WO2019140983A1 - 一种信息指示方法及装置、计算机存储介质 - Google Patents

一种信息指示方法及装置、计算机存储介质 Download PDF

Info

Publication number
WO2019140983A1
WO2019140983A1 PCT/CN2018/114186 CN2018114186W WO2019140983A1 WO 2019140983 A1 WO2019140983 A1 WO 2019140983A1 CN 2018114186 W CN2018114186 W CN 2018114186W WO 2019140983 A1 WO2019140983 A1 WO 2019140983A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
size
indication information
base station
information
Prior art date
Application number
PCT/CN2018/114186
Other languages
English (en)
French (fr)
Inventor
唐海
Original Assignee
Oppo广东移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oppo广东移动通信有限公司 filed Critical Oppo广东移动通信有限公司
Priority to JP2020539703A priority Critical patent/JP2021511731A/ja
Priority to KR1020207022868A priority patent/KR20200111715A/ko
Priority to EP18900795.8A priority patent/EP3742693A1/en
Priority to CN201880086226.4A priority patent/CN111727593A/zh
Priority to US16/963,487 priority patent/US20210051481A1/en
Priority to AU2018403381A priority patent/AU2018403381A1/en
Publication of WO2019140983A1 publication Critical patent/WO2019140983A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • H04L29/06
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/20Manipulation of established connections
    • H04W76/27Transitions between radio resource control [RRC] states
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • H04L67/125Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks involving control of end-device applications over a network

