WO2020024764A1 - Method and apparatus for verifying user equipment identifier in authentication process - Google Patents

Method and apparatus for verifying user equipment identifier in authentication process Download PDF

Info

Publication number
WO2020024764A1
WO2020024764A1 PCT/CN2019/094727 CN2019094727W WO2020024764A1 WO 2020024764 A1 WO2020024764 A1 WO 2020024764A1 CN 2019094727 W CN2019094727 W CN 2019094727W WO 2020024764 A1 WO2020024764 A1 WO 2020024764A1
Authority
WO
WIPO (PCT)
Prior art keywords
user equipment
identifier
user
network element
equipment identifier
Prior art date
Application number
PCT/CN2019/094727
Other languages
French (fr)
Chinese (zh)
Inventor
李华
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2020024764A1 publication Critical patent/WO2020024764A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Definitions

  • This application relates to the field of communications, and more specifically, to a method and apparatus for verifying a user equipment identity during an authentication process.
  • the binding relationship between the user and the user equipment is stored in the unified data management network element.
  • the network side will verify The binding relationship between the user's card and the user equipment (that is, the binding relationship between the user identity and the user equipment identity).
  • AMF Access and Mobility Management
  • AMF Access and Mobility Management
  • AMF Access and Mobility Management
  • the UE uses the communication key to encrypt the user equipment identity, and sends the encrypted user equipment identity to the base station.
  • the base station decrypts the received user equipment identity, and sends the decrypted user equipment identity to UDM (Unified Data Management (Unified Data Management Network Element), after receiving the decrypted user equipment identity, the UDM will verify the binding relationship between the user identity and the user equipment identity, and if the verification fails, it will refuse the registration of the user equipment.
  • UDM Unified Data Management (Unified Data Management Network Element
  • the present application provides a method and device for verifying a user equipment identity in an authentication process.
  • the user identity and the user equipment identity are sent to a unified data management network element through a registration request message; wherein the user equipment The identity is obtained by encryption based on the public key of the home network; the unified data management network element obtains a target user equipment identity that matches the user identity; and determines whether the received user equipment identity and the obtained target user equipment identity match.
  • the binding relationship between the user identifier and the user equipment identifier can be verified during the process of registering the network with the user equipment, thereby completing the binding relationship between the user identifier and the user equipment identifier with minimal signaling interaction. verification.
  • the present application provides a method for verifying a user equipment identity during an authentication process.
  • the method includes: the unified data management network element receives an authentication vector message obtained by an authentication server, and the user equipment authentication request message includes A user identifier and a user equipment identifier; the unified data management network element obtains a target user equipment identifier that matches the user identifier; the unified data management network element determines whether the received user equipment identifier and the obtained target user equipment identifier are match.
  • the above-mentioned authentication vector obtaining message may also be replaced with an authentication result confirmation message.
  • the registration request message includes a user identifier and a user equipment identifier;
  • the user identifier may be a SUCI (subscription, concealed identity, user hidden identifier) or 5G-GUTI (5G -global unique identity (5G global unique temporary identity), the user equipment identity is PEI (permanent equipment identity), IMEI (international mobile equipment identity), or IMEISV (international mobile equipment identity) and software version, International Mobile Station Equipment Identification and Software Version).
  • the method further includes: the unified data management network element UDM determines whether to check based on user subscription data A binding relationship between the user identifier and the user equipment identifier, wherein the user contract data is obtained according to the user identifier; it can be understood that when it is determined that the user identifier and the user equipment identifier need to be checked In the binding relationship, the unified data management network element obtains a target user equipment identifier that matches the user identifier.
  • the user identification and the user equipment identification in the user equipment authentication request message are encrypted.
  • the user equipment encrypts the foregoing two parameters, for example, encrypts the foregoing two parameters by using a public key of a home network, and then carries the foregoing two parameters in a registration request message.
  • the access and mobility management network element AMF After receiving the registration request message from the user equipment, the access and mobility management network element AMF sends the last parameter in it to the authentication server AUSF, and then the AUSF sends the above two parameters to the UDM.
  • the method further includes: The data management network element uses a preset home network public key to decrypt the user equipment identifier; the unified data management network element judges the received user equipment identifier and the obtained target user equipment identifier include: the unified data management The network element determines whether the decrypted user equipment identifier and the obtained target user equipment identifier match.
  • the unified data management network element determines whether the decrypted user equipment identifier and the obtained target user equipment identifier match, it will perform feedback according to the matching result. Specifically, if the decrypted user equipment identifier and the obtained target user equipment identifier match, the unified data management network element sends a first authentication result response message to the authentication server; if the decrypted user equipment identifier and the obtained The target user equipment identifier does not match, the unified data management network element sends a second authentication result response message to the authentication server, and the second result response message is used to indicate a binding relationship between the user equipment identifier and the user identifier verification failed.
  • the UDM needs to determine whether the binding relationship between the user identifier and the user equipment identifier needs to be verified according to the user identifier. The binding relationship between the user identity and the user equipment identity needs to be verified.
  • the UDM sends a user equipment identity acquisition request to the AUSF.
  • the AUSF will feedback the request to the AMF, and the AMF instructs the user equipment to upload the user equipment identity according to the request, and the AMF receives
  • the user equipment identity is sent to the UDM through AUSF.
  • the UDM After the UDM receives the user equipment identity sent by the AUSF, it verifies the binding relationship between the user identity and the user equipment identity. Of course, if the user equipment identity is in an encrypted state, it needs to be decrypted first, and then the binding relationship is verified.
  • the UDM needs to determine whether the binding relationship between the user identifier and the user equipment identifier needs to be verified according to the user identifier.
  • the binding relationship between the user identity and the user equipment identity needs to be verified, and the UDM sends a user equipment identity acquisition request to the AUSF.
  • the user equipment identity acquisition request includes the target user equipment in addition to the indication identity. logo.
  • the indication identifier is used to instruct AUSF to obtain the user equipment identifier, and the target user equipment identifier is obtained by the UDM according to the user identifier.
  • the AUSF After the AUSF obtains the user equipment identifier uploaded by the user equipment UE according to the user equipment identifier acquisition request, the AUSF compares whether the user equipment identifier uploaded by the UE matches the target user equipment identifier. It should be noted that the process of comparing whether the user equipment identifier uploaded by the UE matches the target user equipment identifier is a process of verifying the binding relationship between the user identifier and the user equipment identifier. In addition, the process in which the AUSF obtains the user equipment identity uploaded by the user equipment has been described previously, and is not repeated here.
  • the second aspect of the present invention discloses a method for verifying a user equipment identity during an authentication process, the method includes: the user equipment encrypts the user identity and the user equipment identity; and the user equipment sends the access and mobility management network element A registration request message, the registration request message includes an encrypted user identifier and an encrypted user equipment identifier.
  • the user identifier is a user hidden identifier SUCI or a 5G global unique temporary identifier 5G-GUTI
  • the user equipment identifier is a permanent device identifier PEI or an international mobile device identifier IMEI or an international mobile station device identifier and a software version IMEISV.
  • the user equipment uses a preset home network public key to encrypt the user equipment identity.
  • the user equipment may also use a preset home network public key to encrypt the user identity. It can be understood that the preset public key of the home network is pre-stored on the user equipment.
  • the AMF sends the above two parameters to the AUSF
  • the AUSF sends the above two parameters to the UDM
  • the UDM sends an instruction message to the user equipment according to the verification result.
  • the user equipment receives a registration rejection message sent by the mobile and management network element, where the registration rejection message is used to indicate that the binding relationship verification between the user equipment identifier and the user equipment identifier fails.
  • the above method may be replaced by: the user equipment encrypts the user identity; a registration request message sent by the user equipment to the access and mobility management network element AMF, and the registration request message includes the encrypted user Identification; the user equipment receives an authentication request message or a user equipment identification acquisition message sent by the AMF; the user equipment sends an encrypted user equipment identification to the AMF.
  • the third aspect of the present invention discloses a device or a network element (the device is a unified data network element UDM), and the device or network element may be used to execute the method described in the first aspect.
  • the device includes:
  • a receiving unit configured to receive a user equipment authentication request message sent by an authentication server, where the user equipment authentication request message includes a user identifier and a user equipment identifier;
  • An obtaining unit configured to obtain a target user equipment identifier that matches the user identifier
  • the judging unit is configured to judge whether the received user equipment identifier and the obtained target user equipment identifier match.
  • the user identifier is a user hidden identifier SUCI or a 5G global unique temporary identifier 5G-GUTI
  • the user equipment identifier is a permanent device identifier PEI or an international mobile device identifier IMEI or an international mobile station device identifier and software. Version IMEISV.
  • the user equipment request message may be an authentication vector obtaining message or an authentication result confirmation message.
  • the unified data management network element further includes a determining unit
  • the determining unit is configured to determine whether to check a binding relationship between the user identifier and the user equipment identifier according to user subscription data, where the user subscription data is obtained according to the user identifier;
  • the obtaining unit is configured to, when it is determined that the binding relationship between the user identifier and the user equipment identifier needs to be checked, the unified data management network element obtains a target user equipment identifier that matches the user identifier.
  • the user equipment identifier in the authentication request message is in an encrypted state;
  • the network element further includes a decryption unit;
  • the decryption unit is configured to decrypt the user equipment identity by using a preset home network public key
  • the determining unit is configured to determine whether the decrypted user equipment identifier and the obtained target user equipment identifier match.
  • the network element further includes a first sending unit
  • the first sending unit is configured to send a first authentication result response message to the authentication server if the decrypted user equipment identifier and the obtained target user equipment identifier match.
  • the network element further includes a second sending unit
  • the second sending unit is configured to send a second authentication result response message to the authentication server if the decrypted user equipment identifier and the obtained target user equipment identifier do not match, and the second result response message is used to indicate The verification of the binding relationship between the user equipment identifier and the user identifier failed.
  • a fourth aspect of the present invention discloses an apparatus (the apparatus is user equipment UE), and the apparatus may be configured to execute the method described in the second aspect.
  • the device includes: an encryption unit for encrypting a user identity and a user equipment identity; and a sending unit for a registration request message sent to an access and mobility management network element, where the registration request message includes encryption User ID and encrypted user device ID.
  • the user equipment further includes a receiving unit; the receiving unit is configured to receive a registration rejection message sent by the mobile and management network element, and the registration rejection message is used to indicate the user equipment identifier and the User device identity binding relationship verification failed.
  • the encryption unit is configured to encrypt the user equipment identity by using a preset home network public key.
  • the user identifier is the user hidden identifier SUCI or the 5G global unique temporary identifier 5G-GUTI
  • the user equipment identifier is a permanent device identifier PEI or an international mobile device identifier IMEI or an international mobile station device identifier and software version. IMEISV.
  • the present application provides a network element including a memory, a processor, a transceiver, and a computer program stored on the memory and executable on the processor.
  • a network element including a memory, a processor, a transceiver, and a computer program stored on the memory and executable on the processor.
  • the present application provides a user equipment.
  • the network element includes a memory, a processor, a transceiver, and a computer program stored on the memory and executable on the processor.
  • the computer program in the memory is executed,
  • the transceiver and the processor execute the method in the second aspect or any possible implementation manner of the second aspect.
  • the present application provides a computer-readable medium for storing a computer program, the computer program including instructions for performing the first aspect or a method in any possible implementation manner of the first aspect.
  • the present application provides a computer-readable medium for storing a computer program, the computer program including instructions for performing the second aspect or a method in any possible implementation manner of the second aspect.
  • the present application provides a computer program product containing instructions that, when run on a computer, causes the computer to perform the above-mentioned first aspect or the method in any possible implementation manner of the first aspect.
  • the present application provides a computer program product containing instructions that, when run on a computer, causes the computer to execute the method of the second aspect or any possible implementation manner of the second aspect.
  • the present application provides a chip, including: an input interface, an output interface, at least one processor, and a memory, and the input interface, the output interface, the processor, and the memory are connected by a bus,
  • the processor is configured to execute code in the memory, and when the code is executed, the processor is configured to execute the foregoing first aspect or a method in any possible implementation manner of the first aspect.
  • the present application provides a chip including: an input interface, an output interface, at least one processor, and a memory, and the input interface, the output interface, the processor, and the memory are connected by a bus,
  • the processor is configured to execute code in the memory, and when the code is executed, the processor is configured to execute the foregoing second aspect or a method in any possible implementation manner of the second aspect.
  • the UE carries a user identifier and a user equipment identifier when sending a registration request message, wherein the user equipment identifier is encrypted by a public key of a home network; a unified data management network element Acquiring a target user equipment identifier that matches the user identifier; and determining whether the received user equipment identifier and the acquired target user equipment identifier match.
  • the binding relationship between the user identifier and the user equipment identifier can be verified during the process of registering the network with the user equipment, thereby completing the binding relationship between the user identifier and the user equipment identifier with minimal signaling interaction. verification.
  • FIG. 1 is a 5G roaming architecture diagram provided by an embodiment of the present application.
  • FIG. 2 is a schematic flowchart of a method for verifying a user equipment identity during an authentication process according to an embodiment of the present application
  • 2a is a schematic flowchart of another method for verifying a user equipment identity in an authentication process according to an embodiment of the present application
  • FIG. 3 is a schematic flowchart of another method for verifying a user equipment identity in an authentication process according to an embodiment of the present application
  • 3a is a schematic flowchart of another method for verifying a user equipment identity in an authentication process according to an embodiment of the present application
  • 3b is a schematic flowchart of another method for verifying a user equipment identity in an authentication process according to an embodiment of the present application
  • FIG. 4 is a logical structural diagram of a network element for unified data management according to an embodiment of the present application.
  • FIG. 5 is a logical structural diagram of a network element of a user equipment according to an embodiment of the present application.
  • FIG. 6 is a physical structure diagram of a device according to an embodiment of the present application.
  • FIG. 1 shows a schematic block diagram of a 5G architecture provided by an embodiment of the present application.
  • the network architecture is based on services, and a variety of different types of network function modules are obtained.
  • the network function modules interact with each other in the form of network function service calls through service-oriented interfaces.
  • the network function module in the embodiment of the present application has specific functions and network interfaces, and may be a network element on dedicated hardware, a software instance running on dedicated hardware, or a related platform (such as a cloud infrastructure Examples of virtual functions on) are not limited in this embodiment of the present application.
  • Radio access network responsible for user equipment (UE) access. It can be understood that, in the actual description process, RAN can also be abbreviated as AN.
  • the UE in this embodiment of the present application may be mobile or fixed.
  • the UE may refer to an access terminal, terminal device, mobile terminal, user unit, user station, mobile station, mobile station, remote station, remote terminal.
  • the access terminal can be a cellular phone, a cordless phone, a session initiation protocol (SIP) phone, a wireless local loop (WLL) station, a personal digital processing (PDA), and wireless communication.
  • 5G 5th generation
  • NR new wireless
  • Access and mobility management function (AMF) module responsible for functions similar to mobility management in existing mobile management entities (MME), for controlling UE access to network resources And manage the movement of the UE.
  • MME mobile management entities
  • the AMF module and the RAN module communicate with each other to process the access network control plane, where N2 is not a service-oriented interface.
  • AUSF Authentication server function
  • Session management function session management function, SMF
  • SMF session management function
  • Network open function (NEF) module responsible for providing network function services in the core network to external network entity services securely, as well as internal and external network information conversion.
  • Network function module refers to a network element that can provide network services, such as AUSF, AMF, or UDM.
  • Network function database function (NRF) module responsible for service discovery and other functions.
  • NRF Network function database function
  • the full English name of the network function database can also be NF repository function.
  • PCF Policy control function
  • Unified data management (UDM) module including front end (FE) and user database (user data repository).
  • FE front end
  • UDR user subscription data storage server
  • Application function (AF) module provides application services.
  • UPF User Plane Function
  • SEPP Security Edge Protection Proxy
  • UDM can be understood as UDM network element or UDM function network element
  • NRF can be understood as NRF network element or NRF function network element.
  • the AMF module has a service interface NAMF
  • the SMF module has a service interface NSMF
  • the AUSF module has a service interface NAUSF
  • the NEF module has a service interface NNEF
  • the NRF module has a service interface NNRF
  • the PCF module has Service-oriented interface NPCF
  • UDM module has service-oriented interface NUDM
  • AF module has service-oriented interface NAF.
  • the present invention provides a solution. While performing identity authentication on the user equipment, the binding relationship between the user identifier and the user-identified device identifier is also verified, thereby It avoids a situation in which signaling resources are wasted when the binding relationship between the user identifier and the user-identified device identifier is verified in the prior art.
  • the user equipment encrypts the user equipment identity, and sends the encrypted user equipment identity through a registration request message.
  • FIG. 2 shows a schematic flowchart of a method for verifying a user equipment identity during an authentication process according to an embodiment of the present application.
  • the method may be applied to a network architecture as shown in FIG. 1.
  • the method includes:
  • the user equipment sends a Registration Request message to the AMF.
  • the registration request message includes a user identifier and a user equipment identifier;
  • the user identifier may be a SUCI (subscription, concealed identity, user hidden identifier) or 5G-GUTI (5G-global unique unique temperament) identity, 5G global unique temporary identity), the user equipment identity is PEI (permanent equipment identity) or IMEI (international mobile equipment identity), or IMEISV (international mobile equipment identity and software software version), International Mobile Station Equipment Identification and Software Version).
  • the user equipment determines whether to report the user equipment identity according to a pre-configuration or a situation where it needs to access a specific slice. If it is determined that the user equipment identity needs to be reported, the user equipment identity is encrypted, and the encrypted user equipment identity is carried in the registration request message. For example, the user equipment may use a preset home network public key to encrypt the user equipment identity.
  • the user identifier in the registration request message is also in an encrypted state.
  • the user equipment uses a preset home network public key to encrypt the user identifier.
