WO2020133543A1 - 通信方法和相关产品 - Google Patents

通信方法和相关产品 Download PDF

Info

Publication number
WO2020133543A1
WO2020133543A1 PCT/CN2018/125912 CN2018125912W WO2020133543A1 WO 2020133543 A1 WO2020133543 A1 WO 2020133543A1 CN 2018125912 W CN2018125912 W CN 2018125912W WO 2020133543 A1 WO2020133543 A1 WO 2020133543A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
ausf
seaf
response
access authentication
Prior art date
Application number
PCT/CN2018/125912
Other languages
English (en)
French (fr)
Inventor
康鑫
王海光
雷中定
张博
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to PCT/CN2018/125912 priority Critical patent/WO2020133543A1/zh
Priority to EP18944714.7A priority patent/EP3883279A4/en
Priority to CN201880100538.6A priority patent/CN113228721B/zh
Publication of WO2020133543A1 publication Critical patent/WO2020133543A1/zh
Priority to US17/304,587 priority patent/US11909869B2/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Definitions

  • This application relates to the field of communication, and specifically relates to related products such as communication methods, user terminals, security anchor functions, authentication server functions, and computer-readable media.
  • the terminal and the network perform identity authentication based on a pre-shared key bidirectional authentication mechanism.
  • the pre-shared key is to place the symmetric key in the user identification card of the terminal and the home subscriber server (HSS, Home Subscriber Server) of the core network in advance.
  • HSS home subscriber server
  • the protocol used in user identity authentication is the authentication and key agreement (AKA, Authentication and Key Agreement) protocol described in 3GPP TS 33.401 discussed by the 3rd Generation Partnership Project (3GPP, 3rd Generation Partnership).
  • DH Diffie-Hellman
  • Key Key
  • DH, Diffie-Hellman key (Key) technology can exchange information through a common channel to create a shared key (shared key) that can be used for secure communication on the common channel.
  • the DH key negotiation process in the conventional technology is relatively complicated, which increases the complexity of system design.
  • the embodiments of the present application provide a key agreement method and related products.
  • a communication method provided by an embodiment of the present application may include: a user equipment (UE, User Equipment) sends an N1 message to a security anchor function (SEAF, Security Anchor Function).
  • UE User Equipment
  • SEAF Security Anchor Function
  • the N1 message carries a DH public parameter or a DH public relations parameter index
  • the N1 message also carries an encrypted identity identifier (SUCI, SUbscription Concealed Identifier) of the UE
  • the SUCI encrypts the DH public key A and the UE Is obtained by SUPI (Subscriber Permanent Identifier); or
  • the N1 message carries the DH public key A
  • the N1 message also carries the DH public parameter or DH public relations parameter index
  • the N1 message also carries the UE’s SUCI, which is obtained by encrypting the SUPI of the UE.
  • the UE receives an authentication request sent by the SEAF that carries a random number RAND.
  • the UE sends an authentication response to the SEAF in response to the authentication request, where the authentication response carries an authentication result RES* (response) calculated based on the root key K and the random number RAND.
  • RES* response response
  • the above scheme carries the DH parameters through the N1 message, which reflects the fusion of the DH key negotiation process and the 5G AKA authentication process.
  • the fusion of these two processes is beneficial to reduce the complexity of the DH key negotiation process (for example, compared to In the scenario where the DH key negotiation process and the 5G AKA authentication process are completely independent, the above-mentioned fusion of the two processes is helpful to reduce the complexity of the DH key negotiation process), which in turn helps to reduce the system design complexity.
  • DH public key A is encrypted into SUCI, it will help to further improve the parameter security.
  • the authentication request may also carry the DH public key B.
  • the method may further include: the UE deducing the DH symmetric key K DH based on the DH common parameters and the DH public key B; the UE deducing the SEAF key K using the K DH and the AUSF key K AUSF SEAF , the AUSF key K AUSF is calculated based on the root key K and the random number RAND.
  • an embodiment of the present application further provides another communication method, including:
  • the SEAF receives an N1 message from the UE, where the N1 message carries the encrypted identity of the UE SUCI, the N1 message also carries the DH public parameter or DH public relations parameter index, the SUCI encrypts the DH public key A and all Obtained from the UE’s persistent identity identifier SUPI; or, the N1 message carries the DH public key A, the N1 message also carries the DH public parameter or DH public relations parameter index, and the N1 message also carries the UE’s SUCI.
  • the SUCI is obtained by encrypting the persistent identity of the UE, SUPI.
  • the SEAF sends a first access authentication request to an authentication server function (AUSF, Authentication Server Function), where the first access authentication request carries a DH public parameter or a DH public relations parameter index.
  • AUSF Authentication Server Function
  • the first access authentication request also carries the SUCI; or in the N1
  • the first access authentication request may also carry the DH public key A and the SUCI.
  • the above scheme carries the DH parameters through the N1 message, which reflects the fusion of the DH key negotiation process and the 5G AKA authentication process.
  • the fusion of these two processes is beneficial to reduce the complexity of the DH key negotiation process (for example, compared to In the scenario where the DH key negotiation process and the 5G AKA authentication process are completely independent, the above-mentioned fusion of the two processes is helpful to reduce the complexity of the DH key negotiation process), which in turn helps to reduce the system design complexity.
  • DH public key A is encrypted into SUCI, it will help to further improve the parameter security.
  • the method may further include: the SEAF receiving a first access authentication response sent by the AUSF in response to the first access authentication request, the first access authentication response Carry the 5G authentication vector and the SUPI.
  • the 5G authentication vector contains a hashed expected authentication result (HXRES*, hashed expected RES*), which is derived based on the expected authentication result (XRES*, expected RES*), DH public key A and DH public key B.
  • the SEAF sends an authentication request carrying a random number RAND to the UE.
  • the SEAF receives an authentication response from the UE for responding to the authentication request, and the authentication response carries an authentication result RES* calculated based on the root key K and the random number RAND.
  • the SEAF calculates a hash authentication result HRES* based on the DH public key A, the DH public key B, and the RES*; if the HRES* and the HXRES* included in the 5G authentication vector are the same, determine DH negotiation is successful and the SEAF access authentication to the UE is successful. When the HXRES*HRES* are different, it is determined that DH negotiation fails and the SEAF access authentication to the UE fails.
  • the SEAF sends the second access authentication request to the AUSF, where the second access authentication request carries the authentication result RES*.
  • the SEAF receives a second access authentication response sent by the AUSF, where the second access authentication response is used to respond to the second access authentication request, and the second access authentication response is used to indicate
  • the AUSF is based on the access authentication result of the RES* to the UE.
  • HXRES* XRES*
  • DH public key A and DH public key B are used to derive HXRES*, it will help to increase the integration depth of the DH key negotiation process and the 5G AKA authentication process, which will help greatly reduce the complexity of the DH key negotiation process Degree, which is helpful to reduce the complexity of system design. And it is beneficial to further improve the security of DH public key A and DH public key B.
  • the method may further include: the SEAF receiving a first access authentication response sent by the AUSF in response to the first access authentication request, the first access authentication The response carries a 5G authentication vector and the SUPI; the 5G authentication vector includes a hashed expected authentication result HXRES*, which is derived based on the XRES*.
  • the SEAF sends an authentication request carrying a random number RAND to the UE;
  • the SEAF receives an authentication response from the UE in response to the authentication request, the authentication response carrying an authentication result RES* calculated based on the root key K and the random number RAND;
  • the SEAF calculates a hash authentication result HRES* based on the RES*; when the HRES* and the HXRES* included in the 5G authentication vector are the same, determining the SEAF's access to the UE The authentication is successful. If the HXRES*HRES* are different, it is determined that the SEAF access authentication to the UE fails.
  • the SEAF sends the second access authentication request to the AUSF, where the second access authentication request carries the authentication result RES*.
  • the SEAF receives a second access authentication response sent by the AUSF, where the second access authentication response is used to respond to the second access authentication request, and the second access authentication response is used to indicate
  • the AUSF is based on the access authentication result of the RES* to the UE.
  • an embodiment of the present application further provides another communication method, including:
  • the AUSF receives a first access authentication request from SEAF, the first access authentication request carries a DH public parameter or a DH public relations parameter index, the first access authentication request also carries the encrypted identity identifier SUCI of the UE, and the SUCI is obtained by encrypting the DH public key A and the UE's persistent identity SUPI; or, the first access authentication request carries the DH public key A and the UE's SUCI, and the first access authentication request also Carrying the DH public parameter or DH public relations parameter index, the SUCI is obtained by encrypting the SUPI of the UE.
  • the AUSF sends an authentication acquisition request to the user identity data storage management node, and the authentication acquisition request carries the SUCI.
  • the AUSF receives an authentication acquisition response sent by the user identity data storage management node in response to the authentication acquisition request, wherein the authentication acquisition response carries a 5G home network authentication vector, and the authentication acquisition response also carries the The DH public key A and the SUPI obtained by decrypting the SUCI, and the 5G home network authentication vector contains the expected authentication result XRES* and the AUSF key K AUSF .
  • the AUSF calculates the DH public key B based on the DH public parameters, based on the DH public key A and the DH public key B, and derives the DH symmetric key K DH , based on the DH symmetric key K DH and the AUSF secret
  • the key K AUSF deduces the SEAF key K SEAF .
  • the AUSF calculates a 5G authentication vector based on a 5G home network authentication vector, where the 5G authentication vector includes a hashed expected authentication result HXRES*, wherein the HXRES* is based on the XRES*, the DH public key A, and The DH public key B is derived.
  • the AUSF sends a first access authentication response to the SEAF in response to the first access authentication request, the first access authentication response carrying a 5G authentication vector.
  • the AUSF receives a second access authentication request from the SEAF, the second access authentication request carries an authentication result RES* from the UE; in the RES* and the 5G home network authentication vector When the included XRES* are consistent, it is determined that the access authentication of the AUSF to the UE is successful.
  • the AUSF sends a second access authentication response to the SEAF in response to the second access authentication request, the second access authentication response is used to indicate the access authentication of the UE by the AUSF result.
  • the home network is sometimes referred to as the home network.
  • an embodiment of the present application further provides another communication method, which may include:
  • the AUSF receives a first access authentication request from SEAF, the first access authentication request carries a DH public parameter or a DH public relations parameter index, the first access authentication request also carries the encrypted identity identifier SUCI of the UE, and the SUCI is obtained by encrypting the DH public key A and the UE's persistent identity SUPI; or, the first access authentication request carries the DH public key A and the UE's SUCI, and the first access authentication request also Carrying the DH public parameter or DH public relations parameter index, the SUCI is obtained by encrypting the SUPI of the UE.
  • the AUSF sends an authentication acquisition request to the user identity data storage management node, and the authentication acquisition request carries the SUCI.
  • the AUSF receives an authentication acquisition response sent by the user identity data storage management node in response to the authentication acquisition request, wherein the authentication acquisition response carries a 5G home network authentication vector, and the authentication acquisition response also carries the The DH public key A and the SUPI obtained by decrypting the SUCI, and the 5G home network authentication vector contains the expected authentication result XRES* and the AUSF key K AUSF .
  • the AUSF calculates the DH public key B based on the DH public parameters, based on the DH public key A and the DH public key B, and derives the DH symmetric key K DH , based on the DH symmetric key K DH and the AUSF secret
  • the key K AUSF deduces the SEAF key K SEAF .
  • the AUSF calculates a 5G authentication vector based on a 5G home network authentication vector, where the 5G authentication vector includes a hashed expected authentication result HXRES*, and the HXRES* is derived based on the XRES*.
  • the AUSF sends a first access authentication response to the SEAF in response to the first access authentication request, the first access authentication response carrying a 5G authentication vector and a DH public key A.
  • the AUSF receives a second access authentication request from the SEAF, the second access authentication request carries the authentication result RES* and DH public key B from the UE; in the RES* and the 5G
  • the XRES* contained in the home network authentication vector is consistent, it is determined that the AUSF access authentication to the UE is successful; the DH public key B carried in the second access authentication request is the same as the In the case of the DH public key B carried in the first access authentication response, it is determined that DH key negotiation has failed; the DH public key B carried in the second access authentication request is different from the one carried in the first access authentication response In the case of DH public key B, it is determined that DH key negotiation has failed.
  • the AUSF sends a second access authentication response to the SEAF in response to the second access authentication request, the second access authentication response is used to indicate the access authentication of the UE by the AUSF result.
  • an embodiment of the present application further provides another communication method, including:
  • the user equipment UE sends an N1 message to the SEAF, where the N1 message carries the encrypted identity identifier SUCI of the UE, and the SUCI is obtained through the persistent identity identifier SUPI of the UE;
  • the UE receives an authentication request sent by the SEAF that carries a random number and a DH public key A;
  • the UE deduces the DH public key B based on the DH public parameters and the DH private key b;
  • the UE deduces the DH symmetric key K DH based on the DH public key A and the DH public key B;
  • the UE calculates an authentication result RES* and an AUSF key K AUSF based on the root key K and the random number;
  • the UE uses the K DH and the AUSF key K AUSF to derive the SEAF key K SEAF ;
  • the UE sends an authentication response to the SEAF in response to the authentication request, where the authentication response carries an authentication result RES* calculated based on the root key K and the random number.
  • the use of the K DH and the AUSF key K AUSF to deduce the SEAF key K SEAF may include: using the K DH and the AUSF key K AUSF to deduce the SEAF key Key K _SEAF ; use the K DH and the K _SEAF to derive the SEAF key K SEAF ; the authentication response also carries the DH public key B encrypted using the SEAF key K _SEAF .
  • an embodiment of the present application further provides another communication method, which may include:
  • the SEAF receives an N1 message from the UE, and the N1 message carries the encrypted identity identifier SUCI of the UE, and the SUCI is obtained by encrypting the persistent identity identifier SUPI of the UE.
  • the SEAF sends a first access authentication request carrying the SUCI to AUSF; the SEAF receives a first access authentication response sent by the AUSF in response to the first access authentication request, the first The access authentication response carries a 5G authentication vector, a DH public key A, and the SUPI.
  • the 5G authentication vector contains a hashed expected authentication result HXRES*, which is derived based on the XRES* and the DH public key A get.
  • the SEAF sends an authentication request carrying a random number RAND to the UE.
  • the SEAF receives an authentication response from the UE in response to the authentication request, the authentication response carrying an authentication result RES* calculated based on the root key K and the random number RAND;
  • the SEAF calculates a hash authentication result HRES* based on the DH public key A and the RES*; when the HRES* and the HXRES* included in the 5G authentication vector are the same, it is determined that the DH negotiation is successful And the access authentication of the SEAF to the UE is successful, and when the HXRES* and the HRES* are different, it is determined that DH negotiation fails and the access authentication of the SEAF to the UE fails;
  • the SEAF sends the second access authentication request to the AUSF, where the second access authentication request carries the authentication result RES*.
  • the SEAF receives a second access authentication response sent by the AUSF, where the second access authentication response is used to respond to the second access authentication request, and the second access authentication response is used to indicate
  • the AUSF is based on the access authentication result of the RES* to the UE.
  • the authentication response also carries the DH public key B encrypted using K_SEAF ; the second access authentication request also carries the decrypted DH public key B.
  • an embodiment of the present application further provides another communication method, including:
  • the AUSF receives the first access authentication request from SEAF, the first access authentication request carries the encrypted identity identifier SUCI of the UE, and the SUCI is obtained by encrypting the persistent identity identifier SUPI of the UE;
  • the AUSF sends an authentication acquisition request to the user identity data storage management node, where the authentication acquisition request carries the SUCI;
  • the AUSF receives an authentication acquisition response sent by the user identity data storage management node in response to the authentication acquisition request, wherein the authentication acquisition response carries a 5G home network authentication vector, and the authentication acquisition response also carries the DH public key A and the SUPI obtained by decrypting the SUCI, and the 5G home network authentication vector contains the expected authentication result XRES*;
  • the AUSF calculates the DH public key A based on the DH public parameters.
  • the AUSF calculates a 5G authentication vector based on a 5G home network authentication vector, and the 5G authentication vector includes a hashed desired authentication result HXRES*, wherein the HXRES* is derived based on the XRES* and the DH public key A.
  • the AUSF sends a first access authentication response to the SEAF in response to the first access authentication request, where the first access authentication response carries a 5G authentication vector and the DH public key A.
  • the AUSF receives a second access authentication request from the SEAF, the second access authentication request carries an authentication result RES* from the UE; in the RES* and the 5G home network authentication vector When the included XRES* are consistent, it is determined that the access authentication of the AUSF to the UE is successful.
  • the AUSF sends a second access authentication response to the SEAF in response to the second access authentication request, the second access authentication response is used to indicate the access authentication of the UE by the AUSF result.
  • the 5G home network authentication vector further includes an AUSF key K AUSF
  • the second access authentication request also carries a DH public key B
  • the method may further include: the AUSF utilizes The derivation of the DH public key B is the DH symmetric key K DH ; the AUSF uses the symmetric key K DH and the AUSF key K AUSF to derive the SEAF key K SEAF .
  • an embodiment of the present application further provides another communication method, including:
  • SEAF receives an N1 message from the UE, where the N1 message carries the encrypted identity identifier SUCI of the UE, and the SUCI is obtained by encrypting the persistent identity identifier SUPI of the UE;
  • the SEAF sends a first access authentication request carrying the SUCI to AUSF; the SEAF receives a first access authentication response sent by the AUSF in response to the first access authentication request, the first The access authentication response carries a 5G authentication vector, a DH public key A, and the SUPI.
  • the 5G authentication vector includes a hashed expected authentication result HXRES*, which is derived based on the XRES*;
  • the SEAF sends an authentication request carrying a random number RAND to the UE;
  • the SEAF receives an authentication response from the UE in response to the authentication request, the authentication response carrying an authentication result RES* calculated based on the root key K and the random number RAND;
  • the SEAF calculates a hash authentication result HRES* based on the DH public key A and the RES*; wherein, under the condition that the HRES* and the HXRES* included in the 5G authentication vector are the same, it is determined The SEAF access authentication to the UE is successful, and if the HRES* and the HXRES* included in the 5G authentication vector are different, it is determined that the SEAF access authentication to the UE fails ;
  • the SEAF sends the second access authentication request to the AUSF, where the second access authentication request carries the authentication result RES*;
  • the SEAF receives a second access authentication response sent by the AUSF, where the second access authentication response is used to respond to the second access authentication request, and the second access authentication response is used to indicate
  • the AUSF is based on the access authentication result of the RES* to the UE.
  • the authentication response also carries the DH public key B encrypted using K_SEAF ; the second access authentication request also carries the decrypted DH public key B.
  • the AUSF receives the first access authentication request from the SEAF, where the first access authentication request carries the encrypted identity identifier SUCI or the persistent identity identifier SUPI of the UE, and the SUCI is obtained by encrypting the SUPI;
  • the AUSF sends an authentication acquisition request to the user identity data storage management node, where the authentication acquisition request carries the SUCI or the SUPI;
  • the AUSF receives an authentication acquisition response sent by the user identity data storage management node in response to the authentication acquisition request, wherein the authentication acquisition response carries a 5G home network authentication vector, and the authentication acquisition response also carries the DH public key A, the 5G home network authentication vector contains the expected authentication result XRES*.
  • the AUSF calculates the DH public key A based on the DH public parameters.
  • the AUSF calculates a 5G authentication vector based on a 5G home network authentication vector, and the 5G authentication vector includes a hash expected authentication result HXRES*, wherein the HXRES* is derived based on the XRES*.
  • the AUSF sends a first access authentication response to the SEAF in response to the first access authentication request, where the first access authentication response carries a 5G authentication vector and the DH public key A.
  • the AUSF receives a second access authentication request from the SEAF, the second access authentication request carries the authentication result RES* and DH public key A from the UE; wherein, in the RES* and all If the XRES* included in the 5G home network authentication vector is consistent, determine that the AUSF access authentication to the UE is successful; the all included in the RES* and the 5G home network authentication vector Under the condition that the XRES* is inconsistent, it is determined that the access authentication of the AUSF to the UE fails; the DH public key A carried in the second access authentication request is the same as the one carried in the first access authentication response In the case of the DH public key A, it is determined that the DH key negotiation has failed; in the case where the DH public key A carried in the second access authentication request is different from the DH public key A carried in the first access authentication response, Determine that DH key negotiation has failed;
  • the AUSF sends a second access authentication response to the SEAF in response to the second access authentication request, the second access authentication response is used to indicate the access authentication of the UE by the AUSF result.
  • the 5G home network authentication vector further includes an AUSF key K AUSF
  • the second access authentication request also carries a DH public key B
  • the method may further include: the AUSF utilizes The derivation of the DH public key B is the DH symmetric key K DH ; the AUSF uses the symmetric key K DH and the AUSF key K AUSF to derive the SEAF key K SEAF .
  • an embodiment of the present application further provides user equipment UE, including:
  • the sending unit is used to send a N1 message to the security anchor function SEAF, the N1 message carries a DH public parameter or a DH public relations parameter index, the N1 message also carries an encrypted identity identifier SUCI of the UE, and the SUCI encrypts the DH Obtained by the public key A and the UE's persistent identity SUPI; or, the N1 message carries the DH public key A, the N1 message also carries the DH public parameter or DH public relations parameter index, and the N1 message also carries the The SUCI of the UE, which is obtained by encrypting the SUPI of the UE.
  • the receiving unit is configured to receive an authentication request sent by the SEAF and carrying a random number RAND.
  • the sending unit is further configured to send an authentication response to the SEAF in response to the authentication request, the authentication response carrying an authentication result RES* calculated based on the root key K and the random number RAND.
  • the authentication request carries a DH public key B; the UE further includes a processing unit for deducing a DH symmetric key K DH based on the DH public parameters and the DH public key B; The UE uses the K DH and the AUSF key K AUSF to derive the SEAF key K SEAF , and the AUSF key K AUSF is calculated based on the root key K and the random number RAND.
  • an embodiment of the present application further provides a SEAF, including:
  • the receiving unit is configured to receive an N1 message from the UE, where the N1 message may carry the encrypted identity identifier SUCI of the UE, the N1 message also carries a DH public parameter or DH public relations parameter index, and the SUCI encrypts the DH
  • the public key A and the persistent identity of the UE are obtained by SUPI; or the N1 message carries the DH public key A, the N1 message also carries the DH public parameter or DH public relations parameter index, and the N1 message also carries the UE SUCI (or 5G-GUTI of the UE), the SUCI is obtained by encrypting the persistent identity of the UE SUPI.
  • a sending unit configured to send a first access authentication request to the authentication server function AUSF, where the first access authentication request carries a DH public parameter or a DH public relations parameter index, wherein the SUCI carried in the N1 message is passed
  • the first access authentication request also carries the SUCI; or the SUCI carried in the N1 message is the SUPI of the UE by encrypting
  • the first access authentication request also carries the DH public key A and the SUCI.
  • the SEAF further includes a processing unit.
  • the receiving unit is further configured to receive a first access authentication response sent by the AUSF in response to the first access authentication request, where the first access authentication response carries a 5G authentication vector and the SUPI;
  • the 5G authentication vector includes a hash expected authentication result HXRES*, which is derived based on the XRES*, DH public key A, and DH public key B.
  • the sending unit is further configured to send an authentication request carrying a random number RAND to the UE.
  • the receiving unit is further configured to receive an authentication response from the UE in response to the authentication request, the authentication response carrying an authentication result RES* calculated based on the root key K and the random number RAND.
  • the processing unit is used to calculate a hash authentication result HRES* based on the DH public key A, the DH public key B and the RES*; when the HRES* and the HXRES* included in the 5G authentication vector are the same Next, it is determined that the DH negotiation is successful and the SEAF access authentication to the UE is successful. When the HXRES*HRES* are different, it is determined that the DH negotiation fails and the SEAF accesses the UE Authentication failed.
  • the sending unit is further configured to send the second access authentication request to the AUSF, where the second access authentication request carries the authentication result RES*.
  • the receiving unit is further configured to receive a second access authentication response sent by the AUSF, wherein the second access authentication response is used to respond to the second access authentication request, and the second access authentication The response is used to indicate the access authentication result of the AUSF to the UE based on the RES*.
  • the SEAF further includes a processing unit.
  • the receiving unit is further configured to receive a first access authentication response sent by the AUSF in response to the first access authentication request, where the first access authentication response carries a 5G authentication vector and the SUPI;
  • the 5G authentication vector includes a hash expected authentication result HXRES*, which is derived based on the XRES*.
  • the sending unit is further configured to send an authentication request carrying a random number RAND to the UE.
  • the receiving unit is further configured to receive an authentication response from the UE in response to the authentication request, the authentication response carrying an authentication result RES* calculated based on the root key K and the random number RAND.
  • the processing unit is configured to calculate a hash authentication result HRES* based on the RES*; when the HRES* and the HXRES* included in the 5G authentication vector are the same, determine that the SEAF The access authentication of the UE is successful, and if the HXRES* and the HRES* are different, it is determined that the access authentication of the SEAF to the UE fails.
  • the sending unit is further configured to send the second access authentication request to the AUSF, where the second access authentication request carries the authentication result RES*.
  • the receiving unit is further configured to receive a second access authentication response sent by the AUSF, the second access authentication response is used to respond to the second access authentication request, and the second access authentication response is used It is indicated that the AUSF access authentication result to the UE based on the RES*.
  • an embodiment of the present application further provides an AUSF, including:
  • the receiving unit is configured to receive a first access authentication request from SEAF, where the first access authentication request carries DH public parameters or DH public relations parameter indexes, and the first access authentication request also carries the encrypted identity identifier SUCI of the UE And the SUCI is obtained by encrypting the DH public key A and the UE's persistent identity SUPI; or, the first access authentication request may carry the DH public key A and the UE's SUCI (or the UE 5G-GUTI), the first access authentication request may also carry a DH public parameter or a DH public relations parameter index, and the SUCI is obtained by encrypting the SUPI of the UE.
  • the sending unit is configured to send an authentication acquisition request to the user identity data storage management node, where the authentication acquisition request carries the SUCI.
  • the receiving unit is further configured to receive an authentication acquisition response sent by the user identity data storage management node in response to the authentication acquisition request, where the authentication acquisition response carries a 5G home network authentication vector and the authentication acquisition The response also carries the DH public key A and the SUPI obtained by decrypting the SUCI, and the 5G home network authentication vector contains the expected authentication result XRES* and the AUSF key K AUSF .
  • the processing unit is used to calculate the DH public key B based on the DH public parameters, based on the DH public key A and the DH public key B, and derive the DH symmetric key K DH , based on the DH symmetric key K DH and the AUSF key K AUSF deduces the SEAF key K SEAF .
  • the processing unit is further configured to calculate a 5G authentication vector based on the 5G home network authentication vector, the 5G authentication vector includes a hashed desired authentication result HXRES*, wherein the HXRES* is based on the XRES*, the DH public The key A and the DH public key B are derived.
  • the sending unit is further configured to send a first access authentication response to the SEAF in response to the first access authentication request, where the first access authentication response carries a 5G authentication vector.
  • the receiving unit is further configured to receive a second access authentication request from the SEAF, where the second access authentication request carries an authentication result RES* from the UE; in the RES* and the 5G When the XRES* included in the home network authentication vector is consistent, it is determined that the access authentication of the AUSF to the UE is successful.
  • the sending unit is further configured to send a second access authentication response in response to the second access authentication request to the SEAF, and the second access authentication response is used to indicate that the AUSF The access authentication result of the UE.
  • an embodiment of the present application further provides an authentication server function AUSF, including:
  • the receiving unit is configured to receive a first access authentication request from SEAF, where the first access authentication request carries DH public parameters or DH public relations parameter indexes, and the first access authentication request also carries the encrypted identity identifier SUCI of the UE And the SUCI is obtained by encrypting the DH public key A and the UE's persistent identity SUPI; or, the first access authentication request carries the DH public key A and the UE's SUCI, and the first access The authentication request also carries DH public parameters or DH public relations parameter indexes, and the SUCI is obtained by encrypting the SUPI of the UE.
  • the sending unit is configured to send an authentication acquisition request to the user identity data storage management node, where the authentication acquisition request carries the SUCI.
  • the receiving unit is further configured to receive an authentication acquisition response sent by the user identity data storage management node in response to the authentication acquisition request, where the authentication acquisition response carries a 5G home network authentication vector and the authentication acquisition The response also carries the DH public key A and the SUPI obtained by decrypting the SUCI, and the 5G home network authentication vector contains the expected authentication result XRES* and the AUSF key K AUSF .
  • the processing unit is used to calculate the DH public key B based on the DH public parameters, based on the DH public key A and the DH public key B, and derive the DH symmetric key K DH , based on the DH symmetric key K DH and the AUSF key K AUSF deduces the SEAF key K SEAF .
  • the processing unit is further configured to calculate a 5G authentication vector based on the 5G home network authentication vector, where the 5G authentication vector includes a hashed desired authentication result HXRES*, and the HXRES* is derived based on the XRES*.
  • the sending unit is further configured to send a first access authentication response to the SEAF in response to the first access authentication request, where the first access authentication response carries a 5G authentication vector and a DH public key A.
  • the receiving unit is further configured to receive a second access authentication request from the SEAF, where the second access authentication request carries the authentication result RES* and the DH public key B from the UE.
  • the processing unit is further configured to, when the RES* is consistent with the XRES* included in the 5G home network authentication vector, determine that the AUSF access authentication of the UE is successful; DH public key B carried in the second access authentication request is the same as the DH public key B carried in the first access authentication response, and it is determined that DH key negotiation has failed; in the DH carried in the second access authentication request When the public key B is different from the DH public key B carried in the first access authentication response, it is determined that the DH key negotiation has failed.
  • the AUSF sends a second access authentication response to the SEAF in response to the second access authentication request, the second access authentication response is used to indicate the access authentication of the UE by the AUSF result.
  • an embodiment of the present application further provides user equipment UE, including:
  • a sending unit configured to send an N1 message to the SEAF, where the N1 message carries the encrypted identity identifier SUCI of the UE, and the SUCI is obtained by the persistent identity identifier SUPI of the UE;
  • a receiving unit configured to receive an authentication request sent by the SEAF and carrying a random number and a DH public key A;
  • the processing unit is used for deducing the DH public key B based on the DH public parameter and the DH private key b; deducing the DH symmetric key K DH based on the DH public key A and the DH public key B; based on the root key K and The random number calculates the authentication result RES* and the AUSF key K AUSF ; using the K DH and the AUSF key K AUSF to derive the SEAF key K SEAF ;
  • the sending unit is further configured to send an authentication response to the SEAF in response to the authentication request, the authentication response carrying an authentication result RES* calculated based on the root key K and the random number.
  • the processing unit uses the K DH and the AUSF key K AUSF to derive the SEAF key K SEAF includes: using the K DH and the AUSF key K AUSF to perform the SEAF Key K _SEAF ; use the K DH and the K _SEAF to derive the SEAF key K SEAF ; wherein, the authentication response also carries the DH public key B encrypted using the SEAF key K _SEAF .
  • an embodiment of the present application further provides a SEAF, including:
  • the receiving unit is configured to receive an N1 message from the UE, where the N1 message carries the encrypted identity identifier SUCI of the UE, and the SUCI is obtained by encrypting the persistent identity identifier SUPI of the UE.
  • the sending unit is configured to send the first access authentication request carrying the SUCI to the AUSF.
  • the receiving unit is further configured to receive a first access authentication response sent by the AUSF in response to the first access authentication request, where the first access authentication response carries a 5G authentication vector, a DH public The key A and the SUPI, and the 5G authentication vector includes a hash expected authentication result HXRES*, wherein the HXRES* is derived based on the XRES* and the DH public key A.
  • the sending unit is further configured to send an authentication request carrying a random number RAND to the UE.
  • the receiving unit is further configured to receive an authentication response from the UE in response to the authentication request, the authentication response carrying an authentication result RES* calculated based on the root key K and the random number RAND.
  • the processing unit is configured to calculate a hash authentication result HRES* based on the DH public key A and the RES*; when the HRES* and the HXRES* included in the 5G authentication vector are the same, determine the DH The negotiation is successful and the SEAF access authentication to the UE is successful. When the HXRES*HRES* are different, it is determined that DH negotiation fails and the SEAF access authentication to the UE fails.
  • the sending unit is further configured to send the second access authentication request to the AUSF, where the second access authentication request carries the authentication result RES*.
  • the receiving unit is further configured to receive a second access authentication response sent by the AUSF, wherein the second access authentication response is used to respond to the second access authentication request, and the second access authentication The response is used to indicate the access authentication result of the AUSF to the UE based on the RES*.
  • the authentication response also carries the DH public key B encrypted using K_SEAF ; the second access authentication request also carries the decrypted DH public key B.
  • an embodiment of the present application further provides an AUSF, including:
  • the receiving unit is configured to receive a first access authentication request from SEAF, where the first access authentication request carries the encrypted identity identifier SUCI of the UE, and the SUCI is obtained by encrypting the persistent identity identifier SUPI of the UE.
  • the sending unit is configured to send an authentication acquisition request to the user identity data storage management node, where the authentication acquisition request carries the SUCI.
  • the receiving unit is further configured to receive an authentication acquisition response sent by the user identity data storage management node in response to the authentication acquisition request, where the authentication acquisition response carries a 5G home network authentication vector and the authentication acquisition The response also carries the DH public key A and the SUPI obtained by decrypting the SUCI, and the 5G home network authentication vector contains the expected authentication result XRES*.
  • the processing unit is used to calculate the DH public key A based on the DH public parameters; calculate the 5G authentication vector based on the 5G home network authentication vector, the 5G authentication vector includes the hashed expected authentication result HXRES*, wherein the HXRES* Derived based on the XRES* and the DH public key A.
  • the sending unit is further configured to send a first access authentication response for responding to the first access authentication request to the SEAF, the first access authentication response carrying a 5G authentication vector and the DH public key A.
  • the receiving unit is further configured to receive a second access authentication request from the SEAF, where the second access authentication request carries an authentication result RES* from the UE; in the RES* and the 5G When the XRES* included in the home network authentication vector is consistent, it is determined that the access authentication of the AUSF to the UE is successful.
  • the sending unit is further configured to send a second access authentication response in response to the second access authentication request to the SEAF, and the second access authentication response is used to indicate that the AUSF The access authentication result of the UE.
  • the 5G home network authentication vector further includes an AUSF key K AUSF , and the second access authentication request also carries the DH public key B;
  • the processing unit is further used to derive the DH symmetric key K DH using the DH public key B; use the symmetric key K DH and the AUSF key K AUSF to derive the SEAF key K SEAF .
  • an embodiment of the present application further provides a SEAF, including: a receiving unit configured to receive an N1 message from a UE, where the N1 message carries the encrypted identity identifier SUCI of the UE, where the SUCI is encrypted Obtained by the UE's persistent identity SUPI.
  • the sending unit is configured to send the first access authentication request carrying the SUCI to the AUSF.
  • the receiving unit is further configured to receive a first access authentication response sent by the AUSF in response to the first access authentication request, where the first access authentication response carries a 5G authentication vector and a DH public key A
  • the 5G authentication vector contains a hash expected authentication result HXRES*, which is derived based on the XRES*.
  • the sending unit is further configured to send an authentication request carrying a random number RAND to the UE.
  • the receiving unit is further configured to receive an authentication response from the UE in response to the authentication request, the authentication response carrying an authentication result RES* calculated based on the root key K and the random number RAND.
  • the processing unit is configured to calculate a hash authentication result HRES* based on the DH public key A and the RES*; under the condition that the HRES* and the HXRES* included in the 5G authentication vector are the same, determine The SEAF access authentication to the UE is successful, and if the HRES* and the HXRES* included in the 5G authentication vector are different, it is determined that the SEAF access authentication to the UE fails .
  • the sending unit is further configured to send the second access authentication request to the AUSF, where the second access authentication request carries the authentication result RES*.
  • the receiving unit is further configured to receive a second access authentication response sent by the AUSF, wherein the second access authentication response is used to respond to the second access authentication request, and the second access authentication The response is used to indicate the access authentication result of the AUSF to the UE based on the RES*.
  • the authentication response also carries the DH public key B encrypted using K_SEAF ; the second access authentication request also carries the decrypted DH public key B.
  • an embodiment of the present application further provides an AUSF, including:
  • the receiving unit is configured to receive a first access authentication request from SEAF, where the first access authentication request carries the encrypted identity identifier SUCI or the persistent identity identifier SUPI of the UE, and the SUCI is obtained by encrypting the SUPI.
  • the sending unit is configured to send an authentication acquisition request to the user identity data storage management node, where the authentication acquisition request carries the SUCI or the SUPI.
  • the receiving unit is further configured to receive an authentication acquisition response sent by the user identity data storage management node in response to the authentication acquisition request, where the authentication acquisition response carries a 5G home network authentication vector and the authentication acquisition The response also carries the DH public key A, and the 5G home network authentication vector contains the expected authentication result XRES*;
  • the processing unit is used to calculate the DH public key A based on the DH public parameters; calculate the 5G authentication vector based on the 5G home network authentication vector, the 5G authentication vector includes the hashed desired authentication result HXRES*, wherein the HXRES* is based on Described by XRES*;
  • the sending unit is further configured to send a first access authentication response for responding to the first access authentication request to the SEAF, the first access authentication response carrying a 5G authentication vector and the DH public key A;
  • the receiving unit is further configured to receive a second access authentication request from the SEAF, where the second access authentication request carries the authentication result RES* and the DH public key A from the UE;