Definitions

  • the present application relates to the field of wireless communication technologies, and in particular, to an information indication method and apparatus, and a computer storage medium.
  • enhanced mobile broadband eMBB
  • URLLC Ultra Reliable Low Latency Communication
  • mMTC massive machine type communication
  • 5G mobile communication technology is also called Next Generation Wireless Communication Technology (NR, New Radio).
  • NR Next Generation Wireless Communication Technology
  • LTE Long Term Evolution
  • NR Combination of NR coverage
  • LTE Long Term Evolution
  • a tight interworking mode between LTE and NR is proposed.
  • the NR cell can also be deployed independently.
  • each packet data convergence protocol (PDCP, Packet Data)
  • the Convergence Protocol (SDU) Service Data Unit (SDU) additionally carries an integrity protection check code (MAC-I) for integrity protection check.
  • the MAC-I size in LTE is 32 bits.
  • the size of this MAC-I in NR can be 32 bits or 64 bits. How to determine the size of the MAC-I supported or favored by the terminal on the network side is a problem to be solved.
  • an embodiment of the present application provides an information indication method and apparatus, and a computer storage medium.
  • the terminal sends the first indication information to the base station, where the first indication information is used to indicate the size of the security information supported or favored by the terminal;
  • the security information includes an integrity protection check code and/or a secret key.
  • the terminal sends the first indication information to the base station, including:
  • the terminal sends the first indication information to the base station by using an RRC message in a process of establishing a radio resource control (RRC) connection;
  • RRC radio resource control
  • the RRC message is an RRC message sent by the terminal to the base station before the access layer (AS, Access Stratum) is securely activated.
  • the RRC message is an RRC connection setup request message or an RRC connection setup complete message.
  • the first indication information is used by the base station to select a size for the security information between the base station and the terminal according to the size of the security information supported by the terminal, and set the size in the AS security activation command.
  • the size of the security information selected by the base station for the AS layer is allocated to the terminal.
  • the first indication information indicates the size of the security information that the terminal tends to:
  • the first indication information is used by the base station to perform data decoding, perform integrity protection verification, or decrypt data according to the size of the security information that the terminal tends to.
  • the base station receives the first indication information sent by the terminal, where the first indication information is used to indicate the size of the security information supported or favored by the terminal;
  • the security information includes an integrity protection check code and/or a secret key.
  • the receiving, by the base station, the first indication information sent by the terminal includes:
  • the RRC message is an RRC message sent by the terminal to the base station before the AS security activation.
  • the RRC message is an RRC connection setup request message or an RRC connection setup complete message.
  • the method further includes:
  • the base station sends the first indication information to the core network by using a message of the handover process, so that the core network sends the first indication information to the target base station by using a message of the handover process.
  • the first indication information is used by the base station to select a size for the security information between the base station and the terminal according to the size of the security information supported by the terminal, and set the size in the AS security activation command.
  • the size of the security information selected by the base station for the AS layer is allocated to the terminal.
  • the first indication information indicates the size of the security information that the terminal tends to:
  • the first indication information is used by the base station to perform data decoding, perform integrity protection verification, or decrypt data according to the size of the security information that the terminal tends to.
  • the terminal sends the first indication information to the core network, and sends the first indication information to the base station by using the core network, where the first indication information is used to indicate the size of the security information supported or favored by the terminal;
  • the security information includes an integrity protection check code and/or a secret key.
  • the terminal sends the first indication information to the core network, including:
  • the terminal When the terminal performs network registration, the terminal sends the first indication information to the core network by using a registration request message.
  • the terminal sends the first indication information to the core network, including:
  • the terminal When the terminal performs the location area update, the terminal sends the first indication information to the core network by using a location area update request message.
  • the core network sends the first indication information to the base station, including:
  • the core network sends the first indication information to the base station by using a message of the initial context establishment process in the process of initial context establishment.
  • the first indication information is used by the core network to select a size for the security information between the core network and the terminal according to the size of the security information supported by the terminal, and in the NAS security activation command. Configuring a size of security information selected by the core network for the NAS layer to the terminal; and/or,
  • the first indication information is used by the base station to select a size for the security information between the base station and the terminal according to the size of the security information supported by the terminal, and set the size in the AS security activation command.
  • the size of the security information selected by the base station for the AS layer is allocated to the terminal.
  • the first indication information indicates the size of the security information that the terminal tends to:
  • the first indication information is used by the base station to perform data decoding, perform integrity protection verification, or decrypt data according to the size of the security information that the terminal tends to.
  • the base station receives the first indication information sent by the core network, where the first indication information is used to indicate the size of the security information supported or favored by the terminal;
  • the security information includes an integrity protection check code and/or a secret key.
  • the receiving, by the base station, the first indication information sent by the core network includes:
  • the base station receives the first indication information sent by the core network by using a message of an initial context establishment process.
  • the method further includes:
  • the base station sends the first indication information to the core network by using a message of the handover process, so that the core network sends the first indication information to the target base station by using a message of the handover process.
  • the first indication information is used by the core network to select a size for the security information between the core network and the terminal according to the size of the security information supported by the terminal, and in the NAS security activation command. Configuring a size of security information selected by the core network for the NAS layer to the terminal; and/or,
  • the first indication information is used by the base station to select a size for the security information between the base station and the terminal according to the size of the security information supported by the terminal, and set the size in the AS security activation command.
  • the size of the security information selected by the base station for the AS layer is allocated to the terminal.
  • the first indication information indicates the size of the security information that the terminal tends to:
  • the first indication information is used by the base station to perform data decoding, perform integrity protection verification, or decrypt data according to the size of the security information that the terminal tends to.
  • a sending unit configured to send first indication information to the base station, where the first indication information is used to indicate a size of the security information supported or favored by the terminal;
  • the security information includes an integrity protection check code and/or a secret key.
  • the sending unit is configured to send the first indication information to the base station by using an RRC message in the process of performing an RRC connection setup;
  • the RRC message is an RRC message sent by the terminal to the base station before the AS security activation.
  • the RRC message is an RRC connection setup request message or an RRC connection setup complete message.
  • the first indication information is used by the base station to select a size for the security information between the base station and the terminal according to the size of the security information supported by the terminal, and set the size in the AS security activation command.
  • the size of the security information selected by the base station for the AS layer is allocated to the terminal.
  • the first indication information indicates the size of the security information that the terminal tends to:
  • the first indication information is used by the base station to perform data decoding, perform integrity protection verification, or decrypt data according to the size of the security information that the terminal tends to.
  • a receiving unit configured to receive first indication information that is sent by the terminal, where the first indication information is used to indicate a size of the security information supported or favored by the terminal;
  • the security information includes an integrity protection check code and/or a secret key.
  • the receiving unit is configured to receive, by using an RRC message, the first indication information sent by the terminal in an RRC connection setup process
  • the RRC message is an RRC message sent by the terminal to the base station before the AS security activation.
  • the RRC message is an RRC connection setup request message or an RRC connection setup complete message.
  • the device further includes:
  • a sending unit configured to send the first indication information to the target base station by using a message of the handover process; or send the first indication information to the core network by using a message of the handover process, so that the core network passes the handover process
  • the message transmits the first indication information to the target base station.
  • the device further includes: a selecting unit, configured to select a size for the security information between the base station and the terminal according to the size of the security information supported by the terminal, and set the size in the AS security activation command The size of the security information selected by the base station for the AS layer is allocated to the terminal.
  • a selecting unit configured to select a size for the security information between the base station and the terminal according to the size of the security information supported by the terminal, and set the size in the AS security activation command The size of the security information selected by the base station for the AS layer is allocated to the terminal.
  • the first indication information indicates the size of the security information that the terminal tends to:
  • the device further includes: an integrity protection unit, configured to perform data decoding, perform integrity protection verification, or decrypt data according to the size of the security information that the terminal tends to.
  • an integrity protection unit configured to perform data decoding, perform integrity protection verification, or decrypt data according to the size of the security information that the terminal tends to.
  • a sending unit configured to send the first indication information to the core network, and send the first indication information to the base station by using the core network, where the first indication information is used to indicate that the terminal supports or favors the security information. size;
  • the security information includes an integrity protection check code and/or a secret key.
  • the sending unit is configured to send the first indication information to the core network by using a registration request message when performing network registration.
  • the sending unit is configured to send the first indication information to the core network by using a location area update request message when performing location area update.
  • the core network sends the first indication information to the base station, including:
  • the core network sends the first indication information to the base station by using a message of the initial context establishment process in the process of initial context establishment.
  • the first indication information is used by the core network to select a size for the security information between the core network and the terminal according to the size of the security information supported by the terminal, and in the NAS security activation command. Configuring a size of security information selected by the core network for the NAS layer to the terminal; and/or,
  • the first indication information is used by the base station to select a size for the security information between the base station and the terminal according to the size of the security information supported by the terminal, and set the size in the AS security activation command.
  • the size of the security information selected by the base station for the AS layer is allocated to the terminal.
  • the first indication information indicates the size of the security information that the terminal tends to:
  • the first indication information is used by the base station to perform data decoding, perform integrity protection verification, or decrypt data according to the size of the security information that the terminal tends to.
  • a receiving unit configured to receive first indication information sent by the core network, where the first indication information is used to indicate a size of the security information supported or favored by the terminal;
  • the security information includes an integrity protection check code and/or a secret key.
  • the receiving unit is configured to receive the first indication information sent by the core network by using a message of an initial context establishment process in an initial context setup process.
  • the device further includes:
  • a sending unit configured to send the first indication information to the target base station by using a message of the handover process; or send the first indication information to the core network by using a message of the handover process, so that the core network passes the handover process
  • the message transmits the first indication information to the target base station.
  • the first indication information is used by the core network to select a size for the security information between the core network and the terminal according to the size of the security information supported by the terminal, and in the NAS security activation command. Configuring a size of security information selected by the core network for the NAS layer to the terminal; and/or,
  • the first indication information is used by the base station to select a size for the security information between the base station and the terminal according to the size of the security information supported by the terminal, and set the size in the AS security activation command.
  • the size of the security information selected by the base station for the AS layer is allocated to the terminal.
  • the first indication information indicates the size of the security information that the terminal prefers:
  • the device further includes: an integrity protection unit, configured to perform data decoding, perform integrity protection verification, or decrypt data according to the size of the security information that the terminal tends to.
  • an integrity protection unit configured to perform data decoding, perform integrity protection verification, or decrypt data according to the size of the security information that the terminal tends to.
  • the computer storage medium provided by the embodiment of the present application has stored thereon computer executable instructions, and the computer executable instructions are implemented by the processor to implement the above information indicating method.
  • the terminal sends the first indication information to the base station, where the first indication information is used to indicate the size of the security information supported or favored by the terminal; or the terminal sends the first indication information to the core network. Transmitting, by the core network, the first indication information to the base station, where the first indication information is used to indicate a size of the security information supported or favored by the terminal; wherein the size of the security information is used for
  • the base station performs data decoding and integrity protection verification, or decrypts data.
  • the technical solution of the embodiment of the present application is used to report the size of the security information (that is, the size of the MAC-I and/or the size of the key) to the network side, so that the base station can correctly perform data decoding and integrity protection of the data packet. Verify, and decrypt the data correctly.
  • FIG. 1 is a schematic flowchart 1 of an information indication method according to an embodiment of the present application.
  • FIG. 2 is a second schematic flowchart of an information indication method according to an embodiment of the present application.
  • FIG. 3 is a schematic flowchart 3 of an information indication method according to an embodiment of the present application.
  • FIG. 4 is a schematic flowchart 4 of an information indication method according to an embodiment of the present application.
  • FIG. 5 is a first schematic structural diagram of an information indicating apparatus according to an embodiment of the present application.
  • FIG. 6 is a second schematic structural diagram of an information indicating apparatus according to an embodiment of the present application.
  • FIG. 7 is a third schematic structural diagram of an information indicating apparatus according to an embodiment of the present application.
  • FIG. 8 is a schematic structural diagram 4 of an information indicating apparatus according to an embodiment of the present application.
  • FIG. 9 is a schematic structural diagram of a computer device according to an embodiment of the present application.
  • the technical solution of the embodiment of the present application is mainly applied to a 5G mobile communication system.
  • the technical solution of the embodiment of the present application is not limited to the 5G mobile communication system, and can also be applied to other types of mobile communication systems.
  • eMBB aims at users to obtain multimedia content, services and data, and its business needs are growing rapidly. Because eMBB may be deployed in different scenarios, such as indoors, urban areas, and rural areas, the difference in service capabilities and requirements is relatively large. Therefore, services must be analyzed in combination with specific deployment scenarios.
  • URLLC scenario Typical applications for URLLC include: industrial automation, power automation, telemedicine operations, traffic security, and more.
  • Typical characteristics of URLLC include: high connection density, small data volume, delay-insensitive service, low cost and long service life of the module.
  • the network side and the terminal side are required to negotiate the size of the MAC-I.
  • FIG. 1 is a schematic flowchart 1 of an information indication method according to an embodiment of the present disclosure.
  • the information indication method in this embodiment is applied to a terminal side.
  • the information indication method includes the following steps:
  • Step 101 The terminal sends the first indication information to the base station, where the first indication information is used to indicate the size of the security information supported or favored by the terminal.
  • the security information includes an integrity protection check code and/or a secret. key.
  • the terminal may be any device that can communicate with the network, such as a mobile phone, a tablet computer, a notebook computer, or a desktop computer.
  • the base station may be, but is not limited to, a gNB in a 5G system.
  • the first indication information is used to indicate the size of the security information supported or favored by the terminal, for example, the size of the security information is 32 bits or 64 bits.
  • the terminal sends the first indication information to the base station, which can be implemented in the following manner:
  • the terminal sends the first indication information to the base station by using an RRC message in the process of performing the RRC connection establishment, where the RRC message is an RRC message sent by the terminal to the base station before the AS security activation.
  • the RRC message is an RRC Connection Setup Request message (MSG3) or an RRC Connection Setup Complete message (MSG5).
  • the first indication information is used by the base station to select a size for the security information between the base station and the terminal according to the size of the security information supported by the terminal, and set the size in the AS security activation command.
  • the size of the security information selected by the base station for the AS layer is allocated to the terminal.
  • the UE reports the size of the MAC-I supported by the UE; the base station selects a MAC-I size for the base station and the UE according to the MAC-I size supported by the UE reported by the UE; and in the AS security activation command.
  • the last selected MAC-I size for the UE is configured. It should be noted that, in the above example, the same applies to replacing the MAC-I with the secret key.
  • the first indication information indicates the size of the security information that the terminal tends to:
  • the first indication information is used by the base station to perform data decoding, perform integrity protection verification, or decrypt data according to the size of the security information that the terminal tends to.
  • the UE reports the MAC-I size of the UE.
  • the terminal uses the indicated MAC-I size to perform packet integrity according to the MAC-I size of the UE.
  • the UE tends to have a MAC-I size, parses the data, and performs integrity protection verification. It should be noted that, in the above example, the same applies to replacing the MAC-I with the secret key.
  • FIG. 2 is a schematic flowchart of the information indication method in the embodiment of the present application.
  • the information indication method in this embodiment is applied to the base station side. As shown in FIG. 2, the information indication method includes the following steps:
  • Step 201 The base station receives the first indication information sent by the terminal, where the first indication information is used to indicate the size of the security information supported or favored by the terminal, where the security information includes an integrity protection check code and/or Secret key.
  • the terminal may be any device that can communicate with the network, such as a mobile phone, a tablet computer, a notebook computer, or a desktop computer.
  • the base station may be, but is not limited to, a gNB in a 5G system.
  • the first indication information is used to indicate the size of the security information supported or favored by the terminal, for example, the size of the security information is 32 bits or 64 bits.
  • the receiving, by the base station, the first indication information sent by the terminal may be implemented by:
  • the RRC message is an RRC Connection Setup Request message or an RRC Connection Setup Complete message.
