WO2019205895A1 - Paging method, network device and terminal - Google Patents

Paging method, network device and terminal Download PDF

Info

Publication number
WO2019205895A1
WO2019205895A1 PCT/CN2019/080775 CN2019080775W WO2019205895A1 WO 2019205895 A1 WO2019205895 A1 WO 2019205895A1 CN 2019080775 W CN2019080775 W CN 2019080775W WO 2019205895 A1 WO2019205895 A1 WO 2019205895A1
Authority
WO
WIPO (PCT)
Prior art keywords
identifier
terminal
information
request
paging
Prior art date
Application number
PCT/CN2019/080775
Other languages
French (fr)
Chinese (zh)
Inventor
黄宇红
丁海煜
李男
Original Assignee
中国移动通信有限公司研究院
中国移动通信集团有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中国移动通信有限公司研究院, 中国移动通信集团有限公司 filed Critical 中国移动通信有限公司研究院
Publication of WO2019205895A1 publication Critical patent/WO2019205895A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W68/00User notification, e.g. alerting and paging, for incoming communication, change of service or the like
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W68/00User notification, e.g. alerting and paging, for incoming communication, change of service or the like
    • H04W68/005Transmission of information for alerting of incoming communication

Definitions

  • the present disclosure relates to the field of communications technologies, and in particular, to a paging method, a network device, and a terminal.
  • a network device In a mobile communication system, such as a Long Time Evolution (LTE) system, a network device usually uses a system architecture evolved Temporary Mobile Station Identifier (S-TMSI) to page a terminal. In special cases, such as a network failure, the terminal can be paged using the International Mobile Station Identifier (IMSI).
  • the S-TMSI is composed of a Mobile Management Entity Code (MMEC) and a Mobile Management Entity (MME) Temporary Mobile Station Identifier (M-TMSI).
  • MME Mobile Management Entity
  • M-TMSI Temporary Mobile Station Identifier
  • the S-TMSI is unique under the MME, and usually does not change over a long period of time (such as several hours to several days), and the S-TMSI has the possibility of being reversely cracked to obtain the real identity IMSI of the terminal. Therefore, both IMSI and S-TMSI have the potential to be exploited by illegal attacks. Once the above information is stolen, it will have
  • the present disclosure provides a paging method, a network device, and a terminal, which solves the problem of poor security of a paging process in a mobile communication system.
  • An embodiment of the present disclosure provides a paging method, which is applied to a network device, and includes:
  • the paging method further includes:
  • the step of determining the first identifier according to the terminal identifier and/or the first information includes:
  • the first algorithm is used to calculate the terminal identifier and/or the first information to obtain a first identifier.
  • the first identifier sent by the core network is: the terminal calculates and obtains the terminal identifier and/or the first information by using the first algorithm, and reports the result to the core network.
  • the core network calculates the terminal identifier and/or the first information by using the first algorithm.
  • the first information includes: identifier information of the first algorithm, time domain resource information of the terminal sending the random access request, time domain resource number for sending the random access request, frequency domain resource information for sending the random access request, and sending random At least one of a frequency domain resource number of the access request, preamble information for transmitting the random access request, a preamble number for transmitting the random access request, a network identifier, and a padding field.
  • the paging method further includes:
  • the step of configuring a first target transmission location of the paging message according to the first identifier includes:
  • the first target transmission location of the paging message is configured according to the first value.
  • the paging method further includes:
  • the target request includes one of a random access request, an attach request, and a radio resource configuration connection request.
  • the second identifier is obtained by the terminal by using the first algorithm to calculate the terminal identifier and/or the second information.
  • the paging method further includes:
  • the response information of the target request is sent.
  • the paging method further includes:
  • the paging method further includes:
  • the third identifier is obtained by calculating the terminal identifier and/or the second information by using the first algorithm.
  • the paging method further includes:
  • the authentication is successful.
  • the paging method further includes:
  • the authentication fails.
  • the second information includes: identifier information of the first algorithm, time domain resource information of the terminal sending target request, time domain resource number of the sending target request, frequency domain resource information of the sending target request, and frequency domain resource number of the sending target request. And transmitting at least one of preamble information of the target request, a preamble number of the transmission target request, a terminal identifier, a network identifier, and a padding field.
  • the first algorithm includes one of a one-way function algorithm, a hash function algorithm, and an elliptic function algorithm.
  • the terminal identifier includes: an International Mobile Subscriber Identity (IMSI), a Temporary Mobile Subscriber Identity (TMSI), or a Mobile Equipment International Identity (IMEI).
  • IMSI International Mobile Subscriber Identity
  • TMSI Temporary Mobile Subscriber Identity
  • IMEI Mobile Equipment International Identity
  • An embodiment of the present disclosure provides a paging method, which is applied to a terminal, and includes:
  • the paging method further includes:
  • the first identifier is reported to the core network.
  • the step of determining the first identifier according to the terminal identifier and/or the first information includes:
  • the first algorithm is used to calculate the terminal identifier and/or the first information to obtain a first identifier.
  • the first information includes: identifier information of the first algorithm, time domain resource information of the terminal sending the random access request, time domain resource number for sending the random access request, frequency domain resource information for sending the random access request, and sending random At least one of a frequency domain resource number of the access request, preamble information for transmitting the random access request, a preamble number for transmitting the random access request, a network identifier, and a padding field.
  • the paging method further includes:
  • the step of determining a first target transmission location of the paging message according to the first identifier includes:
  • a first target transmission location of the paging message is determined based on the first value.
  • the paging method further includes:
  • the second identifier is obtained by using the first algorithm to calculate the terminal identifier and/or the second information.
  • the paging method further includes:
  • the target request carrying the second identifier is sent.
  • the target request includes one of a random access request, an attach request, and a radio resource configuration connection request.
  • the paging method further includes:
  • the paging method further includes: after the step of receiving the response information of the target request, the paging method further includes:
  • the second information includes: identifier information of the first algorithm, time domain resource information of the terminal sending target request, time domain resource number of the sending target request, frequency domain resource information of the sending target request, and frequency domain resource number of the sending target request. And transmitting at least one of preamble information of the target request, a preamble number of the transmission target request, a terminal identifier, a network identifier, and a padding field.
  • the first algorithm includes one of a one-way function algorithm, a hash function algorithm, and an elliptic function algorithm.
  • the terminal identifier includes: an International Mobile Subscriber Identity (IMSI), a Temporary Mobile Subscriber Identity (TMSI), or a Mobile Equipment International Identity (IMEI).
  • IMSI International Mobile Subscriber Identity
  • TMSI Temporary Mobile Subscriber Identity
  • IMEI Mobile Equipment International Identity
  • Embodiments of the present disclosure provide a paging method, including:
  • the network device sends a paging message carrying the first identifier, where the first identifier is determined according to the terminal identifier and/or the first information;
  • the terminal receives the paging message
  • the terminal determines the second identifier according to the terminal identifier and/or the second information
  • the terminal sends a target request to the network device.
  • Embodiments of the present disclosure provide a network device including: a processor; a memory coupled to the processor, and a transceiver coupled to the processor; wherein the processor is configured to invoke and execute the program stored in the memory and data,
  • the transceiver is configured to send a paging message carrying the first identifier, where the first identifier is determined according to the terminal identifier and/or the first information.
  • the processor is used to:
  • the processor is also used to:
  • the transceiver is also used to:
  • the transceiver is also used to:
  • the response information of the target request is sent.
  • the transceiver is also used to:
  • the processor is also used to:
  • the third identifier is obtained by calculating the terminal identifier and/or the second information by using the first algorithm.
  • the processor is also used to:
  • the authentication is successful.
  • the processor is also used to:
  • the authentication fails.
  • Embodiments of the present disclosure provide a terminal, including: a processor; a memory coupled to the processor, and a transceiver coupled to the processor; wherein the processor is configured to call and execute programs and data stored in the memory ,
  • the transceiver is configured to receive a paging message carrying the first identifier, where the first identifier is determined according to the terminal identifier and/or the first information.
  • the processor is used to:
  • the processor is also used to:
  • the processor is also used to:
  • the second identifier is obtained by using the first algorithm to calculate the terminal identifier and/or the second information.
  • the transceiver is also used to:
  • the target request carrying the second identifier is sent.
  • the transceiver is also used to:
  • the transceiver is also used to:
  • Embodiments of the present disclosure provide a communication device including: a processor, a memory storing a computer program, and when the computer program is executed by the processor, performing the above method.
  • Embodiments of the present disclosure provide a computer readable storage medium comprising instructions that, when executed by a computer, cause a computer to perform the paging method described above.
  • the foregoing technical solution of the present disclosure has the beneficial effects that the network device can use the first identifier to page the terminal, and the terminal performs the identification of the paging message according to the first identifier, where the first identifier is more difficult to be illegally attacked or stolen. It is also difficult to copy the call message, which can improve the security of the terminal communication.
  • FIG. 1 is a schematic flowchart diagram of a paging method on a network device side according to an embodiment of the present disclosure
  • FIG. 2 is a schematic flowchart of another network device side paging method according to an embodiment of the present disclosure
  • FIG. 3 is a schematic structural diagram of a network device according to an embodiment of the present disclosure.
  • FIG. 4 is a schematic flowchart diagram of a paging method on a terminal side according to an embodiment of the present disclosure
  • FIG. 5 is a schematic flowchart diagram of a terminal side paging method according to an embodiment of the present disclosure
  • FIG. 6 is a schematic structural diagram of a terminal according to an embodiment of the present disclosure.
  • FIG. 7 is a block diagram showing the structure of a communication device according to an embodiment of the present disclosure.
  • system and “network” are used interchangeably herein.
  • B corresponding to A means that B is associated with A, and B can be determined from A.
  • determining B from A does not mean that B is only determined based on A, and that B can also be determined based on A and/or other information.
  • an embodiment of the present disclosure provides a paging method, which specifically includes the following steps:
  • Step 11 Send a paging message carrying the first identifier, where the first identifier is determined according to the terminal identifier and/or the first information.
  • the network device configures the paging message of the terminal, and carries the first identifier determined according to the terminal identifier and/or the first information in the paging message, where the network device can send the paging to the terminal by using a broadcast manner. Message.
  • the first identifier here may be a preset hexadecimal value of a preset number of bits.
  • the first identifier is represented by an 8-digit hexadecimal number, and the value is 0x1903a30b; or the first identifier is represented by an 11-digit decimal number, and the value is 10000293940; or the first identifier is a 5-bit binary number.
  • the value is 00100;
  • the terminal identifier includes: an international mobile subscriber identity IMSI, a temporary mobile subscriber identity TMSI or an International Mobile Equipment Identity (IMEI), etc.;
  • the network identity includes a network cell ID, Global Cell ID, PLMN, etc.
  • the first identifier is determined according to the terminal identifier and/or the first information, but the first identifier cannot be mapped to the terminal identifier or the first information, that is, the first identifier is an irreversible algorithm.
  • the terminal identifier is obtained by operation, and the terminal identifier or the first information cannot be obtained by the first identifier, so that the terminal cannot be security attacked, and the terminal identifier is transmitted after the integrity protection is established, so as to effectively protect the terminal. purpose.
  • the method may further include: determining, by the network device, the first identifier carried by the paging message.
  • the determination method includes but is not limited to the following methods:
  • Manner 1 Determine the first identifier according to the terminal identifier and/or the first information.
  • the first identifier is determined by the network device, and the manner of determining may be implemented by using a first algorithm (wherein the first algorithm includes but is not limited to a one-way function algorithm or a hash function algorithm or an elliptic function algorithm)
  • the irreversible algorithm performs an operation on the terminal identifier and/or the first information to obtain a first identifier. For example, when the system information of the network device is changed, the network device needs to send a paging message to the terminal, and the network device can determine the first identifier by using the terminal identifier and/or the first information carried by the terminal when initiating the random access request.
  • the terminal identifier may be directly determined as the first identifier, that is, the terminal identifier is the same as the first identifier.
  • the network device performs a one-way function operation or a hash function operation or an elliptic function operation according to the terminal identifier and/or the first information to obtain the first identifier.
  • Manner 2 Receive the first identifier sent by the core network.
  • the first identifier is sent to the network device by the core network.
  • the manner in which the core network determines the first identifier includes, but is not limited to, terminal reporting or core network autonomous determination.
  • the first identifier sent by the core network in the terminal reporting mode is: the terminal uses the first algorithm to calculate and obtain the terminal identifier and/or the first information, and reports the result to the core network.
  • the terminal uses a one-way function algorithm or a hash function algorithm or an elliptic function algorithm to calculate the terminal identifier and report it to the core network.
  • the first identifier is reported by the terminal to the core network when it is randomly accessed, and is stored by the core network.
  • the first identifier is that when the terminal sends a random access request, the terminal performs a one-way function operation or a hash operation on the terminal identifier, and the calculation result is the first identifier.
  • the terminal identifier may be carried in the first field in the random access request.
  • the first field may be the International Mobile Subscriber Identity (IMSI) of the terminal or the Temporary Mobile Subscriber Identity (TMSI) of the terminal or the Mobile Equipment International Identity (IMEI) of the terminal device.
  • IMSI International Mobile Subscriber Identity
  • TMSI Temporary Mobile Subscriber Identity
  • IMEI Mobile Equipment International Identity
  • the first identifier is: the terminal uses a one-way function algorithm or a hash function algorithm or an elliptic function algorithm to calculate the terminal identifier and the first information, and reports the result to the core network.
  • the first identifier is that the terminal performs a one-way function operation or a hash operation on the terminal identifier and the first information, and the obtained operation value is used as the first identifier.
  • the terminal identifier may be carried in the first field in the random access request, and the first information may be carried in the second field in the random access request.
  • the first field may be the International Mobile Subscriber Identity (IMSI) of the terminal or the Temporary Mobile Subscriber Identity (TMSI) of the terminal or the Mobile Equipment International Identity (IMEI) of the terminal device, and the second field is an additional field for the terminal to calculate the first identifier.
  • IMSI International Mobile Subscriber Identity
  • TMSI Temporary Mobile Subscriber Identity
  • IMEI Mobile Equipment International Identity
  • the first identifier is determined by the core network by using the first algorithm to calculate the terminal identifier and/or the first information.
  • the core network uses a one-way function algorithm or a hash function algorithm or an elliptic function algorithm to calculate the terminal identifier.
  • the first identifier is obtained by the core network, and the core network may be obtained according to the terminal identifier included in the paging request, for example, the core network obtains a one-way encryption function or a hash function operation according to the terminal identifier, where
  • the terminal identifier is an International Mobile Subscriber Identity (IMSI) of the terminal, a Temporary Mobile Subscriber Identity (TMSI) of the terminal, or a Mobile Equipment International Identity (IMEI) of the terminal device.
  • IMSI International Mobile Subscriber Identity
  • TMSI Temporary Mobile Subscriber Identity
  • IMEI Mobile Equipment International Identity
  • the first identifier is determined to be a core network element, and the first identifier determined by the core network element is sent to the
  • the foregoing first information includes, but is not limited to, identifier information of the first algorithm, time domain resource information of the terminal sending the random access request, time domain resource number for sending the random access request, and sending the random access request.
  • the time domain resource information, the frequency domain resource information, and the preamble information may be understood as the size and location of the time-frequency code domain resource.
  • the time domain resource information may indicate that the time domain occupies several symbols, and the positions of the symbols are
  • the frequency domain resource information may indicate that the frequency occupies several resource blocks, and where are the locations of the resource blocks.
  • the time domain resource number, the frequency domain resource number, and the preamble number can be understood as the system may divide all the available resources from the time domain, the frequency domain, and the code domain within a time window and respectively number them, and may be mapped according to the number.
  • the padding field can be predefined or dynamically configured by the terminal.
  • the terminal is required to inform the network device or the core network of the padding field content.
  • the padding field is a random value or other padding field dynamically configured by the terminal
  • the network device or the core network is agnostic to its content, and the terminal needs to send the padding field.
  • the first information may also be information corresponding to the time domain, the frequency domain, and the code domain resource location used by the terminal to initiate the random access request.
  • the network device may determine the first location according to the resource location of the terminal initiated the random access request. The content of a message, the terminal does not need to send the first information to the network device.
  • the method may further include: configuring, according to the first identifier, a first target transmission location of the paging message.
  • the determination method includes but is not limited to the following methods:
  • the first identifier is subjected to a remainder calculation on the preset value to obtain a first value; and the first target transmission location of the paging message is configured according to the first value. That is to say, the first target transmission location of the paging message is determined by the first identifier, and the specific method may be: obtaining the remainder of the specific identifier by the first identifier, for example, obtaining the first identifier pair 1024 to obtain the first A value is used, and the first value is mapped to the 1024 subframes, and the subframe that is sent by the paging message corresponding to the first identifier is determined to be the first target transmission location.
  • the method includes:
  • Step 21 Send a paging message carrying the first identifier, where the first identifier is determined according to the terminal identifier and/or the first information.
  • the method may further include:
  • Step 22 Receive a target request sent by the terminal, where the target request carries a second identifier.
  • the target request is sent by the terminal after confirming that the paging message is paging itself.
  • the target request includes: a random access request, an attach request, or a radio resource configuration connection request.
  • the second identifier is obtained by the terminal by using the first algorithm to calculate the terminal identifier and/or the second information. For example, after receiving the paging message, the terminal uses a one-way function algorithm or a hash function algorithm or an elliptic function algorithm on the terminal.
  • the identifier is obtained by performing an operation on the terminal identifier and the second information by using a one-way function algorithm or a hash function algorithm or an elliptic function algorithm.
  • the terminal receives the paging message sent by the network device at the first target transmission location, and verifies whether the paging message is paging itself.
  • the first algorithm is adopted. Performing operation on the terminal identifier and/or the second information to obtain a second identifier, detecting whether the first identifier and the second identifier are consistent, and if yes, determining that the paging message is paging itself, otherwise not paging itself, to improve communication Security.
  • the network device If the paging message is paging itself, send a subsequent target request to the network device, such as: a random access request, an attach request (such as receiving a paging message initiated by network error recovery) or a radio resource configuration connection request. Wait. After receiving the target request, the network device verifies the target request, and verifies the response information of the target request by the terminal after the verification.
  • the method for the network device to verify the target request includes, but is not limited to, determining whether the target request is legal according to the second identifier, and responding to the response information of the target request, such as a random access request response and an attach establishment response, when the target request is legal. Or wireless resource configuration connection establishment response, etc.
  • the network device verifies the second identifier in the target request and the previously determined first identifier. If the second identifier is consistent with the first identifier, determining that the target request is legal, otherwise determining that the target request is not legitimate. That is to say, after step 22, it also includes:
  • Step 23 Send the response information of the target request when the second identifier is the same as the first identifier.
  • the network device performs secondary verification on the target request sent by the terminal, which can further improve the security of the network communication.
  • the terminal After receiving the response information of the target request, the terminal sends the terminal identifier and/or the second information to the network device to perform an authentication process with the network device.
  • the network device may further include:
  • Step 24 Receive terminal identification and/or second information.
  • the network device may further include:
  • Step 25 Obtain a third identifier, where the third identifier is obtained by using a first algorithm to calculate the terminal identifier and/or the second information. After determining the third identifier, the network device further performs an authentication process according to the third identifier.
  • the authentication process includes but is not limited to:
  • Step 26 When the third identifier is the same as the second identifier, or when the third identifier is the same as the first identifier, the authentication succeeds.
  • Step 27 When the third identifier is different from the second identifier, or when the third identifier is different from the first identifier, the authentication fails.
  • the authentication process no longer uses the traditional plaintext transmission method for authentication, but uses the first algorithm to calculate the ciphertext obtained by the transmitted plaintext, and further authenticates according to the ciphertext, thereby further improving the security of communication. Sex.
  • the foregoing second information includes, but is not limited to, the identifier information of the first algorithm, the time domain resource information of the terminal sending target request, the time domain resource number of the sending target request, the frequency domain resource information of the sending target request, and the sending target request. At least one of a frequency domain resource number, a preamble information of a transmission destination request, a preamble number of a transmission destination request, a terminal identifier, a network identifier, and a padding field.
  • the padding field can be predefined or dynamically configured by the terminal.
  • the first algorithm involved in the embodiments of the present disclosure includes, but is not limited to, one of a one-way function algorithm, a hash function algorithm, and an elliptic function algorithm, and any one can implement terminal identification, first.
  • the algorithms for performing irreversible operations on the information and/or the second information are all applicable to the embodiments of the present disclosure, and are not enumerated here.
  • the terminal identifiers involved in the embodiments of the present disclosure include, but are not limited to, an International Mobile Subscriber Identity (IMSI), a Temporary Mobile Subscriber Identity (TMSI), or a Mobile Equipment International Identity (IMEI).
  • IMSI International Mobile Subscriber Identity
  • TMSI Temporary Mobile Subscriber Identity
  • IMEI Mobile Equipment International Identity
  • the network device may use the first identifier to page the terminal, and the terminal performs the identification of the paging message according to the first identifier, where the first identifier is difficult to be illegally attacked or stolen, and the paging is performed. Messages are also difficult to copy, which can improve the security of terminal communication.
  • an embodiment of the present disclosure further provides a network device, including: a processor 300; a memory 320 connected to the processor 300 through a bus interface, and a processor 300 through a bus interface.
  • a network device including: a processor 300; a memory 320 connected to the processor 300 through a bus interface, and a processor 300 through a bus interface.
  • the memory 320 is configured to store programs and data used by the processor in performing operations; to transmit data information or pilots through the transceiver 310, and to receive through the transceiver 310 Uplink control channel; when the processor 300 calls and executes the program and data stored in the memory 320, the following functions are implemented:
  • the processor 300 is configured to read a program in the memory 320 and perform the following process.
  • the transceiver 310 is configured to receive and send data under the control of the processor 300, and can be used to:
  • the processor 300 is further configured to: determine, according to the terminal identifier and/or the first information, the first identifier;
  • the processor 300 is further configured to: perform operation on the terminal identifier and/or the first information by using a first algorithm to obtain a first identifier.
  • the first identifier sent by the core network is: the terminal calculates and obtains the terminal identifier and/or the first information by using the first algorithm, and reports the result to the core network.
  • the core network calculates the terminal identifier and/or the first information by using the first algorithm.
