible implementation manner of the fourth aspect, where the network
  • the side device includes a module or unit for performing the above fourth aspect, or any one of the data transmission methods of the fourth aspect.
  • the embodiment of the present invention provides a data transmission system, including a user equipment and a network side device, where the user equipment is in the foregoing first aspect, or in any possible implementation manner of the first aspect.
  • the network side device is the network side device in the foregoing second aspect, or any possible implementation manner of the second aspect.
  • an embodiment of the present invention provides a computer program, where the computer program includes program code, when the user equipment UE runs the computer program, the program code performs the third aspect, or the third aspect. Any data transmission method.
  • an embodiment of the present invention provides a computer program, where the computer program includes program code, and when the network side device runs the computer program, the program code performs the fourth aspect, or the fourth aspect. Any data transmission method.
  • 1A is a schematic diagram of a network architecture of an LTE system
  • FIG. 1B is a schematic diagram of a signaling process of an AKA security authentication and key agreement process
  • FIG. 2 is a schematic diagram of a signaling flow of a connection/bearer establishment process before data transmission
  • FIG. 3 is a schematic diagram of a network architecture of an LTE system according to an embodiment of the present invention.
  • FIG. 4A is a schematic flowchart of a data transmission method according to an embodiment of the present invention.
  • 4B is a schematic flowchart of another data transmission method according to an embodiment of the present invention.
  • 4C is a schematic flowchart of another data transmission method according to an embodiment of the present invention.
  • 4D is a schematic flowchart of another data transmission method according to an embodiment of the present invention.
  • 4E is a schematic flowchart of another data transmission method according to an embodiment of the present invention.
  • 4F is a schematic flowchart of another data transmission method according to an embodiment of the present invention.
  • 4G is a schematic flowchart of another data transmission method according to an embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of a user equipment according to an embodiment of the present disclosure.
  • FIG. 6 is a schematic structural diagram of a network side device according to an embodiment of the present disclosure.
  • FIG. 7 is a schematic structural diagram of another user equipment according to an embodiment of the present disclosure.
  • FIG. 7B is a schematic structural diagram of another user equipment according to an embodiment of the present disclosure.
  • FIG. 7C is a schematic structural diagram of another user equipment according to an embodiment of the present disclosure.
  • FIG. 7D is a schematic structural diagram of another user equipment according to an embodiment of the present invention.
  • FIG. 8 is a schematic structural diagram of another network side device according to an embodiment of the present disclosure.
  • FIG. 8B is a schematic structural diagram of another network side device according to an embodiment of the present disclosure.
  • FIG. 8C is a schematic structural diagram of another network side device according to an embodiment of the present disclosure.
  • FIG. 8 is a schematic structural diagram of another network side device according to an embodiment of the present disclosure.
  • FIG. 8E is a schematic structural diagram of another network side device according to an embodiment of the present invention.
  • the following describes the network architecture, AKA security authentication, and key agreement process of the LTE system, and connection/bearer establishment before data transmission. The process is described.
  • FIG. 1A is a schematic diagram of a network architecture of an LTE system.
  • the LTE system network architecture mainly includes a UE, an EUTRAN Node B (eNB), a Mobility Management Entity (MME), a Serving Gateway (S-GW), and a Packet Data Network Gateway. , P-GW) and Home Subscriber Server (HSS), where the eNB is an evolved universal radio access network (Evolved)
  • EUTRAN Universal Terrestrial Radio Access Network
  • the MME, the S-GW, the P-GW, and the HSS are network elements in an Evolved Packet Core (EPC).
  • EPC Evolved Packet Core
  • the UE and the eNB implement wireless communication through the Uu interface.
  • the communication interface between the eNB and the MME is S1-MME
  • the communication interface between the eNB and the S-GW is S1-U.
  • the LTE system adopts a design method in which the user plane and the control plane are separated.
  • the control plane signaling and the user plane bearer in the core network corresponding to the LTE system are respectively responsible by the independent network element MME and the S-GW.
  • the main functions of the MME include non-access stratum (NAS) signaling establishment, NAS signaling security, signaling establishment across the core network, tracking service (when the UE is in IDLE mode), roaming service, Authorization and bearer management, etc.
  • NAS non-access stratum
  • the S-GW is the gateway point for eNB handover, forwarding 2G/3G and other system service gateway points, completing buffering of downlink packets, some initialization work, prescribed interception interception, packet routing and forwarding, and the like.
  • the P-GW is used for policy enforcement, packet filtering, prescribed interception, allocation of IP addresses of UEs, charging functions, packet reproduction, and the like.
  • control signaling between the UE, the eNB and the core network is processed by the MME; the user data is transmitted to the P-GW through the S-GW, and then transmitted to the outside by the P-GW (relative to the operator) Access point name (APN) nodes, such as Public Data Network (PDN).
  • PDN Access point name
  • PDN Public Data Network
  • FIG. 1B is a schematic diagram of a signaling flow of an AKA security authentication and key agreement process.
  • Entities participating in the security authentication and key agreement process in the LTE system include: UE, MME, and HSS.
  • the security authentication and the key agreement process are performed based on the symmetry key, that is, a root key K is pre-shared between the UE and the HSS, specifically, the Universal Subscriber Identity Module (USIM) of the UE/ A Permanent Symmetric Root Key K is shared on the Subscriber Identity Module (SIM) and the HSS maintained by the operator.
  • This K is written once during the manufacture of the USIM/SIM and is protected by the USIM/SIM. The mechanism is protected and cannot be read.
  • the security authentication and key agreement process includes the following steps.
  • the UE sends an authentication request to the MME, where the message carries the International Mobile Subscriber Identity (IMSI) of the UE, the capability of the UE (the encryption algorithm and the integrity protection algorithm supported by the UE), and the IDHSS of the HSS. Identification and other information.
  • IMSI International Mobile Subscriber Identity
  • the capability of the UE the encryption algorithm and the integrity protection algorithm supported by the UE
  • the IDHSS the HSS. Identification and other information.
  • the MME forwards the authentication request of the UE to the HSS, where the message carries the IMSI, the network identifier (Serving Network ID, SNID), and the service network type (Network Type) of the service network.
  • the HSS looks up the IMSI and the SNID in the local database to verify the legality of the two entities. If the verification succeeds, the root key K corresponding to the UE is found according to the IMSI, and a random number RAND is randomly generated, and then the authentication corresponding to the UE is generated according to the RAND, the authentication sequence number SQN, the key K and other information currently saved by itself.
  • Authentication Vector AV
  • AV Authentication Vector
  • AUTN Authentication Token
  • XRES Expected Response
  • Shared Key K ASME used to generate non-access stratum and access
  • the HSS returns an authentication response to the MME, where the message carries the authentication vector AV of the UE, and the MME saves the received authentication vector of the UE.
  • MME sends an authentication request to the UE, where the message carries the authentication vector of the UE corresponding to the RAND and AUTN, and the MME is the key K ASME is assigned a key identifier KSI ASME.
  • the UE After receiving the authentication request, the UE performs verification according to the received RAND and AUTN, including: calculating an AUTN′ according to the SQN in the RAND, the AUTN, and the root key K shared with the network side, and comparing the Whether the AUTN' is consistent with the received AUTN. If the UE passes the security authentication on the network side, the RAND and the root key K jointly calculate a response (Response, RES) and send it to the MME. The UE further generates an air interface key K eNB according to K ASME .
  • the MME compares the received RES with the XRES in the authentication vector AV. If they are the same, the MME passes the security authentication of the UE, and further generates an air interface key K eNB based on the K ASME key, and K eNB And the capabilities of the UE are sent to the eNB.
  • the eNB determines an encryption algorithm and an integrity protection algorithm for the air interface user plane data and the control plane signaling according to the capability of the UE and the encryption algorithm and the integrity protection algorithm supported by the eNB, and adopts a security mode command (Security Mode Command, SMC).
  • SMC Security Mode Command
  • the message sends the selected encryption algorithm and integrity protection algorithm to the UE.
  • the UE and the eNB can respectively generate the secret for air interface encryption and integrity protection by using the air interface key K eNB and the agreed key algorithm.
  • KUP enc is a user data encryption key for securing uplink data between the UE and the eNB
  • KRRC enc is an access layer RRC signaling encryption key for guarantee The confidentiality of the RRC signaling between the UE and the eNB
  • the KRRC int is the access layer RRC signaling integrity protection key, which is used to ensure the integrity of the RRC signaling between the UE and the eNB.
  • the connection establishment process of the radio resource control (RRC) between the UE and the eNB needs to be established, that is, the connection establishment process needs to be established.
  • the control plane is connected/beared between the UE and the eNB, and after the RRC connection is established, the control plane connection and the user plane bearer between the eNB and the core network, and the user plane bearer between the UE and the eNB are also required to be established. After these connections/bearers are established, the UE can send user data to the network side through the user plane bearer.
  • FIG. 2 is a schematic diagram of a signaling flow of a connection/bearer setup process before data transmission.
  • the signaling flow in the connection/bearer establishment process before data transmission is as follows.
  • S201 When the UE has data to be sent, it waits for a physical random access channel (PRACH) scheduling period according to the random access resource information configured by the system, and sends a random access preamble (Random Access Preamble) to the eNB.
  • PRACH physical random access channel
  • Preamble message the Preamble message includes a random access preamble sequence preamble selected by the UE.
  • the eNB After receiving the preamble sent by the UE, the eNB sends a random access response to the UE in a random access response window.
  • the random access response message may respond to a random access request (preamble) of multiple UEs.
  • the random access response is scheduled by the Downlink Control Information (DCI) carried in the Physical Downlink Control Channel (PDCCH) that is scrambled by the Radio Network Temporary Identity (RA-RNTI). And the RA-RNTI is determined by the PRACH time-frequency resource location of the preamble.
  • the content of the random access response includes: a backoff parameter, a preamble identifier corresponding to the Preamble message, a Timing Advance (TA), an uplink resource allocated for the UE to send a third message, and a cell radio. Cell Radio Network Temporary Identity (C-RNTI), etc.
  • the backoff parameter is used to indicate the average delay of the next time the UE initiates random access if the random access fails.
  • the UE may be determined by the preamble identifier in the RA-RNTI and the random access response.
  • the random access response sent by the eNB to the eNB if the preamble corresponding to the preamble identifier in the random access response includes the preamble when the random access is initiated by itself, the user considers that the user successfully receives the random access response message, and then proceeds to the network.
  • the third message is sent by the side. If the UE does not correctly receive the random access response, the delay of the next random access is determined according to the delay limit of the backoff parameter, and the random access resource is additionally selected to initiate the next random access. After the maximum number of random accesses is reached, the UE media access control layer (MAC) reports a random access problem to the RRC layer, triggering a radio link failure process.
  • MAC media access control layer
  • the UE After receiving the random access response, the UE sends a third message on the uplink resource allocated by the eNB.
  • the third message contains different contents for different scenarios. For example, when the UE initially accesses, the third message carries an RRC connection setup request message generated by the RRC layer.
  • the eNB and the UE complete the final contention resolution by using the fourth message.
  • the fourth message content corresponds to the content of the third message.
  • the fourth message carries the UE Contention Resolution Identity (MAC), and after the UE receives the MAC CE, the user identifier and the third message carried by the MAC CE are received. The user IDs carried in the comparison are compared. If they are completely consistent, the UE can know that the competition is successful.
  • MAC UE Contention Resolution Identity
  • the fourth message may further include an RRC connection setup message, configured to establish a signaling radio bearer 1 (SRB1) of the UE.
  • SRB1 signaling radio bearer 1
  • the UE After completing the contention resolution, the UE establishes a signaling radio bearer 1 (SRB1) according to the information in the RRC connection setup message, and sends an RRC connection setup complete message to the network.
  • SRB1 signaling radio bearer 1
  • the NAS service request message may be sent to the network side when the RRC connection setup complete message is sent.
  • the eNB After receiving the RRC connection setup complete message, the eNB sends the piggybacked NAS service request message to the MME, where the MME is configured to request the MME to establish a related connection between the eNB corresponding to the UE and the core network element (ie, the control plane of the MME is connected. And S1 bearer with S-GW).
  • the MME notifies the eNB of the information corresponding to the UE connection.
  • the eNB sends a Security Mode Command (SMC) and an RRC Connection Reconfiguration message to the UE, which is used to activate the security of the UE and establish a Data Radio Bearer (DRB) and other Signaling Radio Bearers (SRB2) for the UE.
  • SMC Security Mode Command
  • RRC Connection Reconfiguration message to the UE, which is used to activate the security of the UE and establish a Data Radio Bearer (DRB) and other Signaling Radio Bearers (SRB2) for the UE.
  • DRB Data Radio Bearer
  • SRB2 Signaling Radio Bearers
  • the security mode command needs to perform integrity protection processing before sending, and the RRC connection reconfiguration message needs to be encrypted and integrity protected before being sent.
  • the UE After the security activation and the DRB and SRB2 configuration are completed, the UE sends a security mode complete message and an RRC connection reconfiguration complete message to the network side.
  • the user plane data of the UE is sent to the PGW by the DRB between the UE and the eNB, and the S1 bearer between the eNB and the SGW; the control signaling of the UE and the core network is between the UE and the eNB.
  • the SRB, and the S1AP between the eNB and the MME are sent to the MME.
  • the MTC device In many application scenarios of the MTC service, the MTC device only sends small data volume data to the network side, and usually the data transmission period is also long, which may be a second-level unit, or in units of days, or even months. .
  • data reporting of smart metering devices such as smart meters, smart water meters, smart gas meters, etc.
  • POS point of sale
  • a large signaling overhead for example, related signaling overhead in the signaling flow before the foregoing data transmission
  • a large signaling overhead for example, related signaling overhead in the signaling flow before the foregoing data transmission
  • the embodiment of the present invention provides a data transmission method, a user equipment, and a network side device, so that when the UE does not establish an RRC connection with the base station, that is, the control plane connection and the user plane bearer are not established,
  • the UE can transmit data to the network side, and can ensure the security of the data transmission, thereby reducing the signaling required to establish the control plane and the user plane connection, reducing the signaling overhead, and improving the system efficiency.
  • the user equipment UE in the following embodiments of the present invention includes, but is not limited to, an MTC device and a Mobile Broadband (MBB) device, where the user data for the MTC service (small packet data transmission service is usually not more than one kilobyte).
  • the terminal is called an MTC device, and the MTC device may be a UE having MTC characteristics, such as a meter reading terminal, a mobile phone, a tablet computer, a notebook computer, and a palm.
  • MID mobile Internet device
  • a wearable device such as a smart watch, a smart bracelet, smart glasses, etc.
  • other terminal device or communication module in which a USIM/SIM card is deployed.
  • MTC devices can access Global System for Mobile Communication (GSM), General Packet Radio Service (GPRS), Universal Mobile Telecommunications System (UMTS), Evolved Universal Land A network such as a UMTS Terrestrial Radio Access Network (UTRAN) or EUTRAN communicates with an MTC server or other MTC device to implement an MTC application.
  • Terminals for MBB services (such as the transmission of packet data such as WeChat) are called MBB devices, such as mobile phones, tablets, laptops, PDAs, MIDs, wearable devices (such as smart watches, smart bracelets, smart glasses, etc.) ) or other installation of a terminal device or communication module with a USIM/SIM card installed.
  • FIG. 3 is a schematic diagram of a network architecture of an LTE system according to an embodiment of the present invention.
  • the LTE system network architecture mainly includes a UE, a base station eNB, and a core network, where the core network mainly includes: an S-GW (for example, an MTC-GW in an MTC service), an HSS, and a P-GW, where P- The GW can exist independently, and the functions of the P-GW can be integrated into the S-GW to implement all functions of the existing S-GW and the P-GW through a separate S-GW, and the Uu interface is adopted between the UE and the eNB.
  • S-GW for example, an MTC-GW in an MTC service
  • HSS HSS
  • P-GW P-GW
  • P- The GW can exist independently, and the functions of the P-GW can be integrated into the S-GW to implement all functions of the existing S-GW and the P-GW through a separate S-GW, and the Uu interface is adopted between the UE
  • the eNB and the S-GW realize data transmission through the S1-U interface, and the S-GW and the HSS implement data transmission through the newly added S-HSS interface, and the S-HSS is S-GW and HSS.
  • the newly added interface name, the newly added interface name between the S-GW and the HSS may be other names, which are not specifically limited in the embodiment of the present invention, and the eNB may perform data transmission through the S-GW and the HSS.
  • the user data is transmitted to the P-GW through the S-GW, and then transmitted by the P-GW to the destination server Server, or the S-GW directly transmits the user data to the server.
  • FIG. 4A is a schematic flowchart of a data transmission method according to an embodiment of the present invention, where the method includes but is not limited to the following steps.
  • the user equipment UE encrypts and integrity protects the data packet by using an encryption key and an integrity protection key.
  • the UE when the user equipment UE in the IDEL state needs to send the user data to the network side device, the UE performs security processing (including encryption processing and integrity) on the data packet to be transmitted according to the encryption key and the integrity protection key. Protection processing).
  • the UE includes but is not limited to MTC
  • the device or the MBB device includes, but is not limited to, an identifier of the UE and user data to be transmitted by the UE.
  • the user data is packet data, that is, small data volume user data.
  • the user data transmitted by the MTC device to the network side device is packet data (usually several tens to several hundred words).
  • the UE can report the meter/water meter information to the network side device every month, and upload the meter/water meter information to the destination server (for example, the cell meter reading server) through the network side device.
  • the destination server for example, the cell meter reading server
  • Statistical processing wherein the reported meter/water meter information corresponds to a small amount of data, usually several tens of bytes.
  • WeChat service in the MBB service one WeChat user data transmitted by the MBB device to the network side device usually does not exceed one kilobyte.
  • the UE generates a first random number of the derived key, and generates key information of the UE step by step according to the first random number (including encrypting the transmitted data packet and The cryptographic key and the integrity protection key used by the integrity protection; as an alternative implementation, the HSS generates a second random number of the derived key, and sends the same to the And the UE generates the key information of the UE step by step according to the second random number sent by the network side device.
  • the UE may generate the key information, where the UE may use the first random number (or the second random number) and the root key K of the UE as input parameters, according to the UE and the UE.
  • the network side device negotiates a good key algorithm for processing to generate the key information step by step. Therefore, it can be understood that the network side device may also process the first random number (or the second random number) and the root key of the UE as an input parameter, and process according to the key algorithm.
  • the key information corresponding to the UE (including the decryption key and the integrity verification key used for decrypting and integrity verification of the transmitted data packet) is generated step by step.
  • the encryption key generated by the UE is the same as the decryption key generated by the network side device, and the integrity protection key generated by the UE and the complete
  • the authentication keys are the same, and the network side devices include, but are not limited to, a base station (for example, an eNB) and a serving gateway (for example, an S-GW, and the service gateway is an MTC-GW for MTC services).
  • the key algorithm may be negotiated in advance between the UE and the network side device. For example, the UE may select a key algorithm, and then send the key algorithm to the network side device. Or, the network side device selects a key algorithm, and then sends the key algorithm to the UE, which is not specifically limited in the embodiment of the present invention.
  • the UE and the network side device may further add other key generation parameters to generate key information of the UE. For example, the identity of the UE, and the like.
  • the UE encrypts user data in the data packet according to the encryption key to obtain encrypted user data, and the UE compares parameter information in the data packet according to the integrity protection key (
  • the integrity protection is included, including but not limited to the identity of the UE, to obtain integrity protection information, ie, Message Authentication Code for Inter-Massage (MAC-I).
  • the UE transmits the encrypted user data, the parameter information, and the MAC-I obtained by the encryption and integrity protection processing as the data packet to be transmitted.
  • the UE takes the user data and the encryption key as input parameters, and then processes the encryption data (which can be considered as a hash function) to obtain encrypted user data, and the UE will use the UE.
  • the identity and the integrity protection key are used as input parameters, and then processed by an integrity protection algorithm (a hash function) to obtain the complete message authentication code MAC-I.
  • the identifier of the UE is A
  • the user data is B
  • the encrypted user data obtained by encrypting the user data B by using the encryption key is B′
  • the protection key A performs integrity protection
  • the MAC-I obtained is a
  • the content carried in the data packet is: A, B', and a.
  • the user data may also participate in the integrity protection process, that is, the UE performs integrity protection on the parameter information and the user data according to the integrity protection key corresponding to the UE, and obtains a MAC. -I.
  • other parameter parameters other than the identifier of the UE in the parameter information (for example, parameters that the network side device does not need to directly use before decrypting the received data packet) may also participate in the encryption process and obtain encryption. Parameters, such that the data packet includes encrypted user data, encryption parameters, unencrypted parameters, and the MAC-I.
  • the UE is to the user.
  • the two processes of encrypting data and performing integrity protection on the parameter information may be performed simultaneously, or may be performed in a time-sharing manner, and when the time-sharing is performed, the embodiment of the present invention does not limit the sequence.
  • the UE first performs integrity protection processing on the user data and the parameter information, obtains the MAC-I, performs encryption processing on the user data, and performs the encryption process on the user data.
  • the encryption process is performed on the sub-parameters, wherein the encryption process of the user data and the encryption of the partial parameters may be performed simultaneously, or may be performed in a time-sharing manner, and when the time-sharing is performed, the embodiment of the present invention The order is not limited.
  • the parameter information in the data packet further includes security algorithm indication information selected by the UE, where the security algorithm indication information includes The encryption algorithm identifier corresponding to the encryption algorithm used by the UE (for example, EEA0 (empty algorithm) in the Encryption Algority (EEA), EEA1 (standard algorithm based on 3G network), EEA2 (enhanced encryption algorithm) or EEA3 (Zhu Chongzhi algorithm), etc.) integrity protection algorithm identifier corresponding to the integrity protection algorithm used by the UE (eg EIA0 (empty algorithm), EIA1 (3G network-based standard) in EPS Integrity Algorym (EIA) Algorithm), EIA2 (Enhanced Encryption Algorithm) or EIA3 (Augmented Algorithm), etc., the encryption algorithm is used by the UE to encrypt the data packet, and the integrity protection algorithm is used by the UE to
  • the encryption algorithm is an algorithm used by the UE to encrypt the user data and encrypt some parameters in the parameter information, where the integrity protection algorithm is The algorithm used by the parameter information for integrity protection processing.
  • the security algorithm indication information is only carried in the first data packet sent by the UE to the network side device, and the network side device obtains the security algorithm indication information after receiving the data packet.
  • the security algorithm indication information may or may not be carried, and is not specifically limited in this embodiment of the present invention.
  • the parameter information in the data packet further includes an identifier of the destination server.
  • the identifier of the destination server includes, but is not limited to, a Uniform Resource Locator (URL).
  • the identifier of the destination server participates in an integrity protection process, and the identifier of the destination server may also participate in an encryption process.
  • the parameter information in the data packet further includes an identifier of the serving gateway.
  • the serving gateway sends the identifier to the UE, and the next time the UE sends the data packet to the serving gateway.
  • the parameter information in the data packet further includes an identifier of the serving gateway.
  • the service gateway Identifies participation in the integrity protection process and does not participate in the encryption process.
  • the UE performs encryption and integrity protection on the data packet, and the packet data convergence protocol in the second layer (data link layer) of the wireless interface (Packet Data) Implemented in the layer of the Convergence Protocol (PDCP); if the network side device is a serving gateway, the UE and the serving gateway need to have a peer protocol sublayer, so the UE performs the data packet
  • the encryption and integrity protection process is implemented in the peer-to-peer protocol sublayer.
  • the protocol sublayer may be a new protocol sublayer or an extension of an existing protocol sublayer function.
  • the UE sends the encrypted and integrity-protected data packet to the network side device when the RRC connection with the radio resource control of the base station is not established.
  • the UE sends the data packet obtained by the encryption and integrity protection processing to the network side device, and the network side device receives the UE and the base station is not established, if the RRC connection with the base station is not established.
  • the RRC connection is sent with packets that are encrypted and integrity protected.
  • the network side device includes, but is not limited to, a base station and a serving gateway, that is, the network side device may be a base station, a service gateway, or a base station and a serving gateway. If the network side device is a base station, the UE sends the data packet to the base station, the base station receives the data packet, and performs step S405, and the message or data transmitted between the base station and the serving gateway passes the Internet protocol security.
  • IPsec Internet Protocol Security
  • IPsec Internet Protocol Security
  • other protocols perform security protection; if the network side device is a serving gateway, the UE sends the data packet to a base station, the base station receives the data packet, and the data is The packet is transparently transmitted to the serving gateway, and the serving gateway receives the data packet sent by the base station and performs step S405.
  • the UE sends the encrypted and integrity-protected data packet to the network side device, including:
  • the UE sends the encrypted and integrity-protected data packet to the base station by using a random access preamble message (ie, a Preamble message) or an RRC connection setup request message or other resources allocated by the base station to the UE.
  • a random access preamble message ie, a Preamble message
  • RRC connection setup request message or other resources allocated by the base station to the UE.
  • the UE is in a resource in a preamble sequence in a Preamble message or in a resource in an RRC connection setup request message or in resources allocated by the other base station to the UE.
  • Carrying the data packet, and sending the data packet to the base station Receiving, by the base station, a data packet sent by the user equipment UE through a preamble sequence in a Preamble message or a resource in an RRC connection setup request message or other resources allocated by the base station to the UE when the RRC connection is not established;
  • the network side device is a serving gateway, and the UE carries the data packet in a preamble sequence in a Preamble message or in a resource in an RRC connection setup request message or in a resource allocated by the other base station to the UE.
  • the data packet is sent to the base station, and the base station receives the data packet and transparently transmits the data packet to the serving gateway. Since the two messages of the Preamble message and the RRC connection setup request message are sent to the base station before the UE establishes the RRC connection, the UE has not established the control plane connection and the user plane bearer with the network side device, so the establishment can be reduced. These bear the required signaling resources.
  • the network side device determines, according to the identifier of the UE, a decryption key and an integrity verification key corresponding to the UE.
  • the network side device determines a decryption key and an integrity verification key corresponding to the UE according to the identifier of the UE carried in the data packet.
  • the decryption key generated by the network side device is the same as the encryption key generated by the UE, and the integrity verification key generated by the network side device and the complete The sex protection key is the same.
  • the network side device determines, according to the identifier of the UE, that the decryption key and the integrity verification key corresponding to the UE are:
  • the network side device searches, according to the identifier of the UE, whether the key information corresponding to the identifier of the UE is stored in the local end, and if yes, indicating that the network side device has previously received the data packet sent by the UE. And the key information corresponding to the UE is also obtained in the process. Therefore, the network side device can obtain the key information of the UE directly at the local end after receiving the data packet.
  • the network side device receives the data packet sent by the UE for the first time, the data packet carries the first random number generated by the UE, and the network side device needs to receive the received data.
  • the identifier of the UE and the first random number are further sent to the HSS, and the HSS generates an intermediate key of the UE according to the identifier of the UE and the first random number, and the HSS further furtherifies the intermediate key Sent to the network side device Further generated by the network-side apparatus of the key information of the UE, and stores the correspondence between the identifier and the key information of the UE.
  • the network side device may store the key information of the UE, so the UE subsequently sends the UE to the network side device. Hair When the data packet is sent, the network side device can directly search for the key information of the UE at the local end.
  • the network side device is configured according to the identifier of the UE. Determining the decryption key and the integrity verification key corresponding to the UE, where the HSS generates a second random number in advance, and generates an intermediate key of the UE according to the identifier of the UE and the second random number. And then the HSS sends the intermediate key to the network side device, where the network side device further generates key information of the UE, and stores a correspondence between the identifier of the UE and the key information.
  • the relationship between the UE and the network side device may, after receiving the data packet sent by the UE, directly find the key information of the UE according to the identifier of the UE.
  • the network side device decrypts and completes the data packet by using the decryption key and the integrity verification key.
  • the network side device uses the key information of the UE to perform decryption and integrity verification on the received data packet.
  • the network side device decrypts the encrypted user data by using the obtained decryption key, and uses the obtained integrity verification key and parameter information carried in the data packet.
  • the integrity protection information ie, the MAC-I
  • the integrity protection information carried in the data packet performs integrity verification to implement security authentication for the UE.
  • the network side device takes the encrypted user data and the decryption key in the data packet as input parameters, and then processes the decryption algorithm (a hash function for the inverse algorithm of the encryption algorithm used by the UE).
  • the encrypted user data can be decrypted to obtain the user data of the plaintext, and the network side device takes the identifier of the UE and the integrity verification key as input parameters, and then passes the integrity verification algorithm (a hash function) And processing, the same as the integrity protection algorithm used by the UE, to obtain a complete message authentication code MAC-I', by determining whether the MAC-I' is consistent with the MAC-I carried in the data packet.
  • the integrity verification of the data packet is completed. If the data is consistent, the network side device successfully verifies the integrity of the data packet. If the network side device successfully verifies the integrity of the MAC-I, it indicates that the data and/or parameters in the data packet are complete, that is, the data packet is not tampered by a third party during transmission. Or inserting, and may also indicate that the network side device can successfully obtain the key information of the UE according to the identifier of the UE, and therefore the UE is authenticated as a legitimate user.
  • the integrity verification algorithm a hash function
  • the data packet sent by the UE includes: A, B', and a, and the network side device decrypts the encrypted user data B' according to the obtained decryption key to obtain user data B.
  • the network side device verifies the integrity of a according to the obtained integrity verification key and the identifier A of the UE.
  • the network side device is The process of decrypting the encrypted user data and performing the integrity verification on the parameter information by the network side device may be performed at the same time, or may be performed in a time-sharing manner, and the time interval is not performed in the embodiment of the present invention. limited.
  • the decryption key decrypts the encrypted user data and the encryption parameter, and performs integrity verification on the MAC-I according to the integrity verification key, the decrypted user data, and the decrypted parameter.
  • the decryption objects of the network side device are in one-to-one correspondence, and the integrity protection object of the UE is in one-to-one correspondence with the integrity verification object of the network side device.
  • the parameter information in the data packet further includes security algorithm indication information selected by the UE, where the security algorithm indicates that the information is used. Determining, by the network side device, a decryption algorithm and an integrity verification algorithm used for decrypting and integrity verification of the data packet, where the security algorithm indication information includes an encryption algorithm identifier and integrity corresponding to an encryption algorithm used by the UE
  • the security protection algorithm is associated with the integrity protection algorithm identifier.
  • the security algorithm supported by the network side device covers the security algorithm supported by each UE. Therefore, the network side device may determine the UE usage according to the encryption algorithm identifier.
  • the authentication algorithm is the same as the integrity protection algorithm used by the UE.
  • the decryption algorithm is used by the network side device to decrypt a data packet, where the integrity verification algorithm is used by the network side device to perform integrity verification on the data packet, and after receiving the data packet, the network side device receives the data packet. Decrypting the data packet according to the obtained decryption key of the UE, the decryption algorithm, and the data according to the obtained integrity verification key of the UE and the integrity verification algorithm.
  • Package integrity verification is used by the network side device to decrypt a data packet, where the integrity verification algorithm is used by the network side device to perform integrity verification on the data packet, and after receiving the data packet, the network side device receives the data packet. Decrypting the data packet according to the obtained decryption key of the UE, the decryption algorithm, and the data according to the obtained integrity verification key of the UE and the integrity verification algorithm.
  • the base station decrypts the data packet and performs an integrity verification process in a PDCP layer in a second layer of the wireless interface; if the network side device is a service
  • the gateway the UE and the serving gateway need to have a peer protocol sublayer, and the service gateway decrypts the data packet and the integrity verification process is implemented in the peer protocol sublayer.
  • the peer protocol sublayer may be a new protocol sublayer or an extension of an existing protocol sublayer function.
  • FIG. 4B is a schematic flowchart of another data transmission method according to an embodiment of the present invention.
  • the network side device in the embodiment of the present invention uses a base station as an example for description.
  • FIG. 4B For the steps S401-S407, please refer to the related description in the embodiment shown in FIG. 4A, and details are not described herein again. 4B is compared with FIG. 4A, the network side device described in step S409 sends the user data to the destination server, specifically:
  • the base station After the integrity verification of the data packet is successful, the base station sends the decrypted user data and the identifier of the destination server to the service gateway, and the service gateway is configured according to the identifier of the destination server.
  • the destination server establishes a Transmission Control Protocol (TCP) connection, and sends the user data to the destination server by using the TCP connection.
  • TCP Transmission Control Protocol
  • the base station sends the decrypted user data and an identifier (for example, a URL) of the destination server to the serving gateway, where the serving gateway receives the user data and The URL, the service gateway triggers a DNS (Domain Name System) resolution process, and the DNS server (the domain name server stores the domain name of all hosts in the network and the corresponding Internet Protocol (IP) address, and The server having the function of converting the domain name into an IP address obtains an IP address corresponding to the URL of the destination server, and establishes a TCP connection with the destination server according to the IP address of the destination server.
  • DNS Domain Name System
  • FIG. 4C is a schematic flowchart of another data transmission method according to an embodiment of the present invention.
  • the network side device in the embodiment of the present invention uses a service gateway as an example for description.
  • Steps S401-S407 in FIG. 4C please refer to the related description in the embodiment shown in FIG. 4A. I will not repeat them here.
  • 4C is compared with FIG. 4A, the network side device described in step S409 sends the user data to the destination server, specifically:
  • the serving gateway After successfully verifying the integrity of the data packet, the serving gateway establishes a TCP connection with the destination server according to the identifier of the destination server, and sends the decrypted user data to the destination through the TCP connection. server.
  • the DNS domain name resolution process is triggered, and the IP address corresponding to the URL of the destination server is obtained from the DNS server, and according to the IP address of the destination server. Establishing a TCP connection with the destination server.
  • the DNS domain name resolution process is not triggered by the UE, that is, the UE does not need to occupy a large number of air interface resources to establish a TCP connection process with the destination server, but the service gateway replaces the UE to trigger a DNS process, and the service gateway Establishing a TCP connection with the destination server, and then transmitting the decrypted user data to the destination server through a TCP connection, thereby reducing signaling resources for establishing a TCP connection.
  • the UE By performing the above steps S401-S409, the UE performs encryption and integrity protection on the data packet to be transmitted according to the key information thereof, and then sends the data packet to the network side device, and the network side device can obtain the data according to the acquisition.
  • the key information to the UE is further decrypted and integrity verified, thereby ensuring the security of the data transmission, reducing the signaling overhead of establishing the control plane connection and the user plane bearer, and improving the system efficiency.
  • FIG. 4D is a schematic flowchart of another data transmission method according to an embodiment of the present invention.
  • the first random number generated by the UE itself to generate a derived key is implemented by performing step S4001, and then the encryption key and the integrity protection key of the UE are generated according to the first random number.
  • the embodiment of the present invention is described by taking the step S4001 before the step S401 in FIG. 4A as an example.
  • steps S401-S409 in FIG. 4D please refer to the related description in the embodiment shown in FIG. 4A, and details are not described herein again.
  • a detailed description of step S4001 in FIG. 4D is as follows.
  • the UE generates the first random number, and generates the encryption key and the integrity protection key according to the first random number.
  • the UE itself generates a first random number, and according to the first random number and the The root key of the UE generates the key information of the UE step by step.
  • the data packet to be transmitted may be encrypted and integrity-protected according to the key information.
  • the parameter information in the data packet further includes the first random number, where the first random number participates in an integrity protection process and does not participate in an encryption process.
  • the first random number when the UE sends the data packet to the network side device for the first time, the first random number needs to be carried, and the UE sends a data packet to the network side device, and then When the data packet is sent to the network side device, the first random number may or may not be carried, and the specific random key is generated, and the UE randomly generates a new first random number and uses the new one. The generated first random number is used to derive the key information, and then the key information is used to perform the security processing of the sent data. In this case, the UE needs to carry the newly generated first random number when transmitting the data packet. Specifically limited.
  • the network side device described in step S405 determines that the decryption key and the integrity verification key corresponding to the UE are specifically determined according to the identifier of the UE:
  • the network side device sends the identifier of the UE and the first random number to the home subscription subscriber server HSS, generates an intermediate key of the UE by using the HSS, and generates the intermediate density according to the HSS.
  • the key generates a decryption key and an integrity verification key corresponding to the UE, and stores a correspondence between the identifier of the UE and the decryption key and the integrity verification key.
  • the HSS stores a root key of the UE, and after receiving the identifier of the UE and the first random number sent by the network side device, the HSS searches for the identifier according to the identifier of the UE. Generating a root key of the UE, and generating an intermediate key corresponding to the UE according to the root key of the UE and the first random number, where the HSS sends an intermediate key of the UE to the network side And the network side device receives the intermediate key of the UE, and further generates a decryption key and an integrity verification key corresponding to the UE.
  • the key information of the UE may be updated once, and the key update may be triggered by the UE. It can be triggered by the network side device. After the key update is triggered by one party, the key update indication needs to be sent to the other party, so that both parties complete the update of the key.
  • the UE regenerates the first random number, and according to the new The generated first random number generates the key information of the UE step by step, and the UE sends the newly generated first random number to the network side device, and the network side device receives the newly generated After the first random number, the identifier of the UE and the newly generated first random number are sent to the HSS, and the HSS searches for the root key of the UE according to the identifier of the UE, and according to the UE The root key and the first random number newly generated by the UE regenerate the intermediate key of the UE, and send the intermediate key of the UE to the network side device, where the network side device according to the The intermediate key of the UE regenerates the key information of the UE to update the key information of the UE, and stores a correspondence between the identifier of the UE and the updated key information.
  • the HSS when the key update is required, regenerates the second random number. And generating an intermediate key of the UE according to the newly generated second random number, and sending the newly generated second random number and the newly generated intermediate key to the network side device, where the network side device And further generating key information of the UE according to the newly generated intermediate key, and storing a correspondence between the identifier of the UE and the updated key information, and sending the second random number to the UE, where The UE generates key information of the UE step by step according to the newly generated second random number.
  • the preset number may be 2, 5, 10, or the like.
  • the key update can prevent the third party from cracking the key negotiated between the UE and the network side device, further improving the security of data transmission and ensuring information security of both parties.
  • step S4001 when the UE has data to be transmitted, the UE does not rely on the HSS to generate and deliver the random number of the derived key, but instead generates a random number by the UE, and then derives the key information of the UE according to the generated random number. Therefore, the data packet to be transmitted is processed securely, thereby ensuring the security of the data transmission and improving the data transmission efficiency, and the network side device can implement the security authentication of the UE according to the data packet transmitted by the UE, without relying on the HSS generation and the next.
  • the authentication vector is sent, which simplifies the security authentication process of the network side device to the UE.
  • FIG. 4E is a schematic flowchart of another data transmission method according to an embodiment of the present invention.
  • the UE Before performing step S401 in the embodiment shown in FIG. 4A or FIG. 4B or FIG. 4C, Obtaining, by performing steps S4003-S4009, the UE requests authentication from the network side device, so as to acquire a second random number of the derived key sent by the network side device, and further generates an encryption key and completeness of the UE according to the second random number. Sexual protection key.
  • the embodiment of the present invention takes the step S4001 in the figure.
  • the execution of the step S401 in FIG. 4A is described as an example.
  • the steps S401-S409 in FIG. 4E please refer to the related description in the embodiment shown in FIG. 4A, and details are not described herein again.
  • a detailed description of steps S4003-S4009 in FIG. 4E is as follows.
  • the UE when the UE in the IDLE state has data to be sent, the UE sends an authentication request to the home subscriber server HSS through the network side device, and the network side device receives the An authentication request sent by the UE when the RRC connection is not established with the base station, where the authentication request includes an identifier of the UE, and the authentication request may further include the capability of the UE.
  • the UE may be in a preamble sequence in a Preamble message or a resource in an RRC connection setup request message or other resources allocated by the base station to the UE. Carrying the authentication request, and then sending to the base station; if the network side device is a serving gateway, the UE may pass the resource in the preamble sequence in the Preamble message or the RRC connection establishment request message or other The base station carries the authentication request in the resource allocated by the UE, and then sends the authentication request to the base station, where the base station sends the authentication request to the serving gateway.
  • the network side device sends the authentication request to the home subscription subscriber server HSS, where the authentication request is used to trigger the HSS to generate a second random number and generate according to the identifier of the UE and the second random number.
  • An intermediate key of the UE the network side device generates a decryption key and an integrity verification key according to the intermediate key generated by the HSS, and stores the identifier of the UE and the decryption key and the The correspondence between the integrity verification keys.
  • the network side device sends the authentication request to the HSS, the HSS receives the authentication request, generates a second random number according to the authentication request, and searches for the UE according to the identifier of the UE. a root key, and generating an intermediate key of the UE according to the root key of the UE and the second random number, where the HSS sends the second random number and an intermediate key of the UE to the The network side device receives the second random number and an intermediate key of the UE, and further generates the decryption key and an integrity verification key.
  • the inter-key indicates that the HSS stores the root key corresponding to the identifier of the UE, and thus indicates that the UE is a valid user, so as to implement security authentication of the UE by the network-side device.
  • the UE sends an authentication request to the network side device only when the data is sent for the first time. Once the network side device generates and stores the key information of the UE according to the authentication request, the subsequent UE is The security processed data can be directly sent to the network side device.
  • the network side device sends a response message to the UE.
  • the network side device after generating the key information of the UE according to the identifier of the UE, the network side device sends a response message to the UE, where the response message includes the second random number, and the response message is The network side device obtains the integrity protection according to the integrity verification key. The UE receives a response message sent by the HSS by using the network side device.
  • the network side device is a serving gateway
  • the response message may include an identifier of the serving gateway, where the UE saves the identifier of the serving gateway after receiving the identifier of the serving gateway, and next time
  • the parameter information in the data packet further includes an identifier of the serving gateway, where the UE sends the data packet to a base station, and the base station receives the data packet.
  • the serving gateway Sending, according to the identifier of the serving gateway carried in the data packet, the data packet to a serving gateway corresponding to the identifier of the serving gateway (that is, when the UE sends a data packet last time, the base station is a serving gateway allocated by the UE, after receiving the data packet sent by the UE, the serving gateway generates and stores key information of the UE, so that the base station does not change to the UE
  • the serving gateway that provides the service that is, the base station does not select a new serving gateway for the UE, continues to use the old serving gateway, thus reducing the resources occupied by the serving gateway at the time of handover, and reducing the delay.
  • the response message may include the security algorithm indication information selected by the network side device.
  • the network side device crosses the encryption priority list of the encryption algorithm and the capability of the UE, and selects The highest-priority encryption algorithm, and the integrity list of its integrity protection algorithm and the capability of the UE are intersected, and the highest-priority plus integrity protection algorithm is selected.
  • the security algorithm indication information includes an encryption algorithm identifier (eg, EEA0, EEA1, EEA2, or EEA3, etc.) and an integrity protection algorithm identifier (eg, EIA0, EIA1, EIA2, or EIA3, etc.).
  • the network side device After the network side device determines the decryption key and the integrity verification key according to the authentication request, determining, according to the capability of the UE and a security algorithm supported by the network side device, that the UE and the network side device share Security calculation And sending, by the response message, the selected security algorithm indication information to the UE, where the UE uses the encryption key of the UE and an encryption algorithm corresponding to the security algorithm sent by the network side device to The data packet is encrypted, and the UE performs integrity protection on the data packet by using an integrity protection key of the UE and an integrity protection algorithm corresponding to the security algorithm sent by the network side device.
  • the network side device After receiving the data packet, the network side device decrypts the data packet according to the decryption key and a decryption algorithm corresponding to the security algorithm, and according to the integrity verification key of the UE, the The integrity verification algorithm corresponding to the security algorithm performs integrity verification on the data packet.
  • the UE generates the encryption key and the integrity protection key according to the second random number, and performs integrity verification on the response message by using the integrity protection key.
  • the UE generates the encryption key and the integrity protection key according to the second random number carried in the response message, and pairs the response message according to the integrity protection key.
  • the integrity is verified to implement the security authentication of the network side device by the UE. If the UE successfully verifies the integrity of the response message, it indicates that the response message is complete, that is, the response message.
  • the network side device is authenticated as legal without the tampering or insertion by the third party and indicating that the network side device correctly receives the authentication request. So far, mutual authentication is completed between the UE and the network side device. After the UE successfully verifies the integrity of the response message sent by the network side device, the UE may send the data packet to the network side device.
  • the UE requests authentication from the network side device when the RRC connection is not established, and acquires a random number of the derived key that is generated and delivered by the HSS, and derives the key information of the UE according to the random number, and the UE passes the pair.
  • the integrity verification of the response message sent by the network side device can implement the security authentication of the network side device, and no longer depends on the HSS generation and the issued authentication vector, which reduces the signaling overhead of establishing the control plane connection and the user plane bearer. System efficiency.
  • FIG. 4F is a schematic flowchart of another data transmission method according to an embodiment of the present invention.
  • the UE After the data transmission method described in S409, the UE performs security authentication on the network side device by performing steps S411 and S413.
  • the embodiment of the present invention is described by taking the steps S411 and S413 after the step S409 in FIG. 4A as an example.
  • steps S411 and S413 in FIG. 4F please refer to the related description in the embodiment shown in FIG. 4A, and details are not described herein again. Wherein, steps S411 and S413 The detailed description is as follows.
  • the UE receives an acknowledgement message sent by the network side device after performing integrity verification on the data packet.
  • the acknowledgment message includes, but is not limited to, an acknowledgment (ACK) message, and the acknowledgment message is obtained after the network side device performs integrity protection according to the integrity protection key.
  • ACK acknowledgment
  • the network side device is a serving gateway
  • the acknowledgment message sent by the serving gateway to the UE includes an identifier of the serving gateway
  • the UE saves the identifier after receiving the identifier of the serving gateway.
  • the identifier of the serving gateway when the data packet is sent to the serving gateway next time, the identifier of the serving gateway is also required to be carried, the UE sends the data packet to the base station, and the base station receives the data packet, according to the The identifier of the serving gateway carried in the data packet, the data packet is sent to a serving gateway corresponding to the identifier of the serving gateway, so that the base station does not change the serving gateway serving the UE, That is, the base station does not select a new serving gateway for the UE, and continues to use the old serving gateway, thereby reducing resources occupied by the serving gateway at the time of handover, and reducing delay.
  • the two processes of sending the user data to the destination server and sending the acknowledgement message to the UE may be performed simultaneously.
  • the embodiment of the present invention does not limit the sequence in the time when the time division is performed.
  • the UE performs integrity verification on the acknowledgement message by using the integrity protection key.
  • the network side device After the network side device successfully verifies the integrity of the data packet according to the integrity verification key, the network side device sends an acknowledgement message to the UE, where the UE receives the data from the network side device.
  • An acknowledgment message sent after the integrity verification of the packet is successfully performed, and the integrity verification key is used to perform integrity verification on the acknowledgment message to implement security authentication of the network side device by the UE, if the UE is If the integrity verification of the acknowledgment message is successful, it indicates that the acknowledgment message is complete, that is, the acknowledgment message is not tampering or inserted by a third party, and indicates that the network side device correctly receives the data packet, and therefore The network side device is legal.
  • the UE can implement the security authentication of the network side device according to the acknowledgement message sent by the network side device, and no longer relies on the HSS to generate and send the authentication vector, simplifying The security authentication process of the UE to the network side device.
  • FIG. 4G is a schematic flowchart of another data transmission method according to an embodiment of the present invention. After performing step S413 in FIG. 4F, the method may further implement steps S415 and S417. The identity of the UE is updated.
  • steps S401-S409 in FIG. 4G please refer to the related description in the embodiment shown in FIG. 4A.
  • Steps S411 and S413 in FIG. 4G refer to the related description in the embodiment shown in FIG. 4F, and details are not described herein again.
  • the detailed description of steps S415 and S417 is as follows.
  • the UE After the UE performs the integrity verification on the acknowledgment message, the UE updates the identifier of the UE according to the third random number generated by the UE.
  • the identifier of the UE is an IMSI of the UE, and the IMSI is a unique identifier of the UE, and is called a permanent identifier, if the UE The permanent identification is used each time data is sent to the network side device, which may expose the UE's whereabouts.
  • a "bad" third party can track the same IMSI, that is, the same UE, by intercepting the data of the air interface, thereby tracking the UE's actions.
  • Temp ID plays a role in hiding the UE's whereabouts.
  • the Temp ID is only valid for the network side device that provides services for the UE.
  • the network side device maintains the mapping of the Temp ID to the permanent identifier.
  • the UE Receiving, by the UE, an acknowledgment message sent by the network side device after performing integrity verification on the data packet, and verifying the integrity of the acknowledgment message, the UE according to the identifier of the UE
  • the third random number is used to update the identifier of the UE. Therefore, when the UE sends the user data to the network side device, the identifier of the UE carried in the data packet is the identifier of the updated UE. And updating, by the UE, the identifier of the UE according to the identifier of the UE and the third random number, where the UE is updated according to the old identifier of the UE, the third random number, and a preset identifier.
  • the preset identifier update algorithm is pre-negotiated between the UE and the network side device. Therefore, it can be understood that the network side device may also be according to the UE.
  • the old identity, the third random number, and the preset identity update algorithm generate a new identity of the UE. Specifically, the third random number participates in an integrity protection process, and the third random number may also participate in an encryption process.
  • the network side device updates the identifier of the UE according to the third random number, and stores the updated identifier of the UE and the decryption. The correspondence between the key and the integrity verification key.
  • the network side device updates the identifier of the UE according to the identifier of the UE and the third random number, where the network side device saves the identifier of the updated UE and the decryption key of the UE.
  • the network side device further stores a mapping relationship between the IMSI of the UE and the updated identifier. So far, both the UE and the network side device complete the update of the UE identity.
  • the update of the identifier of the UE may be performed once after the UE sends the data packet once, or may be performed once after the UE sends the data packet of the preset number of times, which is not specifically implemented in the embodiment of the present invention.
  • the predetermined number of times may be 1 time, 2 times, 5 times, or the like.
  • the UE When the UE needs to update the identifier, the UE sends the identifier of the current UE and the third random number generated by the UE to the network side device, where the network side device receives the location sent by the UE The third random number is updated, after the integrity verification of the data packet is successful, the identifier of the UE is updated, and the network side device sends an acknowledgement message to the UE, where the UE After the integrity verification of the acknowledgment message is successful, the identifier of the UE is updated, and the sequence in which the network side device updates the identifier of the UE and sends the acknowledgment message to the UE is not limited.
  • the UE and the network side device synchronously update the identifier of the UE, which can enhance the privacy of the UE, avoid exposing the UE's whereabouts during data transmission, and further improve the security of data transmission.
  • FIG. 5 is a schematic structural diagram of a user equipment 50 according to an embodiment of the present invention.
  • the user equipment 50 includes a modem 501.
  • the modem 501 includes a processor 5011 (the processor may be a Digital Signal Processing (DSP) chip, the DSP chip includes encryption and integrity protection for the transmitted data packet, and the received message.
  • DSP Digital Signal Processing
  • a PDCP entity that performs integrity verification or another entity corresponding to the newly added protocol sublayer, a memory 5012, a receiver 5013, and a transmitter 5014, wherein the receiver 5013 is a receiving circuit and the transmitter 5014 is a transmitting circuit.
  • the receiver 5013 may specifically be an antenna and can receive through an antenna.
  • the transmitter 5014 may specifically be an antenna, and the radio frequency signal is transmitted through the antenna.
  • the processor 5011, the memory 5012, the receiver 5013, and the transmitter 5014 may be connected by a bus or other means, wherein the connection through the bus 5015 is taken as an example in FIG.
  • the structure of the user equipment 50 shown in FIG. 5 does not constitute a limitation on the user equipment, and may include more or less components than those illustrated, or combine some components, or different component arrangements.
  • the user equipment 50 may further include: at least one amplifier, a tuner, one or more oscillators, a SIM card, etc., and details are not described herein again.
  • the memory 5012 is configured to store data transmission program code
  • the processor 5011 is configured to invoke the data transmission program code stored by the memory 5012 to implement data security of the user equipment UE without establishing an RRC connection with the base station. transmission.
  • the processor 5011 performs encryption and integrity protection on the data packet by using an encryption key and an integrity protection key, where the encryption key and the integrity protection key are generated by the user equipment UE according to the UE. Generating the first random number or the second random number received from the network side device, the data packet includes the identifier of the UE and user data; wherein the encryption key and the integrity protection password may be stored in In the memory 5012, the processor 5011 encrypts and completes the data packet by using the encryption key and the integrity protection key by using an entity corresponding to the PDCP entity or another newly added protocol sublayer. Sexual protection.
  • the encrypted and integrity-protected data packet is sent to the network side device by the transmitter 5014 when the UE does not establish a radio resource control RRC connection with the base station.
  • the data packet further includes the first random number, where the first random number is used by the network side device to determine a decryption key and complete used for decrypting and integrity verification of the data packet.
  • Sexual verification key is used by the network side device to determine a decryption key and complete used for decrypting and integrity verification of the data packet.
  • the data packet further includes the first random number, where the first random number is used by the network side device to determine a decryption key and complete used for decrypting and integrity verification of the data packet.
  • sexual verification key is used by the network side device to determine a decryption key and complete used for decrypting and integrity verification of the data packet.
  • the data packet further includes security algorithm indication information selected by the UE, where the security algorithm indication information is used by the network side device to determine decryption used for decrypting and integrity verification of the data packet. Algorithm and integrity verification algorithm.
  • the processor 5011 before the processor 5011 encrypts and integrity protects the data packet by using the encryption key and the integrity protection key, the processor 5011 is further configured to perform the following operations:
  • the network side device When the UE does not establish the RRC connection with the base station by using the transmitter 5014, the network side device sends an authentication request to the home subscription subscriber server HSS, where the authentication request includes the identifier of the UE.
  • the authentication request is used to trigger the HSS to generate the second random number and determine, according to the identifier of the UE and the second random number, the network side device used to decrypt and verify the data packet. Decryption key and integrity verification key;
  • the response message is integrity verified using the integrity protection key.
  • the processor 5011 performs integrity verification on the response message by using the integrity protection key by the PDCP entity or another entity corresponding to the newly added protocol sublayer.
  • processor 5011 is further configured to:
  • the acknowledgment message is integrity verified using the integrity protection key.
  • the processor 5011 performs integrity verification on the acknowledgement message by using the integrity protection key by the PDCP entity or another entity corresponding to the newly added protocol sublayer.
  • the data packet further includes a third random number generated by the UE, where the third random number is used by the network side device to the UE after performing integrity verification on the data packet.
  • the identifier is updated; the processor 5011 is further configured to execute:
  • the identifier of the UE is updated according to the third random number.
  • the network side device includes a base station or a serving gateway.
  • the data packet further includes an identifier of the destination server, where the identifier of the destination server is used by the serving gateway to establish a transmission control protocol TCP connection with the destination server, and send the user data to the TCP connection by using the TCP connection.
  • the destination server is used by the serving gateway to establish a transmission control protocol TCP connection with the destination server, and send the user data to the TCP connection by using the TCP connection.
  • the data packet when the network side device includes the serving gateway, the data packet further includes an identifier of the serving gateway, where the identifier of the serving gateway is used by the base station to send the data packet to the serving gateway.
  • the data packet after the encryption and integrity protection is performed by the transmitter 5014 Send to network side devices, including:
  • the encrypted and integrity-protected data packet is transmitted to the base station by the transmitter 5014 through a random access preamble message or an RRC connection setup request message.
  • the processor 5011 adds the encrypted and integrity-protected data packet to a random access preamble message or an RRC connection setup request message, and passes the random access preamble message to the physical device through the transmitter 5014.
  • the random access channel is sent to the base station, or the RRC connection setup request message is sent to the base station by the base station for the uplink resource allocated by the base station by the transmitter 5014.
  • FIG. 6 is a schematic structural diagram of a network side device 60 according to an embodiment of the present invention.
  • the network side device 60 includes a modem 601.
  • the modem 601 includes a processor 6011 (which may be a Digital Signal Processing (DSP) chip.
  • DSP Digital Signal Processing
  • the DSP chip includes decryption and integrity verification of the received data packet.
  • a PDCP entity that performs integrity protection on the sent message;
  • the DSP includes a new protocol for decrypting and integrity verification of the received data packet, and integrity protection of the sent message.
  • the sub-layer corresponds to the entity), the memory 6012, the receiver 6013, and the transmitter 6014, wherein the receiver 6013 is a receiving circuit and the transmitter 6014 is a transmitting circuit.
  • the receiver 6013 may be an antenna, and receives an RF signal through an antenna.
  • the transmitter 6014 may be an antenna, and the RF signal is sent through the antenna.
  • the processor 6011, the memory 6012, the receiver 6013, and the transmitter 6014 may be connected by a bus or other means, wherein the connection through the bus 6015 is taken as an example in FIG. It will be understood by those skilled in the art that the structure of the user equipment 60 shown in FIG. 6 does not constitute a limitation on the user equipment, and may include more or less components than those illustrated, or combine some components, or different component arrangements. .
  • the memory 6012 is configured to store a data transmission program code
  • the processor 6011 is configured to invoke the data transmission program code stored by the memory 6012 to enable the network side device to receive the user equipment UE, if the RRC connection with the base station is not established. User data transmitted.
  • the processor 6011 receives, by the receiver 6013, a data packet that is sent by the user equipment UE when the RRC connection with the radio resource control of the base station is not established, and the data packet includes the identifier of the UE. And user data, the data packet obtained by the UE after encryption and integrity protection;
  • the user data is sent to the destination server.
  • the data packet further includes a first random number generated by the UE
  • Determining, according to the identifier of the UE, the decryption key and the integrity verification key corresponding to the UE including:
  • the data packet further includes security algorithm indication information selected by the UE, where the security algorithm indication information is used by the network side device to determine decryption used for decrypting and integrity verification of the data packet. Algorithm and integrity verification algorithm.
  • the processor is further configured to:
  • the authentication request is used to trigger the HSS to generate a second random number, and generate an intermediate key of the UE according to the identifier of the UE and the second random number.
  • the network side device generates a decryption key and an integrity verification key according to the intermediate key generated by the HSS, and stores the identifier of the UE and the decryption key and the integrity verification key.
  • the transmitter 6014 Sending, by the transmitter 6014, a response message to the UE, the response message includes the second random number, and the second random number is used by the UE to generate and encrypt the data packet.
  • the encryption key and integrity protection key used for sexual protection.
  • processor 6011 is further configured to:
  • an acknowledgement message is sent to the UE by the transmitter 6014, and the acknowledgement message is used by the UE to use the integrity protection key pair of the UE to confirm the The message is integrity verified.
  • the data packet further includes a third random number generated by the UE, where the third random number is used by the UE to update the identifier of the UE after performing integrity verification on the acknowledgement message.
  • the processor is also used to execute:
  • the network side device includes a base station or a serving gateway.
  • the data packet further includes an identifier of the destination server
  • the sending the user data to the destination server includes:
  • the data packet when the network side device includes the serving gateway, the data packet further includes an identifier of the serving gateway, where the identifier of the serving gateway is used by the base station to send the data packet to the serving gateway.
  • the receiving, by the receiver 6013, the data packet that is sent by the user equipment UE when the RRC connection with the radio resource control of the base station is not established includes:
  • the receiver 6013 And receiving, by the receiver 6013, a data packet that is sent by the user equipment UE by using a random access preamble message or an RRC connection setup request message when the radio resource control RRC connection is not established with the base station.
  • FIG. 7A is a schematic structural diagram of a user equipment according to an embodiment of the present invention.
  • the user equipment 70 may include a security processing unit 701 and a sending unit 703, where A detailed description of each unit is as follows.
  • the security processing unit 701 is configured to perform encryption and integrity protection on the data packet by using an encryption key and an integrity protection key of the user equipment UE, where the encryption key and the integrity protection key are the UE And generating, according to the first random number generated by the UE or the second random number received by the network side device, the data packet includes the identifier of the UE and user data;
  • the sending unit 703 is configured to send the encrypted and integrity-protected data packet to the network side device when the UE does not establish a radio resource control RRC connection with the base station.
  • FIG. 7B is a schematic structural diagram of another user equipment according to an embodiment of the present invention.
  • the user equipment 70 shown in FIG. 7B is optimized by the user equipment 70 shown in FIG. 7A.
  • the user equipment 70 shown in FIG. 7B may further include a first receiving unit 705 and a first verification unit 707, in addition to the security processing unit 701 and the sending unit 703.
  • the sending unit 703 is further configured to: before the security processing unit 701 encrypts and protects the data packet by using the encryption key and the integrity protection key of the user equipment UE, and before the UE is not established with the base station,
  • the network side device sends an authentication request to the home subscriber server HSS, where the authentication request includes an identifier of the UE, and the authentication request is used to trigger the HSS to generate the second random number. And determining, according to the identifier of the UE and the second random number, a decryption key and an integrity verification key used by the network side device to perform decryption and integrity verification on the data packet;
  • the first receiving unit 705 is configured to receive a response message sent by the HSS by using the network side device, where the response message includes the second random number;
  • the first verification unit 707 is configured to perform integrity verification on the response message by using the integrity protection key.
  • FIG. 7C is a schematic structural diagram of another user equipment according to an embodiment of the present invention.
  • the user equipment 70 shown in FIG. 7C is optimized by the user equipment 70 shown in FIG. 7A.
  • the user equipment 70 shown in FIG. 7C may further include a second receiving unit 709 and a second verifying unit 711, in addition to the foregoing security processing unit 701 and the sending unit 703, where
  • the second receiving unit 709 is configured to receive a confirmation message that is sent by the network side device after performing integrity verification on the data packet.
  • a second verification unit 711 configured to complete the confirmation message by using the integrity protection key Authenticity verification.
  • the foregoing user equipment 70 may further include a security processing unit 701, a sending unit 703, a first receiving unit 705, a first verifying unit 707, a second receiving unit 709, and a second verifying unit 711.
  • a security processing unit 701 a sending unit 703, a first receiving unit 705, a first verifying unit 707, a second receiving unit 709, and a second verifying unit 711.
  • FIG. 7D is a schematic structural diagram of another user equipment according to an embodiment of the present invention.
  • the user equipment 70 shown in FIG. 7D is optimized by the user equipment 70 shown in FIG. 7C.
  • the user equipment 70 shown in FIG. 7D may further include an update unit 713 in addition to the security processing unit 701, the sending unit 703, the second receiving unit 709, and the second verification unit 711.
  • the updating unit 713 is configured to update the identifier of the UE according to the third random number after successfully performing integrity verification on the acknowledgement message.
  • the foregoing user equipment 70 may further include a security processing unit 701, a sending unit 703, a first receiving unit 705, a first verifying unit 707, a second receiving unit 709, a second verifying unit 711, and an updating unit 713.
  • a security processing unit 701 a sending unit 703, a first receiving unit 705, a first verifying unit 707, a second receiving unit 709, a second verifying unit 711, and an updating unit 713.
  • FIG. 8A is a schematic structural diagram of a network side device according to an embodiment of the present invention.
  • the network side device 80 may include a receiving unit 801, a key determining unit 803, a security processing unit 805, and a first transmitting unit 807, wherein the detailed description of each unit is as follows.
  • the receiving unit 801 is configured to receive a data packet that is sent by the user equipment UE when the RRC connection with the radio resource control of the base station is not established, where the data packet includes the identifier of the UE and user data, where the data packet is performed by the UE. a packet obtained after encryption and integrity protection;
  • the key determining unit 803 is configured to determine, according to the identifier of the UE, a decryption key and an integrity verification key corresponding to the UE;
  • a security processing unit 805, configured to perform decryption and integrity verification on the data packet by using the decryption key and the integrity verification key;
  • the first sending unit 807 is configured to send the user data to the destination server after the security processing unit successfully performs integrity verification on the data packet.
  • FIG. 8B is a schematic structural diagram of another network side device according to an embodiment of the present invention.
  • the network side device 80 shown in FIG. 8B is optimized by the network side device 80 shown in FIG. 8A.
  • the key determining unit 803 shown in FIG. 8B includes: a second transmitting unit 8031 and a first key generating unit 8033, wherein
  • a second sending unit 8031 configured to send the identifier of the UE and the first random number to a home subscriber server HSS, and generate an intermediate key of the UE by using the HSS;
  • a first key generating unit 8033 configured to generate, according to the intermediate key generated by the HSS, a decryption key and an integrity verification key corresponding to the UE, and store the identifier of the UE and the decryption key Correspondence relationship with the integrity verification key.
  • FIG. 8C is a schematic structural diagram of another network side device according to an embodiment of the present invention.
  • the network side device 80 shown in FIG. 8C is optimized by the network side device 80 shown in FIG. 8A.
  • the network side device 80 shown in FIG. 8C includes a receiving unit 801, a key determining unit 803, a security processing unit 805, and a first sending unit 807, and may further include a third sending unit 809. a second key generation unit 811 and a fourth transmission unit 813, wherein
  • the receiving unit 801 is further configured to: before receiving the data packet sent by the user equipment UE, receive an authentication request sent by the UE when the RRC connection is not established with the base station, where the authentication request includes an identifier of the UE;
  • the third sending unit 809 is configured to send the authentication request to the home subscription subscriber server HSS, where the authentication request is used to trigger the HSS to generate a second random number according to the identifier of the UE and the second random number. Generating an intermediate key of the UE;
  • a second key generating unit 811 configured to generate a decryption key and an integrity verification key according to the intermediate key generated by the HSS, and store the identifier of the UE and the decryption key and the integrity Verify the correspondence of the keys;
  • a fourth sending unit 813 configured to send a response message to the UE, where the response message includes the second random number, where the second random number is used by the UE to generate encryption and integrity of the data packet. Protect the encryption key and integrity protection key used.
  • FIG. 8D is a structural diagram of another network side device according to an embodiment of the present invention. intention.
  • the network side device 80 shown in FIG. 8D is optimized by the network side device 80 shown in FIG. 8A.
  • the network side device 80 shown in FIG. 8D includes a receiving unit 801, a key determining unit 803, a security processing unit 805, and a first sending unit 807, and may further include a fifth sending unit 815. among them,
  • the fifth sending unit 815 is configured to send an acknowledgment message to the UE after the security processing unit 805 successfully performs integrity verification on the data packet, where the acknowledgment message is used by the UE to use the completeness of the UE.
  • the sexual protection key performs integrity verification on the acknowledgment message.
  • the network side device 80 may further include a receiving unit 801, a second sending unit 8031, a first key generating unit 8033, a security processing unit 805, a first sending unit 807, and a fifth sending unit 815.
  • a receiving unit 801 a second sending unit 8031, a first key generating unit 8033, a security processing unit 805, a first sending unit 807, and a fifth sending unit 815.
  • the network side device 80 may further include a receiving unit 801, a key determining unit 803, a security processing unit 805, a first sending unit 807, a third sending unit 809, a second key generating unit 811, and a fourth.
  • the sending unit 813 and the fifth sending unit 815, the specific implementation of each unit may refer to the description of the same unit in the above solution, and details are not described herein again.
  • FIG. 8E is a schematic structural diagram of another network side device according to an embodiment of the present invention.
  • the network side device 80 shown in FIG. 8E is optimized by the network side device 80 shown in FIG. 8D.
  • the network side device 80 shown in FIG. 8E includes, in addition to the foregoing receiving unit 801, the key determining unit 803, the security processing unit 805, the first sending unit 807, and the fifth sending unit 815, Update unit 817, wherein
  • the updating unit 817 is configured to: after the security processing unit 805 successfully performs integrity verification on the data packet, update the identifier of the UE according to the third random number, and store the updated UE Corresponding to the decryption key and the integrity verification key.
  • the network side device 80 may further include a receiving unit 801, a second sending unit 8031, a first key generating unit 8033, a security processing unit 805, a first sending unit 807, a fifth sending unit 815, and an updating unit. 817, the specific implementation of each unit can refer to the description of the same unit in the above solution, and details are not described herein again.
  • the network side device 80 may further include a receiving unit 801, a key determining unit 803, a security processing unit 805, a first sending unit 807, a third sending unit 809, and a second key.
  • the generating unit 811, the fourth sending unit 813, the fifth sending unit 815, and the updating unit 817, the specific implementation of each unit may refer to the description of the same unit in the above solution, and details are not described herein again.
  • the UE can transmit data to the network side without establishing an RRC connection with the base station, and can ensure the security of the data transmission, thereby reducing the establishment of the control plane connection and the user plane. Carry the required signaling resources to improve system efficiency. Further, the UE and the network side device implement the security authentication process for the peer end by using the transmitted data packet or the message, and no longer rely on the HSS generation and the issued authentication vector, which simplifies the security authentication process between the UE and the network side device. .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Provided in the present invention are a data transmission method, user equipment and network side device. The method comprises: a user equipment (UE) employs an encryption key and an integrity protection key to perform encryption and integrity protection on a data packet, wherein the encryption key and the integrity protection key are generated by the UE according to a first random number generated by the UE or a second random number received from the network side device, and the data packet comprises an identifier of the UE and user data; and if a radio resource control (RRC) connection to a base station is not established, the UE transmits the encrypted and integrity-protected data packet to the network side device. Implementing the present invention can realize secure data transmission if an RRC connection is not established between a UE and a base station, thereby reducing the signaling overhead.