  • the processing unit is further configured to, when the RES* and the XRES* included in the 5G home network authentication vector are consistent, determine that the access authentication of the AUSF to the UE is successful; in the RES * When it is inconsistent with the XRES* included in the 5G home network authentication vector, it is determined that the access authentication of the AUSF to the UE fails; the DH public key A carried in the second access authentication request In the case of the same DH public key A carried in the first access authentication response, it is determined that DH key negotiation has failed; the DH public key A carried in the second access authentication request is different from the first access In the case of the DH public key A carried in the authentication response, it is determined that the DH key negotiation has failed;
  • the sending unit is further configured to send a second access authentication response in response to the second access authentication request to the SEAF, and the second access authentication response is used to indicate that the AUSF The access authentication result of the UE.
  • the 5G home network authentication vector further includes an AUSF key K AUSF
  • the second access authentication request also carries a DH public key B
  • the processing unit is also used to:
  • the derivation of the DH public key B is the DH symmetric key K DH ;
  • the SEAF key K SEAF is derived using the symmetric key K DH and the AUSF key K AUSF .
  • an embodiment of the present application further provides a communication device, the communication device includes a coupled processor and a memory; wherein, the processor is used to call a program stored in the memory to complete the embodiment of the present application Part or all of the steps of any method performed by any device.
  • an embodiment of the present application further provides a computer-readable storage medium, and the program stored in the computer-readable storage medium is executed by a processor to complete execution by any device provided by the embodiment of the present application Part or all of the steps of any method.
  • an embodiment of the present application also provides an instructional computer program product, which, when the computer program product runs on a computer device, causes the computer device to execute any one of the devices provided in the embodiments of the present application. Part or all steps of any method.
  • 1-A is a schematic diagram of a network architecture provided by an embodiment of the present application.
  • FIG. 1-B is a schematic diagram of a DH key negotiation deduction process provided by an embodiment of the present application.
  • 1-C is a schematic flowchart of a communication method provided by an embodiment of the present application.
  • FIG. 2 is a schematic flowchart of another communication method provided by an embodiment of the present application.
  • FIG. 3 is a schematic flowchart of another communication method provided by an embodiment of the present application.
  • FIG. 4 is a schematic flowchart of another communication method provided by an embodiment of the present application.
  • FIG. 5 is a schematic flowchart of another communication method provided by an embodiment of the present application.
  • FIG. 6 is a schematic flowchart of another communication method provided by an embodiment of the present application.
  • FIG. 7 is a schematic flowchart of another communication method provided by an embodiment of the present application.
  • FIG. 8 is a schematic flowchart of another communication method provided by an embodiment of the present application.
  • FIG. 9 is a schematic flowchart of another communication method provided by an embodiment of the present application.
  • FIG. 10 is a schematic structural diagram of user equipment according to an embodiment of the present application.
  • FIG. 11 is a schematic structural diagram of a SEAF provided by an embodiment of the present application.
  • FIG. 12 is a schematic structural diagram of an AUSF provided by an embodiment of the present application.
  • FIG. 13 is a schematic structural diagram of another AUSF provided by an embodiment of the present application.
  • FIG. 14 is a schematic structural diagram of another user equipment provided by an embodiment of the present application.
  • 15 is a schematic structural diagram of another SEAF provided by an embodiment of the present application.
  • 16 is a schematic structural diagram of another AUSF provided by an embodiment of the present application.
  • 17 is a schematic structural diagram of another SEAF provided by an embodiment of the present application.
  • FIG. 18 is a schematic structural diagram of another AUSF provided by an embodiment of the present application.
  • FIG. 19 is a schematic structural diagram of a communication device according to an embodiment of the present application.
  • FIG. 1-A is a schematic diagram of a 5G network architecture according to an embodiment of the present application.
  • the 5G network has split certain functional network elements of the 4G network (such as mobility management entities (MME, Mobility, Management, Entity), etc.) and defined an architecture based on a service-oriented architecture.
  • MME mobility management entities
  • FIG. 1-A functions similar to the MME in the 4G network have been split into access and mobility management functions (AMF, Access and Mobility Management Function) and session management functions (SMF, Session Management Management Function) and so on.
  • AMF Access and Mobility Management Function
  • SMF Session Management Management Function
  • a user terminal accesses a data network (DN, Data) by accessing an operator network, etc., and uses services provided by the operator or a third party on the DN.
  • DN Data network
  • the access and mobility management function is a control plane network element in the 3GPP network, which is mainly responsible for the access control and mobility management of UE access to the operator's network.
  • the security anchor function SEAF, Security Anchor Function
  • SEAF can be deployed in AMF, or SEAF may also be deployed in another device different from AMF, as shown in Figure 1-A, SEAF is deployed in AMF as an example.
  • the session management function is a control plane network element in the 3GPP network. Among them, the SMF is mainly responsible for managing the data packet (PDU, Packet, Data) Unit sessions of the UE.
  • the PDU session is a channel for transmitting PDUs.
  • the UE can send PDUs to each other through the PDU session.
  • SMF is responsible for the establishment, maintenance, and deletion of PDU sessions.
  • a data network (DN, Data) is also called a packet data network (PDN, Packet) and it is a network located outside the 3GPP network.
  • the 3GPP network can access multiple DNs, and multiple services provided by operators or third parties can be deployed on the DN.
  • a DN is a private network of a smart factory. Sensors installed on the smart factory floor play the role of UEs.
  • a control server for sensors is deployed in the DN. The UE communicates with the control server. After acquiring the instruction from the control server, the UE can transfer the collected data to the control server according to the instruction.
  • DN is a company's internal office network, and the terminals used by employees of the company can play the role of UE, which can access information and other resources within the company.
  • the unified data management network element (UDM, Unified Data Management) is also a control plane network element in the 3GPP network.
  • the UDM is mainly responsible for storing the contract data, credential and persistent identity of the contracting user (UE) in the 3GPP network. Identification (SUPI, Subscriber Permanent Identifier), etc. These data can be used for authentication and authorization of UE access to the operator's 3GPP network.
  • the authentication server function (AUSF, Authentication Server Function) is also a kind of control plane network element in the 3GPP network, and the AUSF is mainly used for the first level authentication (that is, the authentication of the 3GPP network to its contracted users).
  • the network open function (NEF, Network Exposure) Function is also a kind of control plane network element in the 3GPP network.
  • NEF is mainly responsible for opening the external interface of the 3GPP network to third parties in a secure manner.
  • NEF can be used as a relay for communication.
  • NEF can translate internal and external logos. For example, when sending the SUPI of the UE from the 3GPP network to a third party, NEF can translate the SUPI into its corresponding external identity (ID, Identity). Conversely, NEF can translate the external identity ID into the corresponding SUPI when it is sent to the 3GPP network.
  • ID external identity
  • the network storage function (NRF, Network Repository Function) is also a kind of control plane network element in the 3GPP network, which is mainly responsible for storing the profile of the network function (NF) that can be accessed.
  • the service profile (profile) is provided for other network elements.
  • Network function discovery service is also a kind of control plane network element in the 3GPP network, which is mainly responsible for storing the profile of the network function (NF) that can be accessed.
  • NF network function
  • profile is provided for other network elements.
  • User plane function (UPF, User Plane Function) is the gateway for communication between 3GPP network and DN.
  • PCF Policy, Control, Function
  • Strategies can include billing, quality of service (QoS, Quality of Service), authorization-related strategies, etc.
  • An Access Network is a sub-network of a 3GPP network. To access a 3GPP network, a UE first needs to pass through the AN. In the wireless access scenario, AN is also called a radio access network (RAN, Radio Access Network), so the terms RAN and AN are often used without distinction.
  • RAN Radio Access Network
  • the 3GPP network refers to a network conforming to the 3GPP standard. Among them, the part other than UE and DN in Fig. 1-A can be regarded as a 3GPP network.
  • the 3GPP network is not limited to the 5G network defined by 3GPP, but also includes 2G, 3G, and 4G networks. Usually 3GPP networks are operated by operators.
  • N1, N2, N3, N4, N6, etc. in the architecture shown in FIG. 1-A respectively represent reference points (Reference Points) between related network elements/network functions. Nausf, Namf... etc. represent service interfaces of related network functions respectively.
  • Access control plays a very important role in cellular networks. It can protect spectrum resources and communication resources, and it is also a prerequisite for providing mobile communication services for user equipment.
  • the access control of a 4G network is generally based on the user identification card in the UE and the network side storing the same root key K, where the UE and the network side can use the root key K for mutual authentication. After the authentication is completed, based on the above-mentioned root key K and related parameters, the UE and the network side respectively deduce the encryption and security keys of the air interface data and control signaling.
  • the root key K sometimes has a greater possibility of leakage. There have been incidents in which a server of a USIM card manufacturer was hacked and a large number of user identification card keys were stolen. The leakage of the root key K will cause serious security problems. For example, an attacker may initiate a passive attack to eavesdrop to obtain the data transmitted by the relevant UE through an air interface.
  • DH Key Exchange (Diffie-Hellman Key Exchange) can exchange a message through a public channel to create a shared key (shared key) that can be used to ensure secure communication on the public channel.
  • shared key shared key
  • Alice and Bob write a finite cyclic group G and one of its generators g, g is public and can be seen by any attacker.
  • K DH g ab mod p at the same time.
  • K DH can be used as a shared key.
  • mod means modulo operation
  • p is a prime number.
  • (g, p) is called DH common parameter.
  • the embodiment of the present application proposes that the DH key negotiation process (fuse the DH key negotiation process with the 5G AKA process) can be added during the encryption and security key generation process In turn, even if the attacker obtains the root key K, it is difficult to obtain the final encryption and security keys (a kind of session key), which is conducive to preventing eavesdropping.
  • the embodiments of the present application will discuss a specific solution specifically how to organically combine the DH key negotiation process with the 5G-AKA authentication process.
  • FIG. 1-C is a schematic flowchart of a communication method provided by an embodiment of the present application.
  • the UE initiates a 5G-AKA process incorporating the DH negotiation process.
  • a communication method may include:
  • the UE sends a N1 message to the security anchor function SEAF.
  • the N1 message carries the DH public parameter or DH public relations parameter index, and the N1 message also carries the encrypted identity identifier SUCI of the UE, which is obtained by encrypting the DH public key A and the persistent identity identifier SUPI of the UE;
  • the N1 message carries the DH public key A
  • the N1 message also carries the DH public parameter or DH public relations parameter index
  • the N1 message also carries the SUCI of the UE, which is encrypted by encrypting the SUPI of the UE get.
  • the security anchor function SEAF receives the N1 message from the UE, and the SEAF sends the first access authentication request to the authentication server function AUSF.
  • the first access authentication request carries DH public parameters or DH public relations parameter indexes.
  • the first access authentication request also carries the SUCI; or carried in the N1 message If the SUCI is obtained by encrypting the SUPI of the UE, the first access authentication request also carries the DH public key A and the SUCI.
  • the AUSF receives the first access authentication request from the SEAF, and the AUSF sends an authentication acquisition request to the user identity data storage management node, where the authentication acquisition request carries the SUCI.
  • the first access authentication request carries the DH public parameter or DH public relations parameter index, the first access authentication request also carries the encrypted identity identifier SUCI of the UE, and the SUCI encrypts the DH public key A and the UE’s Obtained by the persistent identity identifier SUPI; or, the first access authentication request carries the DH public key A and the SUCI of the UE, the first access authentication request also carries the DH public parameter or DH public relations parameter index, the SUCI is obtained by encrypting the SUPI of the UE.
  • AUSF receives an authentication acquisition response sent by the user identity data storage management node in response to the authentication acquisition request, wherein the authentication acquisition response carries a 5G home network authentication vector, and the authentication acquisition response also carries the The DH public key A and the SUPI obtained by decrypting the SUCI, and the 5G home network authentication vector contains the expected authentication result XRES* and the AUSF key K AUSF .
  • the AUSF calculates the DH public key B based on the DH public parameters, based on the DH public key A and the DH public key B, and derives the DH symmetric key K DH , based on the DH symmetric key K DH and the AUSF key K AUSF deduces the SEAF key K SEAF .
  • the AUSF calculates a 5G authentication vector based on the 5G home network authentication vector, where the 5G authentication vector includes a hashed expected authentication result HXRES*, wherein the HXRES* is based on the XRES*, the DH public key A, and The DH public key B is derived.
  • AUSF sends a first access authentication response to the SEAF in response to the first access authentication request, the first access authentication response carrying a 5G authentication vector.
  • the SEAF After receiving the first access authentication response sent by the AUSF to respond to the first access authentication request, the SEAF sends an authentication request carrying a random number RAND to the UE.
  • the first access authentication response carries a 5G authentication vector and the SUPI; the 5G authentication vector includes a hash expected authentication result HXRES*, wherein the HXRES* is based on the XRES* and DH public key A Derived with DH public key B.
  • the UE receives an authentication request sent by the SEAF that carries a random number RAND.
  • the UE sends an authentication response to the SEAF in response to the authentication request.
  • the authentication response carries a root key K and all Describe the authentication result RES* calculated by the random number RAND.
  • the above scheme carries the DH parameters through the N1 message, which reflects the fusion of the DH key negotiation process and the 5G AKA authentication process.
  • the fusion of these two processes is beneficial to reduce the complexity of the DH key negotiation process (for example, compared to In the scenario where the DH key negotiation process and the 5G AKA authentication process are completely independent, the above-mentioned fusion of the two processes is helpful to reduce the complexity of the DH key negotiation process), which in turn helps to reduce the system design complexity.
  • the authentication request may also carry the DH public key B.
  • the method may further include: the UE deducing the DH symmetric key K DH based on the DH common parameters and the DH public key B; the UE deducing the SEAF key K using the K DH and the AUSF key K AUSF SEAF , the AUSF key K AUSF is calculated based on the root key K and the random number RAND.
  • HXRES* XRES*
  • DH public key A and DH public key B are used to derive HXRES*, it will help to increase the integration depth of the DH key negotiation process and the 5G AKA authentication process, which will help greatly reduce the complexity of the DH key negotiation process Degree, which is helpful to reduce the complexity of system design. And it is beneficial to further improve the security of DH public key A and DH public key B.
  • FIG. 2 is a schematic flowchart of another communication method provided by an embodiment of the present application.
  • another 5G-AKA authentication process incorporating the DH negotiation process is initiated by the UE.
  • a communication method may include:
  • the UE sends an N1 message to the security anchor function (SEAF).
  • SEAF security anchor function
  • the N1 message carries the DH public parameter or DH public relations parameter index, and the N1 message also carries the encrypted identity identifier SUCI of the UE, which is obtained by encrypting the DH public key A and the persistent identity identifier SUPI of the UE; Or the N1 message carries the DH public key A, the N1 message also carries the DH public parameter or DH public relations parameter index, the N1 message also carries the SUCI of the UE, and the SUCI is obtained by encrypting the SUPI of the UE .
  • the security anchor function SEAF receives the N1 message from the UE, and the SEAF sends the first access authentication request to the authentication server function AUSF.
  • the first access authentication request carries DH public parameters or DH public relations parameter indexes.
  • the first access authentication request also carries the SUCI; or carried in the N1 message If the SUCI is obtained by encrypting the SUPI of the UE, the first access authentication request also carries the DH public key A and the SUCI.
  • the AUSF receives the first access authentication request from the SEAF.
  • the AUSF sends an authentication acquisition request to the user identity data storage management node, and the authentication acquisition request carries the SUCI.
  • the first access authentication request carries the DH public parameter or DH public relations parameter index, the first access authentication request also carries the encrypted identity identifier SUCI of the UE, and the SUCI encrypts the DH public key A and the UE’s Obtained by the persistent identity identifier SUPI; or, the first access authentication request carries the DH public key A and the SUCI of the UE, the first access authentication request also carries the DH public parameter or DH public relations parameter index, the SUCI is obtained by encrypting the SUPI of the UE.
  • AUSF receives an authentication acquisition response sent by the user identity data storage management node in response to the authentication acquisition request, wherein the authentication acquisition response carries a 5G home network authentication vector, and the authentication acquisition response also carries the The DH public key A and the SUPI obtained by decrypting the SUCI, and the 5G home network authentication vector contains the expected authentication result XRES* and the AUSF key K AUSF .
  • the AUSF calculates the DH public key B based on the DH public parameters, based on the DH public key A and the DH public key B, and derives the DH symmetric key K DH , based on the DH symmetric key K DH and the DH AUSF key K AUSF deduces the SEAF key K SEAF .
  • the AUSF calculates a 5G authentication vector based on a 5G home network authentication vector, where the 5G authentication vector includes a hashed expected authentication result HXRES*, wherein the HXRES* is derived based on the XRES*.
  • AUSF sends a first access authentication response to the SEAF in response to the first access authentication request, where the first access authentication response carries a 5G authentication vector.
  • the SEAF After receiving the first access authentication response sent by the AUSF to respond to the first access authentication request, the SEAF sends an authentication request carrying a random number RAND to the UE.
  • the first access authentication response may carry a 5G authentication vector and the SUPI; the 5G authentication vector includes a hash expected authentication result HXRES*, which is derived based on the XRES*.
  • the UE receives an authentication request sent by the SEAF that carries a random number RAND.
  • the UE sends an authentication response to the SEAF in response to the authentication request.
  • the authentication response carries a root key K and all Describe the authentication result RES* calculated by the random number RAND.
  • the above scheme carries the DH parameters through the N1 message, which reflects the fusion of the DH key negotiation process and the 5G AKA authentication process.
  • the fusion of these two processes is beneficial to reduce the complexity of the DH key negotiation process (for example, compared to In the scenario where the DH key negotiation process and the 5G AKA authentication process are completely independent, the above-mentioned fusion of the two processes is helpful to reduce the complexity of the DH key negotiation process), which in turn helps to reduce the system design complexity.
  • the authentication request may also carry the DH public key B.
  • the method may further include: the UE deducing the DH symmetric key K DH based on the DH common parameters and the DH public key B; the UE deducing the SEAF key K using the K DH and the AUSF key K AUSF SEAF , the AUSF key K AUSF is calculated based on the root key K and the random number RAND.
  • the embodiments of the present application involve some messages, such as authentication acquisition request, authentication acquisition response, access authentication request, access authentication response, authentication request, authentication response, etc.
  • the names of these messages are schematic, which are different in The specific names in the scene may vary.
  • the access authentication request mentioned in each embodiment of this application may be referred to as Nausf_UEAuthentication_Authenticate Request; the authentication acquisition request mentioned in each embodiment of this application may be referred to as Nausf_UEAuthentication_Get Request; each embodiment of this application
  • the access authentication response mentioned may be called Nausf_UEAuthentication_Authenticate Response; the authentication acquisition response mentioned in each embodiment of this application may be called Nausf_UEAuthentication_Get Response; the authentication request mentioned in each embodiment of this application may be called Auth-Req; each embodiment of this application
  • the mentioned authentication response may be called Auth-Resp, for example.
  • the names of these messages may change, and they will not be listed here one by one.
  • FIG. 3 is a schematic flowchart of a communication method provided by an embodiment of the present application.
  • the UE initiates a 5G-AKA process incorporating the DH negotiation process, and some DH parameters are encrypted and protected.
  • a communication method may include:
  • the UE sends an N1 message (N1Message) to the SEAF.
  • N1Message carries a network side public key (identity protection public key) encrypted identity identifier (SUCI, SUbscription Concealed Identifier), and the N1Message may also carry DH public parameters (g, p) or index. Among them, index represents the DH common parameters (DH Sys Parameters) index.
  • the DH common parameter index index can be used to index to the DH common parameter (g, p). Therefore, when the UE intends to use the DH common parameters that have been shared in advance between the network side and the UE, the N1Message may carry the index without carrying the DH common parameters (g, p) itself. Because the network side can index this DH common parameter (g, p) that has been shared in advance between the network side and the UE based on the index.
  • the specific encryption algorithm used in the encryption operation En is not specifically limited in this embodiment of the present application, for example, the elliptic curve integrated encryption framework (ECIES, Elliptic Curve Integrated Encryption Schema) in TS33.501 may be used, of course, other Encryption Algorithm.
  • SEAF sends an access authentication request to AUSF.
  • the above access authentication request may carry the SUCI, and may also carry a service network name (SN-name), and may further carry DH public parameters (g, p) or index.
  • the SUCI carried in the access authentication request is the SUCI carried in the N1Message.
  • the AUSF may send an authentication acquisition request (Nausf_UEAuthentication_GetRequest) to the user identity data storage management node (such as UDM/ARPF/SIDF).
  • This authentication acquisition request can carry SUCI and SN-name from SEAF.
  • the user identity data storage management node After receiving the Nausf_UEAuthentication_Get Request from AUSF, the user identity data storage management node decrypts the SUCI carried in this message to obtain the SUPI and DH public key A, and generates a 5G home network authentication vector (5G HE, AV, 5G home environment for the SUPI authentication)vector).
  • 5G home network authentication vector (5G HE, AV, 5G home environment for the SUPI authentication)vector.
  • the specific generation steps of 5G HE AV can be as follows:
  • the user identity data storage management node sends an authentication acquisition response to AUSF, where the above authentication acquisition response can carry (5G HE, AV, SUPI, DH public key A, [DH public parameter]), where the content in the symbol [] Denotes selective sending as required. For example, it may be sent when the UE and the network side (for example, SIDF) decide to use the DH common parameters that have been shared in advance. If the N1Message sent by the UE carries the DH common parameters (g, p), the above message may not carry the DH common parameters.
  • the authentication acquisition response may be called Nausf_UEAuthentication_Get Response, for example.
  • AUSF receives the authentication acquisition response, stores XRES* and SUPI in the 5G HE AV carried in the authentication acquisition response, and can store K AUSF .
  • AUSF uses the 5G HE AV (5G home network authentication vector) received from the user identity data storage management node to calculate a 5G authentication vector (5G AV, 5G authentication vector).
  • the method of calculating 5G AV using 5G HE AV may include, for example, replacing XRES* (expected authentication result) and K AUSF in 5G HE AV with HXRES* (hashed expected authentication result) and K SEAF .
  • HXRES* KDF(XRES*,A,B)
  • KDF represents the key deduction function.
  • AUSF sends an access authentication response to SEAF.
  • the access authentication response carries, for example, 5G AV, SUPI, DH public key A and DH public key B, and so on.
  • 5G AV includes (RAND, AUTN, HXRES*, K SEAF ).
  • the access authentication response in this step may be called Nausf_UEAuthentication_Authenticate Response, for example.
  • SEAF sends an authentication request (Auth-Req) to the UE, where Auth-Req may carry RAND, AUTN, key selection indication (ngKSI), [DH public key A], and DH public key B.
  • ngKSI is used by UE and AMF to identify KAMF and corresponding security context.
  • the UE may first compare Auth-Req with the DH public key A and the DH public key A calculated in step 301 If the two are the same, it can indicate that the DH public key A has not been tampered with on the network side, and the process can continue; and if the two are different, it can indicate that the DH public key A has been tampered with on the network side. In this case, the UE can directly terminate The process, or the UE may also notify the SEAF of the tampering of the DH public key A through the notification message. Of course, if the Auth-Req does not carry the DH public key A, then there is no above-mentioned DH public key A comparison process.
  • the UE uses the root key K and RAND to calculate the authentication result (RES*) and the AUSF key K AUSF .
  • the UE sends an authentication response (Auth-Resp) to the SEAF.
  • Auth-Resp carries, for example, RES*, and the Auth-Resp may also carry the DH public key B.
  • SEAF may first compare the DH-key B carried by the Auth-Resp with the DH carried in the UE access authentication response received in step 309 Public key B. If the two are the same (for example, DH public key B has not been tampered with), the process can continue; and if the two are different (for example, the DH public key B may have been tampered with), in this case SEAF can directly The termination procedure, or SEAF may also notify the UE of the DH public key B being tampered with through a notification message. Of course, if the Auth-Resp does not carry the DH public key B, then there is no above-mentioned DH public key B comparison process.
  • SEAF compares the value of the hash authentication result HRES* and the hash expected authentication result HXRES*. If the values of HRES* and HXRES* are the same, SEAF confirms that the access authentication of SEAF to the UE is successful and the DH key negotiation is successful; Otherwise, SEAF confirms that SEAF's access authentication to the UE has failed, and confirms that DH key negotiation has failed.
  • the SEAF After confirming that the access authentication of the SEAF to the UE is successful and that the DH key negotiation is successful, the SEAF sends a second access authentication request carrying RES* to the AUSF. This message may also carry the corresponding SUCI or SUPI.
  • the SEAF believes that the UE access authentication fails and the DH key negotiation fails, it can directly notify the UE that the access authentication fails and the DH key negotiation fails.
  • the AUSF compares whether the received authentication result RES* and the previously stored expected authentication result XRES* are consistent. If RES* and XRES* are the same, AUSF determines that the access authentication for AUSFUE is successful, and if RES* and XRES* are inconsistent, AUSF determines that the access authentication for AUSFUE fails.
  • AUSF sends a second access authentication response to SEAF.
  • the second access authentication response is used to inform AUSF that the access authentication of the UE is successful.
  • the SEAF may further inform the UE of successful access authentication.
  • step 314 the second access authentication request sent by SEAF to AUSF carries SUCI, then AUSF may carry SUPI in the second access authentication response sent to SEAF in response to the second access authentication request.
  • the UE initiated the 5G-AKA process that integrates the DH negotiation process.
  • the DH key negotiation process and the 5G AKA authentication process are organically integrated.
  • the fusion of these two processes is conducive to reducing DH key negotiation
  • the complexity of the process (for example, compared to the scenario where the DH key negotiation process and the 5G AKA authentication process are completely independent, the above-mentioned fusion of the two processes is helpful to reduce the complexity of the DH key negotiation process), which is further conducive to reducing the system design the complexity.
  • HXRES* XRES*
  • DH public key A and DH public key B DH public key A and DH public key B to derive HXRES* is conducive to improving the integration depth of the DH key negotiation process and the 5G AKA authentication process, which in turn helps greatly reduce the complexity of the DH key negotiation process It is beneficial to further reduce the complexity of system design. And it is beneficial to further improve the security of DH public key A and DH public key B.
  • FIG. 4 is a schematic flowchart of a communication method provided by an embodiment of the present application.
  • the 5G-AKA process incorporating the DH negotiation process is initiated by AUSF, and some DH parameters are encrypted and protected.
  • a communication method may include:
  • the UE sends an N1 message (N1Message) to the SEAF, and the N1Message carries SUCI.
  • N1Message an N1 message
  • the specific encryption algorithm of the encryption operation is not limited here, for example, ECIES in TS33.501 may be used, or other encryption algorithms may also be used.
  • SEAF sends a Nausf_UEAuthentication_Authenticate Request to AUSF. This message may carry (SUCI, SN-name) and so on.
  • the AUSF After receiving the Nausf_UEAuthentication_Authenticate Request, the AUSF sends a Nausf_UEAuthentication_Get Request to the user identity data storage management node (such as UDM/ARPF/SIDF). This message can carry (SUCI, SN-name).
  • the user identity data storage management node such as UDM/ARPF/SIDF.
  • the user identity data storage management node After receiving the Nausf_UEAuthentication_Get Request, the user identity data storage management node decrypts the SUCI carried in the message to obtain SUPI.
  • the user identity data storage management node generates a 5G home network authentication vector (5G HE) AV for SUPI obtained by decrypting SUCI.
  • 5G HE 5G home network authentication vector
  • the user identity data storage management node can first set the separation bit of the Authentication Management Field (AMF) to "1" (see TS 33.102); the user identity data storage management node derives the key K AUSF corresponding to SUPI and XRES*; Then, the user identity data storage management node uses RAND, AUTN, XRES* and K AUSF to obtain the authentication vector 5G HE AV.
  • AMF Authentication Management Field
  • the user identity data storage management node sends an authentication acquisition request to AUSF.
  • Nausf_UEAuthentication_Get Response can carry (5G HE, AV, [SUPI]), the content in the symbol [] can only be carried when the user identity data storage management node obtains SUCI from AUSF; if the user identity data storage management node obtains from AUSF SUPI may not carry SUPI.
  • AUSF stores the received XRES* and SUPI, and can store K AUSF .
  • K _SEAF KDF(K AUSF ).
  • AUSF calculates 5G AV using the 5G HE received from the user identity data storage management node.
  • the method of calculating 5G AV using 5G HE AV may include, for example, replacing XRES* and K AUSF in 5G HE AV with HXRES* and K _SEAF .
  • HXRES* KDF(XRES*,A).
  • AUSF sends a Nausf_UEAuthentication_Authenticate Response to SEAF.
  • the message may carry (5G AV, SUPI, A), etc., for example, where 5G AV includes (RAND, AUTN, HXRES*, K_SEAF ).
  • SEAF sends an authentication request (Auth-Req) to the UE, which is carried by Auth-Req (RAND, AUTN, ngKSI, A).
  • Auth-Req an authentication request
  • RAND AUTN
  • ngKSI ngKSI
  • AMF ngKSI
  • the UE After receiving the Auth-Req carrying the RAND and AUTN from the SEAF, the UE uses its root key K and RAND to calculate the RES* and AUSF key K AUSF .
  • K _SEAF KDF(K DH ,K AUSF ).
  • K SEAF KDF(K DH ,K _SEAF ).
  • the UE sends an Auth-Resp to the SEAF, where the Auth-Resp carries, for example, RES*, DH public key A, and encrypted DH public key B.
  • the DH public key B can be specifically encrypted using K _SEAF , which can be expressed as En(B, K _SEAF ), for example.
  • the SEAF After receiving the Auth-Resp, the SEAF uses the DH public key A received before (the DH public key A is sent to SEAF by AUSF, for example) and the RES* carried by the Auth-Resp to calculate the HRES*; then, compare The values of HRES* and HXRES*, if the values of HRES* and HXRES* are the same, SEAF confirms that the DH negotiation is successful and the SEAF access authentication to the UE is successful; otherwise SEAF confirms that the DH negotiation is successful and the SEAF is to the UE Access authentication failed.
  • K _SEAF K _SEAF 5G AV in
  • the DH public key B decrypts the encrypted public key to decrypt the DH B.
  • SEAF sends a Nausf_UEAuthentication_Authenticate Request to AUSF. This message may carry RES* and DH public key B, and may also carry DH public key A.
  • SEAF can first compare the Nausf_UEAuthentication_AuthenticateRequest carrying the DH public key A with the DH public key A that it deduced in step 406, if both The same, it can indicate that the DH public key A has not been tampered with, and the process can continue; and if the two are different, it can indicate that the DH public key A has been tampered with. In this case, the AUSF can directly terminate the process, or the SEAF can also notify the Inform the SEAF and the UE that the DH public key A has been tampered with. Of course, if Auth-Resp does not carry the DH public key A, then there is no DH public key A comparison process described above.
  • AUSF compares the received RES* with the previously stored XRES*. If RES* and XRES* are the same, AUSF confirms that the AUSF successfully authenticates the UE for access.
  • the AUSF sends a Nausf_UEAuthentication_Authenticate Response to the SEAF to inform the UE that the access authentication is successful.
  • the above message may carry the new key K SEAF derived in step 414 , where the K SEAF may be used to derive the session key.
  • AUSF initiated the 5G-AKA process that integrates the DH negotiation process.
  • the DH key negotiation process and the 5G AKA authentication process are organically integrated.
  • the fusion of these two processes is conducive to reducing DH key negotiation
  • the complexity of the process (for example, compared to the scenario where the DH key negotiation process and the 5G AKA authentication process are completely independent, the above-mentioned fusion of the two processes is helpful to reduce the complexity of the DH key negotiation process), which is further conducive to reducing the system design the complexity.
  • HXRES* and DH public key A are conducive to further improving the fusion depth of the DH key negotiation process and the 5G AKA authentication process, which is greatly conducive to greatly reducing the complexity of the DH key negotiation process, which in turn is conducive to Further reduce the complexity of system design. And it is beneficial to further improve the security of DH public key A.
  • FIG. 5 is a schematic flowchart of a communication method provided by an embodiment of the present application.
  • another 5G-AKA process incorporating the DH negotiation process is initiated by AUSF, and some DH parameters are encrypted and protected.
  • a method of communication may include:
  • the UE sends an N1 message (N1Message) to the SEAF, where the N1Message carries the UE's 5G global unique temporary identity (5G-GUTI, 5G Globally Unique, Temporary Identity).
  • N1Message carries the UE's 5G global unique temporary identity
  • 5G-GUTI 5G Globally Unique, Temporary Identity
  • the above 5G-GUTI is a temporary user ID issued to the UE by the network side.
  • SEAF sends Nausf_UEAuthentication_Authenticate Request to AUSF. This message can carry (SUPI, SN-name). If in step 501, the N1Message sent by the UE carries 5G-GUTI, then in this step, SEAF can first find its corresponding SUPI according to 5G-GUTI (for example, SEAF stores SUPI in advance), and send it to AUSF The above message carries SUPI.
  • the AUSF After receiving the Nausf_UEAuthentication_Authenticate Request, the AUSF sends a Nausf_UEAuthentication_Get Request to the user identity data storage management node (such as UDM/ARPF/SIDF).
  • the user identity data storage management node such as UDM/ARPF/SIDF.
  • this message can carry (SUPI, SN-name).
  • the message sent by SEAF to AUSF in step 502 carries SUPI
  • the message sent by AUSF to the user identity data storage management node also carries SUPI from SEAF.
  • the user identity data storage management node After the user identity data storage management node receives the Nausf_UEAuthentication_Get Request, the user identity data storage management node generates a 5G home network authentication vector (5G HE AV) for the SUPI carried in the Nausf_UEAuthentication_Get Request.
  • 5G HE AV 5G home network authentication vector
  • the user identity data storage management node can first set the separation bit of the Authentication Management Field (AMF) to "1" (see TS 33.102); the user identity data storage management node derives the key K AUSF corresponding to SUPI and XRES*; Then, the user identity data storage management node uses RAND, AUTN, XRES* and K AUSF to obtain the authentication vector 5G HE AV.
  • AMF Authentication Management Field
  • the user identity data storage management node sends an authentication acquisition request to AUSF, where the authentication acquisition request may be carried (5G HE) AV.
  • the AUSF After receiving the authentication acquisition request, the AUSF stores the XRES* and SUPI carried in the authentication acquisition request, and may store K AUSF .
  • K _SEAF KDF(K AUSF ).
  • AUSF uses the 5G HE received from UDM/ARPF to calculate 5G AV.
  • the method of calculating 5G AV using 5G HE AV may include, for example, replacing XRES* and K AUSF in 5G HE AV with HXRES* and K _SEAF .
  • HXRES* KDF(XRES*,A).
  • AUSF sends Nausf_UEAuthentication_Authenticate Response to SEAF.
  • the message may carry (5G AV, SUPI, A), etc., for example, where 5G AV includes (RAND, AUTN, HXRES*, K_SEAF ).
  • SEAF sends an authentication request (Auth-Req) to the UE, which is carried by Auth-Req (RAND, AUTN, ngKSI, A).
  • Auth-Req an authentication request
  • RAND AUTN
  • ngKSI ngKSI
  • AMF ngKSI
  • the UE After receiving the Auth-Req from SEAF carrying RAND and AUTN, the UE uses its root keys K and RAND to calculate RES* and K AUSF .
  • K _SEAF KDF(K DH ,K AUSF ).
  • K SEAF KDF(K DH ,K _SEAF ).
  • the UE sends an Auth-Resp to the SEAF, where the Auth-Resp carries, for example, RES*, DH public key A, and encrypted DH public key B.
  • the DH public key B can be specifically encrypted using K _SEAF , which can be expressed as En(B, K _SEAF ), for example.
  • SEAF After receiving the Auth-Resp, SEAF uses the DH public key A received before (DH public key A is sent to SEAF by AUSF, for example) and the RES* carried by Auth-Resp to calculate the HRES*; then, compare The values of HRES* and HXRES*. If the values of HRES* and HXRES* are the same, SEAF confirms that the access authentication of SEAF to the UE is successful and the DH negotiation succeeds; otherwise, SEAF confirms that the access authentication of SEAF to the UE fails and the DH negotiation fails.
  • SEAF can decrypt the encrypted DH public key B using K_SEAF to decrypt the DH public key B.
  • SEAF sends a second access authentication request to AUSF.
  • This message may carry RES* and DH public key B, and may also carry DH public key A.
  • SEAF may first compare Nausf_UEAuthentication_AuthenticateRequest to carry the DH public key A with the DH public key A that it deduced in step 506 , If the two are the same, it can indicate that the DH public key A has not been tampered, and the process can continue; and if the two are different, it can indicate that the DH public key A has been tampered with. In this case, AUSF can directly terminate the process, or SEAF can also The notification message notifies the SEAF and the UE that the DH public key A has been tampered with. Of course, if Auth-Resp does not carry the DH public key A, then there is no DH public key A comparison process described above.
  • AUSF compares the received RES* with the previously stored XRES*. If RES* and XRES* are the same, AUSF considers that UE access authentication is successful.
  • the AUSF sends a second access authentication response to the SEAF to inform the UE that the access authentication is successful.
  • the above message may carry the new key K SEAF derived in step 514 , where the K SEAF may be used to derive the session key .
  • AUSF initiated the 5G-AKA process that integrates the DH negotiation process.
  • the DH key negotiation process and the 5G AKA authentication process are organically integrated.
  • the fusion of these two processes is conducive to reducing DH key negotiation
  • the complexity of the process (for example, compared to the scenario where the DH key negotiation process and the 5G AKA authentication process are completely independent, the above-mentioned fusion of the two processes is helpful to reduce the complexity of the DH key negotiation process), which is further conducive to reducing the system design the complexity.
  • HXRES* and DH public key A are conducive to further improving the fusion depth of the DH key negotiation process and the 5G AKA authentication process, which is greatly conducive to greatly reducing the complexity of the DH key negotiation process, which in turn is conducive to Further reduce the complexity of system design. And it is beneficial to further improve the security of DH public key A.
  • FIG. 6 is a schematic flowchart of a communication method provided by an embodiment of the present application.
  • a communication method may include:
  • N1Message can carry SUCI, DH public parameters (g, p) or index, and can further carry DH public key A.
  • index represents the DH common parameter index.
  • the DH common parameter index index can be used to index to the DH common parameter (g, p). Therefore, when the UE intends to use the DH common parameters that have been shared in advance between the network side and the UE, the N1Message may carry the index without carrying the DH common parameters (g, p) itself. Because the network side can index this DH common parameter (g, p) that has been shared in advance between the network side and the UE based on the index.
  • the specific encryption algorithm used by the encryption operation En is not specifically limited in this embodiment of the present application.
  • the elliptic curve integrated encryption framework (ECIES) in TS33.501 may be used.
  • the encryption operation En may also use other encryption algorithm.
  • SEAF sends Nausf_UEAuthentication_Authenticate Request to AUSF. This message can carry (SUCI, A, SN-name, (g, p) or index).
  • Nausf_UEAuthentication_Authenticate Request After receiving the Nausf_UEAuthentication_Authenticate Request, the AUSF sends a Nausf_UEAuthentication_Get Request to the user identity data storage management node (such as UDM/ARPF/SIDF).
  • This Nausf_UEAuthentication_Get Request carries (SUCI, SN-name, (g, p) or index).
  • Nausf_UEAuthentication_Get Request can carry the index used to index the DH public parameters (g, p), but not carry the DH public parameters (g, p, p) itself.
  • the user identity data storage management node After receiving the Nausf_UEAuthentication_Get Request from AUSF, the user identity data storage management node decrypts the SUCI carried in this message to obtain the SUPI, and the user identity data storage management node generates a 5G home network authentication vector (5G HE) AV for the SUPI.
  • 5G HE 5G home network authentication vector
  • the specific generation steps of 5G HE AV can be as follows: first set the separation bit of the authentication management domain (AMF) to "1" (see TS 33.102); derive the key K AUSF corresponding to SUPI and the expected authentication result XRES *; Then use random number (RAND), authentication token (AUTN), expected authentication result (XRES*) and K AUSF to get 5G HE AV.
  • AMF authentication management domain
  • RAND random number
  • AUTN authentication token
  • XRES* expected authentication result
  • K AUSF K AUSF
  • the user identity data storage management node sends an authentication acquisition response to AUSF.
  • the above authentication acquisition response can be carried (5G HE, AV, [SUPI], [DH public parameters]), where the content in the symbol [] indicates that it can be selectively sent as needed.
  • the UE and the network side decide to use the DH common parameters that have been shared in advance.
  • the N1Message sent by the UE carries the DH public parameters (g, p)
  • the authentication acquisition response may not carry the DH public parameters themselves.
  • the AUSF receives the authentication acquisition response, stores the XRES* and SUPI in the 5G HE AV carried in the authentication acquisition response, and can store K AUSF .
  • K SEAF KDF(K DH ,K AUSF )
  • KDF represents the key deduction function
  • AUSF uses the 5G HE AV (5G Home Network Authentication Vector) received from the user identity data storage management node to calculate a 5G authentication vector (5G AV).
  • the AUSF sends a UE access authentication response to the SEAF.
  • the UE access authentication response carries, for example, 5G AV, SUPI, DH public key A, DH public key B, and so on.
  • 5G AV includes (RAND, AUTN, HXRES*, K SEAF ).
  • the above-mentioned access authentication response in this step may be called a Nausf_UEAuthentication_Authenticate Response, for example.
  • SEAF sends an authentication request (Auth-Req) to the UE, where Auth-Req may carry RAND, AUTN, key selection indication (ngKSI), [DH public key A], and DH public key B.
  • ngKSI is used by UE and AMF to identify KAMF and corresponding security context.