  • the first information includes: identifier information of the first algorithm, time domain resource information of the terminal sending the random access request, time domain resource number for sending the random access request, frequency domain resource information for sending the random access request, and sending random At least one of a frequency domain resource number of the access request, preamble information for transmitting the random access request, a preamble number for transmitting the random access request, a network identifier, and a padding field.
  • the processor 300 is further configured to: configure, according to the first identifier, a first target transmission location of the paging message.
  • the processor 300 is further configured to: perform a remainder calculation on the preset value by using the first identifier to obtain a first value;
  • the first target transmission location of the paging message is configured according to the first value.
  • the transceiver 310 is further configured to:
  • the target request includes one of a random access request, an attach request, and a radio resource configuration connection request.
  • the second identifier is obtained by the terminal by using the first algorithm to calculate the terminal identifier and/or the second information.
  • the transceiver 310 is further configured to: when the second identifier is the same as the first identifier, send response information of the target request.
  • the transceiver 310 is further configured to: receive the terminal identifier and/or the second information.
  • the processor 300 is further configured to: obtain a third identifier, where the third identifier is obtained by using a first algorithm to calculate the terminal identifier and/or the second information.
  • the processor 300 is further configured to: when the third identifier is the same as the second identifier, or when the third identifier is the same as the first identifier, the authentication succeeds.
  • the processor 300 is further configured to: when the third identifier is different from the second identifier, or when the third identifier is different from the first identifier, the authentication fails.
  • the second information includes: identifier information of the first algorithm, time domain resource information of the terminal sending target request, time domain resource number of the sending target request, frequency domain resource information of the sending target request, and frequency domain resource number of the sending target request. And transmitting at least one of preamble information of the target request, a preamble number of the transmission target request, a terminal identifier, a network identifier, and a padding field.
  • the first algorithm includes one of a one-way function algorithm, a hash function algorithm, and an elliptic function algorithm.
  • the terminal identifier includes: an International Mobile Subscriber Identity (IMSI), a Temporary Mobile Subscriber Identity (TMSI), or a Mobile Equipment International Identity (IMEI).
  • IMSI International Mobile Subscriber Identity
  • TMSI Temporary Mobile Subscriber Identity
  • IMEI Mobile Equipment International Identity
  • the bus architecture may include any number of interconnected buses and bridges, specifically linked by one or more processors represented by processor 300 and various circuits of memory represented by memory 320.
  • the bus architecture can also link various other circuits, such as peripherals, voltage regulators, and power management circuits, as is well known in the art and, therefore, will not be further described herein.
  • the bus interface provides an interface.
  • Transceiver 310 can be a plurality of components, including a transmitter and a transceiver, providing means for communicating with various other devices on a transmission medium.
  • the processor 300 is responsible for managing the bus architecture and general processing, and the memory 320 can store data used by the processor 300 in performing operations.
  • the network device embodiment of the present disclosure is corresponding to the foregoing embodiment of the paging method. All the implementation methods in the foregoing method embodiments are applicable to the embodiment of the network device, and the same technical effects can be achieved.
  • the network device can use the first identifier to page the terminal, and the terminal performs the identification of the paging message according to the first identifier, wherein the first identifier is difficult to be illegally attacked or stolen, and the paging message is difficult to be copied, which can improve Terminal communication security.
  • the paging method of the embodiment of the present disclosure is described above from the network device side.
  • the paging method on the terminal side will be further described below with reference to the accompanying drawings.
  • an embodiment of the present disclosure provides a paging method, which is applied to a terminal, and may include the following steps:
  • Step 41 Receive a paging message carrying the first identifier, where the first identifier is determined according to the terminal identifier and/or the first information.
  • the received paging message carries the first identifier determined according to the terminal identifier and/or the first information, and the paging message sent by the network device may be received in a broadcast manner.
  • the first identifier here may be a preset hexadecimal value of a preset number of bits.
  • the first identifier is a 256-bit binary number or a 64-bit hexadecimal number.
  • the terminal identifier includes: an International Mobile Subscriber Identity (IMSI), a Temporary Mobile Subscriber Identity (TMSI), or a Mobile Equipment International Identity (IMEI).
  • IMSI International Mobile Subscriber Identity
  • TMSI Temporary Mobile Subscriber Identity
  • IMEI Mobile Equipment International Identity
  • the first identifier is determined according to the terminal identifier and/or the first information, but the first identifier cannot be mapped to the terminal identifier or the first information, so that the terminal cannot perform a security attack and can be effective.
  • the method may further include: determining, according to the terminal identifier and/or the first information, the first identifier; and reporting the first identifier to the core network.
  • the step of determining the first identifier according to the terminal identifier and/or the first information includes but is not limited to:
  • the first algorithm is used to calculate the terminal identifier and/or the first information to obtain a first identifier.
  • the terminal uses a one-way function algorithm or a hash function algorithm or an elliptic function algorithm to perform operation on the terminal identifier to obtain a first identifier; wherein, when the terminal sends a random access request, the terminal performs a one-way function operation or hash on the terminal identifier. Operation, the result of the calculation is the first identifier. If the SHA256 algorithm is used, the maximum length of the input message does not exceed 2 64 bits, and the input is processed in 512-bit packets, and the output is a 256-bit binary number or a 64-bit hexadecimal number.
  • the terminal identifier may be carried in the first field in the random access request.
  • the first field may be the International Mobile Subscriber Identity (IMSI) of the terminal or the Temporary Mobile Subscriber Identity (TMSI) of the terminal or the Mobile Equipment International Identity (IMEI) of the terminal device.
  • IMSI International Mobile Subscriber Identity
  • TMSI Temporary Mobile Subscriber Identity
  • IMEI Mobile Equipment International Identity
  • the terminal uses a one-way function algorithm or a hash function algorithm or an elliptic function algorithm to perform operation on the terminal identifier and the first information to obtain a first identifier.
  • the terminal performs a one-way function operation or a hash operation or an elliptic function operation on the terminal identifier and the first information, and the obtained operation value is used as the first identifier.
  • the terminal identifier may be carried in the first field in the random access request, and the first information may be carried in the second field in the random access request.
  • the first field may be the International Mobile Subscriber Identity (IMSI) of the terminal or the Temporary Mobile Subscriber Identity (TMSI) of the terminal or the Mobile Equipment International Identity (IMEI) of the terminal device, and the second field is an additional field for the terminal to calculate the first identifier.
  • IMSI International Mobile Subscriber Identity
  • TMSI Temporary Mobile Subscriber Identity
  • IMEI Mobile Equipment International Identity
  • the foregoing first information includes, but is not limited to, identifier information of the first algorithm, time domain resource information of the terminal sending the random access request, time domain resource number for sending the random access request, and sending the random access request.
  • the time domain resource information, the frequency domain resource information, and the preamble information may be understood as the size and location of the time-frequency code domain resource.
  • the time domain resource information may indicate that the time domain occupies several symbols, and the positions of the symbols are
  • the frequency domain resource information may indicate that the frequency occupies several resource blocks, and where are the locations of the resource blocks.
  • the time domain resource number, the frequency domain resource number, and the preamble number can be understood as the system may divide all the available resources from the time domain, the frequency domain, and the code domain within a time window and respectively number them, and may be mapped according to the number.
  • the padding field may be predefined or dynamically configured by the terminal.
  • the terminal is required to inform the network device or the core network of the padding field content.
  • the first information may also be information corresponding to the time domain, the frequency domain, and the code domain resource location used by the terminal to initiate the random access request.
  • the network device may determine the first location according to the resource location of the terminal initiated the random access request. The content of a message, the terminal does not need to send the first information to the network device. If the first information is a random value or other padding field dynamically configured by the terminal, the network device or the core network is unaware of the content thereof, and the terminal needs to send the first information.
  • the method may further include: determining, according to the first identifier, a first target transmission location of the paging message.
  • the determination method includes but is not limited to the following methods:
  • the first identifier is subjected to a remainder calculation on the preset value to obtain a first value; and the first target transmission location of the paging message is determined according to the first value. That is to say, the first target transmission location received by the paging message is determined by the first identifier, and the specific method may be: obtaining the remainder of the specific identifier by the first identifier, for example, obtaining the first identifier pair 1024 to obtain the first A value is used, and the first value is mapped to the 1024 subframes, and the subframe that is sent by the paging message corresponding to the first identifier is determined to be the first target transmission location.
  • the paging method includes:
  • Step 51 Receive a paging message carrying the first identifier, where the first identifier is determined according to the terminal identifier and/or the first information.
  • the method may further include:
  • Step 52 Obtain a second identifier, where the second identifier is obtained by using the first algorithm to calculate the terminal identifier and/or the second information.
  • the terminal may further perform the following steps:
  • Step 53 When the second identifier is the same as the first identifier, send a target request carrying the second identifier to improve communication security.
  • the terminal receives the paging message sent by the network device at the first target transmission location, and verifies whether the paging message is paging itself, so as to improve the security of the communication.
  • the method for the terminal to verify whether the paging message is paging itself includes but is not limited to: using a one-way function algorithm or a hash function algorithm or an elliptic function algorithm to operate the terminal identifier, or adopting a one-way function algorithm or a hash function algorithm or an ellipse
  • the function algorithm performs operation on the terminal identifier and the second information to obtain a second identifier. If the second identifier is the same as the first identifier, determining that the paging message is paging itself.
  • the terminal determines the second identifier, specifically: the terminal performs a one-way function operation or a hash operation or an elliptic function operation on the terminal identifier, and the calculation result is the second identifier information, and detects whether the first identifier carried in the second identifier and the paging message is The same, if the same, it is determined that the paging message is paging itself. Or the terminal performs a one-way function operation or a hash operation or an elliptic function operation on the terminal identifier and the second information, and obtains the operation value and uses the second identifier to detect whether the second identifier is the same as the first identifier carried in the paging message. If they are the same, it is determined that the paging message is paging itself.
  • the target request includes: a random access request, an attach request, or a radio resource configuration connection request.
  • the terminal After transmitting the target request carrying the second identifier, the terminal receives the response information of the target request, and the response information is fed back after the network device confirms that the target request is legal.
  • the method for the network device to verify the target request includes, but is not limited to, determining whether the target request is legal according to the second identifier, and responding to the response information of the target request, such as a random access request response and an attach establishment response, when the target request is legal. Or wireless resource configuration connection establishment response, etc. In this way, the network device performs secondary verification on the target request sent by the terminal, which can further improve the security of the network communication.
  • the step of determining whether the target request is legal according to the second identifier may include, but is not limited to: the network device, after receiving the target request, verifying the second identifier in the target request with the previously determined first identifier, if the second identifier Consistent with the first identifier, it is determined that the target request is legal, otherwise the target request is determined to be illegal. That is to say, after receiving the target request sent by the terminal, the network device sends the response information of the target request when the second identifier is the same as the first identifier. In this way, the network device performs secondary verification on the target request sent by the terminal, which can further improve the security of the network communication. Accordingly, the terminal performs the following steps:
  • Step 54 Receive response information of the target request.
  • the terminal may further perform:
  • Step 55 Send the terminal identifier and/or the second information to send the terminal identifier and/or the second information to the network device to perform an authentication process with the network device.
  • the network device further includes: obtaining the third identifier; wherein the third identifier is obtained by using the first algorithm to calculate the terminal identifier and/or the second information.
  • the authentication process includes but is not limited to: the network device uses a one-way function algorithm or a hash function algorithm or an elliptic function algorithm to operate the terminal identifier, or uses a one-way function algorithm or a hash function algorithm or an elliptic function algorithm to identify the terminal and the The second information is calculated to obtain the third identification information.
  • the authentication succeeds. Specifically, the network device performs a one-way function operation or a hash operation or an elliptic function operation on the terminal identifier, and the calculation result is the third identifier information, and detects whether the third identifier information is the same as the second identifier carried in the target request, or detects Whether the third identifier information is the same as the first identifier in the paging message, if the same, the authentication succeeds; if different, the authentication fails.
  • the network device performs a one-way function operation or a hash operation or an elliptic function operation on the terminal identifier and the second information, obtains the operation value, and uses the third identifier information to detect whether the third identifier information and the second identifier carried in the target request are The same, or detecting whether the third identifier information is the same as the first identifier in the paging message, if the same, the authentication succeeds; if not, the authentication fails.
  • the above authentication process no longer uses the traditional plaintext transmission mode for authentication, but uses the first algorithm to calculate the ciphertext obtained by the transmitted plaintext, and further authenticates according to the ciphertext, thereby further improving the security of the communication.
  • the above method effectively utilizes two major characteristics of an algorithm such as a one-way function, a hash function, and an elliptic function:
  • the randomness of the output value and the input value can only be obtained by a random method to meet the required output value. That is, there is no fixed association between the input value and the output value, and the output value is randomly generated. Therefore, even if the terminal knows the identifier in the paging message sent by the network, the corresponding identifier cannot be obtained through the pseudo-random method, and the network device provides through the terminal.
  • the validity of the limit value can be verified by calculating all or part of the input parameters in the first information of the identifier.
  • the partial information for calculating the limit such as the time domain, the frequency domain, and/or the code domain resource used by the sending target request, is determined by the network device according to the received target request, the terminal reports the verification service.
  • a message only needs to contain other input information and values in addition to the above information.
  • the foregoing second information includes, but is not limited to, the identifier information of the first algorithm, the time domain resource information of the terminal sending target request, the time domain resource number of the sending target request, the frequency domain resource information of the sending target request, and the sending target request. At least one of a frequency domain resource number, a preamble information of a transmission destination request, a preamble number of a transmission destination request, a terminal identifier, a network identifier, and a padding field.
  • the padding field can be predefined or dynamically configured by the terminal.
  • the first algorithm involved in the embodiments of the present disclosure includes, but is not limited to, one of a one-way function algorithm, a hash function algorithm, and an elliptic function algorithm, and any one can implement terminal identification, first.
  • the algorithms for performing irreversible operations on the information and/or the second information are all applicable to the embodiments of the present disclosure, and are not enumerated here.
  • the terminal identifiers involved in the embodiments of the present disclosure include, but are not limited to, an International Mobile Subscriber Identity (IMSI), a Temporary Mobile Subscriber Identity (TMSI), or a Mobile Equipment International Identity (IMEI).
  • IMSI International Mobile Subscriber Identity
  • TMSI Temporary Mobile Subscriber Identity
  • IMEI Mobile Equipment International Identity
  • the terminal receives the paging message carrying the first identifier, and the terminal performs the identification of the paging message according to the first identifier, where the first identifier is difficult to be illegally attacked or stolen, and the paging message is It is also difficult to copy, which can improve the security of terminal communication.
  • the embodiment provides a terminal, including:
  • a processor 63 for storing programs and data used by the processor 61 when performing operations, when the processor 61 calls and When the program and data stored in the memory 63 are executed, the following process is performed.
  • the transceiver 64 is connected to the bus interface 62 for receiving and transmitting data under the control of the processor 61, and is specifically configured to: receive a paging message carrying the first identifier; wherein the first identifier is based on the terminal identifier And/or the first information is determined.
  • the processor 61 is further configured to: determine, according to the terminal identifier and/or the first information, the first identifier;
  • the first identifier is reported to the core network.
  • the processor 61 is further configured to: perform operation on the terminal identifier and/or the first information by using the first algorithm to obtain the first identifier.
  • the first information includes: identifier information of the first algorithm, time domain resource information of the terminal sending the random access request, time domain resource number for sending the random access request, frequency domain resource information for sending the random access request, and sending random At least one of a frequency domain resource number of the access request, preamble information for transmitting the random access request, a preamble number for transmitting the random access request, a network identifier, and a padding field.
  • the processor 61 is further configured to: determine, according to the first identifier, a first target transmission location of the paging message.
  • the processor 61 is further configured to: perform a remainder calculation on the preset value by using the first identifier to obtain a first value;
  • a first target transmission location of the paging message is determined based on the first value.
  • the processor 61 is further configured to: obtain a second identifier
  • the second identifier is obtained by using the first algorithm to calculate the terminal identifier and/or the second information.
  • the transceiver 64 is further configured to: when the second identifier is the same as the first identifier, send a target request that carries the second identifier.
  • the target request includes one of a random access request, an attach request, and a radio resource configuration connection request.
  • the transceiver 64 is further configured to: receive response information of the target request.
  • the transceiver 64 is further configured to: send the terminal identifier and/or the second information.
  • the second information includes: identifier information of the first algorithm, time domain resource information of the terminal sending target request, time domain resource number of the sending target request, frequency domain resource information of the sending target request, and frequency domain resource number of the sending target request. And transmitting at least one of preamble information of the target request, a preamble number of the transmission target request, a terminal identifier, a network identifier, and a padding field.
  • the first algorithm includes one of a one-way function algorithm, a hash function algorithm, and an elliptic function algorithm.
  • the terminal identifier includes: an International Mobile Subscriber Identity (IMSI), a Temporary Mobile Subscriber Identity (TMSI), or a Mobile Equipment International Identity (IMEI).
  • IMSI International Mobile Subscriber Identity
  • TMSI Temporary Mobile Subscriber Identity
  • IMEI Mobile Equipment International Identity
  • the bus architecture may include any number of interconnected buses and bridges, specifically linked by one or more processors represented by processor 61 and various circuits of memory represented by memory 63.
  • the bus architecture can also link various other circuits such as peripherals, voltage regulators, and power management circuits, which are well known in the art and, therefore, will not be further described herein.
  • the bus interface provides an interface.
  • Transceiver 64 can be a plurality of components, including a transmitter and a transceiver, providing means for communicating with various other devices on a transmission medium.
  • the user interface 65 may also be an interface capable of externally connecting the required devices, including but not limited to a keypad, a display, a speaker, a microphone, a joystick, and the like.
  • the processor 61 is responsible for managing the bus architecture and the usual processing, and the memory 63 can store data used by the processor 61 when performing operations.
  • the terminal embodiment of the present disclosure corresponds to the embodiment of the foregoing method, and all the implementation methods in the foregoing method embodiments are applicable to the embodiment of the terminal, and the same technical effects can be achieved.
  • the terminal receives the paging message carrying the first identifier, and the terminal performs the identification of the paging message according to the first identifier, wherein the first identifier is difficult to be illegally attacked or stolen, and the paging message is also difficult to be copied, thereby improving the terminal.
  • the security of communication is possible to be illegally attacked or stolen.
  • the disclosure provides a paging method, including: the network device sends a paging message carrying the first identifier; wherein the first identifier is determined according to the terminal identifier and/or the first information;
  • the terminal receives the paging message
  • the terminal determines the second identifier according to the terminal identifier and/or the second information
  • the terminal sends a target request to the network device.
  • a communication device 70 of the present disclosure includes a processor 72, a memory 73 storing a computer program, and when the computer program is executed by the processor 72, performs the method as described in the above embodiments.
  • the communication device may be the above-mentioned network device, or may be the above-mentioned terminal, and can achieve the technical effects achieved by the network device or the terminal.
  • the communication device may further include: a transceiver 71, which is communicably connected to the processor 72 via a bus interface or an interface, and the transceiver 71 and the memory 73 may also be communicatively connected through a bus interface or an interface.
  • the functions of the above transceivers can also be implemented by a processor.
  • the communication device of the present disclosure may further include other components for implementing the above method. All the implementations in the foregoing method embodiments are applicable to the embodiment of the communication device, and the same technical effects can be achieved.
  • the communication device may be the terminal described in the foregoing embodiment, or may be the network device described in the foregoing embodiment.
  • Embodiments of the present disclosure also provide a computer readable storage medium comprising instructions that, when executed by a computer, cause a computer to perform the method as described above.
  • the computer readable storage medium stores a computer program, which is implemented by the processor to implement the processes of the paging method embodiment, and can achieve the same technical effect. To avoid repetition, details are not described herein again.
  • the computer readable storage medium such as a read-only memory (ROM), a random access memory (RAM), a magnetic disk, or an optical disk.
  • the disclosed apparatus and method may be implemented in other manners.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • there may be another division manner for example, multiple units or components may be combined or Can be integrated into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be in an electrical, mechanical or other form.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • each functional unit in various embodiments of the present disclosure may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the functions may be stored in a computer readable storage medium if implemented in the form of a software functional unit and sold or used as a standalone product. Based on such understanding, a portion of the technical solution of the present disclosure that contributes in essence or to the related art or a part of the technical solution may be embodied in the form of a software product stored in a storage medium, including several The instructions are for causing a computer device (which may be a personal computer, server, or network device, etc.) to perform all or part of the steps of the methods described in various embodiments of the present disclosure.
  • the foregoing storage medium includes various media that can store program codes, such as a USB flash drive, a mobile hard disk, a ROM, a RAM, a magnetic disk, or an optical disk.
  • the objects of the present disclosure can also be achieved by running a program or a set of programs on any computing device.
  • the computing device can be a well-known general purpose device.
  • the objects of the present disclosure may also be realized by merely providing a program product including program code for implementing the method or apparatus. That is to say, such a program product also constitutes the present disclosure, and a storage medium storing such a program product also constitutes the present disclosure.
  • the storage medium may be any known storage medium or any storage medium developed in the future.
  • various components or steps may be decomposed and/or recombined.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Provided by the present disclosure are a paging method, a network device and a terminal, the method comprising: sending a paging message carrying a first identifier, the first identifier being determined according to a terminal identifier and/or first information.