  • the registration request message will trigger the network side to authenticate the user equipment.
  • the user identity is instantiated as SUCI or SUPI
  • the user equipment identity is instantiated as PEI.
  • the AMF sends a first authentication request message to the AUSF.
  • the AMF after receiving the registration request message sent by the user equipment, in response to the registration request message, the AMF sends a first authentication request message to the AUSF, where the authentication request message carries the user identifier and The user equipment identity.
  • the AMF can call the Nausf_UEAuthentication_AuthenticateRequest service of the AUSF, and send the user identifier and the user equipment identifier to the AUSF through the service;
  • the AUSF sends a second authentication request message to the UDM.
  • the AUSF after the AUSF receives the authentication request message sent by the AMF, in response to the first authentication request message, the AUSF sends a second authentication request message to the UDM, where the authentication request message carries the user identifier. And the user equipment identification.
  • the second authentication request message may be an authentication vector obtaining message or an authentication result confirmation message.
  • the AUSF invokes the Nudm_UEAuthentication_GetRequest service of the UDM, and passes the user identity and the user equipment identity through the service.
  • the UDM obtains a target user equipment identifier that matches the user identifier.
  • the UDM in response to the authentication request message sent by the AUSF, processes the parameters in the second authentication request message.
  • the UDM parses the second authentication request message, if a user equipment identifier exists, the UDM obtains a target user equipment identifier that matches the user identifier.
  • the UDM parses the authentication request message, if a user identifier and a user equipment identifier exist, the UDM obtains a target user equipment identifier that matches the user identifier.
  • the UDM obtains the user's subscription information according to the user identifier, and determines whether to check the binding relationship between the user identifier and the user equipment identifier according to the user's contract information.
  • the UDM obtains a target user equipment identifier that matches the user identifier. For example, if the authentication request message sent by the AUSF carries SUCI, the UDM will decrypt the SUCI according to the pre-stored private key to obtain SUPI, and obtain the user's subscription information according to SUPI.
  • the received user equipment identity is in an encrypted state.
  • UDM will use the pre-stored private key pair to receive the received The user equipment identity is decrypted to obtain the decrypted user equipment identity. After that, the UDM judges whether the decrypted user equipment identity matches the obtained user equipment identity.
  • the UDM sends a first authentication result response message to the AUSF.
  • the UDM sends a second authentication result response message to the AUSF, and the second result response message is used to indicate the user The verification of the binding relationship between the device ID and the user ID failed.
  • the UDM if the comparison fails, the UDM returns a specific reason value to the AUSF (the reason value is used to indicate that the binding relationship verification fails or the user equipment identifier does not match), and the AUSF returns the reason value to the AMF
  • the AMF returns a registration rejection message to the user equipment, and carries the specific cause value.
  • the user equipment receives a registration rejection message sent by the mobile and management network element, where the registration rejection message is used to indicate that the binding relationship verification between the user equipment identifier and the user equipment identifier fails.
  • the UDM feedbacks the result to the AUSF through a response message of Nudm_UEAuthentication_Get; the AUSF returns the result to the AMF through a response message of Nausf_UEAuthentication_Authenticate
  • the AMF feeds back the result to the UE through a Registration / Reject message.
  • the UE carries a user identifier and a user equipment identifier when sending a registration request message, so that the network side authenticates the UE and simultaneously performs the user identifier and the user equipment of the UE.
  • the identified binding relationship is verified, thereby avoiding a situation where signalling may be wasted during the subsequent verification of the binding relationship between the user identity of the UE and the user equipment identity.
  • step S105 may be replaced with the following steps S106-S107;
  • the UDM sends the obtained target user equipment identifier to the AUSF.
  • the UDM sends a target user equipment identifier to the AUSF through a Nudm_UEAuthentication_GetResponse message.
  • the AUSF compares whether the received user equipment identifier and the target user equipment identifier match.
  • the AUSF when the AUSF detects that the Nudm_UEAuthentication_GetResponse message carries the target user equipment identity, it will trigger S107.
  • the user equipment identity received by AUSF refers to the user equipment identity sent by AMF to AUSF. Before comparing whether the received user equipment identity matches the target user equipment identity, AUSF needs to perform the user equipment identity sent by AMF. Decrypt. The decrypted user equipment identity is then matched with the target user equipment identity.
  • FIG. 3 shows a schematic flowchart of a method for verifying a user equipment identity during an authentication process according to an embodiment of the present application.
  • the method can be applied to the network architecture shown in FIG.
  • the method includes:
  • the user equipment sends a registration request message to the AMF.
  • the user equipment UE initiates a Registration Request message to the AMF, and the message carries a user identifier, where the user identifier may be SUCI or 5G-GUTI.
  • the user equipment may decide whether to report the user equipment identifier according to the pre-configuration or the situation where the slice needs to be accessed (such as the slice for the car networking). If it is determined that the user equipment identifier needs to be reported, the user equipment identifier is Encrypt, and include the encrypted user equipment identity in the registration request message. It can be understood that if the user equipment identity is included in the registration request message, the UDM does not need to send a user equipment identity acquisition request in the future, and the UDM can directly authenticate the user based on the user identity and the user equipment identity transmitted through the AUSF. And a binding relationship indicated by the identifier and the user equipment.
  • the AMF sends a first authentication request message to the AUSF.
  • the AMF in response to the registration request message sent by the user equipment, invokes the Nausf_UEAuthentication_AuthenticateRequest service of the AUSF, and passes the user identity to the AUSF through the service. It can be understood that the AMF also transmits the operator network name to the AUSF through the service message.
  • the AMF obtains the SUPI corresponding to the 5G-GUTI according to the correspondence between the 5G-GUTI and the SUPI, and sends the SUPI to the AUSF.
  • the AUSF sends a second authentication request message to the UDM.
  • the second authentication request message may be an authentication vector message or an authentication result confirmation message.
  • the AUSF in response to the authentication request message sent by the AMF, invokes the Nudm_UEAuthentication_GetRequest service of the UDM to pass the user identity to the UDM through the service;
  • the UDM decrypts the SUCI according to a pre-made private key to obtain SUPI.
  • the UDM determines the user's user subscription information according to the SUPI; and determines whether to check the correspondence between the user equipment identifier and the user identifier according to the user's subscription information. Does not carry the user equipment identity in the authentication request message, the UDM needs to instruct the UE to upload the user equipment identity.
  • the UDM sends a user equipment identity acquisition request message to the AUSF.
  • the UDM may send the request message separately, or the identifier (for example, the indication identifier) of the acquisition request may be placed in other messages.
  • the UDM returns a Nudm_UEAuthentication_GetResponse message to the AUSF.
  • An indication identifier is carried in the message, and the indication identifier is used to instruct the UE to upload a user equipment identifier.
  • the UDM returns a Nudm_UEAuthentication_GetResponse message to the AUSF;
  • the Nudm_UEAuthentication_GetResponse message includes an indication identifier PEI-ind, which is used to instruct the UE to upload a user equipment identifier.
  • the Nudm_UEAuthentication_GetResponse message also includes an authentication vector AV, which is used to authenticate the user equipment.
  • the UDM returns a Nudm_UEAuthentication_GetResponse message to the AUSF; the Nudm_UEAuthentication_GetResponse message includes an authentication vector.
  • the UDM adds an indication identifier to the authentication vector, and the indication identifier is used to instruct the user equipment to upload the user equipment identifier.
  • the UDM may use a bit of the AMF (authentication management field) in the authentication token (AUTN) to request user equipment identification, where the AMF is included in the authentication vector. If the UE passes the network authentication and determines that the bit ratio of the AMF is set to a preset value, the UE sends a user equipment identity to the AMF.
  • AMF authentication management field
  • the AUSF sends a user equipment identity acquisition request message to the AMF.
  • this indication identifier is transparently transmitted, and the indication identifier is used to request the user equipment identifier.
  • the user equipment identifier previously obtained on the AMF, the user equipment identifier is directly sent to the AUSF, and then the AUSF forwards the user equipment identifier to the UDM; if the user equipment is not previously obtained on the AMF Identification, the AMF initiates an Identity Request (Identity Request) message to the user equipment according to the user equipment identification request message.
  • Identity Request Identity Request
  • the user equipment sends the user equipment identifier to the UDM, and the UDM verifies the binding relationship between the user identifier and the user equipment identifier.
  • the UE sends the user equipment identity to the UDM through the AMF and the AUSF.
  • the user equipment in response to the identity request message, the user equipment sends an identity response (Identity Response) message to the AMF.
  • the identity response message carries a user equipment identifier.
  • the UE in order to prevent the leakage of the user equipment identity, the UE encrypts the user equipment identity.
  • the user equipment identity is encrypted by using the public key of the home network.
  • the user equipment identity can also be encrypted by other mechanisms, which is not limited here.
  • the AMF sends the user equipment identity to the AUSF; it should be noted that, as shown in FIG. 3a, the AMF can call the Nausf_UEAuthentication_AuthenticateRequest service of the AUSF, and send the user equipment identity to the AUSF through the service.
  • the AUSF sends the user equipment identity to the UDM.
  • the AUSF calls the Nudm_UEAuthentication_ResultConfirmation service of the UDM, and sends the user equipment identity to the UDM through the service message.
  • the UDM receives the user equipment identifier sent by AUSF in an encrypted state. Therefore, the user equipment identifier needs to be decrypted to obtain the decrypted user equipment identifier. Furthermore, the UDM obtains the target corresponding to the user identifier. User equipment identity. If the decrypted user equipment identity matches the target user equipment identity, the verification is successful. For steps after successful verification, refer to the embodiment described in FIG. 2.
  • the UE carries a user identifier when sending a registration request message, and the network side obtains user subscription information according to the user identifier. Relationship, a user equipment identity acquisition request is sent to the UE. After the user equipment identity is obtained, the binding relationship between the user identity of the UE and the user equipment identity is verified, thereby avoiding subsequent user identity and user equipment identity of the UE. Signaling waste may occur during the binding relationship verification process.
  • a derivative embodiment may be generated, as shown in FIG. 3b.
  • the UDM may instruct the AUSF to verify the binding relationship between the user identity and the user equipment identity.
  • the UDM may carry the target user equipment identity in the user equipment identity request message; so that the AUSF verifies the binding relationship between the user identity and the user equipment identity after receiving the user equipment identity sent by the user;
  • the verification process refer to S209.
  • FIG. 2 describes in detail the method for verifying the user equipment identity during the authentication process provided by the embodiment of the present application.
  • the following describes the method for verifying the user equipment identity during the authentication process provided by the embodiment of the present application with reference to FIGS.
  • Device the device shown in FIG. 4 to FIG. 5 may execute the method described in the foregoing method embodiment.
  • FIG. 4 shows a unified data management network element (which has been exemplified in the above embodiment), and FIG. 5 shows user equipment.
  • the device (uniform data management network element UDM) 300 includes:
  • the receiving unit 301 is configured to receive a user equipment authentication request message sent by an authentication server, where the user equipment authentication request message includes a user identifier and a user equipment identifier;
  • the user equipment authentication request message may be an authentication vector obtaining message or an authentication result confirmation message.
  • An obtaining unit 302 configured to obtain a target user equipment identifier that matches the user identifier
  • the determining unit 303 is configured to determine whether the received user equipment identifier and the obtained target user equipment identifier match.
  • the user identifier is a user hidden identifier SUCI or a 5G global unique temporary identifier 5G-GUTI
  • the user equipment identifier is a permanent device identifier PEI or an international mobile device identifier IMEI or an international mobile station device identifier and software. Version IMEISV.
  • the unified data management network element 300 further includes a determining unit 304.
  • a determining unit 304 configured to determine whether to check a binding relationship between the user identifier and the user equipment identifier according to user subscription data, where the user subscription data is obtained according to the user identifier;
  • the obtaining unit 302 is configured to, when it is determined that the binding relationship between the user identifier and the user equipment identifier needs to be checked, the unified data management network element obtains a target user equipment identifier that matches the user identifier.
  • the user equipment identifier in the authentication request message is in an encrypted state;
  • the UDM300 further includes a decryption unit 305;
  • the decryption unit 305 is configured to decrypt the user equipment identifier by using a preset home network public key;
  • the judging unit 303 is configured to judge whether the decrypted user equipment identifier and the obtained target user equipment identifier match.
  • the UDM 300 further includes a first sending unit 306.
  • the first sending unit 306 is configured to send a first authentication result response message to the authentication server if the decrypted user equipment identifier matches the obtained target user equipment identifier.
  • the UDM300 further includes a second sending unit 307.
  • a second sending unit 307 configured to send a second authentication result response message to the authentication server if the decrypted user equipment identifier and the obtained target user equipment identifier do not match, and the second result response message is used to indicate The verification of the binding relationship between the user equipment identifier and the user identifier fails.
  • the user equipment 400 includes:
  • An encryption unit 401 configured to encrypt a user identifier and a user equipment identifier
  • the sending unit 402 is configured to send a registration request message to the access and mobility management network element, where the registration request message includes an encrypted user identifier and an encrypted user equipment identifier.
  • the user equipment 400 further includes a receiving unit 403;
  • the receiving unit 403 is configured to receive a registration rejection message sent by the mobile and management network element, where the registration rejection message is used to indicate that the binding relationship verification between the user equipment identifier and the user equipment identifier fails.
  • the encryption unit 401 is configured to encrypt the user equipment identity by using a preset home network public key.
  • the user identifier is a user hidden identifier SUCI or a 5G global unique temporary identifier 5G-GUTI
  • the user equipment identifier is a permanent device identifier PEI or an international mobile device identifier IMEI or an international mobile station device identifier and a software version IMEISV.
  • the devices 300 and 400 here are embodied in the form of functional units.
  • the term "unit” herein may refer to an application-specific integrated circuit (ASIC), an electronic circuit, a processor (such as a shared processor, a proprietary processor, or a group of processors) for executing one or more software or firmware programs. Processors, etc.) and memory, merge logic, and / or other suitable components that support the functions described.
  • ASIC application-specific integrated circuit
  • processor such as a shared processor, a proprietary processor, or a group of processors
  • memory merge logic, and / or other suitable components that support the functions described.
  • the device 300 may specifically be the UDM shown in FIG. 2 described above, and the device 300 may be used to execute the processes and / or steps performed by the UDM in FIG. 2 as the main body, in order to avoid Repeat, not repeat them here.
  • the apparatus 400 may specifically be the user equipment UE shown in FIG. 2 described above, and the apparatus 400 may be used to execute the processes and / or steps performed by the UE in FIG. 2 as the main body, To avoid repetition, we will not repeat them here.
  • the logic units shown in FIGS. 4 to 5 can be implemented according to the hardware architecture shown in FIG. 6.
  • the hardware device shown in FIG. 6 may include a processor 610, a transceiver 620, and a memory 630.
  • the processor 610, the transceiver 620, and the memory 630 communicate with each other through an internal connection path.
  • the related functions implemented by the processing unit, the obtaining unit, and the determining unit in FIG. 4 may be implemented by the processor 610, and the related functions implemented by the receiving unit and the sending unit may be implemented by the processor 610 controlling the transceiver 620.
  • the related functions implemented by the processing unit and the acquisition unit in FIG. 5 may be implemented by the processor 610, and the related functions implemented by the receiving unit and the transmitting unit may be implemented by the processor 610 controlling the transceiver 620.
  • the processor 610 may include one or more processors, for example, one or more central processing units (CPUs).
  • CPUs central processing units
  • the processor may be a single-core CPU, or Can be a multi-core CPU.
  • the transceiver 620 is used to send and receive data and / or signals, and to receive data and / or signals.
  • the transceiver may include a transmitter and a receiver, the transmitter is used to send data and / or signals, and the receiver is used to receive data and / or signals.
  • the memory 630 includes, but is not limited to, random access memory (RAM), read-only memory (ROM), erasable programmable memory (EPROM), read-only memory A compact disc (compact disc-read-only memory, CD-ROM).
  • RAM random access memory
  • ROM read-only memory
  • EPROM erasable programmable memory
  • read-only memory A compact disc (compact disc-read-only memory, CD-ROM).
  • CD-ROM compact disc-read-only memory
  • the memory 630 is configured to store the program code and data of the authorization module, and may be a separate device or integrated in the processor 610.
  • the device 600 may be a chip, which may be a field programmable gate array that implements related functions, a dedicated integrated chip, a system chip, a central processing unit, a network processor, a digital signal processing circuit, and a micro-controller. Controller, you can also use a programmable controller or other integrated chips.
  • the chip may optionally include one or more memories for storing program code, and when the code is executed, the processor implements a corresponding function.
  • FIG. 6 the structures of the devices involved in FIGS. 4 to 5 can all be shown in FIG. 6 and include components such as a processor, a transceiver, and a memory.
  • the memory stores program code. When executed, each network element performs the function shown in FIG. 2.
  • the physical architecture of the user equipment, the mobile and management access network element, the authentication server, and the unified data management network element involved in FIG. 2 or FIG. 3 can refer to the architecture shown in FIG. 6.
  • the computer program product includes one or more computer instructions.
  • the computer may be a general-purpose computer, a special-purpose computer, a computer network, or other programmable devices.
  • the computer instructions may be stored in a computer-readable storage medium or transmitted through the computer-readable storage medium.
  • the computer instructions may be transmitted from a website site, computer, server, or data center through wired (for example, coaxial cable, optical fiber, digital subscriber line (DSL)) or wireless (for example, infrared, wireless, microwave, etc.) Another website site, computer, server, or data center for transmission.
  • the computer-readable storage medium may be any available medium that can be accessed by a computer or a data storage device such as a server, a data center, and the like that includes one or more available medium integration.
  • the available medium may be a magnetic medium (for example, a floppy disk, a hard disk, a magnetic tape), an optical medium (for example, a digital versatile disc (DVD)), or a semiconductor medium (for example, an SSD).
  • the processes may be completed by a computer program instructing related hardware.
  • the program may be stored in a computer-readable storage medium.
  • When the program is executed, Can include the processes of the method embodiments described above.
  • the foregoing storage medium includes various media that can store program codes, such as a ROM or a RAM, a magnetic disk, or an optical disc.
  • the disclosed systems, devices, and methods may be implemented in other ways.
  • the device embodiments described above are only schematic.
  • the division of the unit is only a logical function division.
  • multiple units or components may be combined or Can be integrated into another system, or some features can be ignored or not implemented.
  • the displayed or discussed mutual coupling or direct coupling or communication connection may be indirect coupling or communication connection through some interfaces, devices or units, which may be electrical, mechanical or other forms.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, may be located in one place, or may be distributed on multiple network units. Some or all of the units may be selected according to actual needs to achieve the objective of the solution of this embodiment.
  • the functional units in the embodiments of the present application may be integrated into one processing unit, or each of the units may exist separately physically, or two or more units may be integrated into one unit.
  • the functions are implemented in the form of software functional units and sold or used as independent products, they can be stored in a computer-readable storage medium.
  • the technical solution of this application is essentially a part that contributes to the existing technology or a part of the technical solution can be embodied in the form of a software product.
  • the computer software product is stored in a storage medium, including Several instructions are used to cause a computer device (which may be a personal computer, a server, or a network device, etc.) to perform all or part of the steps of the method described in the embodiments of the present application.
  • the foregoing storage medium includes various media that can store program codes, such as a U disk, a mobile hard disk, a ROM, a RAM, a magnetic disk, or an optical disk.