Description

一种数据传输方法、用户设备和网络侧设备Data transmission method, user equipment and network side equipment 技术领域Technical field
本发明涉及通信技术领域,尤其涉及一种数据传输方法、用户设备和网络侧设备。The present invention relates to the field of communications technologies, and in particular, to a data transmission method, a user equipment, and a network side device.
背景技术Background technique
对于第三代移动通信系统(3rd Generation,3G)及其长期演进(Long Term Evolution,LTE)系统,为了保障数据传输的安全性,用户设备(User Equipment,UE)在向网络侧传输数据之前,必须要进行UE与网络侧之间的安全认证和密钥协商过程,目前在LTE系统中采用演进的分组系统(Evolved Packet System,EPS)认证和密钥协商(Authentication and Key Agreement,AKA)协议来完成UE和网络侧之间的安全认证和密钥协商过程。并且UE和网络侧之间进行安全认证和密钥协商过程之前,需要进行UE与基站之间的无线资源控制(Radio Resource Control,RRC)的连接建立过程,即需要建立UE与基站之间的控制面连接/承载,并且在建立RRC连接过程之后,还需要建立基站与核心网之间的控制面连接和用户面承载,以及UE与基站之间的用户面承载,在建立了这些连接/承载之后,UE才能通过用户面承载将用户数据发送给网络侧。For the third generation mobile communication system (3rd generation, 3G) and its Long Term Evolution (LTE) system, in order to ensure the security of data transmission, the user equipment (User Equipment, UE) transmits data to the network side. The security authentication and key agreement process between the UE and the network side must be performed. Currently, an Evolved Packet System (EPS) authentication and an Authentication and Key Agreement (AKA) protocol are used in the LTE system. The security authentication and key agreement process between the UE and the network side is completed. Before the security authentication and the key agreement process between the UE and the network, the connection establishment process of the radio resource control (RRC) between the UE and the base station is required, that is, the control between the UE and the base station needs to be established. Face connection/bearing, and after establishing the RRC connection process, it is also necessary to establish a control plane connection and a user plane bearer between the base station and the core network, and a user plane bearer between the UE and the base station, after establishing these connections/bearers The UE can send user data to the network side through the user plane bearer.
近年来机器对机器(Machine-to-Machine,M2M)作为一种新型的通信理念,在日常生活中得到了广泛的关注和大量的应用,M2M技术是无线通信和信息技术的整合,用于双向通信,适用于安全监测、自动售货机、货物跟踪、支付系统(自动柜员机、支持终端和停车计时收费表等)以及车辆远程控制(如车队管理、过路费收费、车辆恢复以及根据驾驶情况支付保费等)等领域。根据通信的对象可以将M2M分为机器对机器、机器对移动终端(如用户远程监控)和移动终端对机器(如用户远程控制)等三种通信模式。在M2M通信中,接入至网络的M2M设备也被称作机器类型通信(Machine Type Communication,MTC)设备。MTC无需人工干预,机器和机器之间可以直接进行通信。近年来 MTC作为一种新型的通信理念,MTC的应用越来越丰富,同时MTC也是未来智能化发展的一种趋势,因此在LTE系统中需要支持MTC功能。而对于MTC业务来说,MTC设备每次向网络侧发送的数据通常为小包数据(通常为几十到几百字节)。如果采用现有技术中的数据传输方式,则UE每次向网络侧发送上述小包数据之前,都需要建立UE与eNB之间的控制面连接、eNB与核心网之间的控制面连接和用户面承载,以及UE与eNB之间的用户面承载过程,在建立这些连接/承载过程时存在大量的信令交互,因此会产生较大的信令开销,导致系统效率较低。In recent years, Machine-to-Machine (M2M), as a new communication concept, has received extensive attention and a large number of applications in daily life. M2M technology is the integration of wireless communication and information technology for two-way. Communication for safety monitoring, vending machines, cargo tracking, payment systems (automated teller machines, support terminals and parking metering meters, etc.) and vehicle remote control (eg fleet management, toll collection, vehicle recovery and payment of premiums based on driving conditions) Etc) and other fields. According to the communication object, the M2M can be divided into three communication modes: machine-to-machine, machine-to-mobile terminal (such as user remote monitoring), and mobile terminal-to-machine (such as user remote control). In M2M communication, an M2M device that accesses a network is also referred to as a Machine Type Communication (MTC) device. MTC requires no human intervention and can communicate directly between the machine and the machine. In recent years As a new communication concept, MTC is becoming more and more abundant, and MTC is also a trend of intelligent development in the future. Therefore, MTC functions need to be supported in LTE systems. For the MTC service, the data sent by the MTC device to the network side is usually packet data (usually tens to hundreds of bytes). If the data transmission mode is used in the prior art, the UE needs to establish a control plane connection between the UE and the eNB, a control plane connection between the eNB and the core network, and a user plane before sending the packet data to the network side. The bearer and the user plane bearer process between the UE and the eNB have a large number of signaling interactions when establishing these connection/bearing processes, and thus a large signaling overhead is generated, resulting in low system efficiency.
发明内容Summary of the invention
本发明实施例提供一种数据传输方法、用户设备和网络侧设备,从而可以减少建立控制面连接以及用户面承载所需的信令资源,提高系统效率。The embodiments of the present invention provide a data transmission method, a user equipment, and a network side device, so that signaling resources required for establishing a control plane connection and a user plane bearer can be reduced, and system efficiency is improved.
第一方面,本发明实施例提供了一种用户设备,包括处理器、接收器和发射器;其中,所述处理器用于调用所述存储器存储的数据传输程序代码执行如下操作:使用加密密钥和完整性保护密钥对数据包进行加密和完整性保护,其中,所述加密密钥和所述完整性保护密钥为用户设备UE根据所述UE生成的第一随机数或从网络侧设备接收到的第二随机数生成的,所述数据包包括所述UE的标识和用户数据;在所述UE未建立与基站的无线资源控制RRC连接时,通过所述发射器将加密和完整性保护后的所述数据包发送至网络侧设备。UE在未与基站建立RRC连接的情况下,可以根据自身生成的第一随机数或从网络侧设备接收到的第二随机数生成加密密钥和完整性保护密钥,进而对待传输的数据包进行安全处理,将安全处理后的数据包发送给网络侧设备,保障了数据传输的安全性,并且可以减少建立控制面连接以及用户面承载所需的信令资源,提高系统效率。In a first aspect, an embodiment of the present invention provides a user equipment, including a processor, a receiver, and a transmitter. The processor is configured to invoke the data storage program code stored in the memory to perform the following operations: using an encryption key. Encrypting and integrity protection of the data packet with the integrity protection key, wherein the encryption key and the integrity protection key are first random numbers generated by the user equipment UE according to the UE or from the network side device Generated by the received second random number, the data packet includes the identifier of the UE and user data; when the UE does not establish an RRC connection with the radio resource control of the base station, the encryption and integrity are performed by the transmitter The protected data packet is sent to the network side device. If the UE does not establish an RRC connection with the base station, the UE may generate an encryption key and an integrity protection key according to the first random number generated by the UE or the second random number received by the network side device, and further, the data packet to be transmitted. The security processing is performed, and the securely processed data packet is sent to the network side device, which ensures the security of the data transmission, and can reduce the signaling resources required for establishing the control plane connection and the user plane bearer, thereby improving system efficiency.
结合第一方面,在第一方面的第一种可能的实现方式中,所述数据包还包括所述第一随机数,所述第一随机数用于所述网络侧设备确定对所述数据包进行解密和完整性验证所使用的解密密钥和完整性验证密钥。所述UE有用户数据需要发送时,不再依赖归属签约用户服务器HSS生成并下发派生密钥的随机数,而是改由所述UE生成派生密钥的第一随机数,并通过所述第一随机数 生成对待传输的数据包进行加密和完整性保护的加密密钥和完整性保护密钥,从而对数据包进行安全处理,因此保障了数据传输的安全性,提高了数据传输效率。With reference to the first aspect, in a first possible implementation manner of the first aspect, the data packet further includes the first random number, where the first random number is used by the network side device to determine the data The decryption key and integrity verification key used by the packet for decryption and integrity verification. When the user has the user data to be sent, the UE does not rely on the random number of the home subscriber HSS to generate and deliver the derivative key, but instead generates the first random number of the derived key by the UE, and First random number The encryption key and integrity protection key for generating encryption and integrity protection of the data packet to be transmitted are processed to securely process the data packet, thereby ensuring the security of data transmission and improving data transmission efficiency.
结合第一方面,或第一方面的第一种可能的实现方式,在第一方面的第二种可能的实现方式,所述数据包还包括所述UE选定的安全算法指示信息,所述安全算法指示信息用于所述网络侧设备确定对所述数据包进行解密和完整性验证所使用的解密算法和完整性验证算法。所述UE有用户数据需要发送时,不再依赖网络侧设备选定并下发的安全算法(包括加密算法和完整性保护算法),而是改由所述UE选择对待传输的数据包进行安全处理的安全算法,从而对数据包进行安全处理,因此保障了数据传输的安全性,提高了数据传输效率。With reference to the first aspect, or the first possible implementation manner of the first aspect, in a second possible implementation manner of the first aspect, the data packet further includes the security algorithm indication information selected by the UE, The security algorithm indication information is used by the network side device to determine a decryption algorithm and an integrity verification algorithm used for decrypting and integrity verification of the data packet. When the UE has user data to be sent, it does not rely on the security algorithm selected and delivered by the network side device (including the encryption algorithm and the integrity protection algorithm), but the UE selects the data packet to be transmitted for security. The security algorithm is processed to securely process the data packet, thereby ensuring the security of the data transmission and improving the data transmission efficiency.
结合第一方面,在第一方面的第三种可能的实现方式,所述使用加密密钥和完整性保护密钥对数据包进行加密和完整性保护之前,所述处理器还用于执行如下操作:通过所述发射器在所述UE未与所述基站建立所述RRC连接时,通过所述网络侧设备向归属签约用户服务器HSS发送认证请求,所述认证请求包括所述UE的标识,所述认证请求用于触发所述HSS生成所述第二随机数并根据所述UE的标识和所述第二随机数确定所述网络侧设备对所述数据包进行解密和完整性验证所使用的解密密钥和完整性验证密钥;通过所述接收器接收所述HSS通过所述网络侧设备发送的响应消息,所述响应消息包括所述第二随机数;使用所述完整性保护密钥对所述响应消息进行完整性验证。UE在未建立RRC连接时向网络侧设备请求认证,通过从网络侧设备接收到的第二随机数生成对待传输的数据包进行安全处理的加密密钥和完整性保护密钥,保障了无RRC连接时数据传输的安全性,减少了建立控制面连接和用户面承载的信令开销,提高了系统效率,并且UE通过对网络侧设备发送的响应消息进行完整性验证即可实现对网络侧设备的安全认证,不再依赖HSS生成和下发的认证向量,简化了UE对网络侧设备的安全认证过程。With reference to the first aspect, in a third possible implementation manner of the first aspect, before the encrypting and integrity protection of the data packet by using the encryption key and the integrity protection key, the processor is further configured to perform the following The operation is: when the UE does not establish the RRC connection with the base station, the network side device sends an authentication request to the home subscription user server HSS, where the authentication request includes the identifier of the UE, The authentication request is used to trigger the HSS to generate the second random number and determine, according to the identifier of the UE and the second random number, that the network side device uses the data packet to perform decryption and integrity verification. a decryption key and an integrity verification key; receiving, by the receiver, a response message sent by the HSS through the network side device, the response message including the second random number; using the integrity protection secret The key performs integrity verification on the response message. The UE requests authentication from the network side device when the RRC connection is not established, and generates an encryption key and an integrity protection key for performing security processing on the data packet to be transmitted by using the second random number received from the network side device, thereby ensuring no RRC. The security of the data transmission during the connection reduces the signaling overhead of establishing the control plane connection and the user plane bearer, improves the system efficiency, and the UE can implement the network side device by performing integrity verification on the response message sent by the network side device. The security authentication does not depend on the authentication vector generated and delivered by the HSS, which simplifies the security authentication process of the UE to the network side device.
结合第一方面,或第一方面的任意一种可能的实现方式,在第一方面的第四种可能的实现方式中,所述处理器还用于执行:通过所述接收器接收所述网络侧设备在对所述数据包进行完整性验证成功后发送的确认消息;使用所述完 整性保护密钥对所述确认消息进行完整性验证。UE通过对网络侧设备发送的确认消息进行完整性验证即可实现对网络侧设备的安全认证,不再依赖HSS生成并下发认证向量,简化了UE对网络侧设备的安全认证过程。With reference to the first aspect, or any one of the possible implementation manners of the first aspect, in a fourth possible implementation manner of the first aspect, the processor is further configured to: receive the network by using the receiver A confirmation message sent by the side device after the integrity verification of the data packet is successful; The integrity protection key performs integrity verification on the acknowledgment message. The UE can perform the security verification on the network side device by performing the integrity verification on the acknowledgment message sent by the network side device, and no longer relies on the HSS to generate and send the authentication vector, which simplifies the security authentication process of the UE to the network side device.
结合第一方面的第四种可能的实现方式,在第一方面的第五种可能的实现方式中,所述数据包还包括所述UE生成的第三随机数,所述第三随机数用于所述网络侧设备在对所述数据包进行完整性验证成功后对所述UE的标识进行更新;所述处理器还用于执行:在对所述确认消息进行完整性验证成功后,根据所述第三随机数对所述UE的标识进行更新。UE和网络侧设备对UE的标识进行同步更新,可以增强UE的隐秘性,避免在数据传输过程中暴露UE的行踪,进一步提高数据传输的安全性。With reference to the fourth possible implementation of the first aspect, in a fifth possible implementation manner of the first aspect, the data packet further includes a third random number generated by the UE, where the third random number is used. After the integrity verification of the data packet is successful, the network side device updates the identifier of the UE; the processor is further configured to: after performing integrity verification on the acknowledgement message, according to The third random number updates an identifier of the UE. The UE and the network side device synchronously update the identifier of the UE, which can enhance the privacy of the UE, avoid exposing the UE's whereabouts during data transmission, and further improve the security of data transmission.
结合第一方面,或第一方面的任意一种可能的实现方式,在第一方面的第六种可能的实现方式中,所述网络侧设备包括基站或服务网关。In conjunction with the first aspect, or any one of the possible implementation manners of the first aspect, in a sixth possible implementation manner of the first aspect, the network side device includes a base station or a serving gateway.
结合第一方面的第六种可能的实现方式,在第一方面的第七种可能的实现方式中,所述数据包还包括目的服务器的标识,所述目的服务器的标识用于服务网关与所述目的服务器建立传输控制协议TCP连接,并通过所述TCP连接将所述用户数据发送至所述目的服务器。With reference to the sixth possible implementation of the first aspect, in a seventh possible implementation manner of the first aspect, the data packet further includes an identifier of the destination server, where the identifier of the destination server is used to serve the gateway and the The destination server establishes a Transmission Control Protocol TCP connection and sends the user data to the destination server through the TCP connection.
结合第一方面的第六种可能的实现方式,或第一方面的第七种可能的实现方式,在第一方面的第八种可能的实现方式中,当所述网络侧设备包括所述服务网关时,所述数据包还包括所述服务网关的标识,所述服务网关的标识用于基站将所述数据包发送至所述服务网关。In conjunction with the sixth possible implementation of the first aspect, or the seventh possible implementation of the first aspect, in an eighth possible implementation manner of the first aspect, when the network side device includes the service And the identifier of the serving gateway is used by the base station to send the data packet to the serving gateway.
结合第一方面的第六种可能的实现方式,或第一方面的第七种可能的实现方式,或第一方面的第八种可能的实现方式,在第一方面的第九种可能的实现方式中,所述通过所述发射器将加密和完整性保护后的所述数据包发送至网络侧设备,包括:通过所述发射器将加密和完整性保护后的所述数据包通过随机接入前导消息或者RRC连接建立请求消息发送至基站。UE通过在随机接入前导消息中或RRC连接建立请求消息中或基站为所述UE分配的其他资源中携带所述数据包,进而将所述数据包发送至网络侧设备,减少了建立控制面连接和用户面承载所需的信令资源,提高了系统效率。In conjunction with the sixth possible implementation of the first aspect, or the seventh possible implementation of the first aspect, or the eighth possible implementation of the first aspect, the ninth possible implementation of the first aspect In the manner, the sending, by the transmitter, the encrypted and integrity-protected data packet to the network side device, includes: performing, by the transmitter, the encrypted and integrity-protected data packet by using a random connection The incoming preamble message or the RRC connection setup request message is sent to the base station. The UE reduces the establishment of the control plane by carrying the data packet in the random access preamble message or the RRC connection setup request message or other resources allocated by the base station to the UE, and then sending the data packet to the network side device. The connection and user planes carry the required signaling resources, which improves system efficiency.
第二方面,本发明实施例提供了一种网络侧设备,包括处理器、接收器和 发射器;其中,所述处理器用于调用所述存储器存储的数据传输程序代码执行如下操作:通过所述接收器接收用户设备UE在未建立与基站的无线资源控制RRC连接时发送的数据包,所述数据包包括所述UE的标识和用户数据,所述数据包为所述UE进行加密和完整性保护后得到的数据包;根据所述UE的标识确定所述UE对应的解密密钥和完整性验证密钥;使用所述解密密钥和所述完整性验证密钥对所述数据包进行解密和完整性验证;在对所述数据包进行完整性验证成功后,通过所述发射器将所述用户数据发送至目的服务器。网络侧设备接收UE在未建立与基站的RRC连接时发送的数据包,并根据所述UE的标识确定对数据包进行解密和完整性验证的解密密钥和完整性验证密钥,通过对数据包进行完整性验证实现对UE的安全认证,简化了网络侧设备对UE的安全认证过程,同时减少了建立控制面连接和用户面承载的信令开销,提高了系统效率。In a second aspect, an embodiment of the present invention provides a network side device, including a processor, a receiver, and a transmitter, wherein the data transmission program code used by the processor to invoke the memory performs an operation of: receiving, by the receiver, a data packet sent by a user equipment UE when a radio resource control RRC connection with a base station is not established, The data packet includes an identifier of the UE and user data, where the data packet is a data packet obtained by performing encryption and integrity protection on the UE, and determining, according to the identifier of the UE, a decryption key corresponding to the UE. An integrity verification key; decrypting and integrity verification of the data packet using the decryption key and the integrity verification key; passing the transmitter after successful verification of the integrity of the data packet The user data is sent to the destination server. The network side device receives a data packet sent by the UE when the RRC connection with the base station is not established, and determines a decryption key and an integrity verification key for decrypting and integrity verification of the data packet according to the identifier of the UE, and the data is verified by using the data. The integrity verification of the packet implements the security authentication of the UE, which simplifies the security authentication process of the network side device to the UE, and reduces the signaling overhead of establishing control plane connection and user plane bearer, and improves system efficiency.
结合第二方面,在第二方面的第一种可能的实现方式中,所述数据包还包括所述UE生成的第一随机数;所述根据所述UE的标识确定所述UE对应的解密密钥和完整性验证密钥,包括:将所述UE的标识和所述第一随机数发送至归属签约用户服务器HSS,通过所述HSS生成所述UE的中间密钥,并根据所述HSS生成的所述中间密钥生成所述UE对应的解密密钥和完整性验证密钥,并存储所述UE的标识与所述解密密钥和所述完整性验证密钥的对应关系。With reference to the second aspect, in a first possible implementation manner of the second aspect, the data packet further includes a first random number generated by the UE, and determining, according to the identifier of the UE, the decryption corresponding to the UE And the key and integrity verification key, including: sending the identifier of the UE and the first random number to a home subscription subscriber server HSS, generating an intermediate key of the UE by using the HSS, and according to the HSS The generated intermediate key generates a decryption key and an integrity verification key corresponding to the UE, and stores a correspondence between the identifier of the UE and the decryption key and the integrity verification key.
结合第二方面,或第二方面的第一种可能的实现方式,在第二方面的第二种可能的实现方式中,所述数据包还包括所述UE选定的安全算法指示信息,所述安全算法指示信息用于所述网络侧设备确定对所述数据包进行解密和完整性验证所使用的解密算法和完整性验证算法。With reference to the second aspect, or the first possible implementation manner of the second aspect, in a second possible implementation manner of the second aspect, the data packet further includes the security algorithm indication information selected by the UE, where The security algorithm indication information is used by the network side device to determine a decryption algorithm and an integrity verification algorithm used for decrypting and integrity verification of the data packet.
结合第二方面,在第二方面的第三种可能的实现方式中,所述通过所述接收器接收用户设备UE在未建立与基站的无线资源控制RRC连接时发送的数据包之前,所述处理器还用于执行:通过所述接收器接收所述UE在未与所述基站建立所述RRC连接时发送的认证请求,所述认证请求包括所述UE的标识;通过所述发射器将所述认证请求发送至归属签约用户服务器HSS,所述认证请求用于触发所述HSS生成第二随机数并根据所述UE的标识和所述第二 随机数生成所述UE的中间密钥,所述网络侧设备根据所述HSS生成的所述中间密钥生成解密密钥和完整性验证密钥,并存储所述UE的标识与所述解密密钥和所述完整性验证密钥的对应关系;通过所述发射器向所述UE发送响应消息,所述响应消息包括所述第二随机数,所述第二随机数用于所述UE生成对所述数据包进行加密和完整性保护所使用的加密密钥和完整性保护密钥。网络侧设备接收UE在未建立与基站的RRC连接时发送的认证请求,通过HSS生成派生密钥的第二随机数,并根据HSS生成的所述UE的中间密钥确定对数据包进行解密和完整性验证的解密密钥和完整性验证密钥,通过对数据包进行完整性验证实现对UE的安全认证,简化了网络侧设备对UE的安全认证过程,同时减少了建立控制面连接和用户面承载的信令开销,提高了系统效率。With reference to the second aspect, in a third possible implementation manner of the second aspect, the receiving, by the receiver, the data packet that is sent by the user equipment UE when the radio resource control RRC connection with the base station is not established is performed by the receiver, The processor is further configured to: receive, by the receiver, an authentication request sent by the UE when the RRC connection is not established with the base station, where the authentication request includes an identifier of the UE; Sending the authentication request to the home subscriber server HSS, the authentication request is used to trigger the HSS to generate a second random number and according to the identifier of the UE and the second Generating, by the random number, an intermediate key of the UE, the network side device generating a decryption key and an integrity verification key according to the intermediate key generated by the HSS, and storing the identifier of the UE and the decryption key Corresponding relationship between the key and the integrity verification key; sending, by the transmitter, a response message to the UE, the response message includes the second random number, and the second random number is used by the UE to generate The encryption key and integrity protection key used to encrypt and integrity protect the data packet. The network side device receives an authentication request sent by the UE when the RRC connection with the base station is not established, generates a second random number of the derived key by using the HSS, and determines to decrypt the data packet according to the intermediate key of the UE generated by the HSS. The integrity verification decryption key and the integrity verification key realize the security authentication of the UE by performing integrity verification on the data packet, simplifying the security authentication process of the network side device to the UE, and reducing the establishment of the control plane connection and the user. The signaling overhead carried by the plane improves the system efficiency.
结合第二方面,或第二方面的任意一种可能的实现方式,在第二方面的第四种可能的实现方式中,所述处理器还用于执行:在对所述数据包进行完整性验证成功后,通过所述发射器向所述UE发送确认消息,所述确认消息用于所述UE使用所述UE的完整性保护密钥对所述确认消息进行完整性验证。In conjunction with the second aspect, or any one of the possible implementations of the second aspect, in a fourth possible implementation of the second aspect, the processor is further configured to: perform integrity on the data packet After the verification is successful, an acknowledgement message is sent to the UE by the transmitter, and the acknowledgement message is used by the UE to perform integrity verification on the acknowledgement message by using the integrity protection key of the UE.
结合第二方面的第四种可能的实现方式,在第二方面的第五种可能的实现方式中,所述数据包还包括所述UE生成的第三随机数,所述第三随机数用于所述UE对所述确认消息进行完整性验证成功后对所述UE的标识进行更新;所述处理器还用于执行:在对所述数据包进行完整性验证成功后,根据所述第三随机数对所述UE的标识进行更新,并存储更新后的所述UE的标识与所述解密密钥和所述完整性验证密钥的对应关系。网络侧设备和UE对UE的标识进行同步更新,可以增强UE的隐秘性,避免在数据传输过程中暴露UE的行踪,进一步提高数据传输的安全性。With the fourth possible implementation of the second aspect, in a fifth possible implementation manner of the second aspect, the data packet further includes a third random number generated by the UE, where the third random number is used. After the integrity verification of the acknowledgment message by the UE is successful, the identifier of the UE is updated; the processor is further configured to: after performing integrity verification on the data packet, according to the The three random numbers update the identifier of the UE, and store the updated correspondence between the identifier of the UE and the decryption key and the integrity verification key. The network side device and the UE synchronously update the identifier of the UE, which can enhance the privacy of the UE, avoid exposing the UE's whereabouts during data transmission, and further improve the security of data transmission.
结合第二方面,或第二方面的任意一种可能的实现方式,在第二方面的第六种可能的实现方式中,所述网络侧设备包括基站或服务网关。With reference to the second aspect, or any one of the possible implementation manners of the second aspect, in a sixth possible implementation manner of the second aspect, the network side device includes a base station or a serving gateway.
结合第二方面的第六种可能的实现方式,在第二方面的第七种可能的实现方式中,所述数据包还包括目的服务器的标识;所述通过所述发射器将所述用户数据发送至目的服务器,包括:根据所述目的服务器的标识与所述目的服务器建立传输控制协议TCP连接,并通过所述TCP连接将所述用户数据发送至所述目的服务器。因此,不再由UE触发DNS域名解析过程,即无需UE通 过占用大量空口资源建立与目的服务器的TCP连接过程,而是由服务网关代替所述UE触发DNS过程,所述服务网关与所述目的服务器建立TCP连接,进而将解密后的用户数据通过TCP连接发送至所述目的服务器,因此,减少了建立TCP连接的信令资源。In conjunction with the sixth possible implementation of the second aspect, in a seventh possible implementation manner of the second aspect, the data packet further includes an identifier of the destination server, where the user data is sent by the transmitter The sending to the destination server includes: establishing a transmission control protocol TCP connection with the destination server according to the identifier of the destination server, and sending the user data to the destination server by using the TCP connection. Therefore, the DNS domain name resolution process is no longer triggered by the UE, that is, the UE does not need to pass. The TCP connection process with the destination server is established by occupying a large number of air interface resources, but the DNS process is triggered by the service gateway instead of the UE, and the service gateway establishes a TCP connection with the destination server, thereby connecting the decrypted user data through the TCP connection. Sent to the destination server, thus reducing the signaling resources for establishing a TCP connection.
结合第二方面的第六种可能的实现方式,或第二方面的第七种可能的实现方式,在第二方面的第八种可能的实现方式中,当所述网络侧设备包括所述服务网关时,所述数据包还包括所述服务网关的标识,所述服务网关的标识用于基站将所述数据包发送至所述服务网关。With reference to the sixth possible implementation of the second aspect, or the seventh possible implementation of the second aspect, in an eighth possible implementation manner of the second aspect, when the network side device includes the service And the identifier of the serving gateway is used by the base station to send the data packet to the serving gateway.
结合第二方面的第六种可能的实现方式,或第二方面的第七种可能的实现方式,或第二方面的第八种可能的实现方式,在第二方面的第九种可能的实现方式中,所述通过所述接收器接收用户设备UE在未建立与基站的无线资源控制RRC连接时发送的数据包,包括:通过所述接收器接收用户设备UE在未与基站建立无线资源控制RRC连接时通过随机接入前导消息或者RRC连接建立请求消息发送的数据包。In conjunction with the sixth possible implementation of the second aspect, or the seventh possible implementation of the second aspect, or the eighth possible implementation of the second aspect, the ninth possible implementation of the second aspect In the mode, the receiving, by the receiver, the data packet that is sent by the user equipment UE when the RRC connection with the radio resource control of the base station is not established, includes: receiving, by the receiver, the user equipment, the UE, does not establish radio resource control with the base station. A data packet transmitted by a random access preamble message or an RRC connection setup request message when the RRC is connected.
第三方面,本发明实施例提供了一种数据传输方法,用于用户设备UE在未建立与基站之间的无线资源控制RRC连接时实现数据的安全传输,所述方法包括:UE使用加密密钥和完整性保护密钥对数据包进行加密和完整性保护,其中,所述加密密钥和所述完整性保护密钥为所述UE根据所述UE生成的第一随机数或从网络侧设备接收到的第二随机数生成的,所述数据包包括所述UE的标识和用户数据;所述UE在未建立与基站的RRC连接时,将加密和完整性保护后的所述数据包发送至网络侧设备。In a third aspect, an embodiment of the present invention provides a data transmission method, where a user equipment UE implements secure transmission of data when a radio resource control RRC connection with a base station is not established, and the method includes: the UE uses an encryption key. The key and the integrity protection key perform encryption and integrity protection on the data packet, where the encryption key and the integrity protection key are the first random number generated by the UE according to the UE or from the network side And generating, by the second random number received by the device, the data packet includes the identifier of the UE and user data; and the UE encrypts and integrity protects the data packet when the RRC connection with the base station is not established. Send to the network side device.
结合第三方面,在第三方面的第一种可能的实现方式中,所述数据包还包括所述第一随机数,所述第一随机数用于所述网络侧设备确定对所述数据包进行解密和完整性验证所使用的解密密钥和完整性验证密钥。With reference to the third aspect, in a first possible implementation manner of the third aspect, the data packet further includes the first random number, where the first random number is used by the network side device to determine the data The decryption key and integrity verification key used by the packet for decryption and integrity verification.
结合第三方面,或第三方面的第一种可能的实现方式,在第三方面的第二种可能的实现方式中,所述数据包还包括所述UE选定的安全算法指示信息,所述安全算法指示信息用于所述网络侧设备确定对所述数据包进行解密和完整性验证所使用的解密算法和完整性验证算法。With reference to the third aspect, or the first possible implementation manner of the third aspect, in a second possible implementation manner of the third aspect, the data packet further includes the security algorithm indication information selected by the UE, where The security algorithm indication information is used by the network side device to determine a decryption algorithm and an integrity verification algorithm used for decrypting and integrity verification of the data packet.
结合第三方面,在第三方面的第三种可能的实现方式中,所述UE使用加 密密钥和完整性保护密钥对数据包进行加密和完整性保护之前,还包括:所述UE在未与所述基站建立所述RRC连接时,通过所述网络侧设备向归属签约用户服务器HSS发送认证请求,所述认证请求包括所述UE的标识,所述认证请求用于触发所述HSS生成所述第二随机数并根据所述UE的标识和所述第二随机数确定所述网络侧设备对所述数据包进行解密和完整性验证所使用的解密密钥和完整性验证密钥;所述UE接收所述HSS通过所述网络侧设备发送的响应消息,所述响应消息包括所述第二随机数;所述UE使用所述完整性保护密钥对所述响应消息进行完整性验证。In conjunction with the third aspect, in a third possible implementation manner of the third aspect, the UE uses Before the encryption and integrity protection of the data packet by the secret key and the integrity protection key, the method further includes: when the UE does not establish the RRC connection with the base station, using the network side device to the home subscription user server The HSS sends an authentication request, where the authentication request includes an identifier of the UE, where the authentication request is used to trigger the HSS to generate the second random number, and determine the identifier according to the identifier of the UE and the second random number. a decryption key and an integrity verification key used by the network side device to perform decryption and integrity verification on the data packet; the UE receives a response message sent by the HSS by using the network side device, where the response message includes The second random number; the UE performs integrity verification on the response message by using the integrity protection key.
结合第三方面,或以上第三方面的任意一种可能的实现方式,在第三方面的第四种可能的实现方式中,还包括:所述UE接收所述网络侧设备在对所述数据包进行完整性验证成功后发送的确认消息;所述UE使用所述完整性保护密钥对所述确认消息进行完整性验证。With reference to the third aspect, or any one of the foregoing possible implementation manners of the foregoing third aspect, the fourth possible implementation manner of the third aspect, An acknowledgement message sent after the packet is successfully verified by the integrity; the UE uses the integrity protection key to perform integrity verification on the acknowledgement message.
结合第三方面的第四种可能的实现方式,在第三方面的第五种可能的实现方式中,所述数据包还包括所述UE生成的第三随机数,所述第三随机数用于所述网络侧设备在对所述数据包进行完整性验证成功后对所述UE的标识进行更新;所述方法还包括:所述UE对所述确认消息进行完整性验证成功后,根据所述第三随机数对所述UE的标识进行更新。With the fourth possible implementation of the third aspect, in a fifth possible implementation manner of the third aspect, the data packet further includes a third random number generated by the UE, where the third random number is used. After the integrity verification of the data packet is successful, the network side device updates the identifier of the UE; the method further includes: after the UE successfully performs integrity verification on the acknowledgement message, according to the The third random number updates the identity of the UE.
结合第三方面,或以上第三方面的任意一种可能的实现方式,在第三方面的第六种可能的实现方式中,所述网络侧设备包括基站或服务网关。With reference to the third aspect, or any one of the foregoing possible implementation manners of the third aspect, in a sixth possible implementation manner of the third aspect, the network side device includes a base station or a serving gateway.
结合第三方面的第六种可能的实现方式,在第三方面的第七种可能的实现方式中,所述数据包还包括目的服务器的标识,所述目的服务器的标识用于服务网关与所述目的服务器建立传输控制协议TCP连接,并通过所述TCP连接将所述用户数据发送至所述目的服务器。In conjunction with the sixth possible implementation of the third aspect, in a seventh possible implementation manner of the third aspect, the data packet further includes an identifier of the destination server, where the identifier of the destination server is used to serve the gateway and the The destination server establishes a Transmission Control Protocol TCP connection and sends the user data to the destination server through the TCP connection.
结合第三方面的第六种可能的实现方式,或第三方面的第七种可能的实现方式,在第三方面的第八种可能的实现方式中,当所述网络侧设备包括所述服务网关时,所述数据包还包括所述服务网关的标识,所述服务网关的标识用于基站将所述数据包发送至所述服务网关。With reference to the sixth possible implementation of the third aspect, or the seventh possible implementation manner of the third aspect, in an eighth possible implementation manner of the third aspect, when the network side device includes the service And the identifier of the serving gateway is used by the base station to send the data packet to the serving gateway.
结合第三方面的第六种可能的实现方式,或第三方面的第七种可能的实现方式,或第三方面的第八种可能的实现方式,在第三方面的第九种可能的实现 方式中,所述将加密和完整性保护后的所述数据包发送至网络侧设备,包括:将加密和完整性保护后的所述数据包通过随机接入前导消息或者RRC连接建立请求消息发送至基站。In conjunction with the sixth possible implementation of the third aspect, or the seventh possible implementation of the third aspect, or the eighth possible implementation of the third aspect, the ninth possible implementation of the third aspect In the manner, the sending, by the encryption and integrity protection, the data packet to the network side device includes: sending, by using the random access preamble message or the RRC connection setup request message, the encrypted and integrity protected data packet. To the base station.
第四方面,本发明实施例提供了一种数据传输方法,包括:网络侧设备接收用户设备UE在未建立与基站的无线资源控制RRC连接时发送的数据包,所述数据包包括所述UE的标识和用户数据,所述数据包为所述UE进行加密和完整性保护后得到的数据包;所述网络侧设备根据所述UE的标识确定所述UE对应的解密密钥和完整性验证密钥;所述网络侧设备使用所述解密密钥和所述完整性验证密钥对所述数据包进行解密和完整性验证;所述网络侧设备在对所述数据包进行完整性验证成功后,将所述用户数据发送至目的服务器。In a fourth aspect, the embodiment of the present invention provides a data transmission method, including: a network side device receiving a data packet sent by a user equipment UE when a radio resource control RRC connection with a base station is not established, the data packet including the UE And the user data, the data packet is obtained by performing encryption and integrity protection on the UE, and the network side device determines, according to the identifier of the UE, a decryption key and integrity verification corresponding to the UE. Key; the network side device decrypts and integrity verifies the data packet by using the decryption key and the integrity verification key; the network side device successfully performs integrity verification on the data packet The user data is then sent to the destination server.
结合第四方面,在第四方面的第一种可能的实现方式中,所述数据包还包括所述UE生成的第一随机数;所述网络侧设备根据所述UE的标识确定所述UE对应的解密密钥和完整性验证密钥,包括:所述网络侧设备将所述UE的标识和所述第一随机数发送至归属签约用户服务器HSS,通过所述HSS生成所述UE的中间密钥,并根据所述HSS生成的所述中间密钥生成所述UE对应的解密密钥和完整性验证密钥,并存储所述UE的标识与所述解密密钥和所述完整性验证密钥的对应关系。With reference to the fourth aspect, in a first possible implementation manner of the fourth aspect, the data packet further includes a first random number generated by the UE, and the network side device determines the UE according to the identifier of the UE. Corresponding decryption key and integrity verification key, comprising: the network side device sending the identifier of the UE and the first random number to a home subscription subscriber server HSS, and generating, by the HSS, the middle of the UE Generating a decryption key and an integrity verification key corresponding to the UE according to the intermediate key generated by the HSS, and storing the identifier of the UE and the decryption key and the integrity verification The correspondence of the keys.
