WO2020177503A1 - 一种通信方法及设备 - Google Patents

一种通信方法及设备 Download PDF

Info

Publication number
WO2020177503A1
WO2020177503A1 PCT/CN2020/074284 CN2020074284W WO2020177503A1 WO 2020177503 A1 WO2020177503 A1 WO 2020177503A1 CN 2020074284 W CN2020074284 W CN 2020074284W WO 2020177503 A1 WO2020177503 A1 WO 2020177503A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
integrity protection
user plane
plane data
protection function
Prior art date
Application number
PCT/CN2020/074284
Other languages
English (en)
French (fr)
Inventor
吴�荣
李�赫
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to EP20766335.2A priority Critical patent/EP3913950A4/en
Publication of WO2020177503A1 publication Critical patent/WO2020177503A1/zh
Priority to US17/462,260 priority patent/US20210400490A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/02Traffic management, e.g. flow control or congestion control
    • H04W28/06Optimizing the usage of the radio link, e.g. header compression, information sizing, discarding information

Definitions

  • This application relates to the field of communication technology, and in particular to a communication method and device.
  • the data for a user plane (user plane, UP) is no integrity protection in the fourth generation mobile communication technology (the 4 th generation, 4G) Long Term Evolution.
  • the 4 th generation, 4G Long Term Evolution
  • the 5 th generation, 5G 5th generation
  • the equipment in the 4G system such as terminal equipment, access network equipment or core network equipment
  • the equipment upgrade process 4G network functions and upgraded network functions may coexist for a period of time.
  • the access network equipment has been upgraded, but the terminal equipment and core network equipment have not been upgraded, so it has 4G network functions.
  • the new terminal equipment and core network equipment will coexist with the upgraded access network equipment.
  • how to realize the collaborative processing of the integrity protection of user plane data among multiple devices is a problem that needs to be solved.
  • the embodiments of the present application provide a communication method and device, which are used to support how to implement coordinated processing for integrity protection of user plane data between devices after one or more devices in a 4G network are upgraded.
  • a first communication method includes: a terminal device receives a first message from an access network device, the first message includes first information, and the first information is used to indicate whether to activate the user plane. Data integrity protection function, or used to indicate whether the access network device supports the user plane data integrity protection function; if the terminal device cannot recognize the first information, discard or store the first information .
  • the method may be executed by a first communication device.
  • the first communication device may be a terminal device or a communication device capable of supporting the terminal device to implement the functions required by the method, and of course, it may also be another communication device, such as a chip system.
  • the first communication device is a terminal device.
  • the access network device can determine whether to activate the user plane data integrity protection function, or determine whether the access network device supports the user plane data integrity protection function, and the access network device can determine whether The result is notified to the terminal device. Then the terminal device can determine whether the terminal device needs to activate the integrity protection function of the user plane data according to the first information sent by the access network device. For example, the terminal device is a non-upgraded device, and the terminal device cannot support the user after the upgrade. If the integrity protection function of the plane data is used, the terminal device may not activate the integrity protection function of the user plane data.
  • each The equipment either activates the integrity protection function of the user plane data, or neither activates the integrity protection function of the user plane data, so that each device maintains the same processing method and reduces the probability of error.
  • the method further includes: the terminal device sends an abnormality report to the access network device, and the abnormality report is used to instruct the terminal device The first information cannot be recognized.
  • the terminal device can also send an exception report to the access network device, so that the access network device knows that the terminal device cannot activate the integrity protection function of the user plane data, so that the access network device can try its best Take measures to be consistent with the terminal equipment, or continue to negotiate with the terminal equipment, etc., to reduce the processing method of the integrity protection function of the user plane data due to different devices (for example, some devices may activate the integrity protection of the user plane data Function, and some devices do not activate the integrity protection function of user plane data) and cause the probability of error.
  • the terminal device does not need to send an abnormality report.
  • the access network device can also determine that the terminal device is abnormal through the subsequent process, which can save time between the terminal device and the access network device. Signaling overhead.
  • the method further includes: the terminal device sends a second message to the access network device, the second message being used to instruct the The processing result of the integrity protection function of the terminal device for the user plane data.
  • the terminal device can inform the access network device of the terminal device's processing of the user plane data integrity protection function As a result, the access network device can clarify the processing result of the terminal device, so that it can perform corresponding processing.
  • the processing result is used to indicate whether the terminal device has activated the integrity protection function of the user plane data; or, the processing result includes Failure indication, the reason value of the failure indication is used to indicate whether the terminal device has activated the integrity protection function of the user plane data, or the reason value of the failure indication is used to indicate that the terminal device cannot recognize the First information.
  • the processing result can simply indicate whether the terminal device has activated the integrity protection function of the user plane data, and the access network device can clarify the processing situation of the terminal device according to the processing result, and because the content indicated by the processing result is relatively simple, the processing As a result, there is no need to occupy more bits, which helps to save signaling overhead.
  • the processing result may include a failure indication, and the cause value of the failure indication may indicate a more detailed processing result of the integrity protection function of the user plane data of the terminal device.
  • the access network device can not only learn that the terminal device has not activated the integrity protection function of the user plane data, but also make it clear that the terminal The reason why the device does not activate the integrity protection function of user plane data. It can be seen that the processing result sent to the access network device is more detailed and clear, which is more conducive to the corresponding processing of the access network device.
  • the method further includes: the terminal device sends third information to an access network device, so as to transmit the third information to the access network device through the access network device.
  • the third information is sent to the first core network device, and the third information is used to indicate whether to activate the integrity protection function of the user plane data, or to indicate whether the terminal device supports the integrity protection function of the user plane data.
  • the terminal device may also send to the first core network device the capability information of the terminal device for the integrity protection of the user plane data.
  • the capability information includes, for example, information indicating whether to activate the integrity protection function of the user plane data.
  • the terminal device transparently transmitting the third information to the first core network device through the access network device, or there is another way, the terminal device can also send the third information to the access network device without passing through the access network device.
  • the network access device is transparently transmitted to the first core network device. Then the access network device can obtain the third information, so that the access network device can clarify the ability of the terminal device to protect the integrity of the user plane data. After the access network device obtains the third information, the third information may be sent to the first core network device, or may not be sent to the first core network device, which is not specifically limited.
  • the third information is used to indicate whether to activate the integrity protection function of the user plane data, or to indicate whether the terminal device supports user
  • the third information includes third integrity protection policy information
  • the third integrity protection policy information is used to indicate whether to activate the integrity protection function of the user plane data.
  • the third information can be directly used to indicate whether to activate the integrity protection function of the user plane data, or to indicate whether the terminal device supports the integrity protection function of the user plane data.
  • the third information is specifically indication information, such as third indication information, or integrity protection indication, etc. There is no restriction on the specific name.
  • This implementation of the third information is relatively simple.
  • the third information may include third integrity protection policy information, and the third integrity protection policy information may be used to indicate whether to activate the integrity protection function of the user plane data.
  • the third integrity protection policy information may also be referred to as a third user plane security policy, etc., and there is no restriction on the name.
  • the third information includes the third integrity protection policy information, it can indicate more complete content, which is more conducive to negotiation between devices.
  • the third integrity protection policy information is used to indicate that the integrity protection function of the user plane data needs to be activated; or, the third integrity
  • the sexual protection policy information is used to indicate that the integrity protection function of the user plane data tends to be activated; or, the third integrity protection policy information is used to indicate that the integrity protection function of the user plane data does not need to be activated.
  • the third information includes the third integrity protection policy information
  • the content of the instruction is relatively loose.
  • the integrity protection function of user plane data in addition to indicating that the integrity protection function of user plane data needs to be activated, it can also indicate that it is inclined to activate The integrity protection function of user plane data.
  • the device receiving the third information such as the first core network device
  • it can have more freedom in determining whether to activate the integrity protection function of the user plane data. It better reflects the value of "negotiation" between devices.
  • the third information further includes third encryption and decryption strategy information, and the third encryption and decryption strategy information is used to indicate whether to activate the encryption of user plane data. Decryption function.
  • the content included in the third information can be made more complete.
  • a second communication method includes: a terminal device receives a first message from an access network device, the first message includes first information, and the first information is used to indicate whether to activate the user plane Data integrity protection function, or used to indicate whether the access network device supports the user plane data integrity protection function; the terminal device determines whether the terminal device activates the user plane data according to the first information Integrity protection function.
  • the method can be executed by a second communication device.
  • the second communication device can be a terminal device or a communication device capable of supporting the terminal device to implement the functions required by the method, and of course it can also be another communication device, such as a chip system.
  • the second communication device is a terminal device.
  • the access network device can determine whether to activate the user plane data integrity protection function, or determine whether the access network device supports the user plane data integrity protection function, and the access network device can determine whether The result is notified to the terminal device. Then the terminal device can determine whether the terminal device needs to activate the integrity protection function of the user plane data according to the first information sent by the access network device. For example, the terminal device is an upgraded device, and the upgraded terminal device can support the user If the integrity protection function of the plane data, the terminal device can activate the integrity protection function of the user plane data.
  • each The equipment either activates the integrity protection function of the user plane data, or neither activates the integrity protection function of the user plane data, so that each device maintains the same processing method and reduces the probability of error.
  • the method further includes : The terminal device sends a fifth message to the access network device, where the fifth message includes fourth information, and the fourth information is used to indicate whether to activate the integrity protection function of the user plane data.
  • the terminal device can send fourth information to the access network device, and the fourth information can indicate whether to activate the
  • the integrity protection function of user plane data can be understood as that both the first information and the fourth information are used for negotiation between the access network device and the terminal device. Through the negotiation process, the terminal device and the access network device are The integrity protection function of user plane data can be kept as consistent as possible.
  • the first information is used to indicate to activate the integrity protection function of user plane data, or to indicate that the access network device supports user plane data
  • the fourth information is used to indicate that the integrity protection function of the user plane data needs to be activated; or, the fourth information is used to indicate that the integrity protection function of the user plane data tends to be activated; or The fourth information is used to indicate that there is no need to activate the integrity protection function of the user plane data.
  • the terminal device may determine the fourth information based on the first information, or the terminal device may determine the fourth information based on the first information and related information of the terminal device.
  • the related information of the terminal device includes, for example, information after the integrity protection function of the user plane data is activated. Information such as the transmission rate and/or the maximum data rate supported by the terminal device. Then, if the first information is used to indicate to activate the integrity protection function of the user plane data, or to indicate that the access network device supports the integrity protection function of the user plane data, the terminal device may determine that the integrity of the user plane data can be activated.
  • the fourth information determined by the terminal device may indicate that the integrity protection function of the user plane data needs to be activated, or that it is inclined to activate the integrity protection function of the user plane data; or, even if the first information is used to indicate activation
  • the integrity protection function of the user plane data, or used to instruct the access network device to support the integrity protection function of the user plane data the terminal device may also determine that the integrity protection function of the user plane data cannot be activated, so that the terminal device determines the first
  • the fourth message may indicate that the integrity protection function of user plane data does not need to be activated. It can be seen that even if the access network device indicates that the integrity protection function of user plane data can be activated, the terminal device can also determine that the integrity protection function of user plane data cannot be activated.
  • the terminal device does not directly respond to the instructions of the access network device. Operation, but reflects the negotiation process, making the terminal equipment more intelligent.
  • the first information is used to indicate that the integrity protection function of user plane data is not activated, or is used to indicate that the access network device does not support users
  • the integrity protection function of the surface data the method further includes: the terminal device discards or stores the first information.
  • the terminal device may discard the first information , Or store the first information.
  • the fourth information sent by the terminal device may indicate that the integrity protection function of the user plane data is not activated. Naturally, the terminal device does not activate the integrity protection function of user plane data.
  • the method further includes: the terminal device sends third information to the access network device, The third information is sent to the first core network device through the access network device, and the third information is used to indicate whether to activate the user plane data integrity protection function, or to indicate whether the terminal device supports users The integrity protection function of the surface data.
  • the terminal device may also send to the first core network device the capability information of the terminal device for the integrity protection of the user plane data.
  • the capability information includes, for example, information indicating whether to activate the integrity protection function of the user plane data.
  • the terminal device transparently transmitting the third information to the first core network device through the access network device, or there is another way, the terminal device can also send the third information to the access network device without passing through the access network device.
  • the network access device is transparently transmitted to the first core network device. Then the access network device can obtain the third information, so that the access network device can clarify the ability of the terminal device to protect the integrity of the user plane data. After the access network device obtains the third information, the third information may be sent to the first core network device, or may not be sent to the first core network device, which is not specifically limited.
  • the third information is used to indicate whether to activate the integrity protection function of the user plane data, or to indicate whether the terminal device supports user The integrity protection function of the plane data; or, the third information includes third integrity protection policy information, and the third integrity protection policy information is used to indicate whether the first core network device activates the user plane data Integrity protection function.
  • the third integrity protection policy information is used to indicate that the integrity protection function of the user plane data needs to be activated; or, the third integrity
  • the sexual protection policy information is used to indicate that the integrity protection function of the user plane data tends to be activated; or, the third integrity protection policy information is used to indicate that the integrity protection function of the user plane data does not need to be activated.
  • the third information further includes third encryption and decryption strategy information, and the third encryption and decryption strategy information is used to indicate whether to activate the encryption of user plane data. Decryption function.
  • a third communication method includes: an access network device determines first information, where the first information is used to indicate whether to activate the integrity protection function of user plane data, or to indicate the access Whether the network access device supports the integrity protection function of user plane data; the access network device sends a first message to the terminal device, and the first message carries the first information.
  • the method can be executed by a third communication device, which can be an access network device or a communication device capable of supporting the access network device to implement the functions required by the method, and of course, it can also be other communication devices, such as a chip system.
  • a third communication device is an access network device.
  • the access network device can determine whether to activate the user plane data integrity protection function, or determine whether the access network device supports the user plane data integrity protection function, and the access network device can determine whether The result is notified to the terminal device. Then the terminal device can determine whether the terminal device needs to activate the integrity protection function of the user plane data according to the first information sent by the access network device. For example, the terminal device is a non-upgraded device, and the terminal device cannot support the user after the upgrade. If the integrity protection function of the user plane data, the terminal device may not activate the integrity protection function of the user plane data; or the terminal device is an upgraded device, and the upgraded terminal device can support the integrity protection function of the user plane data. Then the terminal device can activate the integrity protection function of the user plane data.
  • each The equipment either activates the integrity protection function of the user plane data, or neither activates the integrity protection function of the user plane data, so that each device maintains the same processing method and reduces the probability of error.
  • the first information is used to indicate whether to activate the integrity protection function of the user plane data, or to indicate whether the access network device Support the integrity protection function of user plane data; or, the first information includes first integrity protection policy information, and the first integrity protection policy information is used to indicate whether to activate the integrity protection function of the user plane data .
  • the first information may be directly used to indicate whether to activate the integrity protection function of user plane data, or to indicate whether the access network device supports the integrity protection function of user plane data.
  • the first information is specifically indication information, for example, called first indication information, or called integrity protection indication, etc., and there is no restriction on the specific name.
  • This implementation of the first information is relatively simple.
  • the first information may include first integrity protection policy information, and the first integrity protection policy information may be used to indicate whether to activate the integrity protection function of the user plane data.
  • the first integrity protection policy information may also be referred to as the first user plane security policy, etc., and the name is not limited.
  • the first information includes the first integrity protection policy information, it can indicate more complete content, which is more conducive to negotiation between devices.
  • the first integrity protection policy information is used to indicate that the integrity protection function of the user plane data needs to be activated; or, the first integrity The sexual protection policy information is used to indicate that the integrity protection function of the user plane data is inclined to be activated; or, the first integrity protection policy information is used to indicate that the integrity protection function of the user plane data does not need to be activated.
  • the first information includes the first integrity protection policy information
  • the content of the indication is relatively loose.
  • the integrity protection function of user plane data in addition to indicating that the integrity protection function of user plane data needs to be activated, it can also indicate that it is inclined to activate.
  • the integrity protection function of user plane data For a device (such as a terminal device) that receives the first information, it has more freedom in determining whether to activate the integrity protection function of user plane data, and can better Reflect the value of "negotiation" between devices.
  • the first information further includes first encryption and decryption strategy information, and the first encryption and decryption strategy information is used to indicate whether to activate the encryption of user plane data. Decryption function.
  • the content included in the first information can be made more complete.
  • the method further includes: the access network device receives a second message from the terminal device, and the second message is used to indicate The processing result of the integrity protection function of the terminal device for the user plane data.
  • the terminal device can inform the access network device of the terminal device's processing of the user plane data integrity protection function As a result, the access network device can clarify the processing result of the terminal device, so that it can perform corresponding processing.
  • the method further includes: if the processing result is used to indicate that the terminal device cannot activate the integrity protection function of the user plane data, then The access network device deactivates the integrity protection function of the user plane data.
  • the access network device can directly deactivate the user plane data Integrity protection function to keep consistent with the terminal equipment. Or, even if the processing result of the terminal device indicates that the terminal device cannot activate the integrity protection function of the user plane data, the access network device may further determine whether the integrity protection of the user plane data can be activated according to the relevant information of the access network device Function, the relevant information of the access network equipment includes, for example, whether the access network equipment can meet the requirements of the allowable or acceptable maximum data transmission rate after activating the user plane data integrity protection function, and/or the access network equipment’s Load etc.
  • the access network device can deactivate the integrity protection function of the user plane data Or, if the access network device still determines that the integrity protection function of the user plane data can be activated, the access network device can also conduct further negotiations with the terminal device.
  • the method further includes: if the processing result is used to indicate that the terminal device has activated the integrity protection function of the user plane data, then The access network device activates the integrity protection function of the user plane data.
  • the access network device can directly activate the user plane data integrity protection function. Integrity protection function to keep consistent with terminal equipment. Or, even if the processing result of the terminal device indicates that the terminal device has activated the integrity protection function of the user plane data, and the access network device has not activated the integrity protection function of the user plane data, the access network device may also The related information of the device further determines whether the integrity protection function of the user plane data can be activated.
  • the related information of the access network device includes, for example, whether the integrity protection function of the user plane data can be activated.
  • the maximum data transmission rate requirement, and/or the load of the access network equipment, etc. For example, if the access network device comprehensively determines that the user plane data integrity protection function can be activated, and the access network device does not activate the user plane data integrity protection function, the access network device can activate the user plane data integrity protection function Function; or, if the access network device comprehensively determines that the integrity protection function of the user plane data cannot be activated, the access network device can also conduct further negotiations with the terminal device.
  • the method further includes: the access network device receiving a third message from the first core network device, the third message being used to indicate Whether to activate the user plane data integrity protection function, or to indicate whether the first core network device supports the user plane data integrity protection function, or to indicate whether the subscription data has been configured to support the user plane data integrity protection Features.
  • the first core network device is an upgraded core network device, that is, the first core network device can support the integrity protection function of user plane data, then the first core network device can also participate in determining whether to activate the integrity of user plane data Protective function.
  • the first core network device can check whether the first core network device has been configured with information indicating whether to support the integrity protection function of user plane data, or is configured with information indicating whether to activate the integrity protection function of user plane data If it has been configured, the first core network device can directly determine the third message; or, if the first core network device is not configured with information indicating whether it supports the integrity protection function of user plane data, it is also not configured with For the information indicating whether to activate the integrity protection function of the user plane data, the first core network device may also obtain the subscription data associated with the terminal device from the HSS and other subscription databases to indicate whether the integrity protection of the user plane data is supported.
  • Function information (that is, to determine whether the subscription data has been configured to support the integrity protection function of user plane data), or obtain information indicating whether to activate the integrity protection function of user plane data, and determine the third message according to the obtained information
  • the first core network device may also obtain information associated with the subscription data of the terminal device from the subscription database such as HSS for indicating whether the integrity protection function of the user plane data is supported, or obtain the information used to indicate whether to activate the integrity of the user plane data Protect the function information, and determine the third message according to the information configured on the device side of the first core network and the acquired information.
  • the first core network device may send the third message to the access network device to negotiate with the access network device and other devices, so that the first core network device can also participate in the negotiation process.
  • a fourth communication method includes: an access network device receives a third message from a first core network device, the third message includes second information, and the second information is used to indicate whether Activate the integrity protection function of user plane data, or indicate whether the first core network device supports the integrity protection function of user plane data; if the access network device cannot recognize the second information, discard or Store the second information.
  • the method can be executed by a fourth communication device, which can be an access network device or a communication device capable of supporting the access network device to implement the functions required by the method, and of course, it can also be another communication device, such as a chip system.
  • the fourth communication device is an access network device.
  • the first core network device may send the third message to the access network device to negotiate with the access network device and other devices, so that the first core network device can also participate in the negotiation process. If the access network device is a legacy access network device, the access network device does not support the integrity protection function of user plane data, and the access network device may not be able to recognize the second information. In this case, the access network device can directly discard the second information, or the access network device can also store the second information, so that after the access network device is upgraded, the second information can be processed again.
  • the method further includes: the access network device sends an exception report to the first core network device, and the exception report is used to indicate all The access network device cannot identify the second information.
  • the access network device may send an exception report to the first core network device, so that the first core network device determines that the access network device cannot activate the integrity protection function of the user plane data. Or, if the access network device cannot identify the second information, the access network device may not send an exception report to the first core network device, and the first core network device can also determine that the access network device has occurred through some subsequent processes. Abnormal, which can save the signaling overhead between the access network device and the first core network device.
  • a fifth communication method includes: an access network device receives third information, where the third information is used to indicate whether to activate the integrity protection function of user plane data, or to indicate whether the terminal device Supporting the integrity protection function of the user plane data; the access network device determines whether to activate the integrity protection function of the user plane data according to the third information.
  • the method may be executed by a fifth communication device, which may be an access network device or a communication device capable of supporting the access network device to implement the functions required by the method, and of course it may also be other communication devices, such as a chip system.
  • a fifth communication device is an access network device.
  • the terminal device may only send the third information to the access network device, or it may also transparently transmit the third information to the first core network device through the access network device. If the terminal device only sends the third information to the access network device, the access network device can directly receive the third information from the terminal device; or, if the terminal device transparently transmits the third information to the first device through the access network device Core network equipment, the access network equipment cannot obtain the third information. However, after the first core network device receives the third information, if the third information is sent to the access network device, the access network device can receive the third information from the first core network device.
  • the third information can be used to indicate the capability information of the terminal device to protect the integrity of the user plane data, and the access network device can determine whether to activate the integrity protection function of the user plane data according to the third information, or the access network The device may determine whether to activate the integrity protection function of the user plane data according to the third information and related information of the access network device. Relevant information of the access network equipment, including, for example, whether the access network equipment can meet the allowable or acceptable maximum data transmission rate requirements after activating the user plane data integrity protection function, and/or the load of the access network equipment Wait.
  • the method further includes: the access network device determines that the third information indicates activation of the integrity protection function of the user plane data, or Instruct the terminal device to support the integrity protection function of the user plane data, and the access network device supports activation of the integrity protection function of the user plane data, and the access network device activates the integrity of the user plane data Protection function, and send the information of the algorithm to which the integrity protection function of the user plane applies to the terminal device.
  • the access network device may further determine whether to activate the integrity protection function of the user plane data according to the related information of the access network device.
  • the access network device determines that it can activate the integrity protection function of the user plane data according to the related information of the access network device, the access network device can activate the integrity protection function of the user plane data, and can send the user to the terminal device.
  • the method further includes: the access network device determines that it does not support the integrity protection function of the user plane data, or determines that it is not recommended to activate the The function of protecting the integrity of the user plane data; the access network device sends a sixth message to the terminal device, the sixth message is used to indicate that the access network device does not support the integrity of the user plane data Protection function, or instructing not to activate the integrity protection function of the user plane data.
  • the access network device may The sixth message is sent to the terminal device for further negotiation with the terminal device.
  • the access network device determines whether to activate the integrity protection function of the user plane data according to the third information, including: the access After receiving the third information, the network access device sends a query request message to the second core network device, where the query request message is used to query whether the second core network device supports activating the integrity protection of the user plane data Function; the access network device receives a query response message from the second core network device, the query response message is used to indicate whether the user plane data integrity protection function is supported, or whether to activate the user The integrity protection function of the plane data; the access network device determines whether to activate the integrity protection function of the user plane data according to the query response message.
  • the access network device may not only consider the third information, but also obtain corresponding information from the second core network device (for example, HSS or other subscription databases, etc.). Make a comprehensive determination.
  • the access network equipment can also consider related information of the access network equipment, so that the determined result is more reasonable.
  • a sixth communication method includes: a first core network device determines second information, where the second information is used to indicate whether to activate the integrity protection function of user plane data, or to indicate Whether the first core network device supports the integrity protection function of the user plane data; the first core network device sends a third message to the access network device, and the third message carries the second information.
  • the method may be executed by a sixth communication device, which may be a core network device or a communication device capable of supporting the core network device to implement the functions required by the method, and of course it may also be other communication devices, such as a chip system.
  • a sixth communication device may be a core network device or a communication device capable of supporting the core network device to implement the functions required by the method, and of course it may also be other communication devices, such as a chip system.
  • the fifth communication device is the first core network device.
  • the first core network device is an upgraded core network device, that is, the first core network device can support the integrity protection function of user plane data, then the first core network device can also participate in determining whether to activate the integrity of user plane data Protective function.
  • the first core network device can check whether the first core network device has been configured with information indicating whether to support the integrity protection function of user plane data, or is configured with information indicating whether to activate the integrity protection function of user plane data If it has been configured, the first core network device can directly determine the third message; or, if the first core network device is not configured with information indicating whether it supports the integrity protection function of user plane data, it is also not configured with For the information indicating whether to activate the integrity protection function of the user plane data, the first core network device may also obtain the subscription data associated with the terminal device from the HSS and other subscription databases to indicate whether the integrity protection of the user plane data is supported.
  • Function information (that is, to determine whether the subscription data has been configured to support the integrity protection function of user plane data), or obtain information indicating whether to activate the integrity protection function of user plane data, and determine the third message according to the obtained information
  • the first core network device may also obtain information associated with the subscription data of the terminal device from the subscription database such as HSS for indicating whether the integrity protection function of the user plane data is supported, or obtain the information used to indicate whether to activate the integrity of the user plane data Protect the function information, and determine the third message according to the information configured on the device side of the first core network and the acquired information.
  • the first core network device may send the third message to the access network device to negotiate with the access network device and other devices, so that the first core network device can also participate in the negotiation process.
  • the second information is used to indicate whether to activate the integrity protection function of the user plane data, or to indicate the first core network device Whether to support the integrity protection function of user plane data; or, the second information includes second integrity protection policy information, and the second integrity protection policy information is used to indicate whether to activate the integrity protection of the user plane data Features.
  • the second information may be directly used to indicate whether to activate the integrity protection function of the user plane data, or to indicate whether the first core network device supports the integrity protection function of the user plane data.
  • the second information is specifically indication information, such as second indication information, or integrity protection indication, etc., and there is no restriction on the specific name.
  • This implementation of the second information is relatively simple.
  • the second information may include second integrity protection policy information, and the second integrity protection policy information may be used to indicate whether to activate the integrity protection function of the user plane data.
  • the second integrity protection policy information may also be referred to as a second user plane security policy, etc., and there is no restriction on the name.
  • the second information includes the second integrity protection policy information, it can indicate more complete content, which is more conducive to negotiation between devices.
  • the second integrity protection policy information is used to indicate that the integrity protection function of the user plane data needs to be activated; or, the second integrity
  • the sexual protection policy information is used to indicate that the integrity protection function of the user plane data is inclined to be activated; or, the second integrity protection policy information is used to indicate that the integrity protection function of the user plane data does not need to be activated.
  • the second information includes the second integrity protection policy information
  • the content of the instruction is relatively loose.
  • the integrity protection function of the user plane data in addition to indicating that the integrity protection function of the user plane data needs to be activated, it can also indicate that it is inclined to activate The integrity protection function of the user plane data.
  • the device receiving the second information for example, the access network device, it can have more freedom in determining whether to activate the integrity protection function of the user plane data. It reflects the value of "negotiation" between devices.
  • the second information further includes second encryption and decryption strategy information, and the second encryption and decryption strategy information is used to indicate whether to activate the encryption of user plane data. Decryption function.
  • the content included in the second information can be made more complete.
  • the method further includes: the first core network device receives a fourth message from the access network device, where the fourth message includes The third information is used to indicate whether to activate the integrity protection function of the user plane data, or to indicate whether the terminal device supports the integrity protection function of the user plane data.
  • the terminal device may transparently transmit the integrity protection capability information of the user plane data of the terminal device to the first core network device through the access network device.
  • the capability information includes, for example, information indicating whether to activate the integrity protection function of the user plane data. , Or include information indicating whether the terminal device supports the integrity protection function of user plane data. Therefore, the first core network device can also obtain the capability information of the terminal device's integrity protection of the user plane data. For example, the first core network device can obtain the terminal device's integrity protection of the user plane data without querying the subscription data. Information about the capabilities. And in this way, the initiative of the terminal equipment is also improved.
  • the terminal device may also send the third information to the access network device instead of transparently transmitting it to the first core network device through the access network device. Then the access network device can obtain the third information, so that the access network device can clarify the ability of the terminal device to protect the integrity of the user plane data. After the access network device obtains the third information, it may also send the third information to the first core network device, so that the first core network device can obtain the third information.
  • the third information is used to indicate whether to activate the integrity protection function of user plane data, or to indicate whether the terminal device supports user plane data
  • the third information includes third integrity protection policy information
  • the third integrity protection policy information is used to indicate whether to activate the integrity protection function of the user plane data.
  • the third integrity protection policy information is used to indicate that the integrity protection function of the user plane data needs to be activated; or, the third integrity
  • the sexual protection policy information is used to indicate that the integrity protection function of the user plane data tends to be activated; or, the third integrity protection policy information is used to indicate that the integrity protection function of the user plane data does not need to be activated.
  • the third information further includes third encryption and decryption strategy information, and the third encryption and decryption strategy information is used to indicate whether to activate the encryption of user plane data. Decryption function.
  • a first communication device is provided, for example, the communication device is the first communication device described above.
  • the communication device is configured to execute the foregoing first aspect or the method in any possible implementation manner of the first aspect.
  • the communication device may include a module for executing the method in the first aspect or any possible implementation of the first aspect, for example, including a processing module and a transceiver module that are coupled to each other.
  • the communication device is a terminal device. among them,
  • the transceiver module is configured to receive a first message from an access network device, the first message includes first information, and the first information is used to indicate whether to activate the integrity protection function of user plane data, or to Indicating whether the access network device supports the integrity protection function of user plane data;
  • the processing module is configured to discard or store the first information if the first information cannot be identified.
  • the transceiver module is further configured to send an abnormality report to the access network device, and the abnormality report is used to indicate that the terminal device cannot identify The first information.
  • the transceiver module is further configured to send a second message to the access network device, and the second message is used to instruct the terminal device The processing result of the integrity protection function for the user plane data.
  • the processing result is used to indicate whether the terminal device has activated the integrity protection function of the user plane data; or, the processing result includes Failure indication, the reason value of the failure indication is used to indicate whether the terminal device has activated the integrity protection function of the user plane data, or the reason value of the failure indication is used to indicate that the terminal device cannot recognize the First information.
  • the transceiver module is further configured to send third information to an access network device, so as to transmit the third information through the access network device Sent to the first core network device, the third information is used to indicate whether to activate the user plane data integrity protection function, or to indicate whether the terminal device supports the user plane data integrity protection function.
  • the third information is used to indicate whether to activate the integrity protection function of the user plane data, or to indicate whether the terminal device supports user
  • the third information includes third integrity protection policy information
  • the third integrity protection policy information is used to indicate whether to activate the integrity protection function of the user plane data.
  • the third integrity protection policy information is used to indicate that the integrity protection function of the user plane data needs to be activated; or, the third integrity
  • the sexual protection policy information is used to indicate that the integrity protection function of the user plane data tends to be activated; or, the third integrity protection policy information is used to indicate that the integrity protection function of the user plane data does not need to be activated.
  • the third information further includes third encryption and decryption strategy information, and the third encryption and decryption strategy information is used to indicate whether to activate the encryption of user plane data. Decryption function.
  • a second communication device is provided, for example, the communication device is the second communication device as described above.
  • the communication device is configured to execute the foregoing second aspect or any possible implementation method of the second aspect.
  • the communication device may include a module for executing the method in the second aspect or any possible implementation of the second aspect, for example, including a processing module and a transceiver module that are coupled to each other.
  • the communication device is a terminal device. among them,
  • the transceiver module is configured to receive a first message from an access network device, the first message includes first information, and the first information is used to indicate whether to activate the integrity protection function of user plane data, or to Indicating whether the access network device supports the integrity protection function of user plane data;
  • the processing module is configured to determine whether the terminal device activates the integrity protection function of the user plane data according to the first information.
  • the transceiver module is further configured to determine whether the terminal device activates the user plane data according to the first information in the processing module After the integrity protection function, a fifth message is sent to the access network device, where the fifth message includes fourth information, and the fourth information is used to indicate whether to activate the integrity protection function of the user plane data.
  • the first information is used to indicate to activate the integrity protection function of user plane data, or to indicate that the access network device supports user plane data Integrity protection function;
  • the fourth information is used to indicate that the integrity protection function of the user plane data needs to be activated.
  • the fourth information is used to indicate that the integrity protection function of user plane data tends to be activated.
  • the fourth information is used to indicate that there is no need to activate the integrity protection function of the user plane data.
  • the first information is used to indicate that the integrity protection function of user plane data is not activated, or is used to indicate that the access network device does not support users
  • the integrity protection function of the surface data is also used to discard or store the first information.
  • the transceiver module is further configured to send third information to the access network device before receiving the first message from the access network device to
  • the third information is sent to the first core network device through the access network device, and the third information is used to indicate whether to activate the user plane data integrity protection function, or to indicate whether the terminal device supports the user plane Data integrity protection function.
  • the third information is used to indicate whether to activate the integrity protection function of the user plane data, or to indicate whether the terminal device supports user The integrity protection function of the plane data; or, the third information includes third integrity protection policy information, and the third integrity protection policy information is used to indicate whether the first core network device activates the user plane data Integrity protection function.
  • the third integrity protection policy information is used to indicate that the integrity protection function of the user plane data needs to be activated; or, the third integrity
  • the sexual protection policy information is used to indicate that the integrity protection function of the user plane data tends to be activated; or, the third integrity protection policy information is used to indicate that the integrity protection function of the user plane data does not need to be activated.
  • the third information further includes third encryption and decryption strategy information, and the third encryption and decryption strategy information is used to indicate whether to activate the encryption of user plane data. Decryption function.
  • a third communication device is provided, for example, the communication device is the aforementioned third communication device.
  • the communication device is configured to execute the foregoing third aspect or the method in any possible implementation manner of the third aspect.
  • the communication device may include a module for executing the third aspect or the method in any possible implementation manner of the third aspect, for example, including a processing module and a transceiver module that are coupled to each other.
  • the communication device is an access network device. among them,
  • the processing module is configured to determine first information, where the first information is used to indicate whether to activate a user plane data integrity protection function, or to indicate whether the access network device supports user plane data integrity protection Features;
  • the transceiver module is configured to send a first message to a terminal device, where the first message carries the first information.
  • the first information is used to indicate whether to activate the integrity protection function of the user plane data, or to indicate whether the access network device Support the integrity protection function of user plane data; or, the first information includes first integrity protection policy information, and the first integrity protection policy information is used to indicate whether to activate the integrity protection function of the user plane data .
  • the first integrity protection policy information is used to indicate that the integrity protection function of the user plane data needs to be activated; or, the first integrity The sexual protection policy information is used to indicate that the integrity protection function of the user plane data is inclined to be activated; or, the first integrity protection policy information is used to indicate that the integrity protection function of the user plane data does not need to be activated.
  • the first information further includes first encryption and decryption strategy information, and the first encryption and decryption strategy information is used to indicate whether to activate the encryption of user plane data. Decryption function.
  • the transceiver module is further configured to receive a second message from the terminal device, and the second message is used to instruct the terminal device to The processing result of the integrity protection function of the user plane data.
  • the processing module is further configured to: if the processing result is used to indicate that the terminal device cannot activate the integrity protection function of the user plane data , The integrity protection function of the user plane data is deactivated.
  • the processing module is further configured to, if the processing result is used to indicate that the terminal device has activated the integrity protection function of the user plane data , The integrity protection function of the user plane data is activated.