Abstract

The present application provides a method and apparatus for verifying a user equipment identifier in an authentication process. The method comprises: in a network registration process of a user equipment, send a user identifier and a user equipment identifier to a unified data management network element by means of a registration request message, wherein the user equipment identifier is encrypted by means of a public key of a home network; the unified data management network element obtains a target user equipment identifier matching the user identifier; and determine whether the received user equipment identifier matches the obtained target user equipment identifier. According to the technical solution provided by the present invention, a binding relationship between a user identifier and a user equipment identifier is verified in a network registration process of the user equipment, so that verification of the binding relationship between the user identifier and the user equipment identifier is achieved with minimum signaling interaction.

Description

一种鉴权过程中验证用户设备标识的方法及装置Method and device for verifying user equipment identity in authentication process
本申请要求于2018年8月3日提交中国国家知识产权局、申请号为201810877868.8、发明名称为“一种鉴权过程中验证用户设备标识的方法及装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of a Chinese patent application filed on August 3, 2018 with the State Intellectual Property Office of China, with an application number of 201810877868.8 and an invention name of "a method and device for verifying user equipment identification during authentication", which The entire contents are incorporated herein by reference.
技术领域Technical field
本申请涉及通信领域,更具体地,涉及鉴权过程中验证用户设备标识的方法及装置。This application relates to the field of communications, and more specifically, to a method and apparatus for verifying a user equipment identity during an authentication process.
背景技术Background technique
在一些应用场景下,用户和用户设备是存在绑定关系的(用户标识与用户设备标识的绑定关系存储在统一数据管理网元中),当此类用户设备进行注册时,网络侧会验证用户的卡和用户设备的绑定关系(即用户标识和用户设备标识之间的绑定关系)。In some application scenarios, there is a binding relationship between the user and the user equipment (the binding relationship between the user identifier and the user equipment identifier is stored in the unified data management network element). When such user equipment is registered, the network side will verify The binding relationship between the user's card and the user equipment (that is, the binding relationship between the user identity and the user equipment identity).
具体的,根据5G中消息注册的流程可知(参考TS23.502),AMF(Access and Mobility Management,接入和移动性管理功能)完成UE(user equipment,用户设备)的鉴权之后,AMF和UE会共享一套安全上下文,该安全上下文中包括通信密钥。UE会利用该通信密钥对用户设备标识进行加密,并向基站发送加密后的用户设备标识,基站对接收到的用户设备标识进行解密,并将解密后的用户设备标识发送给UDM(Unified Data Management,统一数据管理网元),UDM收到解密后的用户设备标识之后,会验证用户标识与该用户设备标识之间的绑定关系,如果验证失败,则拒绝该用户设备的注册。Specifically, according to the message registration process in 5G (refer to TS23.502), AMF (Access and Mobility Management) completes the authentication of the UE (user equipment) and the AMF and the UE A set of security contexts are shared, which includes the communication key. The UE uses the communication key to encrypt the user equipment identity, and sends the encrypted user equipment identity to the base station. The base station decrypts the received user equipment identity, and sends the decrypted user equipment identity to UDM (Unified Data Management (Unified Data Management Network Element), after receiving the decrypted user equipment identity, the UDM will verify the binding relationship between the user identity and the user equipment identity, and if the verification fails, it will refuse the registration of the user equipment.
需要指出的是,上述验证用户设备与用户的绑定关系的流程较为烦琐,如果后续验证失败,则前面诸多流程就会变成无用功,从而浪费了信令资源。It should be noted that the above-mentioned process of verifying the binding relationship between the user equipment and the user is relatively cumbersome. If subsequent verification fails, many of the previous processes will become useless, thereby wasting signalling resources.
发明内容Summary of the invention
本申请提供一种鉴权过程中验证用户设备标识的方法和设备,在用户设备进行网络注册的过程,通过注册请求消息向统一数据管理网元发送用户标识和用户设备标识;其中,该用户设备标识是根据归属网络的公钥加密得到的;统一数据管理网元获取与所述用户标识匹配的目标用户设备标识;并判断接收到的用户设备标识和获取到的目标用户设备标识是否匹配。通过本发明提供的技术方案,可以在用户设备注册网络的过程,验证用户标识和用户设备标识的绑定关系,从而以最少信令交互的方式完成了用户标识与用户设备标识的绑定关系的验证。The present application provides a method and device for verifying a user equipment identity in an authentication process. During a network registration process on the user equipment, the user identity and the user equipment identity are sent to a unified data management network element through a registration request message; wherein the user equipment The identity is obtained by encryption based on the public key of the home network; the unified data management network element obtains a target user equipment identity that matches the user identity; and determines whether the received user equipment identity and the obtained target user equipment identity match. Through the technical solution provided by the present invention, the binding relationship between the user identifier and the user equipment identifier can be verified during the process of registering the network with the user equipment, thereby completing the binding relationship between the user identifier and the user equipment identifier with minimal signaling interaction. verification.
第一方面,本申请提供了一种鉴权过程中验证用户设备标识的方法,该方法包括:统一数据管理网元接收认证服务器发送的获取鉴权向量消息,所述用户设备认证请求消息中包括用户标识和用户设备标识;所述统一数据管理网元获取与所述用户标识匹配的目标用户设备标识;所述统一数据管理网元判断接收到的用户设备标识和获取到的目标用户设备标识是否匹配。In a first aspect, the present application provides a method for verifying a user equipment identity during an authentication process. The method includes: the unified data management network element receives an authentication vector message obtained by an authentication server, and the user equipment authentication request message includes A user identifier and a user equipment identifier; the unified data management network element obtains a target user equipment identifier that matches the user identifier; the unified data management network element determines whether the received user equipment identifier and the obtained target user equipment identifier are match.
需要指出的是,上述获取鉴权向量消息也可替换为鉴权结果确认消息。It should be noted that the above-mentioned authentication vector obtaining message may also be replaced with an authentication result confirmation message.
举例来说,其中,需要指出的是,该注册请求消息中包括用户标识和用户设备标识;举例来说,所述用户标识可以是SUCI(subscription concealed identifier,用户隐藏标识)或 5G-GUTI(5G-global unique temporary identity,5G全球唯一临时标识),所述用户设备标识为PEI(permanent equipment identifier,永久设备标识)或IMEI(international mobile equipment identity,国际移动设备标识)或IMEISV(international mobile station equipment identity and software version,国际移动台设备标识和软件版本)。For example, it should be noted that the registration request message includes a user identifier and a user equipment identifier; for example, the user identifier may be a SUCI (subscription, concealed identity, user hidden identifier) or 5G-GUTI (5G -global unique identity (5G global unique temporary identity), the user equipment identity is PEI (permanent equipment identity), IMEI (international mobile equipment identity), or IMEISV (international mobile equipment identity) and software version, International Mobile Station Equipment Identification and Software Version).
其中,需要指出的是,所述统一数据管理网元获取与所述用户标识匹配的目标用户设备标识之前,所述方法还包括:所述统一数据管理网元UDM根据用户签约数据确定是否需要检查所述用户标识与所述用户设备标识的绑定关系,其中,所述用户签约数据是根据所述用户标识获取的;可以理解的是,当确定需要检查所述用户标识与所述用户设备标识的绑定关系时,所述统一数据管理网元获取与所述用户标识匹配的目标用户设备标识。It should be noted that before the unified data management network element obtains a target user equipment identifier that matches the user identity, the method further includes: the unified data management network element UDM determines whether to check based on user subscription data A binding relationship between the user identifier and the user equipment identifier, wherein the user contract data is obtained according to the user identifier; it can be understood that when it is determined that the user identifier and the user equipment identifier need to be checked In the binding relationship, the unified data management network element obtains a target user equipment identifier that matches the user identifier.
进一步需要指出的是,该用户设备认证请求消息中的用户标识和用户设备标识都是经过加密的。具体的,用户设备会对上述两个参数进行加密,比如利用归属网络的公钥对上述两个参数分别进行加密,然后在注册请求消息中携带上述两个参数。接入和移动管理网元AMF接收到用户设备的注册请求消息后,会将里面的上个参数发送给认证服务器AUSF,接着,AUSF会将上述两个参数发送给UDM。It should further be pointed out that the user identification and the user equipment identification in the user equipment authentication request message are encrypted. Specifically, the user equipment encrypts the foregoing two parameters, for example, encrypts the foregoing two parameters by using a public key of a home network, and then carries the foregoing two parameters in a registration request message. After receiving the registration request message from the user equipment, the access and mobility management network element AMF sends the last parameter in it to the authentication server AUSF, and then the AUSF sends the above two parameters to the UDM.
由于所述认证请求消息中的用户设备标识处于加密状态;所述统一数据管理网元判断接收到的用户设备标识和获取到的目标用户设备标识是否匹配之前,所述方法还包括:所述统一数据管理网元利用预设的归属网络公钥对所述用户设备标识进行解密;所述统一数据管理网元判断接收到的用户设备标识和获取到的目标用户设备标识包括:所述统一数据管理网元判断解密得到的用户设备标识和获取到的目标用户设备标识是否匹配。Because the user equipment identifier in the authentication request message is in an encrypted state; before the unified data management network element determines whether the received user equipment identifier and the obtained target user equipment identifier match, the method further includes: The data management network element uses a preset home network public key to decrypt the user equipment identifier; the unified data management network element judges the received user equipment identifier and the obtained target user equipment identifier include: the unified data management The network element determines whether the decrypted user equipment identifier and the obtained target user equipment identifier match.
可以理解的是,所述统一数据管理网元判断解密得到的用户设备标识和获取到的目标用户设备标识是否匹配之后,会根据匹配的结果进行反馈。具体的,若解密得到的用户设备标识和获取到的目标用户设备标识匹配,所述统一数据管理网元向所述认证服务器发送第一认证结果响应消息;若解密得到的用户设备标识和获取到的目标用户设备标识不匹配,所述统一数据管理网元向所述认证服务器发送第二认证结果响应消息,所述第二结果响应消息用于指示所述用户设备标识与用户标识的绑定关系验证失败。It can be understood that after the unified data management network element determines whether the decrypted user equipment identifier and the obtained target user equipment identifier match, it will perform feedback according to the matching result. Specifically, if the decrypted user equipment identifier and the obtained target user equipment identifier match, the unified data management network element sends a first authentication result response message to the authentication server; if the decrypted user equipment identifier and the obtained The target user equipment identifier does not match, the unified data management network element sends a second authentication result response message to the authentication server, and the second result response message is used to indicate a binding relationship between the user equipment identifier and the user identifier verification failed.
另外,需要指出的是,如果所述用户设备认证请求消息中包括用户标识而没有包括用户设备标识,那么UDM需要根据用户标识判断是否需要验证所述用户标识和用户设备标识的绑定关系,如果需要验证所述用户标识和用户设备标识的绑定关系,所述UDM向AUSF发送用户设备标识获取请求,AUSF会向AMF反馈该请求,AMF会根据该请求指示用户设备上传用户设备标识,AMF收到该用户设备标识后,会通过AUSF向UDM发送该用户设备标识。UDM接收到AUSF发送的用户设备标识之后,会验证用户标识和用户设备标识的绑定关系。当然,如果用户设备标识处于加密状态的话,需要先进行解密,然后验证所述绑定关系。In addition, it should be noted that if the user equipment authentication request message includes a user identifier but does not include a user equipment identifier, the UDM needs to determine whether the binding relationship between the user identifier and the user equipment identifier needs to be verified according to the user identifier. The binding relationship between the user identity and the user equipment identity needs to be verified. The UDM sends a user equipment identity acquisition request to the AUSF. The AUSF will feedback the request to the AMF, and the AMF instructs the user equipment to upload the user equipment identity according to the request, and the AMF receives When the user equipment identity is obtained, the user equipment identity is sent to the UDM through AUSF. After the UDM receives the user equipment identity sent by the AUSF, it verifies the binding relationship between the user identity and the user equipment identity. Of course, if the user equipment identity is in an encrypted state, it needs to be decrypted first, and then the binding relationship is verified.
另外,需要指出的是,如果所述用户设备认证请求消息中包括用户标识而没有包括用户设备标识,那么UDM需要根据用户标识判断是否需要验证所述用户标识和用户设备标识的绑定关系,如果需要验证所述用户标识和用户设备标识的绑定关系,所述UDM向AUSF发送用户设备标识获取请求,其中,需要指出的是该用户设备标识获取请求中除了指示标识外,还包括目标用户设备标识。其中,该指示标识用于指示AUSF获取所述用户设备标识,该目标用户设备标识是UDM根据用户标识获取。AUSF根据该用户设备标识获取请求获取到用户设备UE上传的用户设备标识之后,该AUSF会比较UE上传的用户设备标识和所述目标用户设备标识是否匹配。需要指出的是,比较UE上传的用户设备标识和所述目标用户设备标识是否匹配的过 程就是验证所述用户标识和用户设备标识的绑定关系的过程。另外,AUSF获取用户设备上传的用户设备标识的过程在前面已经描述过,在此不再赘述。In addition, it should be noted that if the user equipment authentication request message includes a user identifier but does not include a user equipment identifier, the UDM needs to determine whether the binding relationship between the user identifier and the user equipment identifier needs to be verified according to the user identifier. The binding relationship between the user identity and the user equipment identity needs to be verified, and the UDM sends a user equipment identity acquisition request to the AUSF. It should be noted that the user equipment identity acquisition request includes the target user equipment in addition to the indication identity. Logo. The indication identifier is used to instruct AUSF to obtain the user equipment identifier, and the target user equipment identifier is obtained by the UDM according to the user identifier. After the AUSF obtains the user equipment identifier uploaded by the user equipment UE according to the user equipment identifier acquisition request, the AUSF compares whether the user equipment identifier uploaded by the UE matches the target user equipment identifier. It should be noted that the process of comparing whether the user equipment identifier uploaded by the UE matches the target user equipment identifier is a process of verifying the binding relationship between the user identifier and the user equipment identifier. In addition, the process in which the AUSF obtains the user equipment identity uploaded by the user equipment has been described previously, and is not repeated here.
本发明第二方面公开了一种鉴权过程中验证用户设备标识的方法,所述方法包括:用户设备对用户标识和用户设备标识进行加密;所述用户设备向接入与移动管理网元发送的注册请求消息,所述注册请求消息中包括加密过的用户标识和加密过的用户设备标识。The second aspect of the present invention discloses a method for verifying a user equipment identity during an authentication process, the method includes: the user equipment encrypts the user identity and the user equipment identity; and the user equipment sends the access and mobility management network element A registration request message, the registration request message includes an encrypted user identifier and an encrypted user equipment identifier.
所述用户标识为用户隐藏标识SUCI或5G全球唯一临时标识5G-GUTI,所述用户设备标识为永久设备标识PEI或者国际移动设备标识IMEI或者国际移动台设备标识和软件版本IMEISV。The user identifier is a user hidden identifier SUCI or a 5G global unique temporary identifier 5G-GUTI, and the user equipment identifier is a permanent device identifier PEI or an international mobile device identifier IMEI or an international mobile station device identifier and a software version IMEISV.
其中,需要指出的是,所述用户设备使用预设的归属网络公钥对所述用户设备标识进行加密。另外,所述用户设备还可以使用预设的归属网络公钥对所述用户标识进行加密。可以理解的是,所述预设的归属网络的公钥是预存在用户设备上的。It should be noted that the user equipment uses a preset home network public key to encrypt the user equipment identity. In addition, the user equipment may also use a preset home network public key to encrypt the user identity. It can be understood that the preset public key of the home network is pre-stored on the user equipment.
其中,需要指出的是,用户设备UE向接入与移动管理网元AMF发送用户标识和用户设备标识之后,AMF会向AUSF发送上述两个参数,接着AUSF会向UDM发送上述两个参数;UDM接收到上述两个参数后,会根据上述两个参数验证所述用户标识和所述用户设备标识的绑定关系。然后,UDM会根据验证的结果向用户设备发送指示消息。具体的,所述用户设备接收所述移动与管理网元发送的注册拒绝消息,所述注册拒绝消息用于指示所述用户设备标识与所述用户设备标识的绑定关系验证失败。It should be noted that after the user equipment UE sends the user identity and the user equipment identity to the access and mobility management network element AMF, the AMF sends the above two parameters to the AUSF, and the AUSF sends the above two parameters to the UDM; After receiving the two parameters, the binding relationship between the user identifier and the user equipment identifier is verified according to the two parameters. Then, the UDM sends an instruction message to the user equipment according to the verification result. Specifically, the user equipment receives a registration rejection message sent by the mobile and management network element, where the registration rejection message is used to indicate that the binding relationship verification between the user equipment identifier and the user equipment identifier fails.
另外,可选的,上述方法可替换为:用户设备对用户标识进行加密;所述用户设备向接入与移动管理网元AMF发送的注册请求消息,所述注册请求消息中包括加密过的用户标识;所述用户设备接收所述AMF发送的身份验证请求消息或用户设备标识获取消息;所述用户设备向所述AMF发送加密的用户设备标识。In addition, optionally, the above method may be replaced by: the user equipment encrypts the user identity; a registration request message sent by the user equipment to the access and mobility management network element AMF, and the registration request message includes the encrypted user Identification; the user equipment receives an authentication request message or a user equipment identification acquisition message sent by the AMF; the user equipment sends an encrypted user equipment identification to the AMF.
本发明第三方面公开了一种装置或网元(该装置为统一数据网元UDM),该装置或网元可用于执行第一方面所述的方法。具体的,所述装置包括:The third aspect of the present invention discloses a device or a network element (the device is a unified data network element UDM), and the device or network element may be used to execute the method described in the first aspect. Specifically, the device includes:
接收单元,用于接收认证服务器发送的用户设备认证请求消息,所述用户设备认证请求消息中包括用户标识和用户设备标识;A receiving unit, configured to receive a user equipment authentication request message sent by an authentication server, where the user equipment authentication request message includes a user identifier and a user equipment identifier;
获取单元,用于获取与所述用户标识匹配的目标用户设备标识;An obtaining unit, configured to obtain a target user equipment identifier that matches the user identifier;
判断单元,用于判断接收到的用户设备标识和获取到的目标用户设备标识是否匹配。The judging unit is configured to judge whether the received user equipment identifier and the obtained target user equipment identifier match.
其中,需要指出的是,所述用户标识为用户隐藏标识SUCI或5G全球唯一临时标识5G-GUTI,所述用户设备标识为永久设备标识PEI或者国际移动设备标识IMEI或者国际移动台设备标识和软件版本IMEISV。It should be noted that the user identifier is a user hidden identifier SUCI or a 5G global unique temporary identifier 5G-GUTI, and the user equipment identifier is a permanent device identifier PEI or an international mobile device identifier IMEI or an international mobile station device identifier and software. Version IMEISV.
其中,该用户设备请求消息可以是获取鉴权向量消息或鉴权结果确认消息。The user equipment request message may be an authentication vector obtaining message or an authentication result confirmation message.
可选的,所述统一数据管理网元还包括确定单元;Optionally, the unified data management network element further includes a determining unit;
所述确定单元,用于根据用户签约数据确定是否需要检查所述用户标识与所述用户设备标识的绑定关系,其中,所述用户签约数据是根据所述用户标识获取的;The determining unit is configured to determine whether to check a binding relationship between the user identifier and the user equipment identifier according to user subscription data, where the user subscription data is obtained according to the user identifier;
所述获取单元,用于当确定需要检查所述用户标识与所述用户设备标识的绑定关系时,所述统一数据管理网元获取与所述用户标识匹配的目标用户设备标识。The obtaining unit is configured to, when it is determined that the binding relationship between the user identifier and the user equipment identifier needs to be checked, the unified data management network element obtains a target user equipment identifier that matches the user identifier.