结合第四方面,或第四方面的第一种可能的实现方式,在第四方面的第二种可能的实现方式中,所述数据包还包括所述UE选定的安全算法指示信息,所述安全算法指示信息用于所述网络侧设备确定对所述数据包进行解密和完整性验证所使用的解密算法和完整性验证算法。With reference to the fourth aspect, or the first possible implementation manner of the fourth aspect, in a second possible implementation manner of the fourth aspect, the data packet further includes the security algorithm indication information selected by the UE, where The security algorithm indication information is used by the network side device to determine a decryption algorithm and an integrity verification algorithm used for decrypting and integrity verification of the data packet.
结合第四方面,在第四方面的第三种可能的实现方式中,所述网络侧设备接收用户设备UE在未建立与基站的无线资源控制RRC连接时发送的数据包之前,还包括:所述网络侧设备接收所述UE在未与所述基站建立所述RRC连接时发送的认证请求,所述认证请求包括所述UE的标识;所述网络侧设备将所述认证请求发送至归属签约用户服务器HSS,所述认证请求用于触发所述HSS生成第二随机数并根据所述UE的标识和所述第二随机数生成所述UE的中间密钥,所述网络侧设备根据所述HSS生成的所述中间密钥生成解密密钥和完整性验证密钥,并存储所述UE的标识与所述解密密钥和所述完整性验证 密钥的对应关系;所述网络侧设备向所述UE发送响应消息,所述响应消息包括所述第二随机数,所述第二随机数用于所述UE生成对所述数据包进行加密和完整性保护所使用的加密密钥和完整性保护密钥。With reference to the fourth aspect, in a third possible implementation manner of the fourth aspect, the network side device, before receiving the data packet sent by the user equipment UE when the radio resource control RRC connection with the base station is not established, further includes: The network side device receives an authentication request sent by the UE when the RRC connection is not established with the base station, where the authentication request includes an identifier of the UE, and the network side device sends the authentication request to a home subscription. a user server HSS, the authentication request is used to trigger the HSS to generate a second random number, and generate an intermediate key of the UE according to the identifier of the UE and the second random number, where the network side device is configured according to the The intermediate key generated by the HSS generates a decryption key and an integrity verification key, and stores the identifier of the UE and the decryption key and the integrity verification Corresponding relationship of the key; the network side device sends a response message to the UE, the response message includes the second random number, and the second random number is used by the UE to generate and encrypt the data packet And the encryption key and integrity protection key used for integrity protection.
结合第四方面,或以上第四方面的任意一种可能的实现方式,在第四方面的第四种可能的实现方式中,还包括:所述网络侧设备在对所述数据包进行完整性验证成功后,向所述UE发送确认消息,所述确认消息用于所述UE使用所述UE的完整性保护密钥对所述确认消息进行完整性验证。With reference to the fourth aspect, or any one of the foregoing possible implementation manners, the fourth possible implementation manner of the fourth aspect, the method further includes: the network side device performing integrity on the data packet After the verification succeeds, an acknowledgment message is sent to the UE, and the acknowledgment message is used by the UE to perform integrity verification on the acknowledgment message by using the integrity protection key of the UE.
结合第四方面的第四种可能的实现方式,在第四方面的第五种可能的实现方式中,所述数据包还包括所述UE生成的第三随机数,所述第三随机数用于所述UE对所述确认消息进行完整性验证成功后对所述UE的标识进行更新;所述方法还包括:所述网络侧设备在对所述数据包进行完整性验证成功后,根据所述第三随机数对所述UE的标识进行更新,并存储更新后的所述UE的标识与所述解密密钥和所述完整性验证密钥的对应关系。With reference to the fourth possible implementation manner of the fourth aspect, in a fifth possible implementation manner of the fourth aspect, the data packet further includes a third random number generated by the UE, where the third random number is used After the integrity verification of the acknowledgment message by the UE is successful, the identifier of the UE is updated; the method further includes: after the network side device successfully performs integrity verification on the data packet, according to the The third random number updates the identifier of the UE, and stores the updated correspondence between the identifier of the UE and the decryption key and the integrity verification key.
结合第四方面,或以上第四方面的任意一种可能的实现方式,在第四方面的第六种可能的实现方式中,所述网络侧设备包括基站或服务网关。With reference to the fourth aspect, or any one of the possible implementation manners of the foregoing fourth aspect, in a sixth possible implementation manner of the fourth aspect, the network side device includes a base station or a serving gateway.
结合第四方面的第六种可能的实现方式,在第四方面的第七种可能的实现方式中,所述数据包还包括目的服务器的标识;所述将所述用户数据发送至目的服务器,包括:服务网关根据所述目的服务器的标识与所述目的服务器建立传输控制协议TCP连接,并通过所述TCP连接将所述用户数据发送至所述目的服务器。With reference to the sixth possible implementation manner of the fourth aspect, in a seventh possible implementation manner of the fourth aspect, the data packet further includes an identifier of the destination server, where the user data is sent to the destination server, The method includes: the serving gateway establishes a transmission control protocol TCP connection with the destination server according to the identifier of the destination server, and sends the user data to the destination server by using the TCP connection.
结合第四方面第六种可能的实现方式,或第四方面第七种可能的实现方式,在第四方面的第八种可能的实现方式中,当所述网络侧设备包括所述服务网关时,所述数据包还包括所述服务网关的标识,所述服务网关的标识用于基站将所述数据包发送至所述服务网关。With reference to the sixth possible implementation manner of the fourth aspect, or the seventh possible implementation manner of the fourth aspect, in an eighth possible implementation manner of the fourth aspect, when the network side device includes the serving gateway And the data packet further includes an identifier of the serving gateway, where the identifier of the serving gateway is used by the base station to send the data packet to the serving gateway.
结合第四方面第六种可能的实现方式,或第四方面第七种可能的实现方式,或第四方面第八种可能的实现方式,在第四方面的第九种可能的实现方式中,所述网络侧设备接收用户设备UE在未建立与基站的无线资源控制RRC连接时发送的数据包,包括:基站接收用户设备UE在未与所述基站建立无线资源控制RRC连接时通过随机接入前导消息或者RRC连接建立请求消息发送 的数据包。With reference to the sixth possible implementation manner of the fourth aspect, or the seventh possible implementation manner of the fourth aspect, or the eighth possible implementation manner of the fourth aspect, in a ninth possible implementation manner of the fourth aspect, The network side device receives a data packet that is sent by the user equipment UE when the RRC connection with the radio resource control of the base station is not established, and includes: receiving, by the base station, the random access by the user equipment UE when establishing the radio resource control RRC connection with the base station Sending a preamble message or an RRC connection setup request message Packet.
第五方面,本发明实施例提供了一种用户设备,所述用户设备用于执行上述第三方面,或第三方面的任意一种可能的实现方式中的数据传输方法,所述用户设备包括用于执行上述第三方面,或第三方面的任意一种数据传输方法的模块或单元。In a fifth aspect, the embodiment of the present invention provides a user equipment, where the user equipment is used to perform the foregoing third aspect, or the data transmission method in any one of the possible implementation manners of the third aspect, where the user equipment includes A module or unit for performing the above third aspect, or any one of the data transmission methods of the third aspect.
第六方面,本发明实施例提供了一种网络侧设备,所述网络侧设备用于执行上述第四方面,或第四方面的任意一种可能的实现方式中的数据传输方法,所述网络侧设备包括用于执行上述第四方面,或第四方面的任意一种数据传输方法的模块或单元。In a sixth aspect, the embodiment of the present invention provides a network side device, where the network side device is configured to perform the foregoing fourth aspect, or the data transmission method in any one possible implementation manner of the fourth aspect, where the network The side device includes a module or unit for performing the above fourth aspect, or any one of the data transmission methods of the fourth aspect.
第七方面,本发明实施例提供了一种数据传输系统,包括用户设备和网络侧设备,其中,所述用户设备为上述第一方面,或第一方面的任意一种可能的实现方式中的用户设备;In a seventh aspect, the embodiment of the present invention provides a data transmission system, including a user equipment and a network side device, where the user equipment is in the foregoing first aspect, or in any possible implementation manner of the first aspect. User equipment
所述网络侧设备为上述第二方面,或第二方面的任意一种可能的实现方式中的网络侧设备。The network side device is the network side device in the foregoing second aspect, or any possible implementation manner of the second aspect.
第八方面,本发明实施例提供了一种计算机程序,所述计算机程序包括程序代码,当用户设备UE运行所述计算机程序时,所述程序代码执行如上述第三方面,或第三方面的任意一种数据传输方法。In an eighth aspect, an embodiment of the present invention provides a computer program, where the computer program includes program code, when the user equipment UE runs the computer program, the program code performs the third aspect, or the third aspect. Any data transmission method.
第九方面,本发明实施例提供了一种计算机程序,所述计算机程序包括程序代码,当网络侧设备运行所述计算机程序时,所述程序代码执行如上述第四方面,或第四方面的任意一种数据传输方法。According to a ninth aspect, an embodiment of the present invention provides a computer program, where the computer program includes program code, and when the network side device runs the computer program, the program code performs the fourth aspect, or the fourth aspect. Any data transmission method.
本发明的上述方面在以下多个实施例的描述中会更加简洁易懂。The above aspects of the invention will be more apparent and understood in the following description of the various embodiments.
附图说明DRAWINGS
为了更清楚地说明本发明实施例的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图是本发明的一些实施例。In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings used in the embodiments or the prior art description will be briefly described below. Obviously, the drawings in the following description are some implementations of the present invention. example.
图1A是一种LTE系统的网络架构示意图;1A is a schematic diagram of a network architecture of an LTE system;
图1B是AKA安全认证和密钥协商过程的信令流程示意图;FIG. 1B is a schematic diagram of a signaling process of an AKA security authentication and key agreement process;
图2是数据发送前的连接/承载建立过程的信令流程示意图; 2 is a schematic diagram of a signaling flow of a connection/bearer establishment process before data transmission;
图3是本发明实施例提供的一种LTE系统的网络架构示意图;3 is a schematic diagram of a network architecture of an LTE system according to an embodiment of the present invention;
图4A是本发明实施例提供的一种数据传输方法的流程示意图;4A is a schematic flowchart of a data transmission method according to an embodiment of the present invention;
图4B是本发明实施例提供的另一种数据传输方法的流程示意图;4B is a schematic flowchart of another data transmission method according to an embodiment of the present invention;
图4C是本发明实施例提供的另一种数据传输方法的流程示意图;4C is a schematic flowchart of another data transmission method according to an embodiment of the present invention;
图4D是本发明实施例提供的另一种数据传输方法的流程示意图;4D is a schematic flowchart of another data transmission method according to an embodiment of the present invention;
图4E是本发明实施例提供的另一种数据传输方法的流程示意图;4E is a schematic flowchart of another data transmission method according to an embodiment of the present invention;
图4F是本发明实施例提供的另一种数据传输方法的流程示意图;4F is a schematic flowchart of another data transmission method according to an embodiment of the present invention;
图4G是本发明实施例提供的另一种数据传输方法的流程示意图;4G is a schematic flowchart of another data transmission method according to an embodiment of the present invention;
图5是本发明实施例提供的一种用户设备的结构示意图;FIG. 5 is a schematic structural diagram of a user equipment according to an embodiment of the present disclosure;
图6是本发明实施例提供的一种网络侧设备的结构示意图;FIG. 6 is a schematic structural diagram of a network side device according to an embodiment of the present disclosure;
图7A是本发明实施例提供的另一种用户设备的结构示意图;FIG. 7 is a schematic structural diagram of another user equipment according to an embodiment of the present disclosure;
图7B是本发明实施例提供的另一种用户设备的结构示意图;FIG. 7B is a schematic structural diagram of another user equipment according to an embodiment of the present disclosure;
图7C是本发明实施例提供的另一种用户设备的结构示意图;FIG. 7C is a schematic structural diagram of another user equipment according to an embodiment of the present disclosure;
图7D是本发明实施例提供的另一种用户设备的结构示意图;7D is a schematic structural diagram of another user equipment according to an embodiment of the present invention;
图8A是本发明实施例提供的另一种网络侧设备的结构示意图;FIG. 8 is a schematic structural diagram of another network side device according to an embodiment of the present disclosure;
图8B是本发明实施例提供的另一种网络侧设备的结构示意图;FIG. 8B is a schematic structural diagram of another network side device according to an embodiment of the present disclosure;
图8C是本发明实施例提供的另一种网络侧设备的结构示意图;FIG. 8C is a schematic structural diagram of another network side device according to an embodiment of the present disclosure;
图8D是本发明实施例提供的另一种网络侧设备的结构示意图;FIG. 8 is a schematic structural diagram of another network side device according to an embodiment of the present disclosure;
图8E是本发明实施例提供的另一种网络侧设备的结构示意图。FIG. 8E is a schematic structural diagram of another network side device according to an embodiment of the present invention.
具体实施方式detailed description
为了更好地理解本发明实施例提供的一种数据传输方法、用户设备和网络侧设备,下面先对LTE系统的网络架构、AKA安全认证和密钥协商过程以及数据发送前的连接/承载建立过程进行描述。In order to better understand a data transmission method, user equipment, and network side equipment provided by the embodiments of the present invention, the following describes the network architecture, AKA security authentication, and key agreement process of the LTE system, and connection/bearer establishment before data transmission. The process is described.
请参见图1A,图1A是一种LTE系统的网络架构示意图。LTE系统网络架构中主要包括UE、演进的基站(EUTRAN Node B,eNB)、移动管理实体(Mobility Management Entity,MME)、服务网关(Serving Gateway,S-GW)、分组数据网关(Packet Data Network Gateway,P-GW)和归属签约用户服务器(Home Subscriber Server,HSS),其中,eNB为演进的通用无线接入网络(Evolved  Universal Terrestrial Radio Access Network,EUTRAN)中的网元,MME、S-GW、P-GW和HSS为分组核心网络(Evolved Packet Core,EPC)中的网元。UE与eNB之间通过Uu接口实现无线通信,eNB与MME之间的通信接口为S1-MME,eNB与S-GW之间的通信接口为S1-U。为了便于新业务的开展,LTE系统中采用了用户面与控制面分离的设计方式。其中,LTE系统对应的核心网中控制面信令与用户面承载分别由独立的网元MME和S-GW来负责。Referring to FIG. 1A, FIG. 1A is a schematic diagram of a network architecture of an LTE system. The LTE system network architecture mainly includes a UE, an EUTRAN Node B (eNB), a Mobility Management Entity (MME), a Serving Gateway (S-GW), and a Packet Data Network Gateway. , P-GW) and Home Subscriber Server (HSS), where the eNB is an evolved universal radio access network (Evolved) The network elements in the Universal Terrestrial Radio Access Network (EUTRAN), the MME, the S-GW, the P-GW, and the HSS are network elements in an Evolved Packet Core (EPC). The UE and the eNB implement wireless communication through the Uu interface. The communication interface between the eNB and the MME is S1-MME, and the communication interface between the eNB and the S-GW is S1-U. In order to facilitate the development of new services, the LTE system adopts a design method in which the user plane and the control plane are separated. The control plane signaling and the user plane bearer in the core network corresponding to the LTE system are respectively responsible by the independent network element MME and the S-GW.
具体的,MME的主要功能包括非接入层(Non Access Stratum,NAS)信令建立、NAS信令安全、跨核心网的信令建立、跟踪服务(当UE在IDLE模式时)、漫游服务、授权和承载管理等。Specifically, the main functions of the MME include non-access stratum (NAS) signaling establishment, NAS signaling security, signaling establishment across the core network, tracking service (when the UE is in IDLE mode), roaming service, Authorization and bearer management, etc.
S-GW为eNB切换时的关口点、转发2G/3G以及其他系统业务的关口点,完成下行包的缓冲、一些初始化工作、规定的拦截侦听、包路由和转发等。另外,P-GW用于策略的执行、包过滤、规定的拦截、UE的IP地址的分配、计费功能、包再现等。The S-GW is the gateway point for eNB handover, forwarding 2G/3G and other system service gateway points, completing buffering of downlink packets, some initialization work, prescribed interception interception, packet routing and forwarding, and the like. In addition, the P-GW is used for policy enforcement, packet filtering, prescribed interception, allocation of IP addresses of UEs, charging functions, packet reproduction, and the like.
需要说明的是,UE、eNB与核心网之间的控制信令通过MME进行处理;用户数据通过S-GW传输到P-GW,然后由P-GW传输到外部(相对于运营商而言)的各类接入点名称(Access Point Name,APN)节点,例如公用数据网络(Public Data Network,PDN)等。It should be noted that the control signaling between the UE, the eNB and the core network is processed by the MME; the user data is transmitted to the P-GW through the S-GW, and then transmitted to the outside by the P-GW (relative to the operator) Access point name (APN) nodes, such as Public Data Network (PDN).
请参见图1B,图1B是AKA安全认证和密钥协商过程的信令流程示意图。在LTE系统中参与安全认证和密钥协商过程的实体包括:UE、MME和HSS。安全认证和密钥协商过程是基于对称性密钥来完成的,即UE和HSS之间预先共享一个根密钥K,具体地,在UE的通用用户标识模块(Universal Subscriber Identity Module,USIM)/用户识别卡(Subscriber Identity Module,SIM)上和运营商维护的HSS上共享一个永久性对称根密钥K,这个K是在制造USIM/SIM时一次性写入的,并且受到USIM/SIM的安全机制保护,无法被读出。该安全认证和密钥协商过程包括以下步骤。Referring to FIG. 1B, FIG. 1B is a schematic diagram of a signaling flow of an AKA security authentication and key agreement process. Entities participating in the security authentication and key agreement process in the LTE system include: UE, MME, and HSS. The security authentication and the key agreement process are performed based on the symmetry key, that is, a root key K is pre-shared between the UE and the HSS, specifically, the Universal Subscriber Identity Module (USIM) of the UE/ A Permanent Symmetric Root Key K is shared on the Subscriber Identity Module (SIM) and the HSS maintained by the operator. This K is written once during the manufacture of the USIM/SIM and is protected by the USIM/SIM. The mechanism is protected and cannot be read. The security authentication and key agreement process includes the following steps.
S101、UE向MME发送认证请求,该消息中携带了UE的国际移动用户识别号(International Mobile Subscriber Identity,IMSI)、UE的能力(UE所支持的加密算法和完整性保护算法)和HSS的IDHSS标识等信息。S101. The UE sends an authentication request to the MME, where the message carries the International Mobile Subscriber Identity (IMSI) of the UE, the capability of the UE (the encryption algorithm and the integrity protection algorithm supported by the UE), and the IDHSS of the HSS. Identification and other information.
S102、MME向HSS转发UE的认证请求,该消息中携带了IMSI、本服 务网的网络标识(Serving Network ID,SNID)和服务网类型(Network Type)等内容。HSS收到认证请求后,在本端数据库中查找IMSI与SNID,验证这两个实体的合法性。若验证通过,则根据IMSI找到UE对应的根密钥K,并随机产生一个随机数RAND,然后根据RAND、自身当前保存的鉴权序列号SQN、密钥K及其它信息生成该UE对应的认证向量(Authentication Vector,AV),其中AV包括RAND、认证令牌(Authentication Token,AUTN)、期望的响应数(Expected response,XRES)和共享密钥KASME(用来产生非接入层和接入层密钥的基础密钥)。S102: The MME forwards the authentication request of the UE to the HSS, where the message carries the IMSI, the network identifier (Serving Network ID, SNID), and the service network type (Network Type) of the service network. After receiving the authentication request, the HSS looks up the IMSI and the SNID in the local database to verify the legality of the two entities. If the verification succeeds, the root key K corresponding to the UE is found according to the IMSI, and a random number RAND is randomly generated, and then the authentication corresponding to the UE is generated according to the RAND, the authentication sequence number SQN, the key K and other information currently saved by itself. Authentication Vector (AV), where AV includes RAND, Authentication Token (AUTN), Expected Response (XRES), and Shared Key K ASME (used to generate non-access stratum and access) The base key of the layer key).
S103、HSS向MME返回认证响应,该消息中携带了该UE的认证向量AV,MME将收到的该UE的认证向量进行保存。S103: The HSS returns an authentication response to the MME, where the message carries the authentication vector AV of the UE, and the MME saves the received authentication vector of the UE.
S104、MME向UE发送认证请求,该消息中携带了该UE认证向量中对应的RAND和AUTN,以及MME为密钥KASME分配的一个密钥标识KSIASMES104, MME sends an authentication request to the UE, where the message carries the authentication vector of the UE corresponding to the RAND and AUTN, and the MME is the key K ASME is assigned a key identifier KSI ASME.
S105、UE收到认证请求后,根据收到的RAND和AUTN,进行校验,包括:根据RAND、AUTN中的SQN和与网络侧共享的根密钥K共同计算出一个AUTN′,并比较该AUTN′和接收到的AUTN是否一致,如果一致,则UE对网络侧的安全认证通过,则利用RAND和根密钥K共同计算出一个响应(Response,RES)发送给MME。UE根据KASME进一步生成空口密钥KeNBS105. After receiving the authentication request, the UE performs verification according to the received RAND and AUTN, including: calculating an AUTN′ according to the SQN in the RAND, the AUTN, and the root key K shared with the network side, and comparing the Whether the AUTN' is consistent with the received AUTN. If the UE passes the security authentication on the network side, the RAND and the root key K jointly calculate a response (Response, RES) and send it to the MME. The UE further generates an air interface key K eNB according to K ASME .
S106、MME将收到的RES与认证向量AV中的XRES进行比较,若相同,则MME对UE的安全认证通过,并以KASME为基础密钥进一步生成空口密钥KeNB,并将KeNB以及UE的能力发送至eNB。S106: The MME compares the received RES with the XRES in the authentication vector AV. If they are the same, the MME passes the security authentication of the UE, and further generates an air interface key K eNB based on the K ASME key, and K eNB And the capabilities of the UE are sent to the eNB.
S107、eNB根据UE的能力以及自身所支持的加密算法和完整性保护算法,确定空口用户面数据和控制面信令的加密算法和完整性保护算法,并通过安全模式命令(Security Mode Command,SMC)消息将选定的加密算法和完整性保护算法发送至UE,此时,UE和eNB可以各自利用空口密钥KeNB以及约定的密钥算法进一步生成出用于空口加密和完整性保护的密钥KUPenc、KRRCenc以及KRRCint,其中,KUPenc为用户数据加密密钥,用于保障UE和eNB间上行数据的保密性,KRRCenc为接入层RRC信令加密密钥,用于保障UE和eNB间RRC信令的保密性,KRRCint为接入层RRC信令完整性保护密钥,用于保障UE和eNB间RRC信令的完整性。 S107. The eNB determines an encryption algorithm and an integrity protection algorithm for the air interface user plane data and the control plane signaling according to the capability of the UE and the encryption algorithm and the integrity protection algorithm supported by the eNB, and adopts a security mode command (Security Mode Command, SMC). The message sends the selected encryption algorithm and integrity protection algorithm to the UE. At this time, the UE and the eNB can respectively generate the secret for air interface encryption and integrity protection by using the air interface key K eNB and the agreed key algorithm. Keys KUP enc , KRRC enc, and KRRC int , where KUP enc is a user data encryption key for securing uplink data between the UE and the eNB, and KRRC enc is an access layer RRC signaling encryption key for guarantee The confidentiality of the RRC signaling between the UE and the eNB, and the KRRC int is the access layer RRC signaling integrity protection key, which is used to ensure the integrity of the RRC signaling between the UE and the eNB.
在现有的LTE系统中,UE和网络侧进行上述安全认证和密钥协商过程之前,首先需要进行UE与eNB之间的无线资源控制(Radio Resource Control,RRC)的连接建立过程,即需要建立UE与eNB之间的控制面连接/承载,并且在建立了RRC连接之后,还需要建立eNB与核心网之间的控制面连接和用户面承载,以及UE与eNB之间的用户面承载,在建立了这些连接/承载之后,UE才能通过用户面承载将用户数据发送给网络侧。In the existing LTE system, before the UE and the network side perform the foregoing security authentication and key agreement process, the connection establishment process of the radio resource control (RRC) between the UE and the eNB needs to be established, that is, the connection establishment process needs to be established. The control plane is connected/beared between the UE and the eNB, and after the RRC connection is established, the control plane connection and the user plane bearer between the eNB and the core network, and the user plane bearer between the UE and the eNB are also required to be established. After these connections/bearers are established, the UE can send user data to the network side through the user plane bearer.
请一并参见图2,图2是数据发送前的连接/承载建立过程的信令流程示意图。在LTE系统中,处于空闲(IDLE)状态的UE和网络侧之间没有信令连接,在网络中不为UE分配无线资源并且网络侧没有建立UE上下文,UE和网络侧之间RRC连接以及eNB和核心网之间的S1连接被释放,因此处于IDLE状态的UE如果有数据需要发送时,数据发送前的连接/承载建立过程中的信令流程如下。Please refer to FIG. 2 together. FIG. 2 is a schematic diagram of a signaling flow of a connection/bearer setup process before data transmission. In the LTE system, there is no signaling connection between the UE in the idle (IDLE) state and the network side, no radio resources are allocated to the UE in the network, and the UE context is not established on the network side, and the RRC connection between the UE and the network side and the eNB The S1 connection with the core network is released. Therefore, if the UE in the IDLE state needs to transmit data, the signaling flow in the connection/bearer establishment process before data transmission is as follows.
S201、当UE有数据需要发送时,根据系统配置的随机接入资源信息,等待物理随机接入信道(Physical Random Access Channel,PRACH)调度周期,并向eNB发送随机接入前导(Random Access Preamble,Preamble)消息,Preamble消息中包含UE选择的一个随机接入前导序列preamble。S201: When the UE has data to be sent, it waits for a physical random access channel (PRACH) scheduling period according to the random access resource information configured by the system, and sends a random access preamble (Random Access Preamble) to the eNB. Preamble message, the Preamble message includes a random access preamble sequence preamble selected by the UE.
S202、eNB在接收到UE发送的preamble后,在随机接入响应窗中对UE发送随机接入响应。其中,一条随机接入响应消息可以对多个UE的随机接入请求(preamble)进行响应。S202. After receiving the preamble sent by the UE, the eNB sends a random access response to the UE in a random access response window. The random access response message may respond to a random access request (preamble) of multiple UEs.
随机接入响应由无线网络临时标识(Radio Network Temporary Identity,RA-RNTI)加扰的物理下行控制信道(Physical Downlink Control Channel,PDCCH)中携带的下行控制信息(Downlink Control Information,DCI)进行调度,且RA-RNTI由发送preamble的PRACH时频资源位置确定。随机接入响应中的内容包括:回退(backoff)参数、与Preamble消息对应的preamble标识、上行传输时间提前量(Timing Advance,TA)、为UE发送第三条消息分配的上行资源、小区无线网络临时标识(Cell Radio Network Temporary Identity,C-RNTI)等。其中,backoff参数用于指示如果本次随机接入失败,UE下次发起随机接入的时延均值。The random access response is scheduled by the Downlink Control Information (DCI) carried in the Physical Downlink Control Channel (PDCCH) that is scrambled by the Radio Network Temporary Identity (RA-RNTI). And the RA-RNTI is determined by the PRACH time-frequency resource location of the preamble. The content of the random access response includes: a backoff parameter, a preamble identifier corresponding to the Preamble message, a Timing Advance (TA), an uplink resource allocated for the UE to send a third message, and a cell radio. Cell Radio Network Temporary Identity (C-RNTI), etc. The backoff parameter is used to indicate the average delay of the next time the UE initiates random access if the random access fails.
进一步的,UE可通过RA-RNTI和随机接入响应中的preamble标识确定 eNB发送给自己的随机接入响应,如果随机接入响应中的preamble标识对应的preamble中包含有自己发起随机接入时的preamble,则认为自己成功接收到随机接入响应消息,后续将向网络侧发送第三条消息。如果UE没有正确接收到随机接入响应,则依据backoff参数的时延限制确定发起下一次随机接入的时延,并另外选择随机接入资源发起下一次随机接入。当达到最大随机接入次数后,UE介质访问控制层(Media Access Control,MAC)向RRC层上报随机接入问题,触发无线链路失败过程。Further, the UE may be determined by the preamble identifier in the RA-RNTI and the random access response. The random access response sent by the eNB to the eNB, if the preamble corresponding to the preamble identifier in the random access response includes the preamble when the random access is initiated by itself, the user considers that the user successfully receives the random access response message, and then proceeds to the network. The third message is sent by the side. If the UE does not correctly receive the random access response, the delay of the next random access is determined according to the delay limit of the backoff parameter, and the random access resource is additionally selected to initiate the next random access. After the maximum number of random accesses is reached, the UE media access control layer (MAC) reports a random access problem to the RRC layer, triggering a radio link failure process.
S203、UE在接收到随机接入响应后,在eNB分配的上行资源上发送第三条消息。其中,针对不同的场景,第三条消息中包含不同的内容。例如,在UE初始接入时,第三条消息中携带RRC层生成的RRC连接建立请求消息。S203. After receiving the random access response, the UE sends a third message on the uplink resource allocated by the eNB. Among them, the third message contains different contents for different scenarios. For example, when the UE initially accesses, the third message carries an RRC connection setup request message generated by the RRC layer.
S204、eNB和UE通过第四条消息完成最终的竞争解决。S204. The eNB and the UE complete the final contention resolution by using the fourth message.
其中,第四条消息内容与第三条消息的内容相对应。在初始接入时,第四条消息中携带UE竞争解决标识MAC层控制单元(Contention Resolution Identity MAC CE),当UE接收到该MAC CE后,将该MAC CE携带的用户标识和第三条消息中的携带的用户标识进行比较,如果完全一致,则该UE就可以知道自己竞争成功了。The fourth message content corresponds to the content of the third message. In the initial access, the fourth message carries the UE Contention Resolution Identity (MAC), and after the UE receives the MAC CE, the user identifier and the third message carried by the MAC CE are received. The user IDs carried in the comparison are compared. If they are completely consistent, the UE can know that the competition is successful.
另外,第四条消息中还可以包含RRC连接建立消息,用于建立UE的信令无线承载1(SRB1)。In addition, the fourth message may further include an RRC connection setup message, configured to establish a signaling radio bearer 1 (SRB1) of the UE.
S205、UE在竞争解决完成后,根据RRC连接建立消息中的信息建立信令无线承载1(SRB1),向网络发送RRC连接建立完成消息。S205. After completing the contention resolution, the UE establishes a signaling radio bearer 1 (SRB1) according to the information in the RRC connection setup message, and sends an RRC connection setup complete message to the network.
其中,NAS业务请求(service request)消息可以在发送RRC连接建立完成消息时向网络侧捎带发送。The NAS service request message may be sent to the network side when the RRC connection setup complete message is sent.
S206、eNB在接收到RRC连接建立完成消息后,将捎带的NAS业务请求消息发送给MME,用于请求MME建立UE对应的eNB与核心网网元间的相关连接(即与MME的控制面连接和与S-GW的S1承载)。S206. After receiving the RRC connection setup complete message, the eNB sends the piggybacked NAS service request message to the MME, where the MME is configured to request the MME to establish a related connection between the eNB corresponding to the UE and the core network element (ie, the control plane of the MME is connected. And S1 bearer with S-GW).
S207、MME将UE对应连接的信息通知eNB。S207. The MME notifies the eNB of the information corresponding to the UE connection.
S208、eNB向UE发送安全模式命令(SMC)和RRC连接重配消息,用于激活UE的安全性和为UE建立数据无线承载(DRB)以及其他信令无线承载(SRB2)。 S208. The eNB sends a Security Mode Command (SMC) and an RRC Connection Reconfiguration message to the UE, which is used to activate the security of the UE and establish a Data Radio Bearer (DRB) and other Signaling Radio Bearers (SRB2) for the UE.
需要注意的是,安全模式命令(SMC)在发送之前,需要进行完整性保护处理,而RRC连接重配消息在发送之前,需要进行加密和完整性保护处理。It should be noted that the security mode command (SMC) needs to perform integrity protection processing before sending, and the RRC connection reconfiguration message needs to be encrypted and integrity protected before being sent.
S209、在安全性激活和DRB、SRB2配置完成后,UE向网络侧发送安全模式完成消息和RRC连接重配完成消息。S209. After the security activation and the DRB and SRB2 configuration are completed, the UE sends a security mode complete message and an RRC connection reconfiguration complete message to the network side.
S210、在经过上述过程后,UE的用户面数据由UE和eNB之间的DRB,、以及eNB和SGW之间的S1承载发送至PGW;UE与核心网的控制信令通过UE和eNB之间的SRB,以及eNB和MME之间的S1AP发送给MME。S210. After the foregoing process, the user plane data of the UE is sent to the PGW by the DRB between the UE and the eNB, and the S1 bearer between the eNB and the SGW; the control signaling of the UE and the core network is between the UE and the eNB. The SRB, and the S1AP between the eNB and the MME are sent to the MME.
在许多MTC业务的应用场景中,MTC设备只向网络侧发送小数据量数据,而且通常数据传输的周期也很长,可以是秒级单位,或者是以天为单位,甚至以月为单位等。例如:智能计量器件(如:智能电表、智能水表、智能气表等)的数据上报、无线销售点情报管理系统(Point Of Sales,POS)机发送消费信息等。如果采用现有的数据传输方式,将会产生较大的信令开销(例如,上述数据发送前的信令流程中的相关信令开销),从而导致系统效率较低。In many application scenarios of the MTC service, the MTC device only sends small data volume data to the network side, and usually the data transmission period is also long, which may be a second-level unit, or in units of days, or even months. . For example, data reporting of smart metering devices (such as smart meters, smart water meters, smart gas meters, etc.), and wireless point of sale (POS) machines to send consumer information. If the existing data transmission mode is adopted, a large signaling overhead (for example, related signaling overhead in the signaling flow before the foregoing data transmission) is generated, resulting in low system efficiency.
针对上述问题,本发明实施例提供一种数据的传输方法、用户设备和网络侧设备,以实现在UE未建立与基站的RRC连接的情况下(即未建立控制面连接和用户面承载),UE可以向网络侧传输数据,并且可以保障数据传输的安全性,从而可以减少建立控制面以及用户面连接所需的信令,降低信令开销,并提高系统效率。With the above problem, the embodiment of the present invention provides a data transmission method, a user equipment, and a network side device, so that when the UE does not establish an RRC connection with the base station, that is, the control plane connection and the user plane bearer are not established, The UE can transmit data to the network side, and can ensure the security of the data transmission, thereby reducing the signaling required to establish the control plane and the user plane connection, reducing the signaling overhead, and improving the system efficiency.
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。需要说明的是,在本发明实施例中使用的术语是仅仅出于描述特定实施例的目的,而非旨在限制本发明。在本发明实施例和所附权利要求书中所使用的单数形式的“一种”、“所述”和“该”也旨在包括多数形式,除非上下文清楚地表示其他含义。还应当理解,本文中使用的术语“和/或”是指并包含一个或多个相绑定的列出项目的任何或所有可能组合。The technical solutions in the embodiments of the present invention are clearly and completely described in the following with reference to the accompanying drawings in the embodiments of the present invention. It is obvious that the described embodiments are only a part of the embodiments of the present invention, but not all embodiments. It is to be understood that the terminology used in the embodiments of the present invention is for the purpose of describing the particular embodiments, and is not intended to limit the invention. The singular forms "a", "the" and "the" It should also be understood that the term "and/or" as used herein refers to and encompasses any and all possible combinations of one or more of the associated listed items.
以下各发明实施例中的用户设备UE包括但不限于MTC设备和移动宽带(Mobile Broadband,MBB)设备,其中,用于MTC业务(小包数据传输业务,传输的用户数据通常不超过一千字节)的终端称为MTC设备,MTC设备可以是具有MTC特性的UE,例如抄表终端、手机、平板电脑、笔记本电脑、掌 上电脑、移动互联网设备(Mobile Internet Device,MID)、可穿戴设备(例如智能手表、智能手环、智能眼镜等)或其他安装部署有USIM/SIM卡的终端设备或通信模块。MTC设备可以接入全球移动通信系统(Global System for Mobile Communication,GSM)、通用分组无线服务技术(General Packet Radio Service,GPRS)、通用移动通信系统(Universal Mobile Telecommunications System,UMTS)、演进的通用陆地无线接入网(UMTS Terrestrial Radio Access Network,UTRAN)、EUTRAN等网络,与MTC服务器或其他MTC设备进行通信,实现MTC应用。用于MBB业务(例如微信等小包数据的传输业务)的终端称为MBB设备,例如手机、平板电脑、笔记本电脑、掌上电脑、MID、可穿戴设备(例如智能手表、智能手环、智能眼镜等)或其他安装部署有USIM/SIM卡的终端设备或通信模块。The user equipment UE in the following embodiments of the present invention includes, but is not limited to, an MTC device and a Mobile Broadband (MBB) device, where the user data for the MTC service (small packet data transmission service is usually not more than one kilobyte). The terminal is called an MTC device, and the MTC device may be a UE having MTC characteristics, such as a meter reading terminal, a mobile phone, a tablet computer, a notebook computer, and a palm. A computer, a mobile Internet device (MID), a wearable device (such as a smart watch, a smart bracelet, smart glasses, etc.) or other terminal device or communication module in which a USIM/SIM card is deployed. MTC devices can access Global System for Mobile Communication (GSM), General Packet Radio Service (GPRS), Universal Mobile Telecommunications System (UMTS), Evolved Universal Land A network such as a UMTS Terrestrial Radio Access Network (UTRAN) or EUTRAN communicates with an MTC server or other MTC device to implement an MTC application. Terminals for MBB services (such as the transmission of packet data such as WeChat) are called MBB devices, such as mobile phones, tablets, laptops, PDAs, MIDs, wearable devices (such as smart watches, smart bracelets, smart glasses, etc.) ) or other installation of a terminal device or communication module with a USIM/SIM card installed.
请参见图3,图3是本发明实施例提供的一种LTE系统的网络架构示意图。LTE系统网络架构中主要包括UE、基站eNB和核心网,其中,核心网主要包括的网元有:S-GW(例如MTC业务中的MTC-GW)、HSS和P-GW,其中,P-GW可以独立存在,也可以将P-GW的功能整合到S-GW中实现,通过单独的S-GW实现现有的S-GW和P-GW的全部功能,UE与eNB之间通过Uu接口实现无线通信,eNB与S-GW之间通过S1-U接口实现数据传输,S-GW与HSS之间通过新增加的S-HSS接口实现数据传输,该S-HSS为S-GW与HSS之间新增加的接口名称,S-GW与HSS之间新增加的接口名称还可以为其他名称,本发明实施例不作具体限定,eNB可通过S-GW与HSS进行数据传输。用户数据通过S-GW传输到P-GW,然后由P-GW传输到目的服务器Server,或者S-GW直接将用户数据传输至Server。Referring to FIG. 3, FIG. 3 is a schematic diagram of a network architecture of an LTE system according to an embodiment of the present invention. The LTE system network architecture mainly includes a UE, a base station eNB, and a core network, where the core network mainly includes: an S-GW (for example, an MTC-GW in an MTC service), an HSS, and a P-GW, where P- The GW can exist independently, and the functions of the P-GW can be integrated into the S-GW to implement all functions of the existing S-GW and the P-GW through a separate S-GW, and the Uu interface is adopted between the UE and the eNB. To achieve wireless communication, the eNB and the S-GW realize data transmission through the S1-U interface, and the S-GW and the HSS implement data transmission through the newly added S-HSS interface, and the S-HSS is S-GW and HSS. The newly added interface name, the newly added interface name between the S-GW and the HSS may be other names, which are not specifically limited in the embodiment of the present invention, and the eNB may perform data transmission through the S-GW and the HSS. The user data is transmitted to the P-GW through the S-GW, and then transmitted by the P-GW to the destination server Server, or the S-GW directly transmits the user data to the server.