  • the transceiver module is further configured to receive a third message from the first core network device, and the third message is used to indicate whether to activate the user plane.
  • the data integrity protection function is used to indicate whether the first core network device supports the user plane data integrity protection function, or is used to indicate whether the subscription data has been configured to support the user plane data integrity protection function.
  • a fourth communication device is provided, for example, the communication device is the fourth communication device as described above.
  • the communication device is configured to execute the foregoing fourth aspect or the method in any possible implementation manner of the fourth aspect.
  • the communication device may include a module for executing the fourth aspect or the method in any possible implementation manner of the fourth aspect, for example, including a processing module and a transceiver module that are coupled with each other.
  • the communication device is an access network device. among them,
  • the transceiver module is configured to receive a third message from a first core network device, the third message includes second information, and the second information is used to indicate whether to activate the integrity protection function of the user plane data, or To indicate whether the first core network device supports the integrity protection function of user plane data;
  • the processing module is configured to discard or store the second information if the second information cannot be identified.
  • the transceiver module is further configured to send an abnormality report to the first core network device, and the abnormality report is used to instruct the access network The device cannot recognize the second information.
  • a fifth communication device is provided, for example, the communication device is the fifth communication device as described above.
  • the communication device is configured to execute the foregoing fifth aspect or any possible implementation method of the fifth aspect.
  • the communication device may include a module for executing the fifth aspect or the method in any possible implementation manner of the fifth aspect, for example, including a processing module and a transceiver module that are coupled to each other.
  • the communication device is an access network device. among them,
  • the transceiver module is configured to receive third information, where the third information is used to indicate whether to activate the integrity protection function of user plane data, or to indicate whether the terminal device supports the integrity protection function of user plane data;
  • the processing module is configured to determine whether to activate the integrity protection function of the user plane data according to the third information.
  • the processing module is further configured to determine that the third information indicates to activate the integrity protection function of the user plane data, or instruct the terminal device to support the integrity protection function of the user plane data, and the access network device Support activating the integrity protection function of the user plane data;
  • the processing module is also used to activate the integrity protection function of the user plane data
  • the transceiving module is also used to send the information of the algorithm applicable to the integrity protection function of the user plane to the terminal device.
  • the processing module is further configured to determine that the integrity protection function of the user plane data is not supported, or determine that it is not recommended to activate the integrity protection function of the user plane data;
  • the transceiver module is further configured to send a sixth message to the terminal device, where the sixth message is used to indicate that the access network device does not support the integrity protection function of the user plane data, or indicates that the user plane data is not activated. Describe the integrity protection function of user plane data.
  • the processing module is configured to determine whether to activate the integrity protection function of the user plane data according to the third information in the following manner:
  • the transceiver module After the transceiver module receives the third information, it sends a query request message to the second core network device through the transceiver module, the query request message is used to query whether the second core network device supports activation of the user Integrity protection function of surface data;
  • a sixth communication device is provided, for example, the communication device is the sixth communication device described above.
  • the communication device is configured to execute the foregoing sixth aspect or the method in any possible implementation manner of the sixth aspect.
  • the communication device may include a module for executing the method in the sixth aspect or any possible implementation of the sixth aspect, for example, including a processing module and a transceiver module that are coupled with each other.
  • the communication device is a first core network device. among them,
  • the processing module is used to determine second information, the second information is used to indicate whether to activate the integrity protection function of user plane data, or to indicate whether the first core network device supports the integrity of user plane data Protective function;
  • the transceiver module is configured to send a third message to an access network device, where the third message carries the second information.
  • the second information is used to indicate whether to activate the integrity protection function of the user plane data, or used to indicate the first core Whether the network device supports the integrity protection function of user plane data; or, the second information includes second integrity protection policy information, and the second integrity protection policy information is used to indicate whether to activate the integrity of the user plane data Sexual protection function.
  • the second integrity protection policy information is used to indicate that the integrity protection function of the user plane data must be activated; or, the first The second integrity protection policy information is used to indicate that it is recommended to activate the integrity protection function of the user plane data; or, the second integrity protection policy information is used to indicate that the integrity protection function of the user plane data is not to be activated.
  • the second information further includes second encryption and decryption strategy information, and the second encryption and decryption strategy information is used to indicate whether to activate user plane data The encryption and decryption function.
  • the transceiver module is further configured to receive a fourth message from the access network device, where the fourth message includes third information
  • the third information is used to indicate whether to activate the integrity protection function of the user plane data, or to indicate whether the terminal device supports the integrity protection function of the user plane data.
  • the third information is used to indicate whether to activate the integrity protection function of user plane data, or to indicate whether the terminal device supports user
  • the third information includes third integrity protection policy information
  • the third integrity protection policy information is used to indicate whether to activate the integrity protection function of the user plane data.
  • the third integrity protection policy information is used to indicate that the integrity protection function of the user plane data needs to be activated; or, the first The third integrity protection policy information is used to indicate that the integrity protection function of the user plane data is inclined to be activated; or, the third integrity protection policy information is used to indicate that the integrity protection function of the user plane data does not need to be activated.
  • the third information further includes third encryption and decryption strategy information, and the third encryption and decryption strategy information is used to indicate whether to activate user plane data The encryption and decryption function.
  • a seventh communication device is provided.
  • the communication device is, for example, the first communication device described above.
  • the communication device includes a processor and a transceiver, and is used to implement the foregoing first aspect or the methods described in various possible designs of the first aspect.
  • the communication device is a chip provided in a communication device.
  • the transceiver is realized by, for example, an antenna, a feeder, a codec in the communication device, or, if the communication device is a chip set in the communication device, the transceiver is, for example, a communication interface in the chip. It is connected with the radio frequency transceiving component in the communication equipment to realize the transmission and reception of information through the radio frequency transceiving component.
  • the communication device is a terminal device. among them,
  • the transceiver is configured to receive a first message from an access network device, the first message includes first information, and the first information is used to indicate whether to activate the integrity protection function of user plane data, or to Indicating whether the access network device supports the integrity protection function of user plane data;
  • the processor is configured to discard or store the first information if the first information cannot be identified.
  • the transceiver is further configured to send an abnormality report to the access network device, and the abnormality report is used to instruct the terminal device The first information cannot be recognized.
  • the transceiver is further configured to send a second message to the access network device, and the second message is used to instruct the The processing result of the integrity protection function of the terminal device for the user plane data.
  • the processing result is used to indicate whether the terminal device has activated the integrity protection function of the user plane data; or, the processing The result includes a failure indication, the reason value of the failure indication is used to indicate whether the terminal device has activated the integrity protection function of the user plane data, or the reason value of the failure indication is used to indicate that the terminal device cannot recognize The first information.
  • the transceiver is further configured to send third information to an access network device, so as to transmit the third information through the access network device.
  • the third information is sent to the first core network device, and the third information is used to indicate whether to activate the integrity protection function of the user plane data, or to indicate whether the terminal device supports the integrity protection function of the user plane data.
  • the third information is used to indicate whether to activate the integrity protection function of the user plane data, or to indicate whether the terminal device Support the integrity protection function of user plane data; or, the third information includes third integrity protection policy information, and the third integrity protection policy information is used to indicate whether to activate the integrity protection function of the user plane data .
  • the third integrity protection policy information is used to indicate that the integrity protection function of the user plane data needs to be activated; or, the first The third integrity protection policy information is used to indicate that the integrity protection function of the user plane data is inclined to be activated; or, the third integrity protection policy information is used to indicate that the integrity protection function of the user plane data does not need to be activated.
  • the third information further includes third encryption and decryption strategy information, and the third encryption and decryption strategy information is used to indicate whether to activate user plane data The encryption and decryption function.
  • an eighth communication device is provided.
  • the communication device is, for example, the second communication device as described above.
  • the communication device includes a processor and a transceiver, and is used to implement the method described in the second aspect or various possible designs of the second aspect.
  • the communication device is a chip provided in a communication device.
  • the transceiver is realized by, for example, an antenna, a feeder, a codec in the communication device, or, if the communication device is a chip set in the communication device, the transceiver is, for example, a communication interface in the chip. It is connected with the radio frequency transceiving component in the communication equipment to realize the transmission and reception of information through the radio frequency transceiving component.
  • the communication device is a terminal device. among them,
  • the transceiver is configured to receive a first message from an access network device, the first message includes first information, and the first information is used to indicate whether to activate the integrity protection function of user plane data, or to Indicating whether the access network device supports the integrity protection function of user plane data;
  • the processor is configured to determine whether the terminal device activates the integrity protection function of the user plane data according to the first information.
  • the transceiver is further configured to determine whether the terminal device activates the user plane according to the first information in the processor. After the data integrity protection function, a fifth message is sent to the access network device, the fifth message includes fourth information, and the fourth information is used to indicate whether to activate the user plane data integrity protection function .
  • the first information is used to indicate to activate the integrity protection function of user plane data, or to indicate that the access network device supports users Integrity protection function of surface data;
  • the fourth information is used to indicate that the integrity protection function of the user plane data needs to be activated.
  • the fourth information is used to indicate that the integrity protection function of user plane data tends to be activated.
  • the fourth information is used to indicate that there is no need to activate the integrity protection function of the user plane data.
  • the first information is used to indicate that the user plane data integrity protection function is not activated, or is used to indicate that the access network device is not Supporting the integrity protection function of user plane data; the processor is also used to discard or store the first information.
  • the transceiver is further configured to send third information to the access network device before receiving the first message from the access network device , To send the third information to the first core network device through the access network device, and the third information is used to indicate whether to activate the integrity protection function of the user plane data, or to indicate whether the terminal device supports The integrity protection function of user plane data.
  • the third information is used to indicate whether to activate the integrity protection function of the user plane data, or to indicate whether the terminal device Support the integrity protection function of user plane data; or, the third information includes third integrity protection policy information, and the third integrity protection policy information is used to indicate whether the first core network device activates the user The integrity protection function of the surface data.
  • the third integrity protection policy information is used to indicate that the integrity protection function of the user plane data needs to be activated; or, the first The third integrity protection policy information is used to indicate that the integrity protection function of the user plane data is inclined to be activated; or, the third integrity protection policy information is used to indicate that the integrity protection function of the user plane data does not need to be activated.
  • the third information further includes third encryption and decryption strategy information, and the third encryption and decryption strategy information is used to indicate whether to activate user plane data The encryption and decryption function.
  • a ninth communication device is provided.
  • the communication device is, for example, the aforementioned third communication device.
  • the communication device includes a processor and a transceiver, and is used to implement the foregoing third aspect or the methods described in various possible designs of the third aspect.
  • the communication device is a chip provided in a communication device.
  • the transceiver is, for example, realized by antennas, feeders, codecs, etc. in the communication device, or if the communication device is a chip set in the communication device, the transceiver is, for example, a communication interface in the chip. It is connected with the radio frequency transceiving component in the communication equipment to realize the transmission and reception of information through the radio frequency transceiving component.
  • the communication device is an access network device. among them,
  • the processor is configured to determine first information, where the first information is used to indicate whether to activate a user plane data integrity protection function, or to indicate whether the access network device supports user plane data integrity protection Features;
  • the transceiver is configured to send a first message to a terminal device, where the first message carries the first information.
  • the first information is used to indicate whether to activate the integrity protection function of the user plane data, or to indicate the access network Whether the device supports the integrity protection function of user plane data; or, the first information includes first integrity protection policy information, and the first integrity protection policy information is used to indicate whether to activate the integrity of the user plane data Protective function.
  • the first integrity protection policy information is used to indicate that the integrity protection function of the user plane data needs to be activated; or, the first integrity protection policy An integrity protection policy information is used to indicate that the integrity protection function of the user plane data is inclined to be activated; or, the first integrity protection policy information is used to indicate that the integrity protection function of the user plane data does not need to be activated.
  • the first information further includes first encryption and decryption strategy information, and the first encryption and decryption strategy information is used to indicate whether to activate user plane data The encryption and decryption function.
  • the transceiver is further configured to receive a second message from the terminal device, and the second message is used to instruct the terminal The processing result of the device's integrity protection function for the user plane data.
  • the processor is further configured to: if the processing result is used to indicate that the terminal device cannot activate the integrity of the user plane data
  • the protection function is to deactivate the integrity protection function of the user plane data.
  • the processor is further configured to, if the processing result is used to indicate that the terminal device has activated the integrity of the user plane data
  • the protection function activates the integrity protection function of the user plane data.
  • the transceiver is further configured to receive a third message from the first core network device, and the third message is used to indicate whether to activate
  • the integrity protection function of user plane data is used to indicate whether the first core network device supports the integrity protection function of user plane data, or whether the subscription data is configured to support the integrity protection function of user plane data.
  • a tenth communication device is provided, and the communication device is, for example, the fourth communication device described above.
  • the communication device includes a processor and a transceiver, and is used to implement the foregoing fourth aspect or the methods described in various possible designs of the fourth aspect.
  • the communication device is a chip provided in a communication device.
  • the transceiver is realized by, for example, an antenna, a feeder, a codec in the communication device, or, if the communication device is a chip set in the communication device, the transceiver is, for example, a communication interface in the chip. It is connected with the radio frequency transceiving component in the communication equipment to realize the transmission and reception of information through the radio frequency transceiving component.
  • the communication device is an access network device. among them,
  • the transceiver is configured to receive a third message from a first core network device, the third message includes second information, and the second information is used to indicate whether to activate the integrity protection function of the user plane data, or use To indicate whether the first core network device supports the integrity protection function of user plane data;
  • the processor is configured to discard or store the second information if the second information cannot be identified.
  • the transceiver is further configured to send an abnormality report to the first core network device, and the abnormality report is used to instruct the connection The network access device cannot identify the second information.
  • an eleventh communication device is provided, and the communication device is, for example, the fifth communication device described above.
  • the communication device includes a processor and a transceiver, and is used to implement the foregoing fifth aspect or the methods described in various possible designs of the fifth aspect.
  • the communication device is a chip provided in a communication device.
  • the transceiver is, for example, realized by antennas, feeders, codecs, etc. in the communication device, or if the communication device is a chip set in the communication device, the transceiver is, for example, a communication interface in the chip. It is connected with the radio frequency transceiving component in the communication equipment to realize the transmission and reception of information through the radio frequency transceiving component.
  • the communication device is an access network device. among them,
  • the transceiver is configured to receive third information, the third information being used to indicate whether to activate the integrity protection function of user plane data, or to indicate whether the terminal device supports the integrity protection function of user plane data;
  • the processor is configured to determine whether to activate the integrity protection function of the user plane data according to the third information.
  • the processor is further configured to determine that the third information indicates to activate the integrity protection function of the user plane data, or instruct a terminal device to support the integrity protection function of the user plane data, and the access network device Support activating the integrity protection function of the user plane data;
  • the processor is further configured to activate the integrity protection function of the user plane data
  • the transceiver is also used to send the information of the algorithm applicable to the integrity protection function of the user plane to the terminal device.
  • the processor is further configured to determine that the integrity protection function of the user plane data is not supported, or determine that it is not recommended to activate the integrity protection function of the user plane data;
  • the transceiver is further configured to send a sixth message to the terminal device, where the sixth message is used to indicate that the access network device does not support the integrity protection function of the user plane data, or indicates that the user plane data integrity protection function is not to be activated. Describe the integrity protection function of user plane data.
  • the processor is configured to determine whether to activate the integrity protection function of the user plane data according to the third information in the following manner:
  • the transceiver After the transceiver receives the third information, it sends a query request message to the second core network device through the transceiver, where the query request message is used to query whether the second core network device supports activation of the user Integrity protection function of surface data;
  • a twelfth communication device is provided, and the communication device is, for example, the sixth communication device described above.
  • the communication device includes a processor and a transceiver, and is used to implement the aforementioned sixth aspect or the methods described in various possible designs of the sixth aspect.
  • the communication device is a chip provided in a communication device.
  • the transceiver is, for example, realized by antennas, feeders, codecs, etc. in the communication device, or if the communication device is a chip set in the communication device, the transceiver is, for example, a communication interface in the chip. It is connected with the radio frequency transceiving component in the communication equipment to realize the transmission and reception of information through the radio frequency transceiving component.
  • the communication device is a first core network device. among them,
  • the processor is configured to determine second information, where the second information is used to indicate whether to activate the integrity protection function of user plane data, or to indicate whether the first core network device supports the integrity of user plane data Protective function;
  • the transceiver is configured to send a third message to an access network device, where the third message carries the second information.
  • the second information is used to indicate whether to activate the integrity protection function of the user plane data, or used to indicate the first core Whether the network device supports the integrity protection function of user plane data; or, the second information includes second integrity protection policy information, and the second integrity protection policy information is used to indicate whether to activate the integrity of the user plane data Sexual protection function.
  • the second integrity protection policy information is used to indicate that the integrity protection function of the user plane data must be activated; or, the first The second integrity protection policy information is used to indicate that it is recommended to activate the integrity protection function of the user plane data; or, the second integrity protection policy information is used to indicate that the integrity protection function of the user plane data is not to be activated.
  • the second information further includes second encryption and decryption strategy information, and the second encryption and decryption strategy information is used to indicate whether to activate user plane data The encryption and decryption function.
  • the transceiver is further configured to receive a fourth message from the access network device, where the fourth message includes third information
  • the third information is used to indicate whether to activate the integrity protection function of the user plane data, or to indicate whether the terminal device supports the integrity protection function of the user plane data.
  • the third information is used to indicate whether to activate the integrity protection function of user plane data, or to indicate whether the terminal device supports user
  • the third information includes third integrity protection policy information
  • the third integrity protection policy information is used to indicate whether to activate the integrity protection function of the user plane data.
  • the third integrity protection policy information is used to indicate that the integrity protection function of the user plane data needs to be activated; or, the first The third integrity protection policy information is used to indicate that the integrity protection function of the user plane data is inclined to be activated; or, the third integrity protection policy information is used to indicate that the integrity protection function of the user plane data does not need to be activated.
  • the third information further includes third encryption and decryption strategy information, and the third encryption and decryption strategy information is used to indicate whether to activate user plane data The encryption and decryption function.
  • a thirteenth communication device is provided.
  • the communication device may be the first communication device in the above method design.
  • the communication device is a chip provided in a terminal device.
  • the communication device includes: a memory for storing computer executable program codes; and a processor, which is coupled with the memory.
  • the program code stored in the memory includes instructions, and when the processor executes the instructions, the thirteenth communication device executes the foregoing first aspect or the method in any one of the possible implementations of the first aspect.
  • the thirteenth communication device may also include a communication interface, and the communication interface may be a transceiver in a terminal device, for example, implemented by the antenna, feeder, and codec in the communication device, or if the thirteenth communication device If the communication device is a chip set in a terminal device, the communication interface may be an input/output interface of the chip, such as input/output pins.
  • the twentieth aspect provides a fourteenth communication device.
  • the communication device may be the second communication device in the above method design.
  • the communication device is a chip provided in a terminal device.
  • the communication device includes: a memory for storing computer executable program codes; and a processor, which is coupled with the memory.
  • the program code stored in the memory includes instructions, and when the processor executes the instructions, the fourteenth communication device executes the second aspect or the method in any one of the possible implementation manners of the second aspect.
  • the fourteenth type of communication device may also include a communication interface, which may be a transceiver in a terminal device, for example, implemented by the antenna, feeder, and codec in the communication device, or if the fourteenth If the communication device is a chip set in a terminal device, the communication interface may be an input/output interface of the chip, such as input/output pins.
  • a communication interface which may be a transceiver in a terminal device, for example, implemented by the antenna, feeder, and codec in the communication device, or if the fourteenth If the communication device is a chip set in a terminal device, the communication interface may be an input/output interface of the chip, such as input/output pins.
  • a fifteenth communication device is provided.
  • the communication device may be the third communication device in the above method design.
  • the communication device is a chip set in an access network device.
  • the communication device includes: a memory for storing computer executable program codes; and a processor, which is coupled with the memory.
  • the program code stored in the memory includes instructions, and when the processor executes the instructions, the fifteenth communication device executes the foregoing third aspect or any one of the possible implementation methods of the third aspect.
  • the fifteenth type of communication device may also include a communication interface, which may be a transceiver in an access network device, for example, implemented by the antenna, feeder, and codec in the communication device, or if the first Fifteen kinds of communication devices are chips arranged in the access network equipment, and the communication interface may be the input/output interface of the chip, such as input/output pins.
  • a communication interface which may be a transceiver in an access network device, for example, implemented by the antenna, feeder, and codec in the communication device, or if the first Fifteen kinds of communication devices are chips arranged in the access network equipment, and the communication interface may be the input/output interface of the chip, such as input/output pins.
  • the twenty-second aspect provides a sixteenth communication device.
  • the communication device may be the fourth communication device in the above method design.
  • the communication device is a chip set in an access network device.
  • the communication device includes: a memory for storing computer executable program codes; and a processor, which is coupled with the memory.
  • the program code stored in the memory includes instructions. When the processor executes the instructions, the sixteenth communication device executes the foregoing fourth aspect or any one of the possible implementation methods of the fourth aspect.
  • the sixteenth type of communication device may also include a communication interface, which may be a transceiver in an access network device, for example, implemented by the antenna, feeder, and codec in the communication device, or if the first
  • the sixteen communication devices are chips set in the access network equipment, and the communication interface may be the input/output interface of the chip, such as input/output pins.
  • the twenty-third aspect provides a seventeenth communication device.
  • the communication device may be the fifth communication device in the above method design.
  • the communication device is a chip set in an access network device.
  • the communication device includes: a memory for storing computer executable program codes; and a processor, which is coupled with the memory.
  • the program code stored in the memory includes instructions. When the processor executes the instructions, the seventeenth communication device executes the fifth aspect or the method in any one of the possible implementation manners of the fifth aspect.
  • the seventeenth type of communication device may also include a communication interface, which may be a transceiver in an access network device, for example, implemented by the antenna, feeder, and codec in the communication device, or if the first
  • the seventeen kinds of communication devices are chips set in the access network equipment, and the communication interface may be the input/output interface of the chip, such as input/output pins.
  • the twenty-fourth aspect provides an eighteenth communication device.
  • the communication device may be the sixth communication device in the above method design.
  • the communication device is a chip set in the first core network device.
  • the communication device includes: a memory for storing computer executable program codes; and a processor, which is coupled with the memory.
  • the program code stored in the memory includes instructions. When the processor executes the instructions, the eighteenth communication device executes the method in the sixth aspect or any one of the possible implementation manners of the sixth aspect.
  • the eighteenth type of communication device may also include a communication interface, which may be a transceiver in the first core network device, for example, implemented by the antenna, feeder, and codec in the communication device, or if The eighteenth type of communication device is a chip set in the first core network device, and the communication interface may be an input/output interface of the chip, such as input/output pins.
  • a communication interface which may be a transceiver in the first core network device, for example, implemented by the antenna, feeder, and codec in the communication device, or if The eighteenth type of communication device is a chip set in the first core network device, and the communication interface may be an input/output interface of the chip, such as input/output pins.
  • a first communication system may include the first communication device described in the seventh aspect, the second communication device described in the eighth aspect, and the first communication device described in the thirteenth aspect. Any one of the seven communication devices, the eighth communication device described in the fourteenth aspect, the thirteenth communication device described in the nineteenth aspect, or the fourteenth communication device described in the twentieth aspect Communication device, and including, the third communication device described in the ninth aspect, the fourth communication device described in the tenth aspect, the fifth communication device described in the eleventh aspect, and the fifth communication device described in the fifteenth aspect
  • the communication system may also include the sixth communication device described in the twelfth aspect, the twelfth communication device described in the eighteenth aspect, or the eighteenth communication device described in the twenty-fourth aspect. Any communication device in the device.
  • a computer storage medium stores instructions that, when run on a computer, cause the computer to execute the first aspect or any one of the possibilities of the first aspect. The method described in the design.
  • a computer storage medium stores instructions that, when run on a computer, cause the computer to execute the second aspect or any one of the possibilities of the second aspect. The method described in the design.
  • a computer storage medium stores instructions that, when run on a computer, cause the computer to execute the third aspect or any one of the possibilities of the third aspect. The method described in the design.
  • a computer storage medium stores instructions that, when run on a computer, cause the computer to execute any one of the above-mentioned fourth aspect or the fourth aspect. The method described in the design.
  • a computer storage medium stores instructions that, when run on a computer, cause the computer to execute the fifth aspect or any one of the possible designs of the fifth aspect. The method described in.
  • a computer storage medium stores instructions that, when run on a computer, cause the computer to execute any one of the above-mentioned sixth aspect or the sixth aspect. The method described in the design.
  • a computer program product containing instructions.
  • the computer program product stores instructions that, when run on a computer, cause the computer to execute the first aspect or any one of the first aspects. The method described in the design.
  • a computer program product containing instructions.
  • the computer program product stores instructions that, when run on a computer, cause the computer to execute the second aspect or any one of the second aspects mentioned above. The method described in the design.
  • a computer program product containing instructions.
  • the computer program product stores instructions that, when run on a computer, cause the computer to execute the third aspect or any one of the third aspects above. The method described in the design.
  • a computer program product containing instructions.
  • the computer program product stores instructions that, when run on a computer, cause the computer to execute any one of the fourth aspect or the fourth aspect. The method described in the design.
  • a computer program product containing instructions.
  • the computer program product stores instructions that, when run on a computer, cause the computer to execute any one of the fifth aspect or the fifth aspect. The method described in the design.
  • a computer program product containing instructions.
  • the computer program product stores instructions that, when run on a computer, cause the computer to execute any one of the sixth aspect or the sixth aspect. The method described in the design.
  • each device can either Either activate the integrity protection function of the user plane data, or neither activate the integrity protection function of the user plane data, so that each device maintains the same processing method and reduces the probability of error.
  • Figure 1 is a flowchart of the attach process in the 4G system
  • FIG. 2 is a flowchart of the AS SMC process in the attach process of the 4G system
  • Figure 3 is a flowchart of activating the corresponding integrity protection function and the uplink and downlink encryption and decryption of user plane data during the establishment of the PDU session in the 5G system;
  • Figure 4 is a schematic diagram of an application scenario of an embodiment of the application.
  • FIG. 5 is a flowchart of the first communication method provided by an embodiment of this application.
  • FIG. 6 is a flowchart of a first example of the first communication method provided by an embodiment of this application.
  • FIG. 7 is a flowchart of a second example of the first communication method provided by an embodiment of this application.
  • FIG. 8 is a flowchart of a third example of the first communication method provided by an embodiment of this application.
  • FIG. 9 is a flowchart of a fourth example of the first communication method provided by an embodiment of this application.
  • FIG. 10 is a flowchart of a fifth example of the first communication method provided by an embodiment of this application.
  • FIG. 11 is a flowchart of a sixth example of the first communication method provided by an embodiment of this application.
  • FIG. 12 is a flowchart of a seventh example of the first communication method provided by an embodiment of this application.
  • FIG. 13 is a flowchart of a second communication method provided by an embodiment of this application.
  • FIG. 14 is a flowchart of a first example of a second communication method provided by an embodiment of this application.
  • FIG. 16 is a flowchart of a third example of the second communication method provided by an embodiment of this application.
  • FIG. 17 is a flowchart of a third communication method provided by an embodiment of this application.
  • FIG. 19 is a schematic diagram of a communication device capable of realizing the functions of a terminal device provided by an embodiment of the application.
  • FIG. 20 is a schematic diagram of a communication device capable of realizing the functions of a terminal device according to an embodiment of the application;
  • FIG. 21 is a schematic diagram of a communication device capable of implementing the function of an access network device provided by an embodiment of the application;
  • FIG. 22 is a schematic diagram of a communication device capable of implementing the function of an access network device provided by an embodiment of the application;
  • FIG. 23 is a schematic diagram of a communication device capable of implementing the function of an access network device provided by an embodiment of the application;
  • FIG. 24 is a schematic diagram of a communication device capable of realizing the function of a first core network device provided by an embodiment of this application;
  • 25A-25B are two schematic diagrams of a communication device provided by an embodiment of this application.
  • Terminal devices including devices that provide users with voice and/or data connectivity, such as handheld devices with wireless connection functions, or processing devices connected to wireless modems.
  • the terminal device can communicate with the core network via a radio access network (RAN), and exchange voice and/or data with the RAN.
  • RAN radio access network
  • the terminal equipment may include user equipment (UE), wireless terminal equipment, mobile terminal equipment, device-to-device communication (device-to-device, D2D) terminal equipment, V2X terminal equipment, machine-to-machine/machine-type communication ( machine-to-machine/machine-type communications, M2M/MTC) terminal equipment, Internet of things (IoT) terminal equipment, subscriber unit (subscriber unit), subscriber station (subscriber station), mobile station (mobile station) , Remote station (remote station), access point (access point, AP), remote terminal (remote terminal), access terminal (access terminal), user terminal (user terminal), user agent (user agent), or user equipment (user device) etc.
  • IoT Internet of things
  • it may include mobile phones (or “cellular” phones), computers with mobile terminal equipment, portable, pocket-sized, handheld, and computer-built mobile devices.
  • PCS personal communication service
  • SIP session initiation protocol
  • WLL wireless local loop
  • PDA personal digital assistant
  • restricted devices such as devices with low power consumption, or devices with limited storage capabilities, or devices with limited computing capabilities. Examples include barcodes, radio frequency identification (RFID), sensors, global positioning system (GPS), laser scanners and other information sensing equipment.
  • RFID radio frequency identification
  • GPS global positioning system
  • laser scanners and other information sensing equipment.
  • the terminal device may also be a wearable device.
  • Wearable devices can also be called wearable smart devices or smart wearable devices, etc. It is a general term for using wearable technology to intelligently design daily wear and develop wearable devices, such as glasses, gloves, watches, clothing and shoes Wait.
  • a wearable device is a portable device that is directly worn on the body or integrated into the user's clothes or accessories. Wearable devices are not only a hardware device, but also realize powerful functions through software support, data interaction, and cloud interaction.
  • wearable smart devices include full-featured, large-sized, complete or partial functions that can be achieved without relying on smart phones, such as smart watches or smart glasses, and only focus on a certain type of application function, and need to cooperate with other devices such as smart phones.
  • Use such as various smart bracelets, smart helmets, smart jewelry, etc. for physical sign monitoring.
  • vehicle-mounted terminal equipment for example, the vehicle-mounted terminal equipment is also called on-board unit (OBU).
  • OBU on-board unit
  • Network equipment such as access network (AN) equipment, radio access network (RAN) equipment, and access network equipment such as base stations (e.g., access points), may refer to access A device that communicates with wireless terminal equipment through one or more cells at the air interface in the network.
  • the base station can be used to convert the received air frame and Internet Protocol (IP) packets to each other, as a router between the terminal device and the rest of the access network, where the rest of the access network may include an IP network.
  • IP Internet Protocol
  • the network equipment can also coordinate the attribute management of the air interface.
  • the network equipment may include a long term evolution (LTE) system or an evolved base station (NodeB or eNB or e-NodeB, evolved Node B) in a long term evolution-advanced (LTE-A) system, Or it may also include the next generation node B (gNB) or the next generation evolution base station (next generation node B, gNB) in the new radio (NR) system of the fifth generation mobile communication technology (the 5 th generation, 5G).
  • LTE long term evolution
  • NodeB or eNB or e-NodeB, evolved Node B evolved Node B
  • LTE-A long term evolution-advanced
  • gNB next generation node B
  • gNB next generation evolution base station
  • NR new radio
  • evolved nodeB ng-eNB
  • en-gNB enhanced next generation node B
  • gNB enhanced next generation base stations
  • it can also include centralized units (cloud radio access network, Cloud RAN) systems
  • a centralized unit (CU) and a distributed unit (DU) may also include a relay device, which is not limited in the embodiment of the present application.
  • the network equipment may also include core network equipment.
  • the core network equipment includes, for example, network equipment that processes and forwards user signaling and data.
  • a core network device is, for example, a mobility management entity (MME).
  • MME mobility management entity
  • 3GPP 3rd generation partnership project
  • MME is the core network equipment responsible for signaling processing.
  • the core network equipment includes, for example, core network equipment such as an access management network element, a session management network element, or a user plane gateway.
  • the user plane gateway can be a server with functions such as mobility management, routing, and forwarding of user plane data, and is generally located on the network side, such as serving gateway (SGW) or packet data network gateway (PGW) Or user plane function entity (UPF).
  • SGW serving gateway
  • PGW packet data network gateway
  • UPF user plane function entity
  • the ordinal numbers such as "first" and "second” mentioned in the embodiments of this application are used to distinguish multiple objects, and are not used to limit the order, timing, priority, or order of multiple objects. Importance.
  • the first priority criterion and the second priority criterion are only for distinguishing different criteria, but do not indicate the difference in content, priority, or importance of the two criteria.
  • the UE performs downlink synchronization.
  • the UE can perform cell reselection and receive a broadcast message from the selected cell.
  • the broadcast message includes, for example, obtaining a master information block (MIB) or a system information block (SIB), etc., thereby completing the connection with The downlink synchronization of the eNB corresponding to the selected cell.
  • MIB master information block
  • SIB system information block
  • the UE performs uplink synchronization.
  • the UE can perform uplink synchronization through a random access procedure.
  • the UE sends an RRC connection request (RRC connection request) message to the eNB, and the eNB receives the RRC connection request message from the UE.
  • RRC connection request RRC connection request
  • the eNB sends an RRC connection setup (RRC connection setup) message to the UE, and the UE receives the RRC connection setup message from the eNB.
  • RRC connection setup RRC connection setup
  • S113 and S114 are that the UE establishes an RRC connection with the eNB.
  • the main purpose of establishing an RRC connection is to resolve conflicts caused by channel competition between the UE and other UEs.
  • the information bearer (signal resource bearer, SRB) 1 is established between the UE and the eNB, and the subsequent UE sends a non-access stratum (NAS) message through the eNB.
  • a link bearer is provided, and the NAS message is, for example, an attach request (attach request) message.
  • the UE sends an RRC connection setup complete (RRC connection setup complete) message to the eNB, and the eNB receives the RRC connection setup complete message from the UE.
  • RRC connection setup complete RRC connection setup complete
  • the RRC connection complete message carries an attach request message.
  • the attach request message is a NAS message and needs to be transparently transmitted to the MME through the eNB.
  • the eNB sends an initial UE information (initial UE message) message to the MME, and the MME receives the initial UE information message from the eNB.
  • the eNB Since the S1 link between the eNB and the MME has not been established yet, the eNB sends an initial UE information message to the MME.
  • the initial UE information message can carry the eNB UE S1 application protocol (application protocol, AP) identity (ID) allocated by the eNB for the S1 link.
  • the attach request message is attached to the initial UE information message to provide transparency. Passed to the NAS layer of the MME.
  • the MME sends a downlink NAS transport (downlink NAS transport) message to the eNB, and the eNB receives the downlink NAS transport message from the MME.
  • downlink NAS transport downlink NAS transport
  • the downlink NAS transmission message may carry an identity request (identify request) message, and may also carry the MME UE S1AP ID allocated by the MME for the S1 link.
  • the eNB sends a downlink information transfer (downlink information transfer) message to the UE, and the UE receives the downlink information transfer message from the eNB.
  • a downlink information transfer downlink information transfer
  • the downlink information transfer message carries the identify request message, and may also carry the MME UE S1AP ID. It is equivalent to that the MME transparently transmits the identify request message and the MME UE S1AP ID to the UE through the NAS message. So far, it indicates that the S1 link is established.
  • the identity request message can be used to trigger the authentication process.
  • the eNB UE S1AP ID and the MME UE S1AP ID can be used as the identification of the S1 link.
  • the UE initiates an authentication process.
  • the MME sends a create default bearer request message to the SGW, and the SGW receives the create default bearer request message from the MME.
  • the MME If the authentication is synchronized, the MME notifies the SGW to initiate the establishment of the default bearer.
  • S121 The SGW forwards the create default bearer request message to the PGW, and the PGW receives the create default bearer request message from the SGW.
  • the PGW sends a create default bearer response (creat default bearer response) message to the SGW, and the SGW receives the create default bearer response message from the PGW.
  • the SGW initiates a default bearer setup message to the PGW to activate policy control and charging.
  • the SGW forwards the create default bearer response message to the MME, and the MME receives the create default bearer response message from the SGW.