  • Step 202 The base station performs data decoding, performs integrity protection verification, or decrypts data based on the size of the security information.
  • the foregoing base station refers to a source base station, and the method further includes:
  • the base station sends the first indication information to the core network by using a message of the handover process, so that the core network sends the first indication information to the target base station by using a message of the handover process.
  • the target base station can perform data decoding, integrity protection verification, or data decryption based on the size of the security information.
  • the first indication information is used by the base station to select a size for the security information between the base station and the terminal according to the size of the security information supported by the terminal, and set the size in the AS security activation command.
  • the size of the security information selected by the base station for the AS layer is allocated to the terminal.
  • the UE reports the size of the MAC-I supported by the UE; the base station selects a MAC-I size for the base station and the UE according to the MAC-I size supported by the UE reported by the UE; and in the AS security activation command.
  • the last selected MAC-I size for the UE is configured. It should be noted that, in the above example, the same applies to replacing the MAC-I with the secret key.
  • the first indication information indicates the size of the security information that the terminal tends to:
  • the first indication information is used by the base station to perform data decoding, perform integrity protection verification, or decrypt data according to the size of the security information that the terminal tends to.
  • the UE reports the MAC-I size of the UE.
  • the terminal uses the indicated MAC-I size to perform packet integrity according to the MAC-I size of the UE.
  • the UE tends to have a MAC-I size, parses the data, and performs integrity protection verification. It should be noted that, in the above example, the same applies to replacing the MAC-I with the secret key.
  • FIG. 3 is a schematic flowchart of a method for indicating an information according to an embodiment of the present disclosure.
  • the information indication method in this embodiment is applied to a terminal side. As shown in FIG. 3, the information indication method includes the following steps:
  • Step 301 The terminal sends the first indication information to the core network, and sends the first indication information to the base station by using the core network, where the first indication information is used to indicate the size of the security information supported or favored by the terminal.
  • the security information includes an integrity protection check code and/or a secret key.
  • the terminal may be any device that can communicate with the network, such as a mobile phone, a tablet computer, a notebook computer, or a desktop computer.
  • the base station may be, but is not limited to, a gNB in a 5G system.
  • the first indication information is used to indicate the size of the security information supported or favored by the terminal, for example, the size of the security information is 32 bits or 64 bits.
  • the terminal sends the first indication information to the core network, which can be implemented in the following manner:
  • Manner 1 When the terminal performs network registration, the terminal sends the first indication information to the core network by using a registration request message.
  • Manner 2 The terminal sends the first indication information to the core network by using a location area update request message when performing location area update.
  • the core network sends the first indication information to the base station, which can be implemented in the following manner:
  • the core network sends the first indication information to the base station by using a message of the initial context establishment process in the process of initial context establishment.
  • the first indication information is used by the core network to select a size for the security information between the core network and the terminal according to the size of the security information supported by the terminal, and in the NAS security activation command. Configuring a size of security information selected by the core network for the NAS layer to the terminal; and/or,
  • the first indication information is used by the base station to select a size for the security information between the base station and the terminal according to the size of the security information supported by the terminal, and set the size in the AS security activation command.
  • the size of the security information selected by the base station for the AS layer is allocated to the terminal.
  • the UE reports the size of the MAC-I it supports.
  • the core network selects a MAC-I size for the core network and the UE according to the MAC-I size supported by the UE reported by the UE; and configures the last selected NAS layer MAC-I for the UE in the NAS security activation command. size. It should be noted that, in the above example, the same applies to replacing the MAC-I with the secret key;
  • the base station selects a MAC-I size for the base station and the UE according to the MAC-I size supported by the UE, and configures the last selected MAC-I size for the UE in the AS security activation command. It should be noted that, in the above example, the same applies to replacing the MAC-I with the secret key.
  • the first indication information indicates the size of the security information that the terminal tends to:
  • the first indication information is used by the base station to perform data decoding, perform integrity protection verification, or decrypt data according to the size of the security information that the terminal tends to.
  • the UE reports the MAC-I size of the UE.
  • the terminal uses the indicated MAC-I size to perform packet integrity according to the MAC-I size of the UE.
  • the UE tends to have a MAC-I size, parses the data, and performs integrity protection verification. It should be noted that, in the above example, the same applies to replacing the MAC-I with the secret key.
  • FIG. 4 is a schematic flowchart of a method for indicating an information according to an embodiment of the present application.
  • the information indication method in this embodiment is applied to a base station side. As shown in FIG. 4, the information indication method includes the following steps:
  • Step 401 The base station receives the first indication information sent by the core network, where the first indication information is used to indicate the size of the security information supported or favored by the terminal.
  • the security information includes an integrity protection check code and/or Or secret key.
  • the terminal may be any device that can communicate with the network, such as a mobile phone, a tablet computer, a notebook computer, or a desktop computer.
  • the base station may be, but is not limited to, a gNB in a 5G system.
  • the first indication information is used to indicate the size of the security information supported or favored by the terminal, for example, the size of the security information is 32 bits or 64 bits.
  • the receiving, by the base station, the first indication information sent by the core network may be implemented by:
  • the base station receives the first indication information sent by the core network by using a message of an initial context establishment process.
  • Step 402 The base station performs data decoding, performs integrity protection verification, or decrypts data based on the size of the security information.
  • the foregoing base station refers to a source base station, and the method further includes:
  • the base station sends the first indication information to the core network by using a message of the handover process, so that the core network sends the first indication information to the target base station by using a message of the handover process.
  • the target base station can perform data decoding, integrity protection verification, or data decryption based on the size of the security information.
  • the first indication information is used by the core network to select a size for the security information between the core network and the terminal according to the size of the security information supported by the terminal, and in the NAS security activation command. Configuring a size of security information selected by the core network for the NAS layer to the terminal; and/or,
  • the first indication information is used by the base station to select a size for the security information between the base station and the terminal according to the size of the security information supported by the terminal, and set the size in the AS security activation command.
  • the size of the security information selected by the base station for the AS layer is allocated to the terminal.
  • the first indication information indicates the size of the security information that the terminal tends to:
  • the first indication information is used by the base station to perform data decoding, integrity protection verification, or data decryption according to the size of the security information that the terminal tends to.
  • FIG. 5 is a schematic structural diagram of the structure of the information indicating apparatus according to the embodiment of the present application.
  • the information indicating apparatus of this embodiment is applied to the terminal side.
  • the information indicating apparatus includes:
  • the sending unit 501 is configured to send first indication information to the base station, where the first indication information is used to indicate a size of the security information supported or favored by the terminal;
  • the security information includes an integrity protection check code and/or a secret key.
  • the sending unit 501 is configured to send the first indication information to the base station by using an RRC message in the process of performing RRC connection establishment;
  • the RRC message is an RRC message sent by the terminal to the base station before the AS security activation.
  • the RRC message is an RRC Connection Setup Request message or an RRC Connection Setup Complete message.
  • the first indication information indicates the size of the security information supported by the terminal:
  • the first indication information is used by the base station to select a size for the security information between the base station and the terminal according to the size of the security information supported by the terminal, and set the size in the AS security activation command.
  • the size of the security information selected by the base station for the AS layer is allocated to the terminal.
  • the first indication information indicates the size of the security information that the terminal tends to:
  • the first indication information is used by the base station to perform data decoding, perform integrity protection verification, or decrypt data according to the size of the security information that the terminal tends to.
  • each unit in the information indicating device shown in FIG. 5 can be realized by a program running on the processor, or can be realized by a specific logic circuit.
  • FIG. 6 is a schematic structural diagram of the information indicating apparatus according to the embodiment of the present application.
  • the information indicating apparatus in this embodiment is applied to the base station side.
  • the information indicating apparatus includes:
  • the receiving unit 601 is configured to receive first indication information that is sent by the terminal, where the first indication information is used to indicate a size of the security information that the terminal supports or favors; wherein the security information includes an integrity protection check code and / or secret key.
  • the receiving unit 601 is configured to receive, by using an RRC message, the first indication information sent by the terminal in an RRC connection setup process;
  • the RRC message is an RRC message sent by the terminal to the base station before the AS security activation.
  • the RRC message is an RRC Connection Setup Request message or an RRC Connection Setup Complete message.
  • the device further includes:
  • the sending unit 603 is configured to send the first indication information to the target base station by using a message of the handover process, or send the first indication information to the core network by using a message of the handover process, so that the core network passes the handover process.
  • the message sends the first indication information to the target base station.
  • the first indication information indicates the size of the security information supported by the terminal:
  • the device further includes: a selecting unit (not shown) for selecting a size for the security information between the base station and the terminal according to the size of the security information supported by the terminal, and The AS security activation command allocates the size of the security information selected by the base station for the AS layer to the terminal.
  • a selecting unit (not shown) for selecting a size for the security information between the base station and the terminal according to the size of the security information supported by the terminal, and The AS security activation command allocates the size of the security information selected by the base station for the AS layer to the terminal.
  • the first indication information indicates the size of the security information that the terminal tends to:
  • the device further includes an integrity protection unit 602, configured to perform data decoding, perform integrity protection verification, or decrypt data according to the size of the security information that the terminal tends to.
  • an integrity protection unit 602 configured to perform data decoding, perform integrity protection verification, or decrypt data according to the size of the security information that the terminal tends to.
  • each unit in the information indicating device shown in FIG. 6 can be realized by a program running on the processor, or can be realized by a specific logic circuit.
  • FIG. 7 is a schematic structural diagram of the structure of the information indicating apparatus according to the embodiment of the present application.
  • the information indicating apparatus of this embodiment is applied to the terminal side.
  • the information indicating apparatus includes:
  • the sending unit 701 is configured to send the first indication information to the core network, and send the first indication information to the base station by using the core network, where the first indication information is used to indicate the security information supported or favored by the terminal. the size of;
  • the security information includes an integrity protection check code and/or a secret key.
  • the sending unit 701 is configured to send the first indication information to the core network by using a registration request message when performing network registration.
  • the sending unit 701 is configured to send the first indication information to the core network by using a location area update request message when performing location area update.
  • the core network sends the first indication information to the base station, including:
  • the core network sends the first indication information to the base station by using a message of the initial context establishment process in the process of initial context establishment.
  • the first indication information indicates the size of the security information supported by the terminal:
  • the first indication information is used by the core network to select a size for the security information between the core network and the terminal according to the size of the security information supported by the terminal, and in the NAS security activation command. Configuring a size of security information selected by the core network for the NAS layer to the terminal; and/or,
  • the first indication information is used by the base station to select a size for the security information between the base station and the terminal according to the size of the security information supported by the terminal, and set the size in the AS security activation command.
  • the size of the security information selected by the base station for the AS layer is allocated to the terminal.
  • the first indication information indicates the size of the security information that the terminal tends to:
  • the first indication information is used by the base station to perform data decoding, perform integrity protection verification, or decrypt data according to the size of the security information that the terminal tends to.
  • each unit in the information indicating device shown in FIG. 7 can be realized by a program running on the processor, or can be realized by a specific logic circuit.
  • FIG. 8 is a schematic structural diagram of an information indicating apparatus according to an embodiment of the present application.
  • the information indicating apparatus in this embodiment is applied to a base station side.
  • the information indicating apparatus includes:
  • the receiving unit 801 is configured to receive first indication information that is sent by the core network, where the first indication information is used to indicate a size of the security information that the terminal supports or favors;
  • the security information includes an integrity protection check code and/or a secret key.
  • the receiving unit 801 is configured to receive, by using a message of an initial context establishing process, the first indication information sent by the core network in an initial context setup process.
  • the device further includes:
  • the sending unit 803 is configured to send the first indication information to the target base station by using a message of the handover process, or send the first indication information to the core network by using a message of the handover process, so that the core network passes the handover process.
  • the message sends the first indication information to the target base station.
  • the first indication information indicates the size of the security information supported by the terminal:
  • the first indication information is used by the core network to select a size for the security information between the core network and the terminal according to the size of the security information supported by the terminal, and in the NAS security activation command. Configuring a size of security information selected by the core network for the NAS layer to the terminal; and/or,
  • the first indication information is used by the base station to select a size for the security information between the base station and the terminal according to the size of the security information supported by the terminal, and set the size in the AS security activation command.
  • the size of the security information selected by the base station for the AS layer is allocated to the terminal.
  • the first indication information indicates the size of the security information that the terminal tends to:
  • the device further includes an integrity protection unit 802, configured to perform data decoding, perform integrity protection verification, or decrypt data according to the size of the security information that the terminal tends to.
  • an integrity protection unit 802 configured to perform data decoding, perform integrity protection verification, or decrypt data according to the size of the security information that the terminal tends to.
  • each unit in the information indicating apparatus shown in FIG. 8 can be realized by a program running on the processor, or can be realized by a specific logic circuit.
  • the above information indicating apparatus of the present application may be stored in a computer readable storage medium if it is implemented in the form of a software function module and sold or used as a stand-alone product. Based on such understanding, the technical solution of the embodiments of the present application may be embodied in the form of a software product in essence or in the form of a software product stored in a storage medium, including a plurality of instructions.
  • a computer device (which may be a personal computer, server, or network device, etc.) is caused to perform all or part of the methods described in various embodiments of the present application.
  • the foregoing storage medium includes various media that can store program codes, such as a USB flash drive, a mobile hard disk, a read only memory (ROM), a magnetic disk, or an optical disk.
  • embodiments of the present application are not limited to any particular combination of hardware and software.
  • the embodiment of the present application further provides a computer storage medium, where the computer-executable instructions are stored, and the computer-executable instructions are executed by the processor to implement the foregoing information indicating method in the embodiment of the present application.
  • FIG. 9 is a schematic structural diagram of a computer device according to an embodiment of the present disclosure.
  • the computer device may be a terminal or a network device.
  • computer device 100 may include one or more (only one shown) processor 1002 (processor 1002 may include, but is not limited to, a Micro Controller Unit (MCU) or a programmable logic device.
  • a processing device such as an FPGA (Field Programmable Gate Array), a memory 1004 for storing data, and a transmission device 1006 for a communication function.
  • FPGA Field Programmable Gate Array
  • FIG. 9 is merely illustrative and does not limit the structure of the above electronic device.
  • computer device 100 may also include more or fewer components than shown in FIG. 9, or have a different configuration than that shown in FIG.
  • the memory 1004 can be used to store software programs and modules of application software, such as program instructions/modules corresponding to the methods in the embodiments of the present application, and the processor 1002 executes various functional applications by running software programs and modules stored in the memory 1004. And data processing, that is, to achieve the above method.
  • Memory 1004 can include high speed random access memory, and can also include non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid state memory.
  • memory 1004 can further include memory remotely located relative to processor 1002, which can be connected to computer device 100 over a network. Examples of such networks include, but are not limited to, the Internet, intranets, local area networks, mobile communication networks, and combinations thereof.
  • Transmission device 1006 is for receiving or transmitting data via a network.
  • the network specific examples described above may include a wireless network provided by a communication provider of computer device 100.
  • the transmission device 1006 includes a Network Interface Controller (NIC) that can be connected to other network devices through a base station to communicate with the Internet.
  • the transmission device 1006 can be a radio frequency (RF) module for communicating with the Internet wirelessly.
  • NIC Network Interface Controller
  • RF radio frequency
  • the disclosed method and smart device may be implemented in other manners.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • there may be another division manner such as: multiple units or components may be combined, or Can be integrated into another system, or some features can be ignored or not executed.
  • the coupling, or direct coupling, or communication connection of the components shown or discussed may be indirect coupling or communication connection through some interfaces, devices or units, and may be electrical, mechanical or other forms. of.
  • the units described above as separate components may or may not be physically separated, and the components displayed as the unit may or may not be physical units, that is, may be located in one place or distributed to multiple network units; Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • each functional unit in each embodiment of the present application may be integrated into one second processing unit, or each unit may be separately used as one unit, or two or more units may be integrated into one unit;
  • the above integrated unit can be implemented in the form of hardware or in the form of hardware plus software functional units.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本申请公开了一种信息指示方法及装置、计算机存储介质,所述方法包括:终端向基站发送第一指示信息,所述第一指示信息用于指示所述终端支持或倾向的安全信息的大小;或者,终端向核心网发送第一指示信息,并通过所述核心网将所述第一指示信息发送给基站,所述第一指示信息用于指示所述终端支持或倾向的安全信息的大小;其中,所述安全信息的大小用于所述基站进行数据的解码以及进行完整性保护验证。