请参见图4A,图4A是本发明实施例提供的一种数据传输方法的流程示意图,该方法包括但不限于以下步骤。Referring to FIG. 4A, FIG. 4A is a schematic flowchart of a data transmission method according to an embodiment of the present invention, where the method includes but is not limited to the following steps.
S401、用户设备UE使用加密密钥和完整性保护密钥对数据包进行加密和完整性保护。S401. The user equipment UE encrypts and integrity protects the data packet by using an encryption key and an integrity protection key.
具体的,处于IDEL状态的用户设备UE有用户数据需要向网络侧设备发送时,所述UE根据其加密密钥和完整性保护密钥对待传输的数据包进行安全处理(包括加密处理和完整性保护处理)。其中,所述UE包括但不限于MTC 设备或MBB设备,所述数据包中包括但不限于所述UE的标识和所述UE待传输的用户数据。其中,所述用户数据为小包数据,即小数据量用户数据,例如,对于MTC业务来说,MTC设备每次向网络侧设备传输的用户数据均为小包数据(通常为几十到几百字节),以智能抄表业务来说,UE可以周期的每个月将电表/水表信息上报给网络侧设备,通过网络侧设备将电表/水表信息上传给目的服务器(例如小区抄表服务器)进行统计处理,其中上报的电表/水表信息对应的数据量较小,通常为几十字节。再例如,对于MBB业务中的微信业务来说,MBB设备每次向网络侧设备传输的一条微信用户数据通常不会超过一千字节。Specifically, when the user equipment UE in the IDEL state needs to send the user data to the network side device, the UE performs security processing (including encryption processing and integrity) on the data packet to be transmitted according to the encryption key and the integrity protection key. Protection processing). Wherein the UE includes but is not limited to MTC The device or the MBB device includes, but is not limited to, an identifier of the UE and user data to be transmitted by the UE. The user data is packet data, that is, small data volume user data. For example, for the MTC service, the user data transmitted by the MTC device to the network side device is packet data (usually several tens to several hundred words). In the case of the smart meter reading service, the UE can report the meter/water meter information to the network side device every month, and upload the meter/water meter information to the destination server (for example, the cell meter reading server) through the network side device. Statistical processing, wherein the reported meter/water meter information corresponds to a small amount of data, usually several tens of bytes. For another example, for the WeChat service in the MBB service, one WeChat user data transmitted by the MBB device to the network side device usually does not exceed one kilobyte.
作为一种可选的实施方式,所述UE生成派生密钥的第一随机数,并根据所述第一随机数逐级生成所述UE的密钥信息(包括对传输的数据包进行加密和完整性保护所使用的加密密钥和完整性保护密钥);作为另一种可选的实施方式,HSS生成派生密钥的第二随机数,并通过所述网络侧设备下发给所述UE,则所述UE根据所述网络侧设备下发的所述第二随机数逐级生成所述UE的密钥信息。所述UE生成所述密钥信息具体可以为:所述UE将所述第一随机数(或所述第二随机数)和所述UE的根密钥K作为入参,按照所述UE与所述网络侧设备协商好的密钥算法进行处理逐级生成所述密钥信息。因此,可以理解的是,所述网络侧设备也可以将所述第一随机数(或所述第二随机数)、所述UE的根密钥作为入参,按照所述密钥算法进行处理逐级生成所述UE对应的密钥信息(包括对传输的数据包进行解密和完整性验证所使用的解密密钥和完整性验证密钥)。其中,所述UE生成的所述加密密钥和所述网络侧设备生成的所述解密密钥相同,所述UE生成的所述完整性保护密钥和所述网络侧设备生成的所述完整性验证密钥相同,所述网络侧设备包括但不限于基站(例如eNB)和服务网关(例如S-GW,对于MTC业务来说,服务网关为MTC-GW)。需要说明的是,所述UE与所述网络侧设备之间可以预先协商好密钥算法,例如,所述UE可以选择一种密钥算法,再将该密钥算法发送至所述网络侧设备,或者,所述网络侧设备选择一种密钥算法,再将该密钥算法发送至所述UE,本发明实施例不作具体限定。所述UE和所述网络侧设备在生成所述UE的密钥信息的过程中,还可以加入其它密钥生成参数来生成所述UE的密钥信息, 例如,所述UE的标识等。As an optional implementation manner, the UE generates a first random number of the derived key, and generates key information of the UE step by step according to the first random number (including encrypting the transmitted data packet and The cryptographic key and the integrity protection key used by the integrity protection; as an alternative implementation, the HSS generates a second random number of the derived key, and sends the same to the And the UE generates the key information of the UE step by step according to the second random number sent by the network side device. The UE may generate the key information, where the UE may use the first random number (or the second random number) and the root key K of the UE as input parameters, according to the UE and the UE. The network side device negotiates a good key algorithm for processing to generate the key information step by step. Therefore, it can be understood that the network side device may also process the first random number (or the second random number) and the root key of the UE as an input parameter, and process according to the key algorithm. The key information corresponding to the UE (including the decryption key and the integrity verification key used for decrypting and integrity verification of the transmitted data packet) is generated step by step. The encryption key generated by the UE is the same as the decryption key generated by the network side device, and the integrity protection key generated by the UE and the complete The authentication keys are the same, and the network side devices include, but are not limited to, a base station (for example, an eNB) and a serving gateway (for example, an S-GW, and the service gateway is an MTC-GW for MTC services). It should be noted that the key algorithm may be negotiated in advance between the UE and the network side device. For example, the UE may select a key algorithm, and then send the key algorithm to the network side device. Or, the network side device selects a key algorithm, and then sends the key algorithm to the UE, which is not specifically limited in the embodiment of the present invention. In the process of generating the key information of the UE, the UE and the network side device may further add other key generation parameters to generate key information of the UE. For example, the identity of the UE, and the like.
具体的,所述UE根据所述加密密钥对所述数据包中的用户数据进行加密,得到加密用户数据,所述UE根据所述完整性保护密钥对所述数据包中的参数信息(包括但不限于所述UE的标识)进行完整性保护,得到完整性保护信息,即完整消息鉴权码(Message Authentication Code for Interity,MAC-I)。所述UE将加密和完整性保护处理后得到的加密用户数据、参数信息以及所述MAC-I作为待传输的数据包进行发送。例如,所述UE将所述用户数据和所述加密密钥作为入参,然后经过加密算法(可以认为算法就是一个哈希函数)处理,就可以得到加密用户数据,所述UE将所述UE的标识和所述完整性保护密钥作为入参,然后经过完整性保护算法(一个哈希函数)处理,就可以得到完整消息鉴权码MAC-I。Specifically, the UE encrypts user data in the data packet according to the encryption key to obtain encrypted user data, and the UE compares parameter information in the data packet according to the integrity protection key ( The integrity protection is included, including but not limited to the identity of the UE, to obtain integrity protection information, ie, Message Authentication Code for Inter-Massage (MAC-I). The UE transmits the encrypted user data, the parameter information, and the MAC-I obtained by the encryption and integrity protection processing as the data packet to be transmitted. For example, the UE takes the user data and the encryption key as input parameters, and then processes the encryption data (which can be considered as a hash function) to obtain encrypted user data, and the UE will use the UE. The identity and the integrity protection key are used as input parameters, and then processed by an integrity protection algorithm (a hash function) to obtain the complete message authentication code MAC-I.
例如,所述UE的标识为A,所述用户数据为B,所述UE使用所述加密密钥对用户数据B进行加密后得到的加密用户数据为B′,所述UE使用所述完整性保护密钥对A进行完整性保护后得到的MAC-I为a,则所述数据包中携带的内容有:A、B′和a。For example, the identifier of the UE is A, the user data is B, and the encrypted user data obtained by encrypting the user data B by using the encryption key is B′, and the UE uses the integrity. After the protection key A performs integrity protection, the MAC-I obtained is a, and the content carried in the data packet is: A, B', and a.
可选的,所述用户数据也可以参与所述完整性保护过程,即所述UE根据所述UE对应的完整性保护密钥对所述参数信息和所述用户数据进行完整性保护,得到MAC-I。同样的,所述参数信息中除所述UE的标识以外的其他部分参数(例如,网络侧设备在对接收到的数据包进行解密之前不需要直接使用的参数)也可以参与加密过程,得到加密参数,因此所述数据包中包括加密用户数据、加密参数、未加密参数以及所述MAC-I。Optionally, the user data may also participate in the integrity protection process, that is, the UE performs integrity protection on the parameter information and the user data according to the integrity protection key corresponding to the UE, and obtains a MAC. -I. Similarly, other parameter parameters other than the identifier of the UE in the parameter information (for example, parameters that the network side device does not need to directly use before decrypting the received data packet) may also participate in the encryption process and obtain encryption. Parameters, such that the data packet includes encrypted user data, encryption parameters, unencrypted parameters, and the MAC-I.
需要说明的是,若所述数据包中所述用户数据只参与加密过程不参与完整性保护过程,并且所述参数信息只参与完整性保护过程不参与加密过程,则所述UE对所述用户数据进行加密和对所述参数信息进行完整性保护这两个过程可以同时进行,也可以分时进行,且分时进行时,本发明实施例对先后顺序不进行限定。若所述数据包中所述用户数据既参与加密过程,又参与完整性保护过程,所述参数信息既参与完整性保护过程,且所述参数信息中的部分参数又参与加密过程,则所述UE首先对所述用户数据和所述参数信息进行完整性保护处理,得到所述MAC-I,再对所述用户数据进行加密处理,以及对所述部 分参数进行加密处理,其中,对所述用户数据进行加密和对所述部分参数进行加密这两个加密过程可以同时进行,也可以分时进行,且分时进行时,本发明实施例对先后顺序不进行限定。It should be noted that, if the user data in the data packet only participates in the encryption process and does not participate in the integrity protection process, and the parameter information only participates in the integrity protection process and does not participate in the encryption process, the UE is to the user. The two processes of encrypting data and performing integrity protection on the parameter information may be performed simultaneously, or may be performed in a time-sharing manner, and when the time-sharing is performed, the embodiment of the present invention does not limit the sequence. If the user data in the data packet participates in the encryption process and participates in the integrity protection process, the parameter information participates in the integrity protection process, and some parameters in the parameter information participate in the encryption process, The UE first performs integrity protection processing on the user data and the parameter information, obtains the MAC-I, performs encryption processing on the user data, and performs the encryption process on the user data. The encryption process is performed on the sub-parameters, wherein the encryption process of the user data and the encryption of the partial parameters may be performed simultaneously, or may be performed in a time-sharing manner, and when the time-sharing is performed, the embodiment of the present invention The order is not limited.
可选的,对于所述UE生成所述第一随机数这种实施方式来说,所述数据包中的参数信息还包括所述UE选定的安全算法指示信息,所述安全算法指示信息包括所述UE使用的加密算法对应的加密算法标识(例如EPS加密算法(Encryption Algoritym,EEA)中的EEA0(空算法)、EEA1(基于3G网络的标准算法)、EEA2(增强性加密算法)或EEA3(祖冲之算法)等)和所述UE使用的完整性保护算法对应的完整性保护算法标识(例如EPS完整性算法(Integrity Algoritym,EIA)中的EIA0(空算法)、EIA1(基于3G网络的标准算法)、EIA2(增强性加密算法)或EIA3(祖冲之算法)等),所述加密算法用于所述UE对所述数据包进行加密,所述完整性保护算法用于所述UE对所述数据包进行完整性保护,所述安全算法指示信息参与完整性保护过程,不参与加密过程。具体的,所述加密算法为所述UE对所述用户数据进行加密,以及对所述参数信息中的部分参数进行加密时所采用的算法,所述完整性保护算法为所述UE对所述参数信息进行完整性保护处理时所采用的算法。需要说明的是,所述安全算法指示信息只在所述UE向所述网络侧设备发送的第一个数据包中携带,一旦所述网络侧设备通过接收数据包获得所述安全算法指示信息后,后续UE再向所述网络侧设备发送数据包时,可以携带也可以不携带所述安全算法指示信息,本发明实施例不作具体限定。Optionally, for the implementation manner that the UE generates the first random number, the parameter information in the data packet further includes security algorithm indication information selected by the UE, where the security algorithm indication information includes The encryption algorithm identifier corresponding to the encryption algorithm used by the UE (for example, EEA0 (empty algorithm) in the Encryption Algority (EEA), EEA1 (standard algorithm based on 3G network), EEA2 (enhanced encryption algorithm) or EEA3 (Zhu Chongzhi algorithm), etc.) integrity protection algorithm identifier corresponding to the integrity protection algorithm used by the UE (eg EIA0 (empty algorithm), EIA1 (3G network-based standard) in EPS Integrity Algorym (EIA) Algorithm), EIA2 (Enhanced Encryption Algorithm) or EIA3 (Augmented Algorithm), etc., the encryption algorithm is used by the UE to encrypt the data packet, and the integrity protection algorithm is used by the UE to The data packet is integrity protected, and the security algorithm indicates that the information participates in the integrity protection process and does not participate in the encryption process. Specifically, the encryption algorithm is an algorithm used by the UE to encrypt the user data and encrypt some parameters in the parameter information, where the integrity protection algorithm is The algorithm used by the parameter information for integrity protection processing. It should be noted that the security algorithm indication information is only carried in the first data packet sent by the UE to the network side device, and the network side device obtains the security algorithm indication information after receiving the data packet. When the subsequent UE sends the data packet to the network side device, the security algorithm indication information may or may not be carried, and is not specifically limited in this embodiment of the present invention.
可选的,所述数据包中的参数信息还包括目的服务器的标识。Optionally, the parameter information in the data packet further includes an identifier of the destination server.
具体的,所述目的服务器的标识包括但不限于统一资源定位符(Uniform Resource Locator,URL)。所述目的服务器的标识参与完整性保护过程,所述目的服务器的标识也可以参与加密过程。Specifically, the identifier of the destination server includes, but is not limited to, a Uniform Resource Locator (URL). The identifier of the destination server participates in an integrity protection process, and the identifier of the destination server may also participate in an encryption process.
可选的,若所述网络侧设备为服务网关,则所述数据包中的参数信息还包括所述服务网关的标识。Optionally, if the network side device is a serving gateway, the parameter information in the data packet further includes an identifier of the serving gateway.
具体的,所述UE向所述服务网关发送过一次数据包后,所述服务网关会将其标识发送给所述UE,则所述UE下一次再向所述服务网关发送所述数据包时,所述数据包中的参数信息还包括所述服务网关的标识。所述服务网关的 标识参与完整性保护过程,不参与加密过程。Specifically, after the UE sends the data packet to the serving gateway, the serving gateway sends the identifier to the UE, and the next time the UE sends the data packet to the serving gateway. The parameter information in the data packet further includes an identifier of the serving gateway. The service gateway Identifies participation in the integrity protection process and does not participate in the encryption process.
具体的,若所述网络侧设备为基站,则所述UE对所述数据包进行加密和完整性保护过程在无线接口的第二层(数据链路层)中的分组数据汇聚协议(Packet Data Convergence Protocol,PDCP)层中实现;若所述网络侧设备为服务网关,则所述UE和所述服务网关之间需要有一个对等的协议子层,因此所述UE对所述数据包进行加密和完整性保护过程在该对等的协议子层中实现。其中,该协议子层可以是新增的协议子层,也可以是对某个现有协议子层功能的扩充。Specifically, if the network side device is a base station, the UE performs encryption and integrity protection on the data packet, and the packet data convergence protocol in the second layer (data link layer) of the wireless interface (Packet Data) Implemented in the layer of the Convergence Protocol (PDCP); if the network side device is a serving gateway, the UE and the serving gateway need to have a peer protocol sublayer, so the UE performs the data packet The encryption and integrity protection process is implemented in the peer-to-peer protocol sublayer. The protocol sublayer may be a new protocol sublayer or an extension of an existing protocol sublayer function.
S403、所述UE在未建立与基站的无线资源控制RRC连接时,将加密和完整性保护后的所述数据包发送至网络侧设备。S403. The UE sends the encrypted and integrity-protected data packet to the network side device when the RRC connection with the radio resource control of the base station is not established.
具体的,所述UE在未建立与基站的RRC连接的情况下,将加密和完整性保护处理后得到的所述数据包发送至网络侧设备,网络侧设备接收所述UE在未建立与基站的RRC连接时发送的进行了加密和完整性保护的数据包。其中,所述网络侧设备包括但不限于基站和服务网关,即所述网络侧设备可以为基站,也可以为服务网关,还可以为基站和服务网关。若所述网络侧设备为基站,则所述UE将所述数据包发送至基站,基站接收所述数据包并执行步骤S405,且基站与服务网关之间传输的消息或数据通过Internet协议安全性(Internet Protocol Security,IPsec)等协议进行安全保护;若所述网络侧设备为服务网关,则所述UE将所述数据包发送至基站,所述基站接收所述数据包,并将所述数据包透传给所述服务网关,所述服务网关接收基站发送的所述数据包并执行步骤S405。Specifically, the UE sends the data packet obtained by the encryption and integrity protection processing to the network side device, and the network side device receives the UE and the base station is not established, if the RRC connection with the base station is not established. The RRC connection is sent with packets that are encrypted and integrity protected. The network side device includes, but is not limited to, a base station and a serving gateway, that is, the network side device may be a base station, a service gateway, or a base station and a serving gateway. If the network side device is a base station, the UE sends the data packet to the base station, the base station receives the data packet, and performs step S405, and the message or data transmitted between the base station and the serving gateway passes the Internet protocol security. (Internet Protocol Security, IPsec) and other protocols perform security protection; if the network side device is a serving gateway, the UE sends the data packet to a base station, the base station receives the data packet, and the data is The packet is transparently transmitted to the serving gateway, and the serving gateway receives the data packet sent by the base station and performs step S405.
可选的,所述UE将加密和完整性保护后的所述数据包发送至网络侧设备,包括:Optionally, the UE sends the encrypted and integrity-protected data packet to the network side device, including:
所述UE将加密和完整性保护后的所述数据包通过随机接入前导消息(即Preamble消息)或者RRC连接建立请求消息或者其他所述基站为所述UE分配的资源发送至所述基站。The UE sends the encrypted and integrity-protected data packet to the base station by using a random access preamble message (ie, a Preamble message) or an RRC connection setup request message or other resources allocated by the base station to the UE.
具体的,若所述网络侧设备为所述基站,则所述UE通过在Preamble消息中的preamble序列中或者RRC连接建立请求消息中的资源中或者其他所述基站为所述UE分配的资源中携带所述数据包,将所述数据包发送至所述基站, 所述基站接收用户设备UE在未建立RRC连接时通过Preamble消息中的preamble序列或者通过RRC连接建立请求消息中的资源或者其他所述基站为所述UE分配的资源发送的数据包;若所述网络侧设备为服务网关,则所述UE通过在Preamble消息中的preamble序列中或者RRC连接建立请求消息中的资源中或者其他所述基站为所述UE分配的资源中携带所述数据包,将所述数据包发送至所述基站,所述基站接收所述数据包,并将所述数据包透传给所述服务网关。由于Preamble消息和RRC连接建立请求消息这两个消息是在UE建立RRC连接之前向基站发送的,此时UE还未建立与网络侧设备之间的控制面连接和用户面承载,因此可以减少建立这些承载所需的信令资源。Specifically, if the network side device is the base station, the UE is in a resource in a preamble sequence in a Preamble message or in a resource in an RRC connection setup request message or in resources allocated by the other base station to the UE. Carrying the data packet, and sending the data packet to the base station, Receiving, by the base station, a data packet sent by the user equipment UE through a preamble sequence in a Preamble message or a resource in an RRC connection setup request message or other resources allocated by the base station to the UE when the RRC connection is not established; The network side device is a serving gateway, and the UE carries the data packet in a preamble sequence in a Preamble message or in a resource in an RRC connection setup request message or in a resource allocated by the other base station to the UE. The data packet is sent to the base station, and the base station receives the data packet and transparently transmits the data packet to the serving gateway. Since the two messages of the Preamble message and the RRC connection setup request message are sent to the base station before the UE establishes the RRC connection, the UE has not established the control plane connection and the user plane bearer with the network side device, so the establishment can be reduced. These bear the required signaling resources.
S405、所述网络侧设备根据所述UE的标识确定所述UE对应的解密密钥和完整性验证密钥。S405. The network side device determines, according to the identifier of the UE, a decryption key and an integrity verification key corresponding to the UE.
具体的,所述网络侧设备接收到所述UE发送的所述数据包后,根据所述数据包中携带的所述UE的标识确定所述UE对应的解密密钥和完整性验证密钥。其中,所述网络侧设备生成的所述解密密钥和所述UE生成的所述加密密钥相同,所述网络侧设备生成的所述完整性验证密钥和所述UE生成的所述完整性保护密钥相同。对于所述UE自身生成所述第一随机数这种实施方式来说,所述网络侧设备根据所述UE的标识确定所述UE对应的解密密钥和完整性验证密钥具体为:所述网络侧设备根据所述UE的标识在本端查找是否存储有所述UE的标识所对应的密钥信息,若有,则表明所述网络侧设备之前已经接收过所述UE发送的数据包,并在该过程中也已经获取到所述UE对应的密钥信息,因此所述网络侧设备本次接收到所述数据包后可以直接在本端获取到所述UE的密钥信息;若没有,则表明所述网络侧设备第一次接收所述UE发送的数据包,因此所述数据包中携带有所述UE生成的第一随机数,所述网络侧设备需要将接收到的所述UE的标识和所述第一随机数进一步发送到HSS,由所述HSS根据所述UE的标识和所述第一随机数生成所述UE的中间密钥,所述HSS将该中间密钥进一步发送到所述网络侧设备,由该网络侧设备进一步生成所述UE的密钥信息,并存储所述UE的标识与所述密钥信息的对应关系。需要说明的是,所述UE向所述网络侧设备发送过一次数据包后,所述网络侧设备即可存储有所述UE的密钥信息,因此后续所述UE再向所述网络侧设备发 送数据包时,所述网络侧设备可以直接在本端查找所述UE的密钥信息。Specifically, after receiving the data packet sent by the UE, the network side device determines a decryption key and an integrity verification key corresponding to the UE according to the identifier of the UE carried in the data packet. The decryption key generated by the network side device is the same as the encryption key generated by the UE, and the integrity verification key generated by the network side device and the complete The sex protection key is the same. For the embodiment that the UE generates the first random number, the network side device determines, according to the identifier of the UE, that the decryption key and the integrity verification key corresponding to the UE are: The network side device searches, according to the identifier of the UE, whether the key information corresponding to the identifier of the UE is stored in the local end, and if yes, indicating that the network side device has previously received the data packet sent by the UE. And the key information corresponding to the UE is also obtained in the process. Therefore, the network side device can obtain the key information of the UE directly at the local end after receiving the data packet. If the network side device receives the data packet sent by the UE for the first time, the data packet carries the first random number generated by the UE, and the network side device needs to receive the received data. The identifier of the UE and the first random number are further sent to the HSS, and the HSS generates an intermediate key of the UE according to the identifier of the UE and the first random number, and the HSS further furtherifies the intermediate key Sent to the network side device Further generated by the network-side apparatus of the key information of the UE, and stores the correspondence between the identifier and the key information of the UE. It should be noted that, after the UE sends the data packet to the network side device, the network side device may store the key information of the UE, so the UE subsequently sends the UE to the network side device. hair When the data packet is sent, the network side device can directly search for the key information of the UE at the local end.
对于所述HSS生成所述第二随机数,并通过所述网络侧设备将所述第二随机数下发给所述UE这种实施方式来说,所述网络侧设备根据所述UE的标识确定所述UE对应的解密密钥和完整性验证密钥具体为:所述HSS预先生成第二随机数,并根据所述UE的标识和所述第二随机数生成所述UE的中间密钥,然后所述HSS将所述中间密钥发送到所述网络侧设备,由所述网络侧设备进一步生成UE的密钥信息,并存储所述所述UE的标识与所述密钥信息的对应关系,因此,所述网络侧设备在接收到所述UE发送的数据包后,可以直接根据所述UE的标识在本端查找到所述UE的密钥信息。For the embodiment in which the HSS generates the second random number and sends the second random number to the UE by using the network side device, the network side device is configured according to the identifier of the UE. Determining the decryption key and the integrity verification key corresponding to the UE, where the HSS generates a second random number in advance, and generates an intermediate key of the UE according to the identifier of the UE and the second random number. And then the HSS sends the intermediate key to the network side device, where the network side device further generates key information of the UE, and stores a correspondence between the identifier of the UE and the key information. The relationship between the UE and the network side device may, after receiving the data packet sent by the UE, directly find the key information of the UE according to the identifier of the UE.
S407、所述网络侧设备使用所述解密密钥和所述完整性验证密钥对所述数据包进行解密和完整性验证。S407. The network side device decrypts and completes the data packet by using the decryption key and the integrity verification key.
具体的,所述网络侧设备使用所述UE的密钥信息对接收到的所述数据包进行解密和完整性验证。具体实现中,所述网络侧设备使用获取到的所述解密密钥对所述加密用户数据进行解密,并使用获取到的所述完整性验证密钥和所述数据包中携带的参数信息对所述数据包中携带的完整性保护信息(即所述MAC-I)进行完整性验证,以实现对所述UE的安全认证。例如,所述网络侧设备将所述数据包中的加密用户数据和所述解密密钥作为入参,然后经过解密算法(一个哈希函数,为所述UE使用的加密算法的逆算法)处理,就可以对加密用户数据进行解密,得到明文的用户数据,所述网络侧设备将所述UE的标识和所述完整性验证密钥作为入参,然后经过完整性验证算法(一个哈希函数,与所述UE使用的完整性保护算法相同)处理,就可以得到一个完整消息鉴权码MAC-I′,通过判断该MAC-I′与所述数据包中携带的MAC-I是否一致来完成对数据包的完整性验证,若一致,则所述网络侧设备对所述数据包的完整性验证成功。若所述网络侧设备对所述MAC-I的完整性验证成功,则表明所述数据包中的数据和/或参数是完整的,即所述数据包在传输过程中未经第三方进行篡改或插入,且还可以表明所述网络侧设备根据所述UE的标识能够成功获得所述UE的密钥信息,因此所述UE被认证为合法用户。Specifically, the network side device uses the key information of the UE to perform decryption and integrity verification on the received data packet. In a specific implementation, the network side device decrypts the encrypted user data by using the obtained decryption key, and uses the obtained integrity verification key and parameter information carried in the data packet. The integrity protection information (ie, the MAC-I) carried in the data packet performs integrity verification to implement security authentication for the UE. For example, the network side device takes the encrypted user data and the decryption key in the data packet as input parameters, and then processes the decryption algorithm (a hash function for the inverse algorithm of the encryption algorithm used by the UE). The encrypted user data can be decrypted to obtain the user data of the plaintext, and the network side device takes the identifier of the UE and the integrity verification key as input parameters, and then passes the integrity verification algorithm (a hash function) And processing, the same as the integrity protection algorithm used by the UE, to obtain a complete message authentication code MAC-I', by determining whether the MAC-I' is consistent with the MAC-I carried in the data packet. The integrity verification of the data packet is completed. If the data is consistent, the network side device successfully verifies the integrity of the data packet. If the network side device successfully verifies the integrity of the MAC-I, it indicates that the data and/or parameters in the data packet are complete, that is, the data packet is not tampered by a third party during transmission. Or inserting, and may also indicate that the network side device can successfully obtain the key information of the UE according to the identifier of the UE, and therefore the UE is authenticated as a legitimate user.
例如,所述UE发送的数据包包括的内容有:A、B′和a,则所述网络侧设备根据获取到的解密密钥对加密用户数据B′进行解密得到用户数据B,所述 网络侧设备根据获取到的完整性验证密钥和UE的标识A对a的完整性进行验证。For example, the data packet sent by the UE includes: A, B', and a, and the network side device decrypts the encrypted user data B' according to the obtained decryption key to obtain user data B. The network side device verifies the integrity of a according to the obtained integrity verification key and the identifier A of the UE.
需要说明的是,若所述UE对所述用户数据只进行加密处理不进行完整性保护处理,并且对所述参数信息只进行完整性保护处理不进行加密处理,则所述网络侧设备对所述加密用户数据进行解密以及所述网络侧设备对所述参数信息进行完整性验证这两个过程可以同时进行,也可以分时进行,且分时进行时,本发明实施例对先后顺序不进行限定。若所述UE对所述用户数据既进行了加密又进行了完整性保护处理,且所述UE对所述参数信息中的部分参数也进行了加密处理,则所述网络侧设备需要先使用所述解密密钥对所述加密用户数据和所述加密参数进行解密,再根据所述完整性验证密钥、解密后的用户数据、解密后的参数对所述MAC-I进行完整性验证。需要说明的是,所述UE和所述网络侧设备之间可以预先对参与加密过程的数据或参数,以及参与完整性保护过程的数据或参数进行协商,以保证所述UE的加密对象和所述网络侧设备的解密对象一一对应,并保证所述UE的完整性保护对象与所述网络侧设备的完整性验证对象一一对应。It should be noted that, if the UE performs only the encryption processing on the user data, the integrity protection process is not performed, and only the integrity protection process is performed on the parameter information, and the network side device is The process of decrypting the encrypted user data and performing the integrity verification on the parameter information by the network side device may be performed at the same time, or may be performed in a time-sharing manner, and the time interval is not performed in the embodiment of the present invention. limited. If the UE performs both encryption and integrity protection processing on the user data, and the UE performs encryption processing on some parameters in the parameter information, the network side device needs to use the first The decryption key decrypts the encrypted user data and the encryption parameter, and performs integrity verification on the MAC-I according to the integrity verification key, the decrypted user data, and the decrypted parameter. It should be noted that the data and parameters participating in the encryption process and the data or parameters participating in the integrity protection process may be negotiated between the UE and the network side device to ensure the encrypted object and the location of the UE. The decryption objects of the network side device are in one-to-one correspondence, and the integrity protection object of the UE is in one-to-one correspondence with the integrity verification object of the network side device.
可选的,对于所述UE自身生成第一随机数这种实施方式来说,所述数据包中的参数信息还包括所述UE选定的安全算法指示信息,所述安全算法指示信息用于所述网络侧设备确定对所述数据包进行解密和完整性验证所使用的解密算法和完整性验证算法,所述安全算法指示信息包括所述UE所使用的加密算法对应的加密算法标识和完整性保护算法对应的完整性保护算法标识,通常,网络侧设备所支持的安全算法涵盖了每个UE自身支持的安全算法,因此所述网络侧设备可以根据所述加密算法标识确定所述UE使用的是哪一个加密算法,进而通过对所述UE使用的加密算法进行逆运算,得到对数据包进行解密的解密算法,同时根据所述UE使用的完整性保护算法确定完整性验证算法,该完整性验证算法与所述UE使用的完整性保护算法相同。所述解密算法用于所述网络侧设备对数据包进行解密,所述完整性验证算法用于所述网络侧设备对数据包进行完整性验证,所述网络侧设备接收到所述数据包后,根据获取到的所述UE的解密密钥、所述解密算法对所述数据包进行解密,并根据获取到的所述UE的完整性验证密钥、所述完整性验证算法对所述数据包进行完整性 验证。Optionally, for the implementation that the UE generates the first random number, the parameter information in the data packet further includes security algorithm indication information selected by the UE, where the security algorithm indicates that the information is used. Determining, by the network side device, a decryption algorithm and an integrity verification algorithm used for decrypting and integrity verification of the data packet, where the security algorithm indication information includes an encryption algorithm identifier and integrity corresponding to an encryption algorithm used by the UE The security protection algorithm is associated with the integrity protection algorithm identifier. Generally, the security algorithm supported by the network side device covers the security algorithm supported by each UE. Therefore, the network side device may determine the UE usage according to the encryption algorithm identifier. Which encryption algorithm is used, and then an inverse operation of the encryption algorithm used by the UE to obtain a decryption algorithm for decrypting the data packet, and determining an integrity verification algorithm according to the integrity protection algorithm used by the UE, the complete The authentication algorithm is the same as the integrity protection algorithm used by the UE. The decryption algorithm is used by the network side device to decrypt a data packet, where the integrity verification algorithm is used by the network side device to perform integrity verification on the data packet, and after receiving the data packet, the network side device receives the data packet. Decrypting the data packet according to the obtained decryption key of the UE, the decryption algorithm, and the data according to the obtained integrity verification key of the UE and the integrity verification algorithm. Package integrity verification.
具体的,若所述网络侧设备为基站,则所述基站对所述数据包进行解密和完整性验证过程在无线接口的第二层中的PDCP层中实现;若所述网络侧设备为服务网关,则所述UE和所述服务网关需要有一个对等的协议子层,所述服务网关对所述数据包进行解密和完整性验证过程在该对等的协议子层中实现。其中,该对等的协议子层可以是一个新增的协议子层,或者是对某个现有协议子层功能的扩充。Specifically, if the network side device is a base station, the base station decrypts the data packet and performs an integrity verification process in a PDCP layer in a second layer of the wireless interface; if the network side device is a service The gateway, the UE and the serving gateway need to have a peer protocol sublayer, and the service gateway decrypts the data packet and the integrity verification process is implemented in the peer protocol sublayer. The peer protocol sublayer may be a new protocol sublayer or an extension of an existing protocol sublayer function.
S409、所述网络侧设备在对所述数据包进行完整性验证成功后,将所述用户数据发送至目的服务器。S409. After the network side device successfully performs integrity verification on the data packet, send the user data to the destination server.
可选的,请参见图4B,图4B本发明实施例提供的另一种数据传输方法的流程示意图,在图4B中本发明实施例的所述网络侧设备以基站为例进行说明,图4B中的步骤S401-S407请参考图4A所示实施例中的相关描述,此处不再赘述。图4B与图4A相比,步骤S409中所描述的所述网络侧设备将所述用户数据发送至目的服务器具体为:For example, FIG. 4B is a schematic flowchart of another data transmission method according to an embodiment of the present invention. In FIG. 4B, the network side device in the embodiment of the present invention uses a base station as an example for description. FIG. For the steps S401-S407, please refer to the related description in the embodiment shown in FIG. 4A, and details are not described herein again. 4B is compared with FIG. 4A, the network side device described in step S409 sends the user data to the destination server, specifically:
所述基站在对所述数据包进行完整性验证成功后,将解密后的所述用户数据和所述目的服务器的标识发送至所述服务网关,所述服务网关根据所述目的服务器的标识与所述目的服务器建立传输控制协议(Transmission Control Protocol,TCP)连接,并通过所述TCP连接将所述用户数据发送至所述目的服务器。After the integrity verification of the data packet is successful, the base station sends the decrypted user data and the identifier of the destination server to the service gateway, and the service gateway is configured according to the identifier of the destination server. The destination server establishes a Transmission Control Protocol (TCP) connection, and sends the user data to the destination server by using the TCP connection.
具体的,所述基站对所述数据包进行完整性验证成功后,将解密后的用户数据和所述目的服务器的标识(例如URL)发送给服务网关,所述服务网关接收所述用户数据和所述URL,所述服务网关触发DNS(Domain Name System,域名系统)解析过程,从DNS服务器(域名服务器,保存有该网络中所有主机的域名和对应互联网协议(Internet Protocol,IP)地址,并具有将域名转换为IP地址功能的服务器)中获取所述目的服务器的URL对应的IP地址,并根据所述目的服务器的IP地址与所述目的服务器建立TCP连接。Specifically, after successfully verifying the integrity of the data packet, the base station sends the decrypted user data and an identifier (for example, a URL) of the destination server to the serving gateway, where the serving gateway receives the user data and The URL, the service gateway triggers a DNS (Domain Name System) resolution process, and the DNS server (the domain name server stores the domain name of all hosts in the network and the corresponding Internet Protocol (IP) address, and The server having the function of converting the domain name into an IP address obtains an IP address corresponding to the URL of the destination server, and establishes a TCP connection with the destination server according to the IP address of the destination server.
可选的,请参见图4C,图4C是本发明实施例提供的另一种数据传输方法的流程示意图,在图4C中本发明实施例的所述网络侧设备以服务网关为例进行说明,图4C中的步骤S401-S407请参考图4A所示实施例中的相关描述, 此处不再赘述。图4C与图4A相比,步骤S409中所描述的所述网络侧设备将所述用户数据发送至目的服务器具体为:For example, FIG. 4C is a schematic flowchart of another data transmission method according to an embodiment of the present invention. In FIG. 4C, the network side device in the embodiment of the present invention uses a service gateway as an example for description. Steps S401-S407 in FIG. 4C, please refer to the related description in the embodiment shown in FIG. 4A. I will not repeat them here. 4C is compared with FIG. 4A, the network side device described in step S409 sends the user data to the destination server, specifically:
服务网关在对所述数据包的完整性验证成功后,根据所述目的服务器的标识与所述目的服务器建立TCP连接,并通过所述TCP连接将解密后的所述用户数据发送至所述目的服务器。After successfully verifying the integrity of the data packet, the serving gateway establishes a TCP connection with the destination server according to the identifier of the destination server, and sends the decrypted user data to the destination through the TCP connection. server.
具体的,所述服务网关对所述数据包进行完整性验证成功后,触发DNS域名解析过程,从DNS服务器中获取所述目的服务器的URL对应的IP地址,并根据所述目的服务器的IP地址与所述目的服务器建立TCP连接。Specifically, after the service gateway performs the integrity verification on the data packet, the DNS domain name resolution process is triggered, and the IP address corresponding to the URL of the destination server is obtained from the DNS server, and according to the IP address of the destination server. Establishing a TCP connection with the destination server.
本发明实施例中,不再由UE触发DNS域名解析过程,即无需UE通过占用大量空口资源建立与目的服务器的TCP连接过程,而是由服务网关代替所述UE触发DNS过程,所述服务网关与所述目的服务器建立TCP连接,进而将解密后的用户数据通过TCP连接发送至所述目的服务器,因此,减少了建立TCP连接的信令资源。In the embodiment of the present invention, the DNS domain name resolution process is not triggered by the UE, that is, the UE does not need to occupy a large number of air interface resources to establish a TCP connection process with the destination server, but the service gateway replaces the UE to trigger a DNS process, and the service gateway Establishing a TCP connection with the destination server, and then transmitting the decrypted user data to the destination server through a TCP connection, thereby reducing signaling resources for establishing a TCP connection.