  • the default bearer creation response message from the SGW may carry the Internet Protocol (IP) address of the SGW, the identifier of the created default bearer, and the ID of the tunnel corresponding to the default bearer.
  • IP Internet Protocol
  • the MME sends an initial context setup request (initial context setup request) message to the eNB, and the eNB receives the initial context setup request message from the MME.
  • the NAS protocol data unit (protocol data unit, PDU) carried in the initial context establishment request message can indicate whether the MME accepts the attach request message initiated by the UE. If the MME accepts it, the initial context establishment request message can also carry the total maximum bit rate of the UE, and multiple pieces of bearer information to be established (such as quality of service (QoS) parameters, which correspond to the uplink The address of the media plane, or the tunnel endpoint ID (TEID), etc.), the security capability information of the UE (for example, the integrity check and encryption capabilities supported by the UE, etc.) security key (key) value (for example, The key and encryption key used by the eNB to derive the integrity), or the wireless capability of the UE (for example, the access type supported by the UE.
  • QoS quality of service
  • TEID tunnel endpoint ID
  • key key
  • the access type includes, for example, evolved universal terrestrial radio access (E-UTRA).
  • E-UTRA evolved universal terrestrial radio access
  • at least one of information such as the Global System for Mobile Communications/Enhanced Rate GSM Evolution Technology Radio Access Network (global system for mobile communications enhanced data rate for GSM evolution radio access network, GERAN), etc.).
  • the security capability information of the UE can be carried in an attach request message and sent to the MME.
  • the eNB may initiate an RRC UE capability enquiry process to the UE to obtain the UE's radio capability information. And, after the eNB obtains the UE's wireless capability information, it may also choose to send the UE's wireless capability information to the MME.
  • the eNB sends a security mode command (security mode command, SMC) message to the UE, and the UE receives the security mode command message from the eNB.
  • SMC security mode command
  • the UE sends a security mode complete (security mode complete) message to the eNB, and the eNB receives the security mode complete message from the UE.
  • security mode complete security mode complete
  • the eNB can compare the security capability parameters of the UE with the capabilities supported by the eNB. For example, the eNB can take the intersection between the capabilities supported by the eNB and the security capabilities of the UE, and select the higher priority among the capabilities that have the intersection. Capabilities, these higher-priority capabilities are used for security activation at the access stratum (AS) layer with the UE through the security mode command message, thus enabling the integrity protection and encryption and decryption of RRC.
  • AS access stratum
  • the eNB sends an RRC connection reconfiguration (RRC connection reconfiguration) message to the UE, and the UE receives the RRC connection reconfiguration message from the eNB.
  • RRC connection reconfiguration RRC connection reconfiguration
  • the eNB may carry the MME's response message to the attach request message, that is, the attach response message, in the NAS PDU of the RRC connection reconfiguration message to notify the UE to establish a default bearer.
  • the RRC connection reconfiguration message can allocate the default bearer logical channel, logical channel group, radio link QoS, and the radio link control (RLC) and packet data convergence protocol (packet) corresponding to each bearer.
  • data convergence protocol, PDCP data convergence protocol
  • EPS evolved packet system
  • bearer identifier for example, S1 port link identifier
  • resource block resource block
  • RB resource block identifier
  • the UE sends an RRC connection reconfiguration complete (RRC connection reconfiguration complete) message to the eNB, and the eNB receives the RRC connection reconfiguration complete message from the UE.
  • RRC connection reconfiguration complete RRC connection reconfiguration complete
  • the UE may respond to the eNB with an RRC connection reconfiguration complete message.
  • the eNB sends an initial context setup response (initial context setup response) message to the MME, and the MME receives the initial context setup response message from the eNB.
  • the media plane address of the eNB and the tunnel TEID allocated for the downlink can be carried. So far, the one-to-one correspondence between the air interface link and the EPS link has been established.
  • the UE sends an uplink information transfer (uplink information transfer) message to the eNB, and the eNB receives the uplink information transfer message from the UE.
  • uplink information transfer uplink information transfer
  • the uplink information transfer message may carry an attach complete (attach complete) message, so that the attach complete message can be transparently transmitted to the MME through the eNB.
  • the eNB sends an uplink NAS transport (uplink NAS transport) message to the MME, and the MME receives the uplink NAS transport message from the eNB.
  • uplink NAS transport uplink NAS transport
  • the Attach Complete message can be carried in the uplink NAS transmission message. At this point, the UE attach process ends.
  • the MME sends an update bearer request message to the SGW, and the SGW receives the update bearer request message from the MME.
  • the MME may send the address of the media plane corresponding to the downlink and the tunnel TEID to the SGW through an upgrade bearer request message.
  • the SGW sends an update bearer response (update bearer response) message to the MME, and the MME receives the update bearer response message from the SGW.
  • update bearer response update bearer response
  • Steps S125 and S126 in the attach process shown in FIG. 1 can be regarded as the SMC process, which is related to the realization of RRC integrity protection. Therefore, please refer to Figure 2 to introduce the SMC process in detail.
  • the terminal equipment is the UE and the access network equipment is the eNB as an example.
  • the eNB sends an AS SMC message to the UE, and the UE receives the AS SMC message from the eNB.
  • the AS SMC message here can be equivalent to the security mode command message in S115 of the process shown in FIG. 1.
  • the AS SMC message can carry the selected RRC algorithm and media access control for integrity (MAC-I) parameters.
  • the AS SMC message may use the RRC algorithm carried in the AS SMC message and the RRC integrity key indicated by the current Kasme for RRC integrity protection.
  • the RRC integrity protection on the eNB side and the downlink encryption of user plane data are activated.
  • the UE sends an AS security mode complete message to the eNB, and the eNB receives the AS security mode complete message from the UE.
  • the AS security mode completion message here may be equivalent to the security mode completion message in S116 of the process shown in FIG. 1.
  • the UE When the UE receives the AS SMC message and successfully verifies the RRC integrity of the AS SMC message, it will send an AS security mode complete message to the eNB. In the AS security mode completion message, MAC-I parameters can be carried. After the AS security mode completion message is sent, the UE will activate RRC integrity protection and uplink encryption of user plane data.
  • the eNB After the eNB receives the AS security mode completion message, it will start RRC integrity protection and uplink decryption of user plane data.
  • the terminal equipment is the UE and the access network equipment is the next generation (NG)-radio access network (RAN) as an example.
  • NG next generation
  • RAN next generation-radio access network
  • the UE sends a PDU session establishment request (PDU session establishment) message to the NG-RAN, and the NG-RAN receives the PDU session establishment request from the UE.
  • PDU session establishment PDU session establishment
  • a session management function (SMF) network element sends a PDU session establishment request message, and the SMF network element receives a PDU session establishment request from the UE.
  • SMF session management function
  • the UE can transparently transmit the PDU session establishment request message to the SMF through the NG-RAN.
  • the PDU session establishment request message may include PDU session ID (PDU session ID), data network name (DNN), network slice selection assistance information (network slice selection assistance information, NSSAI) and other information.
  • PDU session ID PDU session ID
  • DNN data network name
  • NSSAI network slice selection assistance information
  • the NG-RAN forwards the PDU session establishment request to the access and mobility management function (AMF) network element.
  • AMF access and mobility management function
  • the SMF obtains a user plane security policy (UP security policy or user plane security enforcement information).
  • UP security policy or user plane security enforcement information
  • the SMF can obtain the user plane security policy from the unified data management (UDM) network element, or it can also obtain the user plane security policy from the local configuration of the SMF.
  • UDM unified data management
  • User-plane security policies can include two types of information: (1) Encryption protection of user-plane data requires activation, preferential activation, or not-needed activation; (2) the integrity of user-plane data Sexual protection is required, preferred, or not needed. Among them, preferred can be translated as “tend to”, or it can be translated as “preference”, “recommendation”, or “recommendation”, etc. There is no restriction on the translation method.
  • the SMF network element sends an N2 message to the NG-RAN through the AMF, and the NG-RAN receives the N2 message from the SMF network element through the AMF.
  • the N2 information can carry the user plane security policy obtained by SMF in S33.
  • S315 and NG-RAN activate user-plane security based on user-plane security policies.
  • NG-RAN can enable the encryption protection of user plane data and the protection of user plane data. Integrity protection, and generate user-plane data encryption key and user-plane data integrity protection key; or, if the user-plane data encryption protection is preferred, NG-RAN can optionally enable the user-plane data encryption protection And user plane data integrity protection; or, if the user plane data encryption protection is not needed, then NG-RAN does not need to enable user plane data encryption protection and user plane data integrity protection.
  • the NG-RAN sends an RRC connection reconfiguration message to the UE, and the UE receives the RRC connection reconfiguration message from the NG-RAN.
  • the RRC connection reconfiguration message can carry an encryption protection instruction for user plane data or an integrity protection activation instruction for user plane data.
  • the UE activates user plane security based on the instruction.
  • the instruction here refers to the user plane data encryption protection instruction or the user plane data integrity protection activation instruction carried in the RRC connection reconfiguration message in S316.
  • the UE sends an RRC connection reconfiguration complete message to the NG-RAN, and the NG-RAN receives the RRC connection reconfiguration complete message from the UE.
  • the UE determines that the integrity protection of the data resource bearer (DRB) of the PDU session is activated, it can activate uplink integrity protection and downlink integrity protection verification. If the UE does not have a key for integrity protection, the UE needs to generate a key for integrity protection of user plane data. Similarly, if the UE determines that the encryption protection is activated, it needs to activate the encryption function of the uplink user plane data and the decryption function of the downlink user plane data. If the UE does not have a key for encryption and decryption, the UE needs to generate a key for encryption and decryption. If the UE completes the message integrity check of the RRC connection reconfiguration, the UE sends an RRC connection reconfiguration complete message to the NG-RAN.
  • DRB data resource bearer
  • the integrity protection of user plane data is not supported. Secondly, the functions such as activating RRC integrity protection and uplink and downlink encryption and decryption of user plane data are performed during the attach process. .
  • the 5G system firstly, it can support the integrity protection of the user plane data. Secondly, the integrity protection of the user plane data and the uplink and downlink encryption and decryption functions of the user plane data are activated during the establishment of the PDU session. . Therefore, the implementation of 4G system and 5G system is quite different. In the initial stage of 5G system deployment, the equipment in the 4G system, such as terminal equipment, access network equipment or core network equipment, will be continuously upgraded to eventually meet the needs of the 5G system.
  • 4G network functions and upgraded network functions may coexist for a period of time.
  • the access network equipment has been upgraded, but the terminal equipment and core network equipment have not been upgraded, so it has 4G network functions.
  • the new terminal equipment and core network equipment will coexist with the upgraded access network equipment.
  • how to realize the collaborative processing of the integrity protection of user plane data among multiple devices, or how to activate or deactivate the integrity protection of user plane data among different devices Is a problem to be solved.
  • the access network device can determine whether to activate the user plane data integrity protection function, or determine whether the access network device supports the user plane data integrity protection function, and the access network device can determine whether The result is notified to the terminal device. Then the terminal device can determine whether the terminal device needs to activate the integrity protection function of the user plane data according to the first information sent by the access network device. For example, the terminal device is an upgraded device, and the upgraded terminal device can support the user If the integrity protection function of the user plane data, the terminal device can activate the integrity protection function of the user plane data; or, the terminal device is an unupgraded device, and the terminal device cannot support the integrity protection function of the user plane data after the upgrade.
  • the terminal device may not activate the integrity protection function of the user plane data. It can be seen that after one or more network elements in the 4G network are upgraded, by executing the method provided in the embodiments of the present application, cooperative processing of integrity protection of user plane data can be realized among devices, for example, each The equipment either activates the integrity protection function of the user plane data, or neither activates the integrity protection function of the user plane data, so that each device maintains the same processing method and reduces the probability of error.
  • FIG. 4 is a schematic diagram of an application scenario of an embodiment of the present application.
  • Figure 4 includes two core network devices, core network device 1 and core network device 2, respectively. These two core network devices are, for example, MME or SGW, or may also be other core network devices, such as SMF. 2 Take MME/SGW as an example. Specifically, the first MME/SGW in FIG. 4 represents core network equipment 1, and the second MME/SGW represents core network equipment 2. It also includes three access network devices, namely, access network device 1, access network device 2, and access network device 3. These three access network devices all take eNB as an example. Specifically, the number one in Figure 4 One eNB is access network equipment 1, the second eNB is access network equipment 2, and the third eNB is access network equipment 3. In addition, a terminal device is included. Taking a mobile phone as an example, the terminal device is connected to the access network device 1.
  • the core network device 1 in FIG. 4 may be an unupgraded core network device, and the unupgraded core network device may be expressed as a legacy core network device, or the core network device 1 may also be an upgraded core network device.
  • the upgraded core network equipment can be expressed as an upgraded core network equipment; similarly, the core network equipment 2 may be a legacy core network equipment or an upgraded core network equipment.
  • the access network device 1 in FIG. 4 can be a legacy access network device or an upgraded access network device; the access network device 2 can be a legacy access network device or an upgraded access network device; access The network device 3 may be a legacy access network device, or may be an upgraded access network device.
  • the upgraded access network equipment may be NG-RAN or other access network equipment.
  • the terminal device in FIG. 4 may be a legacy terminal device, or may be an upgraded terminal device.
  • each device in FIG. 4 is only an example, and is not limited to this in specific implementation.
  • the position relationship between the devices in Figure 4 does not represent the position relationship between the devices in the actual network.
  • the technical solutions provided by the embodiments of this application can be applied to the transition system from 4G system to 5G system, or can be applied to 5G system, or can be applied to next-generation mobile communication system, or can be applied to 5G system to next-generation mobile A transition system between communication systems, or it can also be applied to other similar communication systems.
  • the network equipment can be some of the aforementioned equipment, such as ng-enb (or written as NG-eNB), en-gnb, and so on.
  • the identifiers that may be involved include but are not limited to at least one of the following:
  • the terminal identifier may include the international mobile subscriber identification number (IMSI), permanent equipment identifier (PEI), subscriber permanent identifier (SUPI), subscriber concealed identifier, SUCI), Temporary Mobile Subscriber Identity (TMSI), IP Multimedia Public Identity (IMPU), Media Access Control (MAC) address, IP address, mobile phone number or globally unique At least one of the temporary UE identity (globally unique temporary UE identity, GUTI).
  • the terminal identifier includes only IMSI, or only PEI and SUPI, or only PEI, TMSI, and IMPU, or includes IMSI, PEI, SUPI, SUCI, TMSI, IMPU, MAC address, IP address, mobile phone number and GUTI, etc. , There is no restriction here.
  • the UEID is uniformly used to represent the terminal identification.
  • PEI is the fixed identification of the terminal equipment
  • IMSI is the unique permanent identification of the user in the LTE system
  • SUPI is the permanent identification of the user in the 5G system
  • SUCI is the user identification obtained after the SUPI is encrypted.
  • Network identification can include operator ID (for example, public land mobile network (PLMN) ID), access network ID (access network ID), service network ID (serving network ID), LAN network ID, slice ID , NSSAI, cell ID, at least one of the CU ID of the gNB, or the DU ID of the gNB.
  • operator ID for example, public land mobile network (PLMN) ID
  • access network ID access network ID
  • service network ID serving network ID
  • LAN network ID slice ID
  • NSSAI cell ID
  • cell ID at least one of the CU ID of the gNB, or the DU ID of the gNB.
  • Service-related identifiers may include EPS bearer ID (in 4G LTE systems, EPS bearer ID can be called EPS bearer identity), QoS ID, flow ID, radio bearer identity, or Evolved UMTS terrestrial radio access network (evolved UMTS terrestrial radio access network, E-UTRAN) radio access bearer (E-UTRAN radio access bearer, E-RAB) ID at least one item.
  • E-RAB ID is used between the S1 and X2 ports, and generally has the same value as the EPS bearer ID.
  • the embodiment of the present application provides a first communication method. Please refer to FIG. 5, which is a flowchart of this method.
  • the access network device described below is, for example, the access network device 1 in the network architecture shown in FIG. 4, and the first core network device described below is, for example, the core in the network architecture shown in FIG. Network device 1.
  • the terminal device described below may be a terminal device in the network architecture shown in FIG. 4.
  • the access network device is an upgraded access network device.
  • the access network device determines first information, where the first information is used to indicate whether to activate the user plane data integrity protection function, or to indicate whether the access network device supports the user plane data integrity protection function .
  • the first information can be implemented in different ways.
  • the first information can be directly used to indicate whether to activate the integrity protection function of user plane data, or to indicate whether the access network device supports the integrity protection function of user plane data .
  • the first information is specifically indication information, for example, called first indication information, or called integrity protection indication (integrity protection indication), etc. There is no restriction on the specific name.
  • the first information may include two different values. Taking the first information including 1 bit as an example, the two values included in the first information are “1" and "0". If the value of this bit is “1”, it can indicate that the first information indicates “activated”, “required” or “true”, etc., which means that the first information indicates that the user interface is activated. Data integrity protection function; and if the value of this 1 bit is “0”, it can indicate that the first information indicates “deactivated", “not needed” or “false”, also It means that the first information indicates that the integrity protection function of user plane data is not activated.
  • the access network device may not only send the first information, but also Activate the integrity protection function of user plane data on the access network device side.
  • the first information can be 1 bit, if the value of this 1 bit is "1", it indicates that the first information indicates that the access network device supports the activation of the integrity of the user plane data Protection function; and if the value of this 1 bit is "0", it indicates that the first information indicates that the access network device does not support the activation of the integrity protection function of the user plane data.
  • the integrity protection function of the user plane data may be activated on the access network device side, or the integrity protection function of the user plane data may not be activated temporarily on the access network device side.
  • the content of the instruction is relatively clear, and the device (for example, a terminal device) receiving the first information can clarify how to process it based on the first information.
  • the first information may include first integrity protection policy information, and the first integrity protection policy information may be used to indicate whether to activate the integrity protection function of the user plane data.
  • the first integrity protection policy information may also be referred to as a first user plane security policy (user plane security policy), etc., and there is no restriction on the name.
  • the first integrity protection policy information may include three values, and these three values correspond to required, preferred, and not needed, respectively. If the value of the first integrity protection policy information is used to indicate requried, it specifically indicates that the integrity protection function of user plane data needs to be activated; or, if the value of the first integrity protection policy information is used to indicate preferred, then Specifically, it indicates that the user plane data integrity protection function is inclined to be activated; or, if the value of the first integrity protection policy information is used to indicate not needed, it specifically indicates that the user plane data integrity protection function does not need to be activated. It can be seen that if the first information includes the first integrity protection policy information, the content of the indication is relatively loose.
  • the integrity protection function of the user plane data can have a certain degree of freedom in implementation for the device (such as a terminal device) that receives the first information, which can better reflect the value of "negotiation" between devices.
  • the first integrity protection policy information may include 2 bits, and three values of the two bits are used to indicate required, preferred, and not needed, and the remaining value of the two bits can be temporarily set as missing. Province (default).
  • the first integrity protection policy information may include 3 bits, which correspond to required, preferred, and not needed, respectively. For example, if the bit corresponding to the required value is "1", it indicates the first integrity The protection policy information indicates required, and if the value is "0", it indicates that the first integrity protection policy information does not indicate required, and the same is true for the bits indicating preferred and not needed. Generally speaking, one of these 3 bits has a value of "1", and the other two have a value of "0".
  • the embodiments of this application do not limit how the first integrity protection policy information should be implemented.
  • the first information may also include first encryption and decryption policy information, and the first encryption and decryption policy information may be used to indicate whether to activate the user Encryption and decryption function of surface data.
  • first encryption and decryption strategy information By including the first encryption and decryption strategy information, the content included in the first information can be made more complete.
  • the first encryption and decryption policy information may include three values, and these three values correspond to required, preferred, and not needed, respectively. If the value of the first encryption and decryption strategy information is used to indicate requried, it specifically indicates that the encryption and decryption function of user plane data needs to be activated; or, if the value of the first encryption and decryption strategy information is used to indicate preferred, it specifically indicates that It is inclined to activate the encryption and decryption function of user plane data; or, if the value of the first encryption and decryption policy information is used to indicate not needed, it specifically indicates that the encryption and decryption function of user plane data does not need to be activated.
  • the content indicated by the first encryption and decryption strategy information is relatively loose.
  • the encryption and decryption function of user plane data needs to be activated, it can also indicate that it is inclined to activate the encryption and decryption function of user plane data.
  • the equipment of the first information such as terminal equipment
  • the access network device sends a first message to the terminal device, and the terminal device receives the first message from the access network device, where the first message carries the first information.
  • the access network device After the access network device determines the first information, it can send the first information to the terminal device through the first message.
  • the implementation of the first message will be introduced by an example in the following text, so it is not repeated here.
  • the terminal device If the terminal device is a legacy terminal device, then the terminal device does not support the integrity protection of user plane data, then execute S513 ⁇ S515; or if the terminal device is an upgraded terminal device, the terminal device can support the integrity protection of user plane data, Then execute S516 ⁇ S518.
  • S513 is a situation where the terminal device has not been upgraded.
  • the terminal device After receiving the first message, the terminal device can have the following possible processing methods:
  • the terminal device cannot recognize the first information, and the first information can be discarded or skipped, and the terminal device does not process the first information. Then, the processing result of the integrity protection of the user plane data by the terminal device can be considered to be that the terminal device has not activated the integrity protection function of the user plane data.
  • the terminal device can just discard or skip the first information, but if the first message also includes other information, the terminal device can continue to analyze the other information included in the first message if it can recognize it. Wait for processing to ensure the normal progress of other processes.
  • Processing method 2 The terminal device cannot identify the first message, and the first message can be discarded as a whole or the first message can be skipped as a whole, and the terminal device does not process the first message. Then, the processing result of the integrity protection of the user plane data by the terminal device can be considered to be that the terminal device has not activated the integrity protection function of the user plane data.
  • the terminal device discards the first message as a whole, that is, if the first message also includes other information, the terminal device does not perform processing such as analysis for other information included in the first message.
  • Processing method 3 The terminal device cannot recognize the first information, but the terminal device can store the first information.
  • the first information can be stored in a reserved location, and the terminal device does not perform processing such as parsing the first information. Then, the processing result of the integrity protection of the user plane data by the terminal device can be considered to be that the terminal device has not activated the integrity protection function of the user plane data.
  • the terminal device can only store the first information, but if the first message also includes other information, if the terminal device can recognize the other information included in the first message, it can continue processing such as analysis. To ensure the normal progress of other processes.
  • the terminal device may also store the first message as a whole. Then, even if the first message further includes other information, the terminal device will not perform processing such as parsing for other information included in the first message.
  • the terminal device can identify the first information, but because the terminal device is a legacy terminal device and cannot support the integrity protection of user plane data, the terminal device can discard the first information or store the first information. One information is processed such as analysis. Then, the processing result of the integrity protection of the user plane data by the terminal device can be considered to be that the terminal device has not activated the integrity protection function of the user plane data.
  • the terminal device can only store the first information, but if the first message also includes other information, if the terminal device can recognize the other information included in the first message, it can continue processing such as analysis. To ensure the normal progress of other processes.
  • the terminal device may also store the first message as a whole. Then, even if the first message further includes other information, the terminal device does not perform processing such as analysis for other information included in the first message.
  • the above processing methods are just some examples, and the embodiment of the present application does not limit how to process the first information when the terminal device is a legacy terminal device.
  • Exactly how the Legacy terminal device will process the first information can be stipulated by an agreement, or it can be configured by the access network device, or it can be determined by the terminal device itself.
  • the terminal device can also send information to the access network.
  • the device sends an exception report. If the terminal device uses the above processing method 1, processing method 2, or processing method 3, the exception report can be used to indicate that the terminal device cannot recognize the first information, or if the terminal device uses the above Processing mode 4, the abnormal report can be used to indicate that the terminal device cannot activate the integrity protection function of the user plane data.
  • the terminal device may not need to send a separate exception report, but may reflect the inability to identify the first information or the inactive user in the second message (that is, the message that the terminal device replies to the access network device in S514) to be introduced as follows
  • the integrity protection function of the surface data that is, the message that the terminal device replies to the access network device in S514.
  • sending the abnormal report by the terminal device is only an optional implementation manner.
  • the terminal device also does not recognize the first information or does not support the activation of the integrity protection function of the user plane data. It is not necessary to send an exception report to the access network device, but leave it for subsequent processing. For example, if the terminal device activates the integrity protection function of the user plane data, the terminal device can send an activation instruction to the access network device. If the access network device does not receive the activation instruction from the terminal device within a period of time, it can It is determined that an abnormality has occurred, and the access network device can perform exception handling.
  • the access network device can The user plane data integrity protection function is deactivated on the side, or if the access network device has not activated the user plane data integrity protection function on the access network device side, the access network device determines not to activate the user on the access network device side The integrity protection function of the plane data; or another way, the terminal device subsequently sends the uplink data to the access network device, and the access network device has activated the integrity protection function of the user plane data, and has passed the first message Instruct the terminal device to activate the integrity protection function of the user plane data, so the access network device will verify the uplink data according to the algorithm of the user plane data integrity protection function, but because the terminal device does not protect the integrity of the uplink data, Therefore, the authentication of the access network equipment will be wrong.
  • the access network equipment can also perform abnormal handling. For example, if the access network equipment has activated the integrity protection function of the user plane data on the access network equipment side, the access The network device can deactivate the integrity protection function of the user plane data on the side of the access network device.
  • the terminal device sends a second message to the access network device, and the access network device receives the second message from the terminal device, where the second message is used to indicate the integrity of the terminal device to the user plane data
  • the processing result of the protection function is used to indicate the integrity of the terminal device to the user plane data
  • the processing result can be used to indicate whether the terminal device has activated the integrity protection function of the user plane data.
  • the processing result may carry the result of whether the integrity protection function of the user plane data of the terminal device is activated. If it is activated, the result of whether the terminal device's integrity protection function for user plane data is activated is "activated”; if it is not activated, the result of whether the terminal device's integrity protection function for user plane data is activated is "not activated” .
  • the method of directly informing the access network equipment of the processing result of the terminal equipment is relatively simple and direct.
  • the processing result may also carry the capability of the terminal device's integrity protection function for user plane data.
  • the capability of the terminal device for the integrity protection function of user plane data is “supported”. If the terminal device does not support the integrity protection function of user plane data, the terminal The capability of the device to protect the integrity of user plane data is "not supported”. The capability information of the terminal device is also notified to the access network device, so that the access network device can obtain more abundant information.
  • the processing result may include a failure indication, the reason value of the failure indication is used to indicate whether the terminal device has activated the integrity protection function of the user plane data, or the reason value of the failure indication is used to indicate the terminal device Unable to identify the first message.
  • the processing result may include a failure indication, which may carry a failure cause value (failure cause), which may indicate that the terminal device has activated the user plane data integrity protection function or the terminal device is not activated The integrity protection function of user plane data; or, if the terminal device cannot recognize the first information, the failure reason value may also include the first information. In this case, the failure reason value can be considered to indicate the terminal device Unable to identify the first message.
  • the access network device can also determine whether the terminal device has activated the integrity protection function of the user plane data. By carrying the failure reason value, it is possible for the access network device to know more clearly why the terminal device activates or does not activate the integrity protection function of the user plane data.
  • the access network device performs processing according to the second message.
  • the access network device may not activate the user plane data.
  • the access network device can deactivate the user plane data integrity protection function to keep it consistent with the terminal device. Before the access network device deactivates the integrity protection function of the user plane data, if the user plane has data transmission, the access network device can ignore the error in processing these data.
  • the access network equipment can also activate the uplink decryption function of user plane data.
  • the processing result is used to indicate that the terminal device cannot activate the user plane data integrity protection function, then if the access network device has activated the user plane data integrity protection function, the access network device can report an error, and the process Aborted.
  • the access network device may consider activating the user plane data Integrity protection function.
  • the access network device can also consider other factors to determine whether to activate the integrity protection function of the user plane data. For example, the access network equipment can also consider whether the access network equipment can meet the requirements of the allowable or acceptable maximum data transmission rate after activating the user plane data integrity protection function, or the load of the access network equipment can also be considered. And other factors, no specific restrictions.
  • the access network device can maintain the user plane data Integrity protection function is activated to keep consistent with the terminal equipment.
  • the terminal device determines whether the terminal device activates the integrity protection function of the user plane data according to the first information.
  • the terminal device sends a fifth message to the access network device, and the access network device receives the fifth message from the terminal device, where the fifth message is used to indicate whether to activate the integrity protection function of the user plane data.
  • S518 The access network device performs processing according to the fifth message.
  • S516 to S518 are cases where the terminal device is an upgraded terminal device. After the terminal device receives the first information, the terminal device and the access network device can perform the following processing.
  • the first information is used to indicate that the access network device supports the integrity protection function of user plane data.
  • the terminal device can determine the terminal device according to the transmission rate after activating the integrity protection function of the user plane data, the maximum data rate supported by the terminal, etc. Whether the integrity protection function of user plane data can be activated.
  • the terminal device may send a fifth message to the access network device, and the fifth message may be used to indicate whether to activate the integrity protection function of the user plane data.
  • the fifth message may include fourth information, and the fourth information may be used to indicate whether to activate the integrity protection function of the user plane data.
  • the terminal device generally cannot instruct the access network device. Therefore, as described here, the fifth message indicates whether to activate the integrity protection function of the user plane data, but only informs the access network device of the tendency of the terminal device. The decision-making needs to be made by access network equipment.
  • the fourth information may include three values, which correspond to required, preferred, and not needed, respectively. If the value of the fourth information is used to indicate required, it specifically indicates that the integrity protection function of user plane data needs to be activated; or, if the value of the fourth information is used to indicate preferred, it specifically indicates that it is inclined to activate the user plane. Data integrity protection function; or, if the value of the fourth information is used to indicate not needed, it specifically indicates that the user plane data integrity protection function does not need to be activated.
  • the fourth information refer to the description of the implementation of the first integrity protection policy information in the foregoing.
  • the terminal device determines that the terminal device can activate the integrity protection function of the user plane data according to the transmission rate after activating the integrity protection function of the user plane data and the maximum data rate supported by the terminal device, the terminal device sends The fourth information may indicate required or preferred.
  • the terminal device may also activate the integrity protection function of the user plane data; or, if the terminal device does not support the integrity protection function of the user plane data, or the terminal device activates the user plane data according to It is determined that the terminal device cannot activate the integrity protection function of the user plane data, or it is better not to activate the integrity protection function of the user plane data (for example, it may affect the transmission rate of the terminal device after activation). Etc.), the fourth information sent by the terminal device may indicate not needed. In this case, the terminal device does not activate the integrity protection function of the user plane data.
  • the terminal device can also send the capability information of the terminal device (for example, whether the terminal device supports the ability to activate the integrity protection function of the user plane data) to the access network device, and can also send the terminal device's integrity to the user plane data The result of whether the protection function is activated is sent to the access network device.
  • the terminal device may carry the capability information of the terminal device and the result of whether the integrity protection function of the terminal device for the user plane data is activated in the fifth message and send it to the access network device.
  • the access network device can determine whether the access network device activates the integrity protection function of the user plane data in combination with related information of the access network device.
  • the relevant information of the access network device includes, for example, whether the access network device can meet the requirements of the allowable or acceptable maximum data transmission rate after activating the integrity protection function of the user plane data, And/or the load of the access network equipment, etc.
  • the access network device may decide not to activate the integrity protection function of the user plane data. In this case, if the access network device forcibly activates the integrity protection function of the user plane data, an error may be reported.
  • the first information sent by the access network device and the fourth information sent by the terminal device may indicate the same type. For example, if the first information received by the terminal device indicates a simple supported or activated situation. Correspondingly, the fourth information returned by the terminal device may be activated or deactivated, etc., without the need to respond to the aforementioned required, preferred, or not needed. This helps to unify the types of information, eliminating the need for equipment to parse too many types of information and simplifying the operation of the equipment.
  • the first information is used to indicate that the access network device does not support the integrity protection function of the user plane data.
  • the access network device does not support the integrity protection function of the user plane data, then, for the upgraded terminal device, it supports the integrity protection function of the user plane data.
  • the terminal device can Do not activate the integrity protection function of user plane data.
  • the fourth information is also used to indicate that the terminal device has not activated the integrity protection function of the user plane data.
  • the access network device does not activate the integrity protection function of the user plane data, if the access network device determines that the fourth information indicates not needed, the access network device can maintain the integrity of the user plane data The protection function is not activated.
  • the first information is used to indicate whether to activate the integrity protection function of the user plane data, and the first information is used to indicate the activation of the integrity protection function of the user plane data, or indicate that the integrity protection function of the user plane data needs to be activated, Or indicate the tendency to activate the integrity protection function of user plane data.
  • the terminal device can determine whether the terminal device can activate the integrity protection function of the user plane data according to related information of the terminal device.
  • the related information of the terminal device includes, for example, the transmission rate after activating the integrity protection function of the user plane data and/or the maximum data rate supported by the terminal device.
  • the terminal device may send a fifth message to the access network device, and the fifth message may be used to indicate whether to activate the integrity protection function of the user plane data.
  • the fifth message may include fourth information, and the fourth information may be used to indicate whether to activate the integrity protection function of the user plane data.
  • the fourth information may include three types of values, and the three types of values correspond to required, preferred, and not needed, respectively. If the value of the fourth information is used to indicate requried, it specifically indicates that the integrity protection function of user plane data needs to be activated; or, if the value of the fourth information is used to indicate preferred, it specifically indicates that it is inclined to activate the user plane. Data integrity protection function; or, if the value of the fourth information is used to indicate not needed, it specifically indicates that the user plane data integrity protection function does not need to be activated.
  • the fourth information reference may be made to the description of the implementation of the first integrity protection policy information in the foregoing.
  • the terminal device determines that the terminal device can activate the integrity protection function of the user plane data according to the transmission rate after activating the integrity protection function of the user plane data and/or the maximum data rate supported by the terminal device, then the terminal device
  • the fourth information sent may indicate required or preferred.
  • the terminal device may also activate the integrity protection function of user plane data; or, if the terminal device does not support the integrity protection function of user plane data, or the terminal device activates the user plane data integrity protection function according to The transmission rate after the integrity protection function of the plane data and/or the maximum data rate supported by the terminal device is required to determine that the terminal device cannot activate the integrity protection function of the user plane data, or preferably not activate the integrity protection of the user plane data Function (for example, after activation, it may have a greater impact on the transmission rate of the terminal device, etc.), the fourth information sent by the terminal device may indicate not needed. In this case, the terminal device does not activate the integrity of the user plane data Sexual protection function.
  • the terminal device can also send the capability information of the terminal device (for example, whether the terminal device supports the ability to activate the integrity protection function of the user plane data) to the access network device, and can also send the terminal device's integrity to the user plane data The result of whether the protection function is activated is sent to the access network device.
  • the terminal device may carry the capability information of the terminal device and the result of whether the integrity protection function of the terminal device for the user plane data is activated in the fifth message and send it to the access network device.
  • the access network device may have activated the integrity protection function of the user plane data. If the access network device determines that the fourth information indicates required or preferred, the access network device can continue to perform integrity protection on the user plane data.
  • the access network device determines that the fourth information indicates not needed, because the access network device may have activated the integrity protection function of the user plane data, then there may have been data transmission on the user plane before then. The data may be wrong. Then, the access network device and/or terminal device can resend these data to reduce the error rate.
  • the first information is used to indicate whether to activate the integrity protection function of user plane data, and the first information is used to indicate that the integrity protection function of user plane data is not activated, or indicates that the integrity protection of user plane data does not need to be activated Features.
  • the terminal device may discard the first information or store the first information.
  • the fourth information sent by the terminal device may indicate that the integrity protection function of the user plane data is not activated. Naturally, the terminal device does not activate the integrity protection function of the user plane data.
  • the terminal device may also send the capability information of the terminal device (for example, whether the terminal device supports the ability to activate the integrity protection function of user plane data) to the access network device.
  • the terminal device may carry the capability information of the terminal device in The fifth message is sent to the access network device together.
  • the terminal device judges not to activate the integrity protection function of the user plane data, rather than reporting an error.
  • the terminal device does not recognize the first information, but here the terminal device can recognize the first information, so the terminal device still has the ability to judge.
  • the first information indicates only the tendency of the access network equipment or that the access network equipment has activated the integrity protection function of the user plane data, but for the upgraded terminal equipment, it still has the ability to judge and cannot handle the same as the legacy terminal equipment .