可选的,所述认证请求消息中的用户设备标识处于加密状态;所述网元还包括解密单元;Optionally, the user equipment identifier in the authentication request message is in an encrypted state; the network element further includes a decryption unit;
所述解密单元,用于利用预设的归属网络公钥对所述用户设备标识进行解密;The decryption unit is configured to decrypt the user equipment identity by using a preset home network public key;
所述判断单元,用于判断解密得到的用户设备标识和获取到的目标用户设备标识是否匹配。The determining unit is configured to determine whether the decrypted user equipment identifier and the obtained target user equipment identifier match.
可选的,所述网元还包括第一发送单元;Optionally, the network element further includes a first sending unit;
所述第一发送单元,用于若解密得到的用户设备标识和获取到的目标用户设备标识匹配,向所述认证服务器发送第一认证结果响应消息。The first sending unit is configured to send a first authentication result response message to the authentication server if the decrypted user equipment identifier and the obtained target user equipment identifier match.
可选的,所述网元还包括第二发送单元;Optionally, the network element further includes a second sending unit;
所述第二发送单元,用于若解密得到的用户设备标识和获取到的目标用户设备标识不匹配,向所述认证服务器发送第二认证结果响应消息,所述第二结果响应消息用于指示所述用户设备标识与用户标识的绑定关系验证失败。The second sending unit is configured to send a second authentication result response message to the authentication server if the decrypted user equipment identifier and the obtained target user equipment identifier do not match, and the second result response message is used to indicate The verification of the binding relationship between the user equipment identifier and the user identifier failed.
本发明第四方面公开了一种装置(该装置为用户设备UE),该装置可用于执行第二方面所描述的方法。具体的,所述装置包括:加密单元,用于对用户标识和用户设备标识进行加密;发送单元,用于向接入与移动管理网元发送的注册请求消息,所述注册请求消息中包括加密过的用户标识和加密过的用户设备标识。A fourth aspect of the present invention discloses an apparatus (the apparatus is user equipment UE), and the apparatus may be configured to execute the method described in the second aspect. Specifically, the device includes: an encryption unit for encrypting a user identity and a user equipment identity; and a sending unit for a registration request message sent to an access and mobility management network element, where the registration request message includes encryption User ID and encrypted user device ID.
可选的,所述用户设备还包括接收单元;所述接收单元,用于接收所述移动与管理网元发送的注册拒绝消息,所述注册拒绝消息用于指示所述用户设备标识与所述用户设备标识的绑定关系验证失败。Optionally, the user equipment further includes a receiving unit; the receiving unit is configured to receive a registration rejection message sent by the mobile and management network element, and the registration rejection message is used to indicate the user equipment identifier and the User device identity binding relationship verification failed.
另外,具体的,所述加密单元,用于使用预设的归属网络公钥对所述用户设备标识进行加密。In addition, specifically, the encryption unit is configured to encrypt the user equipment identity by using a preset home network public key.
进一步需要指出的是,所述用户标识为用户隐藏标识SUCI或5G全球唯一临时标识5G-GUTI,所述用户设备标识为永久设备标识PEI或者国际移动设备标识IMEI或者国际移动台设备标识和软件版本IMEISV。It should further be noted that the user identifier is the user hidden identifier SUCI or the 5G global unique temporary identifier 5G-GUTI, and the user equipment identifier is a permanent device identifier PEI or an international mobile device identifier IMEI or an international mobile station device identifier and software version. IMEISV.
第五方面,本申请提供了一种网元,该网元包括存储器、处理器、收发器及存储在该存储器上并可在该处理器上运行的计算机程序,当存储器中的计算机程序被执行时,该收发器和处理器执行上述第一方面或第一方面的任意可能的实现方式中的方法。In a fifth aspect, the present application provides a network element including a memory, a processor, a transceiver, and a computer program stored on the memory and executable on the processor. When the computer program in the memory is executed, When the transceiver and the processor execute the first aspect or the method in any possible implementation manner of the first aspect.
第六方面,本申请提供了一种用户设备,该网元包括存储器、处理器、收发器及存储在该存储器上并可在该处理器上运行的计算机程序,当存储器中的计算机程序被执行时,该收发器和处理器执行上述第二方面或第二方面的任意可能的实现方式中的方法。According to a sixth aspect, the present application provides a user equipment. The network element includes a memory, a processor, a transceiver, and a computer program stored on the memory and executable on the processor. When the computer program in the memory is executed, When the transceiver and the processor execute the method in the second aspect or any possible implementation manner of the second aspect.
第七方面,本申请提供了一种计算机可读介质,用于存储计算机程序,该计算机程序包括用于执行第一方面或第一方面的任意可能的实现方式中的方法的指令。In a seventh aspect, the present application provides a computer-readable medium for storing a computer program, the computer program including instructions for performing the first aspect or a method in any possible implementation manner of the first aspect.
第八方面,本申请提供了一种计算机可读介质,用于存储计算机程序,该计算机程序包括用于执行第二方面或第二方面的任意可能的实现方式中的方法的指令。In an eighth aspect, the present application provides a computer-readable medium for storing a computer program, the computer program including instructions for performing the second aspect or a method in any possible implementation manner of the second aspect.
第九方面,本申请提供了一种包含指令的计算机程序产品,当其在计算机上运行时,使得计算机执行上述第一方面或第一方面的任意可能的实现方式中的方法。In a ninth aspect, the present application provides a computer program product containing instructions that, when run on a computer, causes the computer to perform the above-mentioned first aspect or the method in any possible implementation manner of the first aspect.
第十方面,本申请提供了一种包含指令的计算机程序产品,当其在计算机上运行时,使得计算机执行上述第二方面或第二方面的任意可能的实现方式中的方法。In a tenth aspect, the present application provides a computer program product containing instructions that, when run on a computer, causes the computer to execute the method of the second aspect or any possible implementation manner of the second aspect.
第十一方面,本申请提供了一种芯片,包括:输入接口、输出接口、至少一个处理器、存储器,所述输入接口、输出接口、所述处理器以及所述存储器之间通过总线相连,所述处理器用于执行所述存储器中的代码,当所述代码被执行时,所述处理器用于执行上述第一方面或第一方面的任意可能的实现方式中的方法。In an eleventh aspect, the present application provides a chip, including: an input interface, an output interface, at least one processor, and a memory, and the input interface, the output interface, the processor, and the memory are connected by a bus, The processor is configured to execute code in the memory, and when the code is executed, the processor is configured to execute the foregoing first aspect or a method in any possible implementation manner of the first aspect.
第十二方面,本申请提供了一种芯片,包括:输入接口、输出接口、至少一个处理器、存储器,所述输入接口、输出接口、所述处理器以及所述存储器之间通过总线相连,所述处 理器用于执行所述存储器中的代码,当所述代码被执行时,所述处理器用于执行上述第二方面或第二方面的任意可能的实现方式中的方法。In a twelfth aspect, the present application provides a chip including: an input interface, an output interface, at least one processor, and a memory, and the input interface, the output interface, the processor, and the memory are connected by a bus, The processor is configured to execute code in the memory, and when the code is executed, the processor is configured to execute the foregoing second aspect or a method in any possible implementation manner of the second aspect.
从上可知,通过本发明实施例提供的技术方案,UE在发送注册请求消息时携带用户标识和用户设备标识,其中,该用户设备标识是被归属网络的公钥加密的;统一数据管理网元获取与所述用户标识匹配的目标用户设备标识;并判断接收到的用户设备标识和获取到的目标用户设备标识是否匹配。通过本发明提供的技术方案,可以在用户设备注册网络的过程,验证用户标识和用户设备标识的绑定关系,从而以最少信令交互的方式完成了用户标识与用户设备标识的绑定关系的验证。It can be known from the above that through the technical solution provided by the embodiment of the present invention, the UE carries a user identifier and a user equipment identifier when sending a registration request message, wherein the user equipment identifier is encrypted by a public key of a home network; a unified data management network element Acquiring a target user equipment identifier that matches the user identifier; and determining whether the received user equipment identifier and the acquired target user equipment identifier match. Through the technical solution provided by the present invention, the binding relationship between the user identifier and the user equipment identifier can be verified during the process of registering the network with the user equipment, thereby completing the binding relationship between the user identifier and the user equipment identifier with minimal signaling interaction. verification.
附图说明BRIEF DESCRIPTION OF THE DRAWINGS
图1是本申请实施例提供的一种5G漫游架构图;FIG. 1 is a 5G roaming architecture diagram provided by an embodiment of the present application;
图2是本申请实施例提供的一种鉴权过程中验证用户设备标识的方法的示意性流程图;FIG. 2 is a schematic flowchart of a method for verifying a user equipment identity during an authentication process according to an embodiment of the present application; FIG.
图2a是本申请实施例提供的另一种鉴权过程中验证用户设备标识的方法的示意性流程图;2a is a schematic flowchart of another method for verifying a user equipment identity in an authentication process according to an embodiment of the present application;
图3是本申请实施例提供的另一种鉴权过程中验证用户设备标识的方法的示意性流程图;FIG. 3 is a schematic flowchart of another method for verifying a user equipment identity in an authentication process according to an embodiment of the present application; FIG.
图3a是本申请实施例提供的另一种鉴权过程中验证用户设备标识的方法的示意性流程图;3a is a schematic flowchart of another method for verifying a user equipment identity in an authentication process according to an embodiment of the present application;
图3b是本申请实施例提供的另一种鉴权过程中验证用户设备标识的方法的示意性流程图;3b is a schematic flowchart of another method for verifying a user equipment identity in an authentication process according to an embodiment of the present application;
图4是本申请实施例提供的一种统一数据管理的网元的逻辑结构图;FIG. 4 is a logical structural diagram of a network element for unified data management according to an embodiment of the present application; FIG.
图5是本申请实施例提供的一种用户设备的网元的逻辑结构图;5 is a logical structural diagram of a network element of a user equipment according to an embodiment of the present application;
图6是本申请实施例的一种装置的物理结构图。FIG. 6 is a physical structure diagram of a device according to an embodiment of the present application.
具体实施方式detailed description
下面将结合附图,对本申请中的技术方案进行描述。The technical solutions in this application will be described below with reference to the drawings.
图1示出了本申请实施例提供的5G架构的示意性框图。该网络架构以服务为基础,得到多种不同类型的网络功能模块,网络功能模块之间通过服务化接口以网络功能服务调用的方式进行交互。FIG. 1 shows a schematic block diagram of a 5G architecture provided by an embodiment of the present application. The network architecture is based on services, and a variety of different types of network function modules are obtained. The network function modules interact with each other in the form of network function service calls through service-oriented interfaces.
应理解,本申请实施例中的网络功能模块具有特定功能和网络接口,可以是专用硬件上的网元,也可以是专用硬件上运行的软件实例,还可以是相关平台(如云基础设施上)上的虚拟功能实例,本申请实施例对此不作限定。It should be understood that the network function module in the embodiment of the present application has specific functions and network interfaces, and may be a network element on dedicated hardware, a software instance running on dedicated hardware, or a related platform (such as a cloud infrastructure Examples of virtual functions on) are not limited in this embodiment of the present application.
下面将结合图1对该基于服务的网络架构中的各个模块进行介绍:The following describes each module in the service-based network architecture with reference to FIG. 1:
无线接入网络(radio access network,RAN):负责用户设备(user equipment,UE)的接入。可以理解的是,在实际表述过程中,RAN也可以简写为AN。Radio access network (RAN): responsible for user equipment (UE) access. It can be understood that, in the actual description process, RAN can also be abbreviated as AN.
可选地,本申请实施例中的UE可以是移动的或固定的,该UE可以指接入终端、终端设备、移动终端、用户单元、用户站、移动站、移动台、远方站、远程终端、移动设备、用户终端、终端、无线通信设备、用户代理或用户装置等。接入终端可以是蜂窝电话、无绳电话、会话启动协议(session initiation protocol,SIP)电话、无线本地环路(wireless local loop,WLL)站、个人数字处理(personal digital assistant,PDA)、具有无线通信功能的手持设备、计算设备或连接到无线调制解调器的其它处理设备、车载设备、可穿戴设备、未 来的第五代(5th generation,5G)系统或新无线(new radio,NR)系统中的用户设备。Optionally, the UE in this embodiment of the present application may be mobile or fixed. The UE may refer to an access terminal, terminal device, mobile terminal, user unit, user station, mobile station, mobile station, remote station, remote terminal. , Mobile device, user terminal, terminal, wireless communication device, user agent or user device, etc. The access terminal can be a cellular phone, a cordless phone, a session initiation protocol (SIP) phone, a wireless local loop (WLL) station, a personal digital processing (PDA), and wireless communication. Functional handheld devices, computing devices or other processing devices connected to a wireless modem, in-vehicle devices, wearable devices, user equipment in future 5th generation (5G) systems or new wireless (NR) systems .
访问与移动性管理功能(access and mobility management function,AMF)模块:负责与现有的移动管理实体(mobile management entity,MME)中的移动性管理类似的功能,用于控制UE对网络资源的访问和对UE的移动进行管理。AMF模块与RAN模块互相通信,以对接入网控制面进行处理,其中,N2不是服务化接口。Access and mobility management function (AMF) module: Responsible for functions similar to mobility management in existing mobile management entities (MME), for controlling UE access to network resources And manage the movement of the UE. The AMF module and the RAN module communicate with each other to process the access network control plane, where N2 is not a service-oriented interface.
鉴权服务功能(authentication server function,AUSF)模块:负责密钥的生成,以及与UE之间的双向鉴权。Authentication server function (AUSF) module: responsible for key generation and two-way authentication with the UE.
会话管理功能(session management function,SMF)模块:负责管理UE的会话,包括会话的建立、修改和释放。Session management function (session management function, SMF) module: responsible for managing the session of the UE, including the establishment, modification and release of the session.
网络开放功能(network exposure function,NEF)模块:负责将核心网内的网络功能服务安全地提供给外部网络实体服务,以及内外网信息转换等。Network open function (NEF) module: responsible for providing network function services in the core network to external network entity services securely, as well as internal and external network information conversion.
网络功能(network fuction)模块:是指一个能够提供网络服务的网元,比如AUSF、AMF或UDM。Network function module: refers to a network element that can provide network services, such as AUSF, AMF, or UDM.
网络功能数据库功能(Network repository function,NRF)模块:负责服务发现等功能。当然,网络功能数据库的英文全称还可以是NF repository function.Network function database function (NRF) module: responsible for service discovery and other functions. Of course, the full English name of the network function database can also be NF repository function.
策略管控功能(policy control function,PCF)模块:负责管理网络行为的统一策略框架;提供策略规则给控制平面执行等功能。Policy control function (PCF) module: a unified policy framework responsible for managing network behavior; providing policy rules for control plane execution and other functions.
统一数据管理(unified data management,UDM)模块:包括前端(front end,FE)和用户数据库(user data repository,UDR)。其中,FE负责信用评级处理、位置管理、订阅管理等功能,并可以访问存储在UDR中的用户订阅数据,UDR是一个用户订阅数据存储服务器,负责向前端提供用户订阅数据。Unified data management (UDM) module: including front end (FE) and user database (user data repository). Among them, FE is responsible for credit rating processing, location management, subscription management and other functions, and can access user subscription data stored in UDR. UDR is a user subscription data storage server that is responsible for providing user subscription data to the front end.
应用功能(application function,AF)模块:提供应用服务。Application function (AF) module: provides application services.
用户面功能(User Plane Function,UPF)模块:可提供数据包检测、转发、流量使用报告等功能。User Plane Function (UPF) module: Provides functions such as packet inspection, forwarding, and traffic usage reporting.
安全边缘保护代理(Security Edge Protection Proxy,SEPP)模块,用于保护运营商网络边界安全。A Security Edge Protection Proxy (SEPP) module is used to protect the network border security of operators.
其中,上述各个模块也可以解释为各个网元或功能网元。比如UDM可以理解为UDM网元或UDM功能网元,NRF可以理解为NRF网元或NRF功能网元。Each of the foregoing modules may also be interpreted as each network element or functional network element. For example, UDM can be understood as UDM network element or UDM function network element, and NRF can be understood as NRF network element or NRF function network element.
如图1中所示,AMF模块具有服务化接口NAMF、SMF模块具有服务化接口NSMF、AUSF模块具有服务化接口NAUSF、NEF模块具有服务化接口NNEF、NRF模块具有服务化接口NNRF、PCF模块具有服务化接口NPCF、UDM模块具有服务化接口NUDM、AF模块具有服务化接口NAF。As shown in Figure 1, the AMF module has a service interface NAMF, the SMF module has a service interface NSMF, the AUSF module has a service interface NAUSF, the NEF module has a service interface NNEF, the NRF module has a service interface NNRF, and the PCF module has Service-oriented interface NPCF, UDM module has service-oriented interface NUDM, AF module has service-oriented interface NAF.
应理解,本申请实施例中的各个网络功能模块的服务化接口的还可以为其它名称,本申请实施例对此不作限定。It should be understood that the service interface of each network function module in the embodiment of the present application may also be other names, which is not limited in the embodiment of the present application.
针对背景技术中提出针对可能浪费信令资源的情况,本发明提供了一种解决方案,在对用户设备进行身份认证的同时,对用户标识和用户标设备标识的绑定关系也进行验证,从而避免了现有技术中对用户标识和用户标设备标识的绑定关系验证时可能出现的浪费信令资源的情况。当然,为了保证用户设备标识的安全,用户会设备会对用户设备标识进行加密,并通过注册请求消息发送所述加密的用户设备标识。Aiming at the situation that the signaling resources may be wasted in the background art, the present invention provides a solution. While performing identity authentication on the user equipment, the binding relationship between the user identifier and the user-identified device identifier is also verified, thereby It avoids a situation in which signaling resources are wasted when the binding relationship between the user identifier and the user-identified device identifier is verified in the prior art. Of course, in order to ensure the security of the user equipment identity, the user equipment encrypts the user equipment identity, and sends the encrypted user equipment identity through a registration request message.
图2示出了本申请实施例提供的鉴权过程中验证用户设备标识的方法的示意性流程图,该方法可以应用于如图1中所示的网络架构。所述方法包括:FIG. 2 shows a schematic flowchart of a method for verifying a user equipment identity during an authentication process according to an embodiment of the present application. The method may be applied to a network architecture as shown in FIG. 1. The method includes:
S101、用户设备向AMF发送注册请求(Registration Request)消息;S101. The user equipment sends a Registration Request message to the AMF.
其中,需要指出的是,该注册请求消息中包括用户标识和用户设备标识;举例来说,所述用户标识可以是SUCI(subscription concealed identifier,用户隐藏标识)或5G-GUTI(5G-global unique temporary identity,5G全球唯一临时标识),所述用户设备标识为PEI(permanent equipment identifier,永久设备标识)或IMEI(international mobile equipment identity,国际移动设备标识)或IMEISV(international mobile station equipment identity and software version,国际移动台设备标识和软件版本)。It should be noted that the registration request message includes a user identifier and a user equipment identifier; for example, the user identifier may be a SUCI (subscription, concealed identity, user hidden identifier) or 5G-GUTI (5G-global unique unique temperament) identity, 5G global unique temporary identity), the user equipment identity is PEI (permanent equipment identity) or IMEI (international mobile equipment identity), or IMEISV (international mobile equipment identity and software software version), International Mobile Station Equipment Identification and Software Version).
另外,可选的,在发送注册请求消息之前,用户设备根据预先配置或需要接入特定的切片的情况决定是否上报用户设备标识。如果决定需要上报用户设备标识,则对用户设备标识进行加密,并在注册请求消息中携带加密后的用户设备标识。举例来说,用户设备可利用预设的归属网络公钥对所述用户设备标识进行加密。In addition, optionally, before sending the registration request message, the user equipment determines whether to report the user equipment identity according to a pre-configuration or a situation where it needs to access a specific slice. If it is determined that the user equipment identity needs to be reported, the user equipment identity is encrypted, and the encrypted user equipment identity is carried in the registration request message. For example, the user equipment may use a preset home network public key to encrypt the user equipment identity.
另外,可以理解的是该注册请求消息中的用户标识也处于加密状态,比如,用户设备利用预设的归属网络公钥对所述用户标识进行加密。In addition, it can be understood that the user identifier in the registration request message is also in an encrypted state. For example, the user equipment uses a preset home network public key to encrypt the user identifier.