Description

一种信息指示方法及装置、计算机存储介质 技术领域
本申请涉及无线通信技术领域,尤其涉及一种信息指示方法及装置、计算机存储介质。
背景技术
为了满足人们对业务的速率、延迟、高速移动性、能效的追求,以及未来生活中业务的多样性、复杂性,第三代合作伙伴计划(3GPP,3rd Generation Partnership Project)国际标准组织开始研发第五代(5G,5 th Generation)移动通信技术。
5G移动通信技术的主要应用场景为:增强型移动宽带(eMBB,Enhance Mobile Broadband)、低时延高可靠通信(URLLC,Ultra Reliable Low Latency Communication)、大规模机器类通信(mMTC,massive Machine Type Communication)。
5G移动通信技术也称为新一代无线通信技术(NR,New Radio),在NR早期部署时,完整的NR覆盖很难达到,所以典型的网络覆盖是长期演进(LTE,Long Term Evolution)覆盖和NR覆盖的结合。此外,为了保护移动运营商前期在LTE上的投资,提出了LTE和NR之间的紧耦合(tight interworking)工作模式。当然,NR小区也可以独立部署。
在LTE中,对于数据承载(DRB,Data Resource Bearer)没有完整性保护的需求,但是,在NR中增加了对于DRB进行完整性保护的需求,为此每个分组数据汇聚协议(PDCP,Packet Data Convergence Protocol)服务数据单元(SDU,Service Data Unit)都要额外携带一个用于完整性保护校验的完整性保护校验码(MAC-I)。LTE中MAC-I大小为32比特(bit),目前NR中这个MAC-I的大小可以是32bit,也可以是64bit。网络侧如何确定终端支持或倾向的MAC-I的大小是有待解决的问题。
申请内容
为解决上述技术问题,本申请实施例提供了一种信息指示方法及装置、计算机存储介质。
本申请实施例提供的信息指示方法,包括:
终端向基站发送第一指示信息,所述第一指示信息用于指示所述终端支持或倾向的安全信息的大小;
其中,所述安全信息包括完整性保护校验码和/或秘钥。
本申请实施例中,所述终端向基站发送第一指示信息,包括:
所述终端在进行无线资源控制(RRC,Radio Resource Control)连接建立的过程中,通过RRC消息向所述基站发送所述第一指示信息;
其中,所述RRC消息为接入层(AS,Access Stratum)安全激活之前所述终端向所述基站发送的RRC消息。
本申请实施例中,所述RRC消息为RRC连接建立请求消息、或RRC连接建立完成消息。
本申请实施例中,所述第一指示信息指示所述终端支持的安全信息的大小的情况下:
所述第一指示信息用于所述基站根据所述终端支持的安全信息的大小,选择一个用于所述基站和所述终端之间的安全信息的大小,并在AS安全激活命令中将所述基站选择的用于AS层的安全信息的大小配置给所述终端。
本申请实施例中,所述第一指示信息指示所述终端倾向的安全信息的大小的情况下:
所述第一指示信息用于所述基站根据所述终端倾向的安全信息的大小,进行数据的解码以及进行完整性保护验证,或者进行数据的解密。
本申请实施例提供的信息指示方法,包括:
基站接收终端发送的第一指示信息,所述第一指示信息用于指示所述终端支持或倾向的安全信息的大小;
其中,所述安全信息包括完整性保护校验码和/或秘钥。
本申请实施例中,所述基站接收终端发送的第一指示信息,包括:
所述终端在进行RRC连接建立的过程中,所述基站通过RRC消息接收所述终端发送的所述第一指示信息;
其中,所述RRC消息为AS安全激活之前所述终端向所述基站发送的RRC消息。
本申请实施例中,所述RRC消息为RRC连接建立请求消息、或RRC连接建立完成消息。
本申请实施例中,在发生切换的情况下,所述方法还包括:
所述基站将所述第一指示信息通过切换过程的消息发送给目标基站;或者,
所述基站将所述第一指示信息通过切换过程的消息发送给核心网,从而所述核心网通过切换过程的消息将所述第一指示信息发送给目标基站。
本申请实施例中,所述第一指示信息指示所述终端支持的安全信息的大小的情况下:
所述第一指示信息用于所述基站根据所述终端支持的安全信息的大小,选择一个用于所述基站和所述终端之间的安全信息的大小,并在AS安全激活命令中将所述基站选择的用于AS层的安全信息的大小配置给所述终端。
本申请实施例中,所述第一指示信息指示所述终端倾向的安全信息的大小的情况下:
所述第一指示信息用于所述基站根据所述终端倾向的安全信息的大小,进行数据的解码以及进行完整性保护验证,或者进行数据的解密。
本申请实施例提供的信息指示方法,包括:
终端向核心网发送第一指示信息,并通过所述核心网将所述第一指示信息发送给基站,所述第一指示信息用于指示所述终端支持或倾向的安全信息的大小;
其中,所述安全信息包括完整性保护校验码和/或秘钥。
本申请实施例中,所述终端向核心网发送第一指示信息,包括:
所述终端在进行网络注册时,通过注册请求消息向所述核心网发送所述第一指示信息。
本申请实施例中,所述终端向核心网发送第一指示信息,包括:
所述终端在进行位置区域更新时,通过位置区域更新请求消息向所述核心网发送所述第一指示信息。
本申请实施例中,所述核心网将所述第一指示信息发送给基站,包括:
所述核心网在初始上下文建立的过程中,通过初始上下文建立过程的消息将所述第 一指示信息发送给基站。
本申请实施例中,所述第一指示信息指示所述终端支持的安全信息的大小的情况下:
所述第一指示信息用于所述核心网根据所述终端支持的安全信息的大小,选择一个用于所述核心网和所述终端之间的安全信息的大小,并在NAS安全激活命令中将所述核心网选择的用于NAS层的安全信息的大小配置给所述终端;和/或,
所述第一指示信息用于所述基站根据所述终端支持的安全信息的大小,选择一个用于所述基站和所述终端之间的安全信息的大小,并在AS安全激活命令中将所述基站选择的用于AS层的安全信息的大小配置给所述终端。
本申请实施例中,所述第一指示信息指示所述终端倾向的安全信息的大小的情况下:
所述第一指示信息用于所述基站根据所述终端倾向的安全信息的大小,进行数据的解码以及进行完整性保护验证,或者进行数据的解密。
本申请实施例提供的信息指示方法,包括:
基站接收核心网发送的第一指示信息,所述第一指示信息用于指示所述终端支持或倾向的安全信息的大小;
其中,所述安全信息包括完整性保护校验码和/或秘钥。
本申请实施例中,所述基站接收核心网发送的第一指示信息,包括:
所述核心网在初始上下文建立的过程中,所述基站通过初始上下文建立过程的消息接收所述核心网发送的所述第一指示信息。
本申请实施例中,在发生切换的情况下,所述方法还包括:
所述基站将所述第一指示信息通过切换过程的消息发送给目标基站;或者,
所述基站将所述第一指示信息通过切换过程的消息发送给核心网,从而所述核心网通过切换过程的消息将所述第一指示信息发送给目标基站。
本申请实施例中,所述第一指示信息指示所述终端支持的安全信息的大小的情况下:
所述第一指示信息用于所述核心网根据所述终端支持的安全信息的大小,选择一个用于所述核心网和所述终端之间的安全信息的大小,并在NAS安全激活命令中将所述核心网选择的用于NAS层的安全信息的大小配置给所述终端;和/或,
所述第一指示信息用于所述基站根据所述终端支持的安全信息的大小,选择一个用于所述基站和所述终端之间的安全信息的大小,并在AS安全激活命令中将所述基站选择的用于AS层的安全信息的大小配置给所述终端。
本申请实施例中,所述第一指示信息指示所述终端倾向的安全信息的大小的情况下:
所述第一指示信息用于所述基站根据所述终端倾向的安全信息的大小,进行数据的解码以及进行完整性保护验证,或者进行数据的解密。
本申请实施例提供的信息指示装置,包括:
发送单元,用于向基站发送第一指示信息,所述第一指示信息用于指示所述终端支持或倾向的安全信息的大小;
其中,所述安全信息包括完整性保护校验码和/或秘钥。
本申请实施例中,所述发送单元,用于在进行RRC连接建立的过程中,通过RRC消息向所述基站发送所述第一指示信息;
其中,所述RRC消息为AS安全激活之前所述终端向所述基站发送的RRC消息。
本申请实施例中,所述RRC消息为RRC连接建立请求消息、或RRC连接建立完 成消息。
本申请实施例中,所述第一指示信息指示所述终端支持的安全信息的大小的情况下:
所述第一指示信息用于所述基站根据所述终端支持的安全信息的大小,选择一个用于所述基站和所述终端之间的安全信息的大小,并在AS安全激活命令中将所述基站选择的用于AS层的安全信息的大小配置给所述终端。
本申请实施例中,所述第一指示信息指示所述终端倾向的安全信息的大小的情况下:
所述第一指示信息用于所述基站根据所述终端倾向的安全信息的大小,进行数据的解码以及进行完整性保护验证,或者进行数据的解密。
本申请实施例提供的信息指示装置,包括:
接收单元,用于接收终端发送的第一指示信息,所述第一指示信息用于指示所述终端支持或倾向的安全信息的大小;
其中,所述安全信息包括完整性保护校验码和/或秘钥。
本申请实施例中,所述接收单元,用于在进行RRC连接建立的过程中,通过RRC消息接收所述终端发送的所述第一指示信息;
其中,所述RRC消息为AS安全激活之前所述终端向所述基站发送的RRC消息。
本申请实施例中,所述RRC消息为RRC连接建立请求消息、或RRC连接建立完成消息。
本申请实施例中,所述装置还包括:
发送单元,用于将所述第一指示信息通过切换过程的消息发送给目标基站;或者,将所述第一指示信息通过切换过程的消息发送给核心网,从而所述核心网通过切换过程的消息将所述第一指示信息发送给目标基站。
本申请实施例中,所述第一指示信息指示所述终端支持的安全信息的大小的情况下:
所述装置还包括:选择单元,用于根据所述终端支持的安全信息的大小,选择一个用于所述基站和所述终端之间的安全信息的大小,并在AS安全激活命令中将所述基站选择的用于AS层的安全信息的大小配置给所述终端。
本申请实施例中,所述第一指示信息指示所述终端倾向的安全信息的大小的情况下:
所述装置还包括:完整性保护单元,用于根据所述终端倾向的安全信息的大小,进行数据的解码以及进行完整性保护验证,或者进行数据的解密。
本申请实施例提供的信息指示装置,包括:
发送单元,用于向核心网发送第一指示信息,并通过所述核心网将所述第一指示信息发送给基站,所述第一指示信息用于指示所述终端支持或倾向的安全信息的大小;
其中,所述安全信息包括完整性保护校验码和/或秘钥。
本申请实施例中,所述发送单元,用于在进行网络注册时,通过注册请求消息向所述核心网发送所述第一指示信息。
本申请实施例中,所述发送单元,用于在进行位置区域更新时,通过位置区域更新请求消息向所述核心网发送所述第一指示信息。
本申请实施例中,所述核心网将所述第一指示信息发送给基站,包括:
所述核心网在初始上下文建立的过程中,通过初始上下文建立过程的消息将所述第一指示信息发送给基站。
本申请实施例中,所述第一指示信息指示所述终端支持的安全信息的大小的情况 下:
所述第一指示信息用于所述核心网根据所述终端支持的安全信息的大小,选择一个用于所述核心网和所述终端之间的安全信息的大小,并在NAS安全激活命令中将所述核心网选择的用于NAS层的安全信息的大小配置给所述终端;和/或,
所述第一指示信息用于所述基站根据所述终端支持的安全信息的大小,选择一个用于所述基站和所述终端之间的安全信息的大小,并在AS安全激活命令中将所述基站选择的用于AS层的安全信息的大小配置给所述终端。
本申请实施例中,所述第一指示信息指示所述终端倾向的安全信息的大小的情况下:
所述第一指示信息用于所述基站根据所述终端倾向的安全信息的大小,进行数据的解码以及进行完整性保护验证,或者进行数据的解密。
本申请实施例提供的信息指示装置,包括:
接收单元,用于接收核心网发送的第一指示信息,所述第一指示信息用于指示所述终端支持或倾向的安全信息的大小;
其中,所述安全信息包括完整性保护校验码和/或秘钥。
本申请实施例中,所述接收单元,用于在初始上下文建立的过程中,通过初始上下文建立过程的消息接收所述核心网发送的所述第一指示信息。
本申请实施例中,所述装置还包括:
发送单元,用于将所述第一指示信息通过切换过程的消息发送给目标基站;或者,将所述第一指示信息通过切换过程的消息发送给核心网,从而所述核心网通过切换过程的消息将所述第一指示信息发送给目标基站。
本申请实施例中,所述第一指示信息指示所述终端支持的安全信息的大小的情况下:
所述第一指示信息用于所述核心网根据所述终端支持的安全信息的大小,选择一个用于所述核心网和所述终端之间的安全信息的大小,并在NAS安全激活命令中将所述核心网选择的用于NAS层的安全信息的大小配置给所述终端;和/或,
所述第一指示信息用于所述基站根据所述终端支持的安全信息的大小,选择一个用于所述基站和所述终端之间的安全信息的大小,并在AS安全激活命令中将所述基站选择的用于AS层的安全信息的大小配置给所述终端。
本申请实施例中,述第一指示信息指示所述终端倾向的安全信息的大小的情况下:
所述装置还包括:完整性保护单元,用于根据所述终端倾向的安全信息的大小,进行数据的解码以及进行完整性保护验证,或者进行数据的解密。
本申请实施例提供的计算机存储介质,其上存储有计算机可执行指令,该计算机可执行指令被处理器执行时实现上述的信息指示方法。
本申请实施例的技术方案中,终端向基站发送第一指示信息,所述第一指示信息用于指示所述终端支持或倾向的安全信息的大小;或者,终端向核心网发送第一指示信息,并通过所述核心网将所述第一指示信息发送给基站,所述第一指示信息用于指示所述终端支持或倾向的安全信息的大小;其中,所述安全信息的大小用于所述基站进行数据的解码以及进行完整性保护验证,或者进行数据的解密。采用本申请实施例的技术方案,通过终端上报安全信息的大小(也即MAC-I的大小和/或秘钥的大小)给网络侧,使得基站能够正确进行数据解码和数据包的完整性保护校验,以及正确进行数据解密。
附图说明
此处所说明的附图用来提供对本申请的进一步理解,构成本申请的一部分,本申请的示意性实施例及其说明用于解释本申请,并不构成对本申请的不当限定。在附图中:
图1为本申请实施例的信息指示方法的流程示意图一;
图2为本申请实施例的信息指示方法的流程示意图二;
图3为本申请实施例的信息指示方法的流程示意图三;
图4为本申请实施例的信息指示方法的流程示意图四;
图5为本申请实施例的信息指示装置的结构组成示意图一;
图6为本申请实施例的信息指示装置的结构组成示意图二;
图7为本申请实施例的信息指示装置的结构组成示意图三;
图8为本申请实施例的信息指示装置的结构组成示意图四;
图9为本申请实施例的计算机设备的结构组成示意图。
具体实施方式
为了能够更加详尽地了解本申请实施例的特点与技术内容,下面结合附图对本申请实施例的实现进行详细阐述,所附附图仅供参考说明之用,并非用来限定本申请实施例。
本申请实施例的技术方案主要应用于5G移动通信系统,当然,本申请实施例的技术方案并不局限于5G移动通信系统,还可以应用于其他类型的移动通信系统。以下对5G移动通信系统中的主要应用场景进行说明:
1)eMBB场景:eMBB以用户获得多媒体内容、服务和数据为目标,其业务需求增长十分迅速。由于eMBB可能部署在不同的场景中,例如室内、市区、农村等,其业务能力和需求的差别也比较大,所以必须结合具体的部署场景对业务进行分析。
2)URLLC场景:URLLC的典型应用包括:工业自动化、电力自动化、远程医疗操作、交通安全保障等。
3)mMTC场景:URLLC的典型特点包括:高连接密度、小数据量、时延不敏感业务、模块的低成本和长使用寿命等。
在5G中,由于MAC-I的大小可以是32bit,也可以是64bit,因此需要网络侧和终端侧协商MAC-I的大小。
图1为本申请实施例的信息指示方法的流程示意图一,本实施例的信息指示方法应用于终端侧,如图1所示,所述信息指示方法包括以下步骤:
步骤101:终端向基站发送第一指示信息,所述第一指示信息用于指示所述终端支持或倾向的安全信息的大小;其中,所述安全信息包括完整性保护校验码和/或秘钥。
本申请实施例中,所述终端可以是手机、平板电脑、笔记本电脑、台式机等任意可以与网络进行通信的设备。
本申请实施例中,所述基站可以但不局限于是5G系统中的gNB。
本申请实施例中,所述第一指示信息用于指示所述终端支持或倾向的安全信息的大小,例如安全信息的大小是32bit或是64bit。
本申请实施例中,所述终端向基站发送第一指示信息,可以通过以下方式实现:
所述终端在进行RRC连接建立的过程中,通过RRC消息向所述基站发送所述第一指示信息;其中,所述RRC消息为AS安全激活之前所述终端向所述基站发送的RRC消息。
例如:所述RRC消息为RRC连接建立请求消息(MSG3)、或RRC连接建立完成 消息(MSG5)。
本申请实施例中,所述第一指示信息指示所述终端支持的安全信息的大小的情况下:
所述第一指示信息用于所述基站根据所述终端支持的安全信息的大小,选择一个用于所述基站和所述终端之间的安全信息的大小,并在AS安全激活命令中将所述基站选择的用于AS层的安全信息的大小配置给所述终端。
举个例子:UE上报其支持的MAC-I的大小;基站根据UE上报的该UE支持的MAC-I大小选择一个用于基站和UE之间的MAC-I大小;并在AS安全激活命令中配置给UE最后选择的用于AS层MAC-I大小。需要说明的是,上述例子中,将MAC-I替换为秘钥也同样适用。
本申请实施例中,所述第一指示信息指示所述终端倾向的安全信息的大小的情况下:
所述第一指示信息用于所述基站根据所述终端倾向的安全信息的大小,进行数据的解码以及进行完整性保护验证,或者进行数据的解密。
举个例子:UE上报其倾向的MAC-I大小;终端根据该UE倾向的MAC-I大小,在对某承载进行数据的完整性保护时,采用指示的MAC-I大小进行组包;基站据该UE倾向的MAC-I大小,对数据进行解析以及进行完整性保护验证。需要说明的是,上述例子中,将MAC-I替换为秘钥也同样适用。
图2为本申请实施例的信息指示方法的流程示意图二,本实施例的信息指示方法应用于基站侧,如图2所示,所述信息指示方法包括以下步骤:
步骤201:基站接收终端发送的第一指示信息,所述第一指示信息用于指示所述终端支持或倾向的安全信息的大小,其中,所述安全信息包括完整性保护校验码和/或秘钥。
本申请实施例中,所述终端可以是手机、平板电脑、笔记本电脑、台式机等任意可以与网络进行通信的设备。
本申请实施例中,所述基站可以但不局限于是5G系统中的gNB。
本申请实施例中,所述第一指示信息用于指示所述终端支持或倾向的安全信息的大小,例如安全信息的大小是32bit或是64bit。
本申请实施例中,所述基站接收终端发送的第一指示信息,可以通过以下方式实现:
所述终端在进行RRC连接建立的过程中,所述基站通过RRC消息接收所述终端发送的所述第一指示信息;其中,所述RRC消息为AS安全激活之前所述终端向所述基站发送的RRC消息。
例如:所述RRC消息为RRC连接建立请求消息、或RRC连接建立完成消息。
步骤202:所述基站基于所述安全信息的大小,进行数据的解码以及进行完整性保护验证,或者进行数据的解密。
本申请实施例中,在发生切换的情况下,上述基站是指源基站,所述方法还包括:
所述基站将所述第一指示信息通过切换过程的消息发送给目标基站;或者,
所述基站将所述第一指示信息通过切换过程的消息发送给核心网,从而所述核心网通过切换过程的消息将所述第一指示信息发送给目标基站。
这样,目标基站就可以基于所述安全信息的大小,进行数据的解码以及进行完整性保护验证,或者进行数据的解密。
本申请实施例中,所述第一指示信息指示所述终端支持的安全信息的大小的情况下:
所述第一指示信息用于所述基站根据所述终端支持的安全信息的大小,选择一个用于所述基站和所述终端之间的安全信息的大小,并在AS安全激活命令中将所述基 站选择的用于AS层的安全信息的大小配置给所述终端。
举个例子:UE上报其支持的MAC-I的大小;基站根据UE上报的该UE支持的MAC-I大小选择一个用于基站和UE之间的MAC-I大小;并在AS安全激活命令中配置给UE最后选择的用于AS层MAC-I大小。需要说明的是,上述例子中,将MAC-I替换为秘钥也同样适用。
本申请实施例中,所述第一指示信息指示所述终端倾向的安全信息的大小的情况下:
所述第一指示信息用于所述基站根据所述终端倾向的安全信息的大小,进行数据的解码以及进行完整性保护验证,或者进行数据的解密。
举个例子:UE上报其倾向的MAC-I大小;终端根据该UE倾向的MAC-I大小,在对某承载进行数据的完整性保护时,采用指示的MAC-I大小进行组包;基站据该UE倾向的MAC-I大小,对数据进行解析以及进行完整性保护验证。需要说明的是,上述例子中,将MAC-I替换为秘钥也同样适用。
图3为本申请实施例的信息指示方法的流程示意图三,本实施例的信息指示方法应用于终端侧,如图3所示,所述信息指示方法包括以下步骤:
步骤301:终端向核心网发送第一指示信息,并通过所述核心网将所述第一指示信息发送给基站,所述第一指示信息用于指示所述终端支持或倾向的安全信息的大小;其中,所述安全信息包括完整性保护校验码和/或秘钥。
本申请实施例中,所述终端可以是手机、平板电脑、笔记本电脑、台式机等任意可以与网络进行通信的设备。
本申请实施例中,所述基站可以但不局限于是5G系统中的gNB。
本申请实施例中,所述第一指示信息用于指示所述终端支持或倾向的安全信息的大小,例如安全信息的大小是32bit或是64bit。
本申请实施例中,所述终端向核心网发送第一指示信息,可以通过以下方式实现:
方式一:所述终端在进行网络注册时,通过注册请求消息向所述核心网发送所述第一指示信息。
方式二:所述终端在进行位置区域更新时,通过位置区域更新请求消息向所述核心网发送所述第一指示信息。
本申请实施例中,所述核心网将所述第一指示信息发送给基站,可以通过以下方式实现:
所述核心网在初始上下文建立的过程中,通过初始上下文建立过程的消息将所述第一指示信息发送给基站。
本申请实施例中,所述第一指示信息指示所述终端支持的安全信息的大小的情况下:
所述第一指示信息用于所述核心网根据所述终端支持的安全信息的大小,选择一个用于所述核心网和所述终端之间的安全信息的大小,并在NAS安全激活命令中将所述核心网选择的用于NAS层的安全信息的大小配置给所述终端;和/或,
所述第一指示信息用于所述基站根据所述终端支持的安全信息的大小,选择一个用于所述基站和所述终端之间的安全信息的大小,并在AS安全激活命令中将所述基站选择的用于AS层的安全信息的大小配置给所述终端。
举个例子:UE上报其支持的MAC-I的大小;
核心网根据UE上报的该UE支持的MAC-I大小选择一个用于核心网和UE之间的MAC-I大小;并在NAS安全激活命令中配置给UE最后选择的用于NAS层MAC-I大小。需要说明的是,上述例子中,将MAC-I替换为秘钥也同样适用;
基站根据UE上报的该UE支持的MAC-I大小选择一个用于基站和UE之间的MAC-I大小;并在AS安全激活命令中配置给UE最后选择的用于AS层MAC-I大小。需要说明的是,上述例子中,将MAC-I替换为秘钥也同样适用。
本申请实施例中,所述第一指示信息指示所述终端倾向的安全信息的大小的情况下:
所述第一指示信息用于所述基站根据所述终端倾向的安全信息的大小,进行数据的解码以及进行完整性保护验证,或者进行数据的解密。
举个例子:UE上报其倾向的MAC-I大小;终端根据该UE倾向的MAC-I大小,在对某承载进行数据的完整性保护时,采用指示的MAC-I大小进行组包;基站据该UE倾向的MAC-I大小,对数据进行解析以及进行完整性保护验证。需要说明的是,上述例子中,将MAC-I替换为秘钥也同样适用。
图4为本申请实施例的信息指示方法的流程示意图四,本实施例的信息指示方法应用于基站侧,如图4所示,所述信息指示方法包括以下步骤:
步骤401:基站接收核心网发送的第一指示信息,所述第一指示信息用于指示所述终端支持或倾向的安全信息的大小;其中,所述安全信息包括完整性保护校验码和/或秘钥。
本申请实施例中,所述终端可以是手机、平板电脑、笔记本电脑、台式机等任意可以与网络进行通信的设备。
本申请实施例中,所述基站可以但不局限于是5G系统中的gNB。
本申请实施例中,所述第一指示信息用于指示所述终端支持或倾向的安全信息的大小,例如安全信息的大小是32bit或是64bit。
本申请实施例中,所述基站接收核心网发送的第一指示信息,可以通过以下方式实现:
所述核心网在初始上下文建立的过程中,所述基站通过初始上下文建立过程的消息接收所述核心网发送的所述第一指示信息。