  • the terminal device here may also need to activate itself and has already activated or tends to activate the integrity protection function of the user plane data, and may send the processing result of the terminal device's integrity protection function of the user plane data to the access network device ( For example, inform the access network device that the terminal device needs to activate the integrity protection function of the user plane data and has also activated the integrity protection function of the user plane data, or the terminal device tends to activate the integrity protection function of the user plane data), then After the network-connected device finds a problem, it can suspend the process and return an error to the terminal device.
  • the access network device may not activate the integrity protection function of the user plane data. If the access network device determines that the fourth information indicates not needed, the access network device can maintain the integrity of the user plane data. The protection function is not activated.
  • the terminal device before receiving the first message from the access network device, can send third information to the access network device, and the third information can be used to indicate Whether to activate the integrity protection function of user plane data, or to indicate whether the terminal device supports the integrity protection function of user plane data.
  • the terminal device may send the third information to inform the network side of the new capability of the terminal device.
  • the third information may be directly sent to the access network device, or the third information may also be NAS information, such as an initial NAS message, that is, an attach message. It is transparently transmitted to the first core network device through the access network device, and there is no specific restriction. In FIG. 5, the third information is transparently transmitted to the first core network device through the access network device as an example.
  • the terminal device sends the third information to the access network device, the access network device receives the third information from the terminal device, and the access network device forwards the third information to the first core network device.
  • the terminal device can transparently transmit the third information to the core network device through the access network device, and Figure 5 also takes this as an example.
  • the terminal device sends third information to the access network device, the access network device sends a fourth message to the first core network device, and the first core network device receives the fourth message from the access network device, and the fourth message includes Third information.
  • the terminal device may also only send the third information to the access network device, that is, the third information is transparently transmitted to the first core network device without passing through the access network device.
  • S519 may occur before S511, or may occur at other timings between S511 and S518, or may also occur after S518.
  • Figure 5 takes S519 before S511 as an example.
  • the third information may be used to indicate whether to activate the integrity protection function of the user plane data, or to indicate whether the terminal device supports the integrity protection function of the user plane data.
  • the third information may include third integrity protection policy information, and the third integrity protection policy information is used to indicate whether to activate the integrity protection function of the user plane data.
  • the third information may also include third encryption and decryption policy information, and the third encryption and decryption policy information may be used to indicate whether to activate the user Encryption and decryption function of surface data.
  • the third encryption and decryption strategy information By including the third encryption and decryption strategy information, the content included in the third information can be made more complete.
  • the access network device does not receive the third information from the terminal device (this may include two situations, one case is that the terminal device sends the third information directly to the access network device, then the terminal device may not send the third information , The access network device will not receive the third information, or the terminal device may have sent the third information but the access network device has not received the third information, that is, the third information is lost; in another case, the terminal device The third information is transparently transmitted to the first core network device through the access network device.
  • the access network device can receive the third information , but if the first core network device does not forward the third information to the access network device, the access network device will not receive the third information), then in S511, the access network device can The situation determines the first information. For example, the access network device may determine the first information according to factors such as the required transmission rate after the access network device activates the integrity protection function of the user plane data and/or the load of the access network device.
  • the access network device may also query the core network device to determine the first information. For example, if the access network device does not receive the third information, it can send a query request message to the second core network device. The query request message can be used to query whether the second core network device supports the activation of the integrity protection function of the user plane data. .
  • the core network device may store the subscription data related to the terminal device, or the core network device may also obtain the subscription data of the terminal device from a home subscriber server (home subscriber server, HSS).
  • HSS home subscriber server
  • the second core network device can check whether the second core network device has been configured with information indicating whether to support the integrity protection function of user plane data, or configured with information indicating whether to activate the integrity protection function of user plane data Or the second core network device may also obtain information associated with the subscription data of the terminal device from the subscription database such as HSS for indicating whether to support the integrity protection function of the user plane data, or obtain the information used to indicate whether to activate Information about the integrity protection function of user plane data. The second core network device may send a query response message to the access network device, and the query response message may be used to indicate whether the integrity protection function of the user plane data is supported or whether to activate the integrity protection function of the user plane data.
  • the access network device can determine whether to activate the integrity protection function of the user plane data or determine the first information according to the query response message. For example, the access network device can combine the query response message, the load of the access network device and/or the maximum transmission rate required after activating the integrity protection function of the user plane data and other factors to determine whether to activate the user plane data. The integrity protection function, or to determine the first information.
  • the access network device receives the third information from the terminal device (this may include two cases, one case is that the terminal device directly sends the third information to the access network device, then the access network device can receive Third information; another situation is that the terminal device transparently transmits the third information to the first core network device through the access network device, then, if the first core network device also forwards the third information to the access network Device, the access network device can receive the third information), then in S511, the access network device can determine whether to activate the integrity protection function of the user plane data according to the third information, or the access network device can according to the third information
  • the information determines the first information. For example, when the access network device determines the first information, it can be determined according to the third information and the situation of the access network device itself. For example, the access network device may determine the first information according to the third information, the required transmission rate after activating the integrity protection function of the user plane data, and/or the load of the access network device and other factors.
  • the terminal device transparently transmits the third information to the first core network device through the access network device.
  • the terminal device may place the third information in a NAS container, for example, the terminal device sends the third information through an RRC message. Then the third information can be placed in the NAS container in the RRC message.
  • the access network device After receiving the RRC message, the access network device does not parse the content in the NAS container, but directly forwards the content in the NAS container to the first core network device. In this case, the access network device cannot obtain the content in the NAS container.
  • the access network device may or needs to query the core network device to determine the first information. This is also because according to the introduction in the previous paragraph, if the third information is transparently transmitted, the access network device has not obtained the third information. For example, after receiving the third information, the access network device may send a query request message to the second core network device. The query request message may be used to query whether the second core network device supports the activation of the integrity protection function of the user plane data.
  • the second core network device can check whether the second core network device has been configured with information indicating whether to support the integrity protection function of user plane data, or configured with information indicating whether to activate the integrity protection function of user plane data , Or the second core network device may also obtain information associated with the subscription data of the terminal device from a subscription database such as HSS for indicating whether to support the integrity protection function of user plane data, or obtain information for indicating whether to activate the user plane Data integrity protection function information.
  • the second core network device may send a query response message to the access network device, and the query response message may be used to indicate whether the integrity protection function of the user plane data is supported or whether to activate the integrity protection function of the user plane data.
  • the access network device may determine whether to activate the integrity protection function of the user plane data or determine the first information according to the third information and the query response message. For example, the access network device may combine the third information with the query response message, and the load of the access network device and/or the maximum transmission rate required after activating the integrity protection function of the user plane data to determine whether Activate the integrity protection function of the user plane data, or determine the first information.
  • the second core network device and the first core network device may be the same core network device; or, the second core network device and the first core network device are the same type of core network device, but not the same core network device
  • the first core network equipment and the second core network equipment are both MMEs, but not the same MME; or the second core network equipment and the first core network equipment are different types of core network equipment, for example, the first core network equipment is MME, the second core network equipment is SMF, etc.
  • the following uses the access network device to determine whether to activate the user plane data integrity protection function according to the third information, and introduces how the access network device determines whether to activate the user plane data integrity protection function in S511, or to access
  • the network device determines the first information according to the third information as an example to introduce how the access network device determines the first information.
  • the third information indicates whether to activate the integrity protection function of user plane data, and specifically indicates that the integrity protection function of user plane data is activated, or specifically indicates that the integrity protection function of user plane data needs to be activated, or the specific instruction is inclined Activate the integrity protection function of user plane data.
  • the access network device can consider some related information of the access network device to determine whether the access network device can activate the user plane data Integrity protection function.
  • related information includes, for example, whether the access network device can meet the requirements of the allowable or acceptable maximum data transmission rate and/or the load of the access network device after activating the integrity protection function of the user plane data.
  • the access network device determines that the access network device can activate the integrity protection function of the user plane data according to the related information of the access network device
  • the first information sent by the access network device may indicate required or preferred, or indicate Activate the integrity protection function of user plane data.
  • the access network device can also activate the integrity protection function of user plane data.
  • the access network device can also be based on the integrity protection algorithm sent by the terminal device and the user of the access network device.
  • the integrity protection algorithm of the user-plane data is selected, the algorithm that is finally applicable to the integrity protection of the user-plane data is selected, and the information of the algorithm applicable to the integrity protection function of the user-plane data is sent to the terminal device, for example, it can be carried in the first message. And sent to the terminal equipment.
  • the access network equipment can send the sixth message to the terminal device.
  • the sixth message is used To indicate that the access network device does not support the integrity protection function of the user plane data, or indicates that the integrity protection function of the user plane data is not activated, or indicates not needed. In this case, the access network device may not activate the user The integrity protection function of the surface data.
  • the third information indicates whether to activate the integrity protection function of the user plane data, and specifically indicates that the integrity protection function of the user plane data is not activated, or specifically indicates that the integrity protection function of the user plane data does not need to be activated.
  • the access network device may determine not to activate the integrity protection function of the user plane data.
  • the access network device may also send a sixth message to the terminal device, and the sixth message may indicate that the integrity protection function of the user plane data is not to be activated.
  • the access network device can support the user plane data integrity protection function, then even if the terminal device indicates through the third information that the user plane data integrity protection function is not activated, or specifically indicates that the user does not need to be activated For the integrity protection function of the surface data, the access network equipment can still make further judgments. For example, the access network device can determine whether the user plane data integrity protection function can be activated according to the related information of the access network device.
  • the related information includes, for example, whether the access network device can activate the user plane data integrity protection function. Meet the requirements of the allowable or acceptable maximum data transmission rate, and/or the load of the access network equipment, etc.
  • the access network device may also send information to the terminal device, for example, sending sixth information, which indicates whether to activate the integrity protection of the user plane data, for example. Function, and specifically instruct to activate the integrity protection function of user plane data, or specifically indicate that the integrity protection function of user plane data needs to be activated, or specifically indicate that it is inclined to activate the integrity protection function of user plane data.
  • the terminal device may report an error, such as sending an exception report to the access network device; or, after the terminal device receives the sixth information , It may not report an error immediately, for example, it does not send an exception report, but makes the access network device aware of an exception in the subsequent process. For example, the terminal device will not report an error after receiving the sixth information. Subsequently, the terminal device will send uplink data to the access network device, and the terminal device will not protect the integrity of these uplink data. After the access network device receives the uplink data, If the integrity protection verification is performed on the received uplink data, the verification will go wrong, and the access network device can determine that an abnormality has occurred.
  • the third information sent by the terminal device and the fourth information sent by the access network device may indicate the same type.
  • the third information sent by the terminal device indicates a simple supported or activated situation.
  • the first information returned by the access network device may also be activated or deactivated, etc., without the need to reply to the aforementioned required, preferred, or not needed. This helps to unify the types of information, eliminating the need for equipment to parse too many types of information and simplifying the operation of the equipment.
  • the access network device can also query the core network device to determine whether to activate the integrity protection function of the user plane data, so that the access network device The determined result is more in line with the requirements of each device. For example, after receiving the third information, the access network device may send a query request message to the second core network device. The query request message may be used to query whether the second core network device supports the activation of the integrity protection function of the user plane data.
  • the second core network device can check whether the second core network device has been configured with information indicating whether to support the integrity protection function of user plane data, or configured with information indicating whether to activate the integrity protection function of user plane data , Or the second core network device may also obtain information associated with the subscription data of the terminal device from a subscription database such as HSS for indicating whether to support the integrity protection function of user plane data, or obtain information for indicating whether to activate the user plane Data integrity protection function information.
  • the second core network device may send a query response message to the access network device, and the query response message may be used to indicate whether the integrity protection function of the user plane data is supported or whether to activate the integrity protection function of the user plane data.
  • the access network device can determine whether to activate the integrity protection function of the user plane data according to the third information and the query response message. For example, the access network device may combine the third information with the query response message, and the load of the access network device and/or the maximum transmission rate required after activating the integrity protection function of the user plane data to determine whether Activate the integrity protection function of user plane data.
  • the third information specifically indicates that the user plane data integrity protection function is not to be activated, or specifically indicates that the user plane data integrity protection function does not need to be activated, then the access network device is likely to be unable to activate the user The integrity protection function of the surface data, otherwise it will be inconsistent with the terminal device, so the access network device can query the second core network device or not.
  • the first core network device supports two cases.
  • the first core network device is a legacy core network device, that is, the first core network device does not support users. If the integrity protection function of the plane data is concerned, the first core network device may not participate in the process introduced in the embodiment shown in FIG. 5; in another case, the first core network device is an upgraded core network device, that is, The first core network device can support the integrity protection function of user plane data.
  • the embodiment shown in FIG. 5 also considers the participation of the first core network device, which will be introduced below.
  • the first core network device determines second information, where the second information is used to indicate whether to activate the integrity protection function of the user plane data, or to indicate whether the first core network device supports the integrity protection function of the user plane data .
  • the first core network device can check whether the first core network device has been configured with information indicating whether to support the integrity protection function of user plane data, or is configured with information indicating whether to activate the integrity protection function of user plane data If it has been configured, the first core network device can directly determine the second information; or, if the first core network device is not configured with information indicating whether it supports the integrity protection function of user plane data, it is also not configured with For the information indicating whether to activate the integrity protection function of the user plane data, the first core network device may also obtain the subscription data associated with the terminal device from the HSS and other subscription databases to indicate whether the integrity protection of the user plane data is supported.
  • Function information or information used to indicate whether to activate the integrity protection function of user plane data, and determine the second information based on the obtained information; or even if the first core network device is configured to indicate whether to support user plane data Integrity protection function information, and/or information configured to indicate whether to activate the integrity protection function of user plane data, the first core network device may also obtain the subscription data with the terminal device from the subscription database such as HSS The associated information is used to indicate whether the integrity protection function of user plane data is supported, or the information used to indicate whether to activate the integrity protection function of user plane data, and is obtained according to the information configured on the device side of the first core network. The information determines the second information.
  • the first core network device may also consider the third information when determining the second information. For example, the first core network device may determine the second information according to the third information, or the first core network device may determine the second information according to the configured information and the third information, or the first core network device may determine the second information according to the configured information.
  • the information obtained from the server such as the HSS and the third information determine the second information.
  • the second information may be used to indicate whether to activate the integrity protection function of the user plane data, or to indicate whether the terminal device supports the integrity protection function of the user plane data.
  • the second information may include second integrity protection policy information, and the second integrity protection policy information is used to indicate whether to activate the integrity protection function of the user plane data.
  • the second information may also include second encryption and decryption policy information, and the second encryption and decryption policy information may be used to indicate whether to activate the user Encryption and decryption function of surface data.
  • the second encryption and decryption strategy information By including the second encryption and decryption strategy information, the content included in the second information can be made more complete.
  • the first core network device sends a third message to the access network device, and the access network device receives the third message from the first core network device, where the third message carries the second information.
  • S520 and S521 can occur before S511.
  • S520 and S521 can occur before S519 or after S519.
  • FIG. 5 uses S520 and S521 after S519 as an example.
  • the access network device may determine the first information according to the second information in S511. For example, the access network device may determine the first information based on the second information, the required transmission rate after activating the integrity protection function of the user plane data, and/or the load of the access network device and other factors. Or, if the access network device receives the third information in S519 in addition to the third message, the access network device may also determine the first information according to the second information and the third information in S511. For example, the access network device may determine the first information according to factors such as the second information, the third information, the required transmission rate after activating the integrity protection function of the user plane data and/or the load of the access network device. As for the method for the access network device to determine the first information, it has been introduced in the previous section, so refer to the previous section.
  • the operation of whether to activate the integrity protection function of the user plane data can be kept consistent between the various devices, and the possibility of errors caused by inconsistent devices can be reduced. Sex.
  • the integrity of user plane data can be protected, and the reliability of data transmission can be improved.
  • the method provided by the embodiment shown in FIG. 5 can determine whether to activate the integrity protection of user plane data at the granularity of the terminal device, that is, it can activate or deactivate the integrity of user plane data for one terminal device. For all the bearers or sessions of the terminal device, either the user plane data integrity protection function is activated or the user plane data integrity protection function is not activated.
  • the control method is relatively simple; or It can be determined whether to activate the integrity protection of user plane data at the granularity of bearer or session.
  • some bearers may activate the integrity protection function of user plane data, but some The bearer does not activate the integrity protection function of user plane data, or if a terminal device will establish multiple sessions, it is possible that some sessions activate the integrity protection function of user plane data, while some sessions do not activate the integrity protection function of user plane data. Integrity protection function, this way can make the control granularity finer. Moreover, the embodiment shown in FIG.
  • FIG. 5 shows how to handle when the terminal device is a legacy terminal device when the access network device is an upgraded access network device, and how to deal with when the terminal device is an upgraded terminal device Processing, how to deal with when the core network device is a legacy core network device, and how to deal with when the core network device is an upgrade core network device, covers the combination of various possible states of the device.
  • the method provided by the embodiment shown in FIG. 5 can be implemented independently as a brand-new process, or can also be implemented by relying on some existing execution processes.
  • the implementation of the embodiment shown in FIG. 5 is mainly based on the existing process as an example.
  • the embodiment shown in FIG. 5 can be performed based on the attach process.
  • the eNB described in the embodiment shown in FIG. 6 may be an example of the access network device described in the embodiment shown in FIG. 5, and the UE described in the embodiment shown in FIG. 6 may be the example shown in FIG. 5
  • the MME described in the embodiment shown in FIG. 6 may be an example of the first core network device described in the embodiment shown in FIG. 5.
  • the UE is a legacy UE
  • the eNB is an upgraded eNB
  • the MME is a legacy MME or an upgraded MME as an example.
  • S611 The UE performs downlink synchronization.
  • S612 The UE performs uplink synchronization.
  • the UE sends an RRC connection request message to the eNB, and the eNB receives the RRC connection request message from the UE.
  • the eNB sends an RRC connection establishment message to the UE, and the UE receives the RRC connection establishment message from the eNB.
  • S615 The UE sends an RRC connection establishment complete message to the eNB, and the eNB receives an RRC connection establishment complete message from the UE.
  • the eNB sends an initial UE information message to the MME, and the MME receives the initial UE information message from the eNB.
  • the MME sends a downlink NAS transmission message to the eNB, and the eNB receives the downlink NAS transmission message from the MME.
  • the eNB sends a downlink information transfer message to the UE, and the UE receives the downlink information transfer message from the eNB.
  • S619 The UE initiates an authentication process.
  • the MME sends a create default bearer request message to the SGW, and the SGW receives the create default bearer request message from the MME.
  • the SGW sends a default bearer creation request message to the PGW, and the PGW receives the default bearer creation request message from the SGW.
  • the PGW sends a create default bearer response (creat default bearer response) message to the SGW, and the SGW receives the create default bearer response message from the PGW.
  • the SGW sends a create default bearer response message to the MME, and the MME receives the create default bearer response message from the SGW.
  • the MME sends an initial context setup request (initial context setup request) message to the eNB, and the eNB receives the initial context setup request message from the MME.
  • S611 to S624 are the initial attach process and possible authentication process initiated by the normal legacy UE to the MME.
  • the user plane security strategy here, the special user plane data integrity protection strategy, does not consider the participation of the first core network equipment, that is, does not consider the participation of the MME. There are two situations where MME does not participate:
  • MME is legacy MME.
  • the MME has not been upgraded, nor is it configured or unable to obtain the complete protection policy information of the user plane data of the subscribed UE or the instruction information of the integrity protection of the user plane data of the UE from the HSS or data network (data network, DN), etc. Similar information.
  • MME is an upgraded MME.
  • the MME has been upgraded and can go to the HSS or DN to obtain the integrity protection policy information of the user plane data of the subscribed UE like the core network equipment SMF of the 5G system, or the MME can also configure the integrity protection policy of the user plane data of the UE Information or user plane data integrity protection instruction information.
  • the upgraded MME may not issue policies or suggestions on whether to enable the integrity protection function of the user plane data of the Uu port.
  • the eNB and UE negotiate by themselves.
  • S625 to S631 are the AS SMC process.
  • the embodiment shown in Figure 6 is based on the AS SMC process between the UE and the eNB.
  • the eNB sends an AS SMC message to the UE, and the UE receives an AS SMC message from the eNB, where the AS SMC message includes the first information.
  • the AS SMC message can be regarded as the first message.
  • the AS SMC message may be integrity protected by the RRC integrity protection key, that is, the eNB opens the RRC integrity protection.
  • the UE performs RRC integrity protection verification on the AS SMC message. If the verification passes, the UE determines whether to activate the integrity protection function of the user plane data according to the first information.
  • the UE determines whether to activate the integrity protection function of the user plane data according to the first information. For the specific determination method, refer to S513 in the embodiment shown in FIG. Introduction.
  • S627 The UE sends an AS security mode complete message to the eNB, and the eNB receives the AS security mode complete message from the UE.
  • the AS security mode completion message may be an example of the second message introduced in the embodiment shown in FIG. 5.
  • the AS security mode completion message can indicate the processing result of the integrity protection function of the user plane data of the terminal device.
  • the specific content of the processing result reference may be made to the related introduction in the embodiment shown in FIG. 5.
  • the AS security mode completion message can also carry MAC-I.
  • the UE may activate the RRC integrity protection function and/or the uplink encryption function of the user plane data.
  • S629 The eNB performs processing according to the AS security mode completion message.
  • S631 Continue to establish a bearer between the UE and the MME, and perform uplink and downlink transmission of user data. At this time, the user plane data is not integrity protected.
  • the embodiment shown in FIG. 5 can be performed based on the attach process.
  • Figure 7 for the flow chart of this example.
  • the main difference between the embodiment shown in FIG. 7 and the embodiment shown in FIG. 6 is that, in the embodiment shown in FIG. 7, the first core network device will also participate in determining whether to activate the integrity protection function of the user plane data.
  • the eNB described in the embodiment shown in FIG. 7 may be an example of the access network device described in the embodiment shown in FIG. 5, and the UE described in the embodiment shown in FIG. 7 may be the example shown in FIG. 5
  • the MME described in the embodiment shown in FIG. 7 may be an example of the first core network device described in the embodiment shown in FIG. 5.
  • the UE is a legacy UE
  • the eNB is an upgraded eNB
  • the MME is an upgraded MME as an example.
  • S711 The UE sends an attach request to the MME through the eNB, and the MME receives the attach request from the UE through the eNB.
  • the attachment request may include the third information described in the embodiment shown in FIG. 5, and it may also be considered that the message carrying the attachment request forwarded by the eNB to the MME is the fourth information described in the embodiment shown in FIG. news.
  • the third information may be used to indicate whether to activate the integrity protection function of the user plane data, or to indicate whether the terminal device supports the integrity protection function of the user plane data.
  • the MME determines second information, where the second information is used to indicate whether to activate the integrity protection function of the user plane data, or to indicate whether the MME supports the integrity protection function of the user plane data.
  • the MME may determine the second information according to the third information, or the MME may also determine the second information according to the second information and other information. For example, the MME can check whether the MME has configured information indicating whether to support the integrity protection function of user plane data, or configured information indicating whether to activate the integrity protection function of user plane data, and if configured, then The MME may determine the second information according to the configured information and the third information; or, if the MME is not configured to indicate whether to support the integrity protection function of user plane data, it is also not configured to indicate whether to activate the integrity of user plane data
  • the MME can also obtain information related to the UE’s subscription data from the subscription database such as the HSS for indicating whether the integrity protection function of the user plane data is supported, or obtain the information used to indicate whether to activate the user plane data Information about the integrity protection function of the user plane, and determine the second information according to the acquired information and the third information; or even if the MME is configured with information indicating whether the integrity protection function of user plane data is supported, and/or
  • the MME sends an initial context setup request (initial context setup request) message to the eNB, and the eNB receives the initial context setup request message from the MME.
  • the initial context establishment request message may be an example of the third message in the embodiment shown in FIG. 5.
  • the initial context establishment request message may carry third information to prevent replay attacks.
  • the initial context establishment request message may also carry second information.
  • the eNB determines whether to activate the integrity protection function of the user plane data.
  • the eNB may determine whether to activate the integrity protection function of the user plane data according to the information carried in the initial context establishment request message, or it may determine whether to activate the integrity protection function of the user plane data according to the information carried in the initial context establishment request message and related information of the eNB (such as activating user plane data). After the integrity protection, the required transmission rate and/or eNB load, etc.) determine whether to activate the integrity protection function of the user plane data. Correspondingly, the eNB can also determine the first information described in the embodiment shown in FIG. 5. Then, for how the eNB determines whether to activate the integrity protection function of the user plane data, or how to determine the first information, refer to the related description in the embodiment shown in FIG. 5.
  • the eNB sends an AS SMC message to the UE, and the UE receives an AS SMC message from the eNB, where the AS SMC message includes the first information.
  • the AS SMC message can be regarded as the first message.
  • the UE performs RRC integrity protection verification on the AS SMC message. If the verification passes, the UE determines whether to activate the integrity protection function of the user plane data according to the first information.
  • S718 The UE sends an AS security mode complete message to the eNB, and the eNB receives the AS security mode complete message from the UE.
  • the UE may activate the RRC integrity protection function and/or the uplink encryption function of the user plane data.
  • the eNB performs processing according to the AS security mode completion message.
  • S722 Continue to establish a bearer between the UE and the MME, and perform uplink and downlink transmission of user plane data. At this time, the user plane data is not integrity protected.
  • the UE is a legacy UE, for S716 to S722, reference may be made to S625 to S631 in the embodiment shown in FIG. 6.
  • the embodiment shown in FIG. 5 can be performed based on the attach process.
  • Figure 8 for the flow chart of this example.
  • the main difference between the embodiment shown in FIG. 8 and the embodiment shown in FIG. 6 and the embodiment shown in FIG. 7 is that, in the embodiment shown in FIG. 8, the terminal device is also an upgraded terminal device.
  • the eNB described in the embodiment shown in FIG. 8 may be an example of the access network device described in the embodiment shown in FIG. 5, and the UE described in the embodiment shown in FIG. 8 may be the example shown in FIG. 5
  • the MME described in the embodiment shown in FIG. 8 may be an example of the first core network device described in the embodiment shown in FIG. 5.
  • the UE is an upgraded UE
  • the eNB is an upgraded eNB
  • the MME is an upgraded MME as an example.
  • the UE sends an attach request to the MME through the eNB, and the MME receives the attach request from the UE through the eNB.
  • the MME determines second information, where the second information is used to indicate whether to activate the integrity protection function of the user plane data, or to indicate whether the MME supports the integrity protection function of the user plane data.
  • S814 The MME sends an initial context establishment request message to the eNB, and the eNB receives the initial context establishment request message from the MME.
  • the initial context establishment request message may carry the second information, so the initial context establishment request message may be used as an example of the third message described in the embodiment shown in FIG. 5.
  • S815 The eNB determines whether to activate the integrity protection of the user plane data.
  • the eNB sends an AS SMC message to the UE, and the UE receives the AS SMC message from the eNB.
  • the AS SMC message includes the first information described in the embodiment shown in FIG. 5. At this time, the AS SMC message can be regarded as an example of the first message in the embodiment shown in FIG. 5.
  • the UE performs RRC integrity protection verification on the AS SMC message, and if the verification passes, the UE determines whether to activate the integrity protection function of the user plane data according to the first information.
  • the UE Since in the embodiment shown in FIG. 8, the UE is an upgraded UE, how the UE determines whether to activate the integrity protection function of the user plane data according to the first determination can refer to the introduction of S516 in the embodiment shown in FIG. 5.
  • S818 The UE sends an AS security mode complete message to the eNB, and the eNB receives the AS security mode complete message from the UE.
  • the AS security mode completion message can be regarded as an example of the fifth message in the embodiment shown in FIG. 5. Then the AS security mode completion message can be used to indicate whether to activate the integrity protection function of the user plane data. For specific instructions, refer to the introduction of the fifth message in the embodiment shown in FIG. 5. In addition, the AS security mode completion message may also include parameters such as MAC-I.
  • the UE may activate the RRC integrity protection function and/or the uplink encryption function of user plane data.
  • the UE may also activate the integrity protection function of the user plane data after S819.
  • the eNB performs processing according to the AS security mode completion message.
  • S822 Continue to establish a bearer between the UE and the MME, and perform uplink and downlink transmission of user data.
  • the user plane data may or may not be integrity protected.
  • the embodiment shown in FIG. 5 can be performed based on the attach process.
  • Figure 9 for the flow chart of this example.
  • the first core network device is not involved, and only the interaction between the terminal device and the access network device is involved.
  • the eNB described in the embodiment shown in FIG. 9 may be an example of the access network device described in the embodiment shown in FIG. 5, and the UE described in the embodiment shown in FIG. 9 may be the example shown in FIG. 5 An example of the terminal device described in the embodiment.
  • the UE is an upgraded UE and the eNB is an upgraded eNB as an example.
  • the embodiment shown in FIG. 9 may use the AS SMC process in the attach process, so other attach processes will not be repeated in the embodiment shown in FIG. 9.
  • the eNB sends an AS SMC message to the UE, and the UE receives the AS SMC message from the eNB, where the AS SMC message includes the first information.
  • the AS SMC message can be regarded as the first message.
  • the AS SMC message may be integrity protected by the RRC integrity protection key, that is, the eNB opens the RRC integrity protection.
  • the eNB can activate RRC integrity protection.
  • the UE performs RRC integrity protection verification on the AS SMC message, and if the verification passes, the UE determines whether to activate the integrity protection function of the user plane data according to the first information.
  • the UE is an upgraded UE, for how the UE determines whether to activate the integrity protection function of the user plane data according to the first information, refer to the introduction of S516 in the embodiment shown in FIG. 5 .
  • S913 The UE sends an AS security mode complete message to the eNB, and the eNB receives the AS security mode complete message from the UE.
  • the AS security mode completion message can be regarded as an example of the fifth message in the embodiment shown in FIG. 5. Then the AS security mode completion message can be used to indicate whether to activate the integrity protection function of the user plane data. For specific instructions, refer to the introduction of the fifth message in the embodiment shown in FIG. 5. In addition, the AS security mode completion message may also include parameters such as MAC-I.
  • the UE may activate the RRC integrity protection function and/or the uplink encryption function of user plane data.
  • S915 The eNB performs processing according to the AS security mode completion message.
  • the eNB also supports the integrity protection function of the user plane data, or the first information sent by the eNB indicates that the integrity protection function of the user plane data is activated, or indicates that the integrity of the user plane data needs to be activated.
  • the eNB can activate the integrity protection function of the user plane data. Specifically, the eNB can activate the uplink integrity protection function and downlink integrity of the user plane data. Sexual verification function.
  • the eNB can also activate functions such as RRC integrity protection and uplink decryption of user plane data.
  • the embodiment shown in FIG. 5 can be performed based on the attach process.
  • the MME is a legacy MME.
  • the eNB described in the embodiment shown in FIG. 10 may be an example of the access network device described in the embodiment shown in FIG. 5, and the UE described in the embodiment shown in FIG. 10 may be the example shown in FIG. 5
  • the MME described in the embodiment shown in FIG. 10 may be an example of the first core network device described in the embodiment shown in FIG. 5.
  • the UE is an upgraded UE
  • the eNB is an upgraded eNB
  • the MME is a legacy MME as an example.
  • the UE performs downlink synchronization.
  • the UE performs uplink synchronization.
  • the UE sends an RRC connection request message to the eNB, and the eNB receives the RRC connection request message from the UE.
  • the eNB sends an RRC connection establishment message to the UE, and the UE receives the RRC connection establishment message from the eNB.
  • the UE sends an RRC connection establishment complete message to the eNB, and the eNB receives the RRC connection establishment complete message from the UE.
  • the eNB sends an initial UE information message to the MME, and the MME receives the initial UE information message from the eNB.
  • the MME sends a downlink NAS transmission message to the eNB, and the eNB receives the downlink NAS transmission message from the MME.
  • the eNB sends a downlink information transfer message to the UE, and the UE receives the downlink information transfer message from the eNB.
  • the UE initiates an authentication process.
  • the MME sends a create default bearer request message to the SGW, and the SGW receives the create default bearer request message from the MME.
  • the SGW sends a default bearer creation request message to the PGW, and the PGW receives the default bearer creation request message from the SGW.
  • the PGW sends a create default bearer response message to the SGW, and the SGW receives the create default bearer response message from the PGW.
  • the SGW sends a create default bearer response message to the MME, and the MME receives the create default bearer response message from the SGW.
  • the MME sends an initial context establishment request message to the eNB, and the eNB receives the initial context establishment request message from the MME.
  • the eNB sends an AS SMC message to the UE, and the UE receives the AS SMC message from the eNB.
  • the AS SMC message includes the first information.
  • the AS SMC message can be regarded as the first message.
  • the AS SMC message may be integrity protected by the RRC integrity protection key, that is, the eNB opens the RRC integrity protection.
  • the UE performs RRC integrity protection verification on the AS SMC message. If the verification passes, the UE determines whether to activate the integrity protection function of the user plane data according to the first information.
  • the UE is an upgraded UE
  • how the UE determines whether to activate the integrity protection function of the user plane data according to the first determination may refer to the introduction of S516 in the embodiment shown in FIG. 5.
  • the UE sends an AS security mode complete message to the eNB, and the eNB receives the AS security mode complete message from the UE.
  • the AS security mode completion message can be regarded as an example of the fifth message in the embodiment shown in FIG. 5. Then the AS security mode completion message can be used to indicate whether to activate the integrity protection function of the user plane data. For specific instructions, refer to the introduction of the fifth message in the embodiment shown in FIG. 5. In addition, the AS security mode completion message may also include parameters such as MAC-I.
  • the UE may activate the RRC integrity protection function and/or the uplink encryption function of user plane data.
  • the UE may also activate the integrity protection function of the user plane data after S1027.
  • the eNB performs processing according to the AS security mode completion message.
  • the user plane data may or may not be integrity protected.
  • the above embodiments shown in FIG. 6 to FIG. 9 are all based on the attach process based on the method provided by the embodiment shown in FIG. 5 as an example. If the method provided by the embodiment shown in FIG. 5 relies on the attach process, the terminal device is used as the granularity to determine whether to activate the integrity protection of the user plane data.
  • the sixth example of the embodiment shown in FIG. 5 will be described below. This example takes the method provided by the embodiment shown in FIG. 5 based on the process of establishing a bearer as an example. If the method provided by the embodiment shown in FIG. 5 relies on the bearer establishment process, the bearer is used as the granularity to determine whether to activate the integrity protection of the user plane data.
  • the eNB described in the embodiment shown in FIG. 11 may be an example of the access network device described in the embodiment shown in FIG. 5, and the UE described in the embodiment shown in FIG. 11 may be the example shown in FIG. 5 An example of the terminal device described in the embodiment.
  • the UE is an upgraded UE
  • the eNB is an upgraded eNB
  • the MME is an upgraded MME as an example.
  • the PGW sends a create bearer request (create bearer request) message to the SGW, and the SGW receives the create bearer request message from the PGW.
  • the SGW forwards the bearer creation request message to the MME, and the MME receives the bearer creation request message from the SGW.
  • the MME sends a bearer setup request (bearer setup request) message to the eNB, and the eNB receives the bearer setup request message from the MME.
  • the second information described in the embodiment shown in FIG. 5 may be carried, and the bearer establishment request may be used as an example of the third message in the embodiment shown in FIG. 5.
  • the second information is used to indicate whether to activate the integrity protection function for the user plane data of the currently established bearer, or to indicate whether the MME supports the integrity protection of the user plane data.
  • the MME determines the second information and the indication mode of the second information
  • what the MME sends to the eNB may also be a session management request (session management request).
  • the eNB determines whether to activate the integrity protection function of the user plane data.
  • S1114 reference may be made to the introduction of S715 in the embodiment shown in FIG. 7.
  • the eNB determines whether to activate the integrity protection of the user plane data of the currently established bearer.
  • the eNB sends an RRC connection reconfiguration message to the UE, and the UE receives the RRC connection reconfiguration message from the eNB.
  • the RRC connection reconfiguration message may include the first information described in the embodiment shown in FIG. 5. Therefore, the RRC connection reconfiguration message can be regarded as an example of the first message in the embodiment shown in FIG. 5.
  • S1116 The UE sends an RRC connection reconfiguration complete message to the eNB, and the eNB receives the RRC connection reconfiguration complete message from the UE.