  • the UE may first compare Auth-Req with the DH public key A and the DH public key A calculated in step 501 If the two are the same, it can indicate that the DH public key A has not been tampered with on the network side, and the process can continue; and if the two are different, it can indicate that the DH public key A has been tampered with on the network side. In this case, the UE can directly terminate The process, or the UE may also notify the SEAF of the tampering of the DH public key A through the notification message. Of course, if the Auth-Req does not carry the DH public key A, then there is no above-mentioned DH public key A comparison process.
  • the UE uses the root key K and RAND to calculate the authentication result (RES*) and the AUSF key K AUSF .
  • K SEAF KDF(K DH ,K AUSF )
  • K SEAF KDF(K DH ,K AUSF )
  • the UE sends an authentication response (Auth-Resp) to the SEAF.
  • Auth-Resp carries, for example, RES*, and the Auth-Resp may also carry the DH public key B.
  • SEAF may first compare the DH carried by the Auth-Resp with the DH public key B and the DH carried in the UE access authentication response received in step 309 Public key B, if the two are the same, it means that the DH public key B has not been tampered, and the process can continue; and if the two are different, it can mean that the DH public key B has been tampered with, in this case SEAF can directly terminate the process, or The SEAF can also notify the UE of the DH public key B being tampered with through a notification message. Of course, if the Auth-Resp does not carry the DH public key B, then there is no above-mentioned DH public key B comparison process.
  • the SEAF may send a second access authentication request to the AUSF.
  • This message may carry RES*, and this message may also carry the DH public key B.
  • the SEAF considers that the UE access authentication fails, it can directly notify the UE of the access authentication failure.
  • the AUSF compares whether the received authentication result RES* and the previously stored expected authentication result XRES* are consistent. If RES* and XRES* are the same, AUSF can confirm that AUSF has successfully authenticated UE access. If RES* and XRES* are inconsistent, it can be confirmed that the access authentication of the AUSF to the UE has failed. And, it is judged that the received DH public key B is equal to the DH public key B sent previously, then the AUSF can confirm that the DH key negotiation is successful, otherwise the AUSF can confirm that the DH key negotiation fails.
  • the AUSF sends a second access authentication response to the SEAF in response to the second access authentication request, and the second access authentication response is used to notify the UE of successful access authentication.
  • the SEAF may further inform the UE of successful access authentication.
  • the UE initiated the 5G-AKA process that integrates the DH negotiation process.
  • the DH key negotiation process and the 5G AKA authentication process are organically integrated.
  • the organic integration of these two processes is conducive to reducing the DH key.
  • the complexity of the negotiation process is beneficial to reduce the complexity of system design.
  • FIG. 7 is a schematic flowchart of a communication method provided by an embodiment of the present application.
  • the 5G-AKA process in which the DH negotiation process is integrated is initiated by the UE, and the DH parameters are not encrypted and protected.
  • a communication method may include:
  • N1Message can carry 5G-GUTI, and can also carry DH public parameters (g, p) or index, and can also carry DH public key A.
  • 5G-GUTI is a temporary identity issued to the UE by the network side.
  • index represents the DH common parameter index.
  • the DH common parameter index index can be used to index to the DH common parameter (g, p). Therefore, when the UE intends to use the DH common parameters that have been shared in advance between the network side and the UE, the N1Message may carry the index without carrying the DH common parameters (g, p) itself. Because the network side can index this DH common parameter (g, p) that has been shared in advance between the network side and the UE based on the index.
  • SEAF sends Nausf_UEAuthentication_Authenticate Request to AUSF. This message may carry (SUPI, SN-name, (g, p) or index, A). If the N1Message sent by the UE carries 5G-GUTI, SEAF can first find its corresponding SUPI according to the 5G-GUTI, and can carry SUPI in the above message sent to AUSF.
  • the AUSF After receiving the Nausf_UEAuthentication_Authenticate Request, the AUSF sends a Nausf_UEAuthentication_Get Request to the user identity data storage management node (such as UDM/ARPF/SIDF).
  • This Nausf_UEAuthentication_Get Request carries (SUPI, SN-name, (g, p) or index).
  • the AUSF intends to use the DH common parameters (g, p) that have been shared in advance between the network side and the UE, where the above message may carry an index for indexing the DH common parameters (g, p) without carrying the DH common parameters (g,p) itself.
  • the user identity data storage management node may generate a 5G home network authentication vector (5G HE) AV for the SUPI carried in the Nausf_UEAuthentication_Get Request.
  • 5G HE 5G home network authentication vector
  • the specific generation steps of 5G HE AV can be as follows: first set the separation bit of the authentication management domain (AMF) to "1" (see TS 33.102); derive the key K AUSF corresponding to SUPI and the expected authentication result XRES *; Then use random number (RAND), authentication token (AUTN), expected authentication result (XRES*) and K AUSF to get 5G HE AV.
  • AMF authentication management domain
  • RAND random number
  • AUTN authentication token
  • XRES* expected authentication result
  • K AUSF K AUSF
  • the user identity data storage management node sends an authentication acquisition response to AUSF.
  • the above authentication acquisition response can be carried (5G HE, AV, [SUPI], [DH public parameters]), and the content in the symbol [] indicates that it can be selectively sent as needed.
  • the UE and the network side such as SIDF
  • the authentication acquisition response may not carry the DH public parameters.
  • the AUSF receives the authentication acquisition response, stores the XRES* and SUPI in the 5G HE AV carried in the authentication acquisition response, and can store K AUSF .
  • the AUSF uses the 5G HE AV (5G Home Network Authentication Vector) received from the user identity data storage management node to calculate a 5G authentication vector (5G AV).
  • the AUSF sends an access authentication response to the SEAF.
  • the access authentication response carries, for example, 5G AV, SUPI, DH public key A, and DH public key B.
  • 5G AV includes (RAND, AUTN, HXRES*, K SEAF ).
  • the above-mentioned access authentication response in step 709 may be referred to as a Nausf_UEAuthentication_Authenticate Response, for example.
  • SEAF sends an authentication request (Auth-Req) to the UE, where Auth-Req may carry RAND, AUTN, key selection indication (ngKSI), [DH public key A], and DH public key B.
  • ngKSI is used by UE and AMF to identify KAMF and corresponding security context.
  • the UE may first compare Auth-Req with the DH public key A and the DH public key A calculated in step 501 If the two are the same, it can indicate that the DH public key A has not been tampered with on the network side, and the process can continue; and if the two are different, it can indicate that the DH public key A has been tampered with on the network side. In this case, the UE can directly terminate The process, or the UE may also notify the SEAF of the tampering of the DH public key A through the notification message. Of course, if the Auth-Req does not carry the DH public key A, then there is no above-mentioned DH public key A comparison process.
  • the UE uses the root key K and RAND to calculate the authentication result (RES*) and the AUSF key K AUSF .
  • K SEAF KDF(K DH ,K AUSF )
  • K SEAF KDF(K DH ,K AUSF )
  • the UE sends an authentication response (Auth-Resp) to the SEAF.
  • Auth-Resp carries, for example, RES*, and the Auth-Resp may also carry the DH public key B.
  • SEAF may first compare the DH carried by the Auth-Resp with the DH public key B and the DH carried in the UE access authentication response received in step 309 Public key B, if the two are the same, it means that the DH public key B has not been tampered, and the process can continue; and if the two are different, it can mean that the DH public key B has been tampered with, in this case SEAF can directly terminate the process, or The SEAF can also notify the UE of the DH public key B being tampered with through a notification message. Of course, if the Auth-Resp does not carry the DH public key B, then there is no above-mentioned DH public key B comparison process.
  • the SEAF confirms that the UE access authentication is successful, the SEAF sends a second access authentication request to the AUSF.
  • This message may carry RES*, and this message may also carry the DH public key B.
  • the SEAF considers that the UE access authentication fails, it can directly notify the UE of the access authentication failure.
  • the AUSF compares whether the received authentication result RES* and the previously stored expected authentication result XRES* are consistent. If RES* and XRES* are the same, it can be confirmed that AUSF has successfully authenticated the UE's access. If RES* and XRES* are inconsistent, it can be confirmed that the access authentication of the AUSF to the UE has failed. And it is judged that the received DH public key B is equal to the previously sent DH public key B, then the AUSF confirms that the DH key negotiation is successful, otherwise the AUSF confirms that the DH key negotiation fails.
  • the AUSF sends a second access authentication response to the SEAF in response to the second access authentication request.
  • the second access authentication response is used to notify the UE that the access authentication is successful.
  • the SEAF may further inform the UE of successful access authentication.
  • the UE initiated the 5G-AKA process that integrates the DH negotiation process.
  • the DH key negotiation process and the 5G AKA authentication process are organically integrated.
  • the organic integration of these two processes is conducive to reducing the DH key.
  • the complexity of the negotiation process is beneficial to reduce the complexity of system design.
  • FIG. 8 is a schematic flowchart of a communication method provided by an embodiment of the present application.
  • a 5G-AKA process incorporating the DH negotiation process initiated by AUSF, some DH parameters are not encrypted and protected.
  • a communication method may include:
  • the UE sends an N1 message (N1Message) to the SEAF, and the N1Message carries SUCI.
  • N1Message N1 message
  • the specific encryption algorithm of the encryption operation is not limited here, for example, ECIES in TS33.501 may be used, or other encryption algorithms may also be used.
  • SEAF sends a Nausf_UEAuthentication_Authenticate Request to AUSF. This message can carry (SUCI, SN-name).
  • the AUSF After receiving the Nausf_UEAuthentication_Authenticate Request, the AUSF sends a Nausf_UEAuthentication_Get Request to the user identity data storage management node (such as UDM/ARPF/SIDF). This message can carry (SUCI, SN-name).
  • the user identity data storage management node After receiving Nausf_UEAuthentication_Get Request, the user identity data storage management node decrypts the SUCI carried in the message to obtain SUPI.
  • An authentication vector (5G HE) AV is further generated for the SUPI to the user identity data storage management node.
  • the specific steps for generating the authentication vector can be as follows:
  • the user identity data storage management node can first set the separation bit of the Authentication Management Field (AMF) to "1" (see TS 33.102); the user identity data storage management node derives the key K AUSF corresponding to SUPI And XRES*; Then, the user identity data storage management node uses RAND, AUTN, XRES* and K AUSF to obtain the authentication vector 5G HE AV.
  • AMF Authentication Management Field
  • the user identity data storage management node sends an authentication acquisition request to AUSF.
  • the authentication acquisition request (Nausf_UEAuthentication_Get Response) can carry (5G HE, AV, [SUPI]), etc., the content in the symbol [] can only be carried when the user identity data storage management node obtains SUCI from AUSF; if the user identity data storage management The node obtains SUPI from AUSF, then the user identity data storage management node may not carry SUPI in the above message.
  • AUSF stores the received XRES* and SUPI, and can store K AUSF .
  • K SEAF KDF(K AUSF ).
  • AUSF calculates 5G AV using the 5G HE received from UDM/ARPF.
  • the method for calculating 5G AV using 5G HE AV may include, for example, replacing XRES* and K AUSF in 5G HE AV with HXRES* and K SEAF .
  • HXRES* KDF(XRES*).
  • AUSF sends a Nausf_UEAuthentication_Authenticate Response to SEAF.
  • the message may carry (5G AV, SUPI, (g, p, A)), etc., where 5G AV includes (RAND, AUTN, HXRES*, K SEAF ).
  • SEAF sends an authentication request (Auth-Req) to the UE, Auth-Req carries (RAND, AUTN, ngKSI, (g, p, A)) and so on.
  • ngKSI is used by UE and AMF to identify K AMF and the corresponding security context.
  • the UE After receiving the Auth-Req from SEAF carrying RAND and AUTN, the UE uses its root keys K and RAND to calculate RES* and K AUSF .
  • K SEAF KDF(K DH ,K AUSF ).
  • the UE sends an Auth-Resp to the SEAF.
  • the Auth-Resp carries, for example, RES* and DH public key B, and so on.
  • SEAF After receiving Auth-Resp, SEAF calculates HRES* using RES* carried by Auth-Resp; then compare the values of HRES* and HXRES*, where, if the values of HRES* and HXRES* are the same, SEAF confirms that the SEAF pair The access authentication of the UE is successful; otherwise, the SEAF confirms that the access authentication of the SEAF to the UE fails.
  • SEAF sends a second access authentication request to AUSF.
  • the second access authentication request may carry RES*, DH public key A, and DH public key B.
  • the AUSF compares whether the received RES* and the previously stored XRES* are consistent. Among them, if RES* and XRES* are consistent, AUSF considers that UE access authentication is successful. In addition, the AUSF can determine that the received DH public key A is equal to the DH public key A sent previously, then it can be confirmed that the DH key negotiation is successful, otherwise it can be confirmed that the DH key negotiation failed.
  • AUSF sends a second access authentication response to the SEAF in response to the second access authentication request, and the second access authentication response is used to inform the UE that the access authentication is successful,
  • the above message may carry the new key K SEAF derived in step 814 , where this K SEAF may be used to derive the session key.
  • AUSF initiated the 5G-AKA process that integrates the DH negotiation process.
  • the DH key negotiation process and the 5G AKA authentication process are organically integrated.
  • the organic integration of these two processes is conducive to reducing the DH key.
  • the complexity of the negotiation process is beneficial to reduce the complexity of system design.
  • FIG. 9 is a schematic flowchart of a communication method provided by an embodiment of the present application.
  • a 5G-AKA process incorporating the DH negotiation process initiated by AUSF is not encrypted for DH parameters.
  • a communication method may include:
  • the UE sends an N1 message (N1Message) to the SEAF, and the N1Message carries 5G-GUTI.
  • N1Message an N1 message
  • the above 5G-GUTI is a temporary user ID issued to the UE by the network side.
  • SEAF sends a Nausf_UEAuthentication_Authenticate Request to AUSF. This message can carry (SUPI, SN-name).
  • step 901 the N1Message sent by the UE carries the 5G-GUTI
  • the SEAF may first find its corresponding SUPI according to the 5G-GUTI, and carry the SUPI in the above message sent to the AUSF.
  • the AUSF After receiving the Nausf_UEAuthentication_Authenticate Request, the AUSF sends a Nausf_UEAuthentication_Get Request to the user identity data storage management node (such as UDM/ARPF/SIDF). This message can carry (SUPI, SN-name).
  • the user identity data storage management node After receiving Nausf_UEAuthentication_Get Request, the user identity data storage management node further generates an authentication vector (5G HE) AV for the SUPI carried in Nausf_UEAuthentication_Get Request.
  • 5G HE authentication vector
  • the specific steps for generating the authentication vector can be as follows:
  • the user identity data storage management node can first set the separation bit of the Authentication Management Field (AMF) to "1" (see TS 33.102); the user identity data storage management node derives the key K AUSF corresponding to SUPI And XRES*; Then, the user identity data storage management node uses RAND, AUTN, XRES* and K AUSF to obtain the authentication vector 5G HE AV.
  • AMF Authentication Management Field
  • the user identity data storage management node sends an authentication acquisition request to AUSF.
  • the authentication acquisition request (Nausf_UEAuthentication_Get Response) can carry (5G HE, AV, [SUPI]), etc., the content in the symbol [] can only be carried when the user identity data storage management node obtains SUCI from AUSF; if the user identity data storage management The node obtains SUPI from AUSF, then the user identity data storage management node may not carry SUPI in the above message.
  • AUSF stores the received XRES* and SUPI, and can store K AUSF .
  • K SEAF KDF(K AUSF ).
  • AUSF uses the 5G HE received from UDM/ARPF to calculate 5G AV.
  • the method for calculating 5G AV using 5G HE AV may include, for example, replacing XRES* and K AUSF in 5G HE AV with HXRES* and K SEAF .
  • HXRES* KDF(XRES*).
  • AUSF sends a Nausf_UEAuthentication_Authenticate Response to SEAF.
  • the message may carry (5G AV, SUPI, (g, p, A)), etc., where 5G AV includes (RAND, AUTN, HXRES*, K SEAF ).
  • SEAF sends an authentication request (Auth-Req) to the UE, Auth-Req carries (RAND, AUTN, ngKSI, (g, p, A)), and so on.
  • ngKSI is used by UE and AMF to identify K AMF and the corresponding security context.
  • the UE After receiving the Auth-Req from SEAF carrying RAND and AUTN, the UE uses its root keys K and RAND to calculate RES* and K AUSF .
  • K SEAF KDF(K DH ,K AUSF ).
  • the UE sends an Auth-Resp to the SEAF.
  • the Auth-Resp carries, for example, RES* and DH public key B, and so on.
  • SEAF After receiving Auth-Resp, SEAF uses RES* carried by Auth-Resp to calculate HRES*; then compare the values of HRES* and HXRES*, where if the values of HRES* and HXRES* are consistent, SEAF can confirm The access authentication of the SEAF to the UE is successful; otherwise, the SEAF can confirm that the access authentication of the SEAF to the UE has failed.
  • SEAF sends a second access authentication request to AUSF.
  • the second access authentication request may carry RES*, DH public key A, and DH public key B.
  • the AUSF compares whether the received RES* and the previously stored XRES* are consistent. Among them, if RES* and XRES* are consistent, AUSF considers that UE access authentication is successful. In addition, the AUSF can determine that the received DH public key A is equal to the DH public key A sent previously, then it can be confirmed that the DH key negotiation is successful, otherwise it can be confirmed that the DH key negotiation failed.
  • the AUSF sends a second access authentication response to the SEAF for responding to the second access authentication request.
  • the second access authentication response can be used to inform the UE that the access authentication is successful.
  • the new key K SEAF for deducing performances where this K SEAF can be used for deducing session keys.
  • AUSF initiated the 5G-AKA process that integrates the DH negotiation process.
  • the DH key negotiation process and the 5G AKA authentication process are organically integrated.
  • the organic integration of these two processes is conducive to reducing the DH key.
  • the complexity of the negotiation process is beneficial to reduce the complexity of system design.
  • an embodiment of the present application further provides user equipment UE 1000, which may include:
  • the sending unit 1010 is configured to send a N1 message to the security anchor function SEAF, where the N1 message carries a DH public parameter or a DH public relations parameter index, and the N1 message also carries the encrypted identity identifier SUCI of the UE, and the SUCI is encrypted Obtained by the DH public key A and the UE's persistent identity SUPI; or, the N1 message carries the DH public key A, the N1 message also carries the DH public parameter or DH public relations parameter index, and the N1 message also carries the The SUCI of the UE, which is obtained by encrypting the SUPI of the UE;
  • the receiving unit 1020 is configured to receive an authentication request sent by the SEAF and carrying a random number RAND;
  • the sending unit is further configured to send an authentication response to the SEAF in response to the authentication request, the authentication response carrying an authentication result RES* calculated based on the root key K and the random number RAND.
  • the authentication request carries the DH public key B
  • the UE further includes a processing unit 1030, and the processing unit 1130 is used to derive a DH symmetric key K DH based on the DH common parameter and the DH public key B; the UE uses the K DH and AUSF key K AUSF SEAF key K SEAF , the AUSF key K AUSF is calculated based on the root key K and the random number RAND.
  • each unit in the user equipment 1000 can cooperate to complete part or all of the steps performed by the UE in the processes corresponding to FIG. 1-C to FIG. 9.
  • an embodiment of the present application further provides a security anchor function SEAF 1100, including:
  • the receiving unit 1120 is configured to receive an N1 message from the UE, where the N1 message carries the encrypted identity identifier SUCI of the UE, the N1 message also carries a DH public parameter or DH public relations parameter index, and the SUCI encrypts the DH Obtained by the public key A and the UE's persistent identity SUPI; or, the N1 message carries the DH public key A, the N1 message also carries the DH public parameter or DH public relations parameter index, and the N1 message also carries the The SUCI of the UE, which is obtained by encrypting the persistent identity of the UE, SUPI;
  • the sending unit 1110 is configured to send a first access authentication request to the authentication server function AUSF, where the first access authentication request carries a DH public parameter or a DH public relations parameter index, where the SUCI carried in the N1 message is In the case obtained by encrypting the DH public key A and the SUPI of the UE, the first access authentication request also carries the SUCI; or the SUCI carried in the N1 message is encrypted by the UE In the case of SUPI, the first access authentication request also carries the DH public key A and the SUCI.
  • the SEAF further includes a processing unit 1130;
  • the receiving unit is further configured to receive a first access authentication response sent by the AUSF in response to the first access authentication request, where the first access authentication response carries a 5G authentication vector and the SUPI;
  • the 5G authentication vector includes a hash expected authentication result HXRES*, which is derived based on the XRES*, DH public key A, and DH public key B;
  • the sending unit is further configured to send an authentication request carrying a random number RAND to the UE;
  • the receiving unit is further configured to receive an authentication response from the UE in response to the authentication request, the authentication response carrying an authentication result RES* calculated based on the root key K and the random number RAND;
  • the processing unit 1130 is configured to calculate a hash authentication result HRES* based on the DH public key A, the DH public key B, and the RES*; when the HRES* and the HXRES* included in the 5G authentication vector are the same , Determine that the DH negotiation is successful and the SEAF access authentication to the UE is successful, and if the HXRES*HRES* are different, determine that the DH negotiation fails and the SEAF access authentication to the UE failure;
  • the sending unit is further configured to send the second access authentication request to the AUSF, where the second access authentication request carries the authentication result RES*;
  • the receiving unit is further configured to receive a second access authentication response sent by the AUSF, wherein the second access authentication response is used to respond to the second access authentication request, and the second access authentication The response is used to indicate the access authentication result of the AUSF to the UE based on the RES*.
  • the SEAF further includes a processing unit
  • the receiving unit is further configured to receive a first access authentication response sent by the AUSF in response to the first access authentication request, where the first access authentication response carries a 5G authentication vector and the SUPI;
  • the 5G authentication vector includes a hash expected authentication result HXRES*, which is derived based on the XRES*;
  • the sending unit is further configured to send an authentication request carrying a random number RAND to the UE;
  • the receiving unit is further configured to receive an authentication response from the UE in response to the authentication request, the authentication response carrying an authentication result RES* calculated based on the root key K and the random number RAND;
  • the processing unit is configured to calculate a hash authentication result HRES* based on the RES*; when the HRES* and the HXRES* included in the 5G authentication vector are the same, determine that the SEAF The access authentication of the UE is successful, and if the HXRES* and the HRES* are different, it is determined that the SEAF access authentication to the UE fails;
  • the sending unit is further configured to send the second access authentication request to the AUSF, where the second access authentication request carries the authentication result RES*;
  • the receiving unit is further configured to receive a second access authentication response sent by the AUSF, the second access authentication response is used to respond to the second access authentication request, and the second access authentication response is used It is indicated that the AUSF access authentication result to the UE based on the RES*.
  • the units in SEAF 1100 can cooperate to complete part or all of the steps completed by SEAF in the processes corresponding to FIGS. 1-C to 9.
  • an embodiment of the present application further provides an authentication server function AUSF 1200, including:
  • the receiving unit 1220 is configured to receive a first access authentication request from SEAF, where the first access authentication request carries a DH public parameter or a DH public relations parameter index, and the first access authentication request also carries an encrypted identity identifier of the UE SUCI, and the SUCI is obtained by encrypting the DH public key A and the UE's persistent identity SUPI; or, the first access authentication request carries the DH public key A and the UE's SUCI, the first The access authentication request also carries DH public parameters or DH public relations parameter indexes, and the SUCI is obtained by encrypting the SUPI of the UE;
  • the sending unit 1210 is configured to send an authentication acquisition request to the user identity data storage management node, where the authentication acquisition request carries the SUCI;
  • the receiving unit is further configured to receive an authentication acquisition response sent by the user identity data storage management node in response to the authentication acquisition request, where the authentication acquisition response carries a 5G home network authentication vector and the authentication acquisition The response also carries the DH public key A and the SUPI obtained by decrypting the SUCI, and the 5G home network authentication vector contains the expected authentication result XRES* and the AUSF key K AUSF ;
  • the processing unit 1230 is configured to calculate the DH public key B based on the DH public parameters, based on the DH public key A and the DH public key B, and derive the DH symmetric key K DH , based on the DH symmetric key K DH and all Describe the AUSF key K AUSF deduces the SEAF key K SEAF ;
  • the processing unit is further configured to calculate a 5G authentication vector based on the 5G home network authentication vector, the 5G authentication vector includes a hashed desired authentication result HXRES*, wherein the HXRES* is based on the XRES*, the DH public The key A and the DH public key B are derived;
  • the sending unit is further configured to send a first access authentication response for responding to the first access authentication request to the SEAF, where the first access authentication response carries a 5G authentication vector;
  • the receiving unit is further configured to receive a second access authentication request from the SEAF, where the second access authentication request carries an authentication result RES* from the UE; in the RES* and the 5G When the XRES* included in the home network authentication vector is consistent, it is determined that the access authentication of the AUSF to the UE is successful;
  • the sending unit is further configured to send a second access authentication response in response to the second access authentication request to the SEAF, and the second access authentication response is used to indicate that the AUSF The access authentication result of the UE.
  • each unit in AUSF 1200 can cooperate to complete some or all steps completed by AUSF in the processes corresponding to FIGS. 1-C-9.
  • an embodiment of the present application further provides an authentication server function AUSF1300, which may include:
  • the receiving unit 1320 is configured to receive a first access authentication request from SEAF, where the first access authentication request carries a DH public parameter or a DH public relations parameter index, wherein the first access authentication request also carries a UE
  • the encrypted identity of SUCI, and the SUCI is obtained by encrypting the DH public key A and the persistent identity of the UE SUPI; or, the first access authentication request carries the DH public key A and the SUCI of the UE,
  • the first access authentication request also carries DH public parameters or DH public relations parameter indexes, and the SUCI is obtained by encrypting the SUPI of the UE;
  • the sending unit 1310 is configured to send an authentication acquisition request to the user identity data storage management node, where the authentication acquisition request carries the SUCI;
  • the receiving unit is further configured to receive an authentication acquisition response sent by the user identity data storage management node in response to the authentication acquisition request, where the authentication acquisition response carries a 5G home network authentication vector and the authentication acquisition The response also carries the DH public key A and the SUPI obtained by decrypting the SUCI, and the 5G home network authentication vector contains the expected authentication result XRES* and the AUSF key K AUSF ;
  • the processing unit 1330 is configured to calculate the DH public key B based on the DH public parameters, based on the DH public key A and the DH public key B, and derive the DH symmetric key K DH , based on the DH symmetric key K DH and all Describe the AUSF key K AUSF deduces the SEAF key K SEAF ;
  • the processing unit is further configured to calculate a 5G authentication vector based on the 5G home network authentication vector, where the 5G authentication vector includes a hashed desired authentication result HXRES*, and the HXRES* is derived based on the XRES*;
  • the sending unit is further configured to send a first access authentication response for responding to the first access authentication request to the SEAF, where the first access authentication response carries a 5G authentication vector and a DH public key A;
  • the receiving unit is further configured to receive a second access authentication request from the SEAF, where the second access authentication request carries the authentication result RES* and the DH public key B from the UE;
  • the processing unit is further configured to, when the RES* is consistent with the XRES* included in the 5G home network authentication vector, determine that the AUSF access authentication of the UE is successful; DH public key B carried in the second access authentication request is the same as the DH public key B carried in the first access authentication response, and it is determined that DH key negotiation has failed; in the DH carried in the second access authentication request If the public key B is different from the DH public key B carried in the first access authentication response, it is determined that the DH key negotiation has failed;
  • the AUSF sends a second access authentication response to the SEAF in response to the second access authentication request, the second access authentication response is used to indicate the access authentication of the UE by the AUSF result.
  • each unit in AUSF 1300 can cooperate to complete some or all steps completed by AUSF in the processes corresponding to FIGS. 1-C-9.
  • an embodiment of the present application further provides user equipment UE 1400, including:
  • the sending unit 1410 is configured to send a N1 message to the SEAF, where the N1 message carries the encrypted identity identifier SUCI of the UE, and the SUCI is obtained by the persistent identity identifier SUPI of the UE;
  • the receiving unit 1420 is configured to receive an authentication request sent by the SEAF and carrying a random number and a DH public key A;
  • the processing unit 1430 is used for deducing the DH public key B based on the DH public parameter and the DH private key b; deducing the DH symmetric key K DH based on the DH public key A and the DH public key B; based on the root key K Calculate the authentication result RES* and the AUSF key K AUSF with the random number; use the K DH and the AUSF key K AUSF to derive the SEAF key K SEAF ;
  • the sending unit is further configured to send an authentication response to the SEAF in response to the authentication request, the authentication response carrying an authentication result RES* calculated based on the root key K and the random number.
  • the processing unit uses the K DH and the AUSF key K AUSF to derive the SEAF key K SEAF includes: using the K DH and the AUSF key K AUSF to perform the SEAF Key K _SEAF ; use the K DH and the K _SEAF to derive the SEAF key K SEAF ; wherein, the authentication response also carries the DH public key B encrypted using the SEAF key K _SEAF .
  • each unit in the UE 1400 can cooperate to complete part or all of the steps performed by the UE in the processes corresponding to FIGS. 1-C-9.
  • an embodiment of the present application further provides a SEAF 1500, which may include:
  • the receiving unit 1520 is configured to receive an N1 message from the UE, where the N1 message carries the encrypted identity identifier SUCI of the UE, and the SUCI is obtained by encrypting the persistent identity identifier SUPI of the UE;
  • the sending unit 1510 is configured to send the first access authentication request carrying the SUCI to the AUSF;
  • the receiving unit is further configured to receive a first access authentication response sent by the AUSF in response to the first access authentication request, where the first access authentication response carries a 5G authentication vector, a DH public
  • the 5G authentication vector contains a hash expected authentication result HXRES*, wherein the HXRES* is derived based on the XRES* and the DH public key A;
  • the sending unit is further configured to send an authentication request carrying a random number RAND to the UE;
  • the receiving unit is further configured to receive an authentication response from the UE in response to the authentication request, the authentication response carrying an authentication result RES* calculated based on the root key K and the random number RAND;
  • the processing unit 1530 is configured to calculate a hash authentication result HRES* based on the DH public key A and the RES*; when the HRES* and the HXRES* included in the 5G authentication vector are the same, determine DH negotiation is successful and the SEAF access authentication to the UE is successful, and in the case where the HXRES* and the HRES* are different, it is determined that the DH negotiation fails and the SEAF access authentication to the UE fails;
  • the sending unit is further configured to send the second access authentication request to the AUSF, where the second access authentication request carries the authentication result RES*;
  • the receiving unit is further configured to receive a second access authentication response sent by the AUSF, wherein the second access authentication response is used to respond to the second access authentication request, and the second access authentication The response is used to indicate the access authentication result of the AUSF to the UE based on the RES*.
  • the authentication response also carries the DH public key B encrypted using K_SEAF ;
  • the second access authentication request also carries the decrypted DH public key B.
  • the units in SEAF 1500 can cooperate to complete part or all of the steps completed by SEAF in the processes corresponding to FIGS. 1-C to 9.
  • an embodiment of the present application further provides an AUSF 1600, which may include:
  • the receiving unit 1620 is configured to receive a first access authentication request from SEAF, where the first access authentication request carries the encrypted identity identifier SUCI of the UE, and the SUCI is obtained by encrypting the persistent identity identifier SUPI of the UE;
  • the sending unit 1610 is configured to send an authentication acquisition request to the user identity data storage management node, where the authentication acquisition request carries the SUCI;
  • the receiving unit is further configured to receive an authentication acquisition response sent by the user identity data storage management node in response to the authentication acquisition request, where the authentication acquisition response carries a 5G home network authentication vector and the authentication acquisition The response also carries the DH public key A and the SUPI obtained by decrypting the SUCI, and the 5G home network authentication vector contains the expected authentication result XRES*;
  • the processing unit 1630 is configured to calculate the DH public key A based on the DH public parameters; calculate the 5G authentication vector based on the 5G home network authentication vector, and the 5G authentication vector includes the hashed expected authentication result HXRES*, wherein the HXRES *Derived based on the XRES* and the DH public key A;
  • the sending unit is further configured to send a first access authentication response for responding to the first access authentication request to the SEAF, the first access authentication response carrying a 5G authentication vector and the DH public key A;
  • the receiving unit is further configured to receive a second access authentication request from the SEAF, where the second access authentication request carries an authentication result RES* from the UE; in the RES* and the 5G When the XRES* included in the home network authentication vector is consistent, it is determined that the access authentication of the AUSF to the UE is successful;
  • the sending unit is further configured to send a second access authentication response in response to the second access authentication request to the SEAF, and the second access authentication response is used to indicate that the AUSF The access authentication result of the UE.
  • the 5G home network authentication vector further includes an AUSF key K AUSF , and the second access authentication request also carries the DH public key B;
  • the processing unit 1630 is further used to derive the DH symmetric key K DH using the DH public key B; use the symmetric key K DH and the AUSF key K AUSF to derive the SEAF key K SEAF .
  • the units in SEAF 1600 can cooperate to complete part or all of the steps completed by SEAF in the processes corresponding to FIGS. 1-C-9.
  • an embodiment of the present application further provides a SEAF 1700, including: a receiving unit 1710, configured to receive an N1 message from a UE, where the N1 message carries the encrypted identity identifier SUCI of the UE, where the SUCI passes Obtained by encrypting the persistent identity of the UE, SUPI;
  • the sending unit 1720 is configured to send the first access authentication request carrying the SUCI to the AUSF;
  • the receiving unit is further configured to receive a first access authentication response sent by the AUSF in response to the first access authentication request, where the first access authentication response carries a 5G authentication vector and a DH public key A And the SUPI, the 5G authentication vector includes a hash expected authentication result HXRES*, which is derived based on the XRES*;
  • the sending unit is further configured to send an authentication request carrying a random number RAND to the UE;
  • the receiving unit is further configured to receive an authentication response from the UE in response to the authentication request, the authentication response carrying an authentication result RES* calculated based on the root key K and the random number RAND;
  • the processing unit 1730 is configured to calculate a hash authentication result HRES* based on the DH public key A and the RES*; under the condition that the HRES* and the HXRES* included in the 5G authentication vector are the same, Determining that the access authentication of the SEAF to the UE is successful, and when the HRES* and the HXRES* included in the 5G authentication vector are not the same, determining the access authentication of the SEAF to the UE failure;
  • the sending unit is further configured to send the second access authentication request to the AUSF, where the second access authentication request carries the authentication result RES*;
  • the receiving unit is further configured to receive a second access authentication response sent by the AUSF, wherein the second access authentication response is used to respond to the second access authentication request, and the second access authentication The response is used to indicate the access authentication result of the AUSF to the UE based on the RES*.
  • the authentication response also carries the DH public key B encrypted using K_SEAF ; the second access authentication request also carries the decrypted DH public key B.
  • the units in SEAF 1700 can cooperate to complete part or all of the steps completed by SEAF in the processes corresponding to FIGS. 1-C-9.
  • an embodiment of the present application further provides an AUSF 1800, including:
  • the receiving unit 1810 is configured to receive a first access authentication request from SEAF, where the first access authentication request carries the encrypted identity identifier SUCI or persistent identity identifier SUPI of the UE, and the SUCI is obtained by encrypting the SUPI;
  • the sending unit 1820 is configured to send an authentication acquisition request to the user identity data storage management node, where the authentication acquisition request carries the SUCI or the SUPI;
  • the receiving unit is further configured to receive an authentication acquisition response sent by the user identity data storage management node in response to the authentication acquisition request, where the authentication acquisition response carries a 5G home network authentication vector and the authentication acquisition The response also carries the DH public key A, and the 5G home network authentication vector contains the expected authentication result XRES*;
  • the processing unit 1830 is configured to calculate the DH public key A based on the DH public parameters; calculate the 5G authentication vector based on the 5G home network authentication vector, and the 5G authentication vector includes the hashed desired authentication result HXRES*, wherein the HXRES* is based on The XRES* is derived;
  • the sending unit is further configured to send a first access authentication response for responding to the first access authentication request to the SEAF, the first access authentication response carrying a 5G authentication vector and the DH public key A;
  • the receiving unit is further configured to receive a second access authentication request from the SEAF, where the second access authentication request carries the authentication result RES* and the DH public key A from the UE;
  • the processing unit is further configured to, when the RES* and the XRES* included in the 5G home network authentication vector are consistent, determine that the access authentication of the AUSF to the UE is successful; in the RES * When it is inconsistent with the XRES* included in the 5G home network authentication vector, it is determined that the access authentication of the AUSF to the UE fails; the DH public key A carried in the second access authentication request In the case of the same DH public key A carried in the first access authentication response, it is determined that DH key negotiation has failed; the DH public key A carried in the second access authentication request is different from the first access In the case of the DH public key A carried in the authentication response, it is determined that the DH key negotiation has failed;
  • the sending unit is further configured to send a second access authentication response in response to the second access authentication request to the SEAF, and the second access authentication response is used to indicate that the AUSF The access authentication result of the UE.
  • the 5G home network authentication vector further includes an AUSF key K AUSF
  • the second access authentication request also carries a DH public key B
  • the processing unit 1830 is also used to: Use the derivation of the DH public key B to derive the DH symmetric key K DH ; use the symmetric key K DH and the AUSF key K AUSF to derive the SEAF key K SEAF .
  • each unit in AUSF1800 can cooperate to complete some or all steps completed by AUSF in the processes corresponding to FIGS. 1-C-9.
  • an embodiment of the present application further provides a communication device 1900.
  • the communication device includes a coupled processor 1910 and a memory 1920; wherein, the processor is used to call a program stored in the memory to complete the embodiment of the present application Some or all steps of any method performed by any provided device.
  • the communication device 1900 is the UE.
  • the communication device 1900 is SEAF.
  • the communication device 1900 is the AUSF. And so on.
  • Some solutions of the foregoing embodiments of the present invention protect the DH parameters on the UE side using the SUPI protection method, that is, embedding their DH parameters (such as the DH public key A) into the generation of SUCI.
  • the DH parameters on the network side are embedded in the generation process of HXRES and HRES, and it is determined whether the network DH parameters have been tampered by comparing HRES and HXRES.
  • Combining the DH key negotiation process with the 5G-AKA authentication process is a real machine, which is conducive to the security of the preceding item and effectively prevents eavesdropping by the air interface.
  • it is helpful to prevent malicious tampering by a third party and thus to solve the situation that although the authentication between the UE and the AUSF is successful, the negotiation keys may not be consistent.
  • An embodiment of the present application also provides a computer-readable storage medium that stores a computer program, where the computer program is executed by related hardware to complete execution of any light source provided by the embodiments of the present invention Estimation method.
  • embodiments of the present application also provide a computer-readable storage medium that stores a computer program, and the computer program is executed by related hardware to complete execution of any method provided by the embodiments of the present invention .
  • An embodiment of the present application further provides a computer program product, wherein, when the computer program product runs on a computer, the computer is caused to execute any light source estimation method provided by the embodiment of the present invention.
  • embodiments of the present application also provide a computer program product, which, when the computer program product runs on a computer, causes the computer to execute any method provided by the embodiment of the present invention.
  • the disclosed device may be implemented in other ways.
  • the device embodiments described above are only schematic.
  • the division of the above-mentioned units is only a division of logical functions.
  • there may be other division methods for example, multiple units or components may be combined or integrated To another system, or some features can be ignored, or not implemented.
  • the displayed or discussed mutual coupling or direct coupling or communication connection may be indirect coupling or communication connection through some interfaces, devices or units, and may be in electrical or other forms.
  • the functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or software function unit.
  • the above integrated unit is implemented in the form of a software functional unit and sold or used as an independent product, it may be stored in a computer-accessible storage medium.
  • the technical solution of the present application may be essentially or part of the contribution to the existing technology or all or part of the technical solution may be embodied in the form of a software product, wherein the computer software product is stored in a
  • the computer-readable storage medium includes several instructions to enable a computer device (which may be a personal computer, server, or network device, etc., specifically a processor in the computer device) to perform all of the above-described methods in various embodiments of the present application Or some steps.
  • the aforementioned storage medium may include: U disk, mobile hard disk, magnetic disk, optical disk, read-only memory (read-only memory (ROM) or random access memory (random access memory, RAM), etc. can store various programs Code medium.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