步骤402:所述基站基于所述安全信息的大小,进行数据的解码以及进行完整性保护验证,或者进行数据的解密。
本申请实施例中,在发生切换的情况下,上述基站是指源基站,所述方法还包括:
所述基站将所述第一指示信息通过切换过程的消息发送给目标基站;或者,
所述基站将所述第一指示信息通过切换过程的消息发送给核心网,从而所述核心网通过切换过程的消息将所述第一指示信息发送给目标基站。
这样,目标基站就可以基于所述安全信息的大小,进行数据的解码以及进行完整性保护验证,或者进行数据的解密。
本申请实施例中,所述第一指示信息指示所述终端支持的安全信息的大小的情况下:
所述第一指示信息用于所述核心网根据所述终端支持的安全信息的大小,选择一个用于所述核心网和所述终端之间的安全信息的大小,并在NAS安全激活命令中将所述核心网选择的用于NAS层的安全信息的大小配置给所述终端;和/或,
所述第一指示信息用于所述基站根据所述终端支持的安全信息的大小,选择一个用于所述基站和所述终端之间的安全信息的大小,并在AS安全激活命令中将所述基站选择的用于AS层的安全信息的大小配置给所述终端。
本申请实施例中,所述第一指示信息指示所述终端倾向的安全信息的大小的情况下:
所述第一指示信息用于所述基站根据所述终端倾向的安全信息的大小,进行数据的 解码以及进行完整性保护验证,或者进行数据的解密。
图5为本申请实施例的信息指示装置的结构组成示意图一,本实施例的信息指示装置应用于终端侧,如图5所示,所述信息指示装置包括:
发送单元501,用于向基站发送第一指示信息,所述第一指示信息用于指示所述终端支持或倾向的安全信息的大小;
其中,所述安全信息包括完整性保护校验码和/或秘钥。
在一实施方式中,所述发送单元501,用于在进行RRC连接建立的过程中,通过RRC消息向所述基站发送所述第一指示信息;
其中,所述RRC消息为AS安全激活之前所述终端向所述基站发送的RRC消息。
在一实施方式中,所述RRC消息为RRC连接建立请求消息、或RRC连接建立完成消息。
在一实施方式中,所述第一指示信息指示所述终端支持的安全信息的大小的情况下:
所述第一指示信息用于所述基站根据所述终端支持的安全信息的大小,选择一个用于所述基站和所述终端之间的安全信息的大小,并在AS安全激活命令中将所述基站选择的用于AS层的安全信息的大小配置给所述终端。
在一实施方式中,所述第一指示信息指示所述终端倾向的安全信息的大小的情况下:
所述第一指示信息用于所述基站根据所述终端倾向的安全信息的大小,进行数据的解码以及进行完整性保护验证,或者进行数据的解密。
本领域技术人员应当理解,图5所示的信息指示装置中的各单元的实现功能可参照前述信息指示方法的相关描述而理解。图5所示的信息指示装置中的各单元的功能可通过运行于处理器上的程序而实现,也可通过具体的逻辑电路而实现。
图6为本申请实施例的信息指示装置的结构组成示意图二,本实施例的信息指示装置应用于基站侧,如图6所示,所述信息指示装置包括:
接收单元601,用于接收终端发送的第一指示信息,所述第一指示信息用于指示所述终端支持或倾向的安全信息的大小;其中,所述安全信息包括完整性保护校验码和/或秘钥。
在一实施方式中,所述接收单元601,用于在进行RRC连接建立的过程中,通过RRC消息接收所述终端发送的所述第一指示信息;
其中,所述RRC消息为AS安全激活之前所述终端向所述基站发送的RRC消息。
在一实施方式中,所述RRC消息为RRC连接建立请求消息、或RRC连接建立完成消息。
在一实施方式中,所述装置还包括:
发送单元603,用于将所述第一指示信息通过切换过程的消息发送给目标基站;或者,将所述第一指示信息通过切换过程的消息发送给核心网,从而所述核心网通过切换过程的消息将所述第一指示信息发送给目标基站。
在一实施方式中,所述第一指示信息指示所述终端支持的安全信息的大小的情况下:
所述装置还包括:选择单元(图中未示出),用于根据所述终端支持的安全信息的大小,选择一个用于所述基站和所述终端之间的安全信息的大小,并在AS安全激活命令中将所述基站选择的用于AS层的安全信息的大小配置给所述终端。
在一实施方式中,所述第一指示信息指示所述终端倾向的安全信息的大小的情况下:
所述装置还包括:完整性保护单元602,用于根据所述终端倾向的安全信息的大小,进行数据的解码以及进行完整性保护验证,或者进行数据的解密。
本领域技术人员应当理解,图6所示的信息指示装置中的各单元的实现功能可参照前述信息指示方法的相关描述而理解。图6所示的信息指示装置中的各单元的功能可通过运行于处理器上的程序而实现,也可通过具体的逻辑电路而实现。
图7为本申请实施例的信息指示装置的结构组成示意图三,本实施例的信息指示装置应用于终端侧,如图7所示,所述信息指示装置包括:
发送单元701,用于向核心网发送第一指示信息,并通过所述核心网将所述第一指示信息发送给基站,所述第一指示信息用于指示所述终端支持或倾向的安全信息的大小;
其中,所述安全信息包括完整性保护校验码和/或秘钥。
在一实施方式中,所述发送单元701,用于在进行网络注册时,通过注册请求消息向所述核心网发送所述第一指示信息。
在一实施方式中,所述发送单元701,用于在进行位置区域更新时,通过位置区域更新请求消息向所述核心网发送所述第一指示信息。
在一实施方式中,所述核心网将所述第一指示信息发送给基站,包括:
所述核心网在初始上下文建立的过程中,通过初始上下文建立过程的消息将所述第一指示信息发送给基站。
在一实施方式中,所述第一指示信息指示所述终端支持的安全信息的大小的情况下:
所述第一指示信息用于所述核心网根据所述终端支持的安全信息的大小,选择一个用于所述核心网和所述终端之间的安全信息的大小,并在NAS安全激活命令中将所述核心网选择的用于NAS层的安全信息的大小配置给所述终端;和/或,
所述第一指示信息用于所述基站根据所述终端支持的安全信息的大小,选择一个用于所述基站和所述终端之间的安全信息的大小,并在AS安全激活命令中将所述基站选择的用于AS层的安全信息的大小配置给所述终端。
在一实施方式中,所述第一指示信息指示所述终端倾向的安全信息的大小的情况下:
所述第一指示信息用于所述基站根据所述终端倾向的安全信息的大小,进行数据的解码以及进行完整性保护验证,或者进行数据的解密。
本领域技术人员应当理解,图7所示的信息指示装置中的各单元的实现功能可参照前述信息指示方法的相关描述而理解。图7所示的信息指示装置中的各单元的功能可通过运行于处理器上的程序而实现,也可通过具体的逻辑电路而实现。
图8为本申请实施例的信息指示装置的结构组成示意图四,本实施例的信息指示装置应用于基站侧,如图8所示,所述信息指示装置包括:
接收单元801,用于接收核心网发送的第一指示信息,所述第一指示信息用于指示所述终端支持或倾向的安全信息的大小;
其中,所述安全信息包括完整性保护校验码和/或秘钥。
在一实施方式中,所述接收单元801,用于在初始上下文建立的过程中,通过初始上下文建立过程的消息接收所述核心网发送的所述第一指示信息。
在一实施方式中,其中,所述装置还包括:
发送单元803,用于将所述第一指示信息通过切换过程的消息发送给目标基站;或者,将所述第一指示信息通过切换过程的消息发送给核心网,从而所述核心网通过切换过程的消息将所述第一指示信息发送给目标基站。
在一实施方式中,所述第一指示信息指示所述终端支持的安全信息的大小的情况下:
所述第一指示信息用于所述核心网根据所述终端支持的安全信息的大小,选择一个用于所述核心网和所述终端之间的安全信息的大小,并在NAS安全激活命令中将所述核心网选择的用于NAS层的安全信息的大小配置给所述终端;和/或,
所述第一指示信息用于所述基站根据所述终端支持的安全信息的大小,选择一个用于所述基站和所述终端之间的安全信息的大小,并在AS安全激活命令中将所述基站选择的用于AS层的安全信息的大小配置给所述终端。
在一实施方式中,述第一指示信息指示所述终端倾向的安全信息的大小的情况下:
所述装置还包括:完整性保护单元802,用于根据所述终端倾向的安全信息的大小,进行数据的解码以及进行完整性保护验证,或者进行数据的解密。
本领域技术人员应当理解,图8所示的信息指示装置中的各单元的实现功能可参照前述信息指示方法的相关描述而理解。图8所示的信息指示装置中的各单元的功能可通过运行于处理器上的程序而实现,也可通过具体的逻辑电路而实现。
本申请实施例上述信息指示装置如果以软件功能模块的形式实现并作为独立的产品销售或使用时,也可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请实施例的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机、服务器、或者网络设备等)执行本申请各个实施例所述方法的全部或部分。而前述的存储介质包括:U盘、移动硬盘、只读存储器(ROM,Read Only Memory)、磁碟或者光盘等各种可以存储程序代码的介质。这样,本申请实施例不限制于任何特定的硬件和软件结合。
相应地,本申请实施例还提供一种计算机存储介质,其中存储有计算机可执行指令,该计算机可执行指令被处理器执行时实现本申请实施例的上述信息指示方法。
图9为本申请实施例的计算机设备的结构组成示意图,该计算机设备可以是终端,也可以是网络设备。如图9所示,计算机设备100可以包括一个或多个(图中仅示出一个)处理器1002(处理器1002可以包括但不限于微处理器(MCU,Micro Controller Unit)或可编程逻辑器件(FPGA,Field Programmable Gate Array)等的处理装置)、用于存储数据的存储器1004、以及用于通信功能的传输装置1006。本领域普通技术人员可以理解,图9所示的结构仅为示意,其并不对上述电子装置的结构造成限定。例如,计算机设备100还可包括比图9中所示更多或者更少的组件,或者具有与图9所示不同的配置。
存储器1004可用于存储应用软件的软件程序以及模块,如本申请实施例中的方法对应的程序指令/模块,处理器1002通过运行存储在存储器1004内的软件程序以及模块,从而执行各种功能应用以及数据处理,即实现上述的方法。存储器1004可包括高速随机存储器,还可包括非易失性存储器,如一个或者多个磁性存储装置、闪存、或者其他非易失性固态存储器。在一些实例中,存储器1004可进一步包括相对于处理器1002远程设置的存储器,这些远程存储器可以通过网络连接至计算机设备100。上述网络的实例包括但不限于互联网、企业内部网、局域网、移动通信网及其组合。
传输装置1006用于经由一个网络接收或者发送数据。上述的网络具体实例可包括计算机设备100的通信供应商提供的无线网络。在一个实例中,传输装置1006包括一个网络适配器(NIC,Network Interface Controller),其可通过基站与其他网络设备相连从而可与互联网进行通讯。在一个实例中,传输装置1006可以为射频(RF,Radio Frequency)模块,其用于通过无线方式与互联网进行通讯。
本申请实施例所记载的技术方案之间,在不冲突的情况下,可以任意组合。
在本申请所提供的几个实施例中,应该理解到,所揭露的方法和智能设备,可以通过其它的方式实现。以上所描述的设备实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,如:多个单元或组件可以结合,或可以集成到另一个系统,或一些特征可以忽略,或不执行。另外,所显示或讨论的各组成部分相互之间的耦合、或直接耦合、或通信连接可以是通过一些接口,设备或单元的间接耦合或通信连接,可以是电性的、机械的或其它形式的。
上述作为分离部件说明的单元可以是、或也可以不是物理上分开的,作为单元显示的部件可以是、或也可以不是物理单元,即可以位于一个地方,也可以分布到多个网络单元上;可以根据实际的需要选择其中的部分或全部单元来实现本实施例方案的目的。
另外,在本申请各实施例中的各功能单元可以全部集成在一个第二处理单元中,也可以是各单元分别单独作为一个单元,也可以两个或两个以上单元集成在一个单元中;上述集成的单元既可以采用硬件的形式实现,也可以采用硬件加软件功能单元的形式实现。
以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本申请的保护范围之内。