  • the RRC connection reconfiguration complete message can be regarded as an example of the fifth message in the embodiment shown in FIG. 5. Then the RRC connection reconfiguration complete message can be used to indicate whether to activate the integrity protection function of the user plane data. For specific instructions, refer to the introduction of the fifth message in the embodiment shown in FIG. 5. In addition, the RRC connection reconfiguration complete message may also include parameters such as MAC-I.
  • the eNB sends a bearer setup response (bearer setup response) message to the MME, and the MME receives the bearer setup response message from the eNB.
  • S1118 The UE sends a direct transfer (direct transfer) message to the eNB, and the eNB receives the direct transfer message from the UE.
  • the eNB sends a session management response (session management response) message to the MME, and the MME receives the session management response message from the eNB.
  • session management response session management response
  • the MME sends a create bearer response (create bearer response) message to the SGW, and the SGW receives the create bearer response message from the MME.
  • the SGW forwards the bearer creation response message to the PGW, and the PGW receives the bearer creation response message from the SGW.
  • the embodiment shown in FIG. 11 is based on the method provided in the embodiment shown in FIG. 5 relying on the process of establishing a bearer as an example.
  • the method provided in the embodiment shown in FIG. 5 may also be relying on the process of establishing a session. For example, it can rely on the process of establishing a PDU session in the 5G system.
  • the RAN may carry the first information in the RRC connection reconfiguration message or AS SMC message and send it to the UE; or, if the RAN carries the first information in the RRC connection reconfiguration message Then, if the UE wants to send the fifth information to the RAN, the UE can carry the fifth information in the RRC connection reconfiguration complete message and send it to the RAN; or, if the RAN carries the first information in the AS SMC Send to the UE, then, if the UE wants to send the fifth information to the RAN, the UE can carry the fifth information in the AS security mode complete message and send it to the RAN, and so on.
  • the process of establishing a PDU session in the 5G system since it is a known process, there are no more examples.
  • the eNB described in the embodiment shown in FIG. 12 may be an example of the access network device described in the embodiment shown in FIG. 5, and the UE described in the embodiment shown in FIG. 12 may be the example shown in FIG. 5 An example of the terminal device described in the embodiment.
  • the eNB is an upgraded eNB as an example.
  • the UE sends a bearer resource modification request (request bearer resource modification) message to the MME through the eNB, and the MME receives the bearer resource modification request message from the UE through the eNB.
  • a bearer resource modification request request bearer resource modification
  • the bearer resource modification request message may carry the third information introduced in the embodiment shown in FIG. 5, and the bearer resource modification request message may be regarded as an example of the fourth message described in the embodiment shown in FIG. 5.
  • the MME sends a bearer resource command message to the SGW, and the SGW receives the bearer resource command message from the MME.
  • the SGW forwards the bearer resource command message to the PGW, and the PGW receives the bearer resource command message from the SGW.
  • PCRF policy and charging rules function
  • the PGW sends an update bearer request message to the SGW, and the SGW receives the update bearer request message from the PGW.
  • the SGW forwards the upgrade bearer request message to the MME, and the MME receives the upgrade bearer request message from the SGW.
  • the MME sends a bearer modification request (bearer modify request) message or a session management request (session management request) message to the eNB, and the eNB receives a bearer modification request message or a session management request message from the MME.
  • the bearer modification request or the session management request can carry the second information, and the bearer modification request or The session management request can be regarded as an example of the third message in the embodiment shown in FIG. 5.
  • the eNB sends an RRC connection reconfiguration message to the UE.
  • the eNB can determine the first information described in the embodiment shown in FIG. 5 by itself; or, if in S1217, If the bearer modification request or session management request sent by the MME carries the second information, the eNB can determine the first information described in the embodiment shown in FIG. 5 in combination with the second information.
  • the eNB determining the first information reference may be made to the related introduction of the embodiment shown in FIG. 5.
  • the eNB may carry the first information in the RRC connection reconfiguration message and send it to the UE, then the RRC connection reconfiguration message may be regarded as an example of the first message in the embodiment shown in FIG. 5.
  • S1219 The UE sends an RRC connection reconfiguration complete message to the eNB, and the eNB receives the RRC connection reconfiguration complete message from the UE.
  • the processing method after the UE receives the RRC connection reconfiguration message can refer to S513 in Figure 5, and the RRC connection reconfiguration complete message in S1219 can be regarded as the embodiment shown in Figure 5.
  • the processing method after the UE receives the RRC connection reconfiguration message can refer to S516 in FIG. 5, and the RRC connection reconfiguration complete message in S1219 can be regarded as the embodiment shown in FIG. 5.
  • the eNB may further determine whether to activate the integrity protection function of the user plane data according to the RRC connection reconfiguration complete message.
  • the eNB sends a bearer modify response (bearer modify response) message to the MME, and the MME receives the bearer modify response message from the eNB.
  • the UE sends a direct transfer message to the eNB, and the eNB receives the direct transfer message from the UE.
  • the eNB sends a session management response message to the MME, and the MME receives the session management response message from the eNB.
  • the MME sends an update bearer response (update bearer response) message to the SGW, and the SGW receives the update bearer response message from the MME.
  • update bearer response update bearer response
  • the SGW forwards the upgrade bearer response message to the PGW, and the PGW receives the upgrade bearer response message from the SGW.
  • IP-CAN session modification process is performed between S1225, PGW and PCRF.
  • each of the embodiment shown in FIG. 5 to the embodiment shown in FIG. 12 is based on an example that the access network device is an upgraded access network device.
  • the access network device is a legacy access network device.
  • the access network device described below is, for example, the access network device 1 in the network architecture shown in FIG. 4, and the first core network device described below is, for example, the core in the network architecture shown in FIG. Network device 1.
  • the terminal device described below may be a terminal device in the network architecture shown in FIG. 4.
  • the first core network device determines second information, where the second information is used to indicate whether to activate the user plane data integrity protection function, or to indicate whether the first core network device supports the user plane data integrity protection function .
  • the first core network device is an upgraded core network device, S1311 and S1312 are executed, and if the first core network device is a legacy core network device, S1311 and S1312 may not be executed.
  • the first core network device sends a third message to the access network device, and the access network device receives the third message from the first core network device, where the third message carries the second information.
  • the access network device After receiving the second message, the access network device can have the following possible processing methods:
  • the access network device cannot recognize the second information, and the second information can be discarded or skipped, and the access network device does not process the second information. Then, the processing result of the integrity protection of the user plane data by the access network device can be considered to be that the access network device has not activated the integrity protection function of the user plane data.
  • the access network device can just discard or skip the second information, but if the third message also includes other information, if the access network device can identify the other information included in the third message, then The analysis and other processing can be continued to ensure the normal progress of other processes.
  • Processing method 2 The access network device cannot identify the second information, and the third message can be discarded as a whole or the third message can be skipped as a whole, and the terminal device does not process the third message. Then, the processing result of the integrity protection of the user plane data by the access network device can be considered to be that the access network device has not activated the integrity protection function of the user plane data.
  • the access network device will discard the third message as a whole, that is, if the third message also includes other information, the access network device will not parse the other information included in the third message. Wait for processing.
  • Processing method 3 The access network device cannot identify the second information, but the access network device can store the second information, for example, the second information can be stored in a reserved location, and the access network device does not perform processing such as parsing the second information . Then, the processing result of the integrity protection of the user plane data by the access network device can be considered as the access network device has not activated the integrity protection function of the user plane data.
  • the access network device can only store the second information, but if the third message also includes other information, then if the access network device can identify the other information included in the third message, it can continue. Analysis and other processing to ensure the normal progress of other processes. Or, in processing mode 3, the access network device may also store the third message as a whole. Then, even if the third message also includes other information, the access network device does not perform any other information included in the third message. Analysis and other processing.
  • the access network device can identify the second information, but because the access network device is a legacy access network device and cannot support the integrity protection of user plane data, the access network device can discard the second information or store it The second information, the access network device does not perform processing such as analysis on the second information. Then, the processing result of the integrity protection of the user plane data by the access network device can be considered to be that the access network device has not activated the integrity protection function of the user plane data.
  • the access network device can only store the second information, but if the third message also includes other information, then if the access network device can identify the other information included in the third message, it can continue. Analysis and other processing to ensure the normal progress of other processes. Or, in processing method 4, the access network device may also store the third message as a whole. Then, even if the third message also includes other information, the access network device will not perform any other information included in the third message. Analysis and other processing.
  • the foregoing processing methods are just some examples, and the embodiment of the present application does not limit how to process the second information when the access network device is a legacy access network device.
  • Exactly how the Legacy access network device will process the second information can be stipulated in an agreement, or it can be configured by the access network device itself, or it can be determined by the terminal device itself.
  • the access network device An exception report can also be sent to the first core network device. If the access network device uses the above processing method 1, processing method 2, or processing method 3, the exception report can be used to indicate that the access network device cannot identify the second Information, or, if the access network device uses the above processing method 4, the abnormal report can be used to indicate that the access network device cannot activate the integrity protection function of the user plane data.
  • sending an exception report by the access network device is only an optional implementation.
  • the access network device determines that it cannot recognize the second information or does not support the activation of user plane data integrity protection. When functioning, it is also possible not to send an abnormal report to the first core network device, but to leave it for subsequent processing.
  • the access network device since the access network device is a legacy access network device, the access network device will not send the first information to the terminal device, or the first information sent by the access network device will indicate no Activate the integrity protection of the user plane data, or indicate that the access network device does not support the integrity protection of the user plane data, or indicate that it is not necessary to activate the integrity protection of the user plane data.
  • the first information sent by the access network device will indicate no Activate the integrity protection of the user plane data, or indicate that the access network device does not support the integrity protection of the user plane data, or indicate that it is not necessary to activate the integrity protection of the user plane data.
  • the terminal device whether the terminal device is a legacy terminal device or an upgraded terminal device, the integrity protection function of the user plane data cannot be activated.
  • the access network device in S1313 can also determine by itself that the access network device cannot support the activation of the integrity protection function of the user plane data, or it can notify the terminal device after the determination, then regardless of the terminal Whether the device is a legacy terminal device or an upgraded terminal device, the integrity protection function of user plane data cannot be activated.
  • the terminal device may also send third information to the access network device, and the third information may be used to indicate whether to activate the integrity protection function of the user plane data, or to indicate to the terminal device Whether to support the integrity protection function of user plane data.
  • the terminal device may send the third information to inform the network side of the new capability of the terminal device.
  • the terminal device may determine the third information according to related information of the terminal device.
  • the related information of the terminal device includes, for example, the transmission rate after activating the integrity protection function of the user plane data and/or the maximum data rate supported by the terminal device.
  • the third information may be directly sent by the terminal device to the access network device, or the third information may also be NAS information, and the terminal device is transparently transmitted to the first core network device through the access network device, which is not specifically limited.
  • the third information is transparently transmitted to the first core network device through the access network device as an example.
  • the terminal device sends the third information to the access network device, the access network device receives the third information from the terminal device, and the access network device forwards the third information to the first core network device.
  • S1314 can occur before S1311, or after S1311 and before S1312, or after S1312.
  • FIG. 13 takes S1314 before S1311 as an example.
  • the terminal device can only send the third information to the access network device, so the access network device does not need to forward the third information to the first core network device, or the terminal device can also transparently transmit the third information through the access network device To the first core network equipment.
  • FIG. 13 takes the terminal device transparently transmitting the third information to the first core network device through the access network device as an example.
  • the method provided by the embodiment shown in FIG. 13 can determine whether to activate the integrity protection of user plane data at the granularity of the terminal device, that is, it can activate or deactivate the integrity of user plane data for one terminal device. For all the bearers or sessions of the terminal device, either the user plane data integrity protection function is activated or the user plane data integrity protection function is not activated.
  • the control method is relatively simple; or It can be determined whether to activate the integrity protection of user plane data at the granularity of bearer or session.
  • some bearers may activate the integrity protection function of user plane data, but some The bearer does not activate the integrity protection function of user plane data, or if a terminal device will establish multiple sessions, it is possible that some sessions activate the integrity protection function of user plane data, while some sessions do not activate the integrity protection function of user plane data. Integrity protection function, this way can make the control granularity finer. Moreover, the embodiment shown in FIG.
  • FIG. 13 shows how to handle when the terminal device is a legacy terminal device when the access network device is a legacy access network device, and how to deal with the terminal device when the terminal device is an upgrade terminal device Processing, how to deal with when the core network device is a legacy core network device, and how to deal with when the core network device is an upgrade core network device, covers the combination of various possible states of the device.
  • the method provided by the embodiment shown in FIG. 13 can be implemented independently as a brand-new process, or can also be implemented by relying on some existing execution processes.
  • the implementation of the embodiment shown in Figure 13 is mainly based on the existing process as an example.
  • the embodiment shown in FIG. 13 can be performed based on the attach process.
  • the eNB described in the embodiment shown in FIG. 14 may be an example of the access network device described in the embodiment shown in FIG. 13, and the UE described in the embodiment shown in FIG. 14 may be the example shown in FIG. 13
  • the MME described in the embodiment shown in FIG. 14 may be an example of the first core network device described in the embodiment shown in FIG. 13.
  • the UE is a legacy UE or an upgraded UE
  • an eNB is a legacy eNB
  • an MME is an upgraded MME as an example.
  • the UE sends an attach request to the MME through the eNB, and the MME receives the attach request from the UE through the eNB.
  • the attachment request may include the third information described in the embodiment shown in FIG. 13, then it can also be considered that the message carrying the attachment request forwarded by the eNB to the MME is the fourth information described in the embodiment shown in FIG. news.
  • the third information may be used to indicate whether to activate the integrity protection function of the user plane data, or to indicate whether the terminal device supports the integrity protection function of the user plane data.
  • the third information can be sent to the MME, but the content indicated by the third information may be different. Or, only when the UE is an upgraded UE, the third information is sent to the MME, and if the UE is a legacy UE, the third information is not sent to the MME.
  • the MME determines second information, where the second information is used to indicate whether to activate the integrity protection function of the user plane data, or to indicate whether the MME supports the integrity protection function of the user plane data.
  • the MME may determine the second information in the embodiment shown in FIG. 13 according to the third information, or the MME may also determine the second information according to the third information and other information. For example, the MME can check whether the MME has configured information indicating whether to support the integrity protection function of user plane data, or configured information indicating whether to activate the integrity protection function of user plane data, and if configured, then The MME may determine the second information according to the configured information and the third information; or, if the MME is not configured to indicate whether to support the integrity protection function of user plane data, it is also not configured to indicate whether to activate the integrity of user plane data The MME can also obtain information related to the UE’s subscription data from the subscription database such as the HSS for indicating whether the integrity protection function of the user plane data is supported, or obtain the information used to indicate whether to activate the user plane data Information about the integrity protection function of the user plane, and determine the second information according to the acquired information and the third information; or even if the MME is configured with information indicating
  • the MME sends an initial context establishment request message to the eNB, and the eNB receives the initial context establishment request message from the MME.
  • the initial context establishment request message may be an example of the third message in the embodiment shown in FIG. 13.
  • the initial context establishment request message may carry third information to prevent replay attacks.
  • the initial context establishment request message may also carry second information.
  • the eNB sends an AS SMC message to the UE, and the UE receives the AS SMC message from the eNB.
  • the content included in the AS SMC message may be the same as that in the prior art, or the AS SMC message may include the first information described in the embodiment shown in FIG. 13, and the first information indicates that the user plane data is not activated. Integrity protection, or indicates that the eNB does not support the integrity protection of the user plane data, or indicates that the integrity protection of the user plane data does not need to be activated. If the AS SMC message includes the first information, the AS SMC message can be regarded as the first message.
  • the UE sends an AS security mode complete message to the eNB, and the eNB receives the AS security mode complete message from the UE.
  • S1418 The UE and the eNB exchange signaling and data, where the data is not integrity protected.
  • the eNB sends an initial context establishment response message to the MME.
  • the eNB Because the eNB is a legacy eNB, the eNB will not send the first information to the UE, or the first information sent by the eNB will indicate that the integrity protection of the user plane data is not activated, or indicate that the eNB does not support the integrity protection of the user plane data, or Indicates that the integrity protection of user plane data does not need to be activated. Therefore, whether the UE is a legacy UE or an upgraded UE, the integrity protection function of user plane data cannot be activated. Then, the implementation of S1416 to S1419 can refer to the prior art.
  • the embodiment shown in FIG. 13 can be performed based on the attach process.
  • the eNB described in the embodiment shown in FIG. 15 may be an example of the access network device described in the embodiment shown in FIG. 13, and the UE described in the embodiment shown in FIG. 15 may be the example shown in FIG. 13
  • the MME described in the embodiment shown in FIG. 15 may be an example of the first core network device described in the embodiment shown in FIG. 13.
  • the UE is a legacy UE
  • the eNB is a legacy eNB
  • the MME is an upgraded MME as an example.
  • the UE performs downlink synchronization.
  • S1512 The UE performs uplink synchronization.
  • the UE sends an RRC connection request message to the eNB, and the eNB receives the RRC connection request message from the UE.
  • the eNB sends an RRC connection establishment message to the UE, and the UE receives the RRC connection establishment message from the eNB.
  • the UE sends an RRC connection establishment complete message to the eNB, and the eNB receives the RRC connection establishment complete message from the UE.
  • the eNB sends an initial UE information message to the MME, and the MME receives the initial UE information message from the eNB.
  • the MME sends a downlink NAS transmission message to the eNB, and the eNB receives the downlink NAS transmission message from the MME.
  • the eNB sends a downlink information transfer message to the UE, and the UE receives the downlink information transfer message from the eNB.
  • the UE initiates an authentication process.
  • the MME sends a create default bearer request message to the SGW, and the SGW receives the create default bearer request message from the MME.
  • the SGW sends a create default bearer request message to the PGW, and the PGW receives the create default bearer request message from the SGW.
  • the PGW sends a create default bearer response message to the SGW, and the SGW receives the create default bearer response message from the PGW.
  • the SGW sends a create default bearer response message to the MME, and the MME receives the create default bearer response message from the SGW.
  • the MME sends an initial context setup request (initial context setup request) message to the eNB, and the eNB receives the initial context setup request message from the MME.
  • S1511 to S1524 are the normal legacy UE initiated initial attach process to the MME and possible authentication process.
  • the user plane security policy here is a special user plane data integrity protection policy. Because the MME is a legacy MME, the MME does not participate.
  • the eNB sends an AS SMC message to the UE, and the UE receives the AS SMC message from the eNB.
  • the content included in the AS SMC message may be the same as that in the prior art, or the AS SMC message may include the first information described in the embodiment shown in FIG. 13.
  • the information indicates that the integrity protection of the user plane data is not activated, or indicates that the eNB does not support the integrity protection of the user plane data, or indicates that the integrity protection of the user plane data does not need to be activated. If the AS SMC message includes the first information, the AS SMC message can be regarded as the first message.
  • the UE sends an AS security mode complete message to the eNB, and the eNB receives the AS security mode complete message from the UE.
  • S1527 The UE and the eNB exchange signaling and data, where the data is not integrity protected.
  • the eNB sends an initial context establishment response message to the MME.
  • the eNB Because the eNB is a legacy eNB, the eNB will not send the first information to the UE, or the first information sent by the eNB will indicate that the integrity protection of the user plane data is not activated, or indicate that the eNB does not support the integrity protection of the user plane data, or Indicates that the integrity protection of user plane data does not need to be activated. Therefore, whether the UE is a legacy UE or an upgraded UE, the integrity protection function of user plane data cannot be activated. Then, the implementation of S1525 ⁇ S1528 can refer to the existing technology.
  • the above embodiments shown in FIG. 14 to FIG. 15 are all based on the attach process based on the method provided by the embodiment shown in FIG. 13 as an example. If the method provided by the embodiment shown in FIG. 13 relies on the attach process, the terminal device is used as the granularity to determine whether to activate the integrity protection of the user plane data.
  • the third example of the embodiment shown in FIG. 13 will be introduced below. This example takes as an example the process of relying on the bearer modification process provided by the embodiment shown in FIG. 13. If the method provided by the embodiment shown in FIG. 13 relies on the bearer modification process, the bearer is used as the granularity to determine whether to activate the integrity protection of the user plane data.
  • the eNB described in the embodiment shown in FIG. 16 may be an example of the access network device described in the embodiment shown in FIG. 13, and the UE described in the embodiment shown in FIG. 16 may be the example shown in FIG. 13 An example of the terminal device described in the embodiment.
  • the eNB is a legacy eNB as an example.
  • the UE sends a bearer resource modification request message to the MME through the eNB, and the MME receives the bearer resource modification request message from the UE through the eNB.
  • the bearer resource modification request message may carry the third information introduced in the embodiment shown in FIG. 13, and the bearer resource modification request message may be regarded as an example of the fourth message described in the embodiment shown in FIG.
  • the MME sends a bearer resource command message to the SGW, and the SGW receives the bearer resource command message from the MME.
  • the SGW forwards the bearer resource command message to the PGW, and the PGW receives the bearer resource command message from the SGW.
  • the PGW sends an upgrade bearer request message to the SGW, and the SGW receives the upgrade bearer request message from the PGW.
  • the SGW forwards the upgrade bearer request message to the MME, and the MME receives the upgrade bearer request message from the SGW.
  • the MME sends a bearer modification request message or a session management request message to the eNB, and the eNB receives a bearer modification request message or a session management request message from the MME.
  • the second information can be carried in the bearer modification request or the session management request ( Figure 16 takes the second information as an example) , Then the bearer modification request or session management request carrying the second information can be regarded as an example of the third message in the embodiment shown in FIG. 13.
  • the eNB sends an RRC connection reconfiguration message to the UE.
  • the eNB may discard or store the second information.
  • the eNB because the eNB is a legacy eNB, the eNB will not send the first information to the UE, or the first information sent by the eNB will indicate that the integrity protection of the user plane data is not activated, or indicate that the eNB does not support the integrity protection of the user plane data , Or indicate that the integrity protection of user plane data does not need to be activated. If the eNB will send the first information to the UE, the eNB can carry the first information in the RRC connection reconfiguration message and send it to the UE, and the RRC connection reconfiguration message can be used as the first message in the embodiment shown in FIG. 13 An example.
  • S1619 The UE sends an RRC connection reconfiguration complete message to the eNB, and the eNB receives the RRC connection reconfiguration complete message from the UE.
  • the eNB sends a bearer modification response to the MME, and the MME receives the bearer modification response from the eNB.
  • the UE sends a direct transfer message to the eNB, and the eNB receives the direct transfer message from the UE.
  • the eNB sends a session management response message to the MME, and the MME receives the session management response message from the eNB.
  • the MME sends an upgrade bearer response message to the SGW, and the SGW receives the upgrade bearer response message from the MME.
  • the SGW forwards the upgrade bearer response message to the PGW, and the PGW receives the upgrade bearer response message from the SGW.
  • the integrity protection function of user plane data cannot be activated. Then, the implementation of S1619 to S1625 can refer to the existing technology.
  • the terminal device will not actively send the capability information of the terminal device to the device on the network side, such as the integrity of the user plane data of the terminal device Protection capability information, and in some of the embodiments shown in FIG. 5 to the embodiment shown in FIG. 16, the terminal device can actively send the capability information of the terminal device to the network side device, for example, the terminal device Capability information for integrity protection of user plane data.
  • the terminal device can actively send the capability information of the terminal device to the network side device.
  • Figure 17 is a flowchart of this method.
  • the access network device described below is, for example, the access network device 1 in the network architecture shown in FIG. 4, and the first core network device described below is, for example, the core in the network architecture shown in FIG. Network device 1.
  • the terminal device described below may be a terminal device in the network architecture shown in FIG. 4.
  • the terminal device sends third information to the access network device, and the access network device receives the third information from the terminal device, where the third information is used to indicate whether to activate the integrity protection function of user plane data, or to indicate Whether the terminal device supports the integrity protection function of user plane data.
  • the terminal device may only send the third information to the access network device, or may also transparently transmit the third information to the first core network device through the access network device. If the terminal device only sends the third information to the access network device, the access network device can directly receive the third information from the terminal device; or, if the terminal device transparently transmits the third information to the first device through the access network device Core network equipment, the access network equipment cannot obtain the third information. However, after the first core network device receives the third information, if the third information is sent to the access network device, the access network device can receive the third information from the first core network device. In FIG. 17, the terminal device directly sends the third information to the access network device as an example.
  • the terminal device may determine the third information according to related information of the terminal device.
  • the related information of the terminal device includes, for example, the transmission rate after activating the integrity protection function of the user plane data and/or the maximum data rate supported by the terminal device.
  • the access network device determines whether to activate the integrity protection function of the user plane data according to the third information.
  • FIG. 17 is an example in which the terminal device sends the third information to the access network device. Or, if the terminal device transparently transmits the third information to the first core network device through the access network device, the first core network device may transmit the third information to the first core network device after receiving the third information from the terminal device through the access network device. Send to the access network device, then after the access network device receives the third information, it can also continue to perform S1712.
  • the way the access network device processes the third information can refer to the way the access network device processes the second information in the embodiment shown in FIG. 13. Naturally, the access network device will determine not to activate the integrity protection function of the user plane data.
  • the access network device may determine whether to activate the integrity protection function of the user plane data according to the third information, or the access network device may determine whether to activate the integrity protection function of the user plane data according to the third information and the access network device. It is determined whether to activate the integrity protection function of the user plane data according to the conditions of the networked device itself. For example, the access network device may determine whether to activate the user plane data integrity protection based on the third information, the required transmission rate after activating the user plane data integrity protection function and/or the load of the access network device, etc.
  • the access network device determines that the third information indicates activation of the integrity protection function of user plane data, or instructs the terminal device to support the integrity protection function of user plane data, and the access network device supports activation of the integrity protection function of user plane data .
  • the access network device can activate the integrity protection function of the user plane data, and can send the information of the algorithm applicable to the user plane integrity protection function to the terminal device.
  • the access network device may send a sixth message to the terminal device.
  • the sixth message is used to indicate that the access network device does not support the integrity protection function of the user plane data, or indicates that the user plane data is not activated. Integrity protection function.
  • the access network device can also query the core network device to determine whether to activate the integrity protection function of the user plane data. For example, after receiving the third information, the access network device may send a query request message to the second core network device. The query request message may be used to query whether the second core network device supports the activation of the integrity protection function of the user plane data.
  • the second core network device can check whether the second core network device has been configured with information indicating whether to support the integrity protection function of user plane data, or configured with information indicating whether to activate the integrity protection function of user plane data , Or the second core network device may also obtain information associated with the subscription data of the terminal device from a subscription database such as HSS for indicating whether to support the integrity protection function of user plane data, or obtain information for indicating whether to activate the user plane Data integrity protection function information.
  • the second core network device may send a query response message to the access network device, and the query response message may be used to indicate whether the integrity protection function of the user plane data is supported or whether to activate the integrity protection function of the user plane data.
  • the access network device can determine whether to activate the integrity protection function of the user plane data according to the third information and the query response message. For example, the access network device may combine the third information with the query response message, and the load of the access network device and/or the maximum transmission rate required after activating the integrity protection function of the user plane data to determine whether Activate the integrity protection function of user plane data.
  • the access network device determines whether to activate the integrity protection function of the user plane data according to the third information.
  • the method provided by the embodiment shown in FIG. 17 can determine whether to activate the integrity protection of user plane data at the granularity of the terminal device, that is, it can activate or deactivate the integrity of user plane data for one terminal device. For all the bearers or sessions of the terminal device, either the user plane data integrity protection function is activated or the user plane data integrity protection function is not activated.
  • the control method is relatively simple; or It can be determined whether to activate the integrity protection of user plane data at the granularity of bearer or session.
  • the terminal device can actively send the capability information of the terminal device (that is, the third information) to the network side device, so that the network side device does not need to actively request the terminal device, and can also timely according to the terminal device.
  • the capability information of the equipment makes corresponding decisions.
  • the method provided by the embodiment shown in FIG. 17 can be implemented independently as a brand new process, or can also be implemented by relying on some existing execution processes.
  • the implementation of the embodiment shown in FIG. 17 is mainly based on the existing process as an example.
  • the foregoing embodiments including the step of sending the third information by the terminal device can also be taken as examples of the embodiment shown in FIG. 17.
  • the embodiment shown in FIG. 17 can be performed based on the attach process.
  • the eNB described in the embodiment shown in FIG. 18 may be an example of the access network device described in the embodiment shown in FIG. 17, and the UE described in the embodiment shown in FIG. 18 may be the example shown in FIG.
  • the MME described in the embodiment shown in FIG. 18 may be an example of the first core network device described in the embodiment shown in FIG. 17.
  • the UE is a legacy UE
  • the eNB is an upgraded eNB
  • the MME is a legacy MME or an upgraded MME as an example.
  • the embodiment shown in FIG. 18 may use the AS SMC process in the attach process, so other processes of attach will not be described in detail in the embodiment shown in FIG. 18.
  • the eNB sends an AS SMC message to the UE, and the UE receives the AS SMC message from the eNB.
  • the content included in the AS SMC message is the same as in the prior art, that is, the AS SMC message does not include the first information provided in the embodiment of the present application.
  • the AS SMC message may be integrity protected by the RRC integrity protection key, that is, the eNB opens the RRC integrity protection.
  • the eNB can activate RRC integrity protection.
  • the UE performs RRC integrity protection verification on the AS SMC message. If the verification passes, the UE determines whether to activate the integrity protection function of the user plane data. The UE determines whether to activate the integrity protection function of the user plane data. Specifically, the UE may determine the third information.
  • the UE may determine the third information according to related information of the UE.
  • the related information of the UE includes, for example, the required transmission rate after the integrity protection function is activated.
  • the UE may also determine the third information.
  • the third information may indicate that the UE does not support the integrity protection of the user plane data, or is used to indicate that the integrity protection of the user plane data is not activated, or used to Indicates that the integrity protection of user plane data does not need to be activated.
  • the UE may not need to determine the first information.
  • the UE sends an AS security mode complete message to the eNB, and the eNB receives the AS security mode complete message from the UE.
  • the AS security mode completion message may carry the third information in the embodiment shown in FIG. 17.
  • the third information in the AS security mode completion message can be used to indicate whether to activate the integrity protection function of the user plane data, or to indicate whether the terminal device supports the integrity protection function of the user plane data.
  • the content included in the AS security mode completion message may be the same as in the prior art.
  • Figure 18 takes the AS security mode completion message carrying the third information as an example.
  • AS security mode completion message may also include parameters such as MAC-I.
  • the UE may activate the RRC integrity protection function and/or the uplink encryption function of user plane data.
  • the eNB performs processing according to the AS security mode completion message.
  • the eNB sends an RRC connection reconfiguration message to the UE, and the UE sends an RRC connection reconfiguration complete message to the eNB, and so on.
  • each device can either Either activate the integrity protection function of the user plane data, or neither activate the integrity protection function of the user plane data, so that each device maintains the same processing method and reduces the probability of error.
  • the communication device is, for example, a first communication device.
  • the communication device is, for example, a communication device 1900.
  • the communication device 1900 can implement the functions of the terminal device mentioned above.
  • the communication device 1900 may be the terminal device described above, or may be a chip provided in the terminal device described above.
  • the communication device 1900 may include a processor 1901 and a transceiver 1902. Wherein, the processor 1901 may be used to execute any one of the embodiment shown in FIG. 5 to the embodiment shown in FIG. 18.
  • the terminal device is a legacy terminal device, except for receiving and sending operations performed by the terminal device Part or all of the steps other than those, and/or other processes used to support the technology described herein.
  • the transceiver 1902 can be used to perform any one of the embodiments shown in FIG. 5 to the embodiment shown in FIG. 18.
  • the terminal device is a legacy terminal device, part or all of the transceiving operations performed by the terminal device Transceiving operations, and/or other processes used to support the techniques described herein.
  • the transceiver 1902 is configured to receive a first message from an access network device, the first message includes first information, and the first information is used to indicate whether to activate the integrity protection function of the user plane data, or use To indicate whether the access network device supports the integrity protection function of user plane data;
  • the processor 1901 is configured to discard or store the first information if the first information cannot be identified.
  • the transceiver 1902 is further configured to send an abnormality report to the access network device, where the abnormality report is used to indicate that the communication device 1900 cannot identify the first information.
  • the transceiver 1902 is further configured to send a second message to the access network device, where the second message is used to indicate the integrity protection function of the communication device 1900 for the user plane data The processing result.
  • the processing result is used to indicate whether the communication device 1900 has activated the integrity protection function of the user plane data; or,
  • the processing result includes a failure indication, and the reason value of the failure indication is used to indicate whether the communication device 1900 has activated the integrity protection function of the user plane data, or the reason value of the failure indication is used to indicate that the communication device 1900 cannot Identify the first information.
  • the transceiver 1902 is further configured to send third information to the access network device, so as to send the third information to the first core network device through the access network device.
  • the third information is used to indicate whether to activate the integrity protection function of the user plane data, or to indicate whether the terminal device supports the integrity protection function of the user plane data.
  • the third information is used to indicate whether the integrity protection function of the user plane data is activated, or is used to indicate whether the communication device 1900 supports the integrity protection function of the user plane data; or,
  • the third information includes third integrity protection policy information, and the third integrity protection policy information is used to indicate whether to activate the integrity protection function of the user plane data.
  • the third integrity protection policy information is used to indicate that the integrity protection function of the user plane data needs to be activated.
  • the third integrity protection policy information is used to indicate that the integrity protection function of user plane data tends to be activated.
  • the third integrity protection policy information is used to indicate that there is no need to activate the integrity protection function of the user plane data.
  • the third information further includes third encryption and decryption strategy information, and the third encryption and decryption strategy information is used to indicate whether to activate an encryption and decryption function of user plane data.
  • the embodiment of the present application provides a second communication device, and the communication device is, for example, a second communication device.
  • the communication device is, for example, a communication device 2000.
  • the communication device 2000 can realize the functions of the terminal device mentioned above.
  • the communication device 2000 may be the terminal device described above, or may be a chip provided in the terminal device described above.
  • the communication device 2000 may include a processor 2001 and a transceiver 2002. Wherein, the processor 2001 may be used to execute any one of the embodiment shown in FIG. 5 to the embodiment shown in FIG. 18.
  • the terminal device is an upgraded terminal device, except for receiving and sending operations performed by the terminal device Part or all of the steps other than those, and/or other processes used to support the technology described herein.
  • the transceiver 2002 can be used to perform any one of the embodiments shown in FIG. 5 to the embodiment shown in FIG. 18.
  • the terminal device is an upgraded terminal device, part or all of the transceiving operations performed by the terminal device Transceiving operations, and/or other processes used to support the techniques described herein.
  • the transceiver 2002 is configured to receive a first message from an access network device, the first message includes first information, and the first information is used to indicate whether to activate the integrity protection function of the user plane data, or use To indicate whether the access network device supports the integrity protection function of user plane data;
  • the processor 2001 is configured to determine whether the communication device 2000 activates the integrity protection function of the user plane data according to the first information.
  • the transceiver 2002 is further configured to report to the access network after the processor 2001 determines whether the communication device 2000 activates the integrity protection function of the user plane data according to the first information
  • the device sends a fifth message, where the fifth message includes fourth information, and the fourth information is used to indicate whether to activate the integrity protection function of the user plane data.
  • the first information is used to indicate to activate the integrity protection function of user plane data, or to indicate that the access network device supports the integrity protection function of user plane data;
  • the fourth information is used to indicate that the integrity protection function of the user plane data needs to be activated.
  • the fourth information is used to indicate that the integrity protection function of user plane data tends to be activated.
  • the fourth information is used to indicate that there is no need to activate the integrity protection function of the user plane data.
  • the first information is used to indicate that the integrity protection function of user plane data is not activated, or is used to indicate that the access network device does not support the integrity protection function of user plane data;
  • the device 2001 is also used to discard or store the first information.
  • the transceiver 2002 is further configured to send third information to the access network device before receiving the first message from the access network device, and the third information is used to indicate whether to activate the user The integrity protection function of the plane data, or used to indicate whether the communication device 2000 supports the integrity protection function of the user plane data.
  • the third information is used to indicate whether the integrity protection function of the user plane data is activated, or is used to indicate whether the communication device 2000 supports the integrity protection function of the user plane data; or,
  • the third information includes third integrity protection policy information, and the third integrity protection policy information is used to indicate whether the first core network device activates the integrity protection function of the user plane data.