Description

寻呼方法、网络设备及终端Paging method, network device and terminal
相关申请的交叉引用Cross-reference to related applications
本申请主张在2018年4月28日在中国提交的中国专利申请号No.201810404405.X的优先权,其全部内容通过引用包含于此。The present application claims priority to Chinese Patent Application No. 201 810 404 405.
技术领域Technical field
本公开涉及通信技术领域,尤其涉及一种寻呼方法、网络设备及终端。The present disclosure relates to the field of communications technologies, and in particular, to a paging method, a network device, and a terminal.
背景技术Background technique
在移动通信系统,如长期演进型(Long Time Evolution,LTE)系统中,网络设备通常采用系统架构演进型临时移动用户识别码(SAE Temporary Mobile Station Identifier,S-TMSI)对终端进行寻呼。在特殊情况下,如网络故障时,可以使用国际移动用户识别码(International Mobile Station Identifier,IMSI)对终端进行寻呼。其中,S-TMSI是移动管理实体码(Mobile Management Entity Code,MMEC)和移动管理实体(Mobile Management Entity,MME)临时移动用户识别码(MME Temporary Mobile Station Identifier,M-TMSI)组成。在MME下S-TMSI是唯一的,通常在较长时间内(如几小时至几天)不发生变化,并且S-TMSI存在被反向破解获得终端的真实标识IMSI的可能性。因此,无论是IMSI还是S-TMSI都存在被非法攻击窃取利用的可能,一旦上述信息被窃取,将对终端长期或短期的安全性造成严重的影响。In a mobile communication system, such as a Long Time Evolution (LTE) system, a network device usually uses a system architecture evolved Temporary Mobile Station Identifier (S-TMSI) to page a terminal. In special cases, such as a network failure, the terminal can be paged using the International Mobile Station Identifier (IMSI). The S-TMSI is composed of a Mobile Management Entity Code (MMEC) and a Mobile Management Entity (MME) Temporary Mobile Station Identifier (M-TMSI). The S-TMSI is unique under the MME, and usually does not change over a long period of time (such as several hours to several days), and the S-TMSI has the possibility of being reversely cracked to obtain the real identity IMSI of the terminal. Therefore, both IMSI and S-TMSI have the potential to be exploited by illegal attacks. Once the above information is stolen, it will have a serious impact on the long-term or short-term security of the terminal.
发明内容Summary of the invention
本公开提供一种寻呼方法、网络设备及终端,解决了移动通信系统中寻呼过程安全性差的问题。The present disclosure provides a paging method, a network device, and a terminal, which solves the problem of poor security of a paging process in a mobile communication system.
本公开的实施例提供了一种寻呼方法,应用于网络设备,包括:An embodiment of the present disclosure provides a paging method, which is applied to a network device, and includes:
发送携带有第一标识的寻呼消息;其中,第一标识是根据终端标识和/或第一信息确定的。Sending a paging message carrying the first identifier; wherein the first identifier is determined according to the terminal identifier and/or the first information.
其中,发送携带有第一标识的寻呼消息的步骤之前,所述寻呼方法还包 括:Before the step of sending the paging message carrying the first identifier, the paging method further includes:
根据终端标识和/或第一信息,确定第一标识;Determining the first identifier according to the terminal identifier and/or the first information;
或者,or,
接收核心网发送的第一标识。Receiving the first identifier sent by the core network.
其中,根据终端标识和/或第一信息,确定第一标识的步骤,包括:The step of determining the first identifier according to the terminal identifier and/or the first information includes:
采用第一算法对终端标识和/或第一信息进行运算,得到第一标识。The first algorithm is used to calculate the terminal identifier and/or the first information to obtain a first identifier.
其中,核心网发送的第一标识为:终端采用第一算法对终端标识和/或第一信息计算获得,并上报给核心网的;The first identifier sent by the core network is: the terminal calculates and obtains the terminal identifier and/or the first information by using the first algorithm, and reports the result to the core network.
或者,第一标识为:核心网采用第一算法对终端标识和/或第一信息计算获得的。Or the first identifier is: the core network calculates the terminal identifier and/or the first information by using the first algorithm.
其中,第一信息包括:第一算法的标识信息、终端发送随机接入请求的时域资源信息、发送随机接入请求的时域资源编号、发送随机接入请求的频域资源信息、发送随机接入请求的频域资源编号、发送随机接入请求的前导码信息、发送随机接入请求的前导码编号、网络标识和填充字段中的至少一种。The first information includes: identifier information of the first algorithm, time domain resource information of the terminal sending the random access request, time domain resource number for sending the random access request, frequency domain resource information for sending the random access request, and sending random At least one of a frequency domain resource number of the access request, preamble information for transmitting the random access request, a preamble number for transmitting the random access request, a network identifier, and a padding field.
其中,发送携带有第一标识的寻呼消息的步骤之前,所述寻呼方法还包括:Before the step of sending the paging message carrying the first identifier, the paging method further includes:
根据第一标识,配置寻呼消息的第一目标传输位置。And configuring, according to the first identifier, a first target transmission location of the paging message.
其中,根据第一标识,配置寻呼消息的第一目标传输位置的步骤,包括:The step of configuring a first target transmission location of the paging message according to the first identifier includes:
将第一标识对预设数值进行求余计算,得到第一数值;Performing a remainder calculation on the preset value for the first value to obtain a first value;
根据第一数值,配置寻呼消息的第一目标传输位置。The first target transmission location of the paging message is configured according to the first value.
其中,发送携带有第一标识的寻呼消息的步骤之后,所述寻呼方法还包括:After the step of sending the paging message carrying the first identifier, the paging method further includes:
接收终端发送的目标请求,其中,目标请求中携带有第二标识。Receiving a target request sent by the terminal, where the target request carries the second identifier.
其中,目标请求包括:随机接入请求、附着请求和无线资源配置连接请求中的一种。The target request includes one of a random access request, an attach request, and a radio resource configuration connection request.
其中,第二标识为终端采用第一算法对终端标识和/或第二信息计算获得的。The second identifier is obtained by the terminal by using the first algorithm to calculate the terminal identifier and/or the second information.
其中,接收终端发送的目标请求的步骤之后,所述寻呼方法还包括:After the step of receiving the target request sent by the terminal, the paging method further includes:
在第二标识与第一标识相同时,发送目标请求的响应信息。When the second identifier is the same as the first identifier, the response information of the target request is sent.
其中,发送目标请求的响应信息的步骤之后,所述寻呼方法还包括:After the step of sending the response information of the target request, the paging method further includes:
接收终端标识和/或第二信息。Receiving terminal identification and/or second information.
其中,接收终端标识和/或第二信息的步骤之后,所述寻呼方法还包括:After the step of receiving the terminal identifier and/or the second information, the paging method further includes:
获得第三标识;Obtaining a third identity;
第三标识是采用第一算法对终端标识和/或第二信息计算获得的。The third identifier is obtained by calculating the terminal identifier and/or the second information by using the first algorithm.
其中,得到第三标识的步骤之后,所述寻呼方法还包括:After the step of obtaining the third identifier, the paging method further includes:
在第三标识与第二标识相同时,或者,在第三标识与第一标识相同时,鉴权成功。When the third identifier is the same as the second identifier, or when the third identifier is the same as the first identifier, the authentication is successful.
其中,得到第三标识的步骤之后,所述寻呼方法还包括:After the step of obtaining the third identifier, the paging method further includes:
在第三标识与第二标识不同时,或者,在第三标识与第一标识不同时,鉴权失败。When the third identifier is different from the second identifier, or when the third identifier is different from the first identifier, the authentication fails.
其中,第二信息包括:第一算法的标识信息、终端发送目标请求的时域资源信息、发送目标请求的时域资源编号、发送目标请求的频域资源信息、发送目标请求的频域资源编号、发送目标请求的前导码信息、发送目标请求的前导码编号、终端标识、网络标识和填充字段中的至少一种。The second information includes: identifier information of the first algorithm, time domain resource information of the terminal sending target request, time domain resource number of the sending target request, frequency domain resource information of the sending target request, and frequency domain resource number of the sending target request. And transmitting at least one of preamble information of the target request, a preamble number of the transmission target request, a terminal identifier, a network identifier, and a padding field.
其中,第一算法包括:单向函数算法、散列函数算法和椭圆函数算法中的一种。The first algorithm includes one of a one-way function algorithm, a hash function algorithm, and an elliptic function algorithm.
其中,终端标识包括:国际移动用户识别码IMSI、临时移动用户识别码TMSI或移动设备国际识别码IMEI。The terminal identifier includes: an International Mobile Subscriber Identity (IMSI), a Temporary Mobile Subscriber Identity (TMSI), or a Mobile Equipment International Identity (IMEI).
本公开的实施例提供了一种寻呼方法,应用于终端,包括:An embodiment of the present disclosure provides a paging method, which is applied to a terminal, and includes:
接收携带有第一标识的寻呼消息;其中,第一标识是根据终端标识和/或第一信息确定的。Receiving a paging message carrying the first identifier; wherein the first identifier is determined according to the terminal identifier and/or the first information.
其中,接收携带有第一标识的寻呼消息的步骤之前,所述寻呼方法还包括:Before the step of receiving the paging message carrying the first identifier, the paging method further includes:
根据终端标识和/或第一信息,确定第一标识;Determining the first identifier according to the terminal identifier and/or the first information;
将第一标识上报给核心网。The first identifier is reported to the core network.
其中,根据终端标识和/或第一信息确定第一标识的步骤,包括:The step of determining the first identifier according to the terminal identifier and/or the first information includes:
采用第一算法对终端标识和/或第一信息进行运算,得到第一标识。The first algorithm is used to calculate the terminal identifier and/or the first information to obtain a first identifier.
其中,第一信息包括:第一算法的标识信息、终端发送随机接入请求的时域资源信息、发送随机接入请求的时域资源编号、发送随机接入请求的频域资源信息、发送随机接入请求的频域资源编号、发送随机接入请求的前导码信息、发送随机接入请求的前导码编号、网络标识和填充字段中的至少一种。The first information includes: identifier information of the first algorithm, time domain resource information of the terminal sending the random access request, time domain resource number for sending the random access request, frequency domain resource information for sending the random access request, and sending random At least one of a frequency domain resource number of the access request, preamble information for transmitting the random access request, a preamble number for transmitting the random access request, a network identifier, and a padding field.
其中,接收携带有第一标识信息的寻呼消息的步骤之前,所述寻呼方法还包括:Before the step of receiving the paging message carrying the first identification information, the paging method further includes:
根据第一标识,确定寻呼消息的第一目标传输位置。And determining, according to the first identifier, a first target transmission location of the paging message.
其中,根据第一标识,确定寻呼消息的第一目标传输位置的步骤,包括:The step of determining a first target transmission location of the paging message according to the first identifier includes:
将第一标识对预设数值进行求余计算,得到第一数值;Performing a remainder calculation on the preset value for the first value to obtain a first value;
根据第一数值,确定寻呼消息的第一目标传输位置。A first target transmission location of the paging message is determined based on the first value.
其中,接收携带有第一标识的寻呼消息的步骤之后,所述寻呼方法还包括:After the step of receiving the paging message carrying the first identifier, the paging method further includes:
获得第二标识;Obtaining a second identifier;
第二标识为采用第一算法对终端标识和/或第二信息计算获得的。The second identifier is obtained by using the first algorithm to calculate the terminal identifier and/or the second information.
其中,获得第二标识的步骤之后,所述寻呼方法还包括:After the step of obtaining the second identifier, the paging method further includes:
在第二标识与第一标识相同时,发送携带有第二标识的目标请求。When the second identifier is the same as the first identifier, the target request carrying the second identifier is sent.
其中,目标请求包括:随机接入请求、附着请求和无线资源配置连接请求中的一种。The target request includes one of a random access request, an attach request, and a radio resource configuration connection request.
其中,在发送携带有第二标识的目标请求的步骤之后,所述寻呼方法还包括:After the step of sending the target request carrying the second identifier, the paging method further includes:
接收目标请求的响应信息。Receive response information for the target request.
其中,在接收目标请求的响应信息的步骤之后,所述寻呼方法还包括:The paging method further includes: after the step of receiving the response information of the target request, the paging method further includes:
发送终端标识和/或第二信息。Sending a terminal identification and/or second information.
其中,第二信息包括:第一算法的标识信息、终端发送目标请求的时域资源信息、发送目标请求的时域资源编号、发送目标请求的频域资源信息、发送目标请求的频域资源编号、发送目标请求的前导码信息、发送目标请求的前导码编号、终端标识、网络标识和填充字段中的至少一种。The second information includes: identifier information of the first algorithm, time domain resource information of the terminal sending target request, time domain resource number of the sending target request, frequency domain resource information of the sending target request, and frequency domain resource number of the sending target request. And transmitting at least one of preamble information of the target request, a preamble number of the transmission target request, a terminal identifier, a network identifier, and a padding field.
其中,第一算法包括:单向函数算法、散列函数算法和椭圆函数算法中 的一种。The first algorithm includes one of a one-way function algorithm, a hash function algorithm, and an elliptic function algorithm.
其中,终端标识包括:国际移动用户识别码IMSI、临时移动用户识别码TMSI或移动设备国际识别码IMEI。The terminal identifier includes: an International Mobile Subscriber Identity (IMSI), a Temporary Mobile Subscriber Identity (TMSI), or a Mobile Equipment International Identity (IMEI).
本公开的实施例提供了一种寻呼方法,包括:Embodiments of the present disclosure provide a paging method, including:
网络设备发送携带有第一标识的寻呼消息;其中,第一标识是根据终端标识和/或第一信息确定的;The network device sends a paging message carrying the first identifier, where the first identifier is determined according to the terminal identifier and/or the first information;
终端接收寻呼消息;The terminal receives the paging message;
终端根据终端标识和/或第二信息确定第二标识;The terminal determines the second identifier according to the terminal identifier and/or the second information;
在第二标识与第一标识相同时,终端向网络设备发送目标请求。When the second identifier is the same as the first identifier, the terminal sends a target request to the network device.
本公开的实施例提供了一种网络设备,包括:处理器;与处理器相连接的存储器,以及与处理器相连接的收发机;其中,处理器用于调用并执行存储器中所存储的程序和数据,Embodiments of the present disclosure provide a network device including: a processor; a memory coupled to the processor, and a transceiver coupled to the processor; wherein the processor is configured to invoke and execute the program stored in the memory and data,
收发机,用于发送携带有第一标识的寻呼消息;其中,第一标识是根据终端标识和/或第一信息确定的。The transceiver is configured to send a paging message carrying the first identifier, where the first identifier is determined according to the terminal identifier and/or the first information.
其中,处理器用于:Among them, the processor is used to:
根据终端标识和/或第一信息,确定第一标识;Determining the first identifier according to the terminal identifier and/or the first information;
或者,or,
接收核心网发送的第一标识。Receiving the first identifier sent by the core network.
其中,处理器还用于:Among them, the processor is also used to:
根据第一标识,配置寻呼消息的第一目标传输位置。And configuring, according to the first identifier, a first target transmission location of the paging message.
其中,收发机还用于:Among them, the transceiver is also used to:
接收终端发送的目标请求,其中,目标请求中携带有第二标识。Receiving a target request sent by the terminal, where the target request carries the second identifier.
其中,收发机还用于:Among them, the transceiver is also used to:
在第二标识与第一标识相同时,发送目标请求的响应信息。When the second identifier is the same as the first identifier, the response information of the target request is sent.
其中,收发机还用于:Among them, the transceiver is also used to:
接收终端标识和/或第二信息。Receiving terminal identification and/or second information.
其中,处理器还用于:Among them, the processor is also used to:
获得第三标识;Obtaining a third identity;
第三标识是采用第一算法对终端标识和/或第二信息计算获得的。The third identifier is obtained by calculating the terminal identifier and/or the second information by using the first algorithm.
其中,处理器还用于:Among them, the processor is also used to:
在第三标识与第二标识相同时,或者,在第三标识与第一标识相同时,鉴权成功。When the third identifier is the same as the second identifier, or when the third identifier is the same as the first identifier, the authentication is successful.
其中,处理器还用于:Among them, the processor is also used to:
在第三标识与第二标识不同时,或者,在第三标识与第一标识不同时,鉴权失败。When the third identifier is different from the second identifier, or when the third identifier is different from the first identifier, the authentication fails.
本公开的实施例提供了一种终端,包括:处理器;与处理器相连接的存储器,以及与处理器相连接的收发机;其中,处理器用于调用并执行存储器中所存储的程序和数据,Embodiments of the present disclosure provide a terminal, including: a processor; a memory coupled to the processor, and a transceiver coupled to the processor; wherein the processor is configured to call and execute programs and data stored in the memory ,
收发机,用于接收携带有第一标识的寻呼消息;其中,第一标识是根据终端标识和/或第一信息确定的。The transceiver is configured to receive a paging message carrying the first identifier, where the first identifier is determined according to the terminal identifier and/or the first information.
其中,处理器用于:Among them, the processor is used to:
根据终端标识和/或第一信息,确定第一标识;Determining the first identifier according to the terminal identifier and/or the first information;
并控制收发机,将第一标识上报给核心网。And controlling the transceiver to report the first identifier to the core network.
其中,处理器还用于:Among them, the processor is also used to:
根据第一标识,确定寻呼消息的第一目标传输位置。And determining, according to the first identifier, a first target transmission location of the paging message.
其中,处理器还用于:Among them, the processor is also used to:
获得第二标识;Obtaining a second identifier;
第二标识为采用第一算法对终端标识和/或第二信息计算获得的。The second identifier is obtained by using the first algorithm to calculate the terminal identifier and/or the second information.
其中,收发机还用于:Among them, the transceiver is also used to:
在第二标识与第一标识相同时,发送携带有第二标识的目标请求。When the second identifier is the same as the first identifier, the target request carrying the second identifier is sent.
其中,收发机还用于:Among them, the transceiver is also used to:
接收目标请求的响应信息。Receive response information for the target request.
其中,收发机还用于:Among them, the transceiver is also used to:
发送终端标识和/或第二信息。Sending a terminal identification and/or second information.
本公开的实施例提供一种通信设备,包括:处理器、存储有计算机程序的存储器,计算机程序被处理器运行时,执行上述的方法。Embodiments of the present disclosure provide a communication device including: a processor, a memory storing a computer program, and when the computer program is executed by the processor, performing the above method.
本公开的实施例提供一种计算机可读存储介质,包括指令,当指令在计算机运行时,使得计算机执行上述的寻呼方法。Embodiments of the present disclosure provide a computer readable storage medium comprising instructions that, when executed by a computer, cause a computer to perform the paging method described above.
本公开的上述技术方案的有益效果是:网络设备可以使用第一标识对终端进行寻呼,终端根据第一标识进行寻呼消息的识别,其中,第一标识较难被非法攻击或窃取,寻呼消息也难以被复制,这样可以提高终端通信的安全性。The foregoing technical solution of the present disclosure has the beneficial effects that the network device can use the first identifier to page the terminal, and the terminal performs the identification of the paging message according to the first identifier, where the first identifier is more difficult to be illegally attacked or stolen. It is also difficult to copy the call message, which can improve the security of the terminal communication.
附图说明DRAWINGS
图1表示本公开实施例的网络设备侧的寻呼方法的流程示意图;FIG. 1 is a schematic flowchart diagram of a paging method on a network device side according to an embodiment of the present disclosure;
图2表示本公开实施例的网络设备侧寻呼方法的另一流程示意图;2 is a schematic flowchart of another network device side paging method according to an embodiment of the present disclosure;
图3表示本公开实施例的网络设备的结构示意图;FIG. 3 is a schematic structural diagram of a network device according to an embodiment of the present disclosure;
图4表示本公开实施例的终端侧的寻呼方法的流程示意图;FIG. 4 is a schematic flowchart diagram of a paging method on a terminal side according to an embodiment of the present disclosure;
图5表示本公开实施例的终端侧寻呼方法的另一流程示意图;FIG. 5 is a schematic flowchart diagram of a terminal side paging method according to an embodiment of the present disclosure;
图6表示本公开实施例的终端的结构示意图;FIG. 6 is a schematic structural diagram of a terminal according to an embodiment of the present disclosure;
图7表示本公开实施例的通信设备的结构示意图。FIG. 7 is a block diagram showing the structure of a communication device according to an embodiment of the present disclosure.
具体实施方式detailed description
为使本公开要解决的技术问题、技术方案和优点更加清楚,下面将结合附图及具体实施例进行详细描述。在下面的描述中,提供诸如具体的配置和组件的特定细节仅仅是为了帮助全面理解本公开的实施例。因此,本领域技术人员应该清楚,可以对这里描述的实施例进行各种改变和修改而不脱离本公开的范围和精神。另外,为了清楚和简洁,省略了对已知功能和构造的描述。The technical problems, the technical solutions, and the advantages of the present invention will be more clearly described in conjunction with the accompanying drawings and specific embodiments. In the following description, specific details such as specific configurations and components are provided only to assist in a comprehensive understanding of the embodiments of the present disclosure. It will be apparent to those skilled in the art that various changes and modifications may be made to the embodiments described herein without departing from the scope and spirit of the disclosure. In addition, descriptions of well-known functions and constructions are omitted for clarity and conciseness.
应理解,说明书通篇中提到的“一个实施例”或“一实施例”意味着与实施例有关的特定特征、结构或特性包括在本公开的至少一个实施例中。因此,在整个说明书各处出现的“在一个实施例中”或“在一实施例中”未必一定指相同的实施例。此外,这些特定的特征、结构或特性可以任意适合的方式结合在一个或多个实施例中。It is to be understood that the phrase "one embodiment" or "an embodiment" or "an" or "an" Thus, "in one embodiment" or "in an embodiment" or "an" In addition, these particular features, structures, or characteristics may be combined in any suitable manner in one or more embodiments.
在本公开的各种实施例中,应理解,下述各过程的序号的大小并不意味着执行顺序的先后,各过程的执行顺序应以其功能和内在逻辑确定,而不应对本公开实施例的实施过程构成任何限定。In the various embodiments of the present disclosure, it should be understood that the size of the serial numbers of the following processes does not mean the order of execution, and the order of execution of each process should be determined by its function and internal logic, and should not be implemented by the present disclosure. The implementation of the examples constitutes any limitation.
另外,本文中术语“系统”和“网络”在本文中常可互换使用。Additionally, the terms "system" and "network" are used interchangeably herein.
在本申请所提供的实施例中,应理解,“与A相应的B”表示B与A相关联,根据A可以确定B。但还应理解,根据A确定B并不意味着仅仅根据A确定B,还可以根据A和/或其它信息确定B。In the embodiments provided herein, it should be understood that "B corresponding to A" means that B is associated with A, and B can be determined from A. However, it should also be understood that determining B from A does not mean that B is only determined based on A, and that B can also be determined based on A and/or other information.
如图1所示,本公开的实施例提供了一种寻呼方法,具体包括以下步骤:As shown in FIG. 1 , an embodiment of the present disclosure provides a paging method, which specifically includes the following steps:
步骤11:发送携带有第一标识的寻呼消息;其中,第一标识是根据终端标识和/或第一信息确定的。Step 11: Send a paging message carrying the first identifier, where the first identifier is determined according to the terminal identifier and/or the first information.
该实施例中,网络设备配置终端的寻呼消息,并在寻呼消息中携带根据终端标识和/或第一信息确定的第一标识,其中,网络设备可以通过广播方式向终端发送该寻呼消息。In this embodiment, the network device configures the paging message of the terminal, and carries the first identifier determined according to the terminal identifier and/or the first information in the paging message, where the network device can send the paging to the terminal by using a broadcast manner. Message.