通过执行上述步骤S401-S409,UE在未建立与基站RRC连接的情况下,根据其密钥信息对待传输的数据包进行加密和完整性保护,进而发送给网络侧设备,网络侧设备可以根据获取到UE的密钥信息进而对数据包进行解密和完整性验证,从而保障了数据传输的安全性,减少了建立控制面连接和用户面承载的信令开销,提高了系统效率。By performing the above steps S401-S409, the UE performs encryption and integrity protection on the data packet to be transmitted according to the key information thereof, and then sends the data packet to the network side device, and the network side device can obtain the data according to the acquisition. The key information to the UE is further decrypted and integrity verified, thereby ensuring the security of the data transmission, reducing the signaling overhead of establishing the control plane connection and the user plane bearer, and improving the system efficiency.
更进一步的,请参见图4D,图4D是本发明实施例提供的另一种数据传输方法的流程示意图,在执行图4A或图4B或图4C所示实施例中的步骤S401之前,还可以通过执行步骤S4001来实现所述UE自身生成派生密钥的第一随机数,进而根据第一随机数生成所述UE的加密密钥和完整性保护密钥。本发明实施例以步骤S4001在图4A中的步骤S401之前执行为例进行说明,图4D中的步骤S401-S409请参考图4A所示实施例中的相关描述,此处不再赘述。其中,图4D中的步骤S4001的详细描述如下。Further, please refer to FIG. 4D. FIG. 4D is a schematic flowchart of another data transmission method according to an embodiment of the present invention. Before performing step S401 in the embodiment shown in FIG. 4A or FIG. 4B or FIG. 4C, The first random number generated by the UE itself to generate a derived key is implemented by performing step S4001, and then the encryption key and the integrity protection key of the UE are generated according to the first random number. The embodiment of the present invention is described by taking the step S4001 before the step S401 in FIG. 4A as an example. For the steps S401-S409 in FIG. 4D, please refer to the related description in the embodiment shown in FIG. 4A, and details are not described herein again. Here, a detailed description of step S4001 in FIG. 4D is as follows.
S4001、所述UE生成所述第一随机数,并根据所述第一随机数生成所述加密密钥和所述完整性保护密钥。S4001: The UE generates the first random number, and generates the encryption key and the integrity protection key according to the first random number.
具体的,所述UE自身生成第一随机数,并根据所述第一随机数和所述 UE的根密钥逐级生成所述UE的密钥信息,当处于IDEL状态的UE有数据需要发送时,即可根据所述密钥信息对待传输的数据包进行加密和完整性保护处理。且所述数据包中的参数信息还包括所述第一随机数,所述第一随机数参与完整性保护过程,不参与加密过程。Specifically, the UE itself generates a first random number, and according to the first random number and the The root key of the UE generates the key information of the UE step by step. When the UE in the IDEL state needs to send data, the data packet to be transmitted may be encrypted and integrity-protected according to the key information. And the parameter information in the data packet further includes the first random number, where the first random number participates in an integrity protection process and does not participate in an encryption process.
需要说明的是,所述UE第一次向所述网络侧设备发送所述数据包时,需要携带所述第一随机数,所述UE向所述网络侧设备发送了一次数据包后,之后再向所述网络侧设备发送数据包时,可以携带也可以不携带所述第一随机数,具体视密钥情况来定,一旦所述UE随机生成新的第一随机数,并使用该新生成的第一随机数派生密钥信息,然后再使用该密钥信息进行发送数据的安全处理,此时UE在发送数据包时需要携带新生成的第一随机数,其他情况本发明实施例不作具体限定。It should be noted that, when the UE sends the data packet to the network side device for the first time, the first random number needs to be carried, and the UE sends a data packet to the network side device, and then When the data packet is sent to the network side device, the first random number may or may not be carried, and the specific random key is generated, and the UE randomly generates a new first random number and uses the new one. The generated first random number is used to derive the key information, and then the key information is used to perform the security processing of the sent data. In this case, the UE needs to carry the newly generated first random number when transmitting the data packet. Specifically limited.
图4D与图4A或图4B或图4C相比,步骤S405中所描述的所述网络侧设备根据所述UE的标识确定所述UE对应的解密密钥和完整性验证密钥具体为:4D or FIG. 4B or FIG. 4C, the network side device described in step S405 determines that the decryption key and the integrity verification key corresponding to the UE are specifically determined according to the identifier of the UE:
所述网络侧设备将所述UE的标识和所述第一随机数发送至归属签约用户服务器HSS,通过所述HSS生成所述UE的中间密钥,并根据所述HSS生成的所述中间密钥生成所述UE对应的解密密钥和完整性验证密钥,并存储所述UE的标识与所述解密密钥和所述完整性验证密钥的对应关系。The network side device sends the identifier of the UE and the first random number to the home subscription subscriber server HSS, generates an intermediate key of the UE by using the HSS, and generates the intermediate density according to the HSS. The key generates a decryption key and an integrity verification key corresponding to the UE, and stores a correspondence between the identifier of the UE and the decryption key and the integrity verification key.
具体的,所述HSS存储有所述UE的根密钥,所述HSS接收到所述网络侧设备发送的所述UE的标识和所述第一随机数后,根据所述UE的标识查找所述UE的根密钥,并根据所述UE的根密钥和所述第一随机数生成所述UE对应的中间密钥,所述HSS将所述UE的中间密钥发送至所述网络侧设备,所述网络侧设备接收所述UE的中间密钥,进一步生成所述UE对应的解密密钥和完整性验证密钥。Specifically, the HSS stores a root key of the UE, and after receiving the identifier of the UE and the first random number sent by the network side device, the HSS searches for the identifier according to the identifier of the UE. Generating a root key of the UE, and generating an intermediate key corresponding to the UE according to the root key of the UE and the first random number, where the HSS sends an intermediate key of the UE to the network side And the network side device receives the intermediate key of the UE, and further generates a decryption key and an integrity verification key corresponding to the UE.
可选的,当所述UE向所述网络侧设备传输了预设个数的数据包后,可以对所述UE的密钥信息进行一次更新,且密钥更新可以由所述UE触发,也可以由所述网络侧设备触发,密钥更新由一方触发后,需要发送密钥更新指示给另一方,以使双方完成密钥的更新。对于所述UE自身生成所述第一随机数这种实施方式,需要进行密钥更新时,所述UE重新生成第一随机数,并根据新 生成的所述第一随机数逐级生成所述UE的密钥信息,并且所述UE向所述网络侧设备发送新生成的所述第一随机数,所述网络侧设备接收到新生成的第一随机数后,将所述UE的标识和新生成的所述第一随机数发送至HSS,所述HSS根据所述UE的标识查找所述UE的根密钥,并根据所述UE的根密钥和所述UE新生成的所述第一随机数重新生成所述UE的中间密钥,并将所述UE的中间密钥发送至所述网络侧设备,所述网络侧设备根据所述UE的中间密钥重新生成所述UE的密钥信息,以对所述UE的密钥信息进行更新,并且存储所述UE的标识和更新后的密钥信息的对应关系。对于所述HSS生成第而随机数,并通过所述网络侧设备将所述第二随机数发送给所述UE这种实施方式,需要进行密钥更新时,所述HSS重新生成第二随机数,并根据新生成的所述第二随机数生成所述UE的中间密钥,并将新生成的第二随机数和新生成的中间密钥发送至所述网络侧设备,所述网络侧设备根据新生成的中间密钥进一步生成所述UE的密钥信息,并存储所述UE的标识和更新后的密钥信息的对应关系,并将所述第二随机数发送至所述UE,所述UE根据新生成的第二随机数逐级生成所述UE的密钥信息。其中,所述预设个数可以为2个、5个、10个等。进行密钥更新可以避免第三方破解所述UE和所述网络侧设备之间协商的密钥,进一步提高了数据传输的安全性,保障了通信双方的信息安全。Optionally, after the UE transmits a preset number of data packets to the network side device, the key information of the UE may be updated once, and the key update may be triggered by the UE. It can be triggered by the network side device. After the key update is triggered by one party, the key update indication needs to be sent to the other party, so that both parties complete the update of the key. For the implementation manner that the UE itself generates the first random number, when the key update is needed, the UE regenerates the first random number, and according to the new The generated first random number generates the key information of the UE step by step, and the UE sends the newly generated first random number to the network side device, and the network side device receives the newly generated After the first random number, the identifier of the UE and the newly generated first random number are sent to the HSS, and the HSS searches for the root key of the UE according to the identifier of the UE, and according to the UE The root key and the first random number newly generated by the UE regenerate the intermediate key of the UE, and send the intermediate key of the UE to the network side device, where the network side device according to the The intermediate key of the UE regenerates the key information of the UE to update the key information of the UE, and stores a correspondence between the identifier of the UE and the updated key information. For the embodiment in which the HSS generates a first random number and sends the second random number to the UE by using the network side device, when the key update is required, the HSS regenerates the second random number. And generating an intermediate key of the UE according to the newly generated second random number, and sending the newly generated second random number and the newly generated intermediate key to the network side device, where the network side device And further generating key information of the UE according to the newly generated intermediate key, and storing a correspondence between the identifier of the UE and the updated key information, and sending the second random number to the UE, where The UE generates key information of the UE step by step according to the newly generated second random number. The preset number may be 2, 5, 10, or the like. The key update can prevent the third party from cracking the key negotiated between the UE and the network side device, further improving the security of data transmission and ensuring information security of both parties.
通过执行上述步骤S4001,UE有数据需要发送时,不再依赖HSS生成并下发派生密钥的随机数,而是改由UE生成随机数,进而根据生成的随机数派生UE的密钥信息,从而对待传输的数据包进行安全处理,因此保障了数据传输的安全性,提高了数据传输效率,且网络侧设备根据UE传输的数据包即可实现对UE的安全认证,无需依赖HSS生成并下发认证向量,简化了网络侧设备对UE的安全认证过程。By performing the above step S4001, when the UE has data to be transmitted, the UE does not rely on the HSS to generate and deliver the random number of the derived key, but instead generates a random number by the UE, and then derives the key information of the UE according to the generated random number. Therefore, the data packet to be transmitted is processed securely, thereby ensuring the security of the data transmission and improving the data transmission efficiency, and the network side device can implement the security authentication of the UE according to the data packet transmitted by the UE, without relying on the HSS generation and the next. The authentication vector is sent, which simplifies the security authentication process of the network side device to the UE.
更进一步的,请参见图4E,图4E是本发明实施例提供的另一种数据传输方法的流程示意图,在执行图4A或图4B或图4C所示实施例中的步骤S401之前,还可以通过执行步骤S4003-S4009来实现所述UE向网络侧设备请求认证,从而获取网络侧设备发送的派生密钥的第二随机数,进而根据第二随机数生成所述UE的加密密钥和完整性保护密钥。本发明实施例以步骤S4001在图 4A中的步骤S401之前执行为例进行说明,图4E中的步骤S401-S409请参考图4A所示实施例中的相关描述,此处不再赘述。其中,图4E中的步骤S4003-S4009的详细描述如下。Further, please refer to FIG. 4E, which is a schematic flowchart of another data transmission method according to an embodiment of the present invention. Before performing step S401 in the embodiment shown in FIG. 4A or FIG. 4B or FIG. 4C, Obtaining, by performing steps S4003-S4009, the UE requests authentication from the network side device, so as to acquire a second random number of the derived key sent by the network side device, and further generates an encryption key and completeness of the UE according to the second random number. Sexual protection key. The embodiment of the present invention takes the step S4001 in the figure. The execution of the step S401 in FIG. 4A is described as an example. For the steps S401-S409 in FIG. 4E, please refer to the related description in the embodiment shown in FIG. 4A, and details are not described herein again. Here, a detailed description of steps S4003-S4009 in FIG. 4E is as follows.
S4003、所述UE在未与所述基站建立所述RRC连接时,通过所述网络侧设备向归属签约用户服务器HSS发送认证请求。S4003: When the UE does not establish the RRC connection with the base station, the UE sends an authentication request to the home subscription subscriber server HSS by using the network side device.
具体的,处于IDLE状态的UE有数据需要发送时,所述UE在未建立RRC连接的情况下,通过所述网络侧设备向归属签约用户服务器HSS发送认证请求,所述网络侧设备接收所述UE在未与所述基站建立所述RRC连接时发送的认证请求,所述认证请求包括所述UE的标识,所述认证请求还可以包括所述UE的能力。Specifically, when the UE in the IDLE state has data to be sent, the UE sends an authentication request to the home subscriber server HSS through the network side device, and the network side device receives the An authentication request sent by the UE when the RRC connection is not established with the base station, where the authentication request includes an identifier of the UE, and the authentication request may further include the capability of the UE.
可选的,若所述网络侧设备为基站,则所述UE可以通过在Preamble消息中的preamble序列中或者RRC连接建立请求消息中的资源中或者其他所述基站为所述UE分配的资源中携带所述认证请求,进而发送至所述基站;若所述网络侧设备为服务网关,则所述UE可以通过在Preamble消息中的preamble序列中或者RRC连接建立请求消息中的资源或者其他所述基站为所述UE分配的资源中携带所述认证请求,进而发送至所述基站,所述基站将所述认证请求发送至所述服务网关。Optionally, if the network side device is a base station, the UE may be in a preamble sequence in a Preamble message or a resource in an RRC connection setup request message or other resources allocated by the base station to the UE. Carrying the authentication request, and then sending to the base station; if the network side device is a serving gateway, the UE may pass the resource in the preamble sequence in the Preamble message or the RRC connection establishment request message or other The base station carries the authentication request in the resource allocated by the UE, and then sends the authentication request to the base station, where the base station sends the authentication request to the serving gateway.
S4005、所述网络侧设备将所述认证请求发送至归属签约用户服务器HSS,所述认证请求用于触发所述HSS生成第二随机数并根据所述UE的标识和所述第二随机数生成所述UE的中间密钥,所述网络侧设备根据所述HSS生成的所述中间密钥生成解密密钥和完整性验证密钥,并存储所述UE的标识与所述解密密钥和所述完整性验证密钥的对应关系。S4005: The network side device sends the authentication request to the home subscription subscriber server HSS, where the authentication request is used to trigger the HSS to generate a second random number and generate according to the identifier of the UE and the second random number. An intermediate key of the UE, the network side device generates a decryption key and an integrity verification key according to the intermediate key generated by the HSS, and stores the identifier of the UE and the decryption key and the The correspondence between the integrity verification keys.
具体的,所述网络侧设备将所述认证请求发送至HSS,所述HSS接收所述认证请求,并根据所述认证请求生成第二随机数,并根据所述UE的标识查找所述UE的根密钥,并根据所述UE的根密钥和所述第二随机数生成所述UE的中间密钥,所述HSS将所述第二随机数和所述UE的中间密钥发送至所述网络侧设备,所述网络侧设备接收所述第二随机数和所述UE的中间密钥,进一步生成所述解密密钥和完整性验证密钥。Specifically, the network side device sends the authentication request to the HSS, the HSS receives the authentication request, generates a second random number according to the authentication request, and searches for the UE according to the identifier of the UE. a root key, and generating an intermediate key of the UE according to the root key of the UE and the second random number, where the HSS sends the second random number and an intermediate key of the UE to the The network side device receives the second random number and an intermediate key of the UE, and further generates the decryption key and an integrity verification key.
需要说明的是,若所述网络侧设备接收到所述HSS发送的所述UE的中 间密钥,则表明所述HSS存储有所述UE的标识所对应的根密钥,因此表明所述UE为合法用户,以实现所述网络侧设备对所述UE的安全认证。It should be noted that, if the network side device receives the UE sent by the HSS The inter-key indicates that the HSS stores the root key corresponding to the identifier of the UE, and thus indicates that the UE is a valid user, so as to implement security authentication of the UE by the network-side device.
需要说明的是,所述UE只在第一次发送数据时向所述网络侧设备发送认证请求,一旦所述网络侧设备根据认证请求生成并存储了UE的密钥信息,后续所述UE即可直接向所述网络侧设备发送安全处理后的数据。It should be noted that the UE sends an authentication request to the network side device only when the data is sent for the first time. Once the network side device generates and stores the key information of the UE according to the authentication request, the subsequent UE is The security processed data can be directly sent to the network side device.
S4007、所述网络侧设备向所述UE发送响应消息。S4007. The network side device sends a response message to the UE.
具体的,所述网络侧设备根据所述UE的标识生成所述UE的密钥信息后,向所述UE发送响应消息,所述响应消息包括所述第二随机数,所述响应消息为所述网络侧设备根据所述完整性验证密钥进行完整性保护后得到的。所述UE接收所述HSS通过所述网络侧设备发送的响应消息。Specifically, after generating the key information of the UE according to the identifier of the UE, the network side device sends a response message to the UE, where the response message includes the second random number, and the response message is The network side device obtains the integrity protection according to the integrity verification key. The UE receives a response message sent by the HSS by using the network side device.
可选的,所述网络侧设备为服务网关,所述响应消息中可以包括所述服务网关的标识,则所述UE接收到所述服务网关的标识后保存所述服务网关的标识,下一次再向所述服务网关发送数据包时,所述数据包中的参数信息中还包括所述服务网关的标识,所述UE将所述数据包发送至基站,所述基站接收所述数据包,根据所述数据包中携带的所述服务网关的标识,将所述数据包发送至所述服务网关的标识所对应的服务网关(即所述UE在上一次发送数据包时,所述基站为所述UE分配的服务网关,该服务网关在第一次接收到所述UE发送的数据包后,会生成并存储所述UE的密钥信息),以使所述基站不改变为所述UE提供服务的服务网关,即所述基站不为所述UE选择新的服务网关,继续使用旧的服务网关,因此减少了服务网关在切换时占用的资源,并且减少了延迟。Optionally, the network side device is a serving gateway, and the response message may include an identifier of the serving gateway, where the UE saves the identifier of the serving gateway after receiving the identifier of the serving gateway, and next time When the data packet is sent to the serving gateway, the parameter information in the data packet further includes an identifier of the serving gateway, where the UE sends the data packet to a base station, and the base station receives the data packet. Sending, according to the identifier of the serving gateway carried in the data packet, the data packet to a serving gateway corresponding to the identifier of the serving gateway (that is, when the UE sends a data packet last time, the base station is a serving gateway allocated by the UE, after receiving the data packet sent by the UE, the serving gateway generates and stores key information of the UE, so that the base station does not change to the UE The serving gateway that provides the service, that is, the base station does not select a new serving gateway for the UE, continues to use the old serving gateway, thus reducing the resources occupied by the serving gateway at the time of handover, and reducing the delay.
可选的,所述响应消息中可以包括所述网络侧设备选定的安全算法指示信息,具体的,所述网络侧设备将自身的加密算法优先级列表和所述UE的能力取交集,选取优先级最高的加密算法,并将自身的完整性保护算法优先级列表和UE的能力取交集,选取优先级最高的加完整性保护算法。所述安全算法指示信息包括加密算法标识(例如EEA0、EEA1、EEA2或EEA3等)和完整性保护算法标识(例如EIA0、EIA1、EIA2或EIA3等)。所述网络侧设备根据所述认证请求确定所述解密密钥和完整性验证密钥后,根据所述UE的能力以及自身所支持的安全算法确定所述UE和所述网络侧设备之间共享的安全算 法,进而通过所述响应消息将选定的安全算法指示信息发送至所述UE,所述UE采用所述UE的加密密钥以及所述网络侧设备发送的安全算法对应的加密算法对所述数据包进行加密,所述UE采用所述UE的完整性保护密钥和所述网络侧设备发送的所述安全算法对应的完整性保护算法对所述数据包进行完整性保护。所述网络侧设备接收到所述数据包后,根据所述解密密钥、所述安全算法对应的解密算法对所述数据包进行解密,并根据所述UE的完整性验证密钥、所述安全算法对应的完整性验证算法对所述数据包进行完整性验证。Optionally, the response message may include the security algorithm indication information selected by the network side device. Specifically, the network side device crosses the encryption priority list of the encryption algorithm and the capability of the UE, and selects The highest-priority encryption algorithm, and the integrity list of its integrity protection algorithm and the capability of the UE are intersected, and the highest-priority plus integrity protection algorithm is selected. The security algorithm indication information includes an encryption algorithm identifier (eg, EEA0, EEA1, EEA2, or EEA3, etc.) and an integrity protection algorithm identifier (eg, EIA0, EIA1, EIA2, or EIA3, etc.). After the network side device determines the decryption key and the integrity verification key according to the authentication request, determining, according to the capability of the UE and a security algorithm supported by the network side device, that the UE and the network side device share Security calculation And sending, by the response message, the selected security algorithm indication information to the UE, where the UE uses the encryption key of the UE and an encryption algorithm corresponding to the security algorithm sent by the network side device to The data packet is encrypted, and the UE performs integrity protection on the data packet by using an integrity protection key of the UE and an integrity protection algorithm corresponding to the security algorithm sent by the network side device. After receiving the data packet, the network side device decrypts the data packet according to the decryption key and a decryption algorithm corresponding to the security algorithm, and according to the integrity verification key of the UE, the The integrity verification algorithm corresponding to the security algorithm performs integrity verification on the data packet.
S4009、所述UE根据所述第二随机数生成所述加密密钥和所述完整性保护密钥,并使用所述完整性保护密钥对所述响应消息进行完整性验证。S4009. The UE generates the encryption key and the integrity protection key according to the second random number, and performs integrity verification on the response message by using the integrity protection key.
具体的,所述UE根据所述响应消息中携带的所述第二随机数生成所述加密密钥和所述完整性保护密钥,并根据所述完整性保护密钥对所述响应消息的完整性进行验证,以实现所述UE对所述网络侧设备的安全认证,若所述UE对所述响应消息的完整性验证成功,则表明所述响应消息是完整的,即所述响应消息未经第三方的篡改或插入,且表明所述网络侧设备正确接收到所述认证请求,因此所述网络侧设备被认证为合法的。至此,所述UE和所述网络侧设备之间完成了相互认证。所述UE对所述网络侧设备发送的响应消息的完整性验证成功后,即可向所述网络侧设备发送所述数据包。Specifically, the UE generates the encryption key and the integrity protection key according to the second random number carried in the response message, and pairs the response message according to the integrity protection key. The integrity is verified to implement the security authentication of the network side device by the UE. If the UE successfully verifies the integrity of the response message, it indicates that the response message is complete, that is, the response message. The network side device is authenticated as legal without the tampering or insertion by the third party and indicating that the network side device correctly receives the authentication request. So far, mutual authentication is completed between the UE and the network side device. After the UE successfully verifies the integrity of the response message sent by the network side device, the UE may send the data packet to the network side device.
通过执行上述步骤S4003-S4009,UE在未建立RRC连接时向网络侧设备请求认证,获取HSS生成并下发的派生密钥的随机数,根据该随机数派生UE的密钥信息,UE通过对网络侧设备发送的响应消息进行完整性验证即可实现对网络侧设备的安全认证,不再依赖HSS生成和下发的认证向量,减少了建立控制面连接和用户面承载的信令开销,提高了系统效率。By performing the above steps S4003-S4009, the UE requests authentication from the network side device when the RRC connection is not established, and acquires a random number of the derived key that is generated and delivered by the HSS, and derives the key information of the UE according to the random number, and the UE passes the pair. The integrity verification of the response message sent by the network side device can implement the security authentication of the network side device, and no longer depends on the HSS generation and the issued authentication vector, which reduces the signaling overhead of establishing the control plane connection and the user plane bearer. System efficiency.
更进一步的,请参见图4F,图4F是本发明实施例提供的另一种数据传输方法的流程示意图,在执行完上述图4A、图4B、图4C、图4D或图4E中的步骤S401-S409所描述的数据传输方法后,还可以通过执行步骤S411和S413实现UE对网络侧设备的安全认证。本发明实施例以步骤S411和S413在图4A中的步骤S409之后执行为例进行说明,图4F中的步骤S411和S413请参考图4A所示实施例中的相关描述,此处不再赘述。其中,步骤S411和S413 的详细描述如下。Further, please refer to FIG. 4F, which is a schematic flowchart of another data transmission method according to an embodiment of the present invention. Step S401 in FIG. 4A, FIG. 4B, FIG. 4C, FIG. 4D or FIG. After the data transmission method described in S409, the UE performs security authentication on the network side device by performing steps S411 and S413. The embodiment of the present invention is described by taking the steps S411 and S413 after the step S409 in FIG. 4A as an example. For the steps S411 and S413 in FIG. 4F, please refer to the related description in the embodiment shown in FIG. 4A, and details are not described herein again. Wherein, steps S411 and S413 The detailed description is as follows.
S411、所述UE接收所述网络侧设备在对所述数据包进行完整性验证成功后发送的确认消息。S411. The UE receives an acknowledgement message sent by the network side device after performing integrity verification on the data packet.
具体的,所述确认消息包括但不限于确认字符(Acknowledgement,ACK)消息,所述确认消息为所述网络侧设备根据所述完整性保护密钥进行完整性保护后得到的。Specifically, the acknowledgment message includes, but is not limited to, an acknowledgment (ACK) message, and the acknowledgment message is obtained after the network side device performs integrity protection according to the integrity protection key.
可选的,所述网络侧设备为服务网关,所述服务网关向所述UE发送的确认消息中包括所述服务网关的标识,则所述UE接收到所述服务网关的标识后保存所述服务网关的标识,下一次再向所述服务网关发送数据包时,还需要携带所述服务网关的标识,所述UE将所述数据包发送至基站,所述基站接收所述数据包,根据所述数据包中携带的所述服务网关的标识,将所述数据包发送至所述服务网关的标识所对应的服务网关,以使所述基站不改变为所述UE提供服务的服务网关,即所述基站不为所述UE选择新的服务网关,继续使用旧的服务网关,因此减少了服务网关在切换时占用的资源,并且减少了延迟。Optionally, the network side device is a serving gateway, and the acknowledgment message sent by the serving gateway to the UE includes an identifier of the serving gateway, and the UE saves the identifier after receiving the identifier of the serving gateway. The identifier of the serving gateway, when the data packet is sent to the serving gateway next time, the identifier of the serving gateway is also required to be carried, the UE sends the data packet to the base station, and the base station receives the data packet, according to the The identifier of the serving gateway carried in the data packet, the data packet is sent to a serving gateway corresponding to the identifier of the serving gateway, so that the base station does not change the serving gateway serving the UE, That is, the base station does not select a new serving gateway for the UE, and continues to use the old serving gateway, thereby reducing resources occupied by the serving gateway at the time of handover, and reducing delay.
需要说明的是,所述网络侧设备对所述数据包的完整性验证成功后,将所述用户数据发送至所述目的服务器以及向所述UE发送所述确认消息这两个过程可以同时进行,也可以分时进行,且分时进行时,本发明实施例对先后顺序不进行限定。It should be noted that, after the network side device successfully verifies the integrity of the data packet, the two processes of sending the user data to the destination server and sending the acknowledgement message to the UE may be performed simultaneously. The embodiment of the present invention does not limit the sequence in the time when the time division is performed.
S413、所述UE使用所述完整性保护密钥对所述确认消息进行完整性验证。S413. The UE performs integrity verification on the acknowledgement message by using the integrity protection key.
具体的,所述网络侧设备根据所述完整性验证密钥对所述数据包的完整性验证成功之后,向所述UE发送确认消息,所述UE接收所述网络侧设备在对所述数据包的完整性验证成功后发送的确认消息,使用所述完整性保护密钥对所述确认消息进行完整性验证,以实现所述UE对所述网络侧设备的安全认证,若所述UE对所述确认消息的完整性验证成功,则表明所述确认消息是完整的,即所述确认消息未经第三方的篡改或插入,且表明所述网络侧设备正确接收到所述数据包,因此所述网络侧设备为合法的。Specifically, after the network side device successfully verifies the integrity of the data packet according to the integrity verification key, the network side device sends an acknowledgement message to the UE, where the UE receives the data from the network side device. An acknowledgment message sent after the integrity verification of the packet is successfully performed, and the integrity verification key is used to perform integrity verification on the acknowledgment message to implement security authentication of the network side device by the UE, if the UE is If the integrity verification of the acknowledgment message is successful, it indicates that the acknowledgment message is complete, that is, the acknowledgment message is not tampering or inserted by a third party, and indicates that the network side device correctly receives the data packet, and therefore The network side device is legal.
通过执行上述步骤S411和S413,UE根据网络侧设备发送的确认消息即可实现对网络侧设备的安全认证,不再依赖HSS生成并下发认证向量,简化 了UE对网络侧设备的安全认证过程。By performing the above steps S411 and S413, the UE can implement the security authentication of the network side device according to the acknowledgement message sent by the network side device, and no longer relies on the HSS to generate and send the authentication vector, simplifying The security authentication process of the UE to the network side device.
更进一步的,请参见图4G,图4G是本发明实施例提供的另一种数据传输方法的流程示意图,在执行完上述图4F中的步骤S413后,还可以通过执行步骤S415和S417实现对所述UE的标识进行更新。图4G中的步骤S401-S409请参考图4A所示实施例中的相关描述,图4G中的步骤S411和S413请参考图4F所示实施例中的相关描述,此处不再赘述。其中,步骤S415和S417的详细描述如下。Further, please refer to FIG. 4G. FIG. 4G is a schematic flowchart of another data transmission method according to an embodiment of the present invention. After performing step S413 in FIG. 4F, the method may further implement steps S415 and S417. The identity of the UE is updated. For the steps S401-S409 in FIG. 4G, please refer to the related description in the embodiment shown in FIG. 4A. Steps S411 and S413 in FIG. 4G refer to the related description in the embodiment shown in FIG. 4F, and details are not described herein again. Here, the detailed description of steps S415 and S417 is as follows.
S415、所述UE对所述确认消息进行完整性验证成功后,根据所述UE生成的第三随机数对所述UE的标识进行更新。S415. After the UE performs the integrity verification on the acknowledgment message, the UE updates the identifier of the UE according to the third random number generated by the UE.
具体的,所述UE第一次向所述网络侧设备发送所述数据包时,所述UE的标识为所述UE的IMSI,IMSI为所述UE唯一的标识,称为永久标识,如果UE每次向网络侧设备发送数据时都使用永久标识,则有可能会暴露UE的行踪。“不怀好意”的第三方可以通过截获空中接口的数据来跟踪同一个IMSI,也就是同一个UE,进而对UE的行动进行跟踪。为了避免暴露用户的行踪,需要隐藏用户的永久标识,即需要对UE的标识进行更新,UE不必每次都发送永久标识,而以更新后的临时标识(Temp ID)来代替。Temp ID起到了隐藏UE行踪的作用,Temp ID只对为UE提供服务的网络侧设备有效,网络侧设备维护着Temp ID到永久标识的映射。所述UE接收到所述网络侧设备在对所述数据包进行完整性验证成功后发送的确认消息,并对所述确认消息的完整性验证成功后,所述UE根据所述UE的标识和所述第三随机数对所述UE的标识进行更新,因此,所述UE下一次向所述网络侧设备发送用户数据时,数据包中携带的UE的标识即为更新后的UE的标识。所述UE根据所述UE的标识和所述第三随机数对所述UE的标识进行更新具体为:所述UE根据所述UE的旧标识、所述第三随机数以及预设标识更新算法生成所述UE的新标识,所述预设标识更新算法为所述UE与所述网络侧设备之间预先协商好的,因此,可以理解的是,所述网络侧设备也可以根据所述UE的旧标识、所述第三随机数以及预设标识更新算法生成所述UE的新标识。具体的,所述第三随机数参与完整性保护过程,所述第三随机数还可以参与加密过程。 Specifically, when the UE sends the data packet to the network side device for the first time, the identifier of the UE is an IMSI of the UE, and the IMSI is a unique identifier of the UE, and is called a permanent identifier, if the UE The permanent identification is used each time data is sent to the network side device, which may expose the UE's whereabouts. A "bad" third party can track the same IMSI, that is, the same UE, by intercepting the data of the air interface, thereby tracking the UE's actions. In order to avoid exposing the user's whereabouts, it is necessary to hide the permanent identifier of the user, that is, the identifier of the UE needs to be updated, and the UE does not have to send the permanent identifier every time, but replaces it with the updated temporary identifier (Temp ID). The Temp ID plays a role in hiding the UE's whereabouts. The Temp ID is only valid for the network side device that provides services for the UE. The network side device maintains the mapping of the Temp ID to the permanent identifier. Receiving, by the UE, an acknowledgment message sent by the network side device after performing integrity verification on the data packet, and verifying the integrity of the acknowledgment message, the UE according to the identifier of the UE The third random number is used to update the identifier of the UE. Therefore, when the UE sends the user data to the network side device, the identifier of the UE carried in the data packet is the identifier of the updated UE. And updating, by the UE, the identifier of the UE according to the identifier of the UE and the third random number, where the UE is updated according to the old identifier of the UE, the third random number, and a preset identifier. Generating a new identifier of the UE, where the preset identifier update algorithm is pre-negotiated between the UE and the network side device. Therefore, it can be understood that the network side device may also be according to the UE. The old identity, the third random number, and the preset identity update algorithm generate a new identity of the UE. Specifically, the third random number participates in an integrity protection process, and the third random number may also participate in an encryption process.
S417、所述网络侧设备在对所述数据包进行完整性验证成功后,根据所述第三随机数对所述UE的标识进行更新,并存储更新后的所述UE的标识与所述解密密钥和所述完整性验证密钥的对应关系。S417. After the integrity verification of the data packet is successful, the network side device updates the identifier of the UE according to the third random number, and stores the updated identifier of the UE and the decryption. The correspondence between the key and the integrity verification key.
具体的,所述网络侧设备根据所述UE的标识和所述第三随机数对所述UE的标识进行更新,所述网络侧设备保存更新后的UE的标识与所述UE的解密密钥和所述完整性验证密钥的对应关系,并且所述网络侧设备还保存有所述UE的IMSI与更新后的标识的映射关系。至此,所述UE和所述网络侧设备均完成了对UE标识的更新。Specifically, the network side device updates the identifier of the UE according to the identifier of the UE and the third random number, where the network side device saves the identifier of the updated UE and the decryption key of the UE. Corresponding relationship with the integrity verification key, and the network side device further stores a mapping relationship between the IMSI of the UE and the updated identifier. So far, both the UE and the network side device complete the update of the UE identity.
需要说明的是,所述UE的标识的更新可以在所述UE每发送一次数据包后进行一次,也可以在所述UE发送了预设次数的数据包后进行一次,本发明实施例不作具体限定,其中,所述预设次数可以为1次、2次、5次等。当所述UE需要更新标识时,所述UE将当前的UE的标识以及所述UE生成的第三随机数发送给所述网络侧设备,所述网络侧设备一旦接收到所述UE发送的所述第三随机数,就会在对所述数据包进行完整性验证成功后,对所述UE的标识进行更新,同时所述网络侧设备向所述UE发送确认消息,所述UE对所述确认消息的完整性验证成功后,对所述UE的标识进行更新,其中,所述网络侧设备对所述UE的标识进行更新以及向所述UE发送所述确认消息的顺序不进行限定。It should be noted that the update of the identifier of the UE may be performed once after the UE sends the data packet once, or may be performed once after the UE sends the data packet of the preset number of times, which is not specifically implemented in the embodiment of the present invention. The predetermined number of times may be 1 time, 2 times, 5 times, or the like. When the UE needs to update the identifier, the UE sends the identifier of the current UE and the third random number generated by the UE to the network side device, where the network side device receives the location sent by the UE The third random number is updated, after the integrity verification of the data packet is successful, the identifier of the UE is updated, and the network side device sends an acknowledgement message to the UE, where the UE After the integrity verification of the acknowledgment message is successful, the identifier of the UE is updated, and the sequence in which the network side device updates the identifier of the UE and sends the acknowledgment message to the UE is not limited.
通过执行上述步骤S415和S417,UE和网络侧设备对UE的标识进行同步更新,可以增强UE的隐秘性,避免在数据传输过程中暴露UE的行踪,进一步提高数据传输的安全性。By performing the above steps S415 and S417, the UE and the network side device synchronously update the identifier of the UE, which can enhance the privacy of the UE, avoid exposing the UE's whereabouts during data transmission, and further improve the security of data transmission.
请参见图5,图5是本发明实施例提供的一种用户设备50的结构示意图。该用户设备50包括调制解调器(Modem)501。其中,该调制解调器501包括处理器5011(该处理器可以为数字信号处理(Digital Signal Processing,DSP)芯片,该DSP芯片中包含对发送的数据包进行加密和完整性保护,以及对接收到的消息进行完整性验证的PDCP实体或其他新增的协议子层对应的实体)、存储器5012、接收器5013和发射器5014,其中,接收器5013为接收电路,发射器5014为发送电路。其中,接收器5013具体可以为天线,可以通过天线接收 射频信号,发射器5014具体可以为天线,通过天线来发送射频信号。在本发明的一些实施例中,处理器5011、存储器5012、接收器5013、发射器5014可通过总线或者其它方式连接,其中,图5中以通过总线5015连接为例。本领域技术人员可以理解,图5中示出的用户设备50结构并不构成对用户设备的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置,尽管未示出,用户设备50还可以包括:至少一个放大器、调谐器、一个或多个振荡器、SIM卡等,此处不再赘述。Referring to FIG. 5, FIG. 5 is a schematic structural diagram of a user equipment 50 according to an embodiment of the present invention. The user equipment 50 includes a modem 501. The modem 501 includes a processor 5011 (the processor may be a Digital Signal Processing (DSP) chip, the DSP chip includes encryption and integrity protection for the transmitted data packet, and the received message. A PDCP entity that performs integrity verification or another entity corresponding to the newly added protocol sublayer, a memory 5012, a receiver 5013, and a transmitter 5014, wherein the receiver 5013 is a receiving circuit and the transmitter 5014 is a transmitting circuit. The receiver 5013 may specifically be an antenna and can receive through an antenna. For the radio frequency signal, the transmitter 5014 may specifically be an antenna, and the radio frequency signal is transmitted through the antenna. In some embodiments of the present invention, the processor 5011, the memory 5012, the receiver 5013, and the transmitter 5014 may be connected by a bus or other means, wherein the connection through the bus 5015 is taken as an example in FIG. It will be understood by those skilled in the art that the structure of the user equipment 50 shown in FIG. 5 does not constitute a limitation on the user equipment, and may include more or less components than those illustrated, or combine some components, or different component arrangements. Although not shown, the user equipment 50 may further include: at least one amplifier, a tuner, one or more oscillators, a SIM card, etc., and details are not described herein again.
所述存储器5012用于存储数据传输程序代码,所述处理器5011用于调用所述存储器5012存储的数据传输程序代码来实现用户设备UE在未建立与基站的RRC连接的情况下进行数据的安全传输。The memory 5012 is configured to store data transmission program code, and the processor 5011 is configured to invoke the data transmission program code stored by the memory 5012 to implement data security of the user equipment UE without establishing an RRC connection with the base station. transmission.