  • the third integrity protection policy information is used to indicate that the integrity protection function of the user plane data needs to be activated.
  • the third integrity protection policy information is used to indicate that the integrity protection function of user plane data tends to be activated.
  • the third integrity protection policy information is used to indicate that there is no need to activate the integrity protection function of the user plane data.
  • the third information further includes third encryption and decryption strategy information, and the third encryption and decryption strategy information is used to indicate whether to activate an encryption and decryption function of user plane data.
  • the embodiment of the present application provides a third communication device, and the communication device is, for example, a third communication device.
  • the communication device is, for example, a communication device 2100.
  • the communication device 2100 can implement the functions of the access network device mentioned above.
  • the communication apparatus 2100 may be the access network equipment described above, or may be a chip set in the access network equipment described above.
  • the access network includes CU (Centralized Unit), DU (Distribute Unit), and AAU (Active Antenna Unit); then the communication device 2100 may correspond to a CU unit.
  • CU is responsible for processing non-real-time protocols and services
  • AAU is responsible for some physical layer processing functions and including passive antennas
  • DU is responsible for processing physical layer protocols and real-time services.
  • CU and DU are distinguished by the real-time nature of processing content.
  • the communication device 2100 may include a processor 2101 and a transceiver 2102.
  • the processor 2101 may be used to execute any one of the embodiment shown in FIG. 5 to the embodiment shown in FIG. 12.
  • the access network device When the access network device is an upgraded access network device, the access network device Some or all of the steps performed except for the transceiving operation, and/or other processes used to support the technology described herein.
  • the transceiver 2102 can be used to execute any one of the embodiments shown in FIG. 5 to the embodiment shown in FIG. 12, when the access network device is an upgraded terminal device, the part executed by the access network device Transceiving operations or all transceiving operations, and/or other processes used to support the techniques described herein.
  • the processor 2101 is configured to determine first information, where the first information is used to indicate whether to activate the integrity protection function of user plane data, or to indicate whether the communication device 2100 supports the integrity protection function of user plane data;
  • the transceiver 2102 is configured to send a first message to a terminal device, where the first message carries the first information.
  • the first information is used to indicate whether the integrity protection function of the user plane data is activated, or is used to indicate whether the communication device 2100 supports the integrity protection function of the user plane data; or,
  • the first information includes first integrity protection policy information, and the first integrity protection policy information is used to indicate whether to activate the integrity protection function of the user plane data.
  • the first integrity protection policy information is used to indicate that the integrity protection function of the user plane data needs to be activated.
  • the first integrity protection policy information is used to indicate that the integrity protection function of user plane data tends to be activated.
  • the first integrity protection policy information is used to indicate that there is no need to activate the integrity protection function of the user plane data.
  • the first information further includes first encryption and decryption policy information, and the first encryption and decryption policy information is used to indicate whether to activate an encryption and decryption function of user plane data.
  • the transceiver 2102 is further configured to receive a second message from the terminal device, and the second message is used to indicate the integrity protection function of the terminal device for the user plane data The processing result.
  • the processor 2101 is further configured to, if the processing result is used to indicate that the terminal device cannot activate the integrity protection function of the user plane data, deactivate the user plane data Integrity protection function.
  • the processor 2101 is further configured to: if the processing result is used to indicate that the terminal device has activated the integrity protection function of the user plane data, activate the integrity of the user plane data Sexual protection function.
  • the transceiver 2102 is further configured to receive a third message from the first core network device, where the third message is used to indicate whether to activate the integrity protection function of the user plane data, or to indicate Whether the first core network device supports the integrity protection function of user plane data, or is used to indicate whether the subscription data has been configured to support the integrity protection function of user plane data.
  • the embodiment of the present application provides a fourth communication device, and the communication device is, for example, a fourth communication device.
  • the communication device is, for example, a communication device 2200.
  • the communication device 2200 can implement the functions of the access network device mentioned above.
  • the communication apparatus 2200 may be the above-mentioned access network equipment, or may be a chip provided in the above-mentioned access network equipment.
  • the communication device 2200 may include a processor 2201 and a transceiver 2202. Wherein, the processor 2201 may be used to execute any one of the embodiment shown in FIG. 13 to the embodiment shown in FIG. 16.
  • the access network device When the access network device is a legacy access network device, the access network device Some or all of the steps performed except for the transceiving operation, and/or other processes used to support the technology described herein.
  • the transceiver 2202 can be used to perform any one of the embodiments shown in FIG. 13 to the embodiment shown in FIG. 16, when the access network device is a legacy terminal device, the part executed by the access network device Transceiving operations or all transceiving operations, and/or other processes used to support the techniques described herein.
  • the transceiver 2202 is configured to receive a third message from a first core network device, the third message includes second information, and the second information is used to indicate whether to activate the integrity protection function of the user plane data, or Used to indicate whether the first core network device supports the integrity protection function of user plane data;
  • the processor 2201 is configured to discard or store the second information if the second information cannot be identified.
  • the transceiver 2202 is further configured to send an abnormality report to the first core network device, where the abnormality report is used to indicate that the communication device 2200 cannot identify the second information.
  • the embodiment of the present application provides a fifth communication device, and the communication device is, for example, the fifth communication device.
  • the communication device is, for example, a communication device 2300.
  • the communication device 2300 can implement the functions of the access network device mentioned above.
  • the communication device 2300 may be the access network device described above, or may be a chip set in the access network device described above.
  • the communication device 2300 may include a processor 2301 and a transceiver 2302. Wherein, the processor 2301 may be used to execute part or all of the steps performed by the access network device except for the transceiving operation in any one of the embodiments shown in FIG. 17 to the embodiment shown in FIG. 18 Steps, and/or other processes used to support the techniques described herein.
  • the transceiver 2302 can be used to perform part of the transceiver operations or all the transceiver operations performed by the access network device in any one of the embodiments shown in FIG. 17 to the embodiment shown in FIG. 18, and/or use To support other processes of the technology described in this article.
  • the transceiver 2302 is configured to receive third information, the third information being used to indicate whether to activate the integrity protection function of user plane data, or to indicate whether the terminal device supports the integrity protection function of user plane data;
  • the processor 2301 is configured to determine whether to activate the integrity protection function of the user plane data according to the third information.
  • the processor 2301 is further configured to determine that the third information indicates to activate the integrity protection function of the user plane data, or instruct the terminal device to support the integrity protection function of the user plane data, and the communication device 2300 supports activation of the integrity protection function of the user plane data. Integrity protection function of user plane data;
  • the processor 2301 is further configured to activate the integrity protection function of the user plane data
  • the transceiver 2302 is further configured to send the information of the algorithm applicable to the integrity protection function of the user plane to the terminal device.
  • the processor 2301 is further configured to determine that the integrity protection function of the user plane data is not supported, or determine that it is not recommended to activate the integrity protection function of the user plane data;
  • the transceiver 2302 is further configured to send a sixth message to the terminal device, where the sixth message is used to indicate that the communication device 2300 does not support the integrity protection function of the user plane data, or indicates that the user plane data is not activated Integrity protection function.
  • the processor 2301 determines whether to activate the integrity protection function of the user plane data according to the third information in the following manner:
  • a query request message is sent to the second core network device through the transceiver 2302, and the query request message is used to query whether the second core network device supports activation of the user plane.
  • Data integrity protection function
  • the embodiment of the present application provides a sixth communication device, and the communication device is, for example, the sixth communication device.
  • the communication device is, for example, a communication device 2400.
  • the communication device 2400 can implement the functions of the first core network device mentioned above.
  • the communication device 2400 may be the first core network device described above, or may be a chip set in the first core network device described above.
  • the communication device 2400 may include a processor 2401 and a transceiver 2402. Wherein, the processor 2401 may be used to execute any of the embodiments shown in FIG. 5 to the embodiment shown in FIG. 18, part of the steps or steps performed by the first core network device other than the transceiving operation. All steps, and/or other processes used to support the techniques described herein.
  • the transceiver 2402 may be used to perform part of the transceiving operations or all the transceiving operations performed by the first core network device in any one of the embodiments shown in FIG. 5 to the embodiment shown in FIG. 18, and/or Other processes used to support the technology described in this article.
  • the processor 2401 is configured to determine second information, the second information being used to indicate whether to activate the integrity protection function of user plane data, or to indicate whether the communication device 2400 supports the integrity protection function of user plane data;
  • the transceiver 2402 is configured to send a third message to the access network device, where the third message carries the second information.
  • the second information is used to indicate whether to activate the integrity protection function of the user plane data, or to indicate whether the communication device 2400 supports the integrity protection function of the user plane data; or,
  • the second information includes second integrity protection policy information, and the second integrity protection policy information is used to indicate whether to activate the integrity protection function of the user plane data.
  • the second integrity protection policy information is used to indicate that the integrity protection function of the user plane data must be activated.
  • the second integrity protection policy information is used to indicate that it is recommended to activate the integrity protection function of user plane data; or,
  • the second integrity protection policy information is used to indicate that the integrity protection function of the user plane data is not activated.
  • the second information further includes second encryption and decryption policy information, and the second encryption and decryption policy information is used to indicate whether to activate an encryption and decryption function of user plane data.
  • the transceiver 2402 is further configured to receive a fourth message from the access network device, where the fourth message includes third information, and the third information is used to indicate whether to activate the user The integrity protection function of the plane data, or used to indicate whether the terminal device supports the integrity protection function of the user plane data.
  • the third information is used to indicate whether to activate the integrity protection function of user plane data, or to indicate whether the terminal device supports the integrity protection function of user plane data; or,
  • the third information includes third integrity protection policy information, and the third integrity protection policy information is used to indicate whether to activate the integrity protection function of the user plane data.
  • the third integrity protection policy information is used to indicate that the integrity protection function of the user plane data needs to be activated.
  • the third integrity protection policy information is used to indicate that the integrity protection function of user plane data tends to be activated.
  • the third integrity protection policy information is used to indicate that there is no need to activate the integrity protection function of the user plane data.
  • the third information further includes third encryption and decryption strategy information, and the third encryption and decryption strategy information is used to indicate whether to activate an encryption and decryption function of user plane data.
  • the communication device 1900, the communication device 2000, the communication device 2100, the communication device 2200, the communication device 2300, or the communication device 2400 can also be connected through the communication as shown in FIG. 25A.
  • the structure of the device 2500 is realized.
  • the communication device 2500 can implement the functions of the terminal equipment or network equipment mentioned above.
  • the communication device 2500 may include a processor 2501.
  • the processor 1901 may be used to execute any one of the embodiments shown in FIG. 5 to the embodiment shown in FIG. 18, When the terminal device is a legacy terminal device, some or all of the steps performed by the terminal device except for the transceiving operation, and/or other processes used to support the technology described herein; or, in the communication device 2500 When implementing the functions of the terminal device mentioned above, the processor 2501 may be used to execute any one of the embodiment shown in FIG. 5 to the embodiment shown in FIG.
  • the processor 2501 may be used to execute any one of the embodiments shown in FIG. 5 to the embodiment shown in FIG. 12 when the function of the network device is used.
  • the access network device is an upgraded access network device, Some or all of the steps performed by the access network equipment except for the transceiving operation, and/or other processes used to support the technology described herein; or, the communication device 2500 is used to implement the above-mentioned access
  • the processor 2501 can be used to execute any one of the embodiments shown in FIG. 13 to the embodiment shown in FIG.
  • the processor 2501 may be used Some or all of the steps performed by the access network equipment except for the transceiving operation, and/or other processes used to support the technology described herein; or, the communication device 2500 is used to implement the above-mentioned access In the function of the network device, the processor 2501 may be used to execute any one of the embodiments shown in FIG. 17 to the embodiment shown in FIG. 18, except for the transceiving operations performed by the access network device. Part or all of the steps, and/or other processes used to support the technology described herein; or, when the communication device 2500 is used to implement the functions of the first core network device mentioned above, the processor 2501 may be used to In performing any one of the embodiments shown in FIG. 5 to the embodiment shown in FIG. 18, some or all of the steps performed by the first core network device except for the transceiver operation, and/or are used for Other processes that support the technology described in this article.
  • the communication device 2500 can use field-programmable gate array (FPGA), application specific integrated circuit (ASIC), system on chip (SoC), and central processor (central processor). unit, CPU), network processor (network processor, NP), digital signal processing circuit (digital signal processor, DSP), microcontroller (microcontroller unit, MCU), or programmable controller (programmable logic device, PLD) or other integrated chips, the communication device 2500 can be set in the terminal equipment, access network equipment or first core network equipment of the embodiment of the present application, so that the terminal equipment, access network equipment or the first core network equipment The device implements the method provided in the embodiment of this application.
  • FPGA field-programmable gate array
  • ASIC application specific integrated circuit
  • SoC system on chip
  • central processor central processor
  • unit CPU
  • network processor network processor
  • NP digital signal processing circuit
  • DSP digital signal processor
  • microcontroller microcontroller unit, MCU
  • PLD programmable controller
  • the communication device 2500 may include a transceiver component for communicating with other devices.
  • the transceiver component can be used to execute any one of the embodiments shown in FIG. 5 to the embodiment shown in FIG. 18, when When the terminal device is a legacy terminal device, part of the transceiving operations or all transceiving operations performed by the terminal device, and/or other processes used to support the technology described herein; or, the communication device 2500 is used to implement the above-mentioned
  • the transceiver component can be used to execute any one of the embodiment shown in FIG. 5 to the embodiment shown in FIG. 18.
  • the terminal device executes Part of the transceiving operation or all of the transceiving operation, and/or other processes used to support the technology described herein; or, when the communication device 2500 is used to implement the functions of the access network device mentioned above, the transceiving component can be used In performing any one of the embodiments shown in FIG. 5 to the embodiment shown in FIG. 12, when the access network device is an upgraded terminal device, part of the transceiving operations or all the transceiving operations performed by the access network device Operation, and/or other processes used to support the technology described herein; or, when the communication device 2500 is used to implement the functions of the access network device mentioned above, the transceiver component may be used to perform the functions shown in FIG.
  • the transceiver component can be used to execute the embodiment shown in FIG. 17 to the one shown in FIG.
  • the transceiver component can be used to execute any one of the embodiments shown in FIG. 5 to the embodiment shown in FIG. 18, and the first core network device Part of the transceiving operations or all transceiving operations performed, and/or other processes used to support the technology described herein.
  • a transceiver component is a communication interface.
  • the communication interface may be a terminal device, an access network device, or the transceiver in the first core network device.
  • the transceiver such as the transceiver 1102 or the transceiver 1202, the transceiver is, for example, a terminal device, an access network device, or a radio frequency transceiver component in the first core network device, or if the communication device 2500 is set in the terminal device, access network device Or a chip in the first core network device, the communication interface may be an input/output interface of the chip, such as input/output pins.
  • the communication device 2500 may further include a memory 2502, as shown in FIG. 25B, where the memory 2502 is used to store computer programs or instructions, and the processor 2501 is used to decode and execute these computer programs or instruction.
  • these computer programs or instructions may include functional programs of the aforementioned terminal equipment, access network equipment, or first core network equipment.
  • the terminal device can realize the method provided in any one of the embodiments shown in FIG. 5 to the embodiment shown in FIG. 18 in the embodiments of the present application. The function of the terminal equipment.
  • the access network device When the functional program of the access network device is decoded and executed by the processor 2501, the access network device can be made to implement any one of the embodiments shown in FIG. 5 to the embodiment shown in FIG. 18 in the embodiments of the present application.
  • the functional program of the first core network device When the functional program of the first core network device is decoded and executed by the processor 2501, the first core network device can be enabled to implement any one of the embodiment shown in FIG. 5 to the embodiment shown in FIG. 18 in the embodiments of the present application The function of the first core network device in the method provided in the embodiment.
  • the functional programs of these terminal equipment, access network equipment, or first core network equipment are stored in a memory external to the communication device 2500.
  • the memory 2502 temporarily stores part or all of the above-mentioned functional program of the terminal device.
  • the functional program of the access network device is decoded and executed by the processor 2501
  • the memory 2502 temporarily stores part or all of the above-mentioned functional program of the access network device.
  • the functional program of the first core network device is decoded and executed by the processor 2501
  • the memory 2502 temporarily stores part or all of the above-mentioned functional program of the first core network device.
  • the functional programs of these terminal equipment, access network equipment, or first core network equipment are set in the memory 2502 stored in the communication device 2500.
  • the communication device 2500 may be set in the terminal device of the embodiment of the present application.
  • the function program of the access network device is stored in the memory 2502 inside the communication device 2500
  • the communication device 2500 may be set in the access network device in the embodiment of the present application.
  • the functional program of the first core network device is stored in the memory 2502 inside the communication device 2500
  • the communication device 2500 may be set in the first core network device in the embodiment of the present application.
  • part of the content of the functional programs of these terminal devices is stored in the memory outside the communication device 2500, and other parts of the content of the functional programs of these terminal devices are stored in the memory 2502 inside the communication device 2500.
  • part of the content of the functional programs of these access network devices is stored in the memory outside the communication device 2500, and other parts of the content of the functional programs of these access network devices are stored in the memory 2502 inside the communication device 2500.
  • part of the content of the functional program of the first core network device is stored in the memory outside the communication device 2500, and other part of the content of the functional program of the first core network device is stored in the memory 2502 inside the communication device 2500.
  • the communication device 1900, the communication device 2000, the communication device 2100, the communication device 2200, the communication device 2300, the communication device 2400, and the communication device 2500 are presented in the form of dividing each function module corresponding to each function, or may adopt The integrated way is presented in the form of dividing each functional module.
  • the "module” here can refer to an ASIC, a processor and memory that executes one or more software or firmware programs, an integrated logic circuit, and/or other devices that can provide the above-mentioned functions.
  • the communication device 1900 provided in the embodiment shown in FIG. 19 may also be implemented in other forms.
  • the communication device includes a processing module and a transceiver module.
  • the processing module may be implemented by the processor 1901, and the transceiver module may be implemented by the transceiver 1902.
  • the processing module can be used to execute any one of the embodiment shown in FIG. 5 to the embodiment shown in FIG. 18.
  • the terminal device is a legacy terminal device, all operations performed by the terminal device except for receiving and sending operations Part or all of the steps outside, and/or other processes used to support the technology described herein.
  • the transceiver module can be used to perform any one of the embodiments shown in FIG. 5 to the embodiment shown in FIG. 18.
  • the terminal device is a legacy terminal device, part of the transceiver operation or all the transceiver operations performed by the terminal device Operations, and/or other processes used to support the techniques described herein.
  • the transceiver module is configured to receive a first message from an access network device, where the first message includes first information, and the first information is used to indicate whether to activate the integrity protection function of user plane data, or to Indicating whether the access network device supports the integrity protection function of user plane data;
  • the processing module is configured to discard or store the first information if the first information cannot be identified.
  • the transceiver module is further configured to send an abnormality report to the access network device, where the abnormality report is used to indicate that the communication device cannot identify the first information.
  • the transceiver module is further configured to send a second message to the access network device, where the second message is used to indicate the integrity protection function of the communication device for the user plane data The processing result.
  • the processing result is used to indicate whether the communication device has activated the integrity protection function of the user plane data; or,
  • the processing result includes a failure indication, and the reason value of the failure indication is used to indicate whether the communication device has activated the integrity protection function of the user plane data, or the reason value of the failure indication is used to indicate the communication The device cannot recognize the first information.
  • the transceiver module is further configured to send third information to the access network device, so as to send the third information to the first core network device through the access network device.
  • the third information is used to indicate whether to activate the integrity protection function of user plane data, or to indicate whether the terminal device supports the integrity protection function of user plane data.
  • the third information is used to indicate whether to activate the integrity protection function of the user plane data, or to indicate whether the communication device supports the integrity protection function of the user plane data; or,
  • the third information includes third integrity protection policy information, and the third integrity protection policy information is used to indicate whether to activate the integrity protection function of the user plane data.
  • the third integrity protection policy information is used to indicate that the integrity protection function of the user plane data needs to be activated.
  • the third integrity protection policy information is used to indicate that the integrity protection function of user plane data tends to be activated.
  • the third integrity protection policy information is used to indicate that there is no need to activate the integrity protection function of the user plane data.
  • the third information further includes third encryption and decryption strategy information, and the third encryption and decryption strategy information is used to indicate whether to activate an encryption and decryption function of user plane data.
  • the communication device 2000 provided by the embodiment shown in FIG. 20 may also be implemented in other forms.
  • the communication device includes a processing module and a transceiver module.
  • the processing module may be implemented by the processor 2001, and the transceiver module may be implemented by the transceiver 2002.
  • the processing module can be used to execute any one of the embodiment shown in FIG. 5 to the embodiment shown in FIG. 18.
  • the terminal device is an upgraded terminal device, all operations performed by the terminal device except for the transceiving operation Part or all of the steps outside, and/or other processes used to support the technology described herein.
  • the transceiver module can be used to perform any one of the embodiments shown in FIG. 5 to the embodiment shown in FIG. 18, when the terminal device is an upgraded terminal device, part of the transceiver operation or all the transceiver operations performed by the terminal device Operations, and/or other processes used to support the techniques described herein.
  • the transceiver module is configured to receive a first message from an access network device, where the first message includes first information, and the first information is used to indicate whether to activate the integrity protection function of user plane data, or to Indicating whether the access network device supports the integrity protection function of user plane data;
  • the processing module is configured to determine whether the communication device activates the integrity protection function of the user plane data according to the first information.
  • the transceiver module is further configured to, after the processing module determines whether the communication device activates the integrity protection function of the user plane data according to the first information, report to the access network device Send a fifth message, where the fifth message includes fourth information, and the fourth information is used to indicate whether to activate the integrity protection function of the user plane data.
  • the first information is used to indicate to activate the integrity protection function of user plane data, or to indicate that the access network device supports the integrity protection function of user plane data;
  • the fourth information is used to indicate that the integrity protection function of the user plane data needs to be activated.
  • the fourth information is used to indicate that the integrity protection function of user plane data tends to be activated.
  • the fourth information is used to indicate that there is no need to activate the integrity protection function of the user plane data.
  • the first information is used to indicate that the integrity protection function of user plane data is not activated, or is used to indicate that the access network device does not support the integrity protection function of user plane data;
  • the module is also used to discard or store the first information.
  • the transceiver module is further configured to send third information to the access network device before receiving the first message from the access network device, and the third information is used to indicate whether to activate the user plane.
  • Data integrity protection function or used to indicate whether the communication device supports the user plane data integrity protection function.
  • the third information is used to indicate whether to activate the integrity protection function of the user plane data, or to indicate whether the communication device supports the integrity protection function of the user plane data; or,
  • the third information includes third integrity protection policy information, and the third integrity protection policy information is used to indicate whether the first core network device activates the integrity protection function of the user plane data.
  • the third integrity protection policy information is used to indicate that the integrity protection function of the user plane data needs to be activated.
  • the third integrity protection policy information is used to indicate that the integrity protection function of user plane data tends to be activated.
  • the third integrity protection policy information is used to indicate that there is no need to activate the integrity protection function of the user plane data.
  • the third information further includes third encryption and decryption strategy information, and the third encryption and decryption strategy information is used to indicate whether to activate an encryption and decryption function of user plane data.
  • the communication device 2100 provided by the embodiment shown in FIG. 21 may also be implemented in other forms.
  • the communication device includes a processing module and a transceiver module.
  • the processing module may be implemented by the processor 2101, and the transceiver module may be implemented by the transceiver 2102.
  • the processing module can be used to execute any one of the embodiment shown in FIG. 5 to the embodiment shown in FIG. 12, when the access network device is an upgraded access network device, the access network device Some or all of the steps performed except for the transceiving operation, and/or other processes used to support the technology described herein.
  • the transceiver module can be used to perform any of the embodiments shown in FIG. 5 to the embodiment shown in FIG. 12, when the access network device is an upgraded terminal device, part of the transceiver performed by the access network device Operations or all transceiving operations, and/or other processes used to support the techniques described herein.
  • the processing module is configured to determine first information, where the first information is used to indicate whether to activate the integrity protection function of user plane data, or to indicate whether the communication device supports the integrity protection function of user plane data;
  • the transceiver module is configured to send a first message to a terminal device, where the first message carries the first information.
  • the first information is used to indicate whether to activate the integrity protection function of the user plane data, or to indicate whether the communication device supports the integrity protection function of the user plane data; or,
  • the first information includes first integrity protection policy information, and the first integrity protection policy information is used to indicate whether to activate the integrity protection function of the user plane data.
  • the first integrity protection policy information is used to indicate that the integrity protection function of the user plane data needs to be activated.
  • the first integrity protection policy information is used to indicate that the integrity protection function of user plane data tends to be activated.
  • the first integrity protection policy information is used to indicate that there is no need to activate the integrity protection function of the user plane data.
  • the first information further includes first encryption and decryption policy information, and the first encryption and decryption policy information is used to indicate whether to activate an encryption and decryption function of user plane data.
  • the transceiver module is further configured to receive a second message from the terminal device, where the second message is used to indicate the integrity protection function of the terminal device for the user plane data process result.
  • the processing module is further configured to, if the processing result is used to indicate that the terminal device cannot activate the integrity protection function of the user plane data, deactivate the integrity of the user plane data Sexual protection function.
  • the processing module is further configured to: if the processing result is used to indicate that the terminal device has activated the integrity protection function of the user plane data, activate the integrity of the user plane data Protective function.
  • the transceiver module is further configured to receive a third message from the first core network device, where the third message is used to indicate whether to activate the integrity protection function of the user plane data, or to indicate Whether the first core network device supports the integrity protection function of user plane data or is used to indicate whether the subscription data has been configured to support the integrity protection function of user plane data.
  • the communication device 2200 provided by the embodiment shown in FIG. 22 may also be implemented in other forms.
  • the communication device includes a processing module and a transceiver module.
  • the processing module may be implemented by the processor 2201, and the transceiver module may be implemented by the transceiver 2202.
  • the processing module may be used to execute any one of the embodiments shown in FIG. 13 to the embodiment shown in FIG. 16.
  • the access network device is a legacy access network device
  • the access network device Some or all of the steps performed except for the transceiving operation, and/or other processes used to support the technology described herein.
  • the transceiver module can be used to perform any one of the embodiments shown in FIG. 13 to the embodiment shown in FIG. 16, when the access network device is a legacy terminal device, part of the transceiver performed by the access network device Operations or all transceiving operations, and/or other processes used to support the techniques described herein.
  • the transceiver module is configured to receive a third message from a first core network device, the third message includes second information, and the second information is used to indicate whether to activate the integrity protection function of the user plane data, or use To indicate whether the first core network device supports the integrity protection function of user plane data;
  • the processing module is configured to discard or store the second information if the second information cannot be identified.
  • the transceiver module is further configured to send an abnormality report to the first core network device, where the abnormality report is used to indicate that the communication device cannot identify the second information.
  • the communication device 2300 provided by the embodiment shown in FIG. 23 may also be implemented in other forms.
  • the communication device includes a processing module and a transceiver module.
  • the processing module may be implemented by the processor 2301, and the transceiver module may be implemented by the transceiver 2302.
  • the processing module can be used to perform part or all of the steps performed by the access network device in addition to the transceiving operation in any one of the embodiments shown in FIG. 17 to the embodiment shown in FIG. 18 , And/or other processes used to support the technology described herein.
  • the transceiver module can be used to perform part of the transceiver operations or all of the transceiver operations performed by the access network device in any one of the embodiments shown in FIG. 17 to the embodiment shown in FIG. 18, and/or for Other processes that support the technology described in this article.
  • the transceiver module is configured to receive third information, the third information being used to indicate whether to activate the integrity protection function of user plane data, or to indicate whether the terminal device supports the integrity protection function of user plane data;
  • the processing module is configured to determine whether to activate the integrity protection function of the user plane data according to the third information.
  • the processing module is further configured to determine that the third information indicates to activate the integrity protection function of the user plane data, or instruct the terminal device to support the integrity protection function of the user plane data, and the communication device 2300 supports activation of the user Integrity protection function of surface data;
  • the processing module is also used to activate the integrity protection function of the user plane data
  • the transceiver module is also used to send the information of the algorithm applicable to the integrity protection function of the user plane to the terminal device.
  • the processing module is also used to determine that the integrity protection function of the user plane data is not supported, or it is not recommended to activate the integrity protection function of the user plane data;
  • the transceiver module is further configured to send a sixth message to the terminal device, where the sixth message is used to indicate that the communication device does not support the integrity protection function of the user plane data, or indicate that the user plane data is not activated Integrity protection function.
  • the processing module determines whether to activate the integrity protection function of the user plane data according to the third information in the following manner:
  • the query request message is sent to the second core network device through the transceiver module, and the query request message is used to query whether the second core network device supports the activation of the user plane data.
  • Integrity protection function
  • the communication device 2400 provided by the embodiment shown in FIG. 24 may also be implemented in other forms.
  • the communication device includes a processing module and a transceiver module.
  • the processing module may be implemented by the processor 2401, and the transceiver module may be implemented by the transceiver 2402.
  • the processing module may be used to execute any of the embodiments shown in FIG. 5 to the embodiment shown in FIG. 18, some or all of the steps performed by the first core network device other than the transceiving operation Steps, and/or other processes used to support the techniques described herein.
  • the transceiver module can be used to perform part of the transceiver operations or all transceiver operations performed by the first core network device in any one of the embodiments shown in FIG. 5 to the embodiment shown in FIG. 18, and/or use To support other processes of the technology described in this article.
  • the processing module is configured to determine second information, where the second information is used to indicate whether to activate the integrity protection function of user plane data, or to indicate whether the communication device supports the integrity protection function of user plane data;
  • the transceiver module is configured to send a third message to the access network device, where the third message carries the second information.
  • the second information is used to indicate whether to activate the integrity protection function of the user plane data, or to indicate whether the communication device supports the integrity protection function of the user plane data; or,
  • the second information includes second integrity protection policy information, and the second integrity protection policy information is used to indicate whether to activate the integrity protection function of the user plane data.
  • the second integrity protection policy information is used to indicate that the integrity protection function of the user plane data must be activated.
  • the second integrity protection policy information is used to indicate that it is recommended to activate the integrity protection function of user plane data; or,
  • the second integrity protection policy information is used to indicate that the integrity protection function of the user plane data is not activated.
  • the second information further includes second encryption and decryption policy information, and the second encryption and decryption policy information is used to indicate whether to activate an encryption and decryption function of user plane data.
  • the transceiver module is further configured to receive a fourth message from the access network device, where the fourth message includes third information, and the third information is used to indicate whether to activate the user plane.
  • Data integrity protection function or used to indicate whether the terminal device supports the user plane data integrity protection function.