另外,需要指出的是,该注册请求消息会触发网络侧对该用户设备的身份认证。In addition, it should be noted that the registration request message will trigger the network side to authenticate the user equipment.
具体的,如图2a所示,图2a的流程中,将用户标识实例化为SUCI或SUPI,将用户设备标识实例化为PEI。Specifically, as shown in FIG. 2a, in the process of FIG. 2a, the user identity is instantiated as SUCI or SUPI, and the user equipment identity is instantiated as PEI.
S102、AMF向AUSF发送第一认证请求消息;S102. The AMF sends a first authentication request message to the AUSF.
其中,可以理解的是,AMF接收到用户设备发送的注册请求消息后,为了响应于所述注册请求消息,AMF会向AUSF发送第一认证请求消息,该认证请求消息中携带所述用户标识和所述用户设备标识。It can be understood that, after receiving the registration request message sent by the user equipment, in response to the registration request message, the AMF sends a first authentication request message to the AUSF, where the authentication request message carries the user identifier and The user equipment identity.
具体实现过程中,如图2a所示,AMF可以调用AUSF的Nausf_UEAuthentication_Authenticate Request服务,通过该服务向AUSF发送所述用户标识和所述用户设备标识;In a specific implementation process, as shown in FIG. 2a, the AMF can call the Nausf_UEAuthentication_AuthenticateRequest service of the AUSF, and send the user identifier and the user equipment identifier to the AUSF through the service;
S103、所述AUSF向UDM发送第二认证请求消息;S103. The AUSF sends a second authentication request message to the UDM.
其中,可以理解的是,AUSF接收到AMF发送的认证请求消息后,为了响应于所述第一认证请求消息,AUSF会向UDM发送第二认证请求消息,该认证请求消息中携带所述用户标识和所述用户设备标识。It can be understood that, after the AUSF receives the authentication request message sent by the AMF, in response to the first authentication request message, the AUSF sends a second authentication request message to the UDM, where the authentication request message carries the user identifier. And the user equipment identification.
举例来说,该第二认证请求消息可以是获取鉴权向量消息或鉴权结果确认消息。For example, the second authentication request message may be an authentication vector obtaining message or an authentication result confirmation message.
具体实现过程中,如图2a所示,AUSF调用UDM的Nudm_UEAuthentication_Get Request服务,通过该服务传递所述用户标识和所述用户设备标识。In the specific implementation process, as shown in FIG. 2a, the AUSF invokes the Nudm_UEAuthentication_GetRequest service of the UDM, and passes the user identity and the user equipment identity through the service.
S104、UDM获取与所述用户标识匹配的目标用户设备标识;S104. The UDM obtains a target user equipment identifier that matches the user identifier.
需要指出的是,响应于所述AUSF发送的认证请求消息,UDM会针对该第二认证请求消息中的参数进行处理。It should be noted that, in response to the authentication request message sent by the AUSF, the UDM processes the parameters in the second authentication request message.
可选的,UDM对该第二认证请求消息解析后,如果存在用户设备标识,那么UDM就会获取与所述用户标识匹配的目标用户设备标识。Optionally, after the UDM parses the second authentication request message, if a user equipment identifier exists, the UDM obtains a target user equipment identifier that matches the user identifier.
可选的,UDM对该认证请求消息解析后,如果存在用户标识和用户设备标识,那么UDM就会获取与所述用户标识匹配的目标用户设备标识。Optionally, after the UDM parses the authentication request message, if a user identifier and a user equipment identifier exist, the UDM obtains a target user equipment identifier that matches the user identifier.
可选的,UDM对该认证请求消息解析后,会根据用户标识获取该用户的签约信息,并根据该用户的签约信息确定是否需要检查所述用户标识与所述用户设备标识的绑定关系。当确 定需要检查所述用户标识与所述用户设备标识的绑定关系时,所述UDM获取与所述用户标识匹配的目标用户设备标识。举例来说,如果AUSF发送过来的认证请求消息中携带的是SUCI,那么UDM会根据预存的私钥对所述SUCI进行解密以获取SUPI,在根据SUPI获取用户的签约信息。Optionally, after parsing the authentication request message, the UDM obtains the user's subscription information according to the user identifier, and determines whether to check the binding relationship between the user identifier and the user equipment identifier according to the user's contract information. When it is determined that the binding relationship between the user identifier and the user equipment identifier needs to be checked, the UDM obtains a target user equipment identifier that matches the user identifier. For example, if the authentication request message sent by the AUSF carries SUCI, the UDM will decrypt the SUCI according to the pre-stored private key to obtain SUPI, and obtain the user's subscription information according to SUPI.
S105、判断接收到的用户设备标识和获取到的目标用户设备标识是否匹配。S105. Determine whether the received user equipment identifier and the obtained target user equipment identifier match.
其中,需要指出的是,接收到的用户设备标识是处于加密状态的,在判断接收到的用户设备标识和获取到的目标用户设备标识是否匹配之前,UDM会利用预存的私钥对接收到的用户设备标识进行解密以获取解密后的用户设备标识。之后,UDM判断解密后的用户设备标识与获取到的用户设备标识是否匹配。Among them, it should be pointed out that the received user equipment identity is in an encrypted state. Before judging whether the received user equipment identity and the obtained target user equipment identity match, UDM will use the pre-stored private key pair to receive the received The user equipment identity is decrypted to obtain the decrypted user equipment identity. After that, the UDM judges whether the decrypted user equipment identity matches the obtained user equipment identity.
另外,可选的,若解密得到的用户设备标识和获取到的目标用户设备标识匹配,所述UDM向所述AUSF发送第一认证结果响应消息。In addition, optionally, if the decrypted user equipment identifier and the obtained target user equipment identifier match, the UDM sends a first authentication result response message to the AUSF.
可选的,若解密得到的用户设备标识和获取到的目标用户设备标识不匹配,所述UDM向所述AUSF发送第二认证结果响应消息,所述第二结果响应消息用于指示所述用户设备标识与用户标识的绑定关系验证失败。在一种具体的实现方式中,如果比较失败,UDM向AUSF返回具体的原因值(该原因值用于指示绑定关系验证失败或者用户设备标识不匹配),该AUSF给AMF返回所述原因值,AMF接收到该AUSF返回的原因值后,向用户设备返回注册拒绝消息,并携带具体的原因值。相应的,所述用户设备会接收到所述移动与管理网元发送的注册拒绝消息,所述注册拒绝消息用于指示所述用户设备标识与所述用户设备标识的绑定关系验证失败。Optionally, if the decrypted user equipment identifier and the obtained target user equipment identifier do not match, the UDM sends a second authentication result response message to the AUSF, and the second result response message is used to indicate the user The verification of the binding relationship between the device ID and the user ID failed. In a specific implementation, if the comparison fails, the UDM returns a specific reason value to the AUSF (the reason value is used to indicate that the binding relationship verification fails or the user equipment identifier does not match), and the AUSF returns the reason value to the AMF After receiving the cause value returned by the AUSF, the AMF returns a registration rejection message to the user equipment, and carries the specific cause value. Correspondingly, the user equipment receives a registration rejection message sent by the mobile and management network element, where the registration rejection message is used to indicate that the binding relationship verification between the user equipment identifier and the user equipment identifier fails.
具体的,如图2a所示,若解密得到的用户设备标识和获取到的目标用户设备标识不匹配,所述UDM通过Nudm_UEAuthentication_Get的响应消息向AUSF反馈结果;AUSF通过Nausf_UEAuthentication_Authenticate的响应消息向AMF反馈结果,AMF通过Registration Reject消息向UE反馈结果。Specifically, as shown in FIG. 2a, if the decrypted user equipment identifier and the obtained target user equipment identifier do not match, the UDM feedbacks the result to the AUSF through a response message of Nudm_UEAuthentication_Get; the AUSF returns the result to the AMF through a response message of Nausf_UEAuthentication_Authenticate The AMF feeds back the result to the UE through a Registration / Reject message.
从而可知,通过本发明实施例提供的技术方案,UE在发送注册请求消息时携带用户标识和用户设备标识,以使得网络侧在对UE进行身份认证的同时,会对UE的用户标识和用户设备标识的绑定关系进行验证,从而避免了后续对UE的用户标识和用户设备标识的绑定关系进行验证的过程中可能出现信令浪费的情况。Therefore, it can be known that, according to the technical solution provided in the embodiment of the present invention, the UE carries a user identifier and a user equipment identifier when sending a registration request message, so that the network side authenticates the UE and simultaneously performs the user identifier and the user equipment of the UE. The identified binding relationship is verified, thereby avoiding a situation where signalling may be wasted during the subsequent verification of the binding relationship between the user identity of the UE and the user equipment identity.
另外,针对图2所示的实施例,步骤S105可被替换为如下步骤S106-S107;In addition, for the embodiment shown in FIG. 2, step S105 may be replaced with the following steps S106-S107;
S106、UDM向AUSF发送获取到的目标用户设备标识;S106. The UDM sends the obtained target user equipment identifier to the AUSF.
其中,在一种可能的实现方式中,UDM通过Nudm_UEAuthentication_Get Response消息向AUSF发送目标用户设备标识。Among them, in a possible implementation manner, the UDM sends a target user equipment identifier to the AUSF through a Nudm_UEAuthentication_GetResponse message.
S107、AUSF比较接收到的用户设备标识和目标用户设备标识是否匹配。S107. The AUSF compares whether the received user equipment identifier and the target user equipment identifier match.
相应的,当AUSF检测到Nudm_UEAuthentication_Get Response消息中携带目标用户设备标识时,就会触发S107。Correspondingly, when the AUSF detects that the Nudm_UEAuthentication_GetResponse message carries the target user equipment identity, it will trigger S107.
需要指出的是,AUSF接收到的用户设备标识是指AMF发送给AUSF的用户设备标识,在比较接收到的用户设备标识和目标用户设备标识是否匹配之前,AUSF需要对AMF发送的用户设备标识进行解密。然后将解密后的用户设备标识与目标用户设备标识进行匹配。It should be pointed out that the user equipment identity received by AUSF refers to the user equipment identity sent by AMF to AUSF. Before comparing whether the received user equipment identity matches the target user equipment identity, AUSF needs to perform the user equipment identity sent by AMF. Decrypt. The decrypted user equipment identity is then matched with the target user equipment identity.
如图3所示,图3示出了本申请实施例提供的鉴权过程中验证用户设备标识的方法的示意性流程图,该方法可以应用于如图1中所示的网络架构。所述方法包括:As shown in FIG. 3, FIG. 3 shows a schematic flowchart of a method for verifying a user equipment identity during an authentication process according to an embodiment of the present application. The method can be applied to the network architecture shown in FIG. The method includes:
S201、用户设备向AMF发送注册请求消息;S201. The user equipment sends a registration request message to the AMF.
在本发明的一种可能的实现方式中,如图3a所示,用户设备UE向AMF发起Registration Request消息,消息中携带用户标识,其中,该用户标识可以是SUCI或者5G-GUTI。In a possible implementation manner of the present invention, as shown in FIG. 3a, the user equipment UE initiates a Registration Request message to the AMF, and the message carries a user identifier, where the user identifier may be SUCI or 5G-GUTI.
可选的,用户设备可以根据预先配置或和需要接入切片的情况(如车联网对于的切片),决定是否上报用户设备标识,如果决定需要上报用户设备标识,则对所述用户设备标识进行加密,并将加密的用户设备标识包含在所述注册请求消息中。可以理解的是,如果注册请求消息中包含了用户设备标识,则UDM后续就不需要在发送用户设备标识获取请求了,UDM可以直接根据AUSF透传过来的用户标识和用户设备标识验证所述用户标识和所述用户设备表示的绑定关系。Optionally, the user equipment may decide whether to report the user equipment identifier according to the pre-configuration or the situation where the slice needs to be accessed (such as the slice for the car networking). If it is determined that the user equipment identifier needs to be reported, the user equipment identifier is Encrypt, and include the encrypted user equipment identity in the registration request message. It can be understood that if the user equipment identity is included in the registration request message, the UDM does not need to send a user equipment identity acquisition request in the future, and the UDM can directly authenticate the user based on the user identity and the user equipment identity transmitted through the AUSF. And a binding relationship indicated by the identifier and the user equipment.
S202、AMF向AUSF发送第一认证请求消息;S202. The AMF sends a first authentication request message to the AUSF.
在本发明的一种可能的实现方式中,如图3a所示,响应于所述用户设备发送的注册请求消息,AMF会调用AUSF的Nausf_UEAuthentication_Authenticate Request服务,通过该服务向AUSF传递用户标识。可以理解的是,AMF也通过该服务消息向AUSF传递运营商网络名称。In a possible implementation manner of the present invention, as shown in FIG. 3a, in response to the registration request message sent by the user equipment, the AMF invokes the Nausf_UEAuthentication_AuthenticateRequest service of the AUSF, and passes the user identity to the AUSF through the service. It can be understood that the AMF also transmits the operator network name to the AUSF through the service message.
另外,可选的,如果UE携带的是5G-GUTI,则AMF根据自己保存的5G-GUTI和SUPI的对应关系,获取与5G-GUTI对应的SUPI,并向AUSF发送SUPI。In addition, optionally, if the UE carries 5G-GUTI, the AMF obtains the SUPI corresponding to the 5G-GUTI according to the correspondence between the 5G-GUTI and the SUPI, and sends the SUPI to the AUSF.
S203、AUSF向UDM发送第二认证请求消息;S203. The AUSF sends a second authentication request message to the UDM.
其中,该第二认证请求消息可以是获取鉴权向量消息或鉴权结果确认消息。The second authentication request message may be an authentication vector message or an authentication result confirmation message.
在本发明的一种可能的实现方式中,如图3a所示,响应于所述AMF发送的认证请求消息,所述AUSF调用UDM的Nudm_UEAuthentication_Get Request服务,以通过该服务向UDM传递用户标识;In a possible implementation manner of the present invention, as shown in FIG. 3a, in response to the authentication request message sent by the AMF, the AUSF invokes the Nudm_UEAuthentication_GetRequest service of the UDM to pass the user identity to the UDM through the service;
另外,可选的,如果AUSF携带的是SUCI,则UDM根据预制的私钥对所述SUCI进行解密以得到SUPI。UDM根据SUPI确定该用户的用户签约信息;并根据用户的签约信息确定是否要检查用户设备标识与用户标识的对应关系,如果确定要检查用户设备标识与用户标识的对应关系而所述AUSF发来的认证请求消息中没有携带用户设备标识,则UDM需要指示UE上传用户设备标识。In addition, optionally, if the AUSF carries SUCI, the UDM decrypts the SUCI according to a pre-made private key to obtain SUPI. The UDM determines the user's user subscription information according to the SUPI; and determines whether to check the correspondence between the user equipment identifier and the user identifier according to the user's subscription information. Does not carry the user equipment identity in the authentication request message, the UDM needs to instruct the UE to upload the user equipment identity.
S204、所述UDM向所述AUSF发送用户设备标识获取请求消息;S204. The UDM sends a user equipment identity acquisition request message to the AUSF.
其中,可以理解的是,UDM可以单独发送该请求消息,也可以将获取请求的标识(比如是指示标识)放在其他消息中。It can be understood that the UDM may send the request message separately, or the identifier (for example, the indication identifier) of the acquisition request may be placed in other messages.
在本发明一种可能的实现方式中,UDM向AUSF返回Nudm_UEAuthentication_Get Response消息。在该消息中会携带指示标识,该指示标识用于指示UE上传用户设备标识。In a possible implementation manner of the present invention, the UDM returns a Nudm_UEAuthentication_GetResponse message to the AUSF. An indication identifier is carried in the message, and the indication identifier is used to instruct the UE to upload a user equipment identifier.
在本发明的另一种可能的实现方式中,如图3a所示,UDM向AUSF返回Nudm_UEAuthentication_Get Response消息;该Nudm_UEAuthentication_Get Response消息中包括指示标识PEI-ind,该标识用于指示UE上传用户设备标识。可以理解的是,该Nudm_UEAuthentication_Get Response消息中还会包括鉴权向量AV,该鉴权向量用于对用户设备进行认证。In another possible implementation manner of the present invention, as shown in FIG. 3a, the UDM returns a Nudm_UEAuthentication_GetResponse message to the AUSF; the Nudm_UEAuthentication_GetResponse message includes an indication identifier PEI-ind, which is used to instruct the UE to upload a user equipment identifier. It can be understood that the Nudm_UEAuthentication_GetResponse message also includes an authentication vector AV, which is used to authenticate the user equipment.
可选的,在本发明的另一种可能的实现方式中,UDM向AUSF返回Nudm_UEAuthentication_Get Response消息;该Nudm_UEAuthentication_Get Response消息中包括鉴权向量。具体的,UDM会在鉴权向量中增加一个指示标识,该指示标识用于指示用户设备上传用户设备标识。可选的,UDM可以使用认证令牌(AUTN,authentication token)中AMF(authentication management field鉴权管理域)的一个比特位来请求用户设备标 识,其中,该AMF包含在所述认证向量中。如果UE通过网络认证且确定所述AMF的所述比特位比被设置为预设值,则向AMF发送用户设备标识。Optionally, in another possible implementation manner of the present invention, the UDM returns a Nudm_UEAuthentication_GetResponse message to the AUSF; the Nudm_UEAuthentication_GetResponse message includes an authentication vector. Specifically, the UDM adds an indication identifier to the authentication vector, and the indication identifier is used to instruct the user equipment to upload the user equipment identifier. Optionally, the UDM may use a bit of the AMF (authentication management field) in the authentication token (AUTN) to request user equipment identification, where the AMF is included in the authentication vector. If the UE passes the network authentication and determines that the bit ratio of the AMF is set to a preset value, the UE sends a user equipment identity to the AMF.
S205、AUSF向AMF发送用户设备标识获取请求消息;S205. The AUSF sends a user equipment identity acquisition request message to the AMF.
其中,需要指出的是,在一种可能的实现方式中,如图3a所示,AUSF在返回的Among them, it should be pointed out that, in a possible implementation manner, as shown in FIG.
Nausf_UEAuthentication_Nausf_UEAuthentication_
Authenticate Response消息中,透传这个指示标识,该指示标识用于请求用户设备标识。In the AuthenticateResponse message, this indication identifier is transparently transmitted, and the indication identifier is used to request the user equipment identifier.
另外,需要指出的是,如果AMF上以前得到的该用户设备标识,则直接向AUSF发送该用户设备标识,然后,AUSF向UDM转发所述用户设备标识;如果AMF上没有以前得到的该用户设备标识,则AMF根据用户设备标识请求消息,向用户设备发起身份请求(Identity Request)消息。In addition, it should be pointed out that if the user equipment identifier previously obtained on the AMF, the user equipment identifier is directly sent to the AUSF, and then the AUSF forwards the user equipment identifier to the UDM; if the user equipment is not previously obtained on the AMF Identification, the AMF initiates an Identity Request (Identity Request) message to the user equipment according to the user equipment identification request message.
S206、用户设备向UDM发送所述用户设备标识,以及UDM验证用户标识和所述用户设备标识的绑定关系。S206. The user equipment sends the user equipment identifier to the UDM, and the UDM verifies the binding relationship between the user identifier and the user equipment identifier.
其中,需要指出的是,UE会通过AMF以及AUSF向UDM发送所述用户设备标识。It should be noted that the UE sends the user equipment identity to the UDM through the AMF and the AUSF.
具体的,响应于所述身份请求消息,用户设备会向AMF发送身份响应(Identity Response)消息。其中,该身份响应消息中会携带用户设备标识。另外,需要指出的是,为了防止用户设备标识泄露,UE会对用户设备标识进行加密。比如利用归属网络的公钥对该用户设备标识进行加密,当然,还可以用其他机制对该用户设备标识进行加密,在此不做限制。Specifically, in response to the identity request message, the user equipment sends an identity response (Identity Response) message to the AMF. The identity response message carries a user equipment identifier. In addition, it should be noted that, in order to prevent the leakage of the user equipment identity, the UE encrypts the user equipment identity. For example, the user equipment identity is encrypted by using the public key of the home network. Of course, the user equipment identity can also be encrypted by other mechanisms, which is not limited here.
接着,AMF向AUSF发送所述用户设备标识;其中,需要指出的是,如图3a所示,AMF可以调用AUSF的Nausf_UEAuthentication_Authenticate Request服务,通过该服务向AUSF发送用户设备标识。Next, the AMF sends the user equipment identity to the AUSF; it should be noted that, as shown in FIG. 3a, the AMF can call the Nausf_UEAuthentication_AuthenticateRequest service of the AUSF, and send the user equipment identity to the AUSF through the service.
进而,AUSF向UDM发送所述用户设备标识;其中,在本发明的一种可能的实现方式中,如图3a所示AUSF调用UDM的Nudm_UEAuthentication_ResultConfirmation服务,通过该服务消息向UDM发送用户设备标识。Further, the AUSF sends the user equipment identity to the UDM. In a possible implementation manner of the present invention, as shown in FIG. 3a, the AUSF calls the Nudm_UEAuthentication_ResultConfirmation service of the UDM, and sends the user equipment identity to the UDM through the service message.
其中,需要指出的是,UDM接收AUSF发送过来的用户设备标识是处于加密状态的,因此需要对用户设备标识进行解密以获取解密后的用户设备标识;再者,UDM获取与用户标识对应的目标用户设备标识,如果解密的用户设备标识与所述目标用户设备标识匹配,则说明验证成功。验证成功之后的步骤可参考图2所述的实施例。It should be noted that the UDM receives the user equipment identifier sent by AUSF in an encrypted state. Therefore, the user equipment identifier needs to be decrypted to obtain the decrypted user equipment identifier. Furthermore, the UDM obtains the target corresponding to the user identifier. User equipment identity. If the decrypted user equipment identity matches the target user equipment identity, the verification is successful. For steps after successful verification, refer to the embodiment described in FIG. 2.