所述处理器5011使用加密密钥和完整性保护密钥对数据包进行加密和完整性保护,其中,所述加密密钥和所述完整性保护密钥为用户设备UE根据所述UE生成的第一随机数或从网络侧设备接收到的第二随机数生成的,所述数据包包括所述UE的标识和用户数据;其中,所述加密密钥和所述完整性保护密码可以存储在所述存储器5012中,所述处理器5011通过所述PDCP实体或其他新增的协议子层对应的实体使用所述加密密钥和所述完整性保护密钥对所述数据包进行加密和完整性保护。The processor 5011 performs encryption and integrity protection on the data packet by using an encryption key and an integrity protection key, where the encryption key and the integrity protection key are generated by the user equipment UE according to the UE. Generating the first random number or the second random number received from the network side device, the data packet includes the identifier of the UE and user data; wherein the encryption key and the integrity protection password may be stored in In the memory 5012, the processor 5011 encrypts and completes the data packet by using the encryption key and the integrity protection key by using an entity corresponding to the PDCP entity or another newly added protocol sublayer. Sexual protection.
在所述UE未建立与基站的无线资源控制RRC连接时,通过所述发射器5014将加密和完整性保护后的所述数据包发送至网络侧设备。可选的,所述数据包还包括所述第一随机数,所述第一随机数用于所述网络侧设备确定对所述数据包进行解密和完整性验证所使用的解密密钥和完整性验证密钥。The encrypted and integrity-protected data packet is sent to the network side device by the transmitter 5014 when the UE does not establish a radio resource control RRC connection with the base station. Optionally, the data packet further includes the first random number, where the first random number is used by the network side device to determine a decryption key and complete used for decrypting and integrity verification of the data packet. Sexual verification key.
可选的,所述数据包还包括所述第一随机数,所述第一随机数用于所述网络侧设备确定对所述数据包进行解密和完整性验证所使用的解密密钥和完整性验证密钥。Optionally, the data packet further includes the first random number, where the first random number is used by the network side device to determine a decryption key and complete used for decrypting and integrity verification of the data packet. Sexual verification key.
可选的,所述数据包还包括所述UE选定的安全算法指示信息,所述安全算法指示信息用于所述网络侧设备确定对所述数据包进行解密和完整性验证所使用的解密算法和完整性验证算法。Optionally, the data packet further includes security algorithm indication information selected by the UE, where the security algorithm indication information is used by the network side device to determine decryption used for decrypting and integrity verification of the data packet. Algorithm and integrity verification algorithm.
可选的,所述处理器5011使用加密密钥和完整性保护密钥对数据包进行加密和完整性保护之前,所述处理器5011还用于执行如下操作: Optionally, before the processor 5011 encrypts and integrity protects the data packet by using the encryption key and the integrity protection key, the processor 5011 is further configured to perform the following operations:
通过所述发射器5014在所述UE未与所述基站建立所述RRC连接时,通过所述网络侧设备向归属签约用户服务器HSS发送认证请求,所述认证请求包括所述UE的标识,所述认证请求用于触发所述HSS生成所述第二随机数并根据所述UE的标识和所述第二随机数确定所述网络侧设备对所述数据包进行解密和完整性验证所使用的解密密钥和完整性验证密钥;When the UE does not establish the RRC connection with the base station by using the transmitter 5014, the network side device sends an authentication request to the home subscription subscriber server HSS, where the authentication request includes the identifier of the UE. The authentication request is used to trigger the HSS to generate the second random number and determine, according to the identifier of the UE and the second random number, the network side device used to decrypt and verify the data packet. Decryption key and integrity verification key;
通过所述接收器5013接收所述HSS通过所述网络侧设备发送的响应消息,所述响应消息包括所述第二随机数;Receiving, by the receiver 5013, a response message sent by the HSS by using the network side device, where the response message includes the second random number;
使用所述完整性保护密钥对所述响应消息进行完整性验证。具体的,所述处理器5011通过所述PDCP实体或其他新增的协议子层对应的实体使用所述完整性保护密钥对所述响应消息进行完整性验证。The response message is integrity verified using the integrity protection key. Specifically, the processor 5011 performs integrity verification on the response message by using the integrity protection key by the PDCP entity or another entity corresponding to the newly added protocol sublayer.
可选的,所述处理器5011还用于执行:Optionally, the processor 5011 is further configured to:
通过所述接收器5013接收所述网络侧设备在对所述数据包进行完整性验证成功后发送的确认消息;Receiving, by the receiver 5013, the acknowledgement message sent by the network side device after the integrity verification of the data packet is successful;
使用所述完整性保护密钥对所述确认消息进行完整性验证。具体的,所述处理器5011通过所述PDCP实体或其他新增的协议子层对应的实体使用所述完整性保护密钥对所述确认消息进行完整性验证。The acknowledgment message is integrity verified using the integrity protection key. Specifically, the processor 5011 performs integrity verification on the acknowledgement message by using the integrity protection key by the PDCP entity or another entity corresponding to the newly added protocol sublayer.
可选的,所述数据包还包括所述UE生成的第三随机数,所述第三随机数用于所述网络侧设备在对所述数据包进行完整性验证成功后对所述UE的标识进行更新;所述处理器5011还用于执行:Optionally, the data packet further includes a third random number generated by the UE, where the third random number is used by the network side device to the UE after performing integrity verification on the data packet. The identifier is updated; the processor 5011 is further configured to execute:
在对所述确认消息进行完整性验证成功后,根据所述第三随机数对所述UE的标识进行更新。After the integrity verification of the acknowledgment message is successful, the identifier of the UE is updated according to the third random number.
可选的,所述网络侧设备包括基站或服务网关。Optionally, the network side device includes a base station or a serving gateway.
可选的,所述数据包还包括目的服务器的标识,所述目的服务器的标识用于服务网关与所述目的服务器建立传输控制协议TCP连接,并通过所述TCP连接将所述用户数据发送至所述目的服务器。Optionally, the data packet further includes an identifier of the destination server, where the identifier of the destination server is used by the serving gateway to establish a transmission control protocol TCP connection with the destination server, and send the user data to the TCP connection by using the TCP connection. The destination server.
可选的,当所述网络侧设备包括所述服务网关时,所述数据包还包括所述服务网关的标识,所述服务网关的标识用于基站将所述数据包发送至所述服务网关。Optionally, when the network side device includes the serving gateway, the data packet further includes an identifier of the serving gateway, where the identifier of the serving gateway is used by the base station to send the data packet to the serving gateway. .
可选的,所述通过所述发射器5014将加密和完整性保护后的所述数据包 发送至网络侧设备,包括:Optionally, the data packet after the encryption and integrity protection is performed by the transmitter 5014 Send to network side devices, including:
通过所述发射器5014将加密和完整性保护后的所述数据包通过随机接入前导消息或者RRC连接建立请求消息发送至基站。具体的,所述处理器5011将加密和完整性保护后的所述数据包添加到随机接入前导消息或者RRC连接建立请求消息中,并通过发射器5014将所述随机接入前导消息通过物理随机接入信道发送至基站,或通过发射器5014将所述RRC连接建立请求消息通过基站为所述UE分配的上行资源发送至所述基站。The encrypted and integrity-protected data packet is transmitted to the base station by the transmitter 5014 through a random access preamble message or an RRC connection setup request message. Specifically, the processor 5011 adds the encrypted and integrity-protected data packet to a random access preamble message or an RRC connection setup request message, and passes the random access preamble message to the physical device through the transmitter 5014. The random access channel is sent to the base station, or the RRC connection setup request message is sent to the base station by the base station for the uplink resource allocated by the base station by the transmitter 5014.
需要说明的是,本发明实施例所描述的用户设备50中各功能模块的功能可根据上述方法实施例中对应用户设备UE的方法具体实现,此处不再赘述。It should be noted that the functions of the functional modules in the user equipment 50 described in the embodiment of the present invention may be specifically implemented according to the method corresponding to the user equipment UE in the foregoing method embodiment, and details are not described herein again.
请参见图6,图6是本发明实施例提供的一种网络侧设备60的结构示意图。该网络侧设备60包括调制解调器(Modem)601。其中,该调制解调器601包括处理器6011(该处理器可以为数字信号处理(Digital Signal Processing,DSP)芯片,对于基站来说,该DSP芯片中包含对接收到的数据包进行解密和完整性验证,以及对发送的消息进行完整性保护的PDCP实体;对于服务网关来说,该DSP中包含对接收到的数据包进行解密和完整性验证,以及对发送的消息进行完整性保护的新增的协议子层对应的实体)、存储器6012、接收器6013和发射器6014,其中,接收器6013为接收电路,发射器6014为发送电路。其中,接收器6013具体可以为天线,通过天线来接收射频信号,发射器6014具体可以为天线,通过天线来发送射频信号。在本发明的一些实施例中,处理器6011、存储器6012、接收器6013、发射器6014可通过总线或者其它方式连接,其中,图6中以通过总线6015连接为例。本领域技术人员可以理解,图6中示出的用户设备60结构并不构成对用户设备的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。Referring to FIG. 6, FIG. 6 is a schematic structural diagram of a network side device 60 according to an embodiment of the present invention. The network side device 60 includes a modem 601. The modem 601 includes a processor 6011 (which may be a Digital Signal Processing (DSP) chip. For the base station, the DSP chip includes decryption and integrity verification of the received data packet. And a PDCP entity that performs integrity protection on the sent message; for the service gateway, the DSP includes a new protocol for decrypting and integrity verification of the received data packet, and integrity protection of the sent message. The sub-layer corresponds to the entity), the memory 6012, the receiver 6013, and the transmitter 6014, wherein the receiver 6013 is a receiving circuit and the transmitter 6014 is a transmitting circuit. The receiver 6013 may be an antenna, and receives an RF signal through an antenna. The transmitter 6014 may be an antenna, and the RF signal is sent through the antenna. In some embodiments of the present invention, the processor 6011, the memory 6012, the receiver 6013, and the transmitter 6014 may be connected by a bus or other means, wherein the connection through the bus 6015 is taken as an example in FIG. It will be understood by those skilled in the art that the structure of the user equipment 60 shown in FIG. 6 does not constitute a limitation on the user equipment, and may include more or less components than those illustrated, or combine some components, or different component arrangements. .
所述存储器6012用于存储数据传输程序代码,所述处理器6011用于调用所述存储器6012存储的数据传输程序代码来实现网络侧设备接收用户设备UE在未建立与基站的RRC连接的情况下传输的用户数据。The memory 6012 is configured to store a data transmission program code, and the processor 6011 is configured to invoke the data transmission program code stored by the memory 6012 to enable the network side device to receive the user equipment UE, if the RRC connection with the base station is not established. User data transmitted.
所述处理器6011通过所述接收器6013接收用户设备UE在未建立与基站的无线资源控制RRC连接时发送的数据包,所述数据包包括所述UE的标识 和用户数据,所述数据包为所述UE进行加密和完整性保护后得到的数据包;The processor 6011 receives, by the receiver 6013, a data packet that is sent by the user equipment UE when the RRC connection with the radio resource control of the base station is not established, and the data packet includes the identifier of the UE. And user data, the data packet obtained by the UE after encryption and integrity protection;
根据所述UE的标识确定所述UE对应的解密密钥和完整性验证密钥;Determining, according to the identifier of the UE, a decryption key and an integrity verification key corresponding to the UE;
使用所述解密密钥和所述完整性验证密钥对所述数据包进行解密和完整性验证;具体的,所述处理器6011通过所述PDCP实体或其他新增的协议子层对应的实体使用所述解密密钥和所述完整性验证密钥对所述数据包进行解密和完整性验证。Decrypting and integrity verification of the data packet by using the decryption key and the integrity verification key; specifically, the processor 6011 passes the entity corresponding to the PDCP entity or other newly added protocol sublayer The data packet is decrypted and integrity verified using the decryption key and the integrity verification key.
在对所述数据包进行完整性验证成功后,将所述用户数据发送至目的服务器。After the integrity verification of the data packet is successful, the user data is sent to the destination server.
可选的,所述数据包还包括所述UE生成的第一随机数;Optionally, the data packet further includes a first random number generated by the UE;
所述根据所述UE的标识确定所述UE对应的解密密钥和完整性验证密钥,包括:Determining, according to the identifier of the UE, the decryption key and the integrity verification key corresponding to the UE, including:
将所述UE的标识和所述第一随机数发送至归属签约用户服务器HSS,通过所述HSS生成所述UE的中间密钥,并根据所述HSS生成的所述中间密钥生成所述UE对应的解密密钥和完整性验证密钥,并存储所述UE的标识与所述解密密钥和所述完整性验证密钥的对应关系。Sending the identifier of the UE and the first random number to the home subscriber server HSS, generating an intermediate key of the UE by using the HSS, and generating the UE according to the intermediate key generated by the HSS Corresponding decryption key and integrity verification key, and storing a correspondence between the identifier of the UE and the decryption key and the integrity verification key.
可选的,所述数据包还包括所述UE选定的安全算法指示信息,所述安全算法指示信息用于所述网络侧设备确定对所述数据包进行解密和完整性验证所使用的解密算法和完整性验证算法。Optionally, the data packet further includes security algorithm indication information selected by the UE, where the security algorithm indication information is used by the network side device to determine decryption used for decrypting and integrity verification of the data packet. Algorithm and integrity verification algorithm.
可选的,所述通过所述接收器6013接收用户设备UE在未建立与基站的无线资源控制RRC连接时发送的数据包之前,所述处理器还用于执行:Optionally, the receiving, by the receiver 6013, before the user equipment UE sends a data packet that is sent when the radio resource control RRC connection with the base station is not established, the processor is further configured to:
通过所述接收器6013接收所述UE在未与所述基站建立所述RRC连接时发送的认证请求,所述认证请求包括所述UE的标识;Receiving, by the receiver 6013, an authentication request sent by the UE when the RRC connection is not established with the base station, where the authentication request includes an identifier of the UE;
将所述认证请求发送至归属签约用户服务器HSS,所述认证请求用于触发所述HSS生成第二随机数并根据所述UE的标识和所述第二随机数生成所述UE的中间密钥,所述网络侧设备根据所述HSS生成的所述中间密钥生成解密密钥和完整性验证密钥,并存储所述UE的标识与所述解密密钥和所述完整性验证密钥的对应关系;Sending the authentication request to the home subscriber network (HSS), the authentication request is used to trigger the HSS to generate a second random number, and generate an intermediate key of the UE according to the identifier of the UE and the second random number. The network side device generates a decryption key and an integrity verification key according to the intermediate key generated by the HSS, and stores the identifier of the UE and the decryption key and the integrity verification key. Correspondence relationship
通过所述发射器6014向所述UE发送响应消息,所述响应消息包括所述第二随机数,所述第二随机数用于所述UE生成对所述数据包进行加密和完整 性保护所使用的加密密钥和完整性保护密钥。Sending, by the transmitter 6014, a response message to the UE, the response message includes the second random number, and the second random number is used by the UE to generate and encrypt the data packet. The encryption key and integrity protection key used for sexual protection.
可选的,所述处理器6011还用于执行:Optionally, the processor 6011 is further configured to:
在对所述数据包进行完整性验证成功后,通过所述发射器6014向所述UE发送确认消息,所述确认消息用于所述UE使用所述UE的完整性保护密钥对所述确认消息进行完整性验证。After the integrity verification of the data packet is successful, an acknowledgement message is sent to the UE by the transmitter 6014, and the acknowledgement message is used by the UE to use the integrity protection key pair of the UE to confirm the The message is integrity verified.
可选的,所述数据包还包括所述UE生成的第三随机数,所述第三随机数用于所述UE对所述确认消息进行完整性验证成功后对所述UE的标识进行更新;所述处理器还用于执行:Optionally, the data packet further includes a third random number generated by the UE, where the third random number is used by the UE to update the identifier of the UE after performing integrity verification on the acknowledgement message. The processor is also used to execute:
在对所述数据包进行完整性验证成功后,根据所述第三随机数对所述UE的标识进行更新,并存储更新后的所述UE的标识与所述解密密钥和所述完整性验证密钥的对应关系。After performing integrity verification on the data packet, updating the identifier of the UE according to the third random number, and storing the updated identifier of the UE and the decryption key and the integrity Verify the correspondence of the keys.
可选的,所述网络侧设备包括基站或服务网关。Optionally, the network side device includes a base station or a serving gateway.
可选的,所述数据包还包括目的服务器的标识;Optionally, the data packet further includes an identifier of the destination server;
所述将所述用户数据发送至目的服务器,包括:The sending the user data to the destination server includes:
根据所述目的服务器的标识与所述目的服务器建立传输控制协议TCP连接,并通过所述TCP连接将所述用户数据发送至所述目的服务器。And establishing, by the identifier of the destination server, a transmission control protocol TCP connection with the destination server, and sending the user data to the destination server by using the TCP connection.
可选的,当所述网络侧设备包括所述服务网关时,所述数据包还包括所述服务网关的标识,所述服务网关的标识用于基站将所述数据包发送至所述服务网关。Optionally, when the network side device includes the serving gateway, the data packet further includes an identifier of the serving gateway, where the identifier of the serving gateway is used by the base station to send the data packet to the serving gateway. .
可选的,所述通过所述接收器6013接收用户设备UE在未建立与基站的无线资源控制RRC连接时发送的数据包,包括:Optionally, the receiving, by the receiver 6013, the data packet that is sent by the user equipment UE when the RRC connection with the radio resource control of the base station is not established, includes:
通过所述接收器6013接收用户设备UE在未与基站建立无线资源控制RRC连接时通过随机接入前导消息或者RRC连接建立请求消息发送的数据包。And receiving, by the receiver 6013, a data packet that is sent by the user equipment UE by using a random access preamble message or an RRC connection setup request message when the radio resource control RRC connection is not established with the base station.
需要说明的是,本发明实施例所描述的网络侧设备60中各功能模块的功能可根据上述方法实施例中对应网络侧设备的方法具体实现,此处不再赘述。It should be noted that the functions of the function modules in the network side device 60 described in the embodiment of the present invention may be specifically implemented according to the method corresponding to the network side device in the foregoing method embodiment, and details are not described herein again.
请参见图7A,图7A是本发明实施例提供的一种用户设备的结构示意图。如图7A所示,用户设备70可以包括安全处理单元701和发送单元703,其中, 各个单元的详细描述如下。Referring to FIG. 7A, FIG. 7A is a schematic structural diagram of a user equipment according to an embodiment of the present invention. As shown in FIG. 7A, the user equipment 70 may include a security processing unit 701 and a sending unit 703, where A detailed description of each unit is as follows.
安全处理单元701,用于使用用户设备UE的加密密钥和完整性保护密钥对数据包进行加密和完整性保护,其中,所述加密密钥和所述完整性保护密钥为所述UE根据所述UE生成的第一随机数或从网络侧设备接收到的第二随机数生成的,所述数据包包括所述UE的标识和用户数据;The security processing unit 701 is configured to perform encryption and integrity protection on the data packet by using an encryption key and an integrity protection key of the user equipment UE, where the encryption key and the integrity protection key are the UE And generating, according to the first random number generated by the UE or the second random number received by the network side device, the data packet includes the identifier of the UE and user data;
发送单元703,用于在所述UE未建立与基站的无线资源控制RRC连接时,将加密和完整性保护后的所述数据包发送至网络侧设备。The sending unit 703 is configured to send the encrypted and integrity-protected data packet to the network side device when the UE does not establish a radio resource control RRC connection with the base station.
请参见图7B,图7B是本发明实施例提供的另一种用户设备的结构示意图。图7B所示的用户设备70是由图7A所示的用户设备70进行优化得到的。与图7A相比,图7B所示的用户设备70除了包括上述安全处理单元701和发送单元703外,还可以包括第一接收单元705和第一验证单元707,其中,Referring to FIG. 7B, FIG. 7B is a schematic structural diagram of another user equipment according to an embodiment of the present invention. The user equipment 70 shown in FIG. 7B is optimized by the user equipment 70 shown in FIG. 7A. Compared with FIG. 7A, the user equipment 70 shown in FIG. 7B may further include a first receiving unit 705 and a first verification unit 707, in addition to the security processing unit 701 and the sending unit 703.
发送单元703,还用于在所述安全处理单元701使用用户设备UE的加密密钥和完整性保护密钥对数据包进行加密和完整性保护之前,且在所述UE未与所述基站建立所述RRC连接时,通过所述网络侧设备向归属签约用户服务器HSS发送认证请求,所述认证请求包括所述UE的标识,所述认证请求用于触发所述HSS生成所述第二随机数并根据所述UE的标识和所述第二随机数确定所述网络侧设备对所述数据包进行解密和完整性验证所使用的解密密钥和完整性验证密钥;The sending unit 703 is further configured to: before the security processing unit 701 encrypts and protects the data packet by using the encryption key and the integrity protection key of the user equipment UE, and before the UE is not established with the base station, When the RRC is connected, the network side device sends an authentication request to the home subscriber server HSS, where the authentication request includes an identifier of the UE, and the authentication request is used to trigger the HSS to generate the second random number. And determining, according to the identifier of the UE and the second random number, a decryption key and an integrity verification key used by the network side device to perform decryption and integrity verification on the data packet;
第一接收单元705,用于接收所述HSS通过所述网络侧设备发送的响应消息,所述响应消息包括所述第二随机数;The first receiving unit 705 is configured to receive a response message sent by the HSS by using the network side device, where the response message includes the second random number;
第一验证单元707,用于使用所述完整性保护密钥对所述响应消息进行完整性验证。The first verification unit 707 is configured to perform integrity verification on the response message by using the integrity protection key.
请参见图7C,图7C是本发明实施例提供的另一种用户设备的结构示意图。图7C所示的用户设备70是由图7A所示的用户设备70进行优化得到的。与图7A相比,图7C所示的用户设备70除了包括上述安全处理单元701和发送单元703外,还可以包括第二接收单元709和第二验证单元711,其中,Referring to FIG. 7C, FIG. 7C is a schematic structural diagram of another user equipment according to an embodiment of the present invention. The user equipment 70 shown in FIG. 7C is optimized by the user equipment 70 shown in FIG. 7A. Compared with FIG. 7A, the user equipment 70 shown in FIG. 7C may further include a second receiving unit 709 and a second verifying unit 711, in addition to the foregoing security processing unit 701 and the sending unit 703, where
第二接收单元709,用于接收所述网络侧设备在对所述数据包进行完整性验证成功后发送的确认消息;The second receiving unit 709 is configured to receive a confirmation message that is sent by the network side device after performing integrity verification on the data packet.
第二验证单元711,用于使用所述完整性保护密钥对所述确认消息进行完 整性验证。a second verification unit 711, configured to complete the confirmation message by using the integrity protection key Authenticity verification.
可选的,上述用户设备70还可以同时包括安全处理单元701、发送单元703、第一接收单元705、第一验证单元707、第二接收单元709和第二验证单元711,各个单元的具体实现可以参照以上方案中相同单元的描述,此处不再赘述。Optionally, the foregoing user equipment 70 may further include a security processing unit 701, a sending unit 703, a first receiving unit 705, a first verifying unit 707, a second receiving unit 709, and a second verifying unit 711. Reference may be made to the description of the same unit in the above scheme, and details are not described herein again.
请参见图7D,图7D是本发明实施例提供的另一种用户设备的结构示意图。图7D所示的用户设备70是由图7C所示的用户设备70进行优化得到的。与图7C相比,图7D所示的用户设备70除了包括上述安全处理单元701、发送单元703、第二接收单元709和第二验证单元711外,还可以包括更新单元713,其中,Referring to FIG. 7D, FIG. 7D is a schematic structural diagram of another user equipment according to an embodiment of the present invention. The user equipment 70 shown in FIG. 7D is optimized by the user equipment 70 shown in FIG. 7C. Compared with FIG. 7C, the user equipment 70 shown in FIG. 7D may further include an update unit 713 in addition to the security processing unit 701, the sending unit 703, the second receiving unit 709, and the second verification unit 711.
更新单元713,用于对所述确认消息进行完整性验证成功后,根据所述第三随机数对所述UE的标识进行更新。The updating unit 713 is configured to update the identifier of the UE according to the third random number after successfully performing integrity verification on the acknowledgement message.
可选的,上述用户设备70还可以同时包括安全处理单元701、发送单元703、第一接收单元705、第一验证单元707、第二接收单元709、第二验证单元711和更新单元713,各个单元的具体实现可以参照以上方案中相同单元的描述,此处不再赘述。Optionally, the foregoing user equipment 70 may further include a security processing unit 701, a sending unit 703, a first receiving unit 705, a first verifying unit 707, a second receiving unit 709, a second verifying unit 711, and an updating unit 713. For the specific implementation of the unit, reference may be made to the description of the same unit in the above solution, and details are not described herein again.
需要说明的是,上述实施例所描述的用户设备70中各功能单元的功能可根据上述方法实施例中对应用户设备UE的方法具体实现,此处不再赘述。It should be noted that the functions of the functional units in the user equipment 70 described in the foregoing embodiments may be specifically implemented according to the method corresponding to the user equipment UE in the foregoing method embodiment, and details are not described herein again.
请参见图8A,图8A是本发明实施例提供的一种网络侧设备的结构示意图。如图8A所示,网络侧设备80可以包括接收单元801、密钥确定单元803、安全处理单元805和第一发送单元807,其中,各个单元的详细描述如下。Referring to FIG. 8A, FIG. 8A is a schematic structural diagram of a network side device according to an embodiment of the present invention. As shown in FIG. 8A, the network side device 80 may include a receiving unit 801, a key determining unit 803, a security processing unit 805, and a first transmitting unit 807, wherein the detailed description of each unit is as follows.
接收单元801,用于接收用户设备UE在未建立与基站的无线资源控制RRC连接时发送的数据包,所述数据包包括所述UE的标识和用户数据,所述数据包为所述UE进行加密和完整性保护后得到的数据包;The receiving unit 801 is configured to receive a data packet that is sent by the user equipment UE when the RRC connection with the radio resource control of the base station is not established, where the data packet includes the identifier of the UE and user data, where the data packet is performed by the UE. a packet obtained after encryption and integrity protection;
密钥确定单元803,用于根据所述UE的标识确定所述UE对应的解密密钥和完整性验证密钥;The key determining unit 803 is configured to determine, according to the identifier of the UE, a decryption key and an integrity verification key corresponding to the UE;
安全处理单元805,用于使用所述解密密钥和所述完整性验证密钥对所述数据包进行解密和完整性验证; a security processing unit 805, configured to perform decryption and integrity verification on the data packet by using the decryption key and the integrity verification key;
第一发送单元807,用于在所述安全处理单元对所述数据包进行完整性验证成功后,将所述用户数据发送至目的服务器。The first sending unit 807 is configured to send the user data to the destination server after the security processing unit successfully performs integrity verification on the data packet.
请参见图8B,图8B是本发明实施例提供的另一种网络侧设备的结构示意图。图8B所示的网络侧设备80是由图8A所示的网络侧设备80进行优化得到的。与图8A相比,图8B所示的密钥确定单元803包括:第二发送单元8031和第一密钥生成单元8033,其中,Referring to FIG. 8B, FIG. 8B is a schematic structural diagram of another network side device according to an embodiment of the present invention. The network side device 80 shown in FIG. 8B is optimized by the network side device 80 shown in FIG. 8A. Compared with FIG. 8A, the key determining unit 803 shown in FIG. 8B includes: a second transmitting unit 8031 and a first key generating unit 8033, wherein
第二发送单元8031,用于将所述UE的标识和所述第一随机数发送至归属签约用户服务器HSS,通过所述HSS生成所述UE的中间密钥;a second sending unit 8031, configured to send the identifier of the UE and the first random number to a home subscriber server HSS, and generate an intermediate key of the UE by using the HSS;
第一密钥生成单元8033,用于根据所述HSS生成的所述中间密钥生成所述UE对应的解密密钥和完整性验证密钥,并存储所述UE的标识与所述解密密钥和所述完整性验证密钥的对应关系。a first key generating unit 8033, configured to generate, according to the intermediate key generated by the HSS, a decryption key and an integrity verification key corresponding to the UE, and store the identifier of the UE and the decryption key Correspondence relationship with the integrity verification key.
请参见图8C,图8C是本发明实施例提供的另一种网络侧设备的结构示意图。图8C所示的网络侧设备80是由图8A所示的网络侧设备80进行优化得到的。与图8A相比,图8C所示的网络侧设备80包除了包括上述接收单元801、密钥确定单元803、安全处理单元805和第一发送单元807外,还可以包括第三发送单元809、第二密钥生成单元811和第四发送单元813,其中,Referring to FIG. 8C, FIG. 8C is a schematic structural diagram of another network side device according to an embodiment of the present invention. The network side device 80 shown in FIG. 8C is optimized by the network side device 80 shown in FIG. 8A. Compared with FIG. 8A, the network side device 80 shown in FIG. 8C includes a receiving unit 801, a key determining unit 803, a security processing unit 805, and a first sending unit 807, and may further include a third sending unit 809. a second key generation unit 811 and a fourth transmission unit 813, wherein
接收单元801,还用于在接收用户设备UE发送的数据包之前,接收所述UE在未与所述基站建立所述RRC连接时发送的认证请求,所述认证请求包括所述UE的标识;The receiving unit 801 is further configured to: before receiving the data packet sent by the user equipment UE, receive an authentication request sent by the UE when the RRC connection is not established with the base station, where the authentication request includes an identifier of the UE;
第三发送单元809,用于将所述认证请求发送至归属签约用户服务器HSS,所述认证请求用于触发所述HSS生成第二随机数并根据所述UE的标识和所述第二随机数生成所述UE的中间密钥;The third sending unit 809 is configured to send the authentication request to the home subscription subscriber server HSS, where the authentication request is used to trigger the HSS to generate a second random number according to the identifier of the UE and the second random number. Generating an intermediate key of the UE;
第二密钥生成单元811,用于根据所述HSS生成的所述中间密钥生成解密密钥和完整性验证密钥,并存储所述UE的标识与所述解密密钥和所述完整性验证密钥的对应关系;a second key generating unit 811, configured to generate a decryption key and an integrity verification key according to the intermediate key generated by the HSS, and store the identifier of the UE and the decryption key and the integrity Verify the correspondence of the keys;
第四发送单元813,用于向所述UE发送响应消息,所述响应消息包括所述第二随机数,所述第二随机数用于所述UE生成对所述数据包进行加密和完整性保护所使用的加密密钥和完整性保护密钥。a fourth sending unit 813, configured to send a response message to the UE, where the response message includes the second random number, where the second random number is used by the UE to generate encryption and integrity of the data packet. Protect the encryption key and integrity protection key used.
请参见图8D,图8D是本发明实施例提供的另一种网络侧设备的结构示 意图。图8D所示的网络侧设备80是由图8A所示的网络侧设备80进行优化得到的。与图8A相比,图8D所示的网络侧设备80包除了包括上述接收单元801、密钥确定单元803、安全处理单元805和第一发送单元807外,还可以包括第五发送单元815,其中,Referring to FIG. 8D, FIG. 8D is a structural diagram of another network side device according to an embodiment of the present invention. intention. The network side device 80 shown in FIG. 8D is optimized by the network side device 80 shown in FIG. 8A. Compared with FIG. 8A, the network side device 80 shown in FIG. 8D includes a receiving unit 801, a key determining unit 803, a security processing unit 805, and a first sending unit 807, and may further include a fifth sending unit 815. among them,
第五发送单元815,用于在所述安全处理单元805对所述数据包进行完整性验证成功后,向所述UE发送确认消息,所述确认消息用于所述UE使用所述UE的完整性保护密钥对所述确认消息进行完整性验证。The fifth sending unit 815 is configured to send an acknowledgment message to the UE after the security processing unit 805 successfully performs integrity verification on the data packet, where the acknowledgment message is used by the UE to use the completeness of the UE. The sexual protection key performs integrity verification on the acknowledgment message.
可选的,上述网络侧设备80还可以同时包括接收单元801、第二发送单元8031、第一密钥生成单元8033、安全处理单元805、第一发送单元807和第五发送单元815,各个单元的具体实现可以参照以上方案中相同单元的描述,此处不再赘述。Optionally, the network side device 80 may further include a receiving unit 801, a second sending unit 8031, a first key generating unit 8033, a security processing unit 805, a first sending unit 807, and a fifth sending unit 815. For a specific implementation, refer to the description of the same unit in the above solution, and details are not described herein again.
可选的,上述网络侧设备80还可以同时包括接收单元801、密钥确定单元803、安全处理单元805、第一发送单元807、第三发送单元809、第二密钥生成单元811、第四发送单元813和第五发送单元815,各个单元的具体实现可以参照以上方案中相同单元的描述,此处不再赘述。Optionally, the network side device 80 may further include a receiving unit 801, a key determining unit 803, a security processing unit 805, a first sending unit 807, a third sending unit 809, a second key generating unit 811, and a fourth. The sending unit 813 and the fifth sending unit 815, the specific implementation of each unit may refer to the description of the same unit in the above solution, and details are not described herein again.
请参见图8E,图8E是本发明实施例提供的另一种网络侧设备的结构示意图。图8E所示的网络侧设备80是由图8D所示的网络侧设备80进行优化得到的。与图8D相比,图8E所示的网络侧设备80包除了包括上述接收单元801、密钥确定单元803、安全处理单元805、第一发送单元807和第五发送单元815外,还可以包括更新单元817,其中,Referring to FIG. 8E, FIG. 8E is a schematic structural diagram of another network side device according to an embodiment of the present invention. The network side device 80 shown in FIG. 8E is optimized by the network side device 80 shown in FIG. 8D. Compared with FIG. 8D, the network side device 80 shown in FIG. 8E includes, in addition to the foregoing receiving unit 801, the key determining unit 803, the security processing unit 805, the first sending unit 807, and the fifth sending unit 815, Update unit 817, wherein
更新单元817,用于在所述安全处理单元805对所述数据包进行完整性验证成功后,根据所述第三随机数对所述UE的标识进行更新,并存储更新后的所述UE的标识与所述解密密钥和所述完整性验证密钥的对应关系。The updating unit 817 is configured to: after the security processing unit 805 successfully performs integrity verification on the data packet, update the identifier of the UE according to the third random number, and store the updated UE Corresponding to the decryption key and the integrity verification key.
可选的,上述网络侧设备80还可以同时包括接收单元801、第二发送单元8031、第一密钥生成单元8033、安全处理单元805、第一发送单元807、第五发送单元815和更新单元817,各个单元的具体实现可以参照以上方案中相同单元的描述,此处不再赘述。Optionally, the network side device 80 may further include a receiving unit 801, a second sending unit 8031, a first key generating unit 8033, a security processing unit 805, a first sending unit 807, a fifth sending unit 815, and an updating unit. 817, the specific implementation of each unit can refer to the description of the same unit in the above solution, and details are not described herein again.
可选的,上述网络侧设备80还可以同时包括接收单元801、密钥确定单元803、安全处理单元805、第一发送单元807、第三发送单元809、第二密钥 生成单元811、第四发送单元813、第五发送单元815和更新单元817,各个单元的具体实现可以参照以上方案中相同单元的描述,此处不再赘述。Optionally, the network side device 80 may further include a receiving unit 801, a key determining unit 803, a security processing unit 805, a first sending unit 807, a third sending unit 809, and a second key. The generating unit 811, the fourth sending unit 813, the fifth sending unit 815, and the updating unit 817, the specific implementation of each unit may refer to the description of the same unit in the above solution, and details are not described herein again.
需要说明的是,本发明实施例所描述的网络侧设备80中各功能模块的功能可根据上述方法实施例中对应网络侧设备的方法具体实现,此处不再赘述。It should be noted that the functions of the function modules in the network side device 80 described in the embodiment of the present invention may be specifically implemented according to the method corresponding to the network side device in the foregoing method embodiment, and details are not described herein again.
综上所述,通过实施本发明实施例,UE在未与基站建立RRC连接的情况下,可以向网络侧传输数据,并且可以保障数据传输的安全性,从而可以减少建立控制面连接以及用户面承载所需的信令资源,提高系统效率。进一步的,UE和网络侧设备之间通过传输的数据包或消息实现对对端的安全认证过程,不再依赖HSS生成和下发的认证向量,简化了UE和网络侧设备之间的安全认证过程。In summary, by implementing the embodiment of the present invention, the UE can transmit data to the network side without establishing an RRC connection with the base station, and can ensure the security of the data transmission, thereby reducing the establishment of the control plane connection and the user plane. Carry the required signaling resources to improve system efficiency. Further, the UE and the network side device implement the security authentication process for the peer end by using the transmitted data packet or the message, and no longer rely on the HSS generation and the issued authentication vector, which simplifies the security authentication process between the UE and the network side device. .
在上述实施例中,对各个实施例的描述都各有侧重,某个实施例中没有详述的部分,可以参见其他实施例的相关描述。In the above embodiments, the descriptions of the various embodiments are different, and the details that are not detailed in a certain embodiment can be referred to the related descriptions of other embodiments.
本领域普通技术人员可以理解:实现上述方法实施例的全部或部分步骤可以通过程序控制终端设备相关的硬件来完成,前述的程序可以存储于一计算机可读存储介质中,该程序在执行时,执行包括上述方法实施例的步骤;而前述的存储介质包括:磁盘、光盘、闪存盘、只读存储器(Read-Only Memory,ROM)、随机存取器(Random Access Memory,RAM)等各种可以存储程序代码的介质。A person skilled in the art can understand that all or part of the steps of implementing the foregoing method embodiments may be implemented by a program controlling terminal device related hardware, and the foregoing program may be stored in a computer readable storage medium, when executed, The foregoing steps include the steps of the foregoing method embodiments; and the foregoing storage medium includes: a magnetic disk, an optical disk, a flash disk, a read-only memory (ROM), a random access memory (RAM), and the like. The medium in which the program code is stored.
以上对本发明实施例提供的一种数据传输方法、用户设备和网络侧设备进行了详细介绍,本文中应用了具体个例对本发明的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本发明的方法及其核心思想;同时,对于本领域的一般技术人员,依据本发明的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本发明的限制。 The data transmission method, the user equipment, and the network side device provided by the embodiments of the present invention are described in detail. The principles and implementation manners of the present invention are described in the specific examples. The description of the foregoing embodiments is only used for To help understand the method of the present invention and its core idea; at the same time, for those skilled in the art, according to the idea of the present invention, there will be changes in specific embodiments and application scopes. It should not be construed as limiting the invention.