这里的第一标识可以为预设位数的预设进制数值。例如,所述第一标识采用8位十六进制数来表征,数值为0x1903a30b;或者所述第一标识采用11位十进制数来表征,数值为10000293940;或者,第一标识采用5位二进制数来表征,数值为00100;终端标识包括:国际移动用户识别码IMSI、临时移动用户识别码TMSI或移动设备国际识别码(International Mobile Equipment Identity,IMEI)等;所述网络标识包括网络小区ID、Global cell ID、PLMN等。The first identifier here may be a preset hexadecimal value of a preset number of bits. For example, the first identifier is represented by an 8-digit hexadecimal number, and the value is 0x1903a30b; or the first identifier is represented by an 11-digit decimal number, and the value is 10000293940; or the first identifier is a 5-bit binary number. To represent, the value is 00100; the terminal identifier includes: an international mobile subscriber identity IMSI, a temporary mobile subscriber identity TMSI or an International Mobile Equipment Identity (IMEI), etc.; the network identity includes a network cell ID, Global Cell ID, PLMN, etc.
其中,该实施例中,第一标识是根据终端标识和/或第一信息确定的,但根据第一标识无法映射到终端标识或第一信息,也就是说,对第一标识是采用不可逆算法对终端标识进行运算得到的,而通过第一标识无法逆运算得到终端标识或第一信息,这样将无法对终端进行安全攻击,在建立完整性保护后再传送终端标识,可以达到有效保护终端的目的。In this embodiment, the first identifier is determined according to the terminal identifier and/or the first information, but the first identifier cannot be mapped to the terminal identifier or the first information, that is, the first identifier is an irreversible algorithm. The terminal identifier is obtained by operation, and the terminal identifier or the first information cannot be obtained by the first identifier, so that the terminal cannot be security attacked, and the terminal identifier is transmitted after the integrity protection is established, so as to effectively protect the terminal. purpose.
在步骤11之前,该方法还可以包括:网络设备确定寻呼消息所携带的第一标识。其中,确定方式包括但不限于以下方式:Before the step 11, the method may further include: determining, by the network device, the first identifier carried by the paging message. Among them, the determination method includes but is not limited to the following methods:
方式一、根据终端标识和/或第一信息,确定第一标识。Manner 1: Determine the first identifier according to the terminal identifier and/or the first information.
该方式下,第一标识是由网络设备确定的,其确定方式可以通过以下方式实现:采用第一算法(其中,第一算法包括但不限于单向函数算法或散列函数算法或椭圆函数算法等不可逆算法)对终端标识和/或第一信息进行运算,得到第一标识。例如,在网络设备的系统信息变更时,网络设备需要向终端 发送寻呼消息,网络设备可以通过终端在发起随机接入请求时携带的终端标识和/或第一信息来确定第一标识。其中,可以直接将终端标识确定为第一标识,即终端标识与第一标识相同。或者,网络设备根据终端标识和/或第一信息进行单向函数运算或散列函数运算或椭圆函数运算,获得第一标识。In this manner, the first identifier is determined by the network device, and the manner of determining may be implemented by using a first algorithm (wherein the first algorithm includes but is not limited to a one-way function algorithm or a hash function algorithm or an elliptic function algorithm) The irreversible algorithm performs an operation on the terminal identifier and/or the first information to obtain a first identifier. For example, when the system information of the network device is changed, the network device needs to send a paging message to the terminal, and the network device can determine the first identifier by using the terminal identifier and/or the first information carried by the terminal when initiating the random access request. The terminal identifier may be directly determined as the first identifier, that is, the terminal identifier is the same as the first identifier. Alternatively, the network device performs a one-way function operation or a hash function operation or an elliptic function operation according to the terminal identifier and/or the first information to obtain the first identifier.
方式二、接收核心网发送的第一标识。Manner 2: Receive the first identifier sent by the core network.
该方式下,第一标识是核心网下发给网络设备的。核心网确定第一标识的方式包括但不限于:终端上报或核心网自主确定。In this mode, the first identifier is sent to the network device by the core network. The manner in which the core network determines the first identifier includes, but is not limited to, terminal reporting or core network autonomous determination.
其中,终端上报方式下,核心网发送的第一标识为:终端采用第一算法对终端标识和/或第一信息计算获得,并上报给核心网的。如终端采用单向函数算法或散列函数算法或椭圆函数算法对终端标识进行运算得到,并上报给核心网的。例如第一标识是终端在随机接入时上报给核心网的,并由核心网存储的。其中,第一标识是终端在发送随机接入请求时,对终端标识进行单向函数运算或散列运算,计算结果即为第一标识。如采用SHA256算法时,其输入报文的最大长度不超过2 64bit,输入按512bit分组进行处理,输出为256bit的二进制数或64位的十六进制数。其中,终端标识可以携带于随机接入请求中的第一字段中。第一字段可以为终端的国际移动用户识别码IMSI或终端的临时移动用户识别码TMSI或终端设备的移动设备国际识别码IMEI。或者,第一标识为:终端采用单向函数算法或散列函数算法或椭圆函数算法对终端标识和第一信息进行运算得到,并上报给核心网的。例如第一标识是终端对终端标识和第一信息进行单向函数运算或散列运算,获得的运算值作为第一标识。其中,终端标识可以携带于随机接入请求中的第一字段中,第一信息可以携带于随机接入请求中的第二字段中。第一字段可以为终端的国际移动用户识别码IMSI或终端的临时移动用户识别码TMSI或终端设备的移动设备国际识别码IMEI,第二字段为终端计算第一标识的附加字段。 The first identifier sent by the core network in the terminal reporting mode is: the terminal uses the first algorithm to calculate and obtain the terminal identifier and/or the first information, and reports the result to the core network. For example, the terminal uses a one-way function algorithm or a hash function algorithm or an elliptic function algorithm to calculate the terminal identifier and report it to the core network. For example, the first identifier is reported by the terminal to the core network when it is randomly accessed, and is stored by the core network. The first identifier is that when the terminal sends a random access request, the terminal performs a one-way function operation or a hash operation on the terminal identifier, and the calculation result is the first identifier. If the SHA256 algorithm is used, the maximum length of the input message does not exceed 2 64 bits, and the input is processed in 512-bit packets, and the output is a 256-bit binary number or a 64-bit hexadecimal number. The terminal identifier may be carried in the first field in the random access request. The first field may be the International Mobile Subscriber Identity (IMSI) of the terminal or the Temporary Mobile Subscriber Identity (TMSI) of the terminal or the Mobile Equipment International Identity (IMEI) of the terminal device. Or the first identifier is: the terminal uses a one-way function algorithm or a hash function algorithm or an elliptic function algorithm to calculate the terminal identifier and the first information, and reports the result to the core network. For example, the first identifier is that the terminal performs a one-way function operation or a hash operation on the terminal identifier and the first information, and the obtained operation value is used as the first identifier. The terminal identifier may be carried in the first field in the random access request, and the first information may be carried in the second field in the random access request. The first field may be the International Mobile Subscriber Identity (IMSI) of the terminal or the Temporary Mobile Subscriber Identity (TMSI) of the terminal or the Mobile Equipment International Identity (IMEI) of the terminal device, and the second field is an additional field for the terminal to calculate the first identifier.
其中,核心网自主确定方式下,第一标识为:核心网采用第一算法对终端标识和/或第一信息计算获得的。例如核心网采用单向函数算法或散列函数算法或椭圆函数算法对终端标识进行运算得到的。其中,第一标识是由核心网计算获得的,核心网可以根据寻呼请求中包含的终端标识进行计算获得,例如核心网根据终端标识进行单向加密函数或散列函数运算获得的,其中, 终端标识是可以为终端的国际移动用户识别码IMSI、终端的临时移动用户识别码TMSI或终端设备的移动设备国际识别码IMEI。具体地,确定第一标识的为核心网网元,并由核心网网元将确定的第一标识发送给网络设备。The first identifier is determined by the core network by using the first algorithm to calculate the terminal identifier and/or the first information. For example, the core network uses a one-way function algorithm or a hash function algorithm or an elliptic function algorithm to calculate the terminal identifier. The first identifier is obtained by the core network, and the core network may be obtained according to the terminal identifier included in the paging request, for example, the core network obtains a one-way encryption function or a hash function operation according to the terminal identifier, where The terminal identifier is an International Mobile Subscriber Identity (IMSI) of the terminal, a Temporary Mobile Subscriber Identity (TMSI) of the terminal, or a Mobile Equipment International Identity (IMEI) of the terminal device. Specifically, the first identifier is determined to be a core network element, and the first identifier determined by the core network element is sent to the network device.
值得指出的是,上述第一信息包括但不限于:第一算法的标识信息、终端发送随机接入请求的时域资源信息、发送随机接入请求的时域资源编号、发送随机接入请求的频域资源信息、发送随机接入请求的频域资源编号、发送随机接入请求的前导码信息、发送随机接入请求的前导码编号、网络标识和填充字段中的至少一种。其中,上述时域资源信息、频域资源信息、前导码信息可以理解为时频码域资源的大小和位置,例如时域资源信息可以指示时域占用几个符号,这几个符号的位置在哪里,频域资源信息可以指示频率占用几个资源块,这几个资源块的位置在哪里。时域资源编号、频域资源编号和前导码编号可以理解为系统可能会将一个时间窗口内的从时域、频域和码域将所有可用资源进行切分并分别编号,根据编号可映射至相应的时频码域资源上。填充字段可以是预定义的,或终端动态配置的。如果填充字段是由终端动态配置的,若填充字段对于网络设备或核心网是不可知的,则需要终端告知网络设备或核心网该填充字段内容。例如,如果填充字段为终端动态配置的随机数值或其它填充字段,网络设备或核心网对其内容不可知,这时需要终端发送该填充字段。此外,第一信息还可以为终端发起随机接入请求所用的时域、频域、码域资源位置对应的信息,这时,网络设备根据终端发起随机接入请求的资源位置即可确定该第一信息的内容,则终端不需要向网络设备发送第一信息。It is to be noted that the foregoing first information includes, but is not limited to, identifier information of the first algorithm, time domain resource information of the terminal sending the random access request, time domain resource number for sending the random access request, and sending the random access request. At least one of frequency domain resource information, a frequency domain resource number for transmitting a random access request, preamble information for transmitting a random access request, a preamble number for transmitting a random access request, a network identifier, and a padding field. The time domain resource information, the frequency domain resource information, and the preamble information may be understood as the size and location of the time-frequency code domain resource. For example, the time domain resource information may indicate that the time domain occupies several symbols, and the positions of the symbols are Where, the frequency domain resource information may indicate that the frequency occupies several resource blocks, and where are the locations of the resource blocks. The time domain resource number, the frequency domain resource number, and the preamble number can be understood as the system may divide all the available resources from the time domain, the frequency domain, and the code domain within a time window and respectively number them, and may be mapped according to the number. Corresponding time-frequency code domain resources. The padding field can be predefined or dynamically configured by the terminal. If the padding field is dynamically configured by the terminal, if the padding field is agnostic to the network device or the core network, the terminal is required to inform the network device or the core network of the padding field content. For example, if the padding field is a random value or other padding field dynamically configured by the terminal, the network device or the core network is agnostic to its content, and the terminal needs to send the padding field. In addition, the first information may also be information corresponding to the time domain, the frequency domain, and the code domain resource location used by the terminal to initiate the random access request. At this time, the network device may determine the first location according to the resource location of the terminal initiated the random access request. The content of a message, the terminal does not need to send the first information to the network device.
在本公开的一种实施例中,在步骤11之前,该方法还可以包括:根据第一标识,配置寻呼消息的第一目标传输位置。其中,确定方式包括但不限于以下方式:In an embodiment of the present disclosure, before step 11, the method may further include: configuring, according to the first identifier, a first target transmission location of the paging message. Among them, the determination method includes but is not limited to the following methods:
将第一标识对预设数值进行求余计算,得到第一数值;根据第一数值,配置寻呼消息的第一目标传输位置。也就是说,寻呼消息发送的第一目标传输位置是由第一标识确定的,具体方法可以为:由第一标识对特定数值求余获得,例如,将第一标识对1024求余获得第一数值,并将第一数值与1024个子帧进行一一映射,确定第一标识对应的寻呼消息发送的子帧为第一目标 传输位置。The first identifier is subjected to a remainder calculation on the preset value to obtain a first value; and the first target transmission location of the paging message is configured according to the first value. That is to say, the first target transmission location of the paging message is determined by the first identifier, and the specific method may be: obtaining the remainder of the specific identifier by the first identifier, for example, obtaining the first identifier pair 1024 to obtain the first A value is used, and the first value is mapped to the 1024 subframes, and the subframe that is sent by the paging message corresponding to the first identifier is determined to be the first target transmission location.
在本公开的另一种实施例中,如图2所示,该方法包括:In another embodiment of the present disclosure, as shown in FIG. 2, the method includes:
步骤21:发送携带有第一标识的寻呼消息;其中,第一标识是根据终端标识和/或第一信息确定的。Step 21: Send a paging message carrying the first identifier, where the first identifier is determined according to the terminal identifier and/or the first information.
在步骤21之后,该方法还可以包括:After step 21, the method may further include:
步骤22:接收终端发送的目标请求,其中,目标请求中携带有第二标识。Step 22: Receive a target request sent by the terminal, where the target request carries a second identifier.
其中,目标请求是终端在确认寻呼消息是寻呼自己的之后发送的。目标请求包括:随机接入请求、附着请求或无线资源配置连接请求。其中,第二标识为终端采用第一算法对终端标识和/或第二信息计算获得的,例如终端在接收到寻呼消息后,采用单向函数算法或散列函数算法或椭圆函数算法对终端标识进行运算得到的,或采用单向函数算法或散列函数算法或椭圆函数算法对终端标识和第二信息进行运算得到的。也就是说,终端在第一目标传输位置接收网络设备发送的寻呼消息,并验证该寻呼消息是否为寻呼自己的,在验证寻呼消息是否寻呼自己的过程中,采用第一算法对终端标识和/或第二信息进行运算得到第二标识,检测第一标识和第二标识是否一致,若一致则确定寻呼消息是寻呼自己的,否则不是寻呼自己的,以提高通信的安全性。若寻呼消息是寻呼自己的,则向网络设备发送后续的目标请求,如:随机接入请求、附着请求(如接收到因网络错误恢复发起的寻呼消息时)或无线资源配置连接请求等。网络设备在接收到该目标请求后,并对该目标请求进行验证,验证通过后向终端反馈目标请求的响应信息。The target request is sent by the terminal after confirming that the paging message is paging itself. The target request includes: a random access request, an attach request, or a radio resource configuration connection request. The second identifier is obtained by the terminal by using the first algorithm to calculate the terminal identifier and/or the second information. For example, after receiving the paging message, the terminal uses a one-way function algorithm or a hash function algorithm or an elliptic function algorithm on the terminal. The identifier is obtained by performing an operation on the terminal identifier and the second information by using a one-way function algorithm or a hash function algorithm or an elliptic function algorithm. That is, the terminal receives the paging message sent by the network device at the first target transmission location, and verifies whether the paging message is paging itself. In the process of verifying whether the paging message is paging itself, the first algorithm is adopted. Performing operation on the terminal identifier and/or the second information to obtain a second identifier, detecting whether the first identifier and the second identifier are consistent, and if yes, determining that the paging message is paging itself, otherwise not paging itself, to improve communication Security. If the paging message is paging itself, send a subsequent target request to the network device, such as: a random access request, an attach request (such as receiving a paging message initiated by network error recovery) or a radio resource configuration connection request. Wait. After receiving the target request, the network device verifies the target request, and verifies the response information of the target request by the terminal after the verification.
其中,网络设备对目标请求进行验证的方法包括但不限于:根据第二标识,确定目标请求是否合法;在目标请求合法时,反馈目标请求的响应信息,如随机接入请求响应、附着建立响应或无线资源配置连接建立响应等。例如,网络设备在接收到目标请求后,将目标请求中的第二标识与之前确定的第一标识进行验证,若第二标识与第一标识一致,则确定目标请求合法,否则确定目标请求不合法。也就是说,在步骤22之后,还包括:The method for the network device to verify the target request includes, but is not limited to, determining whether the target request is legal according to the second identifier, and responding to the response information of the target request, such as a random access request response and an attach establishment response, when the target request is legal. Or wireless resource configuration connection establishment response, etc. For example, after receiving the target request, the network device verifies the second identifier in the target request and the previously determined first identifier. If the second identifier is consistent with the first identifier, determining that the target request is legal, otherwise determining that the target request is not legitimate. That is to say, after step 22, it also includes:
步骤23:在第二标识与第一标识相同时,发送目标请求的响应信息。这样,网络设备对终端发送的目标请求进行二次验证,可进一步提高网络通信的安全性。Step 23: Send the response information of the target request when the second identifier is the same as the first identifier. In this way, the network device performs secondary verification on the target request sent by the terminal, which can further improve the security of the network communication.
其中,终端在接收到目标请求的响应信息之后,将终端标识和/或第二信息发送给网络设备,以进行与网络设备之间的鉴权流程。相应地,网络设备在步骤23之后,还可以进一步包括:After receiving the response information of the target request, the terminal sends the terminal identifier and/or the second information to the network device to perform an authentication process with the network device. Correspondingly, after the step 23, the network device may further include:
步骤24:接收终端标识和/或第二信息。Step 24: Receive terminal identification and/or second information.
可选地,网络设备在接收终端标识和/或第二信息的步骤之后还可以包括:Optionally, after the step of receiving the terminal identifier and/or the second information, the network device may further include:
步骤25:获得第三标识;其中,第三标识是采用第一算法对终端标识和/或第二信息计算获得的。网络设备在确定第三标识后,进一步根据第三标识进行鉴权流程。Step 25: Obtain a third identifier, where the third identifier is obtained by using a first algorithm to calculate the terminal identifier and/or the second information. After determining the third identifier, the network device further performs an authentication process according to the third identifier.
其中,鉴权流程包括但不限于:Among them, the authentication process includes but is not limited to:
步骤26:在第三标识与第二标识相同时,或者,在第三标识与第一标识相同时,鉴权成功。Step 26: When the third identifier is the same as the second identifier, or when the third identifier is the same as the first identifier, the authentication succeeds.
步骤27:在第三标识与第二标识不同时,或者,在第三标识与第一标识不同时,鉴权失败。Step 27: When the third identifier is different from the second identifier, or when the third identifier is different from the first identifier, the authentication fails.
这里是说,鉴权流程不再采用传统的明文传输方式进行鉴权,而是采用第一算法对传输的明文进行运算得到的密文,并进一步根据密文进行鉴权,进一步提高通信的安全性。Here, it is said that the authentication process no longer uses the traditional plaintext transmission method for authentication, but uses the first algorithm to calculate the ciphertext obtained by the transmitted plaintext, and further authenticates according to the ciphertext, thereby further improving the security of communication. Sex.
其中,上述第二信息包括但不限于:第一算法的标识信息、终端发送目标请求的时域资源信息、发送目标请求的时域资源编号、发送目标请求的频域资源信息、发送目标请求的频域资源编号、发送目标请求的前导码信息、发送目标请求的前导码编号、终端标识、网络标识和填充字段中的至少一种。填充字段可以是预定义的,或终端动态配置的。The foregoing second information includes, but is not limited to, the identifier information of the first algorithm, the time domain resource information of the terminal sending target request, the time domain resource number of the sending target request, the frequency domain resource information of the sending target request, and the sending target request. At least one of a frequency domain resource number, a preamble information of a transmission destination request, a preamble number of a transmission destination request, a terminal identifier, a network identifier, and a padding field. The padding field can be predefined or dynamically configured by the terminal.
值得指出的是,本公开实施例中涉及的第一算法包括但不限于:单向函数算法、散列函数算法和椭圆函数算法等中的一种不可逆算法,任何可以实现对终端标识、第一信息和/或第二信息进行不可逆运算的算法均适用于本公开的实施例中,在此不再一一列举。It should be noted that the first algorithm involved in the embodiments of the present disclosure includes, but is not limited to, one of a one-way function algorithm, a hash function algorithm, and an elliptic function algorithm, and any one can implement terminal identification, first. The algorithms for performing irreversible operations on the information and/or the second information are all applicable to the embodiments of the present disclosure, and are not enumerated here.
本公开实施例中涉及的终端标识包括但不限于:国际移动用户识别码IMSI、临时移动用户识别码TMSI或移动设备国际识别码IMEI等。The terminal identifiers involved in the embodiments of the present disclosure include, but are not limited to, an International Mobile Subscriber Identity (IMSI), a Temporary Mobile Subscriber Identity (TMSI), or a Mobile Equipment International Identity (IMEI).
本公开实施例的寻呼方法中,网络设备可以使用第一标识对终端进行寻呼,终端根据第一标识进行寻呼消息的识别,其中,第一标识较难被非法攻 击或窃取,寻呼消息也难以被复制,这样可以提高终端通信的安全性。In the paging method of the embodiment of the present disclosure, the network device may use the first identifier to page the terminal, and the terminal performs the identification of the paging message according to the first identifier, where the first identifier is difficult to be illegally attacked or stolen, and the paging is performed. Messages are also difficult to copy, which can improve the security of terminal communication.
以上实施例分别就本公开的寻呼方法做出介绍,下面本实施例将结合附图对其对应的网络设备做进一步说明。The above embodiments respectively introduce the paging method of the present disclosure. The following embodiment will further explain the corresponding network device with reference to the accompanying drawings.
如图3所示,本公开实施例还提供了一种网络设备,该网络设备包括:处理器300;通过总线接口与所述处理器300相连接的存储器320,以及通过总线接口与处理器300相连接的收发机310;所述存储器320用于存储所述处理器在执行操作时所使用的程序和数据;通过所述收发机310发送数据信息或者导频,还通过所述收发机310接收上行控制信道;当处理器300调用并执行所述存储器320中所存储的程序和数据时,实现如下的功能:As shown in FIG. 3, an embodiment of the present disclosure further provides a network device, including: a processor 300; a memory 320 connected to the processor 300 through a bus interface, and a processor 300 through a bus interface. Connected transceiver 310; the memory 320 is configured to store programs and data used by the processor in performing operations; to transmit data information or pilots through the transceiver 310, and to receive through the transceiver 310 Uplink control channel; when the processor 300 calls and executes the program and data stored in the memory 320, the following functions are implemented:
处理器300用于读取存储器320中的程序,执行下列过程。The processor 300 is configured to read a program in the memory 320 and perform the following process.
收发机310,用于在处理器300的控制下接收和发送数据,可以用于:The transceiver 310 is configured to receive and send data under the control of the processor 300, and can be used to:
发送携带有第一标识的寻呼消息;其中,第一标识是根据终端标识和/或第一信息确定的。Sending a paging message carrying the first identifier; wherein the first identifier is determined according to the terminal identifier and/or the first information.
处理器300还用于:根据终端标识和/或第一信息,确定第一标识;The processor 300 is further configured to: determine, according to the terminal identifier and/or the first information, the first identifier;
或者,or,
接收核心网发送的第一标识。Receiving the first identifier sent by the core network.
处理器300还用于:采用第一算法对终端标识和/或第一信息进行运算,得到第一标识。The processor 300 is further configured to: perform operation on the terminal identifier and/or the first information by using a first algorithm to obtain a first identifier.
其中,核心网发送的第一标识为:终端采用第一算法对终端标识和/或第一信息计算获得,并上报给核心网的;The first identifier sent by the core network is: the terminal calculates and obtains the terminal identifier and/or the first information by using the first algorithm, and reports the result to the core network.