本申请实施例提供通信方法和相关产品。通信方法包括:UE向SEAF发送N1消息,N1消息携带DH公共参数或DH公关参数索引,N1消息还携带UE的SUCI,SUCI通过加密DH公钥A和UE的持久身份标识SUPI而得到;或N1消息携带DH公钥A,N1消息还携带DH公共参数或DH公关参数索引,N1消息还携带UE的SUCI,SUCI通过加密UE的SUPI而得到;UE接收SEAF发送的携带随机数RAND的认证请求;UE向SEAF发送用于响应认证请求的认证响应,认证响应携带基于根密钥K和随机数RAND计算出的认证结果RES*。本申请实施例的技术方案有利于简化DH协商流程,进而降低系统复杂度。

Description

通信方法和相关产品 技术领域
本申请涉及通信领域,具体涉及了通信方法、用户终端、安全锚点功能、认证服务器功能和计算机可读介质等相关产品。
背景技术
在现有的很多移动通信网络(例如3G网络/4G网络)中,终端和网络是基于预共享密钥的双向认证机制来进行身份认证的。预共享密钥是将对称密钥预先放置在终端的用户识别卡中和核心网的归属签约用户服务器(HSS,Home Subscriber Server)中。在用户身份认证时采用的协议是第三代合作伙伴计划(3GPP,3rd Generation Partnership Project)组织讨论的3GPP TS 33.401中所描述的认证和密钥协商(AKA,Authentication and Key Agreement)协议。
迪菲-赫尔曼(DH,Diffie-Hellman)密钥(Key)技术可通过公共信道交换信息来创建可用于在公共信道上安全通信的共享密钥(shared key)。传统技术中的DH密钥协商流程相对比较复杂,增加了系统设计复杂度。
发明内容
本申请实施例提供密钥协商方法和相关产品。
第一方面,本申请实施例提供的一种通信方法可包括:用户设备(UE,User Equipment)向安全锚点功能(SEAF,Security Anchor Function)发送N1消息。
其中,所述N1消息携带DH公共参数或DH公关参数索引,所述N1消息还携带所述UE的加密身份标识(SUCI,SUbscription Concealed Identifier),所述SUCI通过加密DH公钥A和所述UE的持久身份标识(SUPI,Subscriber Permanent Identifier)而得到;或所述N1消息携带DH公钥A,所述N1消息还携带DH公共参数或DH公关参数索引,所述N1消息还携带所述UE的SUCI,所述SUCI通过加密所述UE的SUPI而得到。
所述UE接收所述SEAF发送的携带随机数RAND的认证请求。
所述UE向所述SEAF发送用于响应所述认证请求的认证响应,所述认证响应携带基于根密钥K和所述随机数RAND计算出的认证结果RES*(response)。
可以看出,上述方案中通过N1消息携带DH参数,体现出DH密钥协商流程和5G AKA认证流程的融合,这两个流程的融合有利于降低DH密钥协商流程的复杂度(例如相比于DH密钥协商流程和5G AKA认证流程完全独立进行的场景,两个流程的上述融合有利于降低DH密钥协商流程的复杂度),进而有利于降低系统设计复杂度。
进一步的,若将DH公钥A加密到SUCI中,则有利于进一步提升参数安全性。
在一些可能实施方式中,所述认证请求还可携带DH公钥B。所述方法还可包括:所述UE基于DH公共参数和所述DH公钥B推演出DH对称密钥K DH;所述UE利用所述K DH和AUSF密钥K AUSF推演出SEAF密钥K SEAF,所述AUSF密钥K AUSF基于根密钥K和所述随机数RAND计算得到。
第二方面,本申请实施例还提供另一种通信方法,包括:
SEAF接收来自UE的N1消息,其中,所述N1消息携带所述UE的加密身份标识SUCI,所述N1消息还携带DH公共参数或DH公关参数索引,所述SUCI通过加密DH公钥A和所述UE的持久身份标识SUPI而得到;或者,所述N1消息携带DH公钥A,所述N1消息还携带DH公共参数或DH公关参数索引,所述N1消息还携带所述UE的SUCI,所述SUCI通过加密所述UE的持久身份标识SUPI而得到。
所述SEAF向认证服务器功能(AUSF,Authentication Server Function)发送第一接入认证请求,所述第一接入认证请求携带DH公共参数或DH公关参数索引。其中,在所述N1消息携带的所述SUCI是通过加密DH公钥A和所述UE的SUPI而得到的情况下,所述第一接入认证请求还携带所述SUCI;或在所述N1消息携带的所述SUCI是通过加密所述UE的SUPI而得到的情况之下,所述第一接入认证请求还可携带所述DH公钥A和所述SUCI。
可以看出,上述方案中通过N1消息携带DH参数,体现出DH密钥协商流程和5G AKA认证流程的融合,这两个流程的融合有利于降低DH密钥协商流程的复杂度(例如相比于DH密钥协商流程和5G AKA认证流程完全独立进行的场景,两个流程的上述融合有利于降低DH密钥协商流程的复杂度),进而有利于降低系统设计复杂度。
进一步的,若将DH公钥A加密到SUCI中,有利于进一步提升参数安全性。
在一些可能实施方式中,所述方法还可包括:所述SEAF接收所述AUSF发送的用于响应所述第一接入认证请求的第一接入认证响应,所述第一接入认证响应携带5G认证向量和所述SUPI。
5G认证向量包含有哈希期望认证结果(HXRES*,hashed expected RES*),所述HXRES*基于期望认证结果(XRES*,expected RES*)、DH公钥A和DH公钥B推演得到。
所述SEAF向所述UE发送携带随机数RAND的认证请求。
所述SEAF接收来自所述UE的用于响应所述认证请求的认证响应,所述认证响应携带有基于根密钥K和所述随机数RAND计算得到的认证结果RES*。
所述SEAF基于DH公钥A、DH公钥B和所述RES*计算出哈希认证结果HRES*;在所述HRES*和所述5G认证向量包含的所述HXRES*相同的情况下,确定DH协商成功且所述SEAF对所述UE的接入认证成功,在所述HXRES*所述HRES*不相同的情况下,确定DH协商失败且所述SEAF对所述UE的接入认证失败。
所述SEAF向所述AUSF发送所述第二接入认证请求,所述第二接入认证请求携带有所述认证结果RES*。
所述SEAF接收所述AUSF发送的第二接入认证响应,其中,所述第二接入认证响应用于响应所述第二接入认证请求,所述第二接入认证响应用于指示出所述AUSF基于所述RES*对所述UE的接入认证结果。
其中,若利用XRES*、DH公钥A和DH公钥B推演得到HXRES*,有利于提高DH密钥协商流程和5G AKA认证流程的融合深度,进而有利于极大降低DH密钥协商流程复杂度,有利于降低系统设计复杂度。并且有利于进一步提升DH公钥A和DH公钥B的安全性。
在另一些可能实施方式中,所述方法还可包括:所述SEAF接收所述AUSF发送的用于响 应所述第一接入认证请求的第一接入认证响应,所述第一接入认证响应携带5G认证向量和所述SUPI;所述5G认证向量包含有哈希期望认证结果HXRES*,所述HXRES*基于所述XRES*推演得到。
所述SEAF向所述UE发送携带随机数RAND的认证请求;
所述SEAF接收来自所述UE的用于响应所述认证请求的认证响应,所述认证响应携带有基于根密钥K和所述随机数RAND计算得到的认证结果RES*;
所述SEAF基于所述RES*计算出哈希认证结果HRES*;在所述HRES*和所述5G认证向量包含的所述HXRES*相同的情况下,确定所述SEAF对所述UE的接入认证成功,在所述HXRES*所述HRES*不相同的情况下,确定所述SEAF对所述UE的接入认证失败。
所述SEAF向所述AUSF发送所述第二接入认证请求,所述第二接入认证请求携带有所述认证结果RES*。
所述SEAF接收所述AUSF发送的第二接入认证响应,其中,所述第二接入认证响应用于响应所述第二接入认证请求,所述第二接入认证响应用于指示出所述AUSF基于所述RES*对所述UE的接入认证结果。
第三方面,本申请实施例还提供另一种通信方法,包括:
AUSF接收来自SEAF的第一接入认证请求,所述第一接入认证请求携带DH公共参数或DH公关参数索引,所述第一接入认证请求还携带UE的加密身份标识SUCI,且所述SUCI通过加密DH公钥A和所述UE的持久身份标识SUPI而得到;或者,所述第一接入认证请求携带DH公钥A和所述UE的SUCI,所述第一接入认证请求还携带DH公共参数或DH公关参数索引,所述SUCI通过加密所述UE的SUPI而得到。
所述AUSF向用户身份数据存储管理节点发送认证获取请求,所述认证获取请求携带所述SUCI。
所述AUSF接收所述用户身份数据存储管理节点发送的用于响应所述认证获取请求的认证获取响应,其中,所述认证获取响应携带5G归属网络认证向量、所述认证获取响应还携带所述DH公钥A和解密所述SUCI而得到的所述SUPI,所述5G归属网络认证向量中包含期望认证结果XRES*和AUSF密钥K AUSF
所述AUSF基于DH公共参数计算出DH公钥B,基于所述DH公钥A和所述DH公钥B和推演出DH对称密钥K DH,基于DH对称密钥K DH和所述AUSF密钥K AUSF推演出SEAF密钥K SEAF
所述AUSF基于5G归属网络认证向量计算出5G认证向量,其中,所述5G认证向量包含哈希期望认证结果HXRES*,其中,所述HXRES*基于所述XRES*、所述DH公钥A和所述DH公钥B推演得到。
所述AUSF向所述SEAF发送用于响应所述第一接入认证请求的第一接入认证响应,所述第一接入认证响应携带5G认证向量。
所述AUSF接收来自所述SEAF的第二接入认证请求,所述第二接入认证请求携带有来自所述UE的认证结果RES*;在所述RES*和所述5G归属网络认证向量中包含的所述XRES*一致的情况之下,确定所述AUSF对所述UE的接入认证成功。
所述AUSF向所述SEAF发送用于响应所述第二接入认证请求的第二接入认证响应,所述 第二接入认证响应用于指示出所述AUSF对所述UE的接入认证结果。
可选的,需要指出的是,归属网络有时也会被称为家乡网络。
第四方面,本申请实施例还提供另一种通信方法,可包括:
AUSF接收来自SEAF的第一接入认证请求,所述第一接入认证请求携带DH公共参数或DH公关参数索引,所述第一接入认证请求还携带UE的加密身份标识SUCI,且所述SUCI通过加密DH公钥A和所述UE的持久身份标识SUPI而得到;或者,所述第一接入认证请求携带DH公钥A和所述UE的SUCI,所述第一接入认证请求还携带DH公共参数或DH公关参数索引,所述SUCI通过加密所述UE的SUPI而得到。
所述AUSF向用户身份数据存储管理节点发送认证获取请求,所述认证获取请求携带所述SUCI。
所述AUSF接收所述用户身份数据存储管理节点发送的用于响应所述认证获取请求的认证获取响应,其中,所述认证获取响应携带5G归属网络认证向量、所述认证获取响应还携带所述DH公钥A和解密所述SUCI而得到的所述SUPI,所述5G归属网络认证向量中包含期望认证结果XRES*和AUSF密钥K AUSF
所述AUSF基于DH公共参数计算出DH公钥B,基于所述DH公钥A和所述DH公钥B和推演出DH对称密钥K DH,基于DH对称密钥K DH和所述AUSF密钥K AUSF推演出SEAF密钥K SEAF
所述AUSF基于5G归属网络认证向量计算出5G认证向量,其中,所述5G认证向量包含哈希期望认证结果HXRES*,所述HXRES*基于所述XRES*推演得到。
所述AUSF向所述SEAF发送用于响应所述第一接入认证请求的第一接入认证响应,所述第一接入认证响应携带5G认证向量和DH公钥A。
所述AUSF接收来自所述SEAF的第二接入认证请求,所述第二接入认证请求携带有来自所述UE的认证结果RES*和DH公钥B;在所述RES*和所述5G归属网络认证向量中包含的所述XRES*一致的情况之下,确定所述AUSF对所述UE的接入认证成功;在所述第二接入认证请求携带的DH公钥B同于所述第一接入认证响应携带的DH公钥B的情况下,确定DH密钥协商失败;在所述第二接入认证请求携带的DH公钥B不同于所述第一接入认证响应携带的DH公钥B的情况下,确定DH密钥协商失败。
所述AUSF向所述SEAF发送用于响应所述第二接入认证请求的第二接入认证响应,所述第二接入认证响应用于指示出所述AUSF对所述UE的接入认证结果。
第五方面,本申请实施例还提供另一种通信方法,包括:
用户设备UE向SEAF发送N1消息,所述N1消息携带所述UE的加密身份标识SUCI,所述SUCI通过所述UE的持久身份标识SUPI而得到;
所述UE接收所述SEAF发送的携带随机数和DH公钥A的认证请求;
所述UE基于DH公共参数和DH私钥b推演出DH公钥B;
所述UE基于所述DH公钥A和所述DH公钥B推演出DH对称密钥K DH
所述UE基于根密钥K和所述随机数计算出认证结果RES*和AUSF密钥K AUSF
所述UE利用所述K DH和所述AUSF密钥K AUSF推演出SEAF密钥K SEAF
所述UE向所述SEAF发送用于响应所述认证请求的认证响应,所述认证响应携带基于根密钥K和所述随机数计算出认证结果RES*。
在一些可能的实施方式中,所述利用所述K DH和所述AUSF密钥K AUSF推演出SEAF密钥K SEAF可以包括:利用所述K DH和所述AUSF密钥K AUSF推演出SEAF密钥K _SEAF;利用所述K DH和所述K _SEAF推演出SEAF密钥K SEAF;所述认证响应还携带使用所述SEAF密钥K _SEAF加密的DH公钥B。
第六方面,本申请实施例还提供另一种通信方法,可包括:
SEAF接收来自UE的N1消息,所述N1消息携带所述UE的加密身份标识SUCI,所述SUCI通过加密所述UE的持久身份标识SUPI而得到。
所述SEAF向AUSF发送携带所述SUCI的第一接入认证请求;所述SEAF接收所述AUSF发送的用于响应所述第一接入认证请求的第一接入认证响应,所述第一接入认证响应携带5G认证向量、DH公钥A和所述SUPI,所述5G认证向量包含有哈希期望认证结果HXRES*,所述HXRES*基于所述XRES*和所述DH公钥A推演得到。
所述SEAF向所述UE发送携带随机数RAND的认证请求。
所述SEAF接收来自所述UE的用于响应所述认证请求的认证响应,所述认证响应携带有基于根密钥K和所述随机数RAND计算得到的认证结果RES*;
所述SEAF基于所述DH公钥A和所述RES*计算出哈希认证结果HRES*;在所述HRES*和所述5G认证向量包含的所述HXRES*相同的情况下,确定DH协商成功且所述SEAF对所述UE的接入认证成功,在所述HXRES*所述HRES*不相同的情况下,确定DH协商失败且所述SEAF对所述UE的接入认证失败;
所述SEAF向所述AUSF发送所述第二接入认证请求,所述第二接入认证请求携带有所述认证结果RES*。
所述SEAF接收所述AUSF发送的第二接入认证响应,其中,所述第二接入认证响应用于响应所述第二接入认证请求,所述第二接入认证响应用于指示出所述AUSF基于所述RES*对所述UE的接入认证结果。
在一些可能的实施方式中,所述认证响应还携带有使用K _SEAF加密的DH公钥B;所述第二接入认证请求还携带解密后的DH公钥B。
第七方面,本申请实施例还提供另一种通信方法,包括:
AUSF接收来自SEAF的第一接入认证请求,所述第一接入认证请求携带UE的加密身份标识SUCI,且所述SUCI通过加密所述UE的持久身份标识SUPI而得到;
所述AUSF向用户身份数据存储管理节点发送认证获取请求,所述认证获取请求携带所述SUCI;
所述AUSF接收所述用户身份数据存储管理节点发送的用于响应所述认证获取请求的认证获取响应,其中,所述认证获取响应携带5G归属网络认证向量、所述认证获取响应还携带所述DH公钥A和解密所述SUCI而得到的所述SUPI,所述5G归属网络认证向量中包含期望认证结果XRES*;
所述AUSF基于DH公共参数计算出DH公钥A。
所述AUSF基于5G归属网络认证向量计算出5G认证向量,所述5G认证向量包含哈希期望认证结果HXRES*,其中,所述HXRES*基于所述XRES*和所述DH公钥A推演得到。
所述AUSF向所述SEAF发送用于响应所述第一接入认证请求的第一接入认证响应,所述第一接入认证响应携带5G认证向量和所述DH公钥A。
所述AUSF接收来自所述SEAF的第二接入认证请求,所述第二接入认证请求携带有来自所述UE的认证结果RES*;在所述RES*和所述5G归属网络认证向量中包含的所述XRES*一致的情况之下,确定所述AUSF对所述UE的接入认证成功。
所述AUSF向所述SEAF发送用于响应所述第二接入认证请求的第二接入认证响应,所述第二接入认证响应用于指示出所述AUSF对所述UE的接入认证结果。
在一些可能的实施方式中,所述5G归属网络认证向量中还包含AUSF密钥K AUSF,所述第二接入认证请求还携带DH公钥B;所述方法还可包括:所述AUSF利用所述DH公钥B的推演出DH对称密钥K DH;所述AUSF利用所述对称密钥K DH和所述AUSF密钥K AUSF推演出SEAF密钥K SEAF
第八方面,本申请实施例还提供另一种通信方法,包括:
SEAF接收来自UE的N1消息,所述N1消息携带所述UE的加密身份标识SUCI,所述SUCI通过加密所述UE的持久身份标识SUPI而得到;
所述SEAF向AUSF发送携带所述SUCI的第一接入认证请求;所述SEAF接收所述AUSF发送的用于响应所述第一接入认证请求的第一接入认证响应,所述第一接入认证响应携带5G认证向量、DH公钥A和所述SUPI,所述5G认证向量包含有哈希期望认证结果HXRES*,所述HXRES*基于所述XRES*推演得到;
所述SEAF向所述UE发送携带随机数RAND的认证请求;
所述SEAF接收来自所述UE的用于响应所述认证请求的认证响应,所述认证响应携带有基于根密钥K和所述随机数RAND计算得到的认证结果RES*;
所述SEAF基于所述DH公钥A和所述RES*计算出哈希认证结果HRES*;其中,在所述HRES*和所述5G认证向量包含的所述HXRES*相同的情况之下,确定所述SEAF对所述UE的接入认证成功,在所述HRES*和所述5G认证向量包含的所述HXRES*不相同的情况之下,确定所述SEAF对所述UE的接入认证失败;
所述SEAF向所述AUSF发送所述第二接入认证请求,所述第二接入认证请求携带有所述认证结果RES*;
所述SEAF接收所述AUSF发送的第二接入认证响应,其中,所述第二接入认证响应用于响应所述第二接入认证请求,所述第二接入认证响应用于指示出所述AUSF基于所述RES*对所述UE的接入认证结果。
在一些可能的实施方式中,所述认证响应还携带有使用K _SEAF加密的DH公钥B;所述第二接入认证请求还携带解密后的DH公钥B。
第九方面,本申请实施例还提供另一种通信方法,包括:
AUSF接收来自SEAF的第一接入认证请求,所述第一接入认证请求携带UE的加密身份标识SUCI或者持久身份标识SUPI,所述SUCI通过加密所述SUPI而得到;
所述AUSF向用户身份数据存储管理节点发送认证获取请求,所述认证获取请求携带所述SUCI或所述SUPI;
所述AUSF接收所述用户身份数据存储管理节点发送的用于响应所述认证获取请求的认证获取响应,其中,所述认证获取响应携带5G归属网络认证向量、所述认证获取响应还携带所述DH公钥A,所述5G归属网络认证向量中包含期望认证结果XRES*。
所述AUSF基于DH公共参数计算出DH公钥A。
所述AUSF基于5G归属网络认证向量计算出5G认证向量,所述5G认证向量包含哈希期望认证结果HXRES*,其中,所述HXRES*基于所述XRES*推演得到。
所述AUSF向所述SEAF发送用于响应所述第一接入认证请求的第一接入认证响应,所述第一接入认证响应携带5G认证向量和所述DH公钥A。
所述AUSF接收来自所述SEAF的第二接入认证请求,所述第二接入认证请求携带有来自所述UE的认证结果RES*和DH公钥A;其中,在所述RES*和所述5G归属网络认证向量中包含的所述XRES*一致的情况之下,确定所述AUSF对所述UE的接入认证成功;在所述RES*和所述5G归属网络认证向量中包含的所述XRES*不一致的情况之下,确定所述AUSF对所述UE的接入认证失败;在所述第二接入认证请求携带的DH公钥A同于所述第一接入认证响应携带的DH公钥A的情况下,确定DH密钥协商失败;在所述第二接入认证请求携带的DH公钥A不同于所述第一接入认证响应携带的DH公钥A的情况下,确定DH密钥协商失败;
所述AUSF向所述SEAF发送用于响应所述第二接入认证请求的第二接入认证响应,所述第二接入认证响应用于指示出所述AUSF对所述UE的接入认证结果。
在一些可能的实施方式中,所述5G归属网络认证向量中还包含AUSF密钥K AUSF,所述第二接入认证请求还携带DH公钥B;所述方法还可包括:所述AUSF利用所述DH公钥B的推演出DH对称密钥K DH;所述AUSF利用所述对称密钥K DH和所述AUSF密钥K AUSF推演出SEAF密钥K SEAF
第十方面,本申请实施例还提供一种用户设备UE,包括:
发送单元,用于向安全锚点功能SEAF发送N1消息,所述N1消息携带DH公共参数或DH公关参数索引,所述N1消息还携带所述UE的加密身份标识SUCI,所述SUCI通过加密DH公钥A和所述UE的持久身份标识SUPI而得到;或者,所述N1消息携带DH公钥A,所述N1消息还携带DH公共参数或DH公关参数索引,所述N1消息还携带所述UE的SUCI,所述SUCI通过加密所述UE的SUPI而得到。
接收单元,用于接收所述SEAF发送的携带随机数RAND的认证请求。
所述发送单元还用于,向所述SEAF发送用于响应所述认证请求的认证响应,所述认证响应携带基于根密钥K和所述随机数RAND计算出的认证结果RES*。
在一些可能的实施方式中,所述认证请求携带DH公钥B;所述UE还包括处理单元,用于基于DH公共参数和所述DH公钥B推演出DH对称密钥K DH;所述UE利用所述K DH和AUSF密钥K AUSF推演出SEAF密钥K SEAF,所述AUSF密钥K AUSF基于根密钥K和所述随机数RAND计算得到。
第十一方面,本申请实施例还提供一种SEAF,包括:
接收单元,用于接收来自UE的N1消息,其中,所述N1消息可携带所述UE的加密身份标识SUCI,所述N1消息还携带DH公共参数或DH公关参数索引,所述SUCI通过加密DH公钥A和所 述UE的持久身份标识SUPI而得到;或所述N1消息携带DH公钥A,所述N1消息还携带DH公共参数或DH公关参数索引,所述N1消息还携带所述UE的SUCI(或所述UE的5G-GUTI),所述SUCI通过加密所述UE的持久身份标识SUPI而得到。
发送单元,用于向认证服务器功能AUSF发送第一接入认证请求,所述第一接入认证请求携带DH公共参数或DH公关参数索引,其中,在所述N1消息携带的所述SUCI是通过加密DH公钥A和所述UE的SUPI而得到的情况下,所述第一接入认证请求还携带所述SUCI;或在所述N1消息携带的所述SUCI是通过加密所述UE的SUPI而得到的情况下,所述第一接入认证请求还携带所述DH公钥A和所述SUCI。
在一些可能的实施方式中,所述SEAF还包括处理单元。
所述接收单元还用于,接收所述AUSF发送的用于响应所述第一接入认证请求的第一接入认证响应,所述第一接入认证响应携带5G认证向量和所述SUPI;所述5G认证向量包含有哈希期望认证结果HXRES*,所述HXRES*基于所述XRES*、DH公钥A和DH公钥B推演得到。
所述发送单元还用于,向所述UE发送携带随机数RAND的认证请求。
所述接收单元还用于,接收来自所述UE的用于响应所述认证请求的认证响应,所述认证响应携带有基于根密钥K和所述随机数RAND计算得到的认证结果RES*。
所述处理单元用于基于DH公钥A、DH公钥B和所述RES*计算出哈希认证结果HRES*;在所述HRES*和所述5G认证向量包含的所述HXRES*相同的情况下,确定DH协商成功且所述SEAF对所述UE的接入认证成功,在所述HXRES*所述HRES*不相同的情况下,确定DH协商失败且所述SEAF对所述UE的接入认证失败。
所述发送单元还用于,向所述AUSF发送所述第二接入认证请求,所述第二接入认证请求携带有所述认证结果RES*。
所述接收单元还用于,接收所述AUSF发送的第二接入认证响应,其中,所述第二接入认证响应用于响应所述第二接入认证请求,所述第二接入认证响应用于指示出所述AUSF基于所述RES*对所述UE的接入认证结果。
在一些可能的实施方式中,所述SEAF还包括处理单元。
所述接收单元还用于,接收所述AUSF发送的用于响应所述第一接入认证请求的第一接入认证响应,所述第一接入认证响应携带5G认证向量和所述SUPI;所述5G认证向量包含有哈希期望认证结果HXRES*,所述HXRES*基于所述XRES*推演得到。
所述发送单元还用于,向所述UE发送携带随机数RAND的认证请求。
所述接收单元还用于,接收来自所述UE的用于响应所述认证请求的认证响应,所述认证响应携带有基于根密钥K和所述随机数RAND计算得到的认证结果RES*。
所述处理单元用于,基于所述RES*计算出哈希认证结果HRES*;在所述HRES*和所述5G认证向量包含的所述HXRES*相同的情况下,确定所述SEAF对所述UE的接入认证成功,在所述HXRES*所述HRES*不相同的情况下,确定所述SEAF对所述UE的接入认证失败。
所述发送单元还用于,向所述AUSF发送所述第二接入认证请求,所述第二接入认证请求携带有所述认证结果RES*。
所述接收单元还用于,接收所述AUSF发送的第二接入认证响应,所述第二接入认证响 应用于响应所述第二接入认证请求,所述第二接入认证响应用于指示出所述AUSF基于所述RES*对所述UE的接入认证结果。
第十二方面,本申请实施例还提供一种AUSF,包括:
接收单元,用于接收来自SEAF的第一接入认证请求,所述第一接入认证请求携带DH公共参数或DH公关参数索引,所述第一接入认证请求还携带UE的加密身份标识SUCI,且所述SUCI通过加密DH公钥A和所述UE的持久身份标识SUPI而得到;或者,所述第一接入认证请求可携带DH公钥A和所述UE的SUCI(或所述UE的5G-GUTI),所述第一接入认证请求还可携带DH公共参数或DH公关参数索引,所述SUCI通过加密所述UE的SUPI而得到。
发送单元,用于向用户身份数据存储管理节点发送认证获取请求,所述认证获取请求携带所述SUCI。
所述接收单元还用于,接收所述用户身份数据存储管理节点发送的用于响应所述认证获取请求的认证获取响应,其中,所述认证获取响应携带5G归属网络认证向量、所述认证获取响应还携带所述DH公钥A和解密所述SUCI而得到的所述SUPI,所述5G归属网络认证向量中包含期望认证结果XRES*和AUSF密钥K AUSF
处理单元,用于基于DH公共参数计算出DH公钥B,基于所述DH公钥A和所述DH公钥B和推演出DH对称密钥K DH,基于DH对称密钥K DH和所述AUSF密钥K AUSF推演出SEAF密钥K SEAF
所述处理单元还用于,基于5G归属网络认证向量计算出5G认证向量,所述5G认证向量包含哈希期望认证结果HXRES*,其中,所述HXRES*基于所述XRES*、所述DH公钥A和所述DH公钥B推演得到。
所述发送单元还用于,向所述SEAF发送用于响应所述第一接入认证请求的第一接入认证响应,所述第一接入认证响应携带5G认证向量。
所述接收单元还用于,接收来自所述SEAF的第二接入认证请求,所述第二接入认证请求携带有来自所述UE的认证结果RES*;在所述RES*和所述5G归属网络认证向量中包含的所述XRES*一致的情况之下,确定所述AUSF对所述UE的接入认证成功。
所述发送单元还用于,向所述SEAF发送用于响应所述第二接入认证请求的第二接入认证响应,所述第二接入认证响应用于指示出所述AUSF对所述UE的接入认证结果。
第十三方面,本申请实施例还提供一种认证服务器功能AUSF,包括:
接收单元,用于接收来自SEAF的第一接入认证请求,所述第一接入认证请求携带DH公共参数或DH公关参数索引,所述第一接入认证请求还携带UE的加密身份标识SUCI,且所述SUCI通过加密DH公钥A和所述UE的持久身份标识SUPI而得到;或者,所述第一接入认证请求携带DH公钥A和所述UE的SUCI,所述第一接入认证请求还携带DH公共参数或DH公关参数索引,所述SUCI通过加密所述UE的SUPI而得到。
发送单元,用于向用户身份数据存储管理节点发送认证获取请求,所述认证获取请求携带所述SUCI。
所述接收单元还用于,接收所述用户身份数据存储管理节点发送的用于响应所述认证获取请求的认证获取响应,其中,所述认证获取响应携带5G归属网络认证向量、所述认证获取响应还携带所述DH公钥A和解密所述SUCI而得到的所述SUPI,所述5G归属网络认证向量 中包含期望认证结果XRES*和AUSF密钥K AUSF
处理单元,用于基于DH公共参数计算出DH公钥B,基于所述DH公钥A和所述DH公钥B和推演出DH对称密钥K DH,基于DH对称密钥K DH和所述AUSF密钥K AUSF推演出SEAF密钥K SEAF
所述处理单元还用于,基于5G归属网络认证向量计算出5G认证向量,所述5G认证向量包含哈希期望认证结果HXRES*,所述HXRES*基于所述XRES*推演得到。
所述发送单元还用于,向所述SEAF发送用于响应所述第一接入认证请求的第一接入认证响应,所述第一接入认证响应携带5G认证向量和DH公钥A。
所述接收单元还用于,接收来自所述SEAF的第二接入认证请求,所述第二接入认证请求携带有来自所述UE的认证结果RES*和DH公钥B。
所述处理单元还用于,在所述RES*和所述5G归属网络认证向量中包含的所述XRES*一致的情况下,确定所述AUSF对所述UE的接入认证成功;在所述第二接入认证请求携带的DH公钥B同于所述第一接入认证响应携带的DH公钥B的情况下确定DH密钥协商失败;在所述第二接入认证请求携带的DH公钥B不同于所述第一接入认证响应携带的DH公钥B的情况下,确定DH密钥协商失败。
所述AUSF向所述SEAF发送用于响应所述第二接入认证请求的第二接入认证响应,所述第二接入认证响应用于指示出所述AUSF对所述UE的接入认证结果。
第十四方面,本申请实施例还提供一种用户设备UE,包括:
发送单元,用于向SEAF发送N1消息,所述N1消息携带所述UE的加密身份标识SUCI,所述SUCI通过所述UE的持久身份标识SUPI而得到;
接收单元,用于接收所述SEAF发送的携带随机数和DH公钥A的认证请求;
处理单元,用于基于DH公共参数和DH私钥b推演出DH公钥B;基于所述DH公钥A和所述DH公钥B推演出DH对称密钥K DH;基于根密钥K和所述随机数计算出认证结果RES*和AUSF密钥K AUSF;利用所述K DH和所述AUSF密钥K AUSF推演出SEAF密钥K SEAF
所述发送单元还用于,向所述SEAF发送用于响应所述认证请求的认证响应,所述认证响应携带基于根密钥K和所述随机数计算出认证结果RES*。
在一些可能的实施方式中,所述处理单元利用所述K DH和所述AUSF密钥K AUSF推演出SEAF密钥K SEAF包括:利用所述K DH和所述AUSF密钥K AUSF推演出SEAF密钥K _SEAF;利用所述K DH和所述K _SEAF推演出SEAF密钥K SEAF;其中,所述认证响应还携带使用所述SEAF密钥K _SEAF加密的DH公钥B。
第十五方面,本申请实施例还提供一种SEAF,包括:
接收单元,用于接收来自UE的N1消息,所述N1消息携带所述UE的加密身份标识SUCI,所述SUCI通过加密所述UE的持久身份标识SUPI而得到。
发送单元,用于向AUSF发送携带所述SUCI的第一接入认证请求。
所述接收单元还用于,接收所述AUSF发送的用于响应所述第一接入认证请求的第一接入认证响应,其中,所述第一接入认证响应携带5G认证向量、DH公钥A和所述SUPI,所述5G认证向量包含有哈希期望认证结果HXRES*,其中,所述HXRES*基于所述XRES*和所述DH公钥A推演得到。
所述发送单元还用于,向所述UE发送携带随机数RAND的认证请求。
所述接收单元还用于,接收来自所述UE的用于响应所述认证请求的认证响应,所述认证响应携带有基于根密钥K和所述随机数RAND计算得到的认证结果RES*。
处理单元,用于基于所述DH公钥A和所述RES*计算出哈希认证结果HRES*;在所述HRES*和所述5G认证向量包含的所述HXRES*相同的情况下,确定DH协商成功且所述SEAF对所述UE的接入认证成功,在所述HXRES*所述HRES*不相同的情况下,确定DH协商失败且所述SEAF对所述UE的接入认证失败。
所述发送单元还用于,向所述AUSF发送所述第二接入认证请求,所述第二接入认证请求携带有所述认证结果RES*。
所述接收单元还用于,接收所述AUSF发送的第二接入认证响应,其中,所述第二接入认证响应用于响应所述第二接入认证请求,所述第二接入认证响应用于指示出所述AUSF基于所述RES*对所述UE的接入认证结果。
在一些可能的实施方式中,所述认证响应还携带有使用K _SEAF加密的DH公钥B;所述第二接入认证请求还携带解密后的DH公钥B。
第十六方面,本申请实施例还提供一种AUSF,包括:
接收单元,用于接收来自SEAF的第一接入认证请求,所述第一接入认证请求携带UE的加密身份标识SUCI,且所述SUCI通过加密所述UE的持久身份标识SUPI而得到。