Claims (40)

  1. 一种用户设备,其特征在于,包括处理器、接收器和发射器;A user equipment, comprising: a processor, a receiver, and a transmitter;
    其中,所述处理器用于调用所述存储器存储的数据传输程序代码执行如下操作:The processor is configured to invoke the data transfer program code stored in the memory to perform the following operations:
    使用加密密钥和完整性保护密钥对数据包进行加密和完整性保护,其中,所述加密密钥和所述完整性保护密钥为用户设备UE根据所述UE生成的第一随机数或从网络侧设备接收到的第二随机数生成的,所述数据包包括所述UE的标识和用户数据;Encrypting and integrity protection of the data packet using an encryption key and an integrity protection key, wherein the encryption key and the integrity protection key are first random numbers generated by the user equipment UE according to the UE or Generated by the second random number received by the network side device, where the data packet includes the identifier of the UE and user data;
    在所述UE未建立与基站的无线资源控制RRC连接时,通过所述发射器将加密和完整性保护后的所述数据包发送至网络侧设备。The encrypted and integrity-protected data packet is sent to the network side device by the transmitter when the UE does not establish a radio resource control RRC connection with the base station.
  2. 根据权利要求1所述的用户设备,其特征在于,所述数据包还包括所述第一随机数,所述第一随机数用于所述网络侧设备确定对所述数据包进行解密和完整性验证所使用的解密密钥和完整性验证密钥。The user equipment according to claim 1, wherein the data packet further comprises the first random number, and the first random number is used by the network side device to determine to decrypt and complete the data packet. The decryption key and integrity verification key used for sexual verification.
  3. 根据权利要求1或2所述的用户设备,其特征在于,所述数据包还包括所述UE选定的安全算法指示信息,所述安全算法指示信息用于所述网络侧设备确定对所述数据包进行解密和完整性验证所使用的解密算法和完整性验证算法。The user equipment according to claim 1 or 2, wherein the data packet further includes security algorithm indication information selected by the UE, and the security algorithm indication information is used by the network side device to determine the The decryption algorithm and integrity verification algorithm used by the packet for decryption and integrity verification.
  4. 根据权利要求1所述的用户设备,其特征在于,所述使用加密密钥和完整性保护密钥对数据包进行加密和完整性保护之前,所述处理器还用于执行如下操作:The user equipment according to claim 1, wherein the processor is further configured to perform the following operations before the encrypting and integrity protection of the data packet by using an encryption key and an integrity protection key:
    通过所述发射器在所述UE未与所述基站建立所述RRC连接时,通过所述网络侧设备向归属签约用户服务器HSS发送认证请求,所述认证请求包括所述UE的标识,所述认证请求用于触发所述HSS生成所述第二随机数并根据所述UE的标识和所述第二随机数确定所述网络侧设备对所述数据包进行解密和完整性验证所使用的解密密钥和完整性验证密钥; When the RRC connection is not established by the UE with the base station, the network side device sends an authentication request to the home subscriber network server HSS, where the authentication request includes an identifier of the UE, And the authentication request is used to trigger the HSS to generate the second random number, and determine, according to the identifier of the UE and the second random number, the decryption used by the network side device to perform decryption and integrity verification on the data packet. Key and integrity verification key;
    通过所述接收器接收所述HSS通过所述网络侧设备发送的响应消息,所述响应消息包括所述第二随机数;Receiving, by the receiver, a response message sent by the HSS by using the network side device, where the response message includes the second random number;
    使用所述完整性保护密钥对所述响应消息进行完整性验证。The response message is integrity verified using the integrity protection key.
  5. 根据权利要求1-4任一项所述的用户设备,其特征在于,所述处理器还用于执行:The user equipment according to any one of claims 1 to 4, wherein the processor is further configured to:
    通过所述接收器接收所述网络侧设备在对所述数据包进行完整性验证成功后发送的确认消息;Receiving, by the receiver, an acknowledgement message sent by the network side device after performing integrity verification on the data packet;
    使用所述完整性保护密钥对所述确认消息进行完整性验证。The acknowledgment message is integrity verified using the integrity protection key.
  6. 根据权利要求5所述的用户设备,其特征在于,所述数据包还包括所述UE生成的第三随机数,所述第三随机数用于所述网络侧设备在对所述数据包进行完整性验证成功后对所述UE的标识进行更新;所述处理器还用于执行:The user equipment according to claim 5, wherein the data packet further comprises a third random number generated by the UE, and the third random number is used by the network side device to perform the data packet After the integrity verification succeeds, the identifier of the UE is updated; the processor is further configured to:
    在对所述确认消息进行完整性验证成功后,根据所述第三随机数对所述UE的标识进行更新。After the integrity verification of the acknowledgment message is successful, the identifier of the UE is updated according to the third random number.
  7. 根据权利要求1-6任一项所述的用户设备,其特征在于,所述网络侧设备包括基站或服务网关。The user equipment according to any one of claims 1-6, wherein the network side device comprises a base station or a serving gateway.
  8. 根据权利要求7所述的用户设备,其特征在于,所述数据包还包括目的服务器的标识,所述目的服务器的标识用于服务网关与所述目的服务器建立传输控制协议TCP连接,并通过所述TCP连接将所述用户数据发送至所述目的服务器。The user equipment according to claim 7, wherein the data packet further comprises an identifier of the destination server, and the identifier of the destination server is used by the serving gateway to establish a transmission control protocol TCP connection with the destination server, and The TCP connection sends the user data to the destination server.
  9. 根据权利要求7或8所述的用户设备,其特征在于,当所述网络侧设备包括所述服务网关时,所述数据包还包括所述服务网关的标识,所述服务网关的标识用于基站将所述数据包发送至所述服务网关。The user equipment according to claim 7 or 8, wherein when the network side device includes the serving gateway, the data packet further includes an identifier of the serving gateway, and the identifier of the serving gateway is used for The base station transmits the data packet to the serving gateway.
  10. 根据权利要求7-9任一项所述的用户设备,其特征在于,所述通过所 述发射器将加密和完整性保护后的所述数据包发送至网络侧设备,包括:User equipment according to any one of claims 7-9, characterized in that The transmitter sends the encrypted and integrity protected data packet to the network side device, including:
    通过所述发射器将加密和完整性保护后的所述数据包通过随机接入前导消息或者RRC连接建立请求消息发送至基站。The encrypted and integrity-protected data packet is transmitted to the base station by the transmitter through a random access preamble message or an RRC connection setup request message.
  11. 一种网络侧设备,其特征在于,包括处理器、接收器和发射器;A network side device, comprising: a processor, a receiver and a transmitter;
    其中,所述处理器用于调用所述存储器存储的数据传输程序代码执行如下操作:The processor is configured to invoke the data transfer program code stored in the memory to perform the following operations:
    通过所述接收器接收用户设备UE在未建立与基站的无线资源控制RRC连接时发送的数据包,所述数据包包括所述UE的标识和用户数据,所述数据包为所述UE进行加密和完整性保护后得到的数据包;Receiving, by the receiver, a data packet sent by the user equipment UE when the RRC connection with the radio resource control of the base station is not established, the data packet includes an identifier of the UE and user data, and the data packet is encrypted by the UE And data packets obtained after integrity protection;
    根据所述UE的标识确定所述UE对应的解密密钥和完整性验证密钥;Determining, according to the identifier of the UE, a decryption key and an integrity verification key corresponding to the UE;
    使用所述解密密钥和所述完整性验证密钥对所述数据包进行解密和完整性验证;Decrypting and integrity verification of the data packet using the decryption key and the integrity verification key;
    在对所述数据包进行完整性验证成功后,将所述用户数据发送至目的服务器。After the integrity verification of the data packet is successful, the user data is sent to the destination server.
  12. 根据权利要求11所述的网络侧设备,其特征在于,所述数据包还包括所述UE生成的第一随机数;The network side device according to claim 11, wherein the data packet further comprises a first random number generated by the UE;
    所述根据所述UE的标识确定所述UE对应的解密密钥和完整性验证密钥,包括:Determining, according to the identifier of the UE, the decryption key and the integrity verification key corresponding to the UE, including:
    将所述UE的标识和所述第一随机数发送至归属签约用户服务器HSS,通过所述HSS生成所述UE的中间密钥,并根据所述HSS生成的所述中间密钥生成所述UE对应的解密密钥和完整性验证密钥,并存储所述UE的标识与所述解密密钥和所述完整性验证密钥的对应关系。Sending the identifier of the UE and the first random number to the home subscriber server HSS, generating an intermediate key of the UE by using the HSS, and generating the UE according to the intermediate key generated by the HSS Corresponding decryption key and integrity verification key, and storing a correspondence between the identifier of the UE and the decryption key and the integrity verification key.
  13. 根据权利要求11或12所述的网络侧设备,其特征在于,所述数据包还包括所述UE选定的安全算法指示信息,所述安全算法指示信息用于所述网络侧设备确定对所述数据包进行解密和完整性验证所使用的解密算法和完整性验证算法。 The network side device according to claim 11 or 12, wherein the data packet further includes security algorithm indication information selected by the UE, and the security algorithm indication information is used by the network side device to determine a location The decryption algorithm and integrity verification algorithm used by the packet for decryption and integrity verification.
  14. 根据权利要求11所述的网络侧设备,其特征在于,所述通过所述接收器接收用户设备UE在未建立与基站的无线资源控制RRC连接时发送的数据包之前,所述处理器还用于执行:The network side device according to claim 11, wherein the processor further receives, by the receiver, a data packet sent by the user equipment UE when the radio resource control RRC connection with the base station is not established, the processor further uses For execution:
    通过所述接收器接收所述UE在未与所述基站建立所述RRC连接时发送的认证请求,所述认证请求包括所述UE的标识;Receiving, by the receiver, an authentication request sent by the UE when the RRC connection is not established with the base station, where the authentication request includes an identifier of the UE;
    将所述认证请求发送至归属签约用户服务器HSS,所述认证请求用于触发所述HSS生成第二随机数并根据所述UE的标识和所述第二随机数生成所述UE的中间密钥,所述网络侧设备根据所述HSS生成的所述中间密钥生成解密密钥和完整性验证密钥,并存储所述UE的标识与所述解密密钥和所述完整性验证密钥的对应关系;Sending the authentication request to the home subscriber network (HSS), the authentication request is used to trigger the HSS to generate a second random number, and generate an intermediate key of the UE according to the identifier of the UE and the second random number. The network side device generates a decryption key and an integrity verification key according to the intermediate key generated by the HSS, and stores the identifier of the UE and the decryption key and the integrity verification key. Correspondence relationship
    通过所述发射器向所述UE发送响应消息,所述响应消息包括所述第二随机数,所述第二随机数用于所述UE生成对所述数据包进行加密和完整性保护所使用的加密密钥和完整性保护密钥。Sending, by the transmitter, a response message to the UE, the response message includes the second random number, where the second random number is used by the UE to generate encryption and integrity protection for the data packet Encryption key and integrity protection key.
  15. 根据权利要求11-14任一项所述的网络侧设备,其特征在于,所述处理器还用于执行:The network side device according to any one of claims 11 to 14, wherein the processor is further configured to:
    在对所述数据包进行完整性验证成功后,通过所述发射器向所述UE发送确认消息,所述确认消息用于所述UE使用所述UE的完整性保护密钥对所述确认消息进行完整性验证。After the integrity verification of the data packet is successful, sending, by the transmitter, an acknowledgement message to the UE, where the acknowledgement message is used by the UE to use the integrity protection key of the UE to the acknowledgement message. Perform integrity verification.
  16. 根据权利要求15所述的网络侧设备,其特征在于,所述数据包还包括所述UE生成的第三随机数,所述第三随机数用于所述UE对所述确认消息进行完整性验证成功后对所述UE的标识进行更新;所述处理器还用于执行:The network side device according to claim 15, wherein the data packet further comprises a third random number generated by the UE, and the third random number is used by the UE to perform integrity on the acknowledgement message. After the verification is successful, the identifier of the UE is updated; the processor is further configured to:
    在对所述数据包进行完整性验证成功后,根据所述第三随机数对所述UE的标识进行更新,并存储更新后的所述UE的标识与所述解密密钥和所述完整性验证密钥的对应关系。After performing integrity verification on the data packet, updating the identifier of the UE according to the third random number, and storing the updated identifier of the UE and the decryption key and the integrity Verify the correspondence of the keys.
  17. 根据权利要求11-16任一项所述的网络侧设备,其特征在于,所述网 络侧设备包括基站或服务网关。The network side device according to any one of claims 11 to 16, wherein the network The network side device includes a base station or a serving gateway.
  18. 根据权利要求17所述的网络侧设备,其特征在于,所述数据包还包括目的服务器的标识;The network side device according to claim 17, wherein the data packet further includes an identifier of the destination server;
    所述将所述用户数据发送至目的服务器,包括:The sending the user data to the destination server includes:
    根据所述目的服务器的标识与所述目的服务器建立传输控制协议TCP连接,并通过所述TCP连接将所述用户数据发送至所述目的服务器。And establishing, by the identifier of the destination server, a transmission control protocol TCP connection with the destination server, and sending the user data to the destination server by using the TCP connection.
  19. 根据权利要求17或18所述的网络侧设备,其特征在于,当所述网络侧设备包括所述服务网关时,所述数据包还包括所述服务网关的标识,所述服务网关的标识用于基站将所述数据包发送至所述服务网关。The network side device according to claim 17 or 18, wherein when the network side device includes the service gateway, the data packet further includes an identifier of the service gateway, and the identifier of the service gateway is used. The data packet is sent to the serving gateway by the base station.
  20. 根据权利要求17-19任一项所述的网络侧设备,其特征在于,所述通过所述接收器接收用户设备UE在未建立与基站的无线资源控制RRC连接时发送的数据包,包括:The network side device according to any one of claims 17 to 19, wherein the receiving, by the receiver, a data packet that is sent by the user equipment UE when the RRC connection with the radio resource control of the base station is not established, includes:
    通过所述接收器接收用户设备UE在未与基站建立无线资源控制RRC连接时通过随机接入前导消息或者RRC连接建立请求消息发送的数据包。And receiving, by the receiver, a data packet that is sent by the user equipment UE by using a random access preamble message or an RRC connection setup request message when the radio resource control RRC connection is not established with the base station.
  21. 一种数据传输方法,其特征在于,包括:A data transmission method, comprising:
    用户设备UE使用加密密钥和完整性保护密钥对数据包进行加密和完整性保护,其中,所述加密密钥和所述完整性保护密钥为所述UE根据所述UE生成的第一随机数或从网络侧设备接收到的第二随机数生成的,所述数据包包括所述UE的标识和用户数据;The user equipment UE performs encryption and integrity protection on the data packet by using an encryption key and an integrity protection key, where the encryption key and the integrity protection key are the first generated by the UE according to the UE. Generating the random number or the second random number received from the network side device, where the data packet includes the identifier of the UE and user data;
    所述UE在未建立与基站的无线资源控制RRC连接时,将加密和完整性保护后的所述数据包发送至网络侧设备。The UE sends the encrypted and integrity-protected data packet to the network side device when the RRC connection with the radio resource control of the base station is not established.
  22. 根据权利要求21所述的方法,其特征在于,所述数据包还包括所述第一随机数,所述第一随机数用于所述网络侧设备确定对所述数据包进行解密和完整性验证所使用的解密密钥和完整性验证密钥。 The method according to claim 21, wherein said data packet further comprises said first random number, said first random number being used by said network side device to determine decryption and integrity of said data packet Verify the decryption key and integrity verification key used.
  23. 根据权利要求21或22所述的方法,其特征在于,所述数据包还包括所述UE选定的安全算法指示信息,所述安全算法指示信息用于所述网络侧设备确定对所述数据包进行解密和完整性验证所使用的解密算法和完整性验证算法。The method according to claim 21 or 22, wherein the data packet further comprises security algorithm indication information selected by the UE, the security algorithm indication information is used by the network side device to determine the data. The decryption algorithm and integrity verification algorithm used by the packet for decryption and integrity verification.
  24. 根据权利要求21所述的方法,其特征在于,所述用户设备UE使用加密密钥和完整性保护密钥对数据包进行加密和完整性保护之前,还包括:The method according to claim 21, wherein before the user equipment UE encrypts and integrity protects the data packet by using the encryption key and the integrity protection key, the method further includes:
    所述UE在未与所述基站建立所述RRC连接时,通过所述网络侧设备向归属签约用户服务器HSS发送认证请求,所述认证请求包括所述UE的标识,所述认证请求用于触发所述HSS生成所述第二随机数并根据所述UE的标识和所述第二随机数确定所述网络侧设备对所述数据包进行解密和完整性验证所使用的解密密钥和完整性验证密钥;When the UE does not establish the RRC connection with the base station, the UE sends an authentication request to the home subscription subscriber server HSS by using the network side device, where the authentication request includes an identifier of the UE, and the authentication request is used to trigger Generating, by the HSS, the second random number and determining, according to the identifier of the UE and the second random number, a decryption key and integrity used by the network side device to decrypt and integrity verify the data packet Verification key
    所述UE接收所述HSS通过所述网络侧设备发送的响应消息,所述响应消息包括所述第二随机数;Receiving, by the UE, a response message sent by the HSS by using the network side device, where the response message includes the second random number;
    所述UE使用所述完整性保护密钥对所述响应消息进行完整性验证。The UE performs integrity verification on the response message using the integrity protection key.
  25. 根据权利要求21-24任一项所述的方法,其特征在于,还包括:The method according to any one of claims 21 to 24, further comprising:
    所述UE接收所述网络侧设备在对所述数据包进行完整性验证成功后发送的确认消息;Receiving, by the UE, an acknowledgement message sent by the network side device after performing integrity verification on the data packet;
    所述UE使用所述完整性保护密钥对所述确认消息进行完整性验证。The UE performs integrity verification on the acknowledgement message using the integrity protection key.
  26. 根据权利要求25所述的方法,其特征在于,所述数据包还包括所述UE生成的第三随机数,所述第三随机数用于所述网络侧设备在对所述数据包进行完整性验证成功后对所述UE的标识进行更新;所述方法还包括:The method according to claim 25, wherein the data packet further comprises a third random number generated by the UE, where the third random number is used by the network side device to complete the data packet. After the verification is successful, the identifier of the UE is updated; the method further includes:
    所述UE对所述确认消息进行完整性验证成功后,根据所述第三随机数对所述UE的标识进行更新。After the UE performs the integrity verification on the acknowledgment message, the UE updates the identifier of the UE according to the third random number.
  27. 根据权利要求21-26任一项所述的方法,其特征在于,所述网络侧设 备包括基站或服务网关。Method according to any of claims 21-26, characterized in that said network side setting It includes a base station or a service gateway.
  28. 根据权利要求27所述的方法,其特征在于,所述数据包还包括目的服务器的标识,所述目的服务器的标识用于服务网关与所述目的服务器建立传输控制协议TCP连接,并通过所述TCP连接将所述用户数据发送至所述目的服务器。The method according to claim 27, wherein the data packet further comprises an identifier of the destination server, and the identifier of the destination server is used by the serving gateway to establish a transmission control protocol TCP connection with the destination server, and by using the The TCP connection sends the user data to the destination server.
  29. 根据权利要求27或28所述的方法,其特征在于,当所述网络侧设备包括所述服务网关时,所述数据包还包括所述服务网关的标识,所述服务网关的标识用于基站将所述数据包发送至所述服务网关。The method according to claim 27 or 28, wherein when the network side device comprises the serving gateway, the data packet further comprises an identifier of the serving gateway, and the identifier of the serving gateway is used for a base station The data packet is sent to the serving gateway.
  30. 根据权利要求27-29任一项所述的方法,其特征在于,所述将加密和完整性保护后的所述数据包发送至网络侧设备,包括:The method according to any one of claims 27 to 29, wherein the transmitting the encrypted and integrity-protected data packet to the network side device comprises:
    将加密和完整性保护后的所述数据包通过随机接入前导消息或者RRC连接建立请求消息发送至基站。The data packet after the encryption and integrity protection is sent to the base station through a random access preamble message or an RRC connection setup request message.
  31. 一种数据传输方法,其特征在于,包括:A data transmission method, comprising:
    网络侧设备接收用户设备UE在未建立与基站的无线资源控制RRC连接时发送的数据包,所述数据包包括所述UE的标识和用户数据,所述数据包为所述UE进行加密和完整性保护后得到的数据包;The network side device receives a data packet that is sent by the user equipment UE when the RRC connection with the radio resource control of the base station is not established, where the data packet includes the identifier of the UE and user data, and the data packet is encrypted and complete for the UE. Data packets obtained after sexual protection;
    所述网络侧设备根据所述UE的标识确定所述UE对应的解密密钥和完整性验证密钥;Determining, by the network side device, a decryption key and an integrity verification key corresponding to the UE according to the identifier of the UE;
    所述网络侧设备使用所述解密密钥和所述完整性验证密钥对所述数据包进行解密和完整性验证;The network side device decrypts and completes the data packet by using the decryption key and the integrity verification key;
    所述网络侧设备在对所述数据包进行完整性验证成功后,将所述用户数据发送至目的服务器。After the network side device successfully performs integrity verification on the data packet, the network side device sends the user data to the destination server.
  32. 根据权利要求31所述的方法,其特征在于,所述数据包还包括所述UE生成的第一随机数; The method according to claim 31, wherein the data packet further comprises a first random number generated by the UE;
    所述网络侧设备根据所述UE的标识确定所述UE对应的解密密钥和完整性验证密钥,包括:Determining, by the network side device, the decryption key and the integrity verification key corresponding to the UE according to the identifier of the UE, including:
    所述网络侧设备将所述UE的标识和所述第一随机数发送至归属签约用户服务器HSS,通过所述HSS生成所述UE的中间密钥,并根据所述HSS生成的所述中间密钥生成所述UE对应的解密密钥和完整性验证密钥,并存储所述UE的标识与所述解密密钥和所述完整性验证密钥的对应关系。The network side device sends the identifier of the UE and the first random number to the home subscription subscriber server HSS, generates an intermediate key of the UE by using the HSS, and generates the intermediate density according to the HSS. The key generates a decryption key and an integrity verification key corresponding to the UE, and stores a correspondence between the identifier of the UE and the decryption key and the integrity verification key.
  33. 根据权利要求31或32所述的方法,其特征在于,所述数据包还包括所述UE选定的安全算法指示信息,所述安全算法指示信息用于所述网络侧设备确定对所述数据包进行解密和完整性验证所使用的解密算法和完整性验证算法。The method according to claim 31 or 32, wherein the data packet further comprises security algorithm indication information selected by the UE, the security algorithm indication information is used by the network side device to determine the data. The decryption algorithm and integrity verification algorithm used by the packet for decryption and integrity verification.
  34. 根据权利要求31所述的方法,其特征在于,所述网络侧设备接收用户设备UE在未建立与基站的无线资源控制RRC连接时发送的数据包之前,还包括:The method according to claim 31, wherein the network side device, before receiving the data packet sent by the user equipment UE when the radio resource control RRC connection with the base station is not established, further includes:
    所述网络侧设备接收所述UE在未与所述基站建立所述RRC连接时发送的认证请求,所述认证请求包括所述UE的标识;The network side device receives an authentication request that is sent by the UE when the RRC connection is not established with the base station, where the authentication request includes an identifier of the UE;
    所述网络侧设备将所述认证请求发送至归属签约用户服务器HSS,所述认证请求用于触发所述HSS生成第二随机数并根据所述UE的标识和所述第二随机数生成所述UE的中间密钥,所述网络侧设备根据所述HSS生成的所述中间密钥生成解密密钥和完整性验证密钥,并存储所述UE的标识与所述解密密钥和所述完整性验证密钥的对应关系;The network side device sends the authentication request to the home subscription subscriber server HSS, where the authentication request is used to trigger the HSS to generate a second random number and generate the identifier according to the identifier of the UE and the second random number. An intermediate key of the UE, the network side device generates a decryption key and an integrity verification key according to the intermediate key generated by the HSS, and stores the identifier of the UE and the decryption key and the complete The correspondence between the verification keys;
    所述网络侧设备向所述UE发送响应消息,所述响应消息包括所述第二随机数,所述第二随机数用于所述UE生成对所述数据包进行加密和完整性保护所使用的加密密钥和完整性保护密钥。Sending, by the network side device, a response message to the UE, where the response message includes the second random number, where the second random number is used by the UE to generate encryption and integrity protection for the data packet. Encryption key and integrity protection key.
  35. 根据权利要求31-34任一项所述的方法,其特征在于,还包括:The method of any of claims 31-34, further comprising:
    所述网络侧设备在对所述数据包进行完整性验证成功后,向所述UE发送确认消息,所述确认消息用于所述UE使用所述UE的完整性保护密钥对所述 确认消息进行完整性验证。After the network side device successfully performs integrity verification on the data packet, the network side device sends an acknowledgement message to the UE, where the acknowledgement message is used by the UE to use the integrity protection key pair of the UE. Confirm the message for integrity verification.
  36. 根据权利要求35所述的方法,其特征在于,所述数据包还包括所述UE生成的第三随机数,所述第三随机数用于所述UE对所述确认消息进行完整性验证成功后对所述UE的标识进行更新;所述方法还包括:The method according to claim 35, wherein the data packet further comprises a third random number generated by the UE, and the third random number is used by the UE to successfully verify the integrity of the acknowledgement message. And updating the identifier of the UE; the method further includes:
    所述网络侧设备在对所述数据包进行完整性验证成功后,根据所述第三随机数对所述UE的标识进行更新,并存储更新后的所述UE的标识与所述解密密钥和所述完整性验证密钥的对应关系。After the integrity verification of the data packet is successful, the network side device updates the identifier of the UE according to the third random number, and stores the updated identifier of the UE and the decryption key. Correspondence relationship with the integrity verification key.
  37. 根据权利要求31-36任一项所述的方法,其特征在于,所述网络侧设备包括基站或服务网关。The method according to any one of claims 31 to 36, wherein the network side device comprises a base station or a serving gateway.
  38. 根据权利要求37所述的方法,其特征在于,所述数据包还包括目的服务器的标识;The method according to claim 37, wherein said data packet further comprises an identifier of a destination server;
    所述将所述用户数据发送至目的服务器,包括:The sending the user data to the destination server includes:
    服务网关根据所述目的服务器的标识与所述目的服务器建立传输控制协议TCP连接,并通过所述TCP连接将所述用户数据发送至所述目的服务器。The serving gateway establishes a transmission control protocol TCP connection with the destination server according to the identifier of the destination server, and sends the user data to the destination server by using the TCP connection.
  39. 根据权利要求37或38所述的方法,其特征在于,当所述网络侧设备包括所述服务网关时,所述数据包还包括所述服务网关的标识,所述服务网关的标识用于基站将所述数据包发送至所述服务网关。The method according to claim 37 or 38, wherein when the network side device comprises the serving gateway, the data packet further comprises an identifier of the serving gateway, and the identifier of the serving gateway is used for a base station The data packet is sent to the serving gateway.
  40. 根据权利要求37-39任一项所述的方法,其特征在于,所述网络侧设备接收用户设备UE在未建立与基站的无线资源控制RRC连接时发送的数据包,包括:The method according to any one of claims 37 to 39, wherein the network side device receives a data packet that is sent by the user equipment UE when the radio resource control RRC connection with the base station is not established, and includes:
    基站接收用户设备UE在未与所述基站建立无线资源控制RRC连接时通过随机接入前导消息或者RRC连接建立请求消息发送的数据包。 The base station receives a data packet that is sent by the user equipment UE by using a random access preamble message or an RRC connection setup request message when the radio resource control RRC connection is not established with the base station.
PCT/CN2015/096035 2015-11-30 2015-11-30 Data transmission method, user equipment and network side device WO2017091959A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/CN2015/096035 WO2017091959A1 (en) 2015-11-30 2015-11-30 Data transmission method, user equipment and network side device
CN201580084940.6A CN108293223B (en) 2015-11-30 2015-11-30 Data transmission method, user equipment and network side equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/096035 WO2017091959A1 (en) 2015-11-30 2015-11-30 Data transmission method, user equipment and network side device