Claims (45)

  1. 一种信息指示方法,所述方法包括:
    终端向基站发送第一指示信息,所述第一指示信息用于指示所述终端支持或倾向的安全信息的大小;
    其中,所述安全信息包括完整性保护校验码和/或秘钥。
  2. 根据权利要求1所述的方法,其中,所述终端向基站发送第一指示信息,包括:
    所述终端在进行无线资源控制RRC连接建立的过程中,通过RRC消息向所述基站发送所述第一指示信息;
    其中,所述RRC消息为接入层AS安全激活之前所述终端向所述基站发送的RRC消息。
  3. 根据权利要求2所述的方法,其中,所述RRC消息为RRC连接建立请求消息、或RRC连接建立完成消息。
  4. 根据权利要求1至3任一项所述的方法,其中,所述第一指示信息指示所述终端支持的安全信息的大小的情况下:
    所述第一指示信息用于所述基站根据所述终端支持的安全信息的大小,选择一个用于所述基站和所述终端之间的安全信息的大小,并在AS安全激活命令中将所述基站选择的用于AS层的安全信息的大小配置给所述终端。
  5. 根据权利要求1至3任一项所述的方法,其中,所述第一指示信息指示所述终端倾向的安全信息的大小的情况下:
    所述第一指示信息用于所述基站根据所述终端倾向的安全信息的大小,进行数据的解码以及进行完整性保护验证,或者进行数据的解密。
  6. 一种信息指示方法,所述方法包括:
    基站接收终端发送的第一指示信息,所述第一指示信息用于指示所述终端支持或倾向的安全信息的大小;
    其中,所述安全信息包括完整性保护校验码和/或秘钥。
  7. 根据权利要求6所述的方法,其中,所述基站接收终端发送的第一指示信息,包括:
    所述终端在进行RRC连接建立的过程中,所述基站通过RRC消息接收所述终端发送的所述第一指示信息;
    其中,所述RRC消息为AS安全激活之前所述终端向所述基站发送的RRC消息。
  8. 根据权利要求7所述的方法,其中,所述RRC消息为RRC连接建立请求消息、或RRC连接建立完成消息。
  9. 根据权利要求6至8任一项所述的方法,其中,在发生切换的情况下,所述方法还包括:
    所述基站将所述第一指示信息通过切换过程的消息发送给目标基站;或者,
    所述基站将所述第一指示信息通过切换过程的消息发送给核心网,从而所述核心网通过切换过程的消息将所述第一指示信息发送给目标基站。
  10. 根据权利要求6至9任一项所述的方法,其中,所述第一指示信息指示所述终端支持的安全信息的大小的情况下:
    所述第一指示信息用于所述基站根据所述终端支持的安全信息的大小,选择一个用于所述基站和所述终端之间的安全信息的大小,并在AS安全激活命令中将所述基 站选择的用于AS层的安全信息的大小配置给所述终端。
  11. 根据权利要求6至9任一项所述的方法,其中,所述第一指示信息指示所述终端倾向的安全信息的大小的情况下:
    所述第一指示信息用于所述基站根据所述终端倾向的安全信息的大小,进行数据的解码以及进行完整性保护验证,或者进行数据的解密。
  12. 一种信息指示方法,所述方法包括:
    终端向核心网发送第一指示信息,并通过所述核心网将所述第一指示信息发送给基站,所述第一指示信息用于指示所述终端支持或倾向的安全信息的大小;
    其中,所述安全信息包括完整性保护校验码和/或秘钥。
  13. 根据权利要求12所述的方法,其中,所述终端向核心网发送第一指示信息,包括:
    所述终端在进行网络注册时,通过注册请求消息向所述核心网发送所述第一指示信息。
  14. 根据权利要求12所述的方法,其中,所述终端向核心网发送第一指示信息,包括:
    所述终端在进行位置区域更新时,通过注册请求消息向所述核心网发送所述第一指示信息。
  15. 根据权利要求12至14任一项所述的方法,其中,所述核心网将所述第一指示信息发送给基站,包括:
    所述核心网在初始上下文建立的过程中,通过初始上下文建立过程的消息将所述第一指示信息发送给基站。
  16. 根据权利要求12至15任一项所述的方法,其中,所述第一指示信息指示所述终端支持的安全信息的大小的情况下:
    所述第一指示信息用于所述核心网根据所述终端支持的安全信息的大小,选择一个用于所述核心网和所述终端之间的安全信息的大小,并在NAS安全激活命令中将所述核心网选择的用于NAS层的安全信息的大小配置给所述终端;和/或,
    所述第一指示信息用于所述基站根据所述终端支持的安全信息的大小,选择一个用于所述基站和所述终端之间的安全信息的大小,并在AS安全激活命令中将所述基站选择的用于AS层的安全信息的大小配置给所述终端。
  17. 根据权利要求12至15任一项所述的方法,其中,所述第一指示信息指示所述终端倾向的安全信息的大小的情况下:
    所述第一指示信息用于所述基站根据所述终端倾向的安全信息的大小,进行数据的解码以及进行完整性保护验证,或者进行数据的解密。
  18. 一种信息指示方法,所述方法包括:
    基站接收核心网发送的第一指示信息,所述第一指示信息用于指示所述终端支持或倾向的安全信息的大小;
    其中,所述安全信息包括完整性保护校验码和/或秘钥。
  19. 根据权利要求18所述的方法,其中,所述基站接收核心网发送的第一指示信息,包括:
    所述核心网在初始上下文建立的过程中,所述基站通过初始上下文建立过程的消息接收所述核心网发送的所述第一指示信息。
  20. 根据权利要求18或19所述的方法,其中,在发生切换的情况下,所述方法还包括:
    所述基站将所述第一指示信息通过切换过程的消息发送给目标基站;或者,
    所述基站将所述第一指示信息通过切换过程的消息发送给核心网,从而所述核心网通过切换过程的消息将所述第一指示信息发送给目标基站。
  21. 根据权利要求18至20任一项所述的方法,其中,所述第一指示信息指示所述终端支持的安全信息的大小的情况下:
    所述第一指示信息用于所述核心网根据所述终端支持的安全信息的大小,选择一个用于所述核心网和所述终端之间的安全信息的大小,并在NAS安全激活命令中将所述核心网选择的用于NAS层的安全信息的大小配置给所述终端;和/或,
    所述第一指示信息用于所述基站根据所述终端支持的安全信息的大小,选择一个用于所述基站和所述终端之间的安全信息的大小,并在AS安全激活命令中将所述基站选择的用于AS层的安全信息的大小配置给所述终端。
  22. 根据权利要求18至20任一项所述的方法,其中,所述第一指示信息指示所述终端倾向的安全信息的大小的情况下:
    所述第一指示信息用于所述基站根据所述终端倾向的安全信息的大小,进行数据的解码以及进行完整性保护验证,或者进行数据的解密。
  23. 一种信息指示装置,所述装置包括:
    发送单元,用于向基站发送第一指示信息,所述第一指示信息用于指示所述终端支持或倾向的安全信息的大小;
    其中,所述安全信息包括完整性保护校验码和/或秘钥。
  24. 根据权利要求23所述的装置,其中,所述发送单元,用于在进行RRC连接建立的过程中,通过RRC消息向所述基站发送所述第一指示信息;
    其中,所述RRC消息为AS安全激活之前所述终端向所述基站发送的RRC消息。
  25. 根据权利要求24所述的装置,其中,所述RRC消息为RRC连接建立请求消息、或RRC连接建立完成消息。
  26. 根据权利要求23至25任一项所述的装置,其中,所述第一指示信息指示所述终端支持的安全信息的大小的情况下:
    所述第一指示信息用于所述基站根据所述终端支持的安全信息的大小,选择一个用于所述基站和所述终端之间的安全信息的大小,并在AS安全激活命令中将所述基站选择的用于AS层的安全信息的大小配置给所述终端。
  27. 根据权利要求23至25任一项所述的装置,其中,所述第一指示信息指示所述终端倾向的安全信息的大小的情况下:
    所述第一指示信息用于所述基站根据所述终端倾向的安全信息的大小,进行数据的解码以及进行完整性保护验证,或者进行数据的解密。
  28. 一种信息指示装置,所述装置包括:
    接收单元,用于接收终端发送的第一指示信息,所述第一指示信息用于指示所述终端支持或倾向的安全信息的大小;
    其中,所述安全信息包括完整性保护校验码和/或秘钥。
  29. 根据权利要求28所述的装置,其中,所述接收单元,用于在进行RRC连接建立的过程中,通过RRC消息接收所述终端发送的所述第一指示信息;
    其中,所述RRC消息为AS安全激活之前所述终端向所述基站发送的RRC消息。
  30. 根据权利要求29所述的装置,其中,所述RRC消息为RRC连接建立请求消息、或RRC连接建立完成消息。
  31. 根据权利要求28至30任一项所述的装置,其中,所述装置还包括:
    发送单元,用于将所述第一指示信息通过切换过程的消息发送给目标基站;或者,将所述第一指示信息通过切换过程的消息发送给核心网,从而所述核心网通过切换过 程的消息将所述第一指示信息发送给目标基站。
  32. 根据权利要求28至30任一项所述的装置,其中,所述第一指示信息指示所述终端支持的安全信息的大小的情况下:
    所述装置还包括:选择单元,用于根据所述终端支持的安全信息的大小,选择一个用于所述基站和所述终端之间的安全信息的大小,并在AS安全激活命令中将所述基站选择的用于AS层的安全信息的大小配置给所述终端。
  33. 根据权利要求28至30任一项所述的装置,其中,所述第一指示信息指示所述终端倾向的安全信息的大小的情况下:
    所述装置还包括:完整性保护单元,用于根据所述终端倾向的安全信息的大小,进行数据的解码以及进行完整性保护验证,或者进行数据的解密。
  34. 一种信息指示装置,所述装置包括:
    发送单元,用于向核心网发送第一指示信息,并通过所述核心网将所述第一指示信息发送给基站,所述第一指示信息用于指示所述终端支持或倾向的安全信息的大小;
    其中,所述安全信息包括完整性保护校验码和/或秘钥。
  35. 根据权利要求34所述的装置,其中,所述发送单元,用于在进行网络注册时,通过注册请求消息向所述核心网发送所述第一指示信息。
  36. 根据权利要求34所述的装置,其中,所述发送单元,用于在进行位置区域更新时,通过位置区域更新请求消息向所述核心网发送所述第一指示信息。
  37. 根据权利要求34至36任一项所述的装置,其中,所述核心网将所述第一指示信息发送给基站,包括:
    所述核心网在初始上下文建立的过程中,通过初始上下文建立过程的消息将所述第一指示信息发送给基站。
  38. 根据权利要求34至37任一项所述的装置,其中,所述第一指示信息指示所述终端支持的安全信息的大小的情况下:
    所述第一指示信息用于所述核心网根据所述终端支持的安全信息的大小,选择一个用于所述核心网和所述终端之间的安全信息的大小,并在NAS安全激活命令中将所述核心网选择的用于NAS层的安全信息的大小配置给所述终端;和/或,
    所述第一指示信息用于所述基站根据所述终端支持的安全信息的大小,选择一个用于所述基站和所述终端之间的安全信息的大小,并在AS安全激活命令中将所述基站选择的用于AS层的安全信息的大小配置给所述终端。
  39. 根据权利要求34至37任一项所述的装置,其中,所述第一指示信息指示所述终端倾向的安全信息的大小的情况下:
    所述第一指示信息用于所述基站根据所述终端倾向的安全信息的大小,进行数据的解码以及进行完整性保护验证,或者进行数据的解密。
  40. 一种信息指示装置,所述装置包括:
    接收单元,用于接收核心网发送的第一指示信息,所述第一指示信息用于指示所述终端支持或倾向的安全信息的大小;
    其中,所述安全信息包括完整性保护校验码和/或秘钥。
  41. 根据权利要求40所述的装置,其中,所述接收单元,用于在初始上下文建立的过程中,通过初始上下文建立过程的消息接收所述核心网发送的所述第一指示信息。
  42. 根据权利要求40或41所述的装置,其中,所述装置还包括:
    发送单元,用于将所述第一指示信息通过切换过程的消息发送给目标基站;或者, 将所述第一指示信息通过切换过程的消息发送给核心网,从而所述核心网通过切换过程的消息将所述第一指示信息发送给目标基站。
  43. 根据权利要求40至42任一项所述的装置,其中,所述第一指示信息指示所述终端支持的安全信息的大小的情况下:
    所述第一指示信息用于所述核心网根据所述终端支持的安全信息的大小,选择一个用于所述核心网和所述终端之间的安全信息的大小,并在NAS安全激活命令中将所述核心网选择的用于NAS层的安全信息的大小配置给所述终端;和/或,
    所述第一指示信息用于所述基站根据所述终端支持的安全信息的大小,选择一个用于所述基站和所述终端之间的安全信息的大小,并在AS安全激活命令中将所述基站选择的用于AS层的安全信息的大小配置给所述终端。
  44. 根据权利要求40至42任一项所述的装置,其中,述第一指示信息指示所述终端倾向的安全信息的大小的情况下:
    所述装置还包括:完整性保护单元,用于根据所述终端倾向的安全信息的大小,进行数据的解码以及进行完整性保护验证,或者进行数据的解密。
  45. 一种计算机存储介质,其上存储有计算机可执行指令,该计算机可执行指令被处理器执行时实现权利要求1至5任一项所述的方法步骤,或者权利要求6至11任一项所述的方法步骤,或者权利要求12至17任一项所述的方法步骤,或者权利要求18至22任一项所述的方法步骤。
PCT/CN2018/114186 2018-01-19 2018-11-06 一种信息指示方法及装置、计算机存储介质 WO2019140983A1 (zh)