  • the third information is used to indicate whether to activate the integrity protection function of user plane data, or to indicate whether the terminal device supports the integrity protection function of user plane data; or,

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本申请实施例涉及一种通信方法及设备,其中的一种通信方法包括:终端设备接收来自接入网设备的第一消息,所述第一消息包括第一信息,所述第一信息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述接入网设备是否支持用户面数据的完整性保护功能;若所述终端设备无法识别所述第一信息,则丢弃或存储所述第一信息。在4G网络中的一个或多个网元升级之后,通过执行本申请实施例所提供的方法,能够在各设备间实现对于用户面数据的完整性保护的协同处理,例如,可以使得各个设备要么均激活用户面数据的完整性保护功能,要么均不激活用户面数据的完整性保护功能,从而使各个设备在处理方式上保持一致,减小出错的概率。

Description

一种通信方法及设备
相关申请的交叉引用
本申请要求在2019年03月01日提交国家知识产权局、申请号为201910155966.5、申请名称为“一种通信方法及设备”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及通信技术领域,尤其涉及一种通信方法及设备。
背景技术
在第四代移动通信技术(the 4 th generation,4G)长期演进(long term evolution,LTE)系统中,对于用户面(user plane,UP)的数据是没有进行完整性保护的。而在第五代移动通信技术(the 5 th generation,5G)系统中,目前讨论可以支持用户面数据的完整性保护。
在5G系统部署的初级阶段,4G系统中的设备,例如终端设备、接入网设备或核心网设备等,会不断升级,以最终适应5G系统的需求。在设备升级的过程中,可能会导致4G网络功能和升级后的网络功能在一段时间内共存,例如接入网设备进行了升级,而终端设备和核心网设备都未升级,那么具有4G网络功能的终端设备、核心网设备,与升级后的接入网设备就会共存。在这种共存的场景下,究竟如何在多个设备之间实现对于用户面的数据的完整性保护的协同处理,是需要解决的问题。
发明内容
本申请实施例提供一种通信方法及设备,用于支持在4G网络中的一个或多个设备升级之后,如何在各设备间实现对于用户面数据的完整性保护的协同处理。
第一方面,提供第一种通信方法,该方法包括:终端设备接收来自接入网设备的第一消息,所述第一消息包括第一信息,所述第一信息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述接入网设备是否支持用户面数据的完整性保护功能;若所述终端设备无法识别所述第一信息,则丢弃或存储所述第一信息。
该方法可由第一通信装置执行,第一通信装置可以是终端设备或能够支持终端设备实现该方法所需的功能的通信装置,当然还可以是其他通信装置,例如芯片系统。这里以第一通信装置是终端设备为例。
在本申请实施例中,接入网设备可以确定是否激活用户面数据的完整性保护功能,或者确定接入网设备是否支持用户面数据的完整性保护功能,且接入网设备可以将确定的结果告知终端设备。则终端设备根据接入网设备所发送的第一信息,就可以确定终端设备是否需要激活用户面数据的完整性保护功能,例如,终端设备是未升级的设备,未升级后终端设备不能支持用户面数据的完整性保护功能,那么终端设备就可以不激活用户面数据的完整性保护功能。可见,在4G网络中的一个或多个网元升级之后,通过执行本申请实施例所提供的方法,能够在各设备间实现对于用户面数据的完整性保护的协同处理,例如, 可以使得各个设备要么均激活用户面数据的完整性保护功能,要么均不激活用户面数据的完整性保护功能,从而使各个设备在处理方式上保持一致,减小出错的概率。
结合第一方面,在第一方面的一种可能的实施方式中,所述方法还包括:所述终端设备向所述接入网设备发送异常报告,所述异常报告用于指示所述终端设备无法识别所述第一信息。
如果终端设备无法识别第一信息,则终端设备还可以向接入网设备发送异常报告,以使得接入网设备明确终端设备无法激活用户面数据的完整性保护功能,从而接入网设备能够尽量采取措施与终端设备保持一致,或继续与终端设备协商等,以减小因不同的设备对于用户面数据的完整性保护功能的处理方式不同(例如可能有些设备激活了用户面数据的完整性保护功能,而有些设备未激活用户面数据的完整性保护功能)而导致出错的概率。当然,如果终端设备无法识别第一信息,终端设备也可以不发送异常报告,接入网设备通过后续的流程也可以确定终端设备出现了异常,这样可以节省终端设备和接入网设备之间的信令开销。
结合第一方面,在第一方面的一种可能的实施方式中,所述方法还包括:所述终端设备向所述接入网设备发送第二消息,所述第二消息用于指示所述终端设备对于所述用户面数据的完整性保护功能的处理结果。
无论终端设备是激活了用户面数据的完整性保护功能,还是未激活用户面数据的完整性保护功能,终端设备都可以向接入网设备告知终端设备对于用户面数据的完整性保护功能的处理结果,使得接入网设备能够明确终端设备的处理结果,从而能够进行相应的处理。
结合第一方面,在第一方面的一种可能的实施方式中,所述处理结果用于指示所述终端设备是否激活了所述用户面数据的完整性保护功能;或,所述处理结果包括失败指示,所述失败指示的原因值用于指示所述终端设备是否激活了所述用户面数据的完整性保护功能,或所述失败指示的原因值用于指示所述终端设备无法识别所述第一信息。
处理结果可以只是简单地指示终端设备是否激活了用户面数据的完整性保护功能,则接入网设备根据处理结果就可以明确终端设备的处理情况,且由于处理结果指示的内容较为简单,因此处理结果也无需占用较多的比特,有助于节省信令开销。或者,处理结果可以包括失败指示,失败指示的原因值可以指示终端设备对于用户面数据的完整性保护功能较为详细的处理结果。例如,如果终端设备未激活用户面数据的完整性保护功能,那么通过向网络设备发送失败指示,使得接入网设备不但可以获知终端设备未激活用户面数据的完整性保护功能,而且可以明确终端设备未激活用户面数据的完整性保护功能的原因。可见,发送给接入网设备的处理结果更为详细清楚,更有利于接入网设备进行相应的处理。
结合第一方面,在第一方面的一种可能的实施方式中,所述方法还包括:所述终端设备向接入网设备发送第三信息,以通过所述接入网设备将所述第三信息发送给第一核心网设备,所述第三信息用于指示是否激活用户面数据的完整性保护功能,或用于指示终端设备是否支持用户面数据的完整性保护功能。
作为这种可选的方式,终端设备还可以向第一核心网设备发送终端设备对于用户面数据的完整性保护的能力信息,该能力信息例如包括指示是否激活用户面数据的完整性保护功能的信息,或包括指示终端设备是否支持用户面数据的完整性保护功能的信息。从而使得第一核心网设备也能够获得终端设备对于用户面数据的完整性保护的能力信息,例如第一核心网设备可以无需再通过查询签约数据等方式获得终端设备对于用户面数据的完整 性保护的能力信息。而且通过这种方式,也提高了终端设备的主动性。
这里是以终端设备通过接入网设备将第三信息透传给第一核心网设备为例,或者还有一种方式,终端设备也可以将第三信息发送给接入网设备,而不通过接入网设备透传给第一核心网设备。那么接入网设备可以获得第三信息,从而接入网设备可以明确终端设备对于用户面数据的完整性保护的能力。接入网设备获得第三信息后,可以再将第三信息发送给第一核心网设备,或者也可以不发送给第一核心网设备,具体的不做限制。
结合第一方面,在第一方面的一种可能的实施方式中,所述第三信息用于指示是否激活所述用户面数据的完整性保护功能,或用于指示所述终端设备是否支持用户面数据的完整性保护功能;或,所述第三信息包括第三完整性保护策略信息,所述第三完整性保护策略信息用于指示是否激活所述用户面数据的完整性保护功能。
作为第三信息的第一种实现方式,第三信息可以直接用于指示是否激活用户面数据的完整性保护功能,或用于指示终端设备是否支持用户面数据的完整性保护功能。在这种情况下,也可以认为第三信息具体为指示信息,例如称为第三指示信息,或者称为完整性保护指示等,对于具体名称不做限制。第三信息的这种实现方式较为简单。或者,作为第三信息的第二种实现方式,第三信息可以包括第三完整性保护策略信息,第三完整性保护策略信息可以用于指示是否激活用户面数据的完整性保护功能。第三完整性保护策略信息也可以称为第三用户面安全策略等,对于名称不做限制。第三信息包括第三完整性保护策略信息时,可以指示更为完善的内容,更有利于设备之间的协商。
结合第一方面,在第一方面的一种可能的实施方式中,所述第三完整性保护策略信息用于指示需要激活所述用户面数据的完整性保护功能;或,所述第三完整性保护策略信息用于指示倾向于激活用户面数据的完整性保护功能;或,所述第三完整性保护策略信息用于指示不需要激活用户面数据的完整性保护功能。
可以看到,第三信息如果包括第三完整性保护策略信息,那么指示的内容是相对较为宽松的,例如除了可以指示需要激活用户面数据的完整性保护功能之外,还可以指示倾向于激活用户面数据的完整性保护功能,对于接收第三信息的设备(例如第一核心网设备)来说,在确定是否激活用户面数据的完整性保护功能方面,可以有更多的自由度,能够更好地体现出设备之间“协商”的价值。
结合第一方面,在第一方面的一种可能的实施方式中,所述第三信息还包括第三加解密策略信息,所述第三加解密策略信息用于指示是否激活用户面数据的加解密功能。
通过包括第三加解密策略信息,可以使得第三信息包括的内容更为完善。
第二方面,提供第二种通信方法,该方法包括:终端设备接收来自接入网设备的第一消息,所述第一消息包括第一信息,所述第一信息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述接入网设备是否支持用户面数据的完整性保护功能;所述终端设备根据所述第一信息确定所述终端设备是否激活所述用户面数据的完整性保护功能。
该方法可由第二通信装置执行,第二通信装置可以是终端设备或能够支持终端设备实现该方法所需的功能的通信装置,当然还可以是其他通信装置,例如芯片系统。这里以第二通信装置是终端设备为例。
在本申请实施例中,接入网设备可以确定是否激活用户面数据的完整性保护功能,或者确定接入网设备是否支持用户面数据的完整性保护功能,且接入网设备可以将确定的结果告知终端设备。则终端设备根据接入网设备所发送的第一信息,就可以确定终端设备是 否需要激活用户面数据的完整性保护功能,例如,终端设备是升级后的设备,升级后的终端设备能够支持用户面数据的完整性保护功能,那么终端设备就可以激活用户面数据的完整性保护功能。可见,在4G网络中的一个或多个网元升级之后,通过执行本申请实施例所提供的方法,能够在各设备间实现对于用户面数据的完整性保护的协同处理,例如,可以使得各个设备要么均激活用户面数据的完整性保护功能,要么均不激活用户面数据的完整性保护功能,从而使各个设备在处理方式上保持一致,减小出错的概率。
结合第二方面,在第二方面的一种可能的实施方式中,在所述终端设备根据所述第一信息确定所述终端设备是否激活所述用户面数据的完整性保护功能之后,还包括:所述终端设备向所述接入网设备发送第五消息,所述第五消息包括第四信息,所述第四信息用于指示是否激活所述用户面数据的完整性保护功能。
无论终端设备是激活了用户面数据的完整性保护功能,还是未激活用户面数据的完整性保护功能,终端设备都可以向接入网设备发送第四信息,第四信息可以指示是否激活所述用户面数据的完整性保护功能,可以理解为,第一信息和第四信息都用于接入网设备与终端设备之间的协商,通过协商过程,使得终端设备和接入网设备对于是否激活用户面数据的完整性保护功能可以尽量保持一致。
结合第二方面,在第二方面的一种可能的实施方式中,所述第一信息用于指示激活用户面数据的完整性保护功能,或用于指示所述接入网设备支持用户面数据的完整性保护功能;所述第四信息用于指示需要激活所述用户面数据的完整性保护功能;或,所述第四信息用于指示倾向于激活用户面数据的完整性保护功能;或,所述第四信息用于指示不需要激活用户面数据的完整性保护功能。
终端设备可以根据第一信息确定第四信息,或者,终端设备可以根据第一信息及终端设备的相关信息确定第四信息,终端设备的相关信息例如包括激活用户面数据的完整性保护功能后的传输速率和/或终端设备支持的最大数据速率等信息。那么,如果第一信息用于指示激活用户面数据的完整性保护功能,或用于指示接入网设备支持用户面数据的完整性保护功能,终端设备可能会确定能够激活用户面数据的完整性保护功能,则终端设备确定的第四信息可以指示需要激活所述用户面数据的完整性保护功能,或指示倾向于激活用户面数据的完整性保护功能;或者,即使第一信息用于指示激活用户面数据的完整性保护功能,或用于指示接入网设备支持用户面数据的完整性保护功能,终端设备也可能会确定不能激活用户面数据的完整性保护功能,从而终端设备确定的第四信息可以指示不需要激活用户面数据的完整性保护功能。可见,即使接入网设备指示能够激活用户面数据的完整性保护功能,终端设备也可以确定不能激活用户面数据的完整性保护功能,终端设备并不是直接根据接入网设备的指示进行相应的操作,而是体现出了协商的过程,使得终端设备更为智能。
结合第二方面,在第二方面的一种可能的实施方式中,所述第一信息用于指示不激活用户面数据的完整性保护功能,或用于指示所述接入网设备不支持用户面数据的完整性保护功能;所述方法还包括:所述终端设备丢弃或存储所述第一信息。
如果第一信息用于指示不激活用户面数据的完整性保护功能,或用于指示接入网设备不支持用户面数据的完整性保护功能,在这种情况下,终端设备可以丢弃第一信息,或存储第一信息。另外,为了与接入网设备保持一致,终端设备所发送的第四信息可以指示不激活用户面数据的完整性保护功能。自然,终端设备也不激活用户面数据的完整性保护功 能。
结合第二方面,在第二方面的一种可能的实施方式中,在终端设备接收来自接入网设备的第一消息之前,还包括:所述终端设备向接入网设备发送第三信息,以通过所述接入网设备将所述第三信息发送给第一核心网设备,所述第三信息用于指示是否激活用户面数据的完整性保护功能,或用于指示终端设备是否支持用户面数据的完整性保护功能。
作为这种可选的方式,终端设备还可以向第一核心网设备发送终端设备对于用户面数据的完整性保护的能力信息,该能力信息例如包括指示是否激活用户面数据的完整性保护功能的信息,或包括指示终端设备是否支持用户面数据的完整性保护功能的信息。从而使得第一核心网设备也能够获得终端设备对于用户面数据的完整性保护的能力信息,例如第一核心网设备可以无需再通过查询签约数据等方式获得终端设备对于用户面数据的完整性保护的能力信息。而且通过这种方式,也提高了终端设备的主动性。
这里是以终端设备通过接入网设备将第三信息透传给第一核心网设备为例,或者还有一种方式,终端设备也可以将第三信息发送给接入网设备,而不通过接入网设备透传给第一核心网设备。那么接入网设备可以获得第三信息,从而接入网设备可以明确终端设备对于用户面数据的完整性保护的能力。接入网设备获得第三信息后,可以再将第三信息发送给第一核心网设备,或者也可以不发送给第一核心网设备,具体的不做限制。
结合第二方面,在第二方面的一种可能的实施方式中,所述第三信息用于指示是否激活所述用户面数据的完整性保护功能,或用于指示所述终端设备是否支持用户面数据的完整性保护功能;或,所述第三信息包括第三完整性保护策略信息,所述第三完整性保护策略信息用于指示所述第一核心网设备是否激活所述用户面数据的完整性保护功能。
结合第二方面,在第二方面的一种可能的实施方式中,所述第三完整性保护策略信息用于指示需要激活所述用户面数据的完整性保护功能;或,所述第三完整性保护策略信息用于指示倾向于激活用户面数据的完整性保护功能;或,所述第三完整性保护策略信息用于指示不需要激活用户面数据的完整性保护功能。
结合第二方面,在第二方面的一种可能的实施方式中,所述第三信息还包括第三加解密策略信息,所述第三加解密策略信息用于指示是否激活用户面数据的加解密功能。
关于第二方面的一些可能的实施方式所带来的技术效果,可以参考对第一方面相应的可能的实施方式的技术效果的介绍。
第三方面,提供第三种通信方法,该方法包括:接入网设备确定第一信息,所述第一信息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述接入网设备是否支持用户面数据的完整性保护功能;所述接入网设备向终端设备发送第一消息,所述第一消息携带所述第一信息。
该方法可由第三通信装置执行,第三通信装置可以是接入网设备或能够支持接入网设备实现该方法所需的功能的通信装置,当然还可以是其他通信装置,例如芯片系统。这里以第三通信装置是接入网设备为例。
在本申请实施例中,接入网设备可以确定是否激活用户面数据的完整性保护功能,或者确定接入网设备是否支持用户面数据的完整性保护功能,且接入网设备可以将确定的结果告知终端设备。则终端设备根据接入网设备所发送的第一信息,就可以确定终端设备是否需要激活用户面数据的完整性保护功能,例如,终端设备是未升级的设备,未升级后终端设备不能支持用户面数据的完整性保护功能,那么终端设备就可以不激活用户面数据的 完整性保护功能;或者,终端设备是升级后的设备,升级后的终端设备能够支持用户面数据的完整性保护功能,那么终端设备就可以激活用户面数据的完整性保护功能。可见,在4G网络中的一个或多个网元升级之后,通过执行本申请实施例所提供的方法,能够在各设备间实现对于用户面数据的完整性保护的协同处理,例如,可以使得各个设备要么均激活用户面数据的完整性保护功能,要么均不激活用户面数据的完整性保护功能,从而使各个设备在处理方式上保持一致,减小出错的概率。
结合第三方面,在第三方面的一种可能的实施方式中,所述第一信息用于指示是否激活所述用户面数据的完整性保护功能,或用于指示所述接入网设备是否支持用户面数据的完整性保护功能;或,所述第一信息包括第一完整性保护策略信息,所述第一完整性保护策略信息用于指示是否激活所述用户面数据的完整性保护功能。
作为第一信息的第一种实现方式,第一信息可以直接用于指示是否激活用户面数据的完整性保护功能,或用于指示接入网设备是否支持用户面数据的完整性保护功能。在这种情况下,也可以认为第一信息具体为指示信息,例如称为第一指示信息,或者称为完整性保护指示等,对于具体名称不做限制。第一信息的这种实现方式较为简单。或者,作为第一信息的第二种实现方式,第一信息可以包括第一完整性保护策略信息,第一完整性保护策略信息可以用于指示是否激活用户面数据的完整性保护功能。第一完整性保护策略信息也可以称为第一用户面安全策略等,对于名称不做限制。第一信息包括第一完整性保护策略信息时,可以指示更为完善的内容,更有利于设备之间的协商。
结合第三方面,在第三方面的一种可能的实施方式中,所述第一完整性保护策略信息用于指示需要激活所述用户面数据的完整性保护功能;或,所述第一完整性保护策略信息用于指示倾向于激活用户面数据的完整性保护功能;或,所述第一完整性保护策略信息用于指示不需要激活用户面数据的完整性保护功能。
可以看到,第一信息如果包括第一完整性保护策略信息,那么指示的内容是相对较为宽松的,例如除了可以指示需要激活用户面数据的完整性保护功能之外,还可以指示倾向于激活用户面数据的完整性保护功能,对于接收第一信息的设备(例如终端设备)来说,在确定是否激活用户面数据的完整性保护功能方面,可以有更多的自由度,能够更好地体现出设备之间“协商”的价值。
结合第三方面,在第三方面的一种可能的实施方式中,所述第一信息还包括第一加解密策略信息,所述第一加解密策略信息用于指示是否激活用户面数据的加解密功能。
通过包括第一加解密策略信息,可以使得第一信息包括的内容更为完善。
结合第三方面,在第三方面的一种可能的实施方式中,所述方法还包括:所述接入网设备接收来自所述终端设备的第二消息,所述第二消息用于指示所述终端设备对于所述用户面数据的完整性保护功能的处理结果。
无论终端设备是激活了用户面数据的完整性保护功能,还是未激活用户面数据的完整性保护功能,终端设备都可以向接入网设备告知终端设备对于用户面数据的完整性保护功能的处理结果,使得接入网设备能够明确终端设备的处理结果,从而能够进行相应的处理。
结合第三方面,在第三方面的一种可能的实施方式中,所述方法还包括:若所述处理结果用于表明所述终端设备无法激活所述用户面数据的完整性保护功能,则所述接入网设备去激活所述用户面数据的完整性保护功能。
如果终端设备的处理结果表明终端设备无法激活所述用户面数据的完整性保护功能, 且接入网设备已激活用户面数据的完整性保护功能,则接入网设备可以直接去激活用户面数据的完整性保护功能,以与终端设备保持一致。或者,即使终端设备的处理结果表明终端设备无法激活所述用户面数据的完整性保护功能,接入网设备还可以根据接入网设备的相关信息进一步确定是否能够激活用户面数据的完整性保护功能,接入网设备的相关信息例如包括激活用户面数据的完整性保护功能后,接入网设备是否能够满足可以允许或可以接受的最大数据传输速率的要求,和/或接入网设备的负载等。例如,如果接入网设备综合确定不能激活用户面数据的完整性保护功能,且接入网设备已激活了用户面数据的完整性保护功能,则接入网设备可以去激活用户面数据的完整性保护功能;或者,如果接入网设备依然确定能够激活用户面数据的完整性保护功能,则接入网设备还可以与终端设备进行进一步的协商。
结合第三方面,在第三方面的一种可能的实施方式中,所述方法还包括:若所述处理结果用于表明所述终端设备已激活所述用户面数据的完整性保护功能,则所述接入网设备激活所述用户面数据的完整性保护功能。
如果终端设备的处理结果表明终端设备已激活所述用户面数据的完整性保护功能,且接入网设备未激活用户面数据的完整性保护功能,则接入网设备可以直接激活用户面数据的完整性保护功能,以与终端设备保持一致。或者,即使终端设备的处理结果表明终端设备已激活所述用户面数据的完整性保护功能,且接入网设备未激活用户面数据的完整性保护功能,接入网设备还可以根据接入网设备的相关信息进一步确定是否能够激活用户面数据的完整性保护功能,接入网设备的相关信息例如包括激活用户面数据的完整性保护功能后,接入网设备是否能够满足可以允许或可以接受的最大数据传输速率的要求,和/或接入网设备的负载等。例如,如果接入网设备综合确定能够激活用户面数据的完整性保护功能,且接入网设备未激活用户面数据的完整性保护功能,则接入网设备可以激活用户面数据的完整性保护功能;或者,如果接入网设备综合确定不能激活用户面数据的完整性保护功能,则接入网设备还可以与终端设备进行进一步的协商。
结合第三方面,在第三方面的一种可能的实施方式中,所述方法还包括:所述接入网设备接收来自第一核心网设备的第三消息,所述第三消息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述第一核心网设备是否支持用户面数据的完整性保护功能,或用于指示签约数据是否已配置支持用户面数据的完整性保护功能。
如果第一核心网设备是upgraded核心网设备,也就是说,第一核心网设备可以支持用户面数据的完整性保护功能,那么第一核心网设备也可以参与确定是否激活用户面数据的完整性保护功能。
例如,第一核心网设备可以查看第一核心网设备是否已配置了用于指示是否支持用户面数据的完整性保护功能的信息,或配置了用于指示是否激活用户面数据的完整性保护功能的信息,如果已配置,则第一核心网设备可以直接确定第三消息;或者,如果第一核心网设备未配置用于指示是否支持用户面数据的完整性保护功能的信息,也未配置用于指示是否激活用户面数据的完整性保护功能的信息,第一核心网设备也可以从HSS等签约数据库中获取与该终端设备的签约数据关联的用于指示是否支持用户面数据的完整性保护功能的信息(也就是确定签约数据是否已配置支持用户面数据的完整性保护功能),或获取用于指示是否激活用户面数据的完整性保护功能的信息,并根据获取的信息确定第三消息;或者,即使第一核心网设备配置了用于指示是否支持用户面数据的完整性保护功能的信息, 和/或配置了用于指示是否激活用户面数据的完整性保护功能的信息,第一核心网设备也可以从HSS等签约数据库中获取与该终端设备的签约数据关联的用于指示是否支持用户面数据的完整性保护功能的信息,或获取用于指示是否激活用户面数据的完整性保护功能的信息,并根据第一核心网设备侧所配置的信息以及获取的信息确定第三消息。且第一核心网设备可以将第三消息发送给接入网设备,以与接入网设备等设备进行协商,使得第一核心网设备也能够参与到协商过程中。
第四方面,提供第四种通信方法,该方法包括:接入网设备接收来自第一核心网设备的第三消息,所述第三消息包括第二信息,所述第二信息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述第一核心网设备是否支持用户面数据的完整性保护功能;若所述接入网设备无法识别所述第二信息,则丢弃或存储所述第二信息。
该方法可由第四通信装置执行,第四通信装置可以是接入网设备或能够支持接入网设备实现该方法所需的功能的通信装置,当然还可以是其他通信装置,例如芯片系统。这里以第四通信装置是接入网设备为例。
第一核心网设备可以将第三消息发送给接入网设备,以与接入网设备等设备进行协商,使得第一核心网设备也能够参与到协商过程中。如果接入网设备为legacy接入网设备,则接入网设备不支持用户面数据的完整性保护功能,且接入网设备可能也无法识别第二信息。在这种情况下,接入网设备可以直接丢弃第二信息,或者接入网设备也可以存储第二信息,这样在接入网设备升级后,还可以对第二信息再进行处理。
结合第四方面,在第四方面的一种可能的实施方式中,所述方法还包括:所述接入网设备向所述第一核心网设备发送异常报告,所述异常报告用于指示所述接入网设备无法识别所述第二信息。
如果接入网设备无法识别第二信息,则接入网设备可以向第一核心网设备发送异常报告,以使得第一核心网设备确定接入网设备无法激活用户面数据的完整性保护功能。或者,如果接入网设备无法识别第二信息,则接入网设备也可以不向第一核心网设备发送异常报告,第一核心网设备通过后续的一些流程也可以确定接入网设备发生了异常,从而可以节省接入网设备和第一核心网设备之间的信令开销。
第五方面,提供第五种通信方法,该方法包括:接入网设备接收第三信息,所述第三信息用于指示是否激活用户面数据的完整性保护功能,或用于指示终端设备是否支持用户面数据的完整性保护功能;所述接入网设备根据所述第三信息,确定是否激活所述用户面数据的完整性保护功能。
该方法可由第五通信装置执行,第五通信装置可以是接入网设备或能够支持接入网设备实现该方法所需的功能的通信装置,当然还可以是其他通信装置,例如芯片系统。这里以第五通信装置是接入网设备为例。
例如,终端设备可以只是将第三信息发送给接入网设备,或者也可以是将第三信息通过接入网设备透传给第一核心网设备。如果终端设备将第三信息只是发送给接入网设备,则接入网设备可以直接接收来自终端设备的第三信息;或者,如果终端设备通过接入网设备将第三信息透传给第一核心网设备,则接入网设备无法获得第三信息。但第一核心网设备在接收第三信息后,如果再将第三信息发送给接入网设备,则接入网设备可以接收来自第一核心网设备的第三信息。第三信息可以用于指示终端设备对于用户面数据的完整性保护的能力信息,接入网设备根据第三信息,可以确定是否激活所述用户面数据的完整性保 护功能,或者,接入网设备可以根据第三信息和接入网设备的相关信息,确定是否激活所述用户面数据的完整性保护功能。接入网设备的相关信息,例如包括激活用户面数据的完整性保护功能后,接入网设备是否能够满足可以允许或可以接受的最大数据传输速率的要求,和/或接入网设备的负载等。
结合第五方面,在第五方面的一种可能的实施方式中,所述方法还包括:所述接入网设备确定所述第三信息指示激活所述用户面数据的完整性保护功能,或指示终端设备支持所述用户面数据的完整性保护功能,且所述接入网设备支持激活所述用户面数据的完整性保护功能,所述接入网设备激活所述用户面数据的完整性保护功能,且向所述终端设备发送所述用户面的完整性保护功能适用的算法的信息。
如果第三信息指示激活用户面数据的完整性保护功能,或指示终端设备支持用户面数据的完整性保护功能,且接入网设备支持激活用户面数据的完整性保护功能,则接入网设备可以直接激活用户面数据的完整性保护功能,以与终端设备保持一致。或者,即使第三信息指示激活用户面数据的完整性保护功能,或指示终端设备支持用户面数据的完整性保护功能,且接入网设备支持激活用户面数据的完整性保护功能,接入网设备也可以进一步根据接入网设备的相关信息确定是否激活用户面数据的完整性保护功能。例如,如果接入网设备根据接入网设备的相关信息确定能够激活用户面数据的完整性保护功能,则接入网设备可以激活用户面数据的完整性保护功能,且可以向终端设备发送用户面的完整性保护功能适用的算法的信息;或者,如果接入网设备根据接入网设备的相关信息确定不能激活用户面数据的完整性保护功能,则接入网设备也可以与终端设备进行进一步的协商,以找到更为符合各个设备的情况的处理方式。
结合第五方面,在第五方面的一种可能的实施方式中,所述方法还包括:所述接入网设备确定不支持所述用户面数据的完整性保护功能,或确定不建议激活所述用户面数据的完整性保护功能;所述接入网设备向所述终端设备发送第六消息,所述第六消息用于指示所述接入网设备不支持所述用户面数据的完整性保护功能,或指示不激活所述用户面数据的完整性保护功能。
例如,接入网设备不支持用户面数据的完整性保护功能,或接入网设备根据接入网设备的相关信息等确定不建议激活用户面数据的完整性保护功能,那么接入网设备可以向终端设备发送第六消息,以与终端设备进行进一步的协商。
结合第五方面,在第五方面的一种可能的实施方式中,所述接入网设备根据所述第三信息,确定是否激活所述用户面数据的完整性保护功能,包括:所述接入网设备在接收所述第三信息后,向第二核心网设备发送查询请求消息,所述查询请求消息用于查询所述第二核心网设备是否支持激活所述用户面数据的完整性保护功能;所述接入网设备接收来自所述第二核心网设备的查询响应消息,所述查询响应消息用于指示是否支持所述用户面数据的完整性保护功能,或指示是否激活所述用户面数据的完整性保护功能;所述接入网设备根据所述查询响应消息,确定是否激活所述用户面数据的完整性保护功能。
接入网设备在确定是否激活用户面数据的完整性保护功能时,除了考虑第三信息之外,还可以从第二核心网设备(例如HSS或其他的签约数据库等)获得相应的信息,以进行综合确定。当然,接入网设备除了考虑这两方面的信息之外,也还可以考虑接入网设备的相关信息,使得确定的结果更为合理。
第六方面,提供第六种通信方法,该方法包括:第一核心网设备确定第二信息,所述 第二信息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述第一核心网设备是否支持用户面数据的完整性保护功能;所述第一核心网设备向接入网设备发送第三消息,所述第三消息携带所述第二信息。
该方法可由第六通信装置执行,第六通信装置可以是核心网设备或能够支持核心网设备实现该方法所需的功能的通信装置,当然还可以是其他通信装置,例如芯片系统。这里以第五通信装置是第一核心网设备为例。
如果第一核心网设备是upgraded核心网设备,也就是说,第一核心网设备可以支持用户面数据的完整性保护功能,那么第一核心网设备也可以参与确定是否激活用户面数据的完整性保护功能。
例如,第一核心网设备可以查看第一核心网设备是否已配置了用于指示是否支持用户面数据的完整性保护功能的信息,或配置了用于指示是否激活用户面数据的完整性保护功能的信息,如果已配置,则第一核心网设备可以直接确定第三消息;或者,如果第一核心网设备未配置用于指示是否支持用户面数据的完整性保护功能的信息,也未配置用于指示是否激活用户面数据的完整性保护功能的信息,第一核心网设备也可以从HSS等签约数据库中获取与该终端设备的签约数据关联的用于指示是否支持用户面数据的完整性保护功能的信息(也就是确定签约数据是否已配置支持用户面数据的完整性保护功能),或获取用于指示是否激活用户面数据的完整性保护功能的信息,并根据获取的信息确定第三消息;或者,即使第一核心网设备配置了用于指示是否支持用户面数据的完整性保护功能的信息,和/或配置了用于指示是否激活用户面数据的完整性保护功能的信息,第一核心网设备也可以从HSS等签约数据库中获取与该终端设备的签约数据关联的用于指示是否支持用户面数据的完整性保护功能的信息,或获取用于指示是否激活用户面数据的完整性保护功能的信息,并根据第一核心网设备侧所配置的信息以及获取的信息确定第三消息。且第一核心网设备可以将第三消息发送给接入网设备,以与接入网设备等设备进行协商,使得第一核心网设备也能够参与到协商过程中。
结合第六方面,在第六方面的一种可能的实施方式中,所述第二信息用于指示是否激活所述用户面数据的完整性保护功能,或用于指示所述第一核心网设备是否支持用户面数据的完整性保护功能;或,所述第二信息包括第二完整性保护策略信息,所述第二完整性保护策略信息用于指示是否激活所述用户面数据的完整性保护功能。
作为第二信息的第一种实现方式,第二信息可以直接用于指示是否激活用户面数据的完整性保护功能,或用于指示第一核心网设备是否支持用户面数据的完整性保护功能。在这种情况下,也可以认为第二信息具体为指示信息,例如称为第二指示信息,或者称为完整性保护指示等,对于具体名称不做限制。第二信息的这种实现方式较为简单。或者,作为第二信息的第二种实现方式,第二信息可以包括第二完整性保护策略信息,第二完整性保护策略信息可以用于指示是否激活用户面数据的完整性保护功能。第二完整性保护策略信息也可以称为第二用户面安全策略等,对于名称不做限制。第二信息包括第二完整性保护策略信息时,可以指示更为完善的内容,更有利于设备之间的协商。
结合第六方面,在第六方面的一种可能的实施方式中,所述第二完整性保护策略信息用于指示需要激活所述用户面数据的完整性保护功能;或,所述第二完整性保护策略信息用于指示倾向于激活用户面数据的完整性保护功能;或,所述第二完整性保护策略信息用于指示不需要激活用户面数据的完整性保护功能。
可以看到,第二信息如果包括第二完整性保护策略信息,那么指示的内容是相对较为宽松的,例如除了可以指示需要激活用户面数据的完整性保护功能之外,还可以指示倾向于激活用户面数据的完整性保护功能,对于接收第二信息的设备(例如接入网设备)来说,在确定是否激活用户面数据的完整性保护功能方面,可以有更多的自由度,能够更好地体现出设备之间“协商”的价值。
结合第六方面,在第六方面的一种可能的实施方式中,所述第二信息还包括第二加解密策略信息,所述第二加解密策略信息用于指示是否激活用户面数据的加解密功能。
通过包括第二加解密策略信息,可以使得第二信息包括的内容更为完善。
结合第六方面,在第六方面的一种可能的实施方式中,所述方法还包括:所述第一核心网设备接收来自所述接入网设备的第四消息,所述第四消息包括第三信息,所述第三信息用于指示是否激活用户面数据的完整性保护功能,或用于指示终端设备是否支持用户面数据的完整性保护功能。
例如,终端设备可以通过接入网设备向第一核心网设备透传终端设备对于用户面数据的完整性保护的能力信息,该能力信息例如包括指示是否激活用户面数据的完整性保护功能的信息,或包括指示终端设备是否支持用户面数据的完整性保护功能的信息。从而使得第一核心网设备也能够获得终端设备对于用户面数据的完整性保护的能力信息,例如第一核心网设备可以无需再通过查询签约数据等方式获得终端设备对于用户面数据的完整性保护的能力信息。而且通过这种方式,也提高了终端设备的主动性。
或者,终端设备也可以将第三信息发送给接入网设备,而不通过接入网设备透传给第一核心网设备。那么接入网设备可以获得第三信息,从而接入网设备可以明确终端设备对于用户面数据的完整性保护的能力。接入网设备获得第三信息后,也可以再将第三信息发送给第一核心网设备,从而第一核心网设备可以获得第三信息。
结合第六方面,在第六方面的一种可能的实施方式中,所述第三信息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述终端设备是否支持用户面数据的完整性保护功能;或,所述第三信息包括第三完整性保护策略信息,所述第三完整性保护策略信息用于指示是否激活所述用户面数据的完整性保护功能。
结合第六方面,在第六方面的一种可能的实施方式中,所述第三完整性保护策略信息用于指示需要激活所述用户面数据的完整性保护功能;或,所述第三完整性保护策略信息用于指示倾向于激活用户面数据的完整性保护功能;或,所述第三完整性保护策略信息用于指示不需要激活用户面数据的完整性保护功能。
结合第六方面,在第六方面的一种可能的实施方式中,所述第三信息还包括第三加解密策略信息,所述第三加解密策略信息用于指示是否激活用户面数据的加解密功能。
关于第六方面或第六方面的一些可能的实施方式所带来的技术效果,可以参考对第一方面的相应的可能的实施方式的技术效果的介绍。
第七方面,提供第一种通信装置,例如该通信装置为如前所述的第一通信装置。所述通信装置用于执行上述第一方面或第一方面的任一可能的实现方式中的方法。具体地,所述通信装置可以包括用于执行第一方面或第一方面的任一可能的实现方式中的方法的模块,例如包括相互耦合的处理模块和收发模块。示例性地,所述通信装置为终端设备。其中,
所述收发模块,用于接收来自接入网设备的第一消息,所述第一消息包括第一信息, 所述第一信息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述接入网设备是否支持用户面数据的完整性保护功能;
所述处理模块,用于若无法识别所述第一信息,则丢弃或存储所述第一信息。
结合第七方面,在第七方面的一种可能的实施方式中,所述收发模块,还用于向所述接入网设备发送异常报告,所述异常报告用于指示所述终端设备无法识别所述第一信息。
结合第七方面,在第七方面的一种可能的实施方式中,所述收发模块,还用于向所述接入网设备发送第二消息,所述第二消息用于指示所述终端设备对于所述用户面数据的完整性保护功能的处理结果。
结合第七方面,在第七方面的一种可能的实施方式中,所述处理结果用于指示所述终端设备是否激活了所述用户面数据的完整性保护功能;或,所述处理结果包括失败指示,所述失败指示的原因值用于指示所述终端设备是否激活了所述用户面数据的完整性保护功能,或所述失败指示的原因值用于指示所述终端设备无法识别所述第一信息。
结合第七方面,在第七方面的一种可能的实施方式中,所述收发模块,还用于向接入网设备发送第三信息,以通过所述接入网设备将所述第三信息发送给第一核心网设备,所述第三信息用于指示是否激活用户面数据的完整性保护功能,或用于指示终端设备是否支持用户面数据的完整性保护功能。
结合第七方面,在第七方面的一种可能的实施方式中,所述第三信息用于指示是否激活所述用户面数据的完整性保护功能,或用于指示所述终端设备是否支持用户面数据的完整性保护功能;或,所述第三信息包括第三完整性保护策略信息,所述第三完整性保护策略信息用于指示是否激活所述用户面数据的完整性保护功能。