结合上述实施例可知,通过该实施例提供的技术方案,UE在发送注册请求消息时携带用户标识,网络侧根据用户标识获取用户签约信息,如果根据签约确定要验证用户标识和用户设备标识的对应关系,则向UE发送用户设备标识获取请求,在获得用户设备标识之后,会对UE的用户标识和用户设备标识的绑定关系进行验证,从而避免了后续对UE的用户标识和用户设备标识的绑定关系进行验证的过程中可能出现信令浪费的情况。With reference to the foregoing embodiment, it can be known that according to the technical solution provided in this embodiment, the UE carries a user identifier when sending a registration request message, and the network side obtains user subscription information according to the user identifier. Relationship, a user equipment identity acquisition request is sent to the UE. After the user equipment identity is obtained, the binding relationship between the user identity of the UE and the user equipment identity is verified, thereby avoiding subsequent user identity and user equipment identity of the UE. Signaling waste may occur during the binding relationship verification process.
另外,针对图3所示的实施例,可产生一种衍生的实施例,如图3b所示。具体的,UDM可以指示AUSF来验证用户标识和用户设备标识的绑定关系。举例来说,UDM可以在用户设备标识请求消息中携带所述目标用户设备标识;以使得AUSF接收到用户发送的用户设备标识之后,验证所述用户标识和所述用户设备标识的绑定关系;其中,验证过程可参考S209。In addition, for the embodiment shown in FIG. 3, a derivative embodiment may be generated, as shown in FIG. 3b. Specifically, the UDM may instruct the AUSF to verify the binding relationship between the user identity and the user equipment identity. For example, the UDM may carry the target user equipment identity in the user equipment identity request message; so that the AUSF verifies the binding relationship between the user identity and the user equipment identity after receiving the user equipment identity sent by the user; For the verification process, refer to S209.
从上可知,图2详细描述了本申请实施例提供的鉴权过程中验证用户设备标识的方法,下面将结合图4和图5描述本申请实施例提供的鉴权过程中验证用户设备标识的装置,图4 至图5所示的装置可执行上述方法实施例所描述的方法。其中,图4所示的为统一数据管理网元(已在上述实施例中进行了举例说明),图5为用户设备。As can be seen from the above, FIG. 2 describes in detail the method for verifying the user equipment identity during the authentication process provided by the embodiment of the present application. The following describes the method for verifying the user equipment identity during the authentication process provided by the embodiment of the present application with reference to FIGS. Device, the device shown in FIG. 4 to FIG. 5 may execute the method described in the foregoing method embodiment. Among them, FIG. 4 shows a unified data management network element (which has been exemplified in the above embodiment), and FIG. 5 shows user equipment.
具体的,如图4所示,该装置(统一数据管理网元UDM)300包括:Specifically, as shown in FIG. 4, the device (uniform data management network element UDM) 300 includes:
接收单元301,用于接收认证服务器发送的用户设备认证请求消息,所述用户设备认证请求消息中包括用户标识和用户设备标识;The receiving unit 301 is configured to receive a user equipment authentication request message sent by an authentication server, where the user equipment authentication request message includes a user identifier and a user equipment identifier;
其中,该用户设备认证请求消息可以是获取鉴权向量消息或鉴权结果确认消息。The user equipment authentication request message may be an authentication vector obtaining message or an authentication result confirmation message.
获取单元302,用于获取与所述用户标识匹配的目标用户设备标识;An obtaining unit 302, configured to obtain a target user equipment identifier that matches the user identifier;
判断单元303,用于判断接收到的用户设备标识和获取到的目标用户设备标识是否匹配。The determining unit 303 is configured to determine whether the received user equipment identifier and the obtained target user equipment identifier match.
其中,需要指出的是,所述用户标识为用户隐藏标识SUCI或5G全球唯一临时标识5G-GUTI,所述用户设备标识为永久设备标识PEI或者国际移动设备标识IMEI或者国际移动台设备标识和软件版本IMEISV。It should be noted that the user identifier is a user hidden identifier SUCI or a 5G global unique temporary identifier 5G-GUTI, and the user equipment identifier is a permanent device identifier PEI or an international mobile device identifier IMEI or an international mobile station device identifier and software. Version IMEISV.
可选的,所述统一数据管理网元300还包括确定单元304;Optionally, the unified data management network element 300 further includes a determining unit 304.
确定单元304,用于根据用户签约数据确定是否需要检查所述用户标识与所述用户设备标识的绑定关系,其中,所述用户签约数据是根据所述用户标识获取的;A determining unit 304, configured to determine whether to check a binding relationship between the user identifier and the user equipment identifier according to user subscription data, where the user subscription data is obtained according to the user identifier;
获取单元302,用于当确定需要检查所述用户标识与所述用户设备标识的绑定关系时,所述统一数据管理网元获取与所述用户标识匹配的目标用户设备标识。The obtaining unit 302 is configured to, when it is determined that the binding relationship between the user identifier and the user equipment identifier needs to be checked, the unified data management network element obtains a target user equipment identifier that matches the user identifier.
可选的,所述认证请求消息中的用户设备标识处于加密状态;UDM300还包括解密单元305;解密单元305,用于利用预设的归属网络公钥对所述用户设备标识进行解密;Optionally, the user equipment identifier in the authentication request message is in an encrypted state; the UDM300 further includes a decryption unit 305; the decryption unit 305 is configured to decrypt the user equipment identifier by using a preset home network public key;
判断单元303,用于判断解密得到的用户设备标识和获取到的目标用户设备标识是否匹配。可选的,所述UDM300还包括第一发送单元306;The judging unit 303 is configured to judge whether the decrypted user equipment identifier and the obtained target user equipment identifier match. Optionally, the UDM 300 further includes a first sending unit 306.
第一发送单元306,用于若解密得到的用户设备标识和获取到的目标用户设备标识匹配,向所述认证服务器发送第一认证结果响应消息。The first sending unit 306 is configured to send a first authentication result response message to the authentication server if the decrypted user equipment identifier matches the obtained target user equipment identifier.
可选的,所述UDM300还包括第二发送单元307;Optionally, the UDM300 further includes a second sending unit 307.
第二发送单元307,用于若解密得到的用户设备标识和获取到的目标用户设备标识不匹配,向所述认证服务器发送第二认证结果响应消息,所述第二结果响应消息用于指示所述用户设备标识与用户标识的绑定关系验证失败。A second sending unit 307, configured to send a second authentication result response message to the authentication server if the decrypted user equipment identifier and the obtained target user equipment identifier do not match, and the second result response message is used to indicate The verification of the binding relationship between the user equipment identifier and the user identifier fails.
具体的,如图5所示,该用户设备400包括:Specifically, as shown in FIG. 5, the user equipment 400 includes:
加密单元401,用于对用户标识和用户设备标识进行加密;An encryption unit 401, configured to encrypt a user identifier and a user equipment identifier;
发送单元402,用于向接入与移动管理网元发送的注册请求消息,所述注册请求消息中包括加密过的用户标识和加密过的用户设备标识。The sending unit 402 is configured to send a registration request message to the access and mobility management network element, where the registration request message includes an encrypted user identifier and an encrypted user equipment identifier.
可选的,用户设备400还包括接收单元403;Optionally, the user equipment 400 further includes a receiving unit 403;
接收单元403,用于接收所述移动与管理网元发送的注册拒绝消息,所述注册拒绝消息用于指示所述用户设备标识与所述用户设备标识的绑定关系验证失败。The receiving unit 403 is configured to receive a registration rejection message sent by the mobile and management network element, where the registration rejection message is used to indicate that the binding relationship verification between the user equipment identifier and the user equipment identifier fails.
可选的,加密单元401,用于使用预设的归属网络公钥对所述用户设备标识进行加密。Optionally, the encryption unit 401 is configured to encrypt the user equipment identity by using a preset home network public key.
可选的,所述用户标识为用户隐藏标识SUCI或5G全球唯一临时标识5G-GUTI,所述用户设备标识为永久设备标识PEI或者国际移动设备标识IMEI或者国际移动台设备标识和软件版本IMEISV。Optionally, the user identifier is a user hidden identifier SUCI or a 5G global unique temporary identifier 5G-GUTI, and the user equipment identifier is a permanent device identifier PEI or an international mobile device identifier IMEI or an international mobile station device identifier and a software version IMEISV.
应理解,这里的装置300以及400以功能单元的形式体现。这里的术语“单元”可以指应用特有集成电路(application specific integrated circuit,ASIC)、电子电路、用于 执行一个或多个软件或固件程序的处理器(例如共享处理器、专有处理器或组处理器等)和存储器、合并逻辑电路和/或其它支持所描述的功能的合适组件。在一个可选例子中,本领域技术人员可以理解,装置300可以具体为上述图2所示的UDM,装置300可以用于执行上述图2中UDM为主体所执行流程和/或步骤,为避免重复,在此不再赘述。在一个可选例子中,本领域技术人员可以理解,装置400可以具体为上述图2所示的用户设备UE,装置400可以用于执行上述图2中UE为主体所执行流程和/或步骤,为避免重复,在此不再赘述It should be understood that the devices 300 and 400 here are embodied in the form of functional units. The term "unit" herein may refer to an application-specific integrated circuit (ASIC), an electronic circuit, a processor (such as a shared processor, a proprietary processor, or a group of processors) for executing one or more software or firmware programs. Processors, etc.) and memory, merge logic, and / or other suitable components that support the functions described. In an optional example, those skilled in the art may understand that the device 300 may specifically be the UDM shown in FIG. 2 described above, and the device 300 may be used to execute the processes and / or steps performed by the UDM in FIG. 2 as the main body, in order to avoid Repeat, not repeat them here. In an optional example, those skilled in the art can understand that the apparatus 400 may specifically be the user equipment UE shown in FIG. 2 described above, and the apparatus 400 may be used to execute the processes and / or steps performed by the UE in FIG. 2 as the main body, To avoid repetition, we will not repeat them here.
另外,需要指出的是,图4至5所示的逻辑单元均可依据图6所示的硬件架构来实现。该图6所示的硬件装置可以包括处理器610、收发器620和存储器630,该处理器610、收发器620和存储器630通过内部连接通路互相通信。In addition, it should be noted that the logic units shown in FIGS. 4 to 5 can be implemented according to the hardware architecture shown in FIG. 6. The hardware device shown in FIG. 6 may include a processor 610, a transceiver 620, and a memory 630. The processor 610, the transceiver 620, and the memory 630 communicate with each other through an internal connection path.
具体的,图4中的处理单元、获取单元、判断单元所实现的相关功能可以由处理器610来实现,接收单元和发送单元所实现的相关功能可以由处理器610控制收发器620来实现。Specifically, the related functions implemented by the processing unit, the obtaining unit, and the determining unit in FIG. 4 may be implemented by the processor 610, and the related functions implemented by the receiving unit and the sending unit may be implemented by the processor 610 controlling the transceiver 620.
具体的,图5中的处理单元、获取单元所实现的相关功能可以由处理器610来实现,接收单元和发送单元所实现的相关功能可以由处理器610控制收发器620来实现。Specifically, the related functions implemented by the processing unit and the acquisition unit in FIG. 5 may be implemented by the processor 610, and the related functions implemented by the receiving unit and the transmitting unit may be implemented by the processor 610 controlling the transceiver 620.
该处理器610可以包括是一个或多个处理器,例如包括一个或多个中央处理单元(central processing unit,CPU),在处理器是一个CPU的情况下,该CPU可以是单核CPU,也可以是多核CPU。The processor 610 may include one or more processors, for example, one or more central processing units (CPUs). When the processor is one CPU, the CPU may be a single-core CPU, or Can be a multi-core CPU.
该收发器620用于发送和接收数据和/或信号,以及接收数据和/或信号。该收发器可以包括发射器和接收器,发射器用于发送数据和/或信号,接收器用于接收数据和/或信号。The transceiver 620 is used to send and receive data and / or signals, and to receive data and / or signals. The transceiver may include a transmitter and a receiver, the transmitter is used to send data and / or signals, and the receiver is used to receive data and / or signals.
该存储器630包括但不限于是随机存取存储器(random access memory,RAM)、只读存储器(read-only memory,ROM)、可擦除可编程存储器(erasable programmable read only memory,EPROM)、只读光盘(compact disc read-only memory,CD-ROM),该存储器630用于存储相关指令及数据。The memory 630 includes, but is not limited to, random access memory (RAM), read-only memory (ROM), erasable programmable memory (EPROM), read-only memory A compact disc (compact disc-read-only memory, CD-ROM). The memory 630 is used to store related instructions and data.
存储器630用于存储授权模块的程序代码和数据,可以为单独的器件或集成在处理器610中。The memory 630 is configured to store the program code and data of the authorization module, and may be a separate device or integrated in the processor 610.
在一种可能的设计中,装置600可以为芯片,该芯片可以为实现相关功能的现场可编程门阵列,专用集成芯片,系统芯片,中央处理器,网络处理器,数字信号处理电路,微控制器,还可以采用可编程控制器或其他集成芯片。该芯片中,可选的可以包括一个或多个存储器,用于存储程序代码,当所述代码被执行时,使得处理器实现相应的功能。In a possible design, the device 600 may be a chip, which may be a field programmable gate array that implements related functions, a dedicated integrated chip, a system chip, a central processing unit, a network processor, a digital signal processing circuit, and a micro-controller. Controller, you can also use a programmable controller or other integrated chips. The chip may optionally include one or more memories for storing program code, and when the code is executed, the processor implements a corresponding function.
另外,需要指出的是,图4至图5所涉及的装置,其构造均可如图6所示,包括处理器,收发器,存储器等部件,存储器中存储有程序代码,当所述程序代码被执行时,各个网元执行如图2所示的功能。In addition, it should be pointed out that the structures of the devices involved in FIGS. 4 to 5 can all be shown in FIG. 6 and include components such as a processor, a transceiver, and a memory. The memory stores program code. When executed, each network element performs the function shown in FIG. 2.
另外,需要指出的是,图2或图3中所涉及到用户设备、移动与管理接入网元、认证服务器以及统一数据管理网元的物理架构均可参考图6所示的架构。In addition, it should be noted that the physical architecture of the user equipment, the mobile and management access network element, the authentication server, and the unified data management network element involved in FIG. 2 or FIG. 3 can refer to the architecture shown in FIG. 6.
在上述实施例中,可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。当使用软件实现时,可以全部或部分地以计算机程序产品的形式实现。所述计算机程序产品包括一个或多个计算机指令。在计算机上加载和执行所述计算机程序指令时,全部或部分地产生按照本发明实施例所述的流程或功能。所述计算机可以是通用计算机、专用计算机、计算机网络、或者其他可编程装置。所述计算机指令可以存储在计算机可读存储介质中,或者通过所述计算机可读存储介质进行传输。所述计算机指令可以从一个网站站点、计算机、服务 器或数据中心通过有线(例如同轴电缆、光纤、数字用户线(digital subscriber line,DSL))或无线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。所述计算机可读存储介质可以是计算机能够存取的任何可用介质或者是包含一个或多个可用介质集成的服务器、数据中心等数据存储设备。所述可用介质可以是磁性介质,(例如,软盘、硬盘、磁带)、光介质(例如,数字通用光盘(digital versatile disc,DVD))、或者半导体介质(例如SSD)等。In the above embodiments, it may be implemented in whole or in part by software, hardware, firmware, or any combination thereof. When implemented in software, it may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When the computer program instructions are loaded and executed on a computer, the processes or functions according to the embodiments of the present invention are wholly or partially generated. The computer may be a general-purpose computer, a special-purpose computer, a computer network, or other programmable devices. The computer instructions may be stored in a computer-readable storage medium or transmitted through the computer-readable storage medium. The computer instructions may be transmitted from a website site, computer, server, or data center through wired (for example, coaxial cable, optical fiber, digital subscriber line (DSL)) or wireless (for example, infrared, wireless, microwave, etc.) Another website site, computer, server, or data center for transmission. The computer-readable storage medium may be any available medium that can be accessed by a computer or a data storage device such as a server, a data center, and the like that includes one or more available medium integration. The available medium may be a magnetic medium (for example, a floppy disk, a hard disk, a magnetic tape), an optical medium (for example, a digital versatile disc (DVD)), or a semiconductor medium (for example, an SSD).
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程,该流程可以由计算机程序来指令相关的硬件完成,该程序可存储于计算机可读取存储介质中,该程序在执行时,可包括如上述各方法实施例的流程。而前述的存储介质包括:ROM或RAM、磁碟或者光盘等各种可存储程序代码的介质。A person of ordinary skill in the art may understand that all or part of the processes in the method of the foregoing embodiments are implemented. The processes may be completed by a computer program instructing related hardware. The program may be stored in a computer-readable storage medium. When the program is executed, Can include the processes of the method embodiments described above. The foregoing storage medium includes various media that can store program codes, such as a ROM or a RAM, a magnetic disk, or an optical disc.
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。Those of ordinary skill in the art may realize that the units and algorithm steps of each example described in connection with the embodiments disclosed herein can be implemented by electronic hardware, or a combination of computer software and electronic hardware. Whether these functions are performed by hardware or software depends on the specific application and design constraints of the technical solution. Professional technicians can use different methods to implement the described functions for each specific application, but such implementation should not be considered to be beyond the scope of this application.
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。Those skilled in the art can clearly understand that, for the convenience and brevity of description, the specific working processes of the systems, devices, and units described above can refer to the corresponding processes in the foregoing method embodiments, and are not repeated here.
在本申请所提供的几个实施例中,应该理解到,所揭露的系统、装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。In the several embodiments provided in this application, it should be understood that the disclosed systems, devices, and methods may be implemented in other ways. For example, the device embodiments described above are only schematic. For example, the division of the unit is only a logical function division. In actual implementation, there may be another division manner. For example, multiple units or components may be combined or Can be integrated into another system, or some features can be ignored or not implemented. In addition, the displayed or discussed mutual coupling or direct coupling or communication connection may be indirect coupling or communication connection through some interfaces, devices or units, which may be electrical, mechanical or other forms.
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。The units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, may be located in one place, or may be distributed on multiple network units. Some or all of the units may be selected according to actual needs to achieve the objective of the solution of this embodiment.
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。In addition, the functional units in the embodiments of the present application may be integrated into one processing unit, or each of the units may exist separately physically, or two or more units may be integrated into one unit.
所述功能如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、ROM、RAM、磁碟或者光盘等各种可以存储程序代码的介质。If the functions are implemented in the form of software functional units and sold or used as independent products, they can be stored in a computer-readable storage medium. Based on this understanding, the technical solution of this application is essentially a part that contributes to the existing technology or a part of the technical solution can be embodied in the form of a software product. The computer software product is stored in a storage medium, including Several instructions are used to cause a computer device (which may be a personal computer, a server, or a network device, etc.) to perform all or part of the steps of the method described in the embodiments of the present application. The foregoing storage medium includes various media that can store program codes, such as a U disk, a mobile hard disk, a ROM, a RAM, a magnetic disk, or an optical disk.
以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应以所述权利要求的保护范围为准。The above is only a specific implementation of this application, but the scope of protection of this application is not limited to this. Any person skilled in the art can easily think of changes or replacements within the technical scope disclosed in this application. It should be covered by the protection scope of this application. Therefore, the protection scope of this application shall be subject to the protection scope of the claims.