或者,第一标识为:核心网采用第一算法对终端标识和/或第一信息计算获得的。Or the first identifier is: the core network calculates the terminal identifier and/or the first information by using the first algorithm.
其中,第一信息包括:第一算法的标识信息、终端发送随机接入请求的时域资源信息、发送随机接入请求的时域资源编号、发送随机接入请求的频域资源信息、发送随机接入请求的频域资源编号、发送随机接入请求的前导码信息、发送随机接入请求的前导码编号、网络标识和填充字段中的至少一种。The first information includes: identifier information of the first algorithm, time domain resource information of the terminal sending the random access request, time domain resource number for sending the random access request, frequency domain resource information for sending the random access request, and sending random At least one of a frequency domain resource number of the access request, preamble information for transmitting the random access request, a preamble number for transmitting the random access request, a network identifier, and a padding field.
处理器300还用于:根据第一标识,配置寻呼消息的第一目标传输位置。The processor 300 is further configured to: configure, according to the first identifier, a first target transmission location of the paging message.
处理器300还用于:将第一标识对预设数值进行求余计算,得到第一数 值;The processor 300 is further configured to: perform a remainder calculation on the preset value by using the first identifier to obtain a first value;
根据第一数值,配置寻呼消息的第一目标传输位置。The first target transmission location of the paging message is configured according to the first value.
收发机310,还用于:The transceiver 310 is further configured to:
接收终端发送的目标请求,其中,目标请求中携带有第二标识。Receiving a target request sent by the terminal, where the target request carries the second identifier.
其中,目标请求包括:随机接入请求、附着请求和无线资源配置连接请求中的一种。The target request includes one of a random access request, an attach request, and a radio resource configuration connection request.
其中,第二标识为终端采用第一算法对终端标识和/或第二信息计算获得的。The second identifier is obtained by the terminal by using the first algorithm to calculate the terminal identifier and/or the second information.
收发机310,还用于:在第二标识与第一标识相同时,发送目标请求的响应信息。The transceiver 310 is further configured to: when the second identifier is the same as the first identifier, send response information of the target request.
收发机310,还用于:接收终端标识和/或第二信息。The transceiver 310 is further configured to: receive the terminal identifier and/or the second information.
处理器300还用于:获得第三标识;其中,第三标识是采用第一算法对终端标识和/或第二信息计算获得的。The processor 300 is further configured to: obtain a third identifier, where the third identifier is obtained by using a first algorithm to calculate the terminal identifier and/or the second information.
处理器300还用于:在第三标识与第二标识相同时,或者,在第三标识与第一标识相同时,鉴权成功。The processor 300 is further configured to: when the third identifier is the same as the second identifier, or when the third identifier is the same as the first identifier, the authentication succeeds.
处理器300还用于:在第三标识与第二标识不同时,或者,在第三标识与第一标识不同时,鉴权失败。The processor 300 is further configured to: when the third identifier is different from the second identifier, or when the third identifier is different from the first identifier, the authentication fails.
其中,第二信息包括:第一算法的标识信息、终端发送目标请求的时域资源信息、发送目标请求的时域资源编号、发送目标请求的频域资源信息、发送目标请求的频域资源编号、发送目标请求的前导码信息、发送目标请求的前导码编号、终端标识、网络标识和填充字段中的至少一种。The second information includes: identifier information of the first algorithm, time domain resource information of the terminal sending target request, time domain resource number of the sending target request, frequency domain resource information of the sending target request, and frequency domain resource number of the sending target request. And transmitting at least one of preamble information of the target request, a preamble number of the transmission target request, a terminal identifier, a network identifier, and a padding field.
其中,第一算法包括:单向函数算法、散列函数算法和椭圆函数算法中的一种。The first algorithm includes one of a one-way function algorithm, a hash function algorithm, and an elliptic function algorithm.
其中,终端标识包括:国际移动用户识别码IMSI、临时移动用户识别码TMSI或移动设备国际识别码IMEI。The terminal identifier includes: an International Mobile Subscriber Identity (IMSI), a Temporary Mobile Subscriber Identity (TMSI), or a Mobile Equipment International Identity (IMEI).
其中,在图3中,总线架构可以包括任意数量的互联的总线和桥,具体由处理器300代表的一个或多个处理器和存储器320代表的存储器的各种电路链接在一起。总线架构还可以将诸如外围设备、稳压器和功率管理电路等之类的各种其他电路链接在一起,这些都是本领域所公知的,因此,本文不 再对其进行进一步描述。总线接口提供接口。收发机310可以是多个元件,即包括发送机和收发机,提供用于在传输介质上与各种其他装置通信的单元。处理器300负责管理总线架构和通常的处理,存储器320可以存储处理器300在执行操作时所使用的数据。Here, in FIG. 3, the bus architecture may include any number of interconnected buses and bridges, specifically linked by one or more processors represented by processor 300 and various circuits of memory represented by memory 320. The bus architecture can also link various other circuits, such as peripherals, voltage regulators, and power management circuits, as is well known in the art and, therefore, will not be further described herein. The bus interface provides an interface. Transceiver 310 can be a plurality of components, including a transmitter and a transceiver, providing means for communicating with various other devices on a transmission medium. The processor 300 is responsible for managing the bus architecture and general processing, and the memory 320 can store data used by the processor 300 in performing operations.
本公开的网络设备实施例是与上述寻呼方法的实施例对应的,上述方法实施例中的所有实现手段均适用于该网络设备的实施例中,也能达到相同的技术效果。该网络设备可以使用第一标识对终端进行寻呼,终端根据第一标识进行寻呼消息的识别,其中,第一标识较难被非法攻击或窃取,寻呼消息也难以被复制,这样可以提高终端通信的安全性。The network device embodiment of the present disclosure is corresponding to the foregoing embodiment of the paging method. All the implementation methods in the foregoing method embodiments are applicable to the embodiment of the network device, and the same technical effects can be achieved. The network device can use the first identifier to page the terminal, and the terminal performs the identification of the paging message according to the first identifier, wherein the first identifier is difficult to be illegally attacked or stolen, and the paging message is difficult to be copied, which can improve Terminal communication security.
本领域技术人员可以理解,实现上述实施例的全部或者部分步骤可以通过硬件来完成,也可以通过计算机程序来指示相关的硬件来完成,所述计算机程序包括执行上述方法的部分或者全部步骤的指令;且该计算机程序可以存储于一可读存储介质中,存储介质可以是任何形式的存储介质。It will be understood by those skilled in the art that all or part of the steps of implementing the above embodiments may be implemented by hardware, or may be completed by a computer program indicating related hardware, and the computer program includes instructions for performing some or all of the above steps. And the computer program can be stored in a readable storage medium, which can be any form of storage medium.
以上从网络设备侧介绍了本公开实施例的寻呼方法,下面将结合附图对终端侧的寻呼方法做进一步说明。The paging method of the embodiment of the present disclosure is described above from the network device side. The paging method on the terminal side will be further described below with reference to the accompanying drawings.
如图4所示,本公开实施例提供了一种寻呼方法,应用于终端,可以包括以下步骤:As shown in FIG. 4, an embodiment of the present disclosure provides a paging method, which is applied to a terminal, and may include the following steps:
步骤41:接收携带有第一标识的寻呼消息;其中,第一标识是根据终端标识和/或第一信息确定的。Step 41: Receive a paging message carrying the first identifier, where the first identifier is determined according to the terminal identifier and/or the first information.
该实施例中,接收到的寻呼消息中携带根据终端标识和/或第一信息确定的第一标识,其中,可以通过广播方式接收网络设备发送的该寻呼消息。这里的第一标识可以为预设位数的预设进制数值。例如,第一标识为256bit的二进制数或64bit的十六进制数。终端标识包括:国际移动用户识别码IMSI、临时移动用户识别码TMSI或移动设备国际识别码IMEI等。In this embodiment, the received paging message carries the first identifier determined according to the terminal identifier and/or the first information, and the paging message sent by the network device may be received in a broadcast manner. The first identifier here may be a preset hexadecimal value of a preset number of bits. For example, the first identifier is a 256-bit binary number or a 64-bit hexadecimal number. The terminal identifier includes: an International Mobile Subscriber Identity (IMSI), a Temporary Mobile Subscriber Identity (TMSI), or a Mobile Equipment International Identity (IMEI).
其中,该实施例中,第一标识时根据终端标识和/或第一信息确定的,但根据第一标识无法映射到终端标识或第一信息,这样将无法对终端进行安全攻击,可以达到有效保护终端的目的。In this embodiment, the first identifier is determined according to the terminal identifier and/or the first information, but the first identifier cannot be mapped to the terminal identifier or the first information, so that the terminal cannot perform a security attack and can be effective. The purpose of protecting the terminal.
在步骤31之前,该方法还可以包括:根据终端标识和/或第一信息,确定第一标识;将第一标识上报给核心网。Before the step 31, the method may further include: determining, according to the terminal identifier and/or the first information, the first identifier; and reporting the first identifier to the core network.
其中,根据终端标识和/或第一信息确定所述第一标识的步骤包括但不限于:The step of determining the first identifier according to the terminal identifier and/or the first information includes but is not limited to:
采用第一算法对终端标识和/或第一信息进行运算,得到第一标识。例如终端采用单向函数算法或散列函数算法或椭圆函数算法等对终端标识进行运算,得到第一标识;其中,终端在发送随机接入请求时,对终端标识进行单向函数运算或散列运算,计算结果即为第一标识。如采用SHA256算法时,其输入报文的最大长度不超过2 64bit,输入按512bit分组进行处理,输出为256bit的二进制数或64位的十六进制数。其中,终端标识可以携带于随机接入请求中的第一字段中。第一字段可以为终端的国际移动用户识别码IMSI或终端的临时移动用户识别码TMSI或终端设备的移动设备国际识别码IMEI。 The first algorithm is used to calculate the terminal identifier and/or the first information to obtain a first identifier. For example, the terminal uses a one-way function algorithm or a hash function algorithm or an elliptic function algorithm to perform operation on the terminal identifier to obtain a first identifier; wherein, when the terminal sends a random access request, the terminal performs a one-way function operation or hash on the terminal identifier. Operation, the result of the calculation is the first identifier. If the SHA256 algorithm is used, the maximum length of the input message does not exceed 2 64 bits, and the input is processed in 512-bit packets, and the output is a 256-bit binary number or a 64-bit hexadecimal number. The terminal identifier may be carried in the first field in the random access request. The first field may be the International Mobile Subscriber Identity (IMSI) of the terminal or the Temporary Mobile Subscriber Identity (TMSI) of the terminal or the Mobile Equipment International Identity (IMEI) of the terminal device.
或者,终端采用单向函数算法或散列函数算法或椭圆函数算法对终端标识和第一信息进行运算,得到第一标识。终端对终端标识和第一信息进行单向函数运算或散列运算或椭圆函数运算,获得的运算值作为第一标识。其中,终端标识可以携带于随机接入请求中的第一字段中,第一信息可以携带于随机接入请求中的第二字段中。第一字段可以为终端的国际移动用户识别码IMSI或终端的临时移动用户识别码TMSI或终端设备的移动设备国际识别码IMEI,第二字段为终端计算第一标识的附加字段。Alternatively, the terminal uses a one-way function algorithm or a hash function algorithm or an elliptic function algorithm to perform operation on the terminal identifier and the first information to obtain a first identifier. The terminal performs a one-way function operation or a hash operation or an elliptic function operation on the terminal identifier and the first information, and the obtained operation value is used as the first identifier. The terminal identifier may be carried in the first field in the random access request, and the first information may be carried in the second field in the random access request. The first field may be the International Mobile Subscriber Identity (IMSI) of the terminal or the Temporary Mobile Subscriber Identity (TMSI) of the terminal or the Mobile Equipment International Identity (IMEI) of the terminal device, and the second field is an additional field for the terminal to calculate the first identifier.
值得指出的是,上述第一信息包括但不限于:第一算法的标识信息、终端发送随机接入请求的时域资源信息、发送随机接入请求的时域资源编号、发送随机接入请求的频域资源信息、发送随机接入请求的频域资源编号、发送随机接入请求的前导码信息、发送随机接入请求的前导码编号、网络标识和填充字段中的至少一种。其中,上述时域资源信息、频域资源信息、前导码信息可以理解为时频码域资源的大小和位置,例如时域资源信息可以指示时域占用几个符号,这几个符号的位置在哪里,频域资源信息可以指示频率占用几个资源块,这几个资源块的位置在哪里。时域资源编号、频域资源编号和前导码编号可以理解为系统可能会将一个时间窗口内的从时域、频域和码域将所有可用资源进行切分并分别编号,根据编号可映射至相应的时频码域资源上。其中,填充字段可以是预定义的或者由终端动态配置的。如果填充字段是由终端动态配置的,若填充字段对于网络设备或核心网是不可知的, 则需要终端告知网络设备或核心网该填充字段内容。例如,第一信息还可以为终端发起随机接入请求所用的时域、频域、码域资源位置对应的信息,这时,网络设备根据终端发起随机接入请求的资源位置即可确定该第一信息的内容,则终端不需要向网络设备发送第一信息。如果第一信息为终端动态配置的随机数值或其它填充字段,网络设备或核心网对其内容不可知,这时需要终端发送该第一信息。It is to be noted that the foregoing first information includes, but is not limited to, identifier information of the first algorithm, time domain resource information of the terminal sending the random access request, time domain resource number for sending the random access request, and sending the random access request. At least one of frequency domain resource information, a frequency domain resource number for transmitting a random access request, preamble information for transmitting a random access request, a preamble number for transmitting a random access request, a network identifier, and a padding field. The time domain resource information, the frequency domain resource information, and the preamble information may be understood as the size and location of the time-frequency code domain resource. For example, the time domain resource information may indicate that the time domain occupies several symbols, and the positions of the symbols are Where, the frequency domain resource information may indicate that the frequency occupies several resource blocks, and where are the locations of the resource blocks. The time domain resource number, the frequency domain resource number, and the preamble number can be understood as the system may divide all the available resources from the time domain, the frequency domain, and the code domain within a time window and respectively number them, and may be mapped according to the number. Corresponding time-frequency code domain resources. The padding field may be predefined or dynamically configured by the terminal. If the padding field is dynamically configured by the terminal, if the padding field is agnostic to the network device or the core network, the terminal is required to inform the network device or the core network of the padding field content. For example, the first information may also be information corresponding to the time domain, the frequency domain, and the code domain resource location used by the terminal to initiate the random access request. At this time, the network device may determine the first location according to the resource location of the terminal initiated the random access request. The content of a message, the terminal does not need to send the first information to the network device. If the first information is a random value or other padding field dynamically configured by the terminal, the network device or the core network is unaware of the content thereof, and the terminal needs to send the first information.
在本公开的一种实施例中,在步骤31之前,该方法还可以包括:根据第一标识,确定寻呼消息的第一目标传输位置。其中,确定方式包括但不限于以下方式:In an embodiment of the present disclosure, before step 31, the method may further include: determining, according to the first identifier, a first target transmission location of the paging message. Among them, the determination method includes but is not limited to the following methods:
将第一标识对预设数值进行求余计算,得到第一数值;根据第一数值,确定寻呼消息的第一目标传输位置。也就是说,寻呼消息接收的第一目标传输位置是由第一标识确定的,具体方法可以为:由第一标识对特定数值求余获得,例如,将第一标识对1024求余获得第一数值,并将第一数值与1024个子帧进行一一映射,确定第一标识对应的寻呼消息发送的子帧为第一目标传输位置。The first identifier is subjected to a remainder calculation on the preset value to obtain a first value; and the first target transmission location of the paging message is determined according to the first value. That is to say, the first target transmission location received by the paging message is determined by the first identifier, and the specific method may be: obtaining the remainder of the specific identifier by the first identifier, for example, obtaining the first identifier pair 1024 to obtain the first A value is used, and the first value is mapped to the 1024 subframes, and the subframe that is sent by the paging message corresponding to the first identifier is determined to be the first target transmission location.
在本公开的另一种实施例中,如图5所示,该寻呼方法包括:In another embodiment of the present disclosure, as shown in FIG. 5, the paging method includes:
步骤51:接收携带有第一标识的寻呼消息;其中,第一标识是根据终端标识和/或第一信息确定的。在步骤51之后,该方法还可以包括:Step 51: Receive a paging message carrying the first identifier, where the first identifier is determined according to the terminal identifier and/or the first information. After step 51, the method may further include:
步骤52:获得第二标识;其中,第二标识为采用第一算法对终端标识和/或第二信息计算获得的。在获得第二标识信息的步骤之后,终端进一步还可以执行以下步骤:Step 52: Obtain a second identifier, where the second identifier is obtained by using the first algorithm to calculate the terminal identifier and/or the second information. After the step of obtaining the second identification information, the terminal may further perform the following steps:
步骤53:在第二标识与第一标识相同时,发送携带有第二标识的目标请求,以提高通信的安全性。Step 53: When the second identifier is the same as the first identifier, send a target request carrying the second identifier to improve communication security.
具体地,终端在第一目标传输位置接收网络设备发送的寻呼消息,并验证该寻呼消息是否是寻呼自己的,以提高通信的安全性。终端验证寻呼消息是否是寻呼自己的方法包括但不限于:采用单向函数算法或散列函数算法或椭圆函数算法对终端标识进行运算,或采用单向函数算法或散列函数算法或椭圆函数算法对终端标识和第二信息进行运算,得到第二标识;若第二标识与第一标识相同,则确定寻呼消息是寻呼自己的。终端确定第二标识,具体 为:终端对终端标识进行单向函数运算或散列运算或椭圆函数运算,计算结果为第二标识信息,检测第二标识与寻呼消息中携带的第一标识是否相同,若相同则确定寻呼消息是寻呼自己的。或者,终端对终端标识和第二信息进行单向函数运算或散列运算或椭圆函数运算,获得运算值并作为第二标识,检测第二标识与寻呼消息中携带的第一标识是否相同,若相同则确定该寻呼消息是寻呼自己的。Specifically, the terminal receives the paging message sent by the network device at the first target transmission location, and verifies whether the paging message is paging itself, so as to improve the security of the communication. The method for the terminal to verify whether the paging message is paging itself includes but is not limited to: using a one-way function algorithm or a hash function algorithm or an elliptic function algorithm to operate the terminal identifier, or adopting a one-way function algorithm or a hash function algorithm or an ellipse The function algorithm performs operation on the terminal identifier and the second information to obtain a second identifier. If the second identifier is the same as the first identifier, determining that the paging message is paging itself. The terminal determines the second identifier, specifically: the terminal performs a one-way function operation or a hash operation or an elliptic function operation on the terminal identifier, and the calculation result is the second identifier information, and detects whether the first identifier carried in the second identifier and the paging message is The same, if the same, it is determined that the paging message is paging itself. Or the terminal performs a one-way function operation or a hash operation or an elliptic function operation on the terminal identifier and the second information, and obtains the operation value and uses the second identifier to detect whether the second identifier is the same as the first identifier carried in the paging message. If they are the same, it is determined that the paging message is paging itself.
其中,目标请求包括:随机接入请求、附着请求或无线资源配置连接请求。在发送携带有第二标识的目标请求之后,终端接收目标请求的响应信息,该响应信息为网络设备在确认目标请求合法后反馈的。其中,网络设备对目标请求进行验证的方法包括但不限于:根据第二标识,确定目标请求是否合法;在目标请求合法时,反馈目标请求的响应信息,如随机接入请求响应、附着建立响应或无线资源配置连接建立响应等。这样,网络设备对终端发送的目标请求进行二次验证,可进一步提高网络通信的安全性。其中,根据第二标识确定目标请求是否合法的步骤可以包括但不限于:网络设备在接收到目标请求后,将目标请求中的第二标识与之前确定的第一标识进行验证,若第二标识与第一标识一致,则确定目标请求合法,否则确定目标请求不合法。也就是说,网络设备在接收终端发送的目标请求的步骤之后,在第二标识与第一标识相同时,发送目标请求的响应信息。这样,网络设备对终端发送的目标请求进行二次验证,可进一步提高网络通信的安全性。相应地,终端执行以下步骤:The target request includes: a random access request, an attach request, or a radio resource configuration connection request. After transmitting the target request carrying the second identifier, the terminal receives the response information of the target request, and the response information is fed back after the network device confirms that the target request is legal. The method for the network device to verify the target request includes, but is not limited to, determining whether the target request is legal according to the second identifier, and responding to the response information of the target request, such as a random access request response and an attach establishment response, when the target request is legal. Or wireless resource configuration connection establishment response, etc. In this way, the network device performs secondary verification on the target request sent by the terminal, which can further improve the security of the network communication. The step of determining whether the target request is legal according to the second identifier may include, but is not limited to: the network device, after receiving the target request, verifying the second identifier in the target request with the previously determined first identifier, if the second identifier Consistent with the first identifier, it is determined that the target request is legal, otherwise the target request is determined to be illegal. That is to say, after receiving the target request sent by the terminal, the network device sends the response information of the target request when the second identifier is the same as the first identifier. In this way, the network device performs secondary verification on the target request sent by the terminal, which can further improve the security of the network communication. Accordingly, the terminal performs the following steps:
步骤54:接收目标请求的响应信息。Step 54: Receive response information of the target request.
其中,终端在接收到目标请求的响应信息之后,还可以执行:After receiving the response information of the target request, the terminal may further perform:
步骤55:发送终端标识和/或第二信息,以将终端标识和/或第二信息发送给网络设备,以进行与网络设备之间的鉴权流程。其中,网络设备在接收终端标识和/或第二信息的步骤之后还包括:获得第三标识;其中,第三标识是采用第一算法对终端标识和/或第二信息计算获得的。鉴权流程包括但不限于:网络设备采用单向函数算法或散列函数算法或椭圆函数算法对终端标识进行运算,或采用单向函数算法或散列函数算法或椭圆函数算法对终端标识和第二信息进行运算,得到第三标识信息;若第三标识信息与第二标识相同, 或者,第三标识与第一标识相同,则鉴权成功。具体地:网络设备对终端标识进行单向函数运算或散列运算或椭圆函数运算,计算结果为第三标识信息,检测第三标识信息与目标请求中携带的第二标识是否相同,或者,检测第三标识信息与寻呼消息中的第一标识是否相同,若相同则鉴权成功;若不同则鉴权失败。或者,网络设备对终端标识和第二信息进行单向函数运算或散列运算或椭圆函数运算,获得运算值并作为第三标识信息,检测第三标识信息与目标请求中携带的第二标识是否相同,或者,检测第三标识信息与寻呼消息中的第一标识是否相同,若相同则确定鉴权成功;若不同则鉴权失败。上述鉴权流程不再采用传统的明文传输方式进行鉴权,而是采用第一算法对传输的明文进行运算得到的密文,并进一步根据密文进行鉴权,进一步提高通信的安全性。Step 55: Send the terminal identifier and/or the second information to send the terminal identifier and/or the second information to the network device to perform an authentication process with the network device. After the step of receiving the terminal identifier and/or the second information, the network device further includes: obtaining the third identifier; wherein the third identifier is obtained by using the first algorithm to calculate the terminal identifier and/or the second information. The authentication process includes but is not limited to: the network device uses a one-way function algorithm or a hash function algorithm or an elliptic function algorithm to operate the terminal identifier, or uses a one-way function algorithm or a hash function algorithm or an elliptic function algorithm to identify the terminal and the The second information is calculated to obtain the third identification information. If the third identification information is the same as the second identifier, or the third identifier is the same as the first identifier, the authentication succeeds. Specifically, the network device performs a one-way function operation or a hash operation or an elliptic function operation on the terminal identifier, and the calculation result is the third identifier information, and detects whether the third identifier information is the same as the second identifier carried in the target request, or detects Whether the third identifier information is the same as the first identifier in the paging message, if the same, the authentication succeeds; if different, the authentication fails. Alternatively, the network device performs a one-way function operation or a hash operation or an elliptic function operation on the terminal identifier and the second information, obtains the operation value, and uses the third identifier information to detect whether the third identifier information and the second identifier carried in the target request are The same, or detecting whether the third identifier information is the same as the first identifier in the paging message, if the same, the authentication succeeds; if not, the authentication fails. The above authentication process no longer uses the traditional plaintext transmission mode for authentication, but uses the first algorithm to calculate the ciphertext obtained by the transmitted plaintext, and further authenticates according to the ciphertext, thereby further improving the security of the communication.