发送单元,用于向用户身份数据存储管理节点发送认证获取请求,所述认证获取请求携带所述SUCI。
所述接收单元还用于,接收所述用户身份数据存储管理节点发送的用于响应所述认证获取请求的认证获取响应,其中,所述认证获取响应携带5G归属网络认证向量、所述认证获取响应还携带所述DH公钥A和解密所述SUCI而得到的所述SUPI,所述5G归属网络认证向量中包含期望认证结果XRES*。
所述处理单元,用于基于DH公共参数计算出DH公钥A;基于5G归属网络认证向量计算出5G认证向量,所述5G认证向量包含哈希期望认证结果HXRES*,其中,所述HXRES*基于所述XRES*和所述DH公钥A推演得到。
所述发送单元还用于,向所述SEAF发送用于响应所述第一接入认证请求的第一接入认证响应,所述第一接入认证响应携带5G认证向量和所述DH公钥A。
所述接收单元还用于,接收来自所述SEAF的第二接入认证请求,所述第二接入认证请求携带有来自所述UE的认证结果RES*;在所述RES*和所述5G归属网络认证向量中包含的所述XRES*一致的情况之下,确定所述AUSF对所述UE的接入认证成功。
所述发送单元还用于,向所述SEAF发送用于响应所述第二接入认证请求的第二接入认证响应,所述第二接入认证响应用于指示出所述AUSF对所述UE的接入认证结果。
在一些可能的实施方式中,所述5G归属网络认证向量中还包含AUSF密钥K AUSF,所述第二接入认证请求还携带DH公钥B;
所述处理单元还用于,利用所述DH公钥B的推演出DH对称密钥K DH;利用所述对称密钥K DH和所述AUSF密钥K AUSF推演出SEAF密钥K SEAF
第十七方面,本申请实施例还提供一种SEAF,包括:接收单元,用于接收来自UE的N1消息,所述N1消息携带所述UE的加密身份标识SUCI,其中,所述SUCI通过加密所述UE的持久身份标识SUPI而得到。
发送单元,用于向AUSF发送携带所述SUCI的第一接入认证请求。
所述接收单元还用于,接收所述AUSF发送的用于响应所述第一接入认证请求的第一接入认证响应,所述第一接入认证响应携带5G认证向量、DH公钥A和所述SUPI,所述5G认证向量包含有哈希期望认证结果HXRES*,所述HXRES*基于所述XRES*推演得到。
所述发送单元还用于,向所述UE发送携带随机数RAND的认证请求。
所述接收单元还用于,接收来自所述UE的用于响应所述认证请求的认证响应,所述认证响应携带有基于根密钥K和所述随机数RAND计算得到的认证结果RES*。
处理单元,用于基于所述DH公钥A和所述RES*计算出哈希认证结果HRES*;在所述HRES*和所述5G认证向量包含的所述HXRES*相同的情况之下,确定所述SEAF对所述UE的接入认证成功,在所述HRES*和所述5G认证向量包含的所述HXRES*不相同的情况之下,确定所述SEAF对所述UE的接入认证失败。
所述发送单元还用于,向所述AUSF发送所述第二接入认证请求,所述第二接入认证请求携带有所述认证结果RES*。
所述接收单元还用于,接收所述AUSF发送的第二接入认证响应,其中,所述第二接入认证响应用于响应所述第二接入认证请求,所述第二接入认证响应用于指示出所述AUSF基于所述RES*对所述UE的接入认证结果。
在一些可能的实施方式中,所述认证响应还携带有使用K _SEAF加密的DH公钥B;所述第二接入认证请求还携带解密后的DH公钥B。
第十八方面,本申请实施例还提供一种AUSF,包括:
接收单元,用于接收来自SEAF的第一接入认证请求,所述第一接入认证请求携带UE的加密身份标识SUCI或者持久身份标识SUPI,所述SUCI通过加密所述SUPI而得到。
发送单元,用于向用户身份数据存储管理节点发送认证获取请求,所述认证获取请求携带所述SUCI或所述SUPI。
所述接收单元还用于,接收所述用户身份数据存储管理节点发送的用于响应所述认证获取请求的认证获取响应,其中,所述认证获取响应携带5G归属网络认证向量、所述认证获取响应还携带所述DH公钥A,所述5G归属网络认证向量中包含期望认证结果XRES*;
处理单元,用于基于DH公共参数计算出DH公钥A;基于5G归属网络认证向量计算出5G认证向量,所述5G认证向量包含哈希期望认证结果HXRES*,其中,所述HXRES*基于所述XRES*推演得到;
所述发送单元还用于,向所述SEAF发送用于响应所述第一接入认证请求的第一接入认证响应,所述第一接入认证响应携带5G认证向量和所述DH公钥A;
所述接收单元还用于,接收来自所述SEAF的第二接入认证请求,所述第二接入认证请求携带有来自所述UE的认证结果RES*和DH公钥A;
所述处理单元还用于在所述RES*和所述5G归属网络认证向量中包含的所述XRES*一致的情况下,确定所述AUSF对所述UE的接入认证成功;在所述RES*和所述5G归属网络认证向量中包含的所述XRES*不一致的情况下,确定所述AUSF对所述UE的接入认证失败;在所述第二接入认证请求携带的DH公钥A同于所述第一接入认证响应携带的DH公钥A的情况下,确定DH密钥协商失败;在所述第二接入认证请求携带的DH公钥A不同于所述第一接入认证响应携带的DH公钥A的情况下,确定DH密钥协商失败;
所述发送单元还用于,向所述SEAF发送用于响应所述第二接入认证请求的第二接入认证响应,所述第二接入认证响应用于指示出所述AUSF对所述UE的接入认证结果。
在一些可能的实施方式中,所述5G归属网络认证向量中还包含AUSF密钥K AUSF,所述第二接入认证请求还携带DH公钥B;其中,所述处理单元还用于,利用所述DH公钥B的推演出DH对称密钥K DH;利用所述对称密钥K DH和所述AUSF密钥K AUSF推演出SEAF密钥K SEAF
第十九方面,本申请实施例还提供一种通信装置,所述通信装置包括耦合的处理器和存储器;其中,所处理器用于调用所述存储器中存储的程序,以完成本申请实施例提供的任意一个设备执行的任意一种方法的部分或全部步骤。
第二十方面,本申请实施例还提供一种计算机可读存储介质,所述计算机可读存储介质存储的程序,所述程序被处理器执行,以完成本申请实施例提供的任意一个设备执行的任意一种方法的部分或全部步骤。
第二十一方面,本申请实施例还提供一种指令的计算机程序产品,当所述计算机程序产品在计算机设备上运行时,使得所述计算机设备执行本申请实施例提供的任意一个设备执行的任意一种方法的部分或全部步骤。
附图说明
图1-A是本申请实施例提供的一种网络架构的示意图。
图1-B是本申请实施例提供的一种DH密钥协商推演过程的示意图。
图1-C是本申请实施例提供的一种通信方法的流程示意图。
图2是本申请实施例提供的另一种通信方法的流程示意图。
图3是本申请实施例提供的另一种通信方法的流程示意图。
图4是本申请实施例提供的另一种通信方法的流程示意图。
图5是本申请实施例提供的另一种通信方法的流程示意图。
图6是本申请实施例提供的另一种通信方法的流程示意图。
图7是本申请实施例提供的另一种通信方法的流程示意图。
图8是本申请实施例提供的另一种通信方法的流程示意图。
图9是本申请实施例提供的另一种通信方法的流程示意图。
图10是本申请实施例提供的一种用户设备的结构示意图。
图11是本申请实施例提供的一种SEAF的结构示意图。
图12是本申请实施例提供的一种AUSF的结构示意图。
图13是本申请实施例提供的另一种AUSF的结构示意图。
图14是本申请实施例提供的另一种用户设备的结构示意图。
图15是本申请实施例提供的另一种SEAF的结构示意图。
图16是本申请实施例提供的另一种AUSF的结构示意图。
图17是本申请实施例提供的另一种SEAF的结构示意图。
图18是本申请实施例提供的另一种AUSF的结构示意图。
图19是本申请实施例提供的一种通信装置的结构示意图。
具体实施方式
本申请的说明书和权利要求书及上述附图中的术语“包括”和“具有”以及它们任何变形,意图在覆盖不排他的包括。例如包括一系列步骤或单元的过程、方法、系统、产品或设备没有限定于已列出的步骤或单元,而是可选地还包括没有列出的步骤或单元,或者可选地还包括对于这些过程、方法、产品或设备固有的其他步骤或单元。此外,本申请的说明书和权利要求书及上述附图中术语“第一”、“第二”、“第三”和“第四”等是用于区别不同对象,而不是用于描述特定顺序。
下面先介绍一下相关网络架构。
参见图1-A,图1-A是本申请实施例举例的一种5G网络架构示意图。5G网络对4G网络的某些功能网元(例如移动性管理实体(MME,Mobility Management Entity)等等)进行了一定拆分,并定义了基于服务化架构的架构。在图1-A所示网络架构中,类似4G网络中的MME的功能,被拆分成了接入与移动性管理功能(AMF,Access and Mobility Management Function)和会话管理功能(SMF,Session Management Function)等等。
下面对其他一些相关网元/实体进行介绍。
用户终端(UE,User Equipment)通过接入运营商网络来访问数据网络(DN,Data Network)等等,使用DN上的由运营商或第三方提供的业务。
接入与移动性管理功能(AMF)是3GPP网络中的一种控制面网元,主要负责UE接入运营商网络的接入控制和移动性管理。其中,安全锚点功能(SEAF,Security Anchor Function)可以部署于AMF之中,或SEAF也可能部署于不同于AMF的另一设备中,图1-A中以SEAF被部署于AMF为例。
会话管理功能(SMF)是3GPP网络中的一种控制面网元,其中,SMF主要负责管理UE的数据包(PDU,Packet Data Unit)会话。PDU会话是一个用于传输PDU的通道,UE可以通过PDU会话与DN互相发送PDU。SMF负责PDU会话的建立、维护和删除等管理工作。
数据网络(DN,Data Network)也称为分组数据网络(PDN,Packet Data Network),是位于3GPP网络之外的网络。3GPP网络可接入多个DN,DN上可部署运营商或第三方提供的多种业务。例如,某个DN是一个智能工厂的私有网络,安装在智能工厂车间的传感器扮演UE的角色,DN中部署了传感器的控制服务器。UE与控制服务器通信,UE在获取控制服务器的指令之后,可根据这个指令将采集的数据传递给控制服务器。又例如,DN是一个公司的内部办公网络,该公司员工所使用的终端则可扮演UE的角色,这个UE可访问公司内部的信息和 其他资源。
其中,统一数据管理网元(UDM,Unified Data Management)也是3GPP网络中的一种控制面网元,UDM主要负责存储3GPP网络中签约用户(UE)的签约数据、信任状(credential)和持久身份标识(SUPI,Subscriber Permanent Identifier)等。这些数据可以被用于UE接入运营商3GPP网络的认证和授权。
认证服务器功能(AUSF,Authentication Server Function)也是3GPP网络中的一种控制面网元,AUSF主要用于用于第一级认证(即3GPP网络对其签约用户的认证)。
其中,网络开放功能(NEF,Network Exposure Function)也是3GPP网络中的一种控制面网元。NEF主要负责以安全的方式对第三方开放3GPP网络的对外接口。在SMF等网元需要与第三方网元通信时,可以以NEF为通信的中继。其中,中继时,NEF可以进行内外部标识的翻译。比如,将UE的SUPI从3GPP网络发送到第三方时,NEF可以将SUPI翻译成其对应的外部身份标识(ID,Identity)。反之,NEF可以将外部身份ID在发送到3GPP网络时,将其翻译成对应的SUPI。
其中,网络存储功能(NRF,Network Repository Function)也是3GPP网络中的一种控制面网元,主要负责存储可被访问的网络功能(NF)的配置额服务资料(profile),为其他网元提供网络功能的发现服务。
用户面功能(UPF,User Plane Function)是3GPP网络与DN通信的网关。
策略控制功能(PCF,Policy Control Function)是3GPP网络中的一种控制面功能,用于向SMF提供PDU会话的策略。策略可包括计费、服务质量(QoS,Quality of Service)、授权相关策略等。
接入网(AN,Access Network)是3GPP网络的一个子网络,UE要接入3GPP网络,首先需要经过AN。在无线接入场景下AN也称无线接入网(RAN,Radio Access Network),因此RAN和AN这两个术语经常不做区分的混用。
3GPP网络是指符合3GPP标准的网络。其中,图1-A中除了UE和DN以外的部分可看作是3GPP网络。3GPP网络不只局限于3GPP定义的5G网络,还可包括2G、3G、4G网络。通常3GPP网络由运营商来运营。此外,在图1-A所示架构中的N1、N2、N3、N4、N6等分别代表相关网元/网络功能之间的参照点(Reference Point)。Nausf、Namf...等分别代表相关网络功能的服务化接口。
下面简单介绍一下密钥的作用。
接入控制在蜂窝网络中扮演着非常重要的角色,可以起到保护频谱资源和通信资源的作用,也是为用户设备提供移动通信服务的前提。目前例如4G网络的接入控制通常是基于UE中的用户识别卡和网络侧保存相同的根密钥K,其中,UE和网络侧可使用根密钥K来进行相互认证。在完成认证后基于上述根密钥K和相关参数,UE和网络侧分别推演出空口数据和控制信令的加密和完保密钥。
根密钥K有时存在较大的泄露可能性,曾经发生过某USIM卡厂商的服务器被入侵并被盗走了大量的用户识别卡密钥的事件。根密钥K的泄露将导致严重的安全问题,例如攻击者可发起被动攻击,通过空口窃听获取相关的UE所传输的数据。
下面介绍一下迪菲-赫尔曼(Diffie-Hellman)密钥(Key)。
DH密钥交换(Diffie-Hellman Key Exchange)可通过公共信道交换一个信息,来创建一个可用于在公共信道上保障安全通信的共享密钥(shared Key)。下面举例介绍DH密钥交换过程。
参见图1-B,爱丽丝和鲍伯写上一个有限循环群G和它的一个生成元g,g是公开的并可被任何攻击者看到。
爱丽丝选择一个随机自然数a,并且将A(A=g a mod p)发送给鲍伯。鲍伯也选择一个随机自然数b,并且将B(B=g b mod p)发送给爱丽丝。
爱丽丝计算DH对称密钥K DH=B a mod p。鲍伯计算DH对称密钥K DH=A b mod p。
爱丽丝和鲍伯就同时协商出群元素K DH=g ab mod p,K DH可以被用作共享密钥。mod表示取模运算,p是一个素数。其中,(g,p)称为DH公共参数。
为了解决用户识别卡中根密钥K容易泄露的问题,本申请实施例提出可在生成加密和完保密钥过程中,加入DH密钥协商过程(将DH密钥协商过程和5G AKA过程融合),进而使得攻击者即使获取了根密钥K,也难以获得最终的加密和完保密钥(一种会话秘钥),进而有利于防止空口窃听。
因此,本申请实施例将探讨具体如何将DH密钥协商过程与5G-AKA的认证过程进行有机结合的具体方案。
下面通过一些具体实施例进行举例说明。
参见图1-C,图1-C是本申请实施例提供的一种通信方法的流程示意图。图1-C所示举例中由UE发起融合了DH协商流程的5G-AKA流程。其中,一种通信方法可以包括:
101.UE向安全锚点功能SEAF发送N1消息。
所述N1消息携带DH公共参数或DH公关参数索引,所述N1消息还携带所述UE的加密身份标识SUCI,所述SUCI通过加密DH公钥A和所述UE的持久身份标识SUPI而得到;或者,所述N1消息携带DH公钥A,所述N1消息还携带DH公共参数或DH公关参数索引,所述N1消息还携带所述UE的SUCI,所述SUCI通过加密所述UE的SUPI而得到。
102.安全锚点功能SEAF接收来自UE的N1消息,所述SEAF向认证服务器功能AUSF发送第一接入认证请求。
所述第一接入认证请求携带DH公共参数或DH公关参数索引。在所述N1消息携带的所述SUCI是通过加密DH公钥A和所述UE的SUPI而得到的情况下,所述第一接入认证请求还携带所述SUCI;或在所述N1消息携带的所述SUCI是通过加密所述UE的SUPI而得到的情况下,所述第一接入认证请求还携带所述DH公钥A和所述SUCI。
103.AUSF接收来自SEAF的第一接入认证请求,所述AUSF向用户身份数据存储管理节点发送认证获取请求,所述认证获取请求携带所述SUCI。
所述第一接入认证请求携带DH公共参数或DH公关参数索引,所述第一接入认证请求还携带UE的加密身份标识SUCI,且所述SUCI通过加密DH公钥A和所述UE的持久身份标识SUPI 而得到;或者,所述第一接入认证请求携带DH公钥A和所述UE的SUCI,所述第一接入认证请求还携带DH公共参数或DH公关参数索引,所述SUCI通过加密所述UE的SUPI而得到。
104.AUSF接收所述用户身份数据存储管理节点发送的用于响应所述认证获取请求的认证获取响应,其中,所述认证获取响应携带5G归属网络认证向量、所述认证获取响应还携带所述DH公钥A和解密所述SUCI而得到的所述SUPI,所述5G归属网络认证向量中包含期望认证结果XRES*和AUSF密钥K AUSF
105.所述AUSF基于DH公共参数计算出DH公钥B,基于所述DH公钥A和所述DH公钥B和推演出DH对称密钥K DH,基于DH对称密钥K DH和所述AUSF密钥K AUSF推演出SEAF密钥K SEAF。所述AUSF基于5G归属网络认证向量计算出5G认证向量,其中,所述5G认证向量包含哈希期望认证结果HXRES*,其中,所述HXRES*基于所述XRES*、所述DH公钥A和所述DH公钥B推演得到。
106.AUSF向所述SEAF发送用于响应第一接入认证请求的第一接入认证响应,所述第一接入认证响应携带5G认证向量。
107.所述SEAF接收所述AUSF发送的用于响应所述第一接入认证请求的第一接入认证响应之后,向UE发送携带随机数RAND的认证请求。其中,所述第一接入认证响应携带5G认证向量和所述SUPI;所述5G认证向量包含有哈希期望认证结果HXRES*,其中,所述HXRES*基于所述XRES*、DH公钥A和DH公钥B推演得到。
108、所述UE接收所述SEAF发送的携带随机数RAND的认证请求,所述UE向所述SEAF发送用于响应所述认证请求的认证响应,所述认证响应携带基于根密钥K和所述随机数RAND计算出的认证结果RES*。
可以看出,上述方案中通过N1消息携带DH参数,体现出DH密钥协商流程和5G AKA认证流程的融合,这两个流程的融合有利于降低DH密钥协商流程的复杂度(例如相比于DH密钥协商流程和5G AKA认证流程完全独立进行的场景,两个流程的上述融合有利于降低DH密钥协商流程的复杂度),进而有利于降低系统设计复杂度。
在一些可能实施方式中,所述认证请求还可携带DH公钥B。所述方法还可包括:所述UE基于DH公共参数和所述DH公钥B推演出DH对称密钥K DH;所述UE利用所述K DH和AUSF密钥K AUSF推演出SEAF密钥K SEAF,所述AUSF密钥K AUSF基于根密钥K和所述随机数RAND计算得到。
其中,若利用XRES*、DH公钥A和DH公钥B推演得到HXRES*,有利于提高DH密钥协商流程和5G AKA认证流程的融合深度,进而有利于极大降低DH密钥协商流程复杂度,有利于降低系统设计复杂度。并且有利于进一步提升DH公钥A和DH公钥B的安全性。
参见图2,图2是本申请实施例提供的另一种通信方法的流程示意图。图2所示举例中由UE发起的另一种融合了DH协商流程的5G-AKA认证流程。其中,一种通信方法可包括:
201.UE向安全锚点功能(SEAF)发送N1消息。
所述N1消息携带DH公共参数或DH公关参数索引,所述N1消息还携带所述UE的加密身份标识SUCI,所述SUCI通过加密DH公钥A和所述UE的持久身份标识SUPI而得到;或者所述N1消息携带DH公钥A,所述N1消息还携带DH公共参数或DH公关参数索引,所述N1消息还携带所述UE的SUCI,所述SUCI通过加密所述UE的SUPI而得到。
202.安全锚点功能SEAF接收来自UE的N1消息,所述SEAF向认证服务器功能AUSF发送第一接入认证请求。
所述第一接入认证请求携带DH公共参数或DH公关参数索引。在所述N1消息携带的所述SUCI是通过加密DH公钥A和所述UE的SUPI而得到的情况下,所述第一接入认证请求还携带所述SUCI;或在所述N1消息携带的所述SUCI是通过加密所述UE的SUPI而得到的情况下,所述第一接入认证请求还携带所述DH公钥A和所述SUCI。
203.AUSF接收来自SEAF的第一接入认证请求,所述AUSF向用户身份数据存储管理节点发送认证获取请求,所述认证获取请求携带所述SUCI。
所述第一接入认证请求携带DH公共参数或DH公关参数索引,所述第一接入认证请求还携带UE的加密身份标识SUCI,且所述SUCI通过加密DH公钥A和所述UE的持久身份标识SUPI而得到;或者,所述第一接入认证请求携带DH公钥A和所述UE的SUCI,所述第一接入认证请求还携带DH公共参数或DH公关参数索引,所述SUCI通过加密所述UE的SUPI而得到。
204.AUSF接收所述用户身份数据存储管理节点发送的用于响应所述认证获取请求的认证获取响应,其中,所述认证获取响应携带5G归属网络认证向量、所述认证获取响应还携带所述DH公钥A和解密所述SUCI而得到的所述SUPI,所述5G归属网络认证向量中包含期望认证结果XRES*和AUSF密钥K AUSF
205.所述AUSF基于DH公共参数计算出DH公钥B,基于所述DH公钥A和所述DH公钥B和推演出DH对称密钥K DH,基于DH对称密钥K DH和所述AUSF密钥K AUSF推演出SEAF密钥K SEAF。所述AUSF基于5G归属网络认证向量计算出5G认证向量,其中,所述5G认证向量包含哈希期望认证结果HXRES*,其中,所述HXRES*基于所述XRES*推演得到。
206.AUSF向所述SEAF发送用于响应第一接入认证请求的第一接入认证响应,所述第一接入认证响应携带5G认证向量。
207.所述SEAF接收所述AUSF发送的用于响应所述第一接入认证请求的第一接入认证响应之后,向UE发送携带随机数RAND的认证请求。其中,所述第一接入认证响应可携带5G认证向量和所述SUPI;所述5G认证向量包含有哈希期望认证结果HXRES*,所述HXRES*基于所述XRES*推演得到。
208、所述UE接收所述SEAF发送的携带随机数RAND的认证请求,所述UE向所述SEAF发送用于响应所述认证请求的认证响应,所述认证响应携带基于根密钥K和所述随机数RAND计算出的认证结果RES*。
可以看出,上述方案中通过N1消息携带DH参数,体现出DH密钥协商流程和5G AKA认证流程的融合,这两个流程的融合有利于降低DH密钥协商流程的复杂度(例如相比于DH密钥协商流程和5G AKA认证流程完全独立进行的场景,两个流程的上述融合有利于降低DH密钥协商流程的复杂度),进而有利于降低系统设计复杂度。
在一些可能实施方式中,所述认证请求还可携带DH公钥B。所述方法还可包括:所述UE基于DH公共参数和所述DH公钥B推演出DH对称密钥K DH;所述UE利用所述K DH和AUSF密钥K AUSF推演出SEAF密钥K SEAF,所述AUSF密钥K AUSF基于根密钥K和所述随机数RAND计算得到。
其中,本申请实施例涉及到了一些消息,例如认证获取请求、认证获取响应、接入认证请求、接入认证响应、认证请求、认证响应等等,这些消息的名称是示意性的,其在不同场景下的具体名称可能不尽相同。为便于理解和对应,举例来说,本申请各实施例提到的接入认证请求可称为Nausf_UEAuthentication_Authenticate Request;本申请各实施例提到的认证获取请求可称为Nausf_UEAuthentication_Get Request;本申请各实施例提到的接入认证响应可称为Nausf_UEAuthentication_Authenticate Response;本申请各实施例提到的认证获取响应可称Nausf_UEAuthentication_Get Response;本申请各实施例提到的认证请求可称Auth-Req;本申请各实施例提到的认证响应例如可称Auth-Resp。当然在另外一些场景中,这些消息名称可能会有变化,此处不再一一列举。
在本申请的一些实施例中,有时候为了描述方便,一些消息的中文名称和英文名称是混用的。
参见图3,图3是本申请实施例提供的一种通信方法的流程示意图。图3所示举例中由UE发起融合了DH协商流程的5G-AKA流程,一些DH参数进行了加密保护。其中,一种通信方法可以包括:
301、UE选择DH公共参数(g,p)和DH私钥a,并基于DH公共参数(g,p)和DH私钥a计算DH公钥A。例如A=g a mod p。
302、UE向SEAF发送N1消息(N1Message)。所述N1Message携带网络侧公钥(身份保护公钥)加密身份标识(SUCI,SUbscription Concealed Identifier),并且,所述N1Message还可以携带DH公共参数(g,p)或者index。其中,index表示DH公共参数(DH Sys Parameters)索引。
其中,DH公共参数索引index可用于索引到DH公共参数(g,p)。因此,当UE打算用网络侧与UE之间已提前共享好的DH公共参数时,则所述N1Message可携带index,而不携带DH公共参数(g,p)本身。因为网络侧可基于index,来索引到网络侧与UE之间已提前共享好的这个DH公共参数(g,p)。
另外,上述SUCI是利用网络侧公钥(其中,这个网络侧公钥是不同于DH公钥的一种身份保护公钥)对用户身份标识(SUPI,SUbscription Permanent Identifier)和DH公钥A进行加密操作而得到,例如SUCI=En(SUPI||A),En表示加密操作。其中,此处加密操作En所采用的具体加密算法本申请实施例不做具体限制,例如可采用TS33.501中的椭圆曲线集成加密框架(ECIES,Elliptic Curve Integrated Encryption Schema),当然也可以采用其它加密算法。
303、SEAF向AUSF发送接入认证请求,上述接入认证请求可携带所述SUCI,还可携带服务网络名称(SN-name),还可进一步携带DH公共参数(g,p)或index。其中,上述接入认证请求携带的SUCI为上述N1Message携带的SUCI。
304、AUSF在接收到来自上述SEAF的接入认证请求之后,可以向用户身份数据存储管理节点(如UDM/ARPF/SIDF)发送认证获取请求(Nausf_UEAuthentication_Get Request)。这个认证获取请求可携带来自SEAF的SUCI和SN-name等。
305、接收到来自AUSF的Nausf_UEAuthentication_Get Request之后,用户身份数据存储管理节点解密这个消息携带的SUCI以得到SUPI和DH公钥A,为所述SUPI生成5G归属网络认证向量(5G HE AV,5G home environment authentication vector)。
5G HE AV具体生成步骤可如下:
先将认证管理域(AMF,Authentication Management Field)的分离位(separation bit)设置为"1"(参见TS 33.102);推演出SUPI对应的AUSF密钥K AUSF和期望认证结果XRES*;然后利用随机数(RAND)、认证令牌(AUTN,authentication token)、期望认证结果(XRES*)和K AUSF得到5G归属网络认证向量(5G HE AV)。5G HE AV的具体生成方法例如可以参见TS 33.501中的5G-AKA部分。
306、用户身份数据存储管理节点向AUSF发送认证获取响应,其中,上述认证获取响应可携带(5G HE AV,SUPI,DH公钥A,[DH公共参数]),其中,符号[]中的内容表示根据需要来选择性发送。例如,可以在UE和网络侧(例如SIDF)决定使用已经提前共享好的DH公共参数时发送。若UE发送的N1Message中携带的是DH公共参数(g,p),则上述消息中可不携带DH公共参数。认证获取响应例如可称Nausf_UEAuthentication_Get Response。
307、AUSF接收认证获取响应,将认证获取响应携带的5G HE AV中的XRES*和SUPI进行存储,并可存储K AUSF
AUSF选择一个DH私钥b,然后利用DH公共参数计算DH公钥B,例如B=g b mod p。然后利用DH私钥b和解密SIDF而得到的DH公钥A,推演出DH对称密钥K DH,例如K DH=A b mod p。AUSF进一步推演出SEAF密钥K SEAF,例如K SEAF=KDF(K DH,K AUSF),KDF表示密钥推演函数。
308、AUSF利用从用户身份数据存储管理节点接收到的5G HE AV(5G归属网络认证向量)计算5G认证向量(5G AV,5G authentication vector)。其中,利用5G HE AV计算5G AV的方法例如可以包括:将5G HE AV中的XRES*(期望认证结果)和K AUSF,替换成HXRES*(哈希期望认证结果)和K SEAF。例如HXRES*=KDF(XRES*,A,B),KDF表示密钥推演函数。
309、AUSF向SEAF发送接入认证响应,接入认证响应例如携带5G AV、SUPI、DH公钥A和DH公钥B等等。其中,5G AV包括(RAND,AUTN,HXRES*,K SEAF)。本步骤中的接入认证响应例如可称为Nausf_UEAuthentication_Authenticate Response。
310、SEAF向UE发送认证请求(Auth-Req),其中,Auth-Req可携带RAND、AUTN、密钥选择指示(ngKSI)、[DH公钥A]和DH公钥B。其中,ngKSI是UE和AMF用来识别KAMF和对应安全上下文的。
311、在接收到了来自SEAF的上述Auth-Req之后,当Auth-Req携带DH公钥A,则UE可先比较Auth-Req携带DH公钥A和其在步骤301中计算出的DH公钥A,如果两者相同,可表示DH公钥A未在网络侧被篡改,流程可继续进行;而如果两者不同,可表示DH公钥A在网络侧被篡改,这种情况下UE可直接终止流程,或者UE也可通过通知消息将DH公钥A被篡改的情况通知SEAF。当然如果Auth-Req未携带DH公钥A,那么就没有上述DH公钥A比较过程了。
UE利用根密钥K和RAND等计算出认证结果(RES*)和AUSF密钥K AUSF。并且,UE可通过接收到的网络侧的DH公钥B和DH公共参数推演出DH对称密钥K DH,例如K DH=B a mod p。
然后,UE利用K DH和K AUSF推演出SEAF密钥K SEAF,例如K SEAF=KDF(K DH,K AUSF),后续SEAF密钥K SEAF 用于推演会话密钥。
312、UE向SEAF发送认证响应(Auth-Resp),Auth-Resp例如携带RES*,Auth-Resp也还可携带DH公钥B等。
313、在接收到上述Auth-Resp之后,当Auth-Resp携带DH公钥B,SEAF可先比较Auth-Resp携带DH公钥B和其在步骤309中接收到的UE接入认证响应携带的DH公钥B,若两者相同(例如表示DH公钥B未被篡改),流程可继续进行;而如果两者不同(例如表示DH公钥B可能已被篡改),这种情况下SEAF可直接终止流程,或SEAF也可通过通知消息将DH公钥B被篡改的情况通知UE。当然如果Auth-Resp未携带DH公钥B,那么就没有上述DH公钥B比较过程了。
SEAF利用之前接收到的DH公钥A(DH公钥A可为AUSF发给SEAF的)和Auth-Resp携带的RES*和DH公钥B(这个DH公钥B也可能来自AUSF),计算出哈希认证结果HRES*,例如HRES*=KDF(RES*,A,B)。
然后,SEAF比较哈希认证结果HRES*和哈希期望认证结果HXRES*的值,如果HRES*和HXRES*的值一致,SEAF确认SEAF对UE的接入认证成功,且确认DH密钥协商成功;否则SEAF确认SEAF对UE的接入认证失败,且确认DH密钥协商失败。
314、在确认SEAF对UE接入认证成功,并且确认DH密钥协商成功的情况下,SEAF向AUSF发送携带RES*的第二接入认证请求,这个消息还可以携带对应的SUCI或SUPI。在SEAF认为UE接入认证失败且DH密钥协商失败的情况下,则可直接通知UE接入认证失败且DH密钥协商失败。
315、当AUSF收到第二接入认证请求之后,AUSF比较接收到的认证结果RES*和之前储存的期望认证结果XRES*是否一致。若RES*和XRES*一致,AUSF则确定对AUSFUE的接入认证成功,若RES*和XRES*不致,AUSF则确定对AUSFUE的接入认证失败。
316、AUSF向SEAF发送第二接入认证响应,第二接入认证响应用于告知AUSF对UE的接入认证成功。SEAF可进一步通知UE接入认证成功。
如果步骤314中,SEAF向AUSF发送的二接入认证请求携带了SUCI,则AUSF在向SEAF发送的用于响应第二接入认证请求的第二接入认证响应中可携带SUPI。