Publications (1)

Publication Number Publication Date
WO2017091959A1 true WO2017091959A1 (en) 2017-06-08

Family

ID=58796141

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/096035 WO2017091959A1 (en) 2015-11-30 2015-11-30 Data transmission method, user equipment and network side device

Country Status (2)

Country Link
CN (1) CN108293223B (en)
WO (1) WO2017091959A1 (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110830396A (en) * 2019-10-29 2020-02-21 西安交通大学 Physical layer key-based IMSI privacy protection method and device
CN111212424A (en) * 2018-11-22 2020-05-29 展讯通信(上海)有限公司 Method and system for authenticating UE during interoperation from EPS to 5GS
CN111327583A (en) * 2019-08-22 2020-06-23 刘高峰 Identity authentication method, intelligent equipment and authentication server
US20200305001A1 (en) * 2018-08-23 2020-09-24 Huawei Technologies Co., Ltd. Routing method, apparatus, and system
CN113329399A (en) * 2020-02-28 2021-08-31 阿里巴巴集团控股有限公司 Data transmission, distribution network and management method, device, system and storage medium
CN113836546A (en) * 2021-08-30 2021-12-24 广东浪潮智慧计算技术有限公司 Key management method, device, equipment and storage medium
CN113839958A (en) * 2021-09-29 2021-12-24 广州河东科技有限公司 Communication encryption method and device for smart home, control system and storage medium
CN114095150A (en) * 2021-11-12 2022-02-25 微位(深圳)网络科技有限公司 Identity authentication method, device, equipment and readable storage medium
CN114513860A (en) * 2020-10-23 2022-05-17 中国移动通信有限公司研究院 Terminal attachment method, equipment and storage medium
CN114521013A (en) * 2020-11-20 2022-05-20 深圳市中兴微电子技术有限公司 Terminal positioning method, system, storage medium and electronic device
CN115694599A (en) * 2021-07-31 2023-02-03 华为技术有限公司 Transmission method, system and related device
WO2023102751A1 (en) * 2021-12-07 2023-06-15 北京小米移动软件有限公司 System information verification method and apparatus, and storage medium
US11974132B2 (en) * 2018-08-23 2024-04-30 Huawei Technologies Co., Ltd. Routing method, apparatus, and system

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111431839B (en) * 2019-01-09 2024-03-19 中兴通讯股份有限公司 Processing method and device for hiding user identification
CN111586076B (en) * 2020-05-26 2021-12-07 清华大学 Remote control and telemetry information tamper-proof encryption and decryption method and system based on mixed password
CN112788594B (en) * 2020-06-03 2023-06-27 中兴通讯股份有限公司 Data transmission method, device and system, electronic equipment and storage medium
CN112487408B (en) * 2020-12-24 2022-08-23 潍柴动力股份有限公司 Safe access method and system for in-vehicle ECU and storage medium
CN113282910B (en) * 2021-04-22 2023-07-18 中国科学院软件研究所 Root key protection method for trusted computing trust root
CN115277200B (en) * 2022-07-27 2023-08-15 北京国领科技有限公司 Multi-node key auto-negotiation management method for link layer transparent encryption system
CN115720160B (en) * 2022-11-09 2023-09-01 中创通信技术(深圳)有限公司 Data communication method and system based on quantum key

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007103906A2 (en) * 2006-03-06 2007-09-13 Imagineer Software, Inc. Secure data transmission using undiscoverable or black data
CN101291325A (en) * 2007-04-17 2008-10-22 三星电子株式会社 Method for encryption for information and decryption method for information
CN104969578A (en) * 2013-04-17 2015-10-07 华为技术有限公司 Data transmission method, device and system

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1315344C (en) * 2003-09-22 2007-05-09 华为技术有限公司 Method of transmitting data in cluster business
CN101197673B (en) * 2006-12-05 2011-08-10 中兴通讯股份有限公司 Fixed network access into IMS bidirectional authentication and key distribution method
CN101141250A (en) * 2007-10-10 2008-03-12 北京握奇数据系统有限公司 Instrument equipment, data safety access method, device and system
CN101426190A (en) * 2007-11-01 2009-05-06 华为技术有限公司 Service access authentication method and system
WO2014169451A1 (en) * 2013-04-17 2014-10-23 华为技术有限公司 Method and device for data transmission
CN104769906A (en) * 2013-08-23 2015-07-08 华为技术有限公司 Data transmission method, user device and proxy device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007103906A2 (en) * 2006-03-06 2007-09-13 Imagineer Software, Inc. Secure data transmission using undiscoverable or black data
CN101291325A (en) * 2007-04-17 2008-10-22 三星电子株式会社 Method for encryption for information and decryption method for information
CN104969578A (en) * 2013-04-17 2015-10-07 华为技术有限公司 Data transmission method, device and system

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200305001A1 (en) * 2018-08-23 2020-09-24 Huawei Technologies Co., Ltd. Routing method, apparatus, and system
US11974132B2 (en) * 2018-08-23 2024-04-30 Huawei Technologies Co., Ltd. Routing method, apparatus, and system
CN111212424A (en) * 2018-11-22 2020-05-29 展讯通信(上海)有限公司 Method and system for authenticating UE during interoperation from EPS to 5GS
CN111327583B (en) * 2019-08-22 2022-03-04 刘高峰 Identity authentication method, intelligent equipment and authentication server
CN111327583A (en) * 2019-08-22 2020-06-23 刘高峰 Identity authentication method, intelligent equipment and authentication server
CN110830396A (en) * 2019-10-29 2020-02-21 西安交通大学 Physical layer key-based IMSI privacy protection method and device
CN113329399A (en) * 2020-02-28 2021-08-31 阿里巴巴集团控股有限公司 Data transmission, distribution network and management method, device, system and storage medium
CN114513860A (en) * 2020-10-23 2022-05-17 中国移动通信有限公司研究院 Terminal attachment method, equipment and storage medium
CN114513860B (en) * 2020-10-23 2023-05-05 中国移动通信有限公司研究院 Terminal attachment method, device and storage medium
CN114521013A (en) * 2020-11-20 2022-05-20 深圳市中兴微电子技术有限公司 Terminal positioning method, system, storage medium and electronic device
CN115694599A (en) * 2021-07-31 2023-02-03 华为技术有限公司 Transmission method, system and related device
CN113836546B (en) * 2021-08-30 2024-02-13 广东浪潮智慧计算技术有限公司 Key management method, device, equipment and storage medium
CN113836546A (en) * 2021-08-30 2021-12-24 广东浪潮智慧计算技术有限公司 Key management method, device, equipment and storage medium
CN113839958A (en) * 2021-09-29 2021-12-24 广州河东科技有限公司 Communication encryption method and device for smart home, control system and storage medium
CN113839958B (en) * 2021-09-29 2023-05-26 广州河东科技有限公司 Communication encryption method, device, control system and storage medium for smart home
CN114095150A (en) * 2021-11-12 2022-02-25 微位(深圳)网络科技有限公司 Identity authentication method, device, equipment and readable storage medium
CN114095150B (en) * 2021-11-12 2024-01-26 微位(深圳)网络科技有限公司 Identity authentication method, device, equipment and readable storage medium
WO2023102751A1 (en) * 2021-12-07 2023-06-15 北京小米移动软件有限公司 System information verification method and apparatus, and storage medium

Also Published As

Publication number Publication date
CN108293223A (en) 2018-07-17
CN108293223B (en) 2020-11-17

Similar Documents

Publication Publication Date Title
WO2017091959A1 (en) Data transmission method, user equipment and network side device
US11039311B2 (en) Profile download method and apparatus for use in wireless communication system
US11863975B2 (en) Protection of initial non-access stratum protocol message in 5G systems
TWI733675B (en) Network architecture and security with encrypted client device contexts
US11877149B2 (en) Protection of initial non-access stratum protocol message in 5G systems
KR102224368B1 (en) Method and system for charging information recording in device to device(d2d) communication
TW201703556A (en) Network security architecture
KR20180098251A (en) Stateless security for cellular things Internet access
US11109206B2 (en) Security method and system for supporting discovery and communication between proximity based service terminals in mobile communication system environment
CN109922474B (en) Method for triggering network authentication and related equipment
EP3284276B1 (en) Security improvements in a cellular network
WO2019096075A1 (en) Method and apparatus for message protection
KR20230054421A (en) Privacy of Repeater Selection in Cellular Sliced Networks
US20210297400A1 (en) Secured Authenticated Communication between an Initiator and a Responder
WO2017197596A1 (en) Communication method, network equipment, and user equipment
EP3622736B1 (en) Privacy key in a wireless communication system
WO2023283789A1 (en) Secure communication method and apparatus, terminal device, and network device
JP2022530955A (en) Methods and processes for validating multi-SIM devices and subscription information
KR101431214B1 (en) Mutual authentication method and system with network in machine type communication, key distribution method and system, and uicc and device pair authentication method and system in machine type communication
JP2020505845A (en) Method and device for parameter exchange during emergency access
CN105393567B (en) Method and device for secure transmission of data
CN110169128B (en) Communication method, device and system
Saedy et al. Machine-to-machine communications and security solution in cellular systems
EP3939224A1 (en) Providing ue capability information to an authentication server

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15909476

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15909476

Country of ref document: EP

Kind code of ref document: A1