上述方法有效的利用了单向函数、散列函数和椭圆函数等算法的两大特性:The above method effectively utilizes two major characteristics of an algorithm such as a one-way function, a hash function, and an elliptic function:
1)不可逆,不能由输出值推断出输入值,可以对输入端数据进行有效的保护,即对终端标识提供有效性保护,即使非法设备获得了标识也无法逆向破解出终端的真实标识;1) Irreversible, the input value cannot be inferred from the output value, and the input data can be effectively protected, that is, the terminal identification is provided with validity protection, and even if the illegal device obtains the identification, the real identification of the terminal cannot be reversely cracked;
2)输出值和输入值的随机性,只能通过随机方法获得符合要求的输出值。即输入值与输出值之间没有固定关联,是随机产生的输出值,因此,即使终端知道网络发送的寻呼消息中的标识,也无法通过伪随机方法获得对应的标识,网络设备通过终端提供的计算所述标识的第一信息中的全部或部分输入参数,即可对限值的合法性做出校验。当计算所述限值的部分信息如发送目标请求采用的时域、频域和/或码域资源是网络设备根据接收到的目标请求即可判断获得时,终端上报的为校验服务的第一信息只需要包含除上述信息之外的其它输入信息及数值。2) The randomness of the output value and the input value can only be obtained by a random method to meet the required output value. That is, there is no fixed association between the input value and the output value, and the output value is randomly generated. Therefore, even if the terminal knows the identifier in the paging message sent by the network, the corresponding identifier cannot be obtained through the pseudo-random method, and the network device provides through the terminal. The validity of the limit value can be verified by calculating all or part of the input parameters in the first information of the identifier. When the partial information for calculating the limit, such as the time domain, the frequency domain, and/or the code domain resource used by the sending target request, is determined by the network device according to the received target request, the terminal reports the verification service. A message only needs to contain other input information and values in addition to the above information.
其中,上述第二信息包括但不限于:第一算法的标识信息、终端发送目标请求的时域资源信息、发送目标请求的时域资源编号、发送目标请求的频域资源信息、发送目标请求的频域资源编号、发送目标请求的前导码信息、发送目标请求的前导码编号、终端标识、网络标识和填充字段中的至少一种。填充字段可以是预定义的,或终端动态配置的。The foregoing second information includes, but is not limited to, the identifier information of the first algorithm, the time domain resource information of the terminal sending target request, the time domain resource number of the sending target request, the frequency domain resource information of the sending target request, and the sending target request. At least one of a frequency domain resource number, a preamble information of a transmission destination request, a preamble number of a transmission destination request, a terminal identifier, a network identifier, and a padding field. The padding field can be predefined or dynamically configured by the terminal.
值得指出的是,本公开实施例中涉及的第一算法包括但不限于:单向函数算法、散列函数算法和椭圆函数算法等中的一种不可逆算法,任何可以实现对终端标识、第一信息和/或第二信息进行不可逆运算的算法均适用于本公开的实施例中,在此不再一一列举。It should be noted that the first algorithm involved in the embodiments of the present disclosure includes, but is not limited to, one of a one-way function algorithm, a hash function algorithm, and an elliptic function algorithm, and any one can implement terminal identification, first. The algorithms for performing irreversible operations on the information and/or the second information are all applicable to the embodiments of the present disclosure, and are not enumerated here.
本公开实施例中涉及的终端标识包括但不限于:国际移动用户识别码IMSI、临时移动用户识别码TMSI或移动设备国际识别码IMEI等。The terminal identifiers involved in the embodiments of the present disclosure include, but are not limited to, an International Mobile Subscriber Identity (IMSI), a Temporary Mobile Subscriber Identity (TMSI), or a Mobile Equipment International Identity (IMEI).
本公开实施例的寻呼方法中,终端接收携带有第一标识的寻呼消息,终端根据第一标识进行寻呼消息的识别,其中,第一标识较难被非法攻击或窃取,寻呼消息也难以被复制,这样可以提高终端通信的安全性。In the paging method of the embodiment of the present disclosure, the terminal receives the paging message carrying the first identifier, and the terminal performs the identification of the paging message according to the first identifier, where the first identifier is difficult to be illegally attacked or stolen, and the paging message is It is also difficult to copy, which can improve the security of terminal communication.
以上实施例分别就本公开的寻呼方法做出介绍,下面本实施例将结合附图对其对应的终端做进一步说明。The above embodiments respectively introduce the paging method of the present disclosure. The following embodiments will further explain the corresponding terminals in conjunction with the accompanying drawings.
如图6所示,本实施例提供一种终端,包括:As shown in FIG. 6, the embodiment provides a terminal, including:
处理器61;以及通过总线接口62与所述处理器61相连接的存储器63,所述存储器63用于存储所述处理器61在执行操作时所使用的程序和数据,当处理器61调用并执行存储器63中所存储的程序和数据时,执行下列过程。a processor 63; and a memory 63 connected to the processor 61 via a bus interface 62, the memory 63 for storing programs and data used by the processor 61 when performing operations, when the processor 61 calls and When the program and data stored in the memory 63 are executed, the following process is performed.
其中,收发机64与总线接口62连接,用于在处理器61的控制下接收和发送数据,具体地用于:接收携带有第一标识的寻呼消息;其中,第一标识是根据终端标识和/或第一信息确定的。The transceiver 64 is connected to the bus interface 62 for receiving and transmitting data under the control of the processor 61, and is specifically configured to: receive a paging message carrying the first identifier; wherein the first identifier is based on the terminal identifier And/or the first information is determined.
其中处理器61还用于:根据终端标识和/或第一信息,确定第一标识;The processor 61 is further configured to: determine, according to the terminal identifier and/or the first information, the first identifier;
将第一标识上报给核心网。The first identifier is reported to the core network.
其中处理器61还用于:采用第一算法对终端标识和/或第一信息进行运算,得到第一标识。The processor 61 is further configured to: perform operation on the terminal identifier and/or the first information by using the first algorithm to obtain the first identifier.
其中,第一信息包括:第一算法的标识信息、终端发送随机接入请求的时域资源信息、发送随机接入请求的时域资源编号、发送随机接入请求的频域资源信息、发送随机接入请求的频域资源编号、发送随机接入请求的前导码信息、发送随机接入请求的前导码编号、网络标识和填充字段中的至少一种。The first information includes: identifier information of the first algorithm, time domain resource information of the terminal sending the random access request, time domain resource number for sending the random access request, frequency domain resource information for sending the random access request, and sending random At least one of a frequency domain resource number of the access request, preamble information for transmitting the random access request, a preamble number for transmitting the random access request, a network identifier, and a padding field.
其中处理器61还用于:根据第一标识,确定寻呼消息的第一目标传输位置。The processor 61 is further configured to: determine, according to the first identifier, a first target transmission location of the paging message.
其中处理器61还用于:将第一标识对预设数值进行求余计算,得到第一数值;The processor 61 is further configured to: perform a remainder calculation on the preset value by using the first identifier to obtain a first value;
根据第一数值,确定寻呼消息的第一目标传输位置。A first target transmission location of the paging message is determined based on the first value.
其中处理器61还用于:获得第二标识;The processor 61 is further configured to: obtain a second identifier;
第二标识为采用第一算法对终端标识和/或第二信息计算获得的。The second identifier is obtained by using the first algorithm to calculate the terminal identifier and/or the second information.
其中,收发机64还用于:在第二标识与第一标识相同时,发送携带有第二标识的目标请求。The transceiver 64 is further configured to: when the second identifier is the same as the first identifier, send a target request that carries the second identifier.
其中,目标请求包括:随机接入请求、附着请求和无线资源配置连接请求中的一种。The target request includes one of a random access request, an attach request, and a radio resource configuration connection request.
其中,收发机64还用于:接收目标请求的响应信息。The transceiver 64 is further configured to: receive response information of the target request.
其中,收发机64还用于:发送终端标识和/或第二信息。The transceiver 64 is further configured to: send the terminal identifier and/or the second information.
其中,第二信息包括:第一算法的标识信息、终端发送目标请求的时域资源信息、发送目标请求的时域资源编号、发送目标请求的频域资源信息、发送目标请求的频域资源编号、发送目标请求的前导码信息、发送目标请求的前导码编号、终端标识、网络标识和填充字段中的至少一种。The second information includes: identifier information of the first algorithm, time domain resource information of the terminal sending target request, time domain resource number of the sending target request, frequency domain resource information of the sending target request, and frequency domain resource number of the sending target request. And transmitting at least one of preamble information of the target request, a preamble number of the transmission target request, a terminal identifier, a network identifier, and a padding field.
其中,第一算法包括:单向函数算法、散列函数算法和椭圆函数算法中的一种。The first algorithm includes one of a one-way function algorithm, a hash function algorithm, and an elliptic function algorithm.
其中,终端标识包括:国际移动用户识别码IMSI、临时移动用户识别码TMSI或移动设备国际识别码IMEI。The terminal identifier includes: an International Mobile Subscriber Identity (IMSI), a Temporary Mobile Subscriber Identity (TMSI), or a Mobile Equipment International Identity (IMEI).
需要说明的是,在图6中,总线架构可以包括任意数量的互联的总线和桥,具体由处理器61代表的一个或多个处理器和存储器63代表的存储器的各种电路链接在一起。总线架构还可以将诸如外围设备、稳压器和功率管理电路等之类的各种其他电路链接在一起,这些都是本领域所公知的,因此,本文不再对其进行进一步描述。总线接口提供接口。收发机64可以是多个元件,即包括发送机和收发机,提供用于在传输介质上与各种其他装置通信的单元。针对不同的终端,用户接口65还可以是能够外接内接需要设备的接口,连接的设备包括但不限于小键盘、显示器、扬声器、麦克风、操纵杆等。处理器61负责管理总线架构和通常的处理,存储器63可以存储处理器61在执行操作时所使用的数据。It should be noted that in FIG. 6, the bus architecture may include any number of interconnected buses and bridges, specifically linked by one or more processors represented by processor 61 and various circuits of memory represented by memory 63. The bus architecture can also link various other circuits such as peripherals, voltage regulators, and power management circuits, which are well known in the art and, therefore, will not be further described herein. The bus interface provides an interface. Transceiver 64 can be a plurality of components, including a transmitter and a transceiver, providing means for communicating with various other devices on a transmission medium. For different terminals, the user interface 65 may also be an interface capable of externally connecting the required devices, including but not limited to a keypad, a display, a speaker, a microphone, a joystick, and the like. The processor 61 is responsible for managing the bus architecture and the usual processing, and the memory 63 can store data used by the processor 61 when performing operations.
本公开的终端实施例是与上述方法的实施例对应的,上述方法实施例中的所有实现手段均适用于该终端的实施例中,也能达到相同的技术效果。该终端接收携带有第一标识的寻呼消息,终端根据第一标识进行寻呼消息的识别,其中,第一标识较难被非法攻击或窃取,寻呼消息也难以被复制,这样可以提高终端通信的安全性。The terminal embodiment of the present disclosure corresponds to the embodiment of the foregoing method, and all the implementation methods in the foregoing method embodiments are applicable to the embodiment of the terminal, and the same technical effects can be achieved. The terminal receives the paging message carrying the first identifier, and the terminal performs the identification of the paging message according to the first identifier, wherein the first identifier is difficult to be illegally attacked or stolen, and the paging message is also difficult to be copied, thereby improving the terminal. The security of communication.
本领域技术人员可以理解,实现上述实施例的全部或者部分步骤可以通过硬件来完成,也可以通过计算机程序来指示相关的硬件来完成,所述计算机程序包括执行上述方法的部分或者全部步骤的指令;且该计算机程序可以存储于一可读存储介质中,存储介质可以是任何形式的存储介质。It will be understood by those skilled in the art that all or part of the steps of implementing the above embodiments may be implemented by hardware, or may be completed by a computer program indicating related hardware, and the computer program includes instructions for performing some or all of the above steps. And the computer program can be stored in a readable storage medium, which can be any form of storage medium.
本公开实施提供了一种寻呼方法,包括:网络设备发送携带有第一标识的寻呼消息;其中,第一标识是根据终端标识和/或第一信息确定的;The disclosure provides a paging method, including: the network device sends a paging message carrying the first identifier; wherein the first identifier is determined according to the terminal identifier and/or the first information;
终端接收寻呼消息;The terminal receives the paging message;
终端根据终端标识和/或第二信息确定第二标识;The terminal determines the second identifier according to the terminal identifier and/or the second information;
在第二标识与第一标识相同时,终端向网络设备发送目标请求。When the second identifier is the same as the first identifier, the terminal sends a target request to the network device.
其中,值得指出的是,上述网络设备侧和终端侧的实施例均适用于该寻呼方法的实施例中,为避免重复故不再赘述。It should be noted that the embodiments on the network device side and the terminal side are applicable to the embodiment of the paging method, and are not described again in order to avoid redundancy.
如图7所示,本公开的一种通信设备70,包括:处理器72、存储有计算机程序的存储器73,所述计算机程序被处理器72运行时,执行如上述实施例所述的方法。As shown in FIG. 7, a communication device 70 of the present disclosure includes a processor 72, a memory 73 storing a computer program, and when the computer program is executed by the processor 72, performs the method as described in the above embodiments.
需要说明的是,该通信设备可以上述的网络设备,也可以是上述的终端,且能够实现上述网络设备或终端所达到的技术效果。该通信设备还可以包括:收发机71,与处理器72通过总线接口或者接口通信连接,收发机71与存储器73也可以通过总线接口或者接口通信连接。上述收发机的功能,也可以由处理器实现。本公开的通信设备还可以包括实现上述方法的其它部件,上述方法实施例中的所有实现方式均适用于该通信设备的实施例中,也能达到相同的技术效果。该通信设备可以是上述实施例中所述终端,也可以是上述实施例中所述的网络设备。本公开实施例还提供一种计算机可读存储介质,包括指令,当所述指令在计算机运行时,使得计算机执行如上所述的方法。具体地,计算机可读存储介质上存储有计算机程序,该计算机程序被处理器执 行时实现上述寻呼方法实施例的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。其中,所述的计算机可读存储介质,如只读存储器(Read-Only Memory,ROM)、随机存取存储器(Random Access Memory,RAM)、磁碟或者光盘等。It should be noted that the communication device may be the above-mentioned network device, or may be the above-mentioned terminal, and can achieve the technical effects achieved by the network device or the terminal. The communication device may further include: a transceiver 71, which is communicably connected to the processor 72 via a bus interface or an interface, and the transceiver 71 and the memory 73 may also be communicatively connected through a bus interface or an interface. The functions of the above transceivers can also be implemented by a processor. The communication device of the present disclosure may further include other components for implementing the above method. All the implementations in the foregoing method embodiments are applicable to the embodiment of the communication device, and the same technical effects can be achieved. The communication device may be the terminal described in the foregoing embodiment, or may be the network device described in the foregoing embodiment. Embodiments of the present disclosure also provide a computer readable storage medium comprising instructions that, when executed by a computer, cause a computer to perform the method as described above. Specifically, the computer readable storage medium stores a computer program, which is implemented by the processor to implement the processes of the paging method embodiment, and can achieve the same technical effect. To avoid repetition, details are not described herein again. The computer readable storage medium, such as a read-only memory (ROM), a random access memory (RAM), a magnetic disk, or an optical disk.
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本公开的范围。Those of ordinary skill in the art will appreciate that the elements and algorithm steps of the various examples described in connection with the embodiments disclosed herein can be implemented in electronic hardware or a combination of computer software and electronic hardware. Whether these functions are performed in hardware or software depends on the specific application and design constraints of the solution. A person skilled in the art can use different methods to implement the described functions for each particular application, but such implementation should not be considered to be beyond the scope of the present disclosure.
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。A person skilled in the art can clearly understand that for the convenience and brevity of the description, the specific working process of the system, the device and the unit described above can refer to the corresponding process in the foregoing method embodiment, and details are not described herein again.
在本公开所提供的实施例中,应该理解到,所揭露的装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。In the embodiments provided by the present disclosure, it should be understood that the disclosed apparatus and method may be implemented in other manners. For example, the device embodiments described above are merely illustrative. For example, the division of the unit is only a logical function division. In actual implementation, there may be another division manner, for example, multiple units or components may be combined or Can be integrated into another system, or some features can be ignored or not executed. In addition, the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be in an electrical, mechanical or other form.
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。The units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
另外,在本公开各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。In addition, each functional unit in various embodiments of the present disclosure may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
所述功能如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本公开的技术方案本质上或者说对相关技术做出贡献的部分或者该技术方案的部分可 以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本公开各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、ROM、RAM、磁碟或者光盘等各种可以存储程序代码的介质。The functions may be stored in a computer readable storage medium if implemented in the form of a software functional unit and sold or used as a standalone product. Based on such understanding, a portion of the technical solution of the present disclosure that contributes in essence or to the related art or a part of the technical solution may be embodied in the form of a software product stored in a storage medium, including several The instructions are for causing a computer device (which may be a personal computer, server, or network device, etc.) to perform all or part of the steps of the methods described in various embodiments of the present disclosure. The foregoing storage medium includes various media that can store program codes, such as a USB flash drive, a mobile hard disk, a ROM, a RAM, a magnetic disk, or an optical disk.
此外,需要指出的是,在本公开的装置和方法中,显然,各部件或各步骤是可以分解和/或重新组合的。这些分解和/或重新组合应视为本公开的等效方案。并且,执行上述系列处理的步骤可以自然地按照说明的顺序按时间顺序执行,但是并不需要一定按照时间顺序执行,某些步骤可以并行或彼此独立地执行。对本领域的普通技术人员而言,能够理解本公开的方法和装置的全部或者任何步骤或者部件,可以在任何计算装置(包括处理器、存储介质等)或者计算装置的网络中,以硬件、固件、软件或者它们的组合加以实现,这是本领域普通技术人员在阅读了本公开的说明的情况下运用他们的基本编程技能就能实现的。Moreover, it should be noted that in the apparatus and method of the present disclosure, it is apparent that the various components or steps may be decomposed and/or recombined. These decompositions and/or recombinations should be considered as equivalents to the present disclosure. Also, the steps of performing the above-described series of processes may naturally be performed in chronological order in the order illustrated, but need not necessarily be performed in chronological order, and some steps may be performed in parallel or independently of each other. It will be appreciated by those skilled in the art that all or any of the steps or components of the methods and apparatus of the present disclosure may be in a network of any computing device (including a processor, storage medium, etc.) or computing device, in hardware, firmware The software, or a combination thereof, is implemented by those of ordinary skill in the art using their basic programming skills while reading the description of the present disclosure.
因此,本公开的目的还可以通过在任何计算装置上运行一个程序或者一组程序来实现。所述计算装置可以是公知的通用装置。因此,本公开的目的也可以仅仅通过提供包含实现所述方法或者装置的程序代码的程序产品来实现。也就是说,这样的程序产品也构成本公开,并且存储有这样的程序产品的存储介质也构成本公开。显然,所述存储介质可以是任何公知的存储介质或者将来所开发出来的任何存储介质。还需要指出的是,在本公开的装置和方法中,显然,各部件或各步骤是可以分解和/或重新组合的。这些分解和/或重新组合应视为本公开的等效方案。并且,执行上述系列处理的步骤可以自然地按照说明的顺序按时间顺序执行,但是并不需要一定按照时间顺序执行。某些步骤可以并行或彼此独立地执行。Thus, the objects of the present disclosure can also be achieved by running a program or a set of programs on any computing device. The computing device can be a well-known general purpose device. Accordingly, the objects of the present disclosure may also be realized by merely providing a program product including program code for implementing the method or apparatus. That is to say, such a program product also constitutes the present disclosure, and a storage medium storing such a program product also constitutes the present disclosure. It will be apparent that the storage medium may be any known storage medium or any storage medium developed in the future. It should also be noted that in the apparatus and method of the present disclosure, it is apparent that various components or steps may be decomposed and/or recombined. These decompositions and/or recombinations should be considered as equivalents to the present disclosure. Also, the steps of performing the series of processes described above may naturally be performed in chronological order in the order illustrated, but need not necessarily be performed in chronological order. Certain steps may be performed in parallel or independently of one another.
以上所述是本公开的可选实施方式,应当指出,对于本技术领域的普通技术人员来说,在不脱离本公开所述原理的前提下,还可以作出若干改进和润饰,这些改进和润饰也应视为本公开的保护范围。The above is an alternative embodiment of the present disclosure, and it should be noted that those skilled in the art can also make several improvements and retouchings without departing from the principles of the present disclosure. It should also be considered as the scope of protection of the present disclosure.