可以看出,上述方案中由UE发起了融合了DH协商流程的5G-AKA流程,DH密钥协商流程和5G AKA认证流程进行了有机融合,这两个流程的融合有利于降低DH密钥协商流程的复杂度(例如相比于DH密钥协商流程和5G AKA认证流程完全独立进行的场景,两个流程的上述融合有利于降低DH密钥协商流程的复杂度),进而有利于降低系统设计复杂度。并且,利用XRES*、DH公钥A和DH公钥B推演得到HXRES*,有利于提高DH密钥协商流程和5G AKA认证流程的融合深度,进而有利于极大降低DH密钥协商流程复杂度,有利于进一步的降低系统设计复杂度。并且有利于进一步提升DH公钥A和DH公钥B的安全性。
参见图4,图4是本申请实施例提供的一种通信方法的流程示意图。图4所示举例中由AUSF发起融合了DH协商流程的5G-AKA流程,一些DH参数进行了加密保护。其中,一种通信方法可以包括:
401、UE向SEAF发送N1消息(N1Message),N1Message携带SUCI。上述SUCI是利用网络 侧公钥(其中,这个网络侧公钥是不同于DH公钥的一种用户身份加密公钥)对SUPI进行加密操作而得到,例如SUCI=En(SUPI),其中,En表示加密操作。加密操作的具体加密算法此处不做限制,例如可采用TS33.501中的ECIES,也可以采用其它加密算法。
402、SEAF向AUSF发送Nausf_UEAuthentication_Authenticate Request,这个消息可携带(SUCI,SN-name)等。
403、AUSF接收到Nausf_UEAuthentication_Authenticate Request后,向用户身份数据存储管理节点(例如UDM/ARPF/SIDF)发送Nausf_UEAuthentication_Get Request。这个消息可携带(SUCI,SN-name)。
404、用户身份数据存储管理节点接收Nausf_UEAuthentication_Get Request后,解密消息携带的SUCI以得到SUPI。用户身份数据存储管理节点为解密SUCI而得到的SUPI生成5G归属网络认证向量(5G HE AV)。
5G归属网络认证向量具体生成步骤可如下:
用户身份数据存储管理节点首先可以将Authentication Management Field(AMF)的分离位(separation bit)设置为"1"(可参见TS 33.102);用户身份数据存储管理节点推演出SUPI对应的密钥K AUSF和XRES*;然后,用户身份数据存储管理节点利用RAND、AUTN、XRES*和K AUSF得到认证向量5G HE AV。其中,认证向量具体生成方法例如可以参见TS 33.501中的5G-AKA部分。
405、用户身份数据存储管理节点向AUSF发送认证获取请求。
其中,Nausf_UEAuthentication_Get Response可携带(5G HE AV,[SUPI]),符号[]中的内容可在用户身份数据存储管理节点从AUSF得到是SUCI时才携带;如果用户身份数据存储管理节点从AUSF得到是SUPI则可不携带SUPI。
406、AUSF将收到的XRES*和SUPI进行存储,并可以存储K AUSF
AUSF选择一个DH公共参数(g,p)和一个DH私钥a,然后,基于DH公共参数(g,p)和一个DH私钥a计算DH公钥A,例如A=g a mod p。
进一步,AUSF推演出密钥K _SEAF,例如K _SEAF=KDF(K AUSF)。
407、AUSF利用从用户身份数据存储管理节点接收到的5G HE AV计算5G AV。
利用5G HE AV计算5G AV的方法例如可包括:将5G HE AV中的XRES*和K AUSF,替换成HXRES*和K _SEAF。其中,HXRES*=KDF(XRES*,A)。
408、AUSF向SEAF发送Nausf_UEAuthentication_Authenticate Response,消息例如可携带(5G AV,SUPI,A)等等,其中,5G AV包括(RAND,AUTN,HXRES*,K_ SEAF)。
409、SEAF向UE发送认证请求(Auth-Req),Auth-Req携带(RAND,AUTN,ngKSI,A)。其中ngKSI是UE和AMF用来识别K AMF和对应安全上下文的。
410、在接收到来自SEAF的携带RAND和AUTN的Auth-Req之后,UE利用其根密钥K和RAND等计算RES*和AUSF秘钥K AUSF
UE进一步选择一个DH私钥b,并利用和DH公共参数和DH私钥b计算出其DH公钥B,例如DH公钥B=g b mod p。
并且,UE通过接收到的网络侧的DH公钥A和自身的私钥b推演出DH对称密钥K DH,例如K DH=A b mod p。
然后,UE利用K DH和K AUSF推演出密钥K _SEAF,例如K _SEAF=KDF(K DH,K AUSF)。
然后,UE利用K DH和K _SEAF推演出密钥K SEAF,例如K SEAF=KDF(K DH,K _SEAF)。
411、UE向SEAF发送Auth-Resp,其中,Auth-Resp例如携带RES*、DH公钥A和加密后的DH公钥B等。DH公钥B具体可使用推演出的K _SEAF来加密,例如可表示为En(B,K _SEAF)。
412、在接收到Auth-Resp后,SEAF利用之前收到的DH公钥A(DH公钥A例如是AUSF发给SEAF的)和Auth-Resp携带的RES*,计算出HRES*;然后,比较HRES*和HXRES*的值,如果HRES*和HXRES*的值一致,SEAF则确认DH协商成功且所述SEAF对UE的接入认证成功;否则SEAF确认DH协商成功且所述SEAF对UE的UE接入认证失败。
并且,SEAF可进一步利用K _SEAF(5G AV中的K _SEAF)对加密后的DH公钥B进行解密以解密出DH公钥B。
413、SEAF向AUSF发送Nausf_UEAuthentication_Authenticate Request,这个消息可携带RES*和DH公钥B,还可携带DH公钥A。
414、当AUSF收到Nausf_UEAuthentication_Authenticate Request,在Auth-Resp携带DH公钥A的情况下,SEAF可先比较Nausf_UEAuthentication_Authenticate Request携带DH公钥A和其在步骤406中推演出的DH公钥A,若两者相同,可表示DH公钥A未被篡改,流程可继续进行;而若两者不同,可表示DH公钥A被篡改,这种情况下AUSF可直接终止流程,或SEAF也可通过通知消息将DH公钥A被篡改的情况通知SEAF和UE。当然如果Auth-Resp未携带DH公钥A,那么就没有上述DH公钥A比较过程了。
AUSF比较接收到的RES*和之前储存的XRES*是否一致。如果RES*和XRES*一致,AUSF则确认所述AUSF对UE的接入认证成功。
AUSF利用收到DH公钥B的推演出DH对称密钥K DH,例如K DH=B a mod p。
并且,AUSF利用对称密钥K DH和K AUSF推演出密钥K SEAF,例如K SEAF=KDF(K DH,K AUSF)。
415、AUSF向SEAF发送Nausf_UEAuthentication_Authenticate Response,用于告知UE接入认证成功,上述消息可携带步骤414中推演出的新的密钥K SEAF,其中,这个K SEAF可用于推演会话密钥。
可以看出,上述方案中由AUSF发起了融合了DH协商流程的5G-AKA流程,DH密钥协商流程和5G AKA认证流程进行了有机融合,这两个流程的融合有利于降低DH密钥协商流程的复杂度(例如相比于DH密钥协商流程和5G AKA认证流程完全独立进行的场景,两个流程的上述融合有利于降低DH密钥协商流程的复杂度),进而有利于降低系统设计复杂度。并且,利用XRES*和DH公钥A推演得到HXRES*,有利于进一步提高DH密钥协商流程和5G AKA认证流程的融合深度,进而有利于极大降低DH密钥协商流程复杂度,进而有利于进一步降低系统设计复杂度。并且有利于进一步提升DH公钥A的安全性。
参见图5,图5是本申请实施例提供的一种通信方法的流程示意图。图5所示举例中由AUSF发起另一种融合了DH协商流程的5G-AKA流程,一些DH参数进行了加密保护。一种通信 方法可以包括:
501、UE向SEAF发送N1消息(N1Message),所述N1Message携带UE的5G全球唯一临时身份标识(5G-GUTI,5G Globally Unique Temporary Identity)。上述5G-GUTI为网络侧颁发给UE的临时用户标识。
502、SEAF向AUSF发送Nausf_UEAuthentication_Authenticate Request,这个消息可携带(SUPI,SN-name)。若在步骤501中,UE所发送的N1Message携带的是5G-GUTI,则本步骤中,SEAF可先根据5G-GUTI找到其对应的SUPI(例如SEAF事先存储了SUPI),并在向AUSF发送的上述消息中携带SUPI。
503、AUSF接收到Nausf_UEAuthentication_Authenticate Request后,向用户身份数据存储管理节点(例如UDM/ARPF/SIDF)发送Nausf_UEAuthentication_Get Request。
其中,这个消息可携带(SUPI,SN-name)。其中,如果步骤502中SEAF向AUSF发送的消息中携带的是SUPI,则本步骤中,AUSF向用户身份数据存储管理节点发送的这个消息也携带的是来自SEAF的SUPI。
504、用户身份数据存储管理节点接收Nausf_UEAuthentication_Get Request后,用户身份数据存储管理节点为Nausf_UEAuthentication_Get Request携带的SUPI生成5G归属网络认证向量(5G HE AV)。
5G归属网络认证向量具体生成步骤可如下:
用户身份数据存储管理节点首先可以将Authentication Management Field(AMF)的分离位(separation bit)设置为"1"(可参见TS 33.102);用户身份数据存储管理节点推演出SUPI对应的密钥K AUSF和XRES*;然后,用户身份数据存储管理节点利用RAND、AUTN、XRES*和K AUSF得到认证向量5G HE AV。其中,认证向量具体生成方法例如可以参见TS 33.501中的5G-AKA部分。
505、用户身份数据存储管理节点向AUSF发送认证获取请求,其中,所述认证获取请求可携带(5G HE AV)。
506、AUSF在接收将收到认证获取请求之后,将认证获取请求中的携带的XRES*和SUPI等进行存储,并可以存储K AUSF
AUSF选择一个DH公共参数(g,p)和一个DH私钥a,然后,基于DH公共参数(g,p)和一个DH私钥a计算DH公钥A,例如A=g a mod p。
进一步,AUSF推演出密钥K _SEAF,例如K _SEAF=KDF(K AUSF)。
507、AUSF利用从UDM/ARPF收到的5G HE AV计算5G AV。
利用5G HE AV计算5G AV的方法例如可包括:将5G HE AV中的XRES*和K AUSF,替换成HXRES*和K _SEAF。其中,HXRES*=KDF(XRES*,A)。
508、AUSF向SEAF发送Nausf_UEAuthentication_Authenticate Response,消息例如可携带(5G AV,SUPI,A)等等,其中,5G AV包括(RAND,AUTN,HXRES*,K _SEAF)。
509、SEAF向UE发送认证请求(Auth-Req),Auth-Req携带(RAND,AUTN,ngKSI,A)。其中ngKSI是UE和AMF用来识别K AMF和对应安全上下文的。
510、在接收到来自SEAF的携带RAND和AUTN的Auth-Req后,UE利用其根密钥K和RAND等计算RES*和K AUSF
UE进一步选择一个DH私钥b,并利用和DH公共参数和DH私钥b计算出其DH公钥B,例如DH公钥B=g b mod p。
并且,UE通过接收到的网络侧的DH公钥A和自身的私钥b推演出DH对称密钥K DH,例如K DH=A b mod p。
然后,UE利用K DH和K AUSF推演出密钥K _SEAF,例如K _SEAF=KDF(K DH,K AUSF)。
然后,UE利用K DH和K SEAF推演出密钥K SEAF,例如K SEAF=KDF(K DH,K _SEAF)。
511、UE向SEAF发送Auth-Resp,其中,Auth-Resp例如携带RES*、DH公钥A和加密后的DH公钥B等。DH公钥B具体可使用推演出的K _SEAF来加密,例如可表示为En(B,K _SEAF)。
512、在接收到Auth-Resp后,SEAF利用之前收到的DH公钥A(DH公钥A例如是AUSF发给SEAF的)和Auth-Resp携带的RES*,计算出HRES*;然后,比较HRES*和HXRES*的值,如果HRES*和HXRES*的值一致,SEAF确认SEAF对UE的接入认证成功且DH协商成功;否则SEAF确认SEAF对UE的接入认证失败且DH协商失败。
并且,SEAF可利用K _SEAF对加密后的DH公钥B进行解密以解密出DH公钥B。
513、SEAF向AUSF发送第二接入认证请求,这个消息可携带RES*和DH公钥B,还可携带DH公钥A。
514、当AUSF收到第二接入认证请求,在Auth-Resp携带DH公钥A的情况下,SEAF可先比较Nausf_UEAuthentication_Authenticate Request携带DH公钥A和其在步骤506中推演出的DH公钥A,若两者相同,可表示DH公钥A未被篡改,流程可继续进行;而若两者不同,可表示DH公钥A被篡改,这种情况下AUSF可直接终止流程,或SEAF也可通过通知消息将DH公钥A被篡改的情况通知SEAF和UE。当然如果Auth-Resp未携带DH公钥A,那么就没有上述DH公钥A比较过程了。
AUSF比较接收到的RES*和之前储存的XRES*是否一致。如果RES*和XRES*一致,AUSF则认为UE接入认证成功。
AUSF利用收到DH公钥B的推演出DH对称密钥K DH,例如K DH=B a mod p。
并且,AUSF利用对称密钥KDH和K AUSF推演出密钥K SEAF,例如K SEAF=KDF(K DH,K AUSF)。
515、AUSF向SEAF发送第二接入认证响应,用于告知UE接入认证成功,上述消息可携带步骤514中推演出的新的密钥K SEAF,其中,这个K SEAF可用于推演会话密钥。
可以看出,上述方案中由AUSF发起了融合了DH协商流程的5G-AKA流程,DH密钥协商流程和5G AKA认证流程进行了有机融合,这两个流程的融合有利于降低DH密钥协商流程的复杂度(例如相比于DH密钥协商流程和5G AKA认证流程完全独立进行的场景,两个流程的上述融合有利于降低DH密钥协商流程的复杂度),进而有利于降低系统设计复杂度。并且,利用XRES*和DH公钥A推演得到HXRES*,有利于进一步提高DH密钥协商流程和5G AKA认证流程的融合深度,进而有利于极大降低DH密钥协商流程复杂度,进而有利于进一步降低系统设计复杂度。并且有利于进一步提升DH公钥A的安全性。
参见图6,图6是本申请实施例提供的一种通信方法的流程示意图。图6所示举例中由UE发起的一种融合了DH协商流程的5G-AKA流程,一些DH参数未进行加密保护。一种通信方法可以包括:
601、UE选择DH公共参数(g,p)和DH私钥a,并基于DH公共参数(g,p)和DH私钥a计算DH公钥A。例如A=g a mod p。
602、UE向SEAF发送N1Message。N1Message可携带SUCI,还可携带DH公共参数(g,p)或index,还可进一步携带DH公钥A。
其中,index表示DH公共参数索引。
其中,DH公共参数索引index可用于索引到DH公共参数(g,p)。因此,当UE打算用网络侧与UE之间已提前共享好的DH公共参数时,则所述N1Message可携带index,而不携带DH公共参数(g,p)本身。因为网络侧可基于index,来索引到网络侧与UE之间已提前共享好的这个DH公共参数(g,p)。
另外,上述SUCI可为利用网络侧公钥(这个网络侧公钥是不同于DH公钥的一种身份保护公钥)对用户身份标识(SUPI)进行加密操作而得到,具体例如SUCI=En(SUPI),En表示加密操作。此处,加密操作En所采用的具体加密算法本申请实施例不做具体限制,例如可采用TS33.501中的椭圆曲线集成加密框架(ECIES),当然,此处加密操作En也可以采用其它加密算法。
603、SEAF向AUSF发送Nausf_UEAuthentication_Authenticate Request,这个消息可携带(SUCI,A,SN-name,(g,p)or index)。
604、AUSF在接收到Nausf_UEAuthentication_Authenticate Request之后,向用户身份数据存储管理节点(如UDM/ARPF/SIDF)发送Nausf_UEAuthentication_Get Request。这个Nausf_UEAuthentication_Get Request携带(SUCI,SN-name,(g,p)or index)。当AUSF打算用网络侧与UE之间已提前共享的DH公共参数(g,p),Nausf_UEAuthentication_Get Request可携带用于索引DH公共参数(g,p)的index,而不携带DH公共参数(g,p)本身。
605、接收到来自AUSF的Nausf_UEAuthentication_Get Request之后,用户身份数据存储管理节点解密这个消息携带的SUCI以得到SUPI,用户身份数据存储管理节点为所述SUPI生成5G归属网络认证向量(5G HE AV)。
5G HE AV具体生成步骤可以如下:先将认证管理域(AMF)的分离位(separation bit)设置为"1"(可参见TS 33.102);推演出SUPI对应的密钥K AUSF和期望认证结果XRES*;然后利用随机数(RAND)、认证令牌(AUTN)、期望认证结果(XRES*)和K AUSF得到5G HE AV。5G HE AV的具体生成方法例如可以参见TS 33.501中的5G-AKA部分。
606、用户身份数据存储管理节点向AUSF发送认证获取响应。其中,上述认证获取响应可携带(5G HE AV,[SUPI],[DH公共参数]),其中,符号[]中的内容表示可根据需要选择性发送。例如在UE和网络侧(如SIDF)决定使用已经提前共享好的DH公共参数时发送。例如若UE发送的N1Message中携带的是DH公共参数(g,p),则认证获取响应中可不携带DH公共参数本身。
607、AUSF接收认证获取响应,将认证获取响应携带的5G HE AV中的XRES*和SUPI进行 存储,并可存储K AUSF
AUSF选择一个DH私钥b,然后利用DH公共参数计算DH公钥B,例如B=g b mod p。然后利用DH私钥b和DH公钥A推演出对称密钥K DH,例如K DH=A b mod p。
AUSF进一步的推演出密钥K SEAF,例如K SEAF=KDF(K DH,K AUSF),KDF表示密钥推演函数。
608、AUSF利用从用户身份数据存储管理节点接收到的5G HE AV(5G归属网络认证向量)计算5G认证向量(5G AV)。其中,利用5G HE AV计算5G AV的方法例如可以包括:将5G HE AV中的XRES*(期望认证结果)和K AUSF,替换成HXRES*(哈希期望认证结果)和K SEAF。具体例如HXRES*=KDF(XRES*)。
609、AUSF向SEAF发送UE接入认证响应,UE接入认证响应例如携带5G AV、SUPI、DH公钥A和DH公钥B等等。其中,5G AV包括(RAND,AUTN,HXRES*,K SEAF)。本步骤中的上述接入认证响应例如可称为Nausf_UEAuthentication_Authenticate Response。
610、SEAF向UE发送认证请求(Auth-Req),其中,Auth-Req可携带RAND、AUTN、密钥选择指示(ngKSI)、[DH公钥A]和DH公钥B。其中,ngKSI是UE和AMF用来识别KAMF和对应安全上下文的。
611、在接收到了来自SEAF的上述Auth-Req之后,当Auth-Req携带DH公钥A,则UE可先比较Auth-Req携带DH公钥A和其在步骤501中计算出的DH公钥A,如果两者相同,可表示DH公钥A未在网络侧被篡改,流程可继续进行;而如果两者不同,可表示DH公钥A在网络侧被篡改,这种情况下UE可直接终止流程,或者UE也可通过通知消息将DH公钥A被篡改的情况通知SEAF。当然如果Auth-Req未携带DH公钥A,那么就没有上述DH公钥A比较过程了。
UE利用根密钥K和RAND等计算出认证结果(RES*)和AUSF密钥K AUSF。并且,UE可通过接收到的网络侧的DH公钥B和DH公共参数推演出DH对称密钥K DH,例如K DH=B a mod p。
然后,UE利用K DH和K AUSF推演出密钥K SEAF,例如K SEAF=KDF(K DH,K AUSF),后续SEAF密钥K SEAF用于推演会话密钥。
612、UE向SEAF发送认证响应(Auth-Resp),这个Auth-Resp例如携带RES*,Auth-Resp也还可携带DH公钥B等。
613、在接收到上述Auth-Resp之后,当Auth-Resp携带DH公钥B,SEAF可先比较Auth-Resp携带DH公钥B和其在步骤309中接收到的UE接入认证响应携带的DH公钥B,若两者相同,可表示DH公钥B未被篡改,流程可继续进行;而如果两者不同,可表示DH公钥B被篡改,这种情况下SEAF可直接终止流程,或SEAF也可通过通知消息将DH公钥B被篡改的情况通知UE。当然如果Auth-Resp未携带DH公钥B,那么就没有上述DH公钥B比较过程了。
SEAF利用Auth-Resp携带的RES*计算出哈希认证结果HRES*。然后,SEAF比较哈希认证结果HRES*和哈希期望认证结果HXRES*的值,如果HRES*和HXRES*的值一致,SEAF确认SEAF对UE的接入认证成功;否则SEAF确认SEAF对UE的接入认证失败。例如HRES*=KDF(RES*)。
614、在SEAF确认SEAF对UE的接入认证成功的情况之下,SEAF可向AUSF发送第二接入认证请求,这个消息可携带RES*,这个消息还可携带DH公钥B。在SEAF认为UE接入认证失败的情况下,则可直接通知UE接入认证失败。
615、当AUSF收到第二接入认证请求之后,AUSF比较接收到的认证结果RES*和之前储存 的期望认证结果XRES*是否一致。若RES*和XRES*一致,AUSF则可确认AUSF对UE的接入认证成功。若RES*和XRES*不一致,可确认AUSF对UE的接入认证失败。并且,判断收到的DH公钥B等于其之前发送的DH公钥B,那么AUSF可确认DH密钥协商成功,否则AUSF可确认DH密钥协商失败。
616、AUSF向SEAF发送用于响应第二接入认证请求的第二接入认证响应,第二接入认证响应用于通知UE接入认证成功。SEAF可进一步通知UE接入认证成功。
可以看出,上述方案中由UE发起了融合了DH协商流程的5G-AKA流程,DH密钥协商流程和5G AKA认证流程进行了有机融合,这两个流程的有机融合有利于降低DH密钥协商流程的复杂度,进而有利于降低系统设计复杂度。
参见图7,图7是本申请实施例提供的一种通信方法的流程示意图。图7所示举例中由UE发起融合了DH协商流程的5G-AKA流程,DH参数未进行加密保护。其中,一种通信方法可以包括:
701、UE选择DH公共参数(g,p)和DH私钥a,并基于DH公共参数(g,p)和DH私钥a计算DH公钥A。例如A=g a mod p。
702、UE向SEAF发送N1Message。N1Message可携带5G-GUTI,还可携带DH公共参数(g,p)或index,还可进步携带DH公钥A。
其中,5G-GUTI为网络侧颁发给UE的临时身份标识。
其中,index表示DH公共参数索引。
其中,DH公共参数索引index可用于索引到DH公共参数(g,p)。因此,当UE打算用网络侧与UE之间已提前共享好的DH公共参数时,则所述N1Message可携带index,而不携带DH公共参数(g,p)本身。因为网络侧可基于index,来索引到网络侧与UE之间已提前共享好的这个DH公共参数(g,p)。
703、SEAF向AUSF发送Nausf_UEAuthentication_Authenticate Request,这个消息可携带(SUPI,SN-name,(g,p)or index,A)。若UE发送的N1Message携带了5G-GUTI,SEAF可以先根据5G-GUTI找到其对应的SUPI,并可在向AUSF发送的上述消息中携带SUPI。
704、AUSF在接收到Nausf_UEAuthentication_Authenticate Request之后,向用户身份数据存储管理节点(如UDM/ARPF/SIDF)发送Nausf_UEAuthentication_Get Request。这个Nausf_UEAuthentication_Get Request携带(SUPI,SN-name,(g,p)or index)。当AUSF打算用网络侧与UE之间已提前共享好的DH公共参数(g,p),其中,上述消息可携带用于索引DH公共参数(g,p)的index,而不携带DH公共参数(g,p)本身。
705、在接收到来自AUSF的Nausf_UEAuthentication_Get Request之后,用户身份数据存储管理节点可为Nausf_UEAuthentication_Get Request携带的SUPI生成5G归属网络认证向量(5G HE AV)。
5G HE AV具体生成步骤可以如下:先将认证管理域(AMF)的分离位(separation bit)设置为"1"(可参见TS 33.102);推演出SUPI对应的密钥K AUSF和期望认证结果XRES*;然后利用随机数(RAND)、认证令牌(AUTN)、期望认证结果(XRES*)和K AUSF得到5G HE AV。5G HE AV 的具体生成方法例如可以参见TS 33.501中的5G-AKA部分。
706、用户身份数据存储管理节点向AUSF发送认证获取响应。其中,上述认证获取响应可携带(5G HE AV,[SUPI],[DH公共参数]),符号[]中的内容表示可以根据需要来选择性发送。例如在UE和网络侧(如SIDF)决定使用已经提前共享好的DH公共参数时发送。
其中,若UE发送的N1Message中携带的是DH公共参数(g,p),则这个认证获取响应中可不携带DH公共参数。
707、AUSF接收认证获取响应,将认证获取响应携带的5G HE AV中的XRES*和SUPI进行存储,并可存储K AUSF
AUSF选择一个DH私钥b,然后利用DH公共参数计算DH公钥B,例如B=g b mod p。然后利用DH私钥b和解密SIDF而得到的DH公钥A推演出对称密钥K DH,例如K DH=A b mod p。AUSF进一步的推演出密钥K SEAF,例如K SEAF=KDF(K DH,K AUSF),KDF表示密钥推演函数。
708、AUSF利用从用户身份数据存储管理节点接收到的5G HE AV(5G归属网络认证向量)计算5G认证向量(5G AV)。其中,利用5G HE AV计算5G AV的方法例如可以包括:将5G HE AV中的XRES*(期望认证结果)和K AUSF,替换成HXRES*(哈希期望认证结果)和K SEAF。具体例如HXRES*=KDF(XRES*)。
709、AUSF向SEAF发送接入认证响应,接入认证响应例如携带5G AV、SUPI、DH公钥A和DH公钥B等等。其中,5G AV包括(RAND,AUTN,HXRES*,K SEAF)。步骤709中的上述接入认证响应例如可称为Nausf_UEAuthentication_Authenticate Response。
710、SEAF向UE发送认证请求(Auth-Req),其中,Auth-Req可携带RAND、AUTN、密钥选择指示(ngKSI)、[DH公钥A]和DH公钥B。其中,ngKSI是UE和AMF用来识别KAMF和对应安全上下文的。
711、在接收到了来自SEAF的上述Auth-Req之后,当Auth-Req携带DH公钥A,则UE可先比较Auth-Req携带DH公钥A和其在步骤501中计算出的DH公钥A,如果两者相同,可表示DH公钥A未在网络侧被篡改,流程可继续进行;而如果两者不同,可表示DH公钥A在网络侧被篡改,这种情况下UE可直接终止流程,或者UE也可通过通知消息将DH公钥A被篡改的情况通知SEAF。当然如果Auth-Req未携带DH公钥A,那么就没有上述DH公钥A比较过程了。
UE利用根密钥K和RAND等计算出认证结果(RES*)和AUSF密钥K AUSF。并且,UE可通过接收到的网络侧的DH公钥B和DH公共参数推演出DH对称密钥K DH,例如K DH=B a mod p。
然后,UE利用K DH和K AUSF推演出密钥K SEAF,例如K SEAF=KDF(K DH,K AUSF),后续SEAF密钥K SEAF用于推演会话密钥。
712、UE向SEAF发送认证响应(Auth-Resp),这个Auth-Resp例如携带RES*,Auth-Resp也还可携带DH公钥B等。
713、在接收到上述Auth-Resp之后,当Auth-Resp携带DH公钥B,SEAF可先比较Auth-Resp携带DH公钥B和其在步骤309中接收到的UE接入认证响应携带的DH公钥B,若两者相同,可表示DH公钥B未被篡改,流程可继续进行;而如果两者不同,可表示DH公钥B被篡改,这种情况下SEAF可直接终止流程,或SEAF也可通过通知消息将DH公钥B被篡改的情况通知UE。当然如果Auth-Resp未携带DH公钥B,那么就没有上述DH公钥B比较过程了。
SEAF利用Auth-Resp携带的RES*计算出哈希认证结果HRES*。然后,SEAF比较哈希认证结果HRES*和哈希期望认证结果HXRES*的值,如果HRES*和HXRES*的值一致,SEAF认为UE接入认证成功;否则SEAF认为UE接入认证失败。例如HRES*=KDF(RES*)。
714、在SEAF确认UE接入认证成功的情况下,SEAF向AUSF发送第二接入认证请求,这个消息可携带RES*,这个消息还可携带DH公钥B。在SEAF认为UE接入认证失败的情况下,则可直接通知UE接入认证失败。
715、当AUSF收到第二接入认证请求,AUSF比较接收到的认证结果RES*和之前储存的期望认证结果XRES*是否一致。若RES*和XRES*一致,可确认AUSF对UE的接入认证成功。若RES*和XRES*不一致,可确认AUSF对UE的接入认证失败。并且判断收到的DH公钥B等于其之前发送的DH公钥B,那么AUSF确认DH密钥协商成功,否则AUSF确认DH密钥协商失败。
716、AUSF向SEAF发送用于响应第二接入认证请求的第二接入认证响应,第二接入认证响应用于告知UE接入认证成功。SEAF可进一步通知UE接入认证成功。
可以看出,上述方案中由UE发起了融合了DH协商流程的5G-AKA流程,DH密钥协商流程和5G AKA认证流程进行了有机融合,这两个流程的有机融合有利于降低DH密钥协商流程的复杂度,进而有利于降低系统设计复杂度。
参见图8,图8是本申请实施例提供的一种通信方法的流程示意图。图8所示举例中由AUSF发起的一种融合了DH协商流程的5G-AKA流程,一些DH参数未进行加密保护。一种通信方法可以包括:
801、UE向SEAF发送N1消息(N1Message),N1Message携带SUCI。上述SUCI是利用网络侧公钥(其中,这个网络侧公钥是不同于DH公钥的一种用户身份加密公钥)对SUPI进行加密操作而得到,例如SUCI=En(SUPI),其中,En表示加密操作。加密操作的具体加密算法此处不做限制,例如可采用TS33.501中的ECIES,也可以采用其它加密算法。
802、SEAF向AUSF发送Nausf_UEAuthentication_Authenticate Request,这个消息可携带(SUCI,SN-name)。
803、AUSF在接收到Nausf_UEAuthentication_Authenticate Request后,向用户身份数据存储管理节点(例如UDM/ARPF/SIDF)发送Nausf_UEAuthentication_Get Request。这个消息可携带(SUCI,SN-name)。
804、接收Nausf_UEAuthentication_Get Request之后,用户身份数据存储管理节点解密消息携带的SUCI以得到SUPI。向用户身份数据存储管理节点进一步为所述SUPI生成认证向量(5G HE AV)。
认证向量具体生成步骤可如下:
向用户身份数据存储管理节点首先可将Authentication Management Field(AMF)的分离位(separation bit)设置为"1"(可参见TS 33.102);用户身份数据存储管理节点推演出SUPI对应的密钥K AUSF和XRES*;然后,用户身份数据存储管理节点利用RAND、AUTN、XRES*和K AUSF得到认证向量5G HE AV。其中,认证向量具体生成方法例如可参见TS 33.501中的5G-AKA部分。