Claims (20)

  1. 一种鉴权过程中的设备标识的检查方法,其特征在于,所述方法包括:A method for checking a device identifier in an authentication process, wherein the method includes:
    统一数据管理网元接收认证服务器发送的获取鉴权向量消息,所述获取鉴权向量消息中包括用户标识和用户设备标识;The unified data management network element receives an acquisition authentication vector message sent by the authentication server, where the acquisition authentication vector message includes a user identifier and a user equipment identifier;
    所述统一数据管理网元获取与所述用户标识匹配的目标用户设备标识;Obtaining, by the unified data management network element, a target user equipment identifier that matches the user identifier;
    所述统一数据管理网元判断接收到的用户设备标识和获取到的目标用户设备标识是否匹配。The unified data management network element determines whether the received user equipment identifier and the obtained target user equipment identifier match.
  2. 根据权利要求1所述的方法,其特征在于,所述统一数据管理网元获取与所述用户标识匹配的目标用户设备标识之前,所述方法还包括:The method according to claim 1, wherein before the unified data management network element obtains a target user equipment identifier matching the user identifier, the method further comprises:
    所述统一数据管理网元根据用户签约数据确定是否需要检查所述用户标识与所述用户设备标识的绑定关系,其中,所述用户签约数据是根据所述用户标识获取的;The unified data management network element determines whether it is necessary to check a binding relationship between the user identifier and the user equipment identifier according to user subscription data, wherein the user subscription data is obtained according to the user identifier;
    所述统一数据管理网元获取与所述用户标识匹配的目标用户设备标识,包括:The obtaining, by the unified data management network element, a target user equipment identifier that matches the user identifier includes:
    当确定需要检查所述用户标识与所述用户设备标识的绑定关系时,所述统一数据管理网元获取与所述用户标识匹配的目标用户设备标识。When it is determined that the binding relationship between the user identifier and the user equipment identifier needs to be checked, the unified data management network element obtains a target user equipment identifier that matches the user identifier.
  3. 根据权利要求2所述的方法,其特征在于,所述获取鉴权向量消息中的用户设备标识处于加密状态;The method according to claim 2, wherein the user equipment identifier in the obtaining authentication vector message is in an encrypted state;
    所述统一数据管理网元判断接收到的用户设备标识和获取到的目标用户设备标识是否匹配之前,所述方法还包括:Before the unified data management network element determines whether the received user equipment identifier and the obtained target user equipment identifier match, the method further includes:
    所述统一数据管理网元利用预设的归属网络公钥对所述用户设备标识进行解密;The unified data management network element decrypts the user equipment identity by using a preset home network public key;
    所述统一数据管理网元判断接收到的用户设备标识和获取到的目标用户设备标识包括:The determining by the unified data management network element of the received user equipment identifier and the obtained target user equipment identifier includes:
    所述统一数据管理网元判断解密得到的用户设备标识和获取到的目标用户设备标识是否匹配。The unified data management network element determines whether the decrypted user equipment identifier and the obtained target user equipment identifier match.
  4. 根据权利要求3所述的方法,其特征在于,所述方法还包括:The method according to claim 3, further comprising:
    若解密得到的用户设备标识和获取到的目标用户设备标识匹配,所述统一数据管理网元向所述认证服务器发送第一认证结果响应消息。If the decrypted user equipment identifier matches the obtained target user equipment identifier, the unified data management network element sends a first authentication result response message to the authentication server.
  5. 根据权利要求3或4所述的方法,其特征在于,所述方法还包括:The method according to claim 3 or 4, further comprising:
    若解密得到的用户设备标识和获取到的目标用户设备标识不匹配,所述统一数据管理网元向所述认证服务器发送第二认证结果响应消息,所述第二结果响应消息用于指示所述用户设备标识与用户标识的绑定关系验证失败。If the decrypted user equipment identifier and the obtained target user equipment identifier do not match, the unified data management network element sends a second authentication result response message to the authentication server, where the second result response message is used to indicate the The verification of the binding relationship between the user device ID and the user ID failed.
  6. 根据权利要求1至5任一所述的方法,其特征在于,所述用户标识为用户隐藏标识SUCI或5G全球唯一临时标识5G-GUTI,所述用户设备标识为永久设备标识PEI或者国际移动设备标识IMEI或者国际移动台设备标识和软件版本IMEISV。The method according to any one of claims 1 to 5, wherein the user identification is a user hidden identification SUCI or a 5G global unique temporary identification 5G-GUTI, and the user equipment identification is a permanent device identification PEI or an international mobile device Identifies the IMEI or international mobile station equipment identification and software version IMEISV.
  7. 一种鉴权的方法,其特征在于,所述方法包括:An authentication method, characterized in that the method includes:
    用户设备对用户标识和用户设备标识进行加密;The user equipment encrypts the user identity and the user equipment identity;
    所述用户设备向接入与移动管理网元发送的注册请求消息,所述注册请求消息中包括加密过的用户标识和加密过的用户设备标识。A registration request message sent by the user equipment to the access and mobility management network element, where the registration request message includes an encrypted user identifier and an encrypted user equipment identifier.
  8. 根据权利要求7所述的方法,其特征在于,所述方法还包括:The method according to claim 7, further comprising:
    所述用户设备接收所述移动与管理网元发送的注册拒绝消息,所述注册拒绝消息用于指示所述用户设备标识与所述用户设备标识的绑定关系验证失败。Receiving, by the user equipment, a registration rejection message sent by the mobile and management network element, where the registration rejection message is used to indicate that the binding relationship verification between the user equipment identifier and the user equipment identifier fails.
  9. 根据权利要求7或8所述方法,其特征在于,所述用户设备对用户设备标识进行加密包括:The method according to claim 7 or 8, wherein the user equipment encrypting the user equipment identity comprises:
    所述用户设备使用预设的归属网络公钥对所述用户设备标识进行加密。The user equipment uses a preset home network public key to encrypt the user equipment identity.
  10. 根据权利要求7至9任一所述的方法,其特征在于,所述用户标识为用户隐藏标识SUCI或5G全球唯一临时标识5G-GUTI,所述用户设备标识为永久设备标识PEI或者国际移动设备标识IMEI或者国际移动台设备标识和软件版本IMEISV。The method according to any one of claims 7 to 9, wherein the user identifier is a user hidden identifier SUCI or a 5G global unique temporary identifier 5G-GUTI, and the user equipment identifier is a permanent device identifier PEI or an international mobile device Identifies the IMEI or international mobile station equipment identification and software version IMEISV.
  11. 一种统一数据管理网元,其特征在于,所述网元包括:A unified data management network element, characterized in that the network element includes:
    接收单元,用于接收认证服务器发送的获取鉴权向量消息,所述获取鉴权向量消息中包括用户标识和用户设备标识;A receiving unit, configured to receive an authentication vector message sent by an authentication server, where the authentication vector message includes a user identifier and a user equipment identifier;
    获取单元,用于获取与所述用户标识匹配的目标用户设备标识;An obtaining unit, configured to obtain a target user equipment identifier that matches the user identifier;
    判断单元,用于判断接收到的用户设备标识和获取到的目标用户设备标识是否匹配。The judging unit is configured to judge whether the received user equipment identifier and the obtained target user equipment identifier match.
  12. 根据权利要求11所述的网元,其特征在于,所述统一数据管理网元还包括确定单元;The network element according to claim 11, wherein the unified data management network element further comprises a determining unit;
    所述确定单元,用于根据用户签约数据确定是否需要检查所述用户标识与所述用户设备标识的绑定关系,其中,所述用户签约数据是根据所述用户标识获取的;The determining unit is configured to determine whether to check a binding relationship between the user identifier and the user equipment identifier according to user subscription data, where the user subscription data is obtained according to the user identifier;
    所述获取单元,用于当确定需要检查所述用户标识与所述用户设备标识的绑定关系时,所述统一数据管理网元获取与所述用户标识匹配的目标用户设备标识。The obtaining unit is configured to, when it is determined that the binding relationship between the user identifier and the user equipment identifier needs to be checked, the unified data management network element obtains a target user equipment identifier that matches the user identifier.
  13. 根据权利要求12所述的网元,其特征在于,所述获取鉴权向量消息消息中的用户设备标识处于加密状态;所述网元还包括解密单元;The network element according to claim 12, wherein the user equipment identifier in the Get Authentication Vector message is in an encrypted state; the network element further comprises a decryption unit;
    所述解密单元,用于利用预设的归属网络公钥对所述用户设备标识进行解密;The decryption unit is configured to decrypt the user equipment identity by using a preset home network public key;
    所述判断单元,用于判断解密得到的用户设备标识和获取到的目标用户设备标识是否匹配。The determining unit is configured to determine whether the decrypted user equipment identifier and the obtained target user equipment identifier match.
  14. 根据权利要求13所述的网元,其特征在于,所述网元还包括第一发送单元;The network element according to claim 13, wherein the network element further comprises a first sending unit;
    所述第一发送单元,用于若解密得到的用户设备标识和获取到的目标用户设备标识匹配,向所述认证服务器发送第一认证结果响应消息。The first sending unit is configured to send a first authentication result response message to the authentication server if the decrypted user equipment identifier and the obtained target user equipment identifier match.
  15. 根据权利要求13或14所述的网元,其特征在于,所述网元还包括第二发送单元;The network element according to claim 13 or 14, wherein the network element further comprises a second sending unit;
    所述第二发送单元,用于若解密得到的用户设备标识和获取到的目标用户设备标识不匹配,向所述认证服务器发送第二认证结果响应消息,所述第二结果响应消息用于指示所述用户设备标识与用户标识的绑定关系验证失败。The second sending unit is configured to send a second authentication result response message to the authentication server if the decrypted user equipment identifier and the obtained target user equipment identifier do not match, and the second result response message is used to indicate The verification of the binding relationship between the user equipment identifier and the user identifier failed.
  16. 根据权利要求11至15任一所述的网元,其特征在于,所述用户标识为用户隐藏标识SUCI或5G全球唯一临时标识5G-GUTI,所述用户设备标识为永久设备标识PEI或者国际移动设备标识IMEI或者国际移动台设备标识和软件版本IMEISV。The network element according to any one of claims 11 to 15, wherein the user identifier is a user hidden identifier SUCI or a 5G global unique temporary identifier 5G-GUTI, and the user equipment identifier is a permanent device identifier PEI or International Mobile Equipment identity IMEI or International Mobile Station equipment identity and software version IMEISV.
  17. 一种用户设备,其特征在于,所述用户设备包括:A user equipment, wherein the user equipment includes:
    加密单元,用于对用户标识和用户设备标识进行加密;An encryption unit, configured to encrypt a user identity and a user equipment identity;
    发送单元,用于向接入与移动管理网元发送的注册请求消息,所述注册请求消息中包括加密过的用户标识和加密过的用户设备标识。A sending unit is configured to send a registration request message to the access and mobility management network element, where the registration request message includes an encrypted user identifier and an encrypted user equipment identifier.
  18. 根据权利要求17所述的用户设备,其特征在于,所述用户设备还包括接收单元;The user equipment according to claim 17, wherein the user equipment further comprises a receiving unit;
    所述接收单元,用于接收所述移动与管理网元发送的注册拒绝消息,所述注册拒绝消息用于指示所述用户设备标识与所述用户设备标识的绑定关系验证失败。The receiving unit is configured to receive a registration rejection message sent by the mobile and management network element, where the registration rejection message is used to indicate that the binding relationship verification between the user equipment identifier and the user equipment identifier fails.
  19. 根据权利要求17或18所述用户设备,其特征在于,The user equipment according to claim 17 or 18, wherein
    所述加密单元,用于使用预设的归属网络公钥对所述用户设备标识进行加密。The encryption unit is configured to encrypt the user equipment identity by using a preset home network public key.
  20. 根据权利要求17至19任一所述的用户设备,其特征在于,所述用户标识为用户隐藏标识SUCI或5G全球唯一临时标识5G-GUTI,所述用户设备标识为永久设备标识PEI或者国际移动设备标识IMEI或者国际移动台设备标识和软件版本IMEISV。The user equipment according to any one of claims 17 to 19, wherein the user identifier is a user hidden identifier SUCI or a 5G global unique temporary identifier 5G-GUTI, and the user equipment identifier is a permanent device identifier PEI or International Mobile Equipment identity IMEI or International Mobile Station equipment identity and software version IMEISV.
PCT/CN2019/094727 2018-08-03 2019-07-04 Method and apparatus for verifying user equipment identifier in authentication process WO2020024764A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810877868.8 2018-08-03
CN201810877868.8A CN110798833B (en) 2018-08-03 2018-08-03 Method and device for verifying user equipment identification in authentication process