Claims (51)

  1. 一种寻呼方法,应用于网络设备,包括:A paging method applied to a network device, including:
    发送携带有第一标识的寻呼消息;其中,所述第一标识是根据终端标识和/或第一信息确定的。Sending a paging message carrying the first identifier; wherein the first identifier is determined according to the terminal identifier and/or the first information.
  2. 根据权利要求1所述的寻呼方法,发送携带有第一标识的寻呼消息的步骤之前,还包括:The method according to claim 1, before the step of transmitting the paging message carrying the first identifier, the method further includes:
    根据所述终端标识和/或第一信息,确定所述第一标识;或者,Determining the first identifier according to the terminal identifier and/or the first information; or
    接收核心网发送的所述第一标识。Receiving the first identifier sent by the core network.
  3. 根据权利要求2所述的寻呼方法,其中,根据所述终端标识和/或第一信息,确定所述第一标识的步骤,包括:The paging method according to claim 2, wherein the step of determining the first identifier according to the terminal identifier and/or the first information comprises:
    采用第一算法对所述终端标识和/或第一信息进行运算,得到所述第一标识。The first identifier is used to calculate the terminal identifier and/or the first information to obtain the first identifier.
  4. 根据权利要求2所述的寻呼方法,其中,The paging method according to claim 2, wherein
    所述核心网发送的第一标识为:所述终端采用第一算法对所述终端标识和/或所述第一信息计算获得,并上报给所述核心网的;The first identifier sent by the core network is: the terminal calculates and obtains the terminal identifier and/or the first information by using a first algorithm, and reports the information to the core network;
    或者,所述第一标识为:所述核心网采用第一算法对所述终端标识和/或第一信息计算获得的。Or the first identifier is that the core network calculates and obtains the terminal identifier and/or the first information by using a first algorithm.
  5. 根据权利要求1至4任一项所述的寻呼方法,其中,所述第一信息包括:所述第一算法的标识信息、终端发送随机接入请求的时域资源信息、发送随机接入请求的时域资源编号、发送随机接入请求的频域资源信息、发送随机接入请求的频域资源编号、发送随机接入请求的前导码信息、发送随机接入请求的前导码编号、网络标识和填充字段中的至少一种。The paging method according to any one of claims 1 to 4, wherein the first information comprises: identification information of the first algorithm, time domain resource information of a terminal sending a random access request, and sending random access The requested time domain resource number, the frequency domain resource information for sending the random access request, the frequency domain resource number for sending the random access request, the preamble information for sending the random access request, the preamble number for sending the random access request, and the network At least one of the identification and padding fields.
  6. 根据权利要求1至4任一项所述的寻呼方法,发送携带有第一标识的寻呼消息的步骤之前,还包括:The paging method according to any one of claims 1 to 4, before the step of transmitting the paging message carrying the first identifier, the method further includes:
    根据所述第一标识,配置所述寻呼消息的第一目标传输位置。And configuring, according to the first identifier, a first target transmission location of the paging message.
  7. 根据权利要求6所述的寻呼方法,其中,根据所述第一标识,配置所述寻呼消息的第一目标传输位置的步骤,包括:The paging method according to claim 6, wherein the step of configuring the first target transmission location of the paging message according to the first identifier comprises:
    将所述第一标识对预设数值进行求余计算,得到第一数值;Performing a remainder calculation on the preset value on the preset value to obtain a first value;
    根据所述第一数值,配置所述寻呼消息的第一目标传输位置。And configuring, according to the first value, a first target transmission location of the paging message.
  8. 根据权利要求1所述的寻呼方法,发送携带有第一标识的寻呼消息的步骤之后,还包括:The method according to claim 1, after the step of transmitting the paging message carrying the first identifier, the method further includes:
    接收终端发送的目标请求,其中,所述目标请求中携带有第二标识。Receiving a target request sent by the terminal, where the target request carries a second identifier.
  9. 根据权利要求8所述的寻呼方法,其中,The paging method according to claim 8, wherein
    所述目标请求包括:随机接入请求、附着请求和无线资源配置连接请求中的一种。The target request includes one of a random access request, an attach request, and a radio resource configuration connection request.
  10. 根据权利要求8所述的寻呼方法,其中,所述第二标识为终端采用第一算法对所述终端标识和/或第二信息计算获得的。The paging method according to claim 8, wherein the second identifier is obtained by the terminal calculating the terminal identifier and/or the second information by using a first algorithm.
  11. 根据权利要求8所述的寻呼方法,接收终端发送的目标请求的步骤之后,还包括:The paging method according to claim 8, after the step of receiving the target request sent by the terminal, the method further includes:
    在所述第二标识与所述第一标识相同时,发送所述目标请求的响应信息。And transmitting, when the second identifier is the same as the first identifier, response information of the target request.
  12. 根据权利要求11所述的寻呼方法,发送所述目标请求的响应信息的步骤之后,还包括:The paging method of claim 11, after the step of transmitting the response information of the target request, further comprising:
    接收所述终端标识和/或第二信息。Receiving the terminal identifier and/or the second information.
  13. 根据权利要求12所述的寻呼方法,接收所述终端标识和/或第二信息的步骤之后,还包括:The paging method according to claim 12, after the step of receiving the terminal identifier and/or the second information, further comprising:
    获得第三标识;Obtaining a third identity;
    所述第三标识是采用第一算法对所述终端标识和/或所述第二信息计算获得的。The third identifier is obtained by using the first algorithm to calculate the terminal identifier and/or the second information.
  14. 根据权利要求13所述的寻呼方法,得到第三标识的步骤之后,还包括:The paging method of claim 13, after the step of obtaining the third identifier, further comprising:
    在所述第三标识与所述第二标识相同时,或者,在所述第三标识与第一标识相同时,鉴权成功。When the third identifier is the same as the second identifier, or when the third identifier is the same as the first identifier, the authentication succeeds.
  15. 根据权利要求13所述的寻呼方法,得到第三标识的步骤之后,还包括:The paging method of claim 13, after the step of obtaining the third identifier, further comprising:
    在所述第三标识与所述第二标识不同时,或者,在所述第三标识与第一标识不同时,鉴权失败。When the third identifier is different from the second identifier, or when the third identifier is different from the first identifier, the authentication fails.
  16. 根据权利要求10、12至15任一项所述的寻呼方法,其中,所述第 二信息包括:第一算法的标识信息、所述终端发送目标请求的时域资源信息、发送目标请求的时域资源编号、发送目标请求的频域资源信息、发送目标请求的频域资源编号、发送目标请求的前导码信息、发送目标请求的前导码编号、终端标识、网络标识和填充字段中的至少一种。The paging method according to any one of claims 10, 12 to 15, wherein the second information comprises: identification information of the first algorithm, time domain resource information of the terminal transmitting the target request, and a request to send the target The time domain resource number, the frequency domain resource information of the transmission target request, the frequency domain resource number of the transmission destination request, the preamble information of the transmission destination request, the preamble number of the transmission destination request, the terminal identifier, the network identifier, and the padding field One.
  17. 根据权利要求3、4、10、13至15任一项所述的寻呼方法,其中,所述第一算法包括:单向函数算法、散列函数算法和椭圆函数算法中的一种。The paging method according to any one of claims 3, 4, 10, 13 to 15, wherein the first algorithm comprises one of a one-way function algorithm, a hash function algorithm, and an elliptic function algorithm.
  18. 根据权利要求1所述的寻呼方法,其中,所述终端标识包括:国际移动用户识别码IMSI、临时移动用户识别码TMSI或移动设备国际识别码IMEI。The paging method according to claim 1, wherein the terminal identifier comprises: an International Mobile Subscriber Identity (IMSI), a Temporary Mobile Subscriber Identity (TMSI) or a Mobile Equipment International Identity (IMEI).
  19. 一种寻呼方法,应用于终端,包括:A paging method is applied to a terminal, including:
    接收携带有第一标识的寻呼消息;其中,所述第一标识是根据终端标识和/或第一信息确定的。Receiving a paging message carrying the first identifier; wherein the first identifier is determined according to the terminal identifier and/or the first information.
  20. 根据权利要求19所述的寻呼方法,接收携带有第一标识的寻呼消息的步骤之前,还包括:The paging method of claim 19, before the step of receiving the paging message carrying the first identifier, further comprising:
    根据所述终端标识和/或所述第一信息,确定所述第一标识;Determining the first identifier according to the terminal identifier and/or the first information;
    将所述第一标识上报给核心网。The first identifier is reported to the core network.
  21. 根据权利要求20所述的寻呼方法,其中,根据所述终端标识和/或所述第一信息确定所述第一标识的步骤,包括:The paging method according to claim 20, wherein the step of determining the first identifier according to the terminal identifier and/or the first information comprises:
    采用第一算法对所述终端标识和/或所述第一信息进行运算,得到所述第一标识。The first identifier is used to calculate the terminal identifier and/or the first information to obtain the first identifier.
  22. 根据权利要求19至21任一项所述的寻呼方法,其中,所述第一信息包括:所述第一算法的标识信息、终端发送随机接入请求的时域资源信息、发送随机接入请求的时域资源编号、发送随机接入请求的频域资源信息、发送随机接入请求的频域资源编号、发送随机接入请求的前导码信息、发送随机接入请求的前导码编号、网络标识和填充字段中的至少一种。The paging method according to any one of claims 19 to 21, wherein the first information comprises: identification information of the first algorithm, time domain resource information of a terminal sending a random access request, and sending random access The requested time domain resource number, the frequency domain resource information for sending the random access request, the frequency domain resource number for sending the random access request, the preamble information for sending the random access request, the preamble number for sending the random access request, and the network At least one of the identification and padding fields.
  23. 根据权利要求19所述的寻呼方法,接收携带有第一标识信息的寻呼消息的步骤之前,还包括:The paging method of claim 19, before the step of receiving the paging message carrying the first identification information, further comprising:
    根据所述第一标识,确定所述寻呼消息的第一目标传输位置。Determining, according to the first identifier, a first target transmission location of the paging message.
  24. 根据权利要求23所述的寻呼方法,其中,根据所述第一标识,确定 所述寻呼消息的第一目标传输位置的步骤,包括:The paging method according to claim 23, wherein the step of determining the first target transmission location of the paging message according to the first identifier comprises:
    将所述第一标识对预设数值进行求余计算,得到第一数值;Performing a remainder calculation on the preset value on the preset value to obtain a first value;
    根据所述第一数值,确定所述寻呼消息的第一目标传输位置。Determining, according to the first value, a first target transmission location of the paging message.
  25. 根据权利要求19所述的寻呼方法,接收携带有第一标识的寻呼消息的步骤之后,还包括:The paging method of claim 19, after the step of receiving the paging message carrying the first identifier, further comprising:
    获得第二标识;Obtaining a second identifier;
    所述第二标识为采用第一算法对终端标识和/或第二信息计算获得的。The second identifier is obtained by using the first algorithm to calculate the terminal identifier and/or the second information.
  26. 根据权利要求25所述的寻呼方法,获得第二标识的步骤之后,还包括:The paging method according to claim 25, after the step of obtaining the second identifier, further comprising:
    在所述第二标识与所述第一标识相同时,发送携带有所述第二标识的目标请求。And when the second identifier is the same as the first identifier, sending a target request that carries the second identifier.
  27. 根据权利要求26所述的寻呼方法,其中,所述目标请求包括:随机接入请求、附着请求和无线资源配置连接请求中的一种。The paging method according to claim 26, wherein the target request comprises one of a random access request, an attach request, and a radio resource configuration connection request.
  28. 根据权利要求26所述的寻呼方法,在发送携带有所述第二标识的目标请求的步骤之后,还包括:The paging method according to claim 26, after the step of transmitting the target request carrying the second identifier, further comprising:
    接收所述目标请求的响应信息。Receiving response information of the target request.
  29. 根据权利要求28所述的寻呼方法,在接收所述目标请求的响应信息的步骤之后,还包括:The paging method according to claim 28, after the step of receiving the response information of the target request, further comprising:
    发送终端标识和/或第二信息。Sending a terminal identification and/or second information.
  30. 根据权利要求25至29中任一项所述的寻呼方法,其中,所述第二信息包括:所述第一算法的标识信息、所述终端发送目标请求的时域资源信息、发送目标请求的时域资源编号、发送目标请求的频域资源信息、发送目标请求的频域资源编号、发送目标请求的前导码信息、发送目标请求的前导码编号、终端标识、网络标识和填充字段中的至少一种。The paging method according to any one of claims 25 to 29, wherein the second information comprises: identification information of the first algorithm, time domain resource information of the terminal transmission target request, and a transmission destination request Time domain resource number, frequency domain resource information of the transmission destination request, frequency domain resource number of the transmission destination request, preamble information of the transmission destination request, preamble number of the transmission destination request, terminal identity, network identity, and padding field At least one.
  31. 根据权利要求21、25至29任一项所述的寻呼方法,其中,所述第一算法包括:单向函数算法、散列函数算法和椭圆函数算法中的一种。The paging method according to any one of claims 21, 25 to 29, wherein the first algorithm comprises one of a one-way function algorithm, a hash function algorithm, and an elliptic function algorithm.
  32. 根据权利要求19所述的寻呼方法,其中,所述终端标识包括:国际移动用户识别码IMSI、临时移动用户识别码TMSI或移动设备国际识别码IMEI。The paging method according to claim 19, wherein the terminal identifier comprises: an International Mobile Subscriber Identity (IMSI), a Temporary Mobile Subscriber Identity (TMSI) or a Mobile Equipment International Identity (IMEI).
  33. 一种寻呼方法,包括:A paging method comprising:
    网络设备发送携带有第一标识的寻呼消息;其中,所述第一标识是根据终端标识和/或第一信息确定的;The network device sends a paging message carrying the first identifier, where the first identifier is determined according to the terminal identifier and/or the first information;
    终端接收所述寻呼消息;Receiving, by the terminal, the paging message;
    终端根据所述终端标识和/或第二信息确定第二标识;Determining, by the terminal, the second identifier according to the terminal identifier and/or the second information;
    在第二标识与第一标识相同时,终端向网络设备发送目标请求。When the second identifier is the same as the first identifier, the terminal sends a target request to the network device.
  34. 一种网络设备,包括:处理器;与所述处理器相连接的存储器,以及与处理器相连接的收发机;其中,所述处理器用于调用并执行所述存储器中所存储的程序和数据,A network device comprising: a processor; a memory coupled to the processor; and a transceiver coupled to the processor; wherein the processor is configured to invoke and execute programs and data stored in the memory ,
    所述收发机,用于发送携带有第一标识的寻呼消息;其中,所述第一标识是根据终端标识和/或第一信息确定的。The transceiver is configured to send a paging message carrying the first identifier, where the first identifier is determined according to the terminal identifier and/or the first information.
  35. 根据权利要求34所述的网络设备,其中,所述处理器用于:The network device of claim 34, wherein the processor is configured to:
    根据所述终端标识和/或第一信息,确定所述第一标识;Determining the first identifier according to the terminal identifier and/or the first information;
    或者,or,
    接收核心网发送的所述第一标识。Receiving the first identifier sent by the core network.
  36. 根据权利要求34或35所述的网络设备,其中,所述处理器还用于:The network device according to claim 34 or 35, wherein the processor is further configured to:
    根据所述第一标识,配置所述寻呼消息的第一目标传输位置。And configuring, according to the first identifier, a first target transmission location of the paging message.
  37. 根据权利要求34所述的网络设备,其中,所述收发机还用于:The network device of claim 34, wherein the transceiver is further configured to:
    接收终端发送的目标请求,其中,所述目标请求中携带有第二标识。Receiving a target request sent by the terminal, where the target request carries a second identifier.
  38. 根据权利要求37所述的网络设备,其中,所述收发机还用于:The network device of claim 37, wherein the transceiver is further configured to:
    在所述第二标识与所述第一标识相同时,发送所述目标请求的响应信息。And transmitting, when the second identifier is the same as the first identifier, response information of the target request.
  39. 根据权利要求38所述的网络设备,其中,所述收发机还用于:The network device of claim 38, wherein the transceiver is further configured to:
    接收所述终端标识和/或第二信息。Receiving the terminal identifier and/or the second information.
  40. 根据权利要求39所述的网络设备,其中,所述处理器还用于:The network device of claim 39, wherein the processor is further configured to:
    获得第三标识;Obtaining a third identity;
    所述第三标识是采用第一算法对所述终端标识和/或所述第二信息计算获得的。The third identifier is obtained by using the first algorithm to calculate the terminal identifier and/or the second information.
  41. 根据权利要求40所述的网络设备,其中,所述处理器还用于:The network device of claim 40, wherein the processor is further configured to:
    在所述第三标识与所述第二标识相同时,或者,在所述第三标识与第一 标识相同时,鉴权成功。When the third identifier is the same as the second identifier, or when the third identifier is the same as the first identifier, the authentication succeeds.
  42. 根据权利要求40所述的网络设备,其中,所述处理器还用于:The network device of claim 40, wherein the processor is further configured to:
    在所述第三标识与所述第二标识不同时,或者,在所述第三标识与第一标识不同时,鉴权失败。When the third identifier is different from the second identifier, or when the third identifier is different from the first identifier, the authentication fails.
  43. 一种终端,包括:处理器;与所述处理器相连接的存储器,以及与处理器相连接的收发机;其中,所述处理器用于调用并执行所述存储器中所存储的程序和数据,A terminal comprising: a processor; a memory coupled to the processor; and a transceiver coupled to the processor; wherein the processor is configured to invoke and execute programs and data stored in the memory,
    所述收发机,用于接收携带有第一标识的寻呼消息;其中,所述第一标识是根据终端标识和/或第一信息确定的。The transceiver is configured to receive a paging message carrying a first identifier, where the first identifier is determined according to the terminal identifier and/or the first information.
  44. 根据权利要求43所述的终端,其中,所述处理器用于:The terminal of claim 43, wherein the processor is configured to:
    根据所述终端标识和/或所述第一信息,确定所述第一标识;Determining the first identifier according to the terminal identifier and/or the first information;
    并控制所述收发机,将所述第一标识上报给核心网。And controlling the transceiver to report the first identifier to the core network.
  45. 根据权利要求43或44所述的终端,其中,所述处理器还用于:The terminal according to claim 43 or 44, wherein the processor is further configured to:
    根据所述第一标识,确定所述寻呼消息的第一目标传输位置。Determining, according to the first identifier, a first target transmission location of the paging message.
  46. 根据权利要求43所述的终端,其中,所述处理器还用于:The terminal of claim 43, wherein the processor is further configured to:
    获得第二标识;Obtaining a second identifier;
    所述第二标识为采用第一算法对终端标识和/或第二信息计算获得的。The second identifier is obtained by using the first algorithm to calculate the terminal identifier and/or the second information.
  47. 根据权利要求46所述的终端,其中,所述收发机还用于:The terminal of claim 46, wherein the transceiver is further configured to:
    在所述第二标识与所述第一标识相同时,发送携带有所述第二标识的目标请求。And when the second identifier is the same as the first identifier, sending a target request that carries the second identifier.
  48. 根据权利要求47所述的终端,其中,所述收发机还用于:The terminal of claim 47, wherein the transceiver is further configured to:
    接收所述目标请求的响应信息。Receiving response information of the target request.
  49. 根据权利要求48所述的终端,其中,所述收发机还用于:The terminal of claim 48, wherein the transceiver is further configured to:
    发送终端标识和/或第二信息。Sending a terminal identification and/or second information.
  50. 一种通信设备,包括:处理器、存储有计算机程序的存储器,所述计算机程序被处理器运行时,执行如权利要求1至18任一项所述的方法或者19至32任一项所述的方法。A communication device comprising: a processor, a memory storing a computer program, the computer program being executed by a processor, performing the method of any one of claims 1 to 18, or any one of 19 to 32 Methods.
  51. 一种计算机可读存储介质,包括指令,当所述指令在计算机运行时,使得计算机执行如权利要求1至18任一项所述的方法或者19至32任一项所 述的寻呼方法。A computer readable storage medium comprising instructions which, when executed by a computer, cause the computer to perform the method of any one of claims 1 to 18 or the paging method of any of 19 to 32.
PCT/CN2019/080775 2018-04-28 2019-04-01 Paging method, network device and terminal WO2019205895A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810404405.XA CN110418343B (en) 2018-04-28 2018-04-28 Paging method, network equipment and terminal
CN201810404405.X 2018-04-28