805、用户身份数据存储管理节点向AUSF发送认证获取请求。
认证获取请求(Nausf_UEAuthentication_Get Response)可携带(5G HE AV,[SUPI])等等,符号[]中的内容可在用户身份数据存储管理节点从AUSF得到是SUCI时才携带;如果用户身份数据存储管理节点从AUSF得到是SUPI,则用户身份数据存储管理节点可以不在上述消息中携带SUPI。
806、AUSF将收到的XRES*和SUPI进行存储,并可以存储K AUSF
AUSF选择一个DH公共参数(g,p)和一个DH私钥a,然后,基于DH公共参数(g,p)和一个DH私钥a计算DH公钥A,例如A=g a mod p。
进一步,AUSF推演出密钥K SEAF,例如K SEAF=KDF(K AUSF)。
807、AUSF利用从UDM/ARPF收到的5G HE AV计算5G AV。
利用5G HE AV计算5G AV的方法例如可包括:将5G HE AV中的XRES*和K AUSF,替换成HXRES*和K SEAF。其中,HXRES*=KDF(XRES*)。
808、AUSF向SEAF发送Nausf_UEAuthentication_Authenticate Response,消息例如可携带(5G AV,SUPI,(g,p,A))等等,其中,5G AV包括(RAND,AUTN,HXRES*,K SEAF)。
809、SEAF向UE发送认证请求(Auth-Req),Auth-Req携带(RAND,AUTN,ngKSI,(g,p,A))等等。其中,ngKSI是UE和AMF用来识别K AMF和对应安全上下文的。
810、在接收到来自SEAF的携带RAND和AUTN的Auth-Req后,UE利用其根密钥K和RAND等计算RES*和K AUSF
UE进一步选择一个DH私钥b,并利用和DH公共参数和DH私钥b计算出其DH公钥B,例如DH公钥B=g b mod p。进一步的,UE利用接收到的来自AUSF的DH公钥A和自身的DH私钥b推演出对称密钥K DH,即K DH=A b mod p。
然后,利用K AUSF推演出密钥K SEAF,即K SEAF=KDF(K DH,K AUSF)。
811、UE向SEAF发送Auth-Resp,上述Auth-Resp例如携带RES*和DH公钥B等等。
812、在接收到Auth-Resp后,SEAF利用Auth-Resp携带的RES*计算出HRES*;然后比较HRES*和HXRES*的值,其中,如果HRES*和HXRES*的值一致,SEAF确认SEAF对UE的接入认证成功;否则SEAF确认SEAF对UE的接入认证失败。
813、SEAF向AUSF发送第二接入认证请求,第二接入认证请求可携带RES*、DH公钥A和DH公钥B。
814、当AUSF收到第二接入认证请求,AUSF比较接收到的RES*和之前储存的XRES*是否一致。其中,如果RES*和XRES*一致,AUSF则认为UE接入认证成功。并且,AUSF可判断收到的DH公钥A等于其之前发送的DH公钥A,那么可确为DH密钥协商成功,否则可确认DH密钥协商失败。
AUSF利用收到DH公钥B的推演出DH对称密钥K DH,例如K DH=B a mod p。
并且,AUSF利用对称密钥KDH和K AUSF推演出密钥K SEAF,例如K SEAF=KDF(K DH,K AUSF)。
815、AUSF向SEAF发送用于响应第二接入认证请求的第二接入认证响应,第二接入认证响应用于告知UE接入认证成功,
其中,上述消息可携带步骤814中推演出的新的密钥K SEAF,其中,这个K SEAF可用于推演会话密钥。
可以看出,上述方案中由AUSF发起了融合了DH协商流程的5G-AKA流程,DH密钥协商流程和5G AKA认证流程进行了有机融合,这两个流程的有机融合有利于降低DH密钥协商流程的复杂度,进而有利于降低系统设计复杂度。
参见图9,图9是本申请实施例提供的一种通信方法的流程示意图。图9所示举例中由AUSF发起的一种融合了DH协商流程的5G-AKA流程,DH参数未进行加密保护。一种通信方法可以包括:
901、UE向SEAF发送N1消息(N1Message),N1Message携带5G-GUTI。上述5G-GUTI为网络侧颁发给UE的临时用户标识。
902、SEAF向AUSF发送Nausf_UEAuthentication_Authenticate Request,这个消息可携带(SUPI,SN-name)。
若在步骤901中,UE所发送的N1Message携带的是5G-GUTI,则本步骤中,SEAF可先根据5G-GUTI找到其对应的SUPI,并在向AUSF发送的上述消息中携带SUPI。
903、AUSF在接收到Nausf_UEAuthentication_Authenticate Request后,向用户身份数据存储管理节点(例如UDM/ARPF/SIDF)发送Nausf_UEAuthentication_Get Request。这个消息可携带(SUPI,SN-name)。
904、接收Nausf_UEAuthentication_Get Request之后,用户身份数据存储管理节点进一步为Nausf_UEAuthentication_Get Request携带的SUPI生成认证向量(5G HE AV)。
认证向量具体生成步骤可如下:
向用户身份数据存储管理节点首先可将Authentication Management Field(AMF)的分离位(separation bit)设置为"1"(可参见TS 33.102);用户身份数据存储管理节点推演出SUPI对应的密钥K AUSF和XRES*;然后,用户身份数据存储管理节点利用RAND、AUTN、XRES*和K AUSF得到认证向量5G HE AV。其中,认证向量具体生成方法例如可参见TS 33.501中的5G-AKA部分。
905、用户身份数据存储管理节点向AUSF发送认证获取请求。
认证获取请求(Nausf_UEAuthentication_Get Response)可携带(5G HE AV,[SUPI])等等,符号[]中的内容可在用户身份数据存储管理节点从AUSF得到是SUCI时才携带;如果用户身份数据存储管理节点从AUSF得到是SUPI,则用户身份数据存储管理节点可以不在上述消息中携带SUPI。
906、AUSF将收到的XRES*和SUPI进行存储,并可以存储K AUSF
AUSF选择一个DH公共参数(g,p)和一个DH私钥a,然后,基于DH公共参数(g,p)和一个DH私钥a计算DH公钥A,例如A=g a mod p。
进一步,AUSF推演出密钥K SEAF,例如K SEAF=KDF(K AUSF)。
907、AUSF利用从UDM/ARPF收到的5G HE AV计算5G AV。
利用5G HE AV计算5G AV的方法例如可包括:将5G HE AV中的XRES*和K AUSF,替换成HXRES*和K SEAF。其中,HXRES*=KDF(XRES*)。
908、AUSF向SEAF发送Nausf_UEAuthentication_Authenticate Response,消息例如可携带(5G AV,SUPI,(g,p,A))等等,其中,5G AV包括(RAND,AUTN,HXRES*,K SEAF)。
909、SEAF向UE发送认证请求(Auth-Req),Auth-Req携带(RAND,AUTN,ngKSI,(g,p,A))等等。其中,ngKSI是UE和AMF用来识别K AMF和对应安全上下文的。
910、在接收到来自SEAF的携带RAND和AUTN的Auth-Req后,UE利用其根密钥K和RAND等计算RES*和K AUSF
UE进一步选择一个DH私钥b,并利用和DH公共参数和DH私钥b计算出其DH公钥B,例如DH公钥B=g b mod p。进一步的,UE利用接收到的来自AUSF的DH公钥A和自身的DH私钥b推演出对称密钥K DH,即K DH=A b mod p。
然后,利用K AUSF推演出密钥K SEAF,即K SEAF=KDF(K DH,K AUSF)。
911、UE向SEAF发送Auth-Resp,上述Auth-Resp例如携带RES*和DH公钥B等等。
912、在接收到Auth-Resp后,SEAF利用Auth-Resp携带的RES*计算出HRES*;然后比较HRES*和HXRES*的值,其中,如果HRES*和HXRES*的值一致,SEAF则可确认SEAF对UE的接入认证成功;否则SEAF可确认SEAF对UE的接入认证失败。
913、SEAF向AUSF发送第二接入认证请求,第二接入认证请求可携带RES*、DH公钥A和DH公钥B。
914、当AUSF收到第二接入认证请求,AUSF比较接收到的RES*和之前储存的XRES*是否一致。其中,如果RES*和XRES*一致,AUSF则认为UE接入认证成功。并且,AUSF可判断收到的DH公钥A等于其之前发送的DH公钥A,那么可确为DH密钥协商成功,否则可确认DH密钥协商失败。
AUSF利用收到DH公钥B的推演出DH对称密钥K DH,例如K DH=B a mod p。
并且,AUSF利用对称密钥KDH和K AUSF推演出密钥K SEAF,例如K SEAF=KDF(K DH,K AUSF)。
915、AUSF向SEAF发送用于响应第二接入认证请求的第二接入认证响应,第二接入认证响应可用于告知UE接入认证成功,其中,第二接入认证响应可携带步骤914中推演出的新的密钥K SEAF,其中,这个K SEAF可用于推演会话密钥。
可以看出,上述方案中由AUSF发起了融合了DH协商流程的5G-AKA流程,DH密钥协商流程和5G AKA认证流程进行了有机融合,这两个流程的有机融合有利于降低DH密钥协商流程的复杂度,进而有利于降低系统设计复杂度。
下面还介绍一些装置。
参见图10,本申请实施例还提供一种用户设备UE 1000,可以包括:
发送单元1010,用于向安全锚点功能SEAF发送N1消息,所述N1消息携带DH公共参数或DH公关参数索引,所述N1消息还携带所述UE的加密身份标识SUCI,所述SUCI通过加密DH公钥A和所述UE的持久身份标识SUPI而得到;或者,所述N1消息携带DH公钥A,所述N1消息还 携带DH公共参数或DH公关参数索引,所述N1消息还携带所述UE的SUCI,所述SUCI通过加密所述UE的SUPI而得到;
接收单元1020,用于接收所述SEAF发送的携带随机数RAND的认证请求;
所述发送单元还用于,向所述SEAF发送用于响应所述认证请求的认证响应,所述认证响应携带基于根密钥K和所述随机数RAND计算出的认证结果RES*。
在一些可能的实施方式中,所述认证请求携带DH公钥B;
所述UE还包括处理单元1030,处理单元1130用于基于DH公共参数和所述DH公钥B推演出DH对称密钥K DH;所述UE利用所述K DH和AUSF密钥K AUSF推演出SEAF密钥K SEAF,所述AUSF密钥K AUSF基于根密钥K和所述随机数RAND计算得到。
其中,用户设备1000中的各单元,例如可配合完成图1-C至图9所对应流程中由UE完成的部分或全部步骤。
参见图11,本申请实施例还提供一种安全锚点功能SEAF 1100,包括:
接收单元1120,用于接收来自UE的N1消息,其中,所述N1消息携带所述UE的加密身份标识SUCI,所述N1消息还携带DH公共参数或DH公关参数索引,所述SUCI通过加密DH公钥A和所述UE的持久身份标识SUPI而得到;或者,所述N1消息携带DH公钥A,所述N1消息还携带DH公共参数或DH公关参数索引,所述N1消息还携带所述UE的SUCI,所述SUCI通过加密所述UE的持久身份标识SUPI而得到;
发送单元1110,用于向认证服务器功能AUSF发送第一接入认证请求,所述第一接入认证请求携带DH公共参数或DH公关参数索引,其中,在所述N1消息携带的所述SUCI是通过加密DH公钥A和所述UE的SUPI而得到的情况下,所述第一接入认证请求还携带所述SUCI;或在所述N1消息携带的所述SUCI是通过加密所述UE的SUPI而得到的情况下,所述第一接入认证请求还携带所述DH公钥A和所述SUCI。
在一些可能的实施方式中,所述SEAF还包括处理单元1130;
所述接收单元还用于,接收所述AUSF发送的用于响应所述第一接入认证请求的第一接入认证响应,所述第一接入认证响应携带5G认证向量和所述SUPI;所述5G认证向量包含有哈希期望认证结果HXRES*,所述HXRES*基于所述XRES*、DH公钥A和DH公钥B推演得到;
所述发送单元还用于,向所述UE发送携带随机数RAND的认证请求;
所述接收单元还用于,接收来自所述UE的用于响应所述认证请求的认证响应,所述认证响应携带有基于根密钥K和所述随机数RAND计算得到的认证结果RES*;
处理单元1130用于基于DH公钥A、DH公钥B和所述RES*计算出哈希认证结果HRES*;在所述HRES*和所述5G认证向量包含的所述HXRES*相同的情况下,确定DH协商成功且所述SEAF对所述UE的接入认证成功,在所述HXRES*所述HRES*不相同的情况下,确定DH协商失败且所述SEAF对所述UE的接入认证失败;
所述发送单元还用于,向所述AUSF发送所述第二接入认证请求,所述第二接入认证请求携带有所述认证结果RES*;
所述接收单元还用于,接收所述AUSF发送的第二接入认证响应,其中,所述第二接入认证响应用于响应所述第二接入认证请求,所述第二接入认证响应用于指示出所述AUSF基于所述RES*对所述UE的接入认证结果。
在一些可能的实施方式中,所述SEAF还包括处理单元;
所述接收单元还用于,接收所述AUSF发送的用于响应所述第一接入认证请求的第一接入认证响应,所述第一接入认证响应携带5G认证向量和所述SUPI;所述5G认证向量包含有哈希期望认证结果HXRES*,所述HXRES*基于所述XRES*推演得到;
所述发送单元还用于,向所述UE发送携带随机数RAND的认证请求;
所述接收单元还用于,接收来自所述UE的用于响应所述认证请求的认证响应,所述认证响应携带有基于根密钥K和所述随机数RAND计算得到的认证结果RES*;
所述处理单元用于,基于所述RES*计算出哈希认证结果HRES*;在所述HRES*和所述5G认证向量包含的所述HXRES*相同的情况下,确定所述SEAF对所述UE的接入认证成功,在所述HXRES*所述HRES*不相同的情况下,确定所述SEAF对所述UE的接入认证失败;
所述发送单元还用于,向所述AUSF发送所述第二接入认证请求,所述第二接入认证请求携带有所述认证结果RES*;
所述接收单元还用于,接收所述AUSF发送的第二接入认证响应,所述第二接入认证响应用于响应所述第二接入认证请求,所述第二接入认证响应用于指示出所述AUSF基于所述RES*对所述UE的接入认证结果。
其中,SEAF 1100中的各单元,例如可配合完成图1-C至图9所对应流程中由SEAF完成的部分或全部步骤。
参见图12,本申请实施例还提供一种认证服务器功能AUSF 1200,包括:
接收单元1220,用于接收来自SEAF的第一接入认证请求,所述第一接入认证请求携带DH公共参数或DH公关参数索引,所述第一接入认证请求还携带UE的加密身份标识SUCI,且所述SUCI通过加密DH公钥A和所述UE的持久身份标识SUPI而得到;或者,所述第一接入认证请求携带DH公钥A和所述UE的SUCI,所述第一接入认证请求还携带DH公共参数或DH公关参数索引,所述SUCI通过加密所述UE的SUPI而得到;
发送单元1210,用于向用户身份数据存储管理节点发送认证获取请求,所述认证获取请求携带所述SUCI;
所述接收单元还用于,接收所述用户身份数据存储管理节点发送的用于响应所述认证获取请求的认证获取响应,其中,所述认证获取响应携带5G归属网络认证向量、所述认证获取响应还携带所述DH公钥A和解密所述SUCI而得到的所述SUPI,所述5G归属网络认证向量中包含期望认证结果XRES*和AUSF密钥K AUSF
处理单元1230,用于基于DH公共参数计算出DH公钥B,基于所述DH公钥A和所述DH公钥B和推演出DH对称密钥K DH,基于DH对称密钥K DH和所述AUSF密钥K AUSF推演出SEAF密钥K SEAF
所述处理单元还用于,基于5G归属网络认证向量计算出5G认证向量,所述5G认证向量包含哈希期望认证结果HXRES*,其中,所述HXRES*基于所述XRES*、所述DH公钥A和所述DH 公钥B推演得到;
所述发送单元还用于,向所述SEAF发送用于响应所述第一接入认证请求的第一接入认证响应,所述第一接入认证响应携带5G认证向量;
所述接收单元还用于,接收来自所述SEAF的第二接入认证请求,所述第二接入认证请求携带有来自所述UE的认证结果RES*;在所述RES*和所述5G归属网络认证向量中包含的所述XRES*一致的情况之下,确定所述AUSF对所述UE的接入认证成功;
所述发送单元还用于,向所述SEAF发送用于响应所述第二接入认证请求的第二接入认证响应,所述第二接入认证响应用于指示出所述AUSF对所述UE的接入认证结果。
其中,AUSF 1200中的各单元,例如可配合完成图1-C至图9所对应流程中由AUSF完成的部分或全部步骤。
参见图13,本申请实施例还提供一种认证服务器功能AUSF 1300,可包括:
接收单元1320,用于接收来自SEAF的第一接入认证请求,其中,所述第一接入认证请求携带DH公共参数或DH公关参数索引,其中,所述第一接入认证请求还携带UE的加密身份标识SUCI,且所述SUCI通过加密DH公钥A和所述UE的持久身份标识SUPI而得到;或者,所述第一接入认证请求携带DH公钥A和所述UE的SUCI,所述第一接入认证请求还携带DH公共参数或DH公关参数索引,所述SUCI通过加密所述UE的SUPI而得到;
发送单元1310,用于向用户身份数据存储管理节点发送认证获取请求,所述认证获取请求携带所述SUCI;
所述接收单元还用于,接收所述用户身份数据存储管理节点发送的用于响应所述认证获取请求的认证获取响应,其中,所述认证获取响应携带5G归属网络认证向量、所述认证获取响应还携带所述DH公钥A和解密所述SUCI而得到的所述SUPI,所述5G归属网络认证向量中包含期望认证结果XRES*和AUSF密钥K AUSF
处理单元1330,用于基于DH公共参数计算出DH公钥B,基于所述DH公钥A和所述DH公钥B和推演出DH对称密钥K DH,基于DH对称密钥K DH和所述AUSF密钥K AUSF推演出SEAF密钥K SEAF
所述处理单元还用于,基于5G归属网络认证向量计算出5G认证向量,所述5G认证向量包含哈希期望认证结果HXRES*,所述HXRES*基于所述XRES*推演得到;
所述发送单元还用于,向所述SEAF发送用于响应所述第一接入认证请求的第一接入认证响应,所述第一接入认证响应携带5G认证向量和DH公钥A;
所述接收单元还用于,接收来自所述SEAF的第二接入认证请求,所述第二接入认证请求携带有来自所述UE的认证结果RES*和DH公钥B;
所述处理单元还用于,在所述RES*和所述5G归属网络认证向量中包含的所述XRES*一致的情况下,确定所述AUSF对所述UE的接入认证成功;在所述第二接入认证请求携带的DH公钥B同于所述第一接入认证响应携带的DH公钥B的情况下确定DH密钥协商失败;在所述第二接入认证请求携带的DH公钥B不同于所述第一接入认证响应携带的DH公钥B的情况下,确定DH密钥协商失败;
所述AUSF向所述SEAF发送用于响应所述第二接入认证请求的第二接入认证响应,所述 第二接入认证响应用于指示出所述AUSF对所述UE的接入认证结果。
其中,AUSF 1300中的各单元,例如可配合完成图1-C至图9所对应流程中由AUSF完成的部分或全部步骤。
参见图14,本申请实施例还提供一种用户设备UE 1400,包括:
发送单元1410,用于向SEAF发送N1消息,所述N1消息携带所述UE的加密身份标识SUCI,所述SUCI通过所述UE的持久身份标识SUPI而得到;
接收单元1420,用于接收所述SEAF发送的携带随机数和DH公钥A的认证请求;
处理单元1430,用于基于DH公共参数和DH私钥b推演出DH公钥B;基于所述DH公钥A和所述DH公钥B推演出DH对称密钥K DH;基于根密钥K和所述随机数计算出认证结果RES*和AUSF密钥K AUSF;利用所述K DH和所述AUSF密钥K AUSF推演出SEAF密钥K SEAF
所述发送单元还用于,向所述SEAF发送用于响应所述认证请求的认证响应,所述认证响应携带基于根密钥K和所述随机数计算出认证结果RES*。
在一些可能的实施方式中,所述处理单元利用所述K DH和所述AUSF密钥K AUSF推演出SEAF密钥K SEAF包括:利用所述K DH和所述AUSF密钥K AUSF推演出SEAF密钥K _SEAF;利用所述K DH和所述K _SEAF推演出SEAF密钥K SEAF;其中,所述认证响应还携带使用所述SEAF密钥K _SEAF加密的DH公钥B。
其中,UE 1400中的各单元,例如可配合完成图1-C至图9所对应流程中由UE完成的部分或全部步骤。
参见图15,本申请实施例还提供一种SEAF 1500,可包括:
接收单元1520,用于接收来自UE的N1消息,所述N1消息携带所述UE的加密身份标识SUCI,所述SUCI通过加密所述UE的持久身份标识SUPI而得到;
发送单元1510,用于向AUSF发送携带所述SUCI的第一接入认证请求;
所述接收单元还用于,接收所述AUSF发送的用于响应所述第一接入认证请求的第一接入认证响应,其中,所述第一接入认证响应携带5G认证向量、DH公钥A和所述SUPI,所述5G认证向量包含有哈希期望认证结果HXRES*,其中,所述HXRES*基于所述XRES*和所述DH公钥A推演得到;
所述发送单元还用于,向所述UE发送携带随机数RAND的认证请求;
所述接收单元还用于,接收来自所述UE的用于响应所述认证请求的认证响应,所述认证响应携带有基于根密钥K和所述随机数RAND计算得到的认证结果RES*;
处理单元1530,用于基于所述DH公钥A和所述RES*计算出哈希认证结果HRES*;在所述HRES*和所述5G认证向量包含的所述HXRES*相同的情况下,确定DH协商成功且所述SEAF对所述UE的接入认证成功,在所述HXRES*所述HRES*不相同的情况下,确定DH协商失败且所述SEAF对所述UE的接入认证失败;
所述发送单元还用于,向所述AUSF发送所述第二接入认证请求,所述第二接入认证请求携带有所述认证结果RES*;
所述接收单元还用于,接收所述AUSF发送的第二接入认证响应,其中,所述第二接入认证响应用于响应所述第二接入认证请求,所述第二接入认证响应用于指示出所述AUSF基于所述RES*对所述UE的接入认证结果。
在一些可能的实施方式中,所述认证响应还携带有使用K _SEAF加密的DH公钥B;
所述第二接入认证请求还携带解密后的DH公钥B。
其中,SEAF 1500中的各单元,例如可配合完成图1-C至图9所对应流程中由SEAF完成的部分或全部步骤。
参见图16,本申请实施例还提供一种AUSF 1600,可包括:
接收单元1620,用于接收来自SEAF的第一接入认证请求,所述第一接入认证请求携带UE的加密身份标识SUCI,且所述SUCI通过加密所述UE的持久身份标识SUPI而得到;
发送单元1610,用于向用户身份数据存储管理节点发送认证获取请求,所述认证获取请求携带所述SUCI;
所述接收单元还用于,接收所述用户身份数据存储管理节点发送的用于响应所述认证获取请求的认证获取响应,其中,所述认证获取响应携带5G归属网络认证向量、所述认证获取响应还携带所述DH公钥A和解密所述SUCI而得到的所述SUPI,所述5G归属网络认证向量中包含期望认证结果XRES*;
所述处理单元1630,用于基于DH公共参数计算出DH公钥A;基于5G归属网络认证向量计算出5G认证向量,所述5G认证向量包含哈希期望认证结果HXRES*,其中,所述HXRES*基于所述XRES*和所述DH公钥A推演得到;
所述发送单元还用于,向所述SEAF发送用于响应所述第一接入认证请求的第一接入认证响应,所述第一接入认证响应携带5G认证向量和所述DH公钥A;
所述接收单元还用于,接收来自所述SEAF的第二接入认证请求,所述第二接入认证请求携带有来自所述UE的认证结果RES*;在所述RES*和所述5G归属网络认证向量中包含的所述XRES*一致的情况之下,确定所述AUSF对所述UE的接入认证成功;
所述发送单元还用于,向所述SEAF发送用于响应所述第二接入认证请求的第二接入认证响应,所述第二接入认证响应用于指示出所述AUSF对所述UE的接入认证结果。
在一些可能的实施方式中,所述5G归属网络认证向量中还包含AUSF密钥K AUSF,所述第二接入认证请求还携带DH公钥B;
所述处理单元1630还用于,利用所述DH公钥B的推演出DH对称密钥K DH;利用所述对称密钥K DH和所述AUSF密钥K AUSF推演出SEAF密钥K SEAF
其中,SEAF 1600中的各单元,例如可配合完成图1-C至图9所对应流程中由SEAF完成的部分或全部步骤。
参见图17,本申请实施例还提供一种SEAF 1700,包括:接收单元1710,用于接收来自UE的N1消息,所述N1消息携带所述UE的加密身份标识SUCI,其中,所述SUCI通过加密所述 UE的持久身份标识SUPI而得到;
发送单元1720,用于向AUSF发送携带所述SUCI的第一接入认证请求;
所述接收单元还用于,接收所述AUSF发送的用于响应所述第一接入认证请求的第一接入认证响应,所述第一接入认证响应携带5G认证向量、DH公钥A和所述SUPI,所述5G认证向量包含有哈希期望认证结果HXRES*,所述HXRES*基于所述XRES*推演得到;
所述发送单元还用于,向所述UE发送携带随机数RAND的认证请求;
所述接收单元还用于,接收来自所述UE的用于响应所述认证请求的认证响应,所述认证响应携带有基于根密钥K和所述随机数RAND计算得到的认证结果RES*;
处理单元1730,用于基于所述DH公钥A和所述RES*计算出哈希认证结果HRES*;在所述HRES*和所述5G认证向量包含的所述HXRES*相同的情况之下,确定所述SEAF对所述UE的接入认证成功,在所述HRES*和所述5G认证向量包含的所述HXRES*不相同的情况之下,确定所述SEAF对所述UE的接入认证失败;
所述发送单元还用于,向所述AUSF发送所述第二接入认证请求,所述第二接入认证请求携带有所述认证结果RES*;
所述接收单元还用于,接收所述AUSF发送的第二接入认证响应,其中,所述第二接入认证响应用于响应所述第二接入认证请求,所述第二接入认证响应用于指示出所述AUSF基于所述RES*对所述UE的接入认证结果。
在一些可能的实施方式中,所述认证响应还携带有使用K _SEAF加密的DH公钥B;所述第二接入认证请求还携带解密后的DH公钥B。
其中,SEAF 1700中的各单元,例如可配合完成图1-C至图9所对应流程中由SEAF完成的部分或全部步骤。
参见图18,本申请实施例还提供一种AUSF 1800,包括:
接收单元1810,用于接收来自SEAF的第一接入认证请求,所述第一接入认证请求携带UE的加密身份标识SUCI或者持久身份标识SUPI,所述SUCI通过加密所述SUPI而得到;
发送单元1820,用于向用户身份数据存储管理节点发送认证获取请求,所述认证获取请求携带所述SUCI或所述SUPI;
所述接收单元还用于,接收所述用户身份数据存储管理节点发送的用于响应所述认证获取请求的认证获取响应,其中,所述认证获取响应携带5G归属网络认证向量、所述认证获取响应还携带所述DH公钥A,所述5G归属网络认证向量中包含期望认证结果XRES*;
处理单元1830,用于基于DH公共参数计算出DH公钥A;基于5G归属网络认证向量计算出5G认证向量,所述5G认证向量包含哈希期望认证结果HXRES*,其中,所述HXRES*基于所述XRES*推演得到;
所述发送单元还用于,向所述SEAF发送用于响应所述第一接入认证请求的第一接入认证响应,所述第一接入认证响应携带5G认证向量和所述DH公钥A;
所述接收单元还用于,接收来自所述SEAF的第二接入认证请求,所述第二接入认证请 求携带有来自所述UE的认证结果RES*和DH公钥A;
所述处理单元还用于在所述RES*和所述5G归属网络认证向量中包含的所述XRES*一致的情况下,确定所述AUSF对所述UE的接入认证成功;在所述RES*和所述5G归属网络认证向量中包含的所述XRES*不一致的情况下,确定所述AUSF对所述UE的接入认证失败;在所述第二接入认证请求携带的DH公钥A同于所述第一接入认证响应携带的DH公钥A的情况下,确定DH密钥协商失败;在所述第二接入认证请求携带的DH公钥A不同于所述第一接入认证响应携带的DH公钥A的情况下,确定DH密钥协商失败;
所述发送单元还用于,向所述SEAF发送用于响应所述第二接入认证请求的第二接入认证响应,所述第二接入认证响应用于指示出所述AUSF对所述UE的接入认证结果。
在一些可能的实施方式中,所述5G归属网络认证向量中还包含AUSF密钥K AUSF,所述第二接入认证请求还携带DH公钥B;其中,所述处理单元1830还用于,利用所述DH公钥B的推演出DH对称密钥K DH;利用所述对称密钥K DH和所述AUSF密钥K AUSF推演出SEAF密钥K SEAF
其中,AUSF 1800中的各单元,例如可配合完成图1-C至图9所对应流程中由AUSF完成的部分或全部步骤。
参见图19,本申请实施例还提供一种通信装置1900,所述通信装置包括耦合的处理器1910和存储器1920;其中,处理器用于调用所述存储器中存储的程序,以完成本申请实施例提供的任意一个设备执行的任意一种方法的部分或全部步骤。
具体来说,当处理器执行上述方法实施例中由UE执行的部分或全部步骤时,通信装置1900即为UE。当处理器执行上述方法实施例中由SEAF执行的部分或全部步骤时,通信装置1900即为SEAF。当处理器执行上述方法实施例中由AUSF执行的部分或全部步骤时,通信装置1900即为AUSF。以此类推。
本发明上述实施例的一些方案将UE侧的DH参数使用SUPI的保护方法进行保护,即将其DH参数(如DH公钥A)嵌入到SUCI的生成中。并且,将网络侧的DH参数嵌入到HXRES和HRES的生成过程中,通过比较HRES和HXRES来确定网络DH参数是否遭到篡改。将DH密钥协商过程与5G-AKA的认证过程有实机结合,有利于实现前项安全及有效防止空口窃听。并且通过保护DH交互参数,有利于防止第三方恶意篡改,进而有利于解决UE和AUSF虽认证成功,但其协商密钥可能并不一致的情况。
本申请实施例还提供一种计算机可读存储介质,所述计算机可读存储介质存储有计算机程序,其中,所述计算机程序被相关硬件执行,以完成执行本发明实施例提供的任意一种光源估测方法。此外,本申请实施例还提供一种计算机可读存储介质,所述计算机可读存储介质存储有计算机程序,所述计算机程序被相关硬件执行,以完成执行本发明实施例提供的任意一种方法。
本申请实施例还提供一种计算机程序产品,其中,当所述计算机程序产品在计算机上运行时,使得所述计算机执行本发明实施例提供的任意一种光源估测方法。此外,本申请 实施例还提供一种计算机程序产品,当所述计算机程序产品在计算机上运行时,使得所述计算机执行本发明实施例提供的任意一种方法。
在上述实施例中,对各个实施例的描述都各有侧重,某个实施例中没有详述的部分可以参见其他实施例的相关描述。
需要说明的是,对于前述的各方法实施例,为了简单描述,故将其都表述为一系列的动作组合,但是本领域技术人员应该知悉,本申请并不受所描述的动作顺序的限制,因为依据本申请,某些步骤可能可以采用其他顺序或者同时进行。其次,本领域技术人员也应该知悉,说明书中所描述的实施例均属于可选实施例,所涉及的动作和模块并不一定是本申请所必须的。
在本申请所提供的几个实施例中,应该理解到,所揭露的装置,可以通过其他的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如上述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些界面,装置或者单元的间接耦合或通信连接,可以是电性或其他的形式。
另外,在本申请各实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
上述集成的单元若以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可获取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或者部分可以以软件产品的形式来体现出来,其中,该计算机软件产品存储在一个计算机可读存储介质中,包括若干指令用以使得一台计算机设备(可以为个人计算机、服务器或者网络设备等,具体可以是计算机设备中的处理器)执行本申请的各个实施例上述方法的全部或部分步骤。其中,而前述的存储介质可包括:U盘、移动硬盘、磁碟、光盘、只读存储器(read-only memory,ROM)或者随机存取存储器(random access memory,RAM)等各种可以存储程序代码的介质。
以上所述,以上实施例仅用以说明本申请的技术方案而非对其限制;尽管参照前述实施例对本申请进行了详细的说明,然而本领域的普通技术人员应当理解:其依然可对前述各实施例所记载的技术方案进行修改,或对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本申请各实施例技术方案的精神和范围。