Priority Applications (6)

Application Number Priority Date Filing Date Title
JP2020539703A JP2021511731A (ja) 2018-01-19 2018-11-06 情報指示方法、装置及びコンピュータ記憶媒体
KR1020207022868A KR20200111715A (ko) 2018-01-19 2018-11-06 정보 지시 방법, 장치 및 컴퓨터 기억 매체
EP18900795.8A EP3742693A1 (en) 2018-01-19 2018-11-06 Information indication method and apparatus, and computer storage medium
CN201880086226.4A CN111727593A (zh) 2018-01-19 2018-11-06 一种信息指示方法及装置、计算机存储介质
US16/963,487 US20210051481A1 (en) 2018-01-19 2018-11-06 Information indication method and apparatus, and computer storage medium
AU2018403381A AU2018403381A1 (en) 2018-01-19 2018-11-06 Information indication method and apparatus, and computer storage medium

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
PCT/CN2018/073334 WO2019140619A1 (zh) 2018-01-19 2018-01-19 一种信息指示方法及装置、计算机存储介质
CNPCT/CN2018/073334 2018-01-19

Publications (1)

Publication Number Publication Date
WO2019140983A1 true WO2019140983A1 (zh) 2019-07-25

Family

ID=67300911

Family Applications (2)

Application Number Title Priority Date Filing Date
PCT/CN2018/073334 WO2019140619A1 (zh) 2018-01-19 2018-01-19 一种信息指示方法及装置、计算机存储介质
PCT/CN2018/114186 WO2019140983A1 (zh) 2018-01-19 2018-11-06 一种信息指示方法及装置、计算机存储介质

Family Applications Before (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/073334 WO2019140619A1 (zh) 2018-01-19 2018-01-19 一种信息指示方法及装置、计算机存储介质

Country Status (7)

Country Link
US (1) US20210051481A1 (zh)
EP (1) EP3742693A1 (zh)
JP (1) JP2021511731A (zh)
KR (1) KR20200111715A (zh)
CN (1) CN111727593A (zh)
AU (1) AU2018403381A1 (zh)
WO (2) WO2019140619A1 (zh)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105704641A (zh) * 2014-11-06 2016-06-22 中兴通讯股份有限公司 设备到设备d2d数据传输方法、装置及d2d ue
CN106256111A (zh) * 2014-03-20 2016-12-21 黑莓有限公司 用于验证消息的方法
CN106954280A (zh) * 2016-01-07 2017-07-14 中兴通讯股份有限公司 一种数据传输方法、装置及系统

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9215731B2 (en) * 2007-12-19 2015-12-15 Qualcomm Incorporated Method and apparatus for transfer of a message on a common control channel for random access in a wireless communication network
CN102238542A (zh) * 2010-04-20 2011-11-09 中兴通讯股份有限公司 一种中继节点下用户设备的rrc重建方法和系统
US10939293B2 (en) * 2016-05-02 2021-03-02 Telefonaktiebolaget Lm Ericsson (Publ) Authenticating a message in a wireless communication system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106256111A (zh) * 2014-03-20 2016-12-21 黑莓有限公司 用于验证消息的方法
CN105704641A (zh) * 2014-11-06 2016-06-22 中兴通讯股份有限公司 设备到设备d2d数据传输方法、装置及d2d ue
CN106954280A (zh) * 2016-01-07 2017-07-14 中兴通讯股份有限公司 一种数据传输方法、装置及系统

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3742693A4 *

Also Published As

Publication number Publication date
KR20200111715A (ko) 2020-09-29
JP2021511731A (ja) 2021-05-06
AU2018403381A1 (en) 2020-09-03
EP3742693A4 (en) 2020-11-25
EP3742693A1 (en) 2020-11-25
US20210051481A1 (en) 2021-02-18
WO2019140619A1 (zh) 2019-07-25
CN111727593A (zh) 2020-09-29

Similar Documents

Publication Publication Date Title
WO2018201483A1 (zh) 数据传输的方法、终端设备和接入网设备
EP3742815B1 (en) Recovering an rrc connection
CN110999523A (zh) 重新连接与无线接入网节点的无线资源控制连接的方法和用户设备
EP3840522B1 (en) Methods and devices for controlling rrc state
EP3565287B1 (en) Multi-link communication method and device, and terminal
WO2019178874A1 (zh) 一种切换方法及装置、计算机存储介质
JP2013081252A (ja) 無線電気通信における暗号化
EP3799461B1 (en) Network validity verification method and device and computer storage medium
WO2019041099A1 (zh) 传输数据的方法、网络设备和终端设备
EP3664516B1 (en) Method and apparatus for controlling restricted ue capability, and computer storage medium
WO2019233444A1 (zh) 一种提高ue标识安全性的方法及装置、计算机存储介质
WO2023186028A1 (zh) 通信方法及装置
US11553344B2 (en) Information transmission method, network device and terminal device
US11882450B2 (en) Method and device for determining security algorithm, and computer storage medium
WO2019140983A1 (zh) 一种信息指示方法及装置、计算机存储介质
WO2019178722A1 (zh) 一种获取密钥的方法及装置、计算机存储介质
US20200382960A1 (en) Method and device for controlling reporting of security check failure and computer storage medium
WO2019109312A1 (zh) 一种终端上下文的获取方法及装置、计算机存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18900795

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2020539703

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 20207022868

Country of ref document: KR

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 2018900795

Country of ref document: EP

Effective date: 20200819

ENP Entry into the national phase

Ref document number: 2018403381

Country of ref document: AU

Date of ref document: 20181106

Kind code of ref document: A