Publications (1)

Publication Number Publication Date
WO2019205895A1 true WO2019205895A1 (en) 2019-10-31

Family

ID=68294877

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/080775 WO2019205895A1 (en) 2018-04-28 2019-04-01 Paging method, network device and terminal

Country Status (2)

Country Link
CN (1) CN110418343B (en)
WO (1) WO2019205895A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115804172A (en) * 2020-07-15 2023-03-14 Oppo广东移动通信有限公司 Information processing method, terminal equipment and network equipment
CN118250686A (en) * 2022-12-23 2024-06-25 大唐移动通信设备有限公司 Information processing method, device and readable storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101080036A (en) * 2006-05-25 2007-11-28 华为技术有限公司 Method for processing call in wireless communication network
CN102348251A (en) * 2010-08-03 2012-02-08 中国移动通信有限公司 Call routing method and apparatus thereof, communication system and processing equipment
CN103369523A (en) * 2013-07-18 2013-10-23 成都鼎桥通信技术有限公司 Method for improving cluster downlink safety
CN105491664A (en) * 2014-10-13 2016-04-13 中国移动通信集团山东有限公司 Terminal paging method, and device

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103428809B (en) * 2012-05-23 2017-05-10 华为技术有限公司 Method for paging narrow-band terminal, network device and base station

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101080036A (en) * 2006-05-25 2007-11-28 华为技术有限公司 Method for processing call in wireless communication network
CN102348251A (en) * 2010-08-03 2012-02-08 中国移动通信有限公司 Call routing method and apparatus thereof, communication system and processing equipment
CN103369523A (en) * 2013-07-18 2013-10-23 成都鼎桥通信技术有限公司 Method for improving cluster downlink safety
CN105491664A (en) * 2014-10-13 2016-04-13 中国移动通信集团山东有限公司 Terminal paging method, and device

Also Published As

Publication number Publication date
CN110418343B (en) 2021-11-19
CN110418343A (en) 2019-11-05

Similar Documents

Publication Publication Date Title
WO2018050081A1 (en) Device identity authentication method and apparatus, electric device, and storage medium
WO2021196915A1 (en) Encryption and decryption operation-based data transmission methods and systems, and computer device
US20170208049A1 (en) Key agreement method and device for verification information
EP3259928B1 (en) Establishing and managing identities for constrained devices
CN109688098B (en) Method, device and equipment for secure communication of data and computer readable storage medium
CN107196972B (en) Authentication method and system, terminal and server
WO2018054220A1 (en) Slice network security isolation method and device
CN110392998B (en) Data packet checking method and equipment
CN112968910B (en) Replay attack prevention method and device
US20220417015A1 (en) Key update method and related apparatus
US10122755B2 (en) Method and apparatus for detecting that an attacker has sent one or more messages to a receiver node
US20230239693A1 (en) Association control method and related apparatus
WO2019205895A1 (en) Paging method, network device and terminal
WO2017132947A1 (en) Method for acquiring security parameters of to-be-transmitted service, signalling management network element, security function node and transmitting terminal
WO2018099407A1 (en) Account authentication login method and device
WO2017206185A1 (en) Method, apparatus and system for verifying legitimacy of application program
CN113992387B (en) Resource management method, device, system, electronic equipment and readable storage medium
WO2019205896A1 (en) Information processing method, network device and terminal
CN112242976B (en) Identity authentication method and device
CN111182548B (en) Pseudo network equipment identification method and communication device
KR101960583B1 (en) Method for issuing a certificate
WO2019205894A1 (en) Random access method, terminal, and network device
WO2019200690A1 (en) Data protection method, server and computer readable storage medium
US9860266B2 (en) Preventing messaging attacks
WO2018094594A1 (en) Communication method and device

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19792173

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 08/02/2021)

122 Ep: pct application non-entry in european phase

Ref document number: 19792173

Country of ref document: EP

Kind code of ref document: A1