Claims (37)

  1. 一种通信方法,其特征在于,包括:
    用户设备UE向安全锚点功能SEAF发送N1消息,所述N1消息携带DH公共参数或DH公关参数索引,所述N1消息还携带所述UE的加密身份标识SUCI,所述SUCI通过加密DH公钥A和所述UE的持久身份标识SUPI而得到;或者,所述N1消息携带DH公钥A,所述N1消息还携带DH公共参数或DH公关参数索引,所述N1消息还携带所述UE的SUCI,所述SUCI通过加密所述UE的SUPI而得到;
    所述UE接收所述SEAF发送的携带随机数RAND的认证请求;
    所述UE向所述SEAF发送用于响应所述认证请求的认证响应,所述认证响应携带基于根密钥K和所述随机数RAND计算出的认证结果RES*。
  2. 根据权利要求1所述的方法,其特征在于,所述认证请求携带DH公钥B;
    所述方法还包括:所述UE基于DH公共参数和所述DH公钥B推演出DH对称密钥K DH;所述UE利用所述K DH和AUSF密钥K AUSF推演出SEAF密钥K SEAF,所述AUSF密钥K AUSF基于根密钥K和所述随机数RAND计算得到。
  3. 一种通信方法,其特征在于,包括:
    安全锚点功能SEAF接收来自UE的N1消息,其中,所述N1消息携带所述UE的加密身份标识SUCI,所述N1消息还携带DH公共参数或DH公关参数索引,所述SUCI通过加密DH公钥A和所述UE的持久身份标识SUPI而得到;或者,所述N1消息携带DH公钥A,所述N1消息还携带DH公共参数或DH公关参数索引,所述N1消息还携带所述UE的SUCI,所述SUCI通过加密所述UE的持久身份标识SUPI而得到;
    所述SEAF向认证服务器功能AUSF发送第一接入认证请求,所述第一接入认证请求携带DH公共参数或DH公关参数索引,其中,在所述N1消息携带的所述SUCI是通过加密DH公钥A和所述UE的SUPI而得到的情况下,所述第一接入认证请求还携带所述SUCI;或在所述N1消息携带的所述SUCI是通过加密所述UE的SUPI而得到的情况下,所述第一接入认证请求还携带所述DH公钥A和所述SUCI。
  4. 根据权利要求3所述的方法,其特征在于,所述方法还包括:所述SEAF接收所述AUSF发送的用于响应所述第一接入认证请求的第一接入认证响应,所述第一接入认证响应携带5G认证向量和所述SUPI;所述5G认证向量包含有哈希期望认证结果HXRES*,所述HXRES*基于所述XRES*、DH公钥A和DH公钥B推演得到;
    所述SEAF向所述UE发送携带随机数RAND的认证请求;
    所述SEAF接收来自所述UE的用于响应所述认证请求的认证响应,所述认证响应携带有基于根密钥K和所述随机数RAND计算得到的认证结果RES*;
    所述SEAF基于DH公钥A、DH公钥B和所述RES*计算出哈希认证结果HRES*;在所述HRES*和所述5G认证向量包含的所述HXRES*相同的情况下,确定DH协商成功且所述SEAF对所述UE的接入认证成功,在所述HXRES*所述HRES*不相同的情况下,确定DH协商失败且所述SEAF对所述UE的接入认证失败;
    所述SEAF向所述AUSF发送所述第二接入认证请求,所述第二接入认证请求携带有所述认证结果RES*;
    所述SEAF接收所述AUSF发送的第二接入认证响应,其中,所述第二接入认证响应用于响应所述第二接入认证请求,所述第二接入认证响应用于指示出所述AUSF基于所述RES*对所述UE的接入认证结果。
  5. 根据权利要求3所述的方法,其特征在于,所述方法还包括:所述SEAF接收所述AUSF发送的用于响应所述第一接入认证请求的第一接入认证响应,所述第一接入认证响应携带5G认证向量和所述SUPI;所述5G认证向量包含有哈希期望认证结果HXRES*,所述HXRES*基于所述XRES*推演得到;
    所述SEAF向所述UE发送携带随机数RAND的认证请求;
    所述SEAF接收来自所述UE的用于响应所述认证请求的认证响应,所述认证响应携带有基于根密钥K和所述随机数RAND计算得到的认证结果RES*;
    所述SEAF基于所述RES*计算出哈希认证结果HRES*;在所述HRES*和所述5G认证向量包含的所述HXRES*相同的情况下,确定所述SEAF对所述UE的接入认证成功,在所述HXRES*所述HRES*不相同的情况下,确定所述SEAF对所述UE的接入认证失败;
    所述SEAF向所述AUSF发送所述第二接入认证请求,所述第二接入认证请求携带有所述认证结果RES*;
    所述SEAF接收所述AUSF发送的第二接入认证响应,其中,所述第二接入认证响应用于响应所述第二接入认证请求,所述第二接入认证响应用于指示出所述AUSF基于所述RES*对所述UE的接入认证结果。
  6. 一种通信方法,其特征在于,包括:
    AUSF接收来自SEAF的第一接入认证请求,所述第一接入认证请求携带DH公共参数或DH公关参数索引,所述第一接入认证请求还携带UE的加密身份标识SUCI,且所述SUCI通过加密DH公钥A和所述UE的持久身份标识SUPI而得到;或者,所述第一接入认证请求携带DH公钥A和所述UE的SUCI,所述第一接入认证请求还携带DH公共参数或DH公关参数索引,所述SUCI通过加密所述UE的SUPI而得到;
    所述AUSF向用户身份数据存储管理节点发送认证获取请求,所述认证获取请求携带所述SUCI;
    所述AUSF接收所述用户身份数据存储管理节点发送的用于响应所述认证获取请求的认证获取响应,其中,所述认证获取响应携带5G归属网络认证向量、所述认证获取响应还携带所述DH公钥A和解密所述SUCI而得到的所述SUPI,所述5G归属网络认证向量中包含期望认证结果XRES*和AUSF密钥K AUSF
    所述AUSF基于DH公共参数计算出DH公钥B,基于所述DH公钥A和所述DH公钥B和推演出DH对称密钥K DH,基于DH对称密钥K DH和所述AUSF密钥K AUSF推演出SEAF密钥K SEAF
    所述AUSF基于5G归属网络认证向量计算出5G认证向量,其中,所述5G认证向量包含哈希期望认证结果HXRES*,其中,所述HXRES*基于所述XRES*、所述DH公钥A和所述DH公钥B推演得到;
    所述AUSF向所述SEAF发送用于响应所述第一接入认证请求的第一接入认证响应,所述第一接入认证响应携带5G认证向量;
    所述AUSF接收来自所述SEAF的第二接入认证请求,所述第二接入认证请求携带有来自所述UE的认证结果RES*;在所述RES*和所述5G归属网络认证向量中包含的所述XRES*一致的情况之下,确定所述AUSF对所述UE的接入认证成功;
    所述AUSF向所述SEAF发送用于响应所述第二接入认证请求的第二接入认证响应,所述第二接入认证响应用于指示出所述AUSF对所述UE的接入认证结果。
  7. 一种通信方法,其特征在于,包括:
    AUSF接收来自SEAF的第一接入认证请求,所述第一接入认证请求携带DH公共参数或DH公关参数索引,所述第一接入认证请求还携带UE的加密身份标识SUCI,且所述SUCI通过加密DH公钥A和所述UE的持久身份标识SUPI而得到;或者,所述第一接入认证请求携带DH公钥A和所述UE的SUCI,所述第一接入认证请求还携带DH公共参数或DH公关参数索引,所述SUCI通过加密所述UE的SUPI而得到;
    所述AUSF向用户身份数据存储管理节点发送认证获取请求,所述认证获取请求携带所述SUCI;
    所述AUSF接收所述用户身份数据存储管理节点发送的用于响应所述认证获取请求的认证获取响应,其中,所述认证获取响应携带5G归属网络认证向量、所述认证获取响应还携带所述DH公钥A和解密所述SUCI而得到的所述SUPI,所述5G归属网络认证向量中包含期望认证结果XRES*和AUSF密钥K AUSF
    所述AUSF基于DH公共参数计算出DH公钥B,基于所述DH公钥A和所述DH公钥B和推演出DH对称密钥K DH,基于DH对称密钥K DH和所述AUSF密钥K AUSF推演出SEAF密钥K SEAF
    所述AUSF基于5G归属网络认证向量计算出5G认证向量,其中,所述5G认证向量包含哈希期望认证结果HXRES*,所述HXRES*基于所述XRES*推演得到;
    所述AUSF向所述SEAF发送用于响应所述第一接入认证请求的第一接入认证响应,所述第一接入认证响应携带5G认证向量和DH公钥A;
    所述AUSF接收来自所述SEAF的第二接入认证请求,所述第二接入认证请求携带有来自所述UE的认证结果RES*和DH公钥B;在所述RES*和所述5G归属网络认证向量中包含的所述XRES*一致的情况之下,确定所述AUSF对所述UE的接入认证成功;在所述第二接入认证请求携带的DH公钥B同于所述第一接入认证响应携带的DH公钥B的情况下,确定DH密钥协商失败;在所述第二接入认证请求携带的DH公钥B不同于所述第一接入认证响应携带的DH公钥B的情况下,确定DH密钥协商失败;
    所述AUSF向所述SEAF发送用于响应所述第二接入认证请求的第二接入认证响应,所述第二接入认证响应用于指示出所述AUSF对所述UE的接入认证结果。
  8. 一种通信方法,其特征在于,包括:
    用户设备UE向SEAF发送N1消息,所述N1消息携带所述UE的加密身份标识SUCI,所述SUCI通过所述UE的持久身份标识SUPI而得到;
    所述UE接收所述SEAF发送的携带随机数和DH公钥A的认证请求;
    所述UE基于DH公共参数和DH私钥b推演出DH公钥B;
    所述UE基于所述DH公钥A和所述DH公钥B推演出DH对称密钥K DH
    所述UE基于根密钥K和所述随机数计算出认证结果RES*和AUSF密钥K AUSF
    所述UE利用所述K DH和所述AUSF密钥K AUSF推演出SEAF密钥K SEAF
    所述UE向所述SEAF发送用于响应所述认证请求的认证响应,所述认证响应携带基于根密钥K和所述随机数计算出认证结果RES*。
  9. 根据权利要求8所述的方法,其特征在于,所述利用所述K DH和所述AUSF密钥K AUSF推演出SEAF密钥K SEAF,包括:利用所述K DH和所述AUSF密钥K AUSF推演出SEAF密钥K _SEAF;利用所述K DH和所述K _SEAF推演出SEAF密钥K SEAF;其中,所述认证响应还携带使用所述SEAF密钥K _SEAF加密的DH公钥B。
  10. 一种通信方法,其特征在于,包括:
    SEAF接收来自UE的N1消息,所述N1消息携带所述UE的加密身份标识SUCI,所述SUCI通过加密所述UE的持久身份标识SUPI而得到;
    所述SEAF向AUSF发送携带所述SUCI的第一接入认证请求;所述SEAF接收所述AUSF发送的用于响应所述第一接入认证请求的第一接入认证响应,所述第一接入认证响应携带5G认证向量、DH公钥A和所述SUPI,所述5G认证向量包含有哈希期望认证结果HXRES*,所述HXRES*基于所述XRES*和所述DH公钥A推演得到;
    所述SEAF向所述UE发送携带随机数RAND的认证请求;
    所述SEAF接收来自所述UE的用于响应所述认证请求的认证响应,所述认证响应携带有基于根密钥K和所述随机数RAND计算得到的认证结果RES*;
    所述SEAF基于所述DH公钥A和所述RES*计算出哈希认证结果HRES*;在所述HRES*和所述5G认证向量包含的所述HXRES*相同的情况下,确定DH协商成功且所述SEAF对所述UE的接入认证成功,在所述HXRES*所述HRES*不相同的情况下,确定DH协商失败且所述SEAF对所述UE的接入认证失败;
    所述SEAF向所述AUSF发送所述第二接入认证请求,所述第二接入认证请求携带有所述认证结果RES*;
    所述SEAF接收所述AUSF发送的第二接入认证响应,其中,所述第二接入认证响应用于响应所述第二接入认证请求,所述第二接入认证响应用于指示出所述AUSF基于所述RES*对所述UE的接入认证结果。
  11. 根据权利要求10所述的方法,其特征在于,所述认证响应还携带有使用K _SEAF加密的DH公钥B;
    所述第二接入认证请求还携带解密后的DH公钥B。
  12. 一种通信方法,其特征在于,包括:
    AUSF接收来自SEAF的第一接入认证请求,所述第一接入认证请求携带UE的加密身份标识SUCI,且所述SUCI通过加密所述UE的持久身份标识SUPI而得到;
    所述AUSF向用户身份数据存储管理节点发送认证获取请求,所述认证获取请求携带所述SUCI;
    所述AUSF接收所述用户身份数据存储管理节点发送的用于响应所述认证获取请求的认证获取响应,其中,所述认证获取响应携带5G归属网络认证向量、所述认证获取响应还携带所述DH公钥A和解密所述SUCI而得到的所述SUPI,所述5G归属网络认证向量中包含期望认证结果XRES*;
    所述AUSF基于DH公共参数计算出DH公钥A;
    所述AUSF基于5G归属网络认证向量计算出5G认证向量,所述5G认证向量包含哈希期望认证结果HXRES*,其中,所述HXRES*基于所述XRES*和所述DH公钥A推演得到;
    所述AUSF向所述SEAF发送用于响应所述第一接入认证请求的第一接入认证响应,所述第一接入认证响应携带5G认证向量和所述DH公钥A;
    所述AUSF接收来自所述SEAF的第二接入认证请求,所述第二接入认证请求携带有来自所述UE的认证结果RES*;在所述RES*和所述5G归属网络认证向量中包含的所述XRES*一致的情况之下,确定所述AUSF对所述UE的接入认证成功;
    所述AUSF向所述SEAF发送用于响应所述第二接入认证请求的第二接入认证响应,所述第二接入认证响应用于指示出所述AUSF对所述UE的接入认证结果。
  13. 根据权利要求12所述的方法,其特征在于,所述5G归属网络认证向量中还包含AUSF密钥K AUSF,所述第二接入认证请求还携带DH公钥B;
    所述方法还包括:所述AUSF利用所述DH公钥B的推演出DH对称密钥K DH;所述AUSF利用所述对称密钥K DH和所述AUSF密钥K AUSF推演出SEAF密钥K SEAF
  14. 一种通信方法,其特征在于,包括:
    SEAF接收来自UE的N1消息,所述N1消息携带所述UE的加密身份标识SUCI,所述SUCI通过加密所述UE的持久身份标识SUPI而得到;
    所述SEAF向AUSF发送携带所述SUCI的第一接入认证请求;所述SEAF接收所述AUSF发送的用于响应所述第一接入认证请求的第一接入认证响应,所述第一接入认证响应携带5G认证向量、DH公钥A和所述SUPI,所述5G认证向量包含有哈希期望认证结果HXRES*,所述HXRES*基于所述XRES*推演得到;
    所述SEAF向所述UE发送携带随机数RAND的认证请求;
    所述SEAF接收来自所述UE的用于响应所述认证请求的认证响应,所述认证响应携带有基于根密钥K和所述随机数RAND计算得到的认证结果RES*;
    所述SEAF基于所述DH公钥A和所述RES*计算出哈希认证结果HRES*;其中,在所述HRES*和所述5G认证向量包含的所述HXRES*相同的情况之下,确定所述SEAF对所述UE的接入认证成功,在所述HRES*和所述5G认证向量包含的所述HXRES*不相同的情况之下,确定所述SEAF对所述UE的接入认证失败;
    所述SEAF向所述AUSF发送所述第二接入认证请求,所述第二接入认证请求携带有所述认证结果RES*;
    所述SEAF接收所述AUSF发送的第二接入认证响应,其中,所述第二接入认证响应用于响应所述第二接入认证请求,所述第二接入认证响应用于指示出所述AUSF基于所述RES*对所述UE的接入认证结果。
  15. 根据权利要求14所述的方法,其特征在于,所述认证响应还携带有使用K _SEAF加密的DH公钥B;
    所述第二接入认证请求还携带解密后的DH公钥B。
  16. 一种通信方法,其特征在于,包括:
    AUSF接收来自SEAF的第一接入认证请求,所述第一接入认证请求携带UE的加密身份标识SUCI或者持久身份标识SUPI,所述SUCI通过加密所述SUPI而得到;
    所述AUSF向用户身份数据存储管理节点发送认证获取请求,所述认证获取请求携带所述SUCI或所述SUPI;
    所述AUSF接收所述用户身份数据存储管理节点发送的用于响应所述认证获取请求的认证获取响应,其中,所述认证获取响应携带5G归属网络认证向量、所述认证获取响应还携带所述DH公钥A,所述5G归属网络认证向量中包含期望认证结果XRES*;
    所述AUSF基于DH公共参数计算出DH公钥A;
    所述AUSF基于5G归属网络认证向量计算出5G认证向量,所述5G认证向量包含哈希期望认证结果HXRES*,其中,所述HXRES*基于所述XRES*推演得到;
    所述AUSF向所述SEAF发送用于响应所述第一接入认证请求的第一接入认证响应,所述第一接入认证响应携带5G认证向量和所述DH公钥A;
    所述AUSF接收来自所述SEAF的第二接入认证请求,所述第二接入认证请求携带有来自所述UE的认证结果RES*和DH公钥A;其中,在所述RES*和所述5G归属网络认证向量中包含的所述XRES*一致的情况之下,确定所述AUSF对所述UE的接入认证成功;在所述RES*和所述5G归属网络认证向量中包含的所述XRES*不一致的情况之下,确定所述AUSF对所述UE的接入认证失败;在所述第二接入认证请求携带的DH公钥A同于所述第一接入认证响应携带的DH公钥A的情况下,确定DH密钥协商失败;在所述第二接入认证请求携带的DH公钥A不同于所述第一接入认证响应携带的DH公钥A的情况下,确定DH密钥协商失败;
    所述AUSF向所述SEAF发送用于响应所述第二接入认证请求的第二接入认证响应,所述第二接入认证响应用于指示出所述AUSF对所述UE的接入认证结果。
  17. 根据权利要求16所述的方法,其特征在于,所述5G归属网络认证向量中还包含AUSF密钥K AUSF,所述第二接入认证请求还携带DH公钥B;
    所述方法还包括:所述AUSF利用所述DH公钥B的推演出DH对称密钥K DH;所述AUSF利用所述对称密钥K DH和所述AUSF密钥K AUSF推演出SEAF密钥K SEAF
  18. 一种用户设备UE,其特征在于,包括:
    发送单元,用于向安全锚点功能SEAF发送N1消息,所述N1消息携带DH公共参数或DH公关参数索引,所述N1消息还携带所述UE的加密身份标识SUCI,所述SUCI通过加密DH公钥A和所述UE的持久身份标识SUPI而得到;或者,所述N1消息携带DH公钥A,所述N1消息还携带DH公共参数或DH公关参数索引,所述N1消息还携带所述UE的SUCI,所述SUCI通过加密所述 UE的SUPI而得到;
    接收单元,用于接收所述SEAF发送的携带随机数RAND的认证请求;
    所述发送单元还用于,向所述SEAF发送用于响应所述认证请求的认证响应,所述认证响应携带基于根密钥K和所述随机数RAND计算出的认证结果RES*。
  19. 根据权利要求18所述的UE,其特征在于,所述认证请求携带DH公钥B;所述UE还包括处理单元,用于基于DH公共参数和所述DH公钥B推演出DH对称密钥K DH;所述UE利用所述K DH和AUSF密钥K AUSF推演出SEAF密钥K SEAF,所述AUSF密钥K AUSF基于根密钥K和所述随机数RAND计算得到。
  20. 一种安全锚点功能SEAF,其特征在于,包括:
    接收单元,用于接收来自UE的N1消息,其中,所述N1消息携带所述UE的加密身份标识SUCI,所述N1消息还携带DH公共参数或DH公关参数索引,所述SUCI通过加密DH公钥A和所述UE的持久身份标识SUPI而得到;或者,所述N1消息携带DH公钥A,所述N1消息还携带DH公共参数或DH公关参数索引,所述N1消息还携带所述UE的SUCI,所述SUCI通过加密所述UE的持久身份标识SUPI而得到;
    发送单元,用于向认证服务器功能AUSF发送第一接入认证请求,所述第一接入认证请求携带DH公共参数或DH公关参数索引,其中,在所述N1消息携带的所述SUCI是通过加密DH公钥A和所述UE的SUPI而得到的情况下,所述第一接入认证请求还携带所述SUCI;或在所述N1消息携带的所述SUCI是通过加密所述UE的SUPI而得到的情况下,所述第一接入认证请求还携带所述DH公钥A和所述SUCI。
  21. 根据权利要求20所述的SEAF,其特征在于,所述SEAF还包括处理单元;
    所述接收单元还用于,接收所述AUSF发送的用于响应所述第一接入认证请求的第一接入认证响应,所述第一接入认证响应携带5G认证向量和所述SUPI;所述5G认证向量包含有哈希期望认证结果HXRES*,所述HXRES*基于所述XRES*、DH公钥A和DH公钥B推演得到;
    所述发送单元还用于,向所述UE发送携带随机数RAND的认证请求;
    所述接收单元还用于,接收来自所述UE的用于响应所述认证请求的认证响应,所述认证响应携带有基于根密钥K和所述随机数RAND计算得到的认证结果RES*;
    所述处理单元用于基于DH公钥A、DH公钥B和所述RES*计算出哈希认证结果HRES*;在所述HRES*和所述5G认证向量包含的所述HXRES*相同的情况下,确定DH协商成功且所述SEAF对所述UE的接入认证成功,在所述HXRES*所述HRES*不相同的情况下,确定DH协商失败且所述SEAF对所述UE的接入认证失败;
    所述发送单元还用于,向所述AUSF发送所述第二接入认证请求,所述第二接入认证请求携带有所述认证结果RES*;
    所述接收单元还用于,接收所述AUSF发送的第二接入认证响应,其中,所述第二接入认证响应用于响应所述第二接入认证请求,所述第二接入认证响应用于指示出所述AUSF基于所述RES*对所述UE的接入认证结果。
  22. 根据权利要求21所述的SEAF,其特征在于,所述SEAF还包括处理单元;
    所述接收单元还用于,接收所述AUSF发送的用于响应所述第一接入认证请求的第一接 入认证响应,所述第一接入认证响应携带5G认证向量和所述SUPI;所述5G认证向量包含有哈希期望认证结果HXRES*,所述HXRES*基于所述XRES*推演得到;
    所述发送单元还用于,向所述UE发送携带随机数RAND的认证请求;
    所述接收单元还用于,接收来自所述UE的用于响应所述认证请求的认证响应,所述认证响应携带有基于根密钥K和所述随机数RAND计算得到的认证结果RES*;
    所述处理单元用于,基于所述RES*计算出哈希认证结果HRES*;在所述HRES*和所述5G认证向量包含的所述HXRES*相同的情况下,确定所述SEAF对所述UE的接入认证成功,在所述HXRES*所述HRES*不相同的情况下,确定所述SEAF对所述UE的接入认证失败;
    所述发送单元还用于,向所述AUSF发送所述第二接入认证请求,所述第二接入认证请求携带有所述认证结果RES*;
    所述接收单元还用于,接收所述AUSF发送的第二接入认证响应,所述第二接入认证响应用于响应所述第二接入认证请求,所述第二接入认证响应用于指示出所述AUSF基于所述RES*对所述UE的接入认证结果。
  23. 一种认证服务器功能AUSF,其特征在于,包括:
    接收单元,用于接收来自SEAF的第一接入认证请求,所述第一接入认证请求携带DH公共参数或DH公关参数索引,所述第一接入认证请求还携带UE的加密身份标识SUCI,且所述SUCI通过加密DH公钥A和所述UE的持久身份标识SUPI而得到;或者,所述第一接入认证请求携带DH公钥A和所述UE的SUCI,所述第一接入认证请求还携带DH公共参数或DH公关参数索引,所述SUCI通过加密所述UE的SUPI而得到;
    发送单元,用于向用户身份数据存储管理节点发送认证获取请求,所述认证获取请求携带所述SUCI;
    所述接收单元还用于,接收所述用户身份数据存储管理节点发送的用于响应所述认证获取请求的认证获取响应,其中,所述认证获取响应携带5G归属网络认证向量、所述认证获取响应还携带所述DH公钥A和解密所述SUCI而得到的所述SUPI,所述5G归属网络认证向量中包含期望认证结果XRES*和AUSF密钥K AUSF
    处理单元,用于基于DH公共参数计算出DH公钥B,基于所述DH公钥A和所述DH公钥B和推演出DH对称密钥K DH,基于DH对称密钥K DH和所述AUSF密钥K AUSF推演出SEAF密钥K SEAF
    所述处理单元还用于,基于5G归属网络认证向量计算出5G认证向量,所述5G认证向量包含哈希期望认证结果HXRES*,其中,所述HXRES*基于所述XRES*、所述DH公钥A和所述DH公钥B推演得到;
    所述发送单元还用于,向所述SEAF发送用于响应所述第一接入认证请求的第一接入认证响应,所述第一接入认证响应携带5G认证向量;
    所述接收单元还用于,接收来自所述SEAF的第二接入认证请求,所述第二接入认证请求携带有来自所述UE的认证结果RES*;在所述RES*和所述5G归属网络认证向量中包含的所述XRES*一致的情况之下,确定所述AUSF对所述UE的接入认证成功;
    所述发送单元还用于,向所述SEAF发送用于响应所述第二接入认证请求的第二接入认证响应,所述第二接入认证响应用于指示出所述AUSF对所述UE的接入认证结果。
  24. 一种认证服务器功能AUSF,其特征在于,包括:
    接收单元,用于接收来自SEAF的第一接入认证请求,所述第一接入认证请求携带DH公共参数或DH公关参数索引,所述第一接入认证请求还携带UE的加密身份标识SUCI,且所述SUCI通过加密DH公钥A和所述UE的持久身份标识SUPI而得到;或者,所述第一接入认证请求携带DH公钥A和所述UE的SUCI,所述第一接入认证请求还携带DH公共参数或DH公关参数索引,所述SUCI通过加密所述UE的SUPI而得到;
    发送单元,用于向用户身份数据存储管理节点发送认证获取请求,所述认证获取请求携带所述SUCI;
    所述接收单元还用于,接收所述用户身份数据存储管理节点发送的用于响应所述认证获取请求的认证获取响应,其中,所述认证获取响应携带5G归属网络认证向量、所述认证获取响应还携带所述DH公钥A和解密所述SUCI而得到的所述SUPI,所述5G归属网络认证向量中包含期望认证结果XRES*和AUSF密钥K AUSF
    处理单元,用于基于DH公共参数计算出DH公钥B,基于所述DH公钥A和所述DH公钥B和推演出DH对称密钥K DH,基于DH对称密钥K DH和所述AUSF密钥K AUSF推演出SEAF密钥K SEAF
    所述处理单元还用于,基于5G归属网络认证向量计算出5G认证向量,所述5G认证向量包含哈希期望认证结果HXRES*,所述HXRES*基于所述XRES*推演得到;
    所述发送单元还用于,向所述SEAF发送用于响应所述第一接入认证请求的第一接入认证响应,所述第一接入认证响应携带5G认证向量和DH公钥A;
    所述接收单元还用于,接收来自所述SEAF的第二接入认证请求,所述第二接入认证请求携带有来自所述UE的认证结果RES*和DH公钥B;
    所述处理单元还用于,在所述RES*和所述5G归属网络认证向量中包含的所述XRES*一致的情况下,确定所述AUSF对所述UE的接入认证成功;在所述第二接入认证请求携带的DH公钥B同于所述第一接入认证响应携带的DH公钥B的情况下确定DH密钥协商失败;在所述第二接入认证请求携带的DH公钥B不同于所述第一接入认证响应携带的DH公钥B的情况下,确定DH密钥协商失败;
    所述AUSF向所述SEAF发送用于响应所述第二接入认证请求的第二接入认证响应,所述第二接入认证响应用于指示出所述AUSF对所述UE的接入认证结果。
  25. 一种用户设备UE,其特征在于,包括:
    发送单元,用于向SEAF发送N1消息,所述N1消息携带所述UE的加密身份标识SUCI,所述SUCI通过所述UE的持久身份标识SUPI而得到;
    接收单元,用于接收所述SEAF发送的携带随机数和DH公钥A的认证请求;
    处理单元,用于基于DH公共参数和DH私钥b推演出DH公钥B;基于所述DH公钥A和所述DH公钥B推演出DH对称密钥K DH;基于根密钥K和所述随机数计算出认证结果RES*和AUSF密钥K AUSF;利用所述K DH和所述AUSF密钥K AUSF推演出SEAF密钥K SEAF
    所述发送单元还用于,向所述SEAF发送用于响应所述认证请求的认证响应,所述认证响应携带基于根密钥K和所述随机数计算出认证结果RES*。
  26. 根据权利要求25所述的UE,其特征在于,所述处理单元利用所述K DH和所述AUSF密 钥K AUSF推演出SEAF密钥K SEAF包括:利用所述K DH和所述AUSF密钥K AUSF推演出SEAF密钥K _SEAF;利用所述K DH和所述K _SEAF推演出SEAF密钥K SEAF;其中,所述认证响应还携带使用所述SEAF密钥K _SEAF加密的DH公钥B。
  27. 一种SEAF,其特征在于,包括:
    接收单元,用于接收来自UE的N1消息,所述N1消息携带所述UE的加密身份标识SUCI,所述SUCI通过加密所述UE的持久身份标识SUPI而得到;
    发送单元,用于向AUSF发送携带所述SUCI的第一接入认证请求;
    所述接收单元还用于,接收所述AUSF发送的用于响应所述第一接入认证请求的第一接入认证响应,其中,所述第一接入认证响应携带5G认证向量、DH公钥A和所述SUPI,所述5G认证向量包含有哈希期望认证结果HXRES*,其中,所述HXRES*基于所述XRES*和所述DH公钥A推演得到;
    所述发送单元还用于,向所述UE发送携带随机数RAND的认证请求;
    所述接收单元还用于,接收来自所述UE的用于响应所述认证请求的认证响应,所述认证响应携带有基于根密钥K和所述随机数RAND计算得到的认证结果RES*;
    处理单元,用于基于所述DH公钥A和所述RES*计算出哈希认证结果HRES*;在所述HRES*和所述5G认证向量包含的所述HXRES*相同的情况下,确定DH协商成功且所述SEAF对所述UE的接入认证成功,在所述HXRES*所述HRES*不相同的情况下,确定DH协商失败且所述SEAF对所述UE的接入认证失败;
    所述发送单元还用于,向所述AUSF发送所述第二接入认证请求,所述第二接入认证请求携带有所述认证结果RES*;
    所述接收单元还用于,接收所述AUSF发送的第二接入认证响应,其中,所述第二接入认证响应用于响应所述第二接入认证请求,所述第二接入认证响应用于指示出所述AUSF基于所述RES*对所述UE的接入认证结果。
  28. 根据权利要求27所述的SEAF,其特征在于,所述认证响应还携带有使用K _SEAF加密的DH公钥B;所述第二接入认证请求还携带解密后的DH公钥B。
  29. 一种AUSF,其特征在于,包括:
    接收单元,用于接收来自SEAF的第一接入认证请求,所述第一接入认证请求携带UE的加密身份标识SUCI,且所述SUCI通过加密所述UE的持久身份标识SUPI而得到;
    发送单元,用于向用户身份数据存储管理节点发送认证获取请求,所述认证获取请求携带所述SUCI;
    所述接收单元还用于,接收所述用户身份数据存储管理节点发送的用于响应所述认证获取请求的认证获取响应,其中,所述认证获取响应携带5G归属网络认证向量、所述认证获取响应还携带所述DH公钥A和解密所述SUCI而得到的所述SUPI,所述5G归属网络认证向量中包含期望认证结果XRES*;
    所述处理单元,用于基于DH公共参数计算出DH公钥A;基于5G归属网络认证向量计算出5G认证向量,所述5G认证向量包含哈希期望认证结果HXRES*,其中,所述HXRES*基于所述XRES*和所述DH公钥A推演得到;
    所述发送单元还用于,向所述SEAF发送用于响应所述第一接入认证请求的第一接入认证响应,所述第一接入认证响应携带5G认证向量和所述DH公钥A;
    所述接收单元还用于,接收来自所述SEAF的第二接入认证请求,所述第二接入认证请求携带有来自所述UE的认证结果RES*;在所述RES*和所述5G归属网络认证向量中包含的所述XRES*一致的情况之下,确定所述AUSF对所述UE的接入认证成功;
    所述发送单元还用于,向所述SEAF发送用于响应所述第二接入认证请求的第二接入认证响应,所述第二接入认证响应用于指示出所述AUSF对所述UE的接入认证结果。
  30. 根据权利要求29所述的AUSF,其特征在于,所述5G归属网络认证向量中还包含AUSF密钥K AUSF,所述第二接入认证请求还携带DH公钥B;
    所述处理单元还用于,利用所述DH公钥B的推演出DH对称密钥K DH;利用所述对称密钥K DH和所述AUSF密钥K AUSF推演出SEAF密钥K SEAF
  31. 一种SEAF,其特征在于,包括:接收单元,用于接收来自UE的N1消息,所述N1消息携带所述UE的加密身份标识SUCI,其中,所述SUCI通过加密所述UE的持久身份标识SUPI而得到;
    发送单元,用于向AUSF发送携带所述SUCI的第一接入认证请求;
    所述接收单元还用于,接收所述AUSF发送的用于响应所述第一接入认证请求的第一接入认证响应,所述第一接入认证响应携带5G认证向量、DH公钥A和所述SUPI,所述5G认证向量包含有哈希期望认证结果HXRES*,所述HXRES*基于所述XRES*推演得到;
    所述发送单元还用于,向所述UE发送携带随机数RAND的认证请求;
    所述接收单元还用于,接收来自所述UE的用于响应所述认证请求的认证响应,所述认证响应携带有基于根密钥K和所述随机数RAND计算得到的认证结果RES*;
    处理单元,用于基于所述DH公钥A和所述RES*计算出哈希认证结果HRES*;在所述HRES*和所述5G认证向量包含的所述HXRES*相同的情况之下,确定所述SEAF对所述UE的接入认证成功,在所述HRES*和所述5G认证向量包含的所述HXRES*不相同的情况之下,确定所述SEAF对所述UE的接入认证失败;
    所述发送单元还用于,向所述AUSF发送所述第二接入认证请求,所述第二接入认证请求携带有所述认证结果RES*;
    所述接收单元还用于,接收所述AUSF发送的第二接入认证响应,其中,所述第二接入认证响应用于响应所述第二接入认证请求,所述第二接入认证响应用于指示出所述AUSF基于所述RES*对所述UE的接入认证结果。
  32. 根据权利要求31所述的SEAF,其特征在于,所述认证响应还携带有使用K _SEAF加密的DH公钥B;所述第二接入认证请求还携带解密后的DH公钥B。
  33. 一种AUSF,其特征在于,包括:
    接收单元,用于接收来自SEAF的第一接入认证请求,所述第一接入认证请求携带UE的加密身份标识SUCI或者持久身份标识SUPI,所述SUCI通过加密所述SUPI而得到;
    发送单元,用于向用户身份数据存储管理节点发送认证获取请求,所述认证获取请求 携带所述SUCI或所述SUPI;
    所述接收单元还用于,接收所述用户身份数据存储管理节点发送的用于响应所述认证获取请求的认证获取响应,其中,所述认证获取响应携带5G归属网络认证向量、所述认证获取响应还携带所述DH公钥A,所述5G归属网络认证向量中包含期望认证结果XRES*;
    处理单元,用于基于DH公共参数计算出DH公钥A;基于5G归属网络认证向量计算出5G认证向量,所述5G认证向量包含哈希期望认证结果HXRES*,其中,所述HXRES*基于所述XRES*推演得到;
    所述发送单元还用于,向所述SEAF发送用于响应所述第一接入认证请求的第一接入认证响应,所述第一接入认证响应携带5G认证向量和所述DH公钥A;
    所述接收单元还用于,接收来自所述SEAF的第二接入认证请求,所述第二接入认证请求携带有来自所述UE的认证结果RES*和DH公钥A;
    所述处理单元还用于在所述RES*和所述5G归属网络认证向量中包含的所述XRES*一致的情况下,确定所述AUSF对所述UE的接入认证成功;在所述RES*和所述5G归属网络认证向量中包含的所述XRES*不一致的情况下,确定所述AUSF对所述UE的接入认证失败;在所述第二接入认证请求携带的DH公钥A同于所述第一接入认证响应携带的DH公钥A的情况下,确定DH密钥协商失败;在所述第二接入认证请求携带的DH公钥A不同于所述第一接入认证响应携带的DH公钥A的情况下,确定DH密钥协商失败;
    所述发送单元还用于,向所述SEAF发送用于响应所述第二接入认证请求的第二接入认证响应,所述第二接入认证响应用于指示出所述AUSF对所述UE的接入认证结果。
  34. 根据权利要求33所述的AUSF,其特征在于,所述5G归属网络认证向量中还包含AUSF密钥K AUSF,所述第二接入认证请求还携带DH公钥B;
    所述处理单元还用于,利用所述DH公钥B的推演出DH对称密钥K DH;利用所述对称密钥K DH和所述AUSF密钥K AUSF推演出SEAF密钥K SEAF
  35. 一种通信装置,其特征在于,所述通信装置包括耦合的处理器和存储器;所处理器用于调用所述存储器中存储的程序,以完成权利要求1至17任意一项所述的方法。
  36. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质存储的程序,所述程序被处理器执行以完成权利要求1至17任意一项所述的方法。
  37. 一种指令的计算机程序产品,其特征在于,当所述计算机程序产品在计算机设备上运行时,使得所述计算机设备执行权利要求1至17任意一项所述的方法。
PCT/CN2018/125912 2018-12-29 2018-12-29 通信方法和相关产品 WO2020133543A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
PCT/CN2018/125912 WO2020133543A1 (zh) 2018-12-29 2018-12-29 通信方法和相关产品
EP18944714.7A EP3883279A4 (en) 2018-12-29 2018-12-29 COMMUNICATION PROCEDURE AND RELATED PRODUCT
CN201880100538.6A CN113228721B (zh) 2018-12-29 2018-12-29 通信方法和相关产品
US17/304,587 US11909869B2 (en) 2018-12-29 2021-06-23 Communication method and related product based on key agreement and authentication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2018/125912 WO2020133543A1 (zh) 2018-12-29 2018-12-29 通信方法和相关产品

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/304,587 Continuation US11909869B2 (en) 2018-12-29 2021-06-23 Communication method and related product based on key agreement and authentication

Publications (1)

Publication Number Publication Date
WO2020133543A1 true WO2020133543A1 (zh) 2020-07-02

Family

ID=71128943

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/125912 WO2020133543A1 (zh) 2018-12-29 2018-12-29 通信方法和相关产品

Country Status (4)

Country Link
US (1) US11909869B2 (zh)
EP (1) EP3883279A4 (zh)
CN (1) CN113228721B (zh)
WO (1) WO2020133543A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022069056A1 (en) * 2020-10-02 2022-04-07 Huawei Technologies Co., Ltd. Protection of sensitive user data in communication networks

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11838417B2 (en) * 2020-06-30 2023-12-05 John A Nix Subscription concealed identifier (SUCI) supporting post-quantum cryptography
CN118235365A (zh) * 2021-11-15 2024-06-21 中兴通讯股份有限公司 无线网络认证方法和系统
WO2023131860A1 (en) * 2022-01-07 2023-07-13 Lenovo (Singapore) Pte. Ltd. User equipment authentication for applications
CN115320428B (zh) * 2022-07-15 2023-11-17 浙江晨泰科技股份有限公司 一种电动汽车充电桩的充电控制方法及装置
CN117641339B (zh) * 2024-01-18 2024-04-09 中国电子科技集团公司第三十研究所 快速应用层认证与密钥协商系统及方法

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107579826A (zh) * 2016-07-04 2018-01-12 华为技术有限公司 一种网络认证方法、中转节点及相关系统
CN107809411A (zh) * 2016-09-09 2018-03-16 华为技术有限公司 移动网络的认证方法、终端设备、服务器和网络认证实体
JP2018196056A (ja) * 2017-05-19 2018-12-06 富士通株式会社 通信装置および通信方法
CN109041057A (zh) * 2018-08-08 2018-12-18 兴唐通信科技有限公司 一种基于5g aka的核心网网元间鉴权流程安全性增强方法

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5937066A (en) 1996-10-02 1999-08-10 International Business Machines Corporation Two-phase cryptographic key recovery system
US8522338B2 (en) * 2009-06-22 2013-08-27 Analogic Corporation Two-way authentication
CN102137397B (zh) * 2011-03-10 2014-04-02 西安电子科技大学 机器类型通信中基于共享群密钥的认证方法
CN102724665B (zh) 2011-03-31 2015-07-22 中国联合网络通信集团有限公司 飞蜂窝型基站的安全认证方法及飞蜂窝型无线通信系统
US10075807B2 (en) * 2015-06-30 2018-09-11 Qualcomm Incorporated Ground-based location systems and methods
CN107005913B (zh) * 2015-07-13 2019-11-29 华为技术有限公司 邻近服务通信的验证方法、用户设备及邻近服务功能实体
CN108880813B (zh) * 2017-05-08 2021-07-16 中国移动通信有限公司研究院 一种附着流程的实现方法及装置
JP6917469B2 (ja) * 2017-10-10 2021-08-11 株式会社Nttドコモ セキュリティ確立方法、端末装置及びネットワーク装置
WO2020025138A1 (en) * 2018-08-02 2020-02-06 Telefonaktiebolaget Lm Ericsson (Publ) Secured authenticated communication between an initiator and a responder
CN109104727B (zh) * 2018-08-08 2021-05-04 兴唐通信科技有限公司 一种基于eap-aka’的核心网网元间鉴权流程安全性增强方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107579826A (zh) * 2016-07-04 2018-01-12 华为技术有限公司 一种网络认证方法、中转节点及相关系统
CN107809411A (zh) * 2016-09-09 2018-03-16 华为技术有限公司 移动网络的认证方法、终端设备、服务器和网络认证实体
JP2018196056A (ja) * 2017-05-19 2018-12-06 富士通株式会社 通信装置および通信方法
CN109041057A (zh) * 2018-08-08 2018-12-18 兴唐通信科技有限公司 一种基于5g aka的核心网网元间鉴权流程安全性增强方法

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
ANONYMOUS: "3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; Security architecture and procedures for 5G system (Release 15)", 3GPP STANDARD; TECHNICAL SPECIFICATION; 3GPP TS 33.501, no. V15.0.0, 26 March 2018 (2018-03-26), pages 1 - 128, XP051450501 *
See also references of EP3883279A4 *
VODAFONE: "pCR to 33.501 - DH procedure with SEAF for protection against passive eavesdropping", 3GPP DRAFT; S3-173263 - PCR TO 33.501 - DH PROCEDURE WITH SEAF FOR PROTECTION AGAINST PASSIVE EAVESDROPPING, vol. SA WG3, 1 December 2017 (2017-12-01), Reno, USA, pages 1 - 6, XP051380513 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022069056A1 (en) * 2020-10-02 2022-04-07 Huawei Technologies Co., Ltd. Protection of sensitive user data in communication networks

Also Published As

Publication number Publication date
CN113228721B (zh) 2022-08-26
US11909869B2 (en) 2024-02-20
US20210320788A1 (en) 2021-10-14
EP3883279A4 (en) 2021-12-15
CN113228721A (zh) 2021-08-06
EP3883279A1 (en) 2021-09-22

Similar Documents

Publication Publication Date Title
EP3493502B1 (en) Supplying an iot-device with an authentication key
US10742418B2 (en) Authentication method, authentication apparatus, and authentication system
WO2020133543A1 (zh) 通信方法和相关产品
US20190068591A1 (en) Key Distribution And Authentication Method And System, And Apparatus
US10455414B2 (en) User-plane security for next generation cellular networks
US8787572B1 (en) Enhanced association for access points
US10356614B2 (en) Secure electronic subscriber identity module (eSIM) restoration
EP3328108A1 (en) Authentication method, re-authentication method and communication apparatus
WO2020221252A1 (zh) 发送终端序列号的方法和装置以及认证方法和装置
WO2018201946A1 (zh) 锚密钥生成方法、设备以及系统
KR20060049882A (ko) 무선 근거리 네트워크 관계용 디바이스 및 방법과, 이에대응하는 제품
WO2020088026A1 (zh) 一种基于通用引导架构gba的认证方法及相关设备
US11082843B2 (en) Communication method and communications apparatus
WO2019051776A1 (zh) 密钥的传输方法及设备
CN108353279B (zh) 一种认证方法和认证系统
EP4262257A1 (en) Secure communication method and device
WO2021063304A1 (zh) 通信认证方法和相关设备
WO2020087286A1 (zh) 一种密钥生成方法、设备及系统
WO2012083873A1 (zh) 一种密钥生成方法、装置及系统
TW202142011A (zh) 一種防止加密用戶識別符被重播攻擊的方法
WO2019015618A1 (zh) 通信隧道端点地址分离方法、终端、网关及存储介质
Gu et al. A green and secure authentication for the 4th generation mobile network
WO2009070453A1 (en) Method and apparatus for performing key management and key distribution in wireless networks
WO2021236078A1 (en) Simplified method for onboarding and authentication of identities for network access
WO2017118269A1 (zh) 一种空口标识的保护方法及装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18944714

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2018944714

Country of ref document: EP

Effective date: 20210614

NENP Non-entry into the national phase

Ref country code: DE