Publications (1)

Publication Number Publication Date
WO2020024764A1 true WO2020024764A1 (en) 2020-02-06

Family

ID=69230573

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/094727 WO2020024764A1 (en) 2018-08-03 2019-07-04 Method and apparatus for verifying user equipment identifier in authentication process

Country Status (2)

Country Link
CN (1) CN110798833B (en)
WO (1) WO2020024764A1 (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112866979A (en) * 2020-12-31 2021-05-28 恒安嘉新(北京)科技股份公司 User information association method, device, equipment and medium based on 5G service interface
CN113556743A (en) * 2020-04-26 2021-10-26 中国电信股份有限公司 User authorization management method and system, unified data management device and user terminal
CN114205072A (en) * 2020-08-27 2022-03-18 华为技术有限公司 Authentication method, device and system
CN114553592A (en) * 2022-03-23 2022-05-27 深圳市美科星通信技术有限公司 Method, equipment and storage medium for equipment identity verification
CN114630312A (en) * 2021-04-23 2022-06-14 亚信科技(中国)有限公司 User group information determining method and device and electronic equipment
CN114640992A (en) * 2020-11-30 2022-06-17 华为技术有限公司 Method and device for updating user identity
WO2023246942A1 (en) * 2022-06-25 2023-12-28 华为技术有限公司 Communication method and apparatus

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021168829A1 (en) * 2020-02-28 2021-09-02 华为技术有限公司 User identifier verification method and related device
CN113411284B (en) * 2020-03-16 2023-10-10 腾讯科技(深圳)有限公司 Account binding method, account binding device, computer equipment and storage medium
CN111638997A (en) * 2020-05-28 2020-09-08 中国联合网络通信集团有限公司 Data recovery method and device and network equipment
CN111741467B (en) * 2020-06-19 2023-04-18 中国联合网络通信集团有限公司 Authentication method and device
CN114727285A (en) * 2021-01-04 2022-07-08 中国移动通信有限公司研究院 Authentication method, authentication network element and safety anchor point entity
CN117178573A (en) * 2021-04-19 2023-12-05 华为技术有限公司 Service access method and device
CN113449286B (en) * 2021-07-08 2024-03-26 深圳职业技术学院 Method, system and equipment for safety check of S-NSSAI (S-NSSAI) sent by UE (user equipment)
CN114189929B (en) * 2021-12-15 2023-07-18 Tcl通讯科技(成都)有限公司 Network registration method, device, equipment and computer readable storage medium
CN114374942A (en) * 2021-12-29 2022-04-19 天翼物联科技有限公司 Business processing method, system, device and storage medium based on machine-card binding
CN114339755A (en) * 2021-12-31 2022-04-12 中国电信股份有限公司 Registration verification method and device, electronic equipment and computer readable storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102685739A (en) * 2011-12-08 2012-09-19 北京高森明晨信息科技有限公司 Authentication method and system for Android enterprise applications
CN102984689A (en) * 2012-11-21 2013-03-20 东莞宇龙通信科技有限公司 System and method for verifying mobile terminal
CN104468464A (en) * 2013-09-12 2015-03-25 深圳市腾讯计算机系统有限公司 Authentication method, device and system
CN107666498A (en) * 2016-07-27 2018-02-06 比亚迪股份有限公司 Update method, device, cloud server, system and the vehicle of vehicle module
CN108323245A (en) * 2017-06-19 2018-07-24 华为技术有限公司 It is a kind of registration and session establishment method, terminal and AMF entities

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102638797B (en) * 2012-04-24 2016-08-03 华为技术有限公司 Access the method for wireless network, terminal, access network node and authentication server
US9762387B2 (en) * 2012-09-13 2017-09-12 Nokie Technologies Oy Discovery and secure transfer of user interest data
CN107770770A (en) * 2016-08-16 2018-03-06 电信科学技术研究院 A kind of access authentication method, UE and access device
CN108243416B (en) * 2016-12-27 2020-11-03 中国移动通信集团公司 User equipment authentication method, mobile management entity and user equipment
US10531420B2 (en) * 2017-01-05 2020-01-07 Huawei Technologies Co., Ltd. Systems and methods for application-friendly protocol data unit (PDU) session management
CN110235458B (en) * 2017-01-30 2022-10-28 瑞典爱立信有限公司 Method, network node and medium for handling changes to serving AMF for UE
CN107580324B (en) * 2017-09-22 2020-05-08 中国电子科技集团公司第三十研究所 Method for protecting IMSI privacy of mobile communication system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102685739A (en) * 2011-12-08 2012-09-19 北京高森明晨信息科技有限公司 Authentication method and system for Android enterprise applications
CN102984689A (en) * 2012-11-21 2013-03-20 东莞宇龙通信科技有限公司 System and method for verifying mobile terminal
CN104468464A (en) * 2013-09-12 2015-03-25 深圳市腾讯计算机系统有限公司 Authentication method, device and system
CN107666498A (en) * 2016-07-27 2018-02-06 比亚迪股份有限公司 Update method, device, cloud server, system and the vehicle of vehicle module
CN108323245A (en) * 2017-06-19 2018-07-24 华为技术有限公司 It is a kind of registration and session establishment method, terminal and AMF entities

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
CATT: "Annex B-wording Correction-based on Living CR S3-181470", 3GPP TSG-SA WG3 MEETING #91-BIS, S3-181718, 14 May 2018 (2018-05-14), pages S 3 - 181718, XP051456992 *

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113556743A (en) * 2020-04-26 2021-10-26 中国电信股份有限公司 User authorization management method and system, unified data management device and user terminal
CN113556743B (en) * 2020-04-26 2022-09-16 中国电信股份有限公司 User authorization management method and system, unified data management device and user terminal
CN114205072A (en) * 2020-08-27 2022-03-18 华为技术有限公司 Authentication method, device and system
CN114640992A (en) * 2020-11-30 2022-06-17 华为技术有限公司 Method and device for updating user identity
CN112866979A (en) * 2020-12-31 2021-05-28 恒安嘉新(北京)科技股份公司 User information association method, device, equipment and medium based on 5G service interface
CN112866979B (en) * 2020-12-31 2022-09-09 恒安嘉新(北京)科技股份公司 User information association method, device, equipment and medium based on 5G service interface
CN114630312A (en) * 2021-04-23 2022-06-14 亚信科技(中国)有限公司 User group information determining method and device and electronic equipment
CN114553592A (en) * 2022-03-23 2022-05-27 深圳市美科星通信技术有限公司 Method, equipment and storage medium for equipment identity verification
CN114553592B (en) * 2022-03-23 2024-03-22 深圳市美科星通信技术有限公司 Method, equipment and storage medium for equipment identity verification
WO2023246942A1 (en) * 2022-06-25 2023-12-28 华为技术有限公司 Communication method and apparatus

Also Published As

Publication number Publication date
CN110798833B (en) 2023-10-24
CN110798833A (en) 2020-02-14

Similar Documents

Publication Publication Date Title
WO2020024764A1 (en) Method and apparatus for verifying user equipment identifier in authentication process
WO2019019736A1 (en) Security implementation method, and related apparatus and system
CN112449315B (en) Network slice management method and related device
US10798082B2 (en) Network authentication triggering method and related device
JP6936393B2 (en) Parameter protection method and device, and system
JP4687788B2 (en) Wireless access system and wireless access method
WO2022057736A1 (en) Authorization method and device
KR101002799B1 (en) mobile telecommunication network and method for authentication of mobile node in mobile telecommunication network
US20090028101A1 (en) Authentication method in a radio communication system, a radio terminal device and radio base station using the method, a radio communication system using them, and a program thereof
US20210045050A1 (en) Communications method and apparatus
WO2017147772A1 (en) Method of transmitting information and core network access apparatus
US20220255734A1 (en) Communication Authentication Method and Related Device
US20110255459A1 (en) Wireless metropolitan area network service over wireless local area network
US11523332B2 (en) Cellular network onboarding through wireless local area network
US20210351925A1 (en) Communication method and related product
US20230035970A1 (en) Method for Protecting Terminal Parameter Update and Communication Apparatus
WO2019024744A1 (en) Method and device for acquiring identifier of terminal device
CN116193431A (en) Slice authentication method and device
CN113676901A (en) Key management method, device and system
WO2022134089A1 (en) Method and apparatus for generating security context, and computer-readable storage medium
WO2022027476A1 (en) Key management method and communication apparatus
KR20230008824A (en) Secure communication method and related device and system
US20220030428A1 (en) Communication Method and Communications Device
CN110226319A (en) Method and apparatus for the parameter exchange during promptly accessing
CN110896683A (en) Data protection method, device and system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19844714

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19844714

Country of ref document: EP

Kind code of ref document: A1