结合第七方面,在第七方面的一种可能的实施方式中,所述第三完整性保护策略信息用于指示需要激活所述用户面数据的完整性保护功能;或,所述第三完整性保护策略信息用于指示倾向于激活用户面数据的完整性保护功能;或,所述第三完整性保护策略信息用于指示不需要激活用户面数据的完整性保护功能。
结合第七方面,在第七方面的一种可能的实施方式中,所述第三信息还包括第三加解密策略信息,所述第三加解密策略信息用于指示是否激活用户面数据的加解密功能。
关于第七方面或第七方面的各种可能的实施方式所带来的技术效果,可以参考对第一方面或第一方面的各种可能的实施方式的技术效果的介绍。
第八方面,提供第二种通信装置,例如该通信装置为如前所述的第二通信装置。所述通信装置用于执行上述第二方面或第二方面的任一可能的实现方式中的方法。具体地,所述通信装置可以包括用于执行第二方面或第二方面的任一可能的实现方式中的方法的模块,例如包括相互耦合的处理模块和收发模块。示例性地,所述通信装置为终端设备。其中,
所述收发模块,用于接收来自接入网设备的第一消息,所述第一消息包括第一信息,所述第一信息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述接入网设备是否支持用户面数据的完整性保护功能;
所述处理模块,用于根据所述第一信息确定所述终端设备是否激活所述用户面数据的完整性保护功能。
结合第八方面,在第八方面的一种可能的实施方式中,所述收发模块,还用于在所述处理模块根据所述第一信息确定所述终端设备是否激活所述用户面数据的完整性保护功 能之后,向所述接入网设备发送第五消息,所述第五消息包括第四信息,所述第四信息用于指示是否激活所述用户面数据的完整性保护功能。
结合第八方面,在第八方面的一种可能的实施方式中,所述第一信息用于指示激活用户面数据的完整性保护功能,或用于指示所述接入网设备支持用户面数据的完整性保护功能;
所述第四信息用于指示需要激活所述用户面数据的完整性保护功能;或,
所述第四信息用于指示倾向于激活用户面数据的完整性保护功能;或,
所述第四信息用于指示不需要激活用户面数据的完整性保护功能。
结合第八方面,在第八方面的一种可能的实施方式中,所述第一信息用于指示不激活用户面数据的完整性保护功能,或用于指示所述接入网设备不支持用户面数据的完整性保护功能;所述处理模块,还用于丢弃或存储所述第一信息。
结合第八方面,在第八方面的一种可能的实施方式中,所述收发模块,还用于在接收来自接入网设备的第一消息之前,向接入网设备发送第三信息,以通过所述接入网设备将所述第三信息发送给第一核心网设备,所述第三信息用于指示是否激活用户面数据的完整性保护功能,或用于指示终端设备是否支持用户面数据的完整性保护功能。
结合第八方面,在第八方面的一种可能的实施方式中,所述第三信息用于指示是否激活所述用户面数据的完整性保护功能,或用于指示所述终端设备是否支持用户面数据的完整性保护功能;或,所述第三信息包括第三完整性保护策略信息,所述第三完整性保护策略信息用于指示所述第一核心网设备是否激活所述用户面数据的完整性保护功能。
结合第八方面,在第八方面的一种可能的实施方式中,所述第三完整性保护策略信息用于指示需要激活所述用户面数据的完整性保护功能;或,所述第三完整性保护策略信息用于指示倾向于激活用户面数据的完整性保护功能;或,所述第三完整性保护策略信息用于指示不需要激活用户面数据的完整性保护功能。
结合第八方面,在第八方面的一种可能的实施方式中,所述第三信息还包括第三加解密策略信息,所述第三加解密策略信息用于指示是否激活用户面数据的加解密功能。
关于第八方面或第八方面的各种可能的实施方式所带来的技术效果,可以参考对第二方面或第二方面的各种可能的实施方式的技术效果的介绍。
第九方面,提供第三种通信装置,例如该通信装置为如前所述的第三通信装置。所述通信装置用于执行上述第三方面或第三方面的任一可能的实现方式中的方法。具体地,所述通信装置可以包括用于执行第三方面或第三方面的任一可能的实现方式中的方法的模块,例如包括相互耦合的处理模块和收发模块。示例性地,所述通信装置为接入网设备。其中,
所述处理模块,用于确定第一信息,所述第一信息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述接入网设备是否支持用户面数据的完整性保护功能;
所述收发模块,用于向终端设备发送第一消息,所述第一消息携带所述第一信息。
结合第九方面,在第九方面的一种可能的实施方式中,所述第一信息用于指示是否激活所述用户面数据的完整性保护功能,或用于指示所述接入网设备是否支持用户面数据的完整性保护功能;或,所述第一信息包括第一完整性保护策略信息,所述第一完整性保护策略信息用于指示是否激活所述用户面数据的完整性保护功能。
结合第九方面,在第九方面的一种可能的实施方式中,所述第一完整性保护策略信息 用于指示需要激活所述用户面数据的完整性保护功能;或,所述第一完整性保护策略信息用于指示倾向于激活用户面数据的完整性保护功能;或,所述第一完整性保护策略信息用于指示不需要激活用户面数据的完整性保护功能。
结合第九方面,在第九方面的一种可能的实施方式中,所述第一信息还包括第一加解密策略信息,所述第一加解密策略信息用于指示是否激活用户面数据的加解密功能。
结合第九方面,在第九方面的一种可能的实施方式中,所述收发模块,还用于接收来自所述终端设备的第二消息,所述第二消息用于指示所述终端设备对于所述用户面数据的完整性保护功能的处理结果。
结合第九方面,在第九方面的一种可能的实施方式中,所述处理模块,还用于若所述处理结果用于表明所述终端设备无法激活所述用户面数据的完整性保护功能,则去激活所述用户面数据的完整性保护功能。
结合第九方面,在第九方面的一种可能的实施方式中,所述处理模块,还用于若所述处理结果用于表明所述终端设备已激活所述用户面数据的完整性保护功能,则激活所述用户面数据的完整性保护功能。
结合第九方面,在第九方面的一种可能的实施方式中,所述收发模块,还用于接收来自第一核心网设备的第三消息,所述第三消息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述第一核心网设备是否支持用户面数据的完整性保护功能,或用于指示签约数据是否已配置支持用户面数据的完整性保护功能。
关于第九方面或第九方面的各种可能的实施方式所带来的技术效果,可以参考对第三方面或第三方面的各种可能的实施方式的技术效果的介绍。
第十方面,提供第四种通信装置,例如该通信装置为如前所述的第四通信装置。所述通信装置用于执行上述第四方面或第四方面的任一可能的实现方式中的方法。具体地,所述通信装置可以包括用于执行第四方面或第四方面的任一可能的实现方式中的方法的模块,例如包括相互耦合的处理模块和收发模块。示例性地,所述通信装置为接入网设备。其中,
所述收发模块,用于接收来自第一核心网设备的第三消息,所述第三消息包括第二信息,所述第二信息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述第一核心网设备是否支持用户面数据的完整性保护功能;
所述处理模块,用于若无法识别所述第二信息,则丢弃或存储所述第二信息。
结合第十方面,在第十方面的一种可能的实施方式中,所述收发模块,还用于向所述第一核心网设备发送异常报告,所述异常报告用于指示所述接入网设备无法识别所述第二信息。
关于第十方面或第十方面的各种可能的实施方式所带来的技术效果,可以参考对第四方面或第四方面的各种可能的实施方式的技术效果的介绍。
第十一方面,提供第五种通信装置,例如该通信装置为如前所述的第五通信装置。所述通信装置用于执行上述第五方面或第五方面的任一可能的实现方式中的方法。具体地,所述通信装置可以包括用于执行第五方面或第五方面的任一可能的实现方式中的方法的模块,例如包括相互耦合的处理模块和收发模块。示例性地,所述通信装置为接入网设备。其中,
所述收发模块,用于接收第三信息,所述第三信息用于指示是否激活用户面数据的完 整性保护功能,或用于指示终端设备是否支持用户面数据的完整性保护功能;
所述处理模块,用于根据所述第三信息,确定是否激活所述用户面数据的完整性保护功能。
结合第十一方面,在第十一方面的一种可能的实施方式中,
所述处理模块,还用于确定所述第三信息指示激活所述用户面数据的完整性保护功能,或指示终端设备支持所述用户面数据的完整性保护功能,且所述接入网设备支持激活所述用户面数据的完整性保护功能;
所述处理模块,还用于激活所述用户面数据的完整性保护功能;
所述收发模块,还用于向所述终端设备发送所述用户面的完整性保护功能适用的算法的信息。
结合第十一方面,在第十一方面的一种可能的实施方式中,
所述处理模块,还用于确定不支持所述用户面数据的完整性保护功能,或确定不建议激活所述用户面数据的完整性保护功能;
所述收发模块,还用于向所述终端设备发送第六消息,所述第六消息用于指示所述接入网设备不支持所述用户面数据的完整性保护功能,或指示不激活所述用户面数据的完整性保护功能。
结合第十一方面,在第十一方面的一种可能的实施方式中,所述处理模块用于通过如下方式根据所述第三信息,确定是否激活所述用户面数据的完整性保护功能:
在所述收发模块接收所述第三信息后,通过所述收发模块向第二核心网设备发送查询请求消息,所述查询请求消息用于查询所述第二核心网设备是否支持激活所述用户面数据的完整性保护功能;
通过所述收发模块接收来自所述第二核心网设备的查询响应消息,所述查询响应消息用于指示是否支持所述用户面数据的完整性保护功能,或指示是否激活所述用户面数据的完整性保护功能;
根据所述查询响应消息,确定是否激活所述用户面数据的完整性保护功能。
关于第十一方面或第十一方面的各种可能的实施方式所带来的技术效果,可以参考对第五方面或第五方面的各种可能的实施方式的技术效果的介绍。
第十二方面,提供第六种通信装置,例如该通信装置为如前所述的第六通信装置。所述通信装置用于执行上述第六方面或第六方面的任一可能的实现方式中的方法。具体地,所述通信装置可以包括用于执行第六方面或第六方面的任一可能的实现方式中的方法的模块,例如包括相互耦合的处理模块和收发模块。示例性地,所述通信装置为第一核心网设备。其中,
所述处理模块,用于确定第二信息,所述第二信息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述第一核心网设备是否支持用户面数据的完整性保护功能;
所述收发模块,用于向接入网设备发送第三消息,所述第三消息携带所述第二信息。
结合第十二方面,在第十二方面的一种可能的实施方式中,所述第二信息用于指示是否激活所述用户面数据的完整性保护功能,或用于指示所述第一核心网设备是否支持用户面数据的完整性保护功能;或,所述第二信息包括第二完整性保护策略信息,所述第二完整性保护策略信息用于指示是否激活所述用户面数据的完整性保护功能。
结合第十二方面,在第十二方面的一种可能的实施方式中,所述第二完整性保护策略 信息用于指示必须激活所述用户面数据的完整性保护功能;或,所述第二完整性保护策略信息用于指示建议激活用户面数据的完整性保护功能;或,所述第二完整性保护策略信息用于指示不激活用户面数据的完整性保护功能。
结合第十二方面,在第十二方面的一种可能的实施方式中,所述第二信息还包括第二加解密策略信息,所述第二加解密策略信息用于指示是否激活用户面数据的加解密功能。
结合第十二方面,在第十二方面的一种可能的实施方式中,所述收发模块,还用于接收来自所述接入网设备的第四消息,所述第四消息包括第三信息,所述第三信息用于指示是否激活用户面数据的完整性保护功能,或用于指示终端设备是否支持用户面数据的完整性保护功能。
结合第十二方面,在第十二方面的一种可能的实施方式中,所述第三信息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述终端设备是否支持用户面数据的完整性保护功能;或,所述第三信息包括第三完整性保护策略信息,所述第三完整性保护策略信息用于指示是否激活所述用户面数据的完整性保护功能。
结合第十二方面,在第十二方面的一种可能的实施方式中,所述第三完整性保护策略信息用于指示需要激活所述用户面数据的完整性保护功能;或,所述第三完整性保护策略信息用于指示倾向于激活用户面数据的完整性保护功能;或,所述第三完整性保护策略信息用于指示不需要激活用户面数据的完整性保护功能。
结合第十二方面,在第十二方面的一种可能的实施方式中,所述第三信息还包括第三加解密策略信息,所述第三加解密策略信息用于指示是否激活用户面数据的加解密功能。
关于第十二方面或第十二方面的各种可能的实施方式所带来的技术效果,可以参考对第六方面或第六方面的各种可能的实施方式的技术效果的介绍。
第十三方面,提供第七种通信装置,该通信装置例如为如前所述的第一通信装置。该通信装置包括处理器和收发器,用于实现上述第一方面或第一方面的各种可能的设计所描述的方法。示例性地,所述通信装置为设置在通信设备中的芯片。其中,收发器例如通过通信设备中的天线、馈线和编解码器等实现,或者,如果所述通信装置为设置在通信设备中的芯片,那么收发器例如为芯片中的通信接口,该通信接口与通信设备中的射频收发组件连接,以通过射频收发组件实现信息的收发。示例性的,所述通信设备为终端设备。其中,
所述收发器,用于接收来自接入网设备的第一消息,所述第一消息包括第一信息,所述第一信息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述接入网设备是否支持用户面数据的完整性保护功能;
所述处理器,用于若无法识别所述第一信息,则丢弃或存储所述第一信息。
结合第十三方面,在第十三方面的一种可能的实施方式中,所述收发器,还用于向所述接入网设备发送异常报告,所述异常报告用于指示所述终端设备无法识别所述第一信息。
结合第十三方面,在第十三方面的一种可能的实施方式中,所述收发器,还用于向所述接入网设备发送第二消息,所述第二消息用于指示所述终端设备对于所述用户面数据的完整性保护功能的处理结果。
结合第十三方面,在第十三方面的一种可能的实施方式中,所述处理结果用于指示所述终端设备是否激活了所述用户面数据的完整性保护功能;或,所述处理结果包括失败指示,所述失败指示的原因值用于指示所述终端设备是否激活了所述用户面数据的完整性保 护功能,或所述失败指示的原因值用于指示所述终端设备无法识别所述第一信息。
结合第十三方面,在第十三方面的一种可能的实施方式中,所述收发器,还用于向接入网设备发送第三信息,以通过所述接入网设备将所述第三信息发送给第一核心网设备,所述第三信息用于指示是否激活用户面数据的完整性保护功能,或用于指示终端设备是否支持用户面数据的完整性保护功能。
结合第十三方面,在第十三方面的一种可能的实施方式中,所述第三信息用于指示是否激活所述用户面数据的完整性保护功能,或用于指示所述终端设备是否支持用户面数据的完整性保护功能;或,所述第三信息包括第三完整性保护策略信息,所述第三完整性保护策略信息用于指示是否激活所述用户面数据的完整性保护功能。
结合第十三方面,在第十三方面的一种可能的实施方式中,所述第三完整性保护策略信息用于指示需要激活所述用户面数据的完整性保护功能;或,所述第三完整性保护策略信息用于指示倾向于激活用户面数据的完整性保护功能;或,所述第三完整性保护策略信息用于指示不需要激活用户面数据的完整性保护功能。
结合第十三方面,在第十三方面的一种可能的实施方式中,所述第三信息还包括第三加解密策略信息,所述第三加解密策略信息用于指示是否激活用户面数据的加解密功能。
关于第十三方面或第十三方面的各种可能的实施方式所带来的技术效果,可以参考对第一方面或第一方面的各种可能的实施方式的技术效果的介绍。
第十四方面,提供第八种通信装置,该通信装置例如为如前所述的第二通信装置。该通信装置包括处理器和收发器,用于实现上述第二方面或第二方面的各种可能的设计所描述的方法。示例性地,所述通信装置为设置在通信设备中的芯片。其中,收发器例如通过通信设备中的天线、馈线和编解码器等实现,或者,如果所述通信装置为设置在通信设备中的芯片,那么收发器例如为芯片中的通信接口,该通信接口与通信设备中的射频收发组件连接,以通过射频收发组件实现信息的收发。示例性的,所述通信设备为终端设备。其中,
所述收发器,用于接收来自接入网设备的第一消息,所述第一消息包括第一信息,所述第一信息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述接入网设备是否支持用户面数据的完整性保护功能;
所述处理器,用于根据所述第一信息确定所述终端设备是否激活所述用户面数据的完整性保护功能。
结合第十四方面,在第十四方面的一种可能的实施方式中,所述收发器,还用于在所述处理器根据所述第一信息确定所述终端设备是否激活所述用户面数据的完整性保护功能之后,向所述接入网设备发送第五消息,所述第五消息包括第四信息,所述第四信息用于指示是否激活所述用户面数据的完整性保护功能。
结合第十四方面,在第十四方面的一种可能的实施方式中,所述第一信息用于指示激活用户面数据的完整性保护功能,或用于指示所述接入网设备支持用户面数据的完整性保护功能;
所述第四信息用于指示需要激活所述用户面数据的完整性保护功能;或,
所述第四信息用于指示倾向于激活用户面数据的完整性保护功能;或,
所述第四信息用于指示不需要激活用户面数据的完整性保护功能。
结合第十四方面,在第十四方面的一种可能的实施方式中,所述第一信息用于指示不 激活用户面数据的完整性保护功能,或用于指示所述接入网设备不支持用户面数据的完整性保护功能;所述处理器,还用于丢弃或存储所述第一信息。
结合第十四方面,在第十四方面的一种可能的实施方式中,所述收发器,还用于在接收来自接入网设备的第一消息之前,向接入网设备发送第三信息,以通过所述接入网设备将所述第三信息发送给第一核心网设备,所述第三信息用于指示是否激活用户面数据的完整性保护功能,或用于指示终端设备是否支持用户面数据的完整性保护功能。
结合第十四方面,在第十四方面的一种可能的实施方式中,所述第三信息用于指示是否激活所述用户面数据的完整性保护功能,或用于指示所述终端设备是否支持用户面数据的完整性保护功能;或,所述第三信息包括第三完整性保护策略信息,所述第三完整性保护策略信息用于指示所述第一核心网设备是否激活所述用户面数据的完整性保护功能。
结合第十四方面,在第十四方面的一种可能的实施方式中,所述第三完整性保护策略信息用于指示需要激活所述用户面数据的完整性保护功能;或,所述第三完整性保护策略信息用于指示倾向于激活用户面数据的完整性保护功能;或,所述第三完整性保护策略信息用于指示不需要激活用户面数据的完整性保护功能。
结合第十四方面,在第十四方面的一种可能的实施方式中,所述第三信息还包括第三加解密策略信息,所述第三加解密策略信息用于指示是否激活用户面数据的加解密功能。
关于第十四方面或第十四方面的各种可能的实施方式所带来的技术效果,可以参考对第二方面或第二方面的各种可能的实施方式的技术效果的介绍。
第十五方面,提供第九种通信装置,该通信装置例如为如前所述的第三通信装置。该通信装置包括处理器和收发器,用于实现上述第三方面或第三方面的各种可能的设计所描述的方法。示例性地,所述通信装置为设置在通信设备中的芯片。其中,收发器例如通过通信设备中的天线、馈线和编解码器等实现,或者,如果所述通信装置为设置在通信设备中的芯片,那么收发器例如为芯片中的通信接口,该通信接口与通信设备中的射频收发组件连接,以通过射频收发组件实现信息的收发。示例性的,所述通信设备为接入网设备。其中,
所述处理器,用于确定第一信息,所述第一信息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述接入网设备是否支持用户面数据的完整性保护功能;
所述收发器,用于向终端设备发送第一消息,所述第一消息携带所述第一信息。
结合第十五方面,在第十五方面的一种可能的实施方式中,所述第一信息用于指示是否激活所述用户面数据的完整性保护功能,或用于指示所述接入网设备是否支持用户面数据的完整性保护功能;或,所述第一信息包括第一完整性保护策略信息,所述第一完整性保护策略信息用于指示是否激活所述用户面数据的完整性保护功能。
结合第十五方面,在第十五方面的一种可能的实施方式中,所述第一完整性保护策略信息用于指示需要激活所述用户面数据的完整性保护功能;或,所述第一完整性保护策略信息用于指示倾向于激活用户面数据的完整性保护功能;或,所述第一完整性保护策略信息用于指示不需要激活用户面数据的完整性保护功能。
结合第十五方面,在第十五方面的一种可能的实施方式中,所述第一信息还包括第一加解密策略信息,所述第一加解密策略信息用于指示是否激活用户面数据的加解密功能。
结合第十五方面,在第十五方面的一种可能的实施方式中,所述收发器,还用于接收来自所述终端设备的第二消息,所述第二消息用于指示所述终端设备对于所述用户面数据 的完整性保护功能的处理结果。
结合第十五方面,在第十五方面的一种可能的实施方式中,所述处理器,还用于若所述处理结果用于表明所述终端设备无法激活所述用户面数据的完整性保护功能,则去激活所述用户面数据的完整性保护功能。
结合第十五方面,在第十五方面的一种可能的实施方式中,所述处理器,还用于若所述处理结果用于表明所述终端设备已激活所述用户面数据的完整性保护功能,则激活所述用户面数据的完整性保护功能。
结合第十五方面,在第十五方面的一种可能的实施方式中,所述收发器,还用于接收来自第一核心网设备的第三消息,所述第三消息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述第一核心网设备是否支持用户面数据的完整性保护功能,或用于指示签约数据是否已配置支持用户面数据的完整性保护功能。
关于第十五方面或第十五方面的各种可能的实施方式所带来的技术效果,可以参考对第三方面或第三方面的各种可能的实施方式的技术效果的介绍。
第十六方面,提供第十种通信装置,该通信装置例如为如前所述的第四通信装置。该通信装置包括处理器和收发器,用于实现上述第四方面或第四方面的各种可能的设计所描述的方法。示例性地,所述通信装置为设置在通信设备中的芯片。其中,收发器例如通过通信设备中的天线、馈线和编解码器等实现,或者,如果所述通信装置为设置在通信设备中的芯片,那么收发器例如为芯片中的通信接口,该通信接口与通信设备中的射频收发组件连接,以通过射频收发组件实现信息的收发。示例性的,所述通信设备为接入网设备。其中,
所述收发器,用于接收来自第一核心网设备的第三消息,所述第三消息包括第二信息,所述第二信息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述第一核心网设备是否支持用户面数据的完整性保护功能;
所述处理器,用于若无法识别所述第二信息,则丢弃或存储所述第二信息。
结合第十六方面,在第十六方面的一种可能的实施方式中,所述收发器,还用于向所述第一核心网设备发送异常报告,所述异常报告用于指示所述接入网设备无法识别所述第二信息。
关于第十六方面或第十六方面的各种可能的实施方式所带来的技术效果,可以参考对第四方面或第四方面的各种可能的实施方式的技术效果的介绍。
第十七方面,提供第十一种通信装置,该通信装置例如为如前所述的第五通信装置。该通信装置包括处理器和收发器,用于实现上述第五方面或第五方面的各种可能的设计所描述的方法。示例性地,所述通信装置为设置在通信设备中的芯片。其中,收发器例如通过通信设备中的天线、馈线和编解码器等实现,或者,如果所述通信装置为设置在通信设备中的芯片,那么收发器例如为芯片中的通信接口,该通信接口与通信设备中的射频收发组件连接,以通过射频收发组件实现信息的收发。示例性的,所述通信设备为接入网设备。其中,
所述收发器,用于接收第三信息,所述第三信息用于指示是否激活用户面数据的完整性保护功能,或用于指示终端设备是否支持用户面数据的完整性保护功能;
所述处理器,用于根据所述第三信息,确定是否激活所述用户面数据的完整性保护功能。
结合第十七方面,在第十七方面的一种可能的实施方式中,
所述处理器,还用于确定所述第三信息指示激活所述用户面数据的完整性保护功能,或指示终端设备支持所述用户面数据的完整性保护功能,且所述接入网设备支持激活所述用户面数据的完整性保护功能;
所述处理器,还用于激活所述用户面数据的完整性保护功能;
所述收发器,还用于向所述终端设备发送所述用户面的完整性保护功能适用的算法的信息。
结合第十七方面,在第十七方面的一种可能的实施方式中,
所述处理器,还用于确定不支持所述用户面数据的完整性保护功能,或确定不建议激活所述用户面数据的完整性保护功能;
所述收发器,还用于向所述终端设备发送第六消息,所述第六消息用于指示所述接入网设备不支持所述用户面数据的完整性保护功能,或指示不激活所述用户面数据的完整性保护功能。
结合第十七方面,在第十七方面的一种可能的实施方式中,所述处理器用于通过如下方式根据所述第三信息,确定是否激活所述用户面数据的完整性保护功能:
在所述收发器接收所述第三信息后,通过所述收发器向第二核心网设备发送查询请求消息,所述查询请求消息用于查询所述第二核心网设备是否支持激活所述用户面数据的完整性保护功能;
通过所述收发器接收来自所述第二核心网设备的查询响应消息,所述查询响应消息用于指示是否支持所述用户面数据的完整性保护功能,或指示是否激活所述用户面数据的完整性保护功能;
根据所述查询响应消息,确定是否激活所述用户面数据的完整性保护功能。
关于第十七方面或第十七方面的各种可能的实施方式所带来的技术效果,可以参考对第五方面或第五方面的各种可能的实施方式的技术效果的介绍。
第十八方面,提供第十二种通信装置,该通信装置例如为如前所述的第六通信装置。该通信装置包括处理器和收发器,用于实现上述第六方面或第六方面的各种可能的设计所描述的方法。示例性地,所述通信装置为设置在通信设备中的芯片。其中,收发器例如通过通信设备中的天线、馈线和编解码器等实现,或者,如果所述通信装置为设置在通信设备中的芯片,那么收发器例如为芯片中的通信接口,该通信接口与通信设备中的射频收发组件连接,以通过射频收发组件实现信息的收发。示例性的,所述通信设备为第一核心网设备。其中,
所述处理器,用于确定第二信息,所述第二信息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述第一核心网设备是否支持用户面数据的完整性保护功能;
所述收发器,用于向接入网设备发送第三消息,所述第三消息携带所述第二信息。
结合第十八方面,在第十八方面的一种可能的实施方式中,所述第二信息用于指示是否激活所述用户面数据的完整性保护功能,或用于指示所述第一核心网设备是否支持用户面数据的完整性保护功能;或,所述第二信息包括第二完整性保护策略信息,所述第二完整性保护策略信息用于指示是否激活所述用户面数据的完整性保护功能。
结合第十八方面,在第十八方面的一种可能的实施方式中,所述第二完整性保护策略信息用于指示必须激活所述用户面数据的完整性保护功能;或,所述第二完整性保护策略 信息用于指示建议激活用户面数据的完整性保护功能;或,所述第二完整性保护策略信息用于指示不激活用户面数据的完整性保护功能。
结合第十八方面,在第十八方面的一种可能的实施方式中,所述第二信息还包括第二加解密策略信息,所述第二加解密策略信息用于指示是否激活用户面数据的加解密功能。
结合第十八方面,在第十八方面的一种可能的实施方式中,所述收发器,还用于接收来自所述接入网设备的第四消息,所述第四消息包括第三信息,所述第三信息用于指示是否激活用户面数据的完整性保护功能,或用于指示终端设备是否支持用户面数据的完整性保护功能。
结合第十八方面,在第十八方面的一种可能的实施方式中,所述第三信息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述终端设备是否支持用户面数据的完整性保护功能;或,所述第三信息包括第三完整性保护策略信息,所述第三完整性保护策略信息用于指示是否激活所述用户面数据的完整性保护功能。
结合第十八方面,在第十八方面的一种可能的实施方式中,所述第三完整性保护策略信息用于指示需要激活所述用户面数据的完整性保护功能;或,所述第三完整性保护策略信息用于指示倾向于激活用户面数据的完整性保护功能;或,所述第三完整性保护策略信息用于指示不需要激活用户面数据的完整性保护功能。
结合第十八方面,在第十八方面的一种可能的实施方式中,所述第三信息还包括第三加解密策略信息,所述第三加解密策略信息用于指示是否激活用户面数据的加解密功能。
关于第十八方面或第十八方面的各种可能的实施方式所带来的技术效果,可以参考对第六方面或第六方面的各种可能的实施方式的技术效果的介绍。
第十九方面,提供第十三种通信装置。该通信装置可以为上述方法设计中的第一通信装置。示例性地,所述通信装置为设置在终端设备中的芯片。该通信装置包括:存储器,用于存储计算机可执行程序代码;以及处理器,处理器与存储器耦合。其中存储器所存储的程序代码包括指令,当处理器执行所述指令时,使第十三种通信装置执行上述第一方面或第一方面的任意一种可能的实施方式中的方法。
其中,第十三种通信装置还可以包括通信接口,该通信接口可以是终端设备中的收发器,例如通过所述通信装置中的天线、馈线和编解码器等实现,或者,如果第十三种通信装置为设置在终端设备中的芯片,则通信接口可以是该芯片的输入/输出接口,例如输入/输出管脚等。
第二十方面,提供第十四种通信装置。该通信装置可以为上述方法设计中的第二通信装置。示例性地,所述通信装置为设置在终端设备中的芯片。该通信装置包括:存储器,用于存储计算机可执行程序代码;以及处理器,处理器与存储器耦合。其中存储器所存储的程序代码包括指令,当处理器执行所述指令时,使第十四种通信装置执行上述第二方面或第二方面的任意一种可能的实施方式中的方法。
其中,第十四种通信装置还可以包括通信接口,该通信接口可以是终端设备中的收发器,例如通过所述通信装置中的天线、馈线和编解码器等实现,或者,如果第十四种通信装置为设置在终端设备中的芯片,则通信接口可以是该芯片的输入/输出接口,例如输入/输出管脚等。
第二十一方面,提供第十五种通信装置。该通信装置可以为上述方法设计中的第三通信装置。示例性地,所述通信装置为设置在接入网设备中的芯片。该通信装置包括:存储 器,用于存储计算机可执行程序代码;以及处理器,处理器与存储器耦合。其中存储器所存储的程序代码包括指令,当处理器执行所述指令时,使第十五种通信装置执行上述第三方面或第三方面的任意一种可能的实施方式中的方法。
其中,第十五种通信装置还可以包括通信接口,该通信接口可以是接入网设备中的收发器,例如通过所述通信装置中的天线、馈线和编解码器等实现,或者,如果第十五种通信装置为设置在接入网设备中的芯片,则通信接口可以是该芯片的输入/输出接口,例如输入/输出管脚等。
第二十二方面,提供第十六种通信装置。该通信装置可以为上述方法设计中的第四通信装置。示例性地,所述通信装置为设置在接入网设备中的芯片。该通信装置包括:存储器,用于存储计算机可执行程序代码;以及处理器,处理器与存储器耦合。其中存储器所存储的程序代码包括指令,当处理器执行所述指令时,使第十六种通信装置执行上述第四方面或第四方面的任意一种可能的实施方式中的方法。
其中,第十六种通信装置还可以包括通信接口,该通信接口可以是接入网设备中的收发器,例如通过所述通信装置中的天线、馈线和编解码器等实现,或者,如果第十六种通信装置为设置在接入网设备中的芯片,则通信接口可以是该芯片的输入/输出接口,例如输入/输出管脚等。
第二十三方面,提供第十七种通信装置。该通信装置可以为上述方法设计中的第五通信装置。示例性地,所述通信装置为设置在接入网设备中的芯片。该通信装置包括:存储器,用于存储计算机可执行程序代码;以及处理器,处理器与存储器耦合。其中存储器所存储的程序代码包括指令,当处理器执行所述指令时,使第十七种通信装置执行上述第五方面或第五方面的任意一种可能的实施方式中的方法。
其中,第十七种通信装置还可以包括通信接口,该通信接口可以是接入网设备中的收发器,例如通过所述通信装置中的天线、馈线和编解码器等实现,或者,如果第十七种通信装置为设置在接入网设备中的芯片,则通信接口可以是该芯片的输入/输出接口,例如输入/输出管脚等。
第二十四方面,提供第十八种通信装置。该通信装置可以为上述方法设计中的第六通信装置。示例性地,所述通信装置为设置在第一核心网设备中的芯片。该通信装置包括:存储器,用于存储计算机可执行程序代码;以及处理器,处理器与存储器耦合。其中存储器所存储的程序代码包括指令,当处理器执行所述指令时,使第十八种通信装置执行上述第六方面或第六方面的任意一种可能的实施方式中的方法。
其中,第十八种通信装置还可以包括通信接口,该通信接口可以是第一核心网设备中的收发器,例如通过所述通信装置中的天线、馈线和编解码器等实现,或者,如果第十八种通信装置为设置在第一核心网设备中的芯片,则通信接口可以是该芯片的输入/输出接口,例如输入/输出管脚等。
第二十五方面,提供第一种通信系统,该通信系统可以包括第七方面所述的第一种通信装置、第八方面所述的第二种通信装置、第十三方面所述的第七种通信装置、第十四方面所述的第八种通信装置、第十九方面所述的第十三种通信装置或第二十方面所述的第十四种通信装置中的任一种通信装置,以及包括,第九方面所述的第三种通信装置、第十方面所述的第四种通信装置、第十一方面所述的第五种通信装置、第十五方面所述的第九种通信装置、第十六方面所述的第十种通信装置、第十七方面所述的第十一种通信装置、第 二十一方面所述的第十五种通信装置、第二十二方面所述的第十六种通信装置或第二十三方面所述的第十七种通信装置中的任一种通信装置。
可选的,该通信系统还可以包括第十二方面所述的第六种通信装置、第十八方面所述的第十二种通信装置或第二十四方面所述的第十八种通信装置中的任一种通信装置。
第二十六方面,提供一种计算机存储介质,所述计算机可读存储介质中存储有指令,当其在计算机上运行时,使得计算机执行上述第一方面或第一方面的任意一种可能的设计中所述的方法。
第二十七方面,提供一种计算机存储介质,所述计算机可读存储介质中存储有指令,当其在计算机上运行时,使得计算机执行上述第二方面或第二方面的任意一种可能的设计中所述的方法。
第二十八方面,提供一种计算机存储介质,所述计算机可读存储介质中存储有指令,当其在计算机上运行时,使得计算机执行上述第三方面或第三方面的任意一种可能的设计中所述的方法。
第二十九方面,提供一种计算机存储介质,所述计算机可读存储介质中存储有指令,当其在计算机上运行时,使得计算机执行上述第四方面或第四方面的任意一种可能的设计中所述的方法。
第三十方面,提供一种计算机存储介质,所述计算机可读存储介质中存储有指令,当其在计算机上运行时,使得计算机执行上述第五方面或第五方面的任意一种可能的设计中所述的方法。
第三十一方面,提供一种计算机存储介质,所述计算机可读存储介质中存储有指令,当其在计算机上运行时,使得计算机执行上述第六方面或第六方面的任意一种可能的设计中所述的方法。
第三十二方面,提供一种包含指令的计算机程序产品,所述计算机程序产品中存储有指令,当其在计算机上运行时,使得计算机执行上述第一方面或第一方面的任意一种可能的设计中所述的方法。
第三十三方面,提供一种包含指令的计算机程序产品,所述计算机程序产品中存储有指令,当其在计算机上运行时,使得计算机执行上述第二方面或第二方面的任意一种可能的设计中所述的方法。
第三十四方面,提供一种包含指令的计算机程序产品,所述计算机程序产品中存储有指令,当其在计算机上运行时,使得计算机执行上述第三方面或第三方面的任意一种可能的设计中所述的方法。
第三十五方面,提供一种包含指令的计算机程序产品,所述计算机程序产品中存储有指令,当其在计算机上运行时,使得计算机执行上述第四方面或第四方面的任意一种可能的设计中所述的方法。
第三十六方面,提供一种包含指令的计算机程序产品,所述计算机程序产品中存储有指令,当其在计算机上运行时,使得计算机执行上述第五方面或第五方面的任意一种可能的设计中所述的方法。
第三十七方面,提供一种包含指令的计算机程序产品,所述计算机程序产品中存储有指令,当其在计算机上运行时,使得计算机执行上述第六方面或第六方面的任意一种可能的设计中所述的方法。
在4G网络中的一个或多个网元升级之后,通过执行本申请实施例所提供的方法,能够在各设备间实现对于用户面数据的完整性保护的协同处理,例如,可以使得各个设备要么均激活用户面数据的完整性保护功能,要么均不激活用户面数据的完整性保护功能,从而使各个设备在处理方式上保持一致,减小出错的概率。
附图说明
图1为4G系统中的attach过程的流程图;
图2为4G系统的attach过程中的AS SMC过程的流程图;
图3为5G系统中在PDU会话的建立过程中激活相应的完整性保护的功能以及用户面数据的上下行加解密等功能的流程图;
图4为本申请实施例的一种应用场景示意图;
图5为本申请实施例提供的第一种通信方法的流程图;
图6为本申请实施例提供的第一种通信方法的第一种示例的流程图;
图7为本申请实施例提供的第一种通信方法的第二种示例的流程图;
图8为本申请实施例提供的第一种通信方法的第三种示例的流程图;
图9为本申请实施例提供的第一种通信方法的第四种示例的流程图;
图10为本申请实施例提供的第一种通信方法的第五种示例的流程图;
图11为本申请实施例提供的第一种通信方法的第六种示例的流程图;
图12为本申请实施例提供的第一种通信方法的第七种示例的流程图;
图13为本申请实施例提供的第二种通信方法的流程图;
图14为本申请实施例提供的第二种通信方法的第一种示例的流程图;
图15为本申请实施例提供的第二种通信方法的第二种示例的流程图;
图16为本申请实施例提供的第二种通信方法的第三种示例的流程图;
图17为本申请实施例提供的第三种通信方法的流程图;
图18为本申请实施例提供的第三种通信方法的一种示例的流程图;
图19为本申请实施例提供的能够实现终端设备的功能的通信装置的一种示意图;
图20为本申请实施例提供的能够实现终端设备的功能的通信装置的一种示意图;
图21为本申请实施例提供的能够实现接入网设备的功能的通信装置的一种示意图;
图22为本申请实施例提供的能够实现接入网设备的功能的通信装置的一种示意图;
图23为本申请实施例提供的能够实现接入网设备的功能的通信装置的一种示意图;
图24为本申请实施例提供的能够实现第一核心网设备的功能的通信装置的一种示意图;
图25A~图25B为本申请实施例提供的一种通信装置的两种示意图。
具体实施方式
为了使本申请实施例的目的、技术方案和优点更加清楚,下面将结合附图对本申请实施例作进一步地详细描述。
以下,对本申请实施例中的部分用语进行解释说明,以便于本领域技术人员理解。
1)终端设备,包括向用户提供语音和/或数据连通性的设备,例如可以包括具有无线 连接功能的手持式设备、或连接到无线调制解调器的处理设备。该终端设备可以经无线接入网(radio access network,RAN)与核心网进行通信,与RAN交换语音和/或数据。该终端设备可以包括用户设备(user equipment,UE)、无线终端设备、移动终端设备、设备到设备通信(device-to-device,D2D)终端设备、V2X终端设备、机器到机器/机器类通信(machine-to-machine/machine-type communications,M2M/MTC)终端设备、物联网(internet of things,IoT)终端设备、订户单元(subscriber unit)、订户站(subscriber station),移动站(mobile station)、远程站(remote station)、接入点(access point,AP)、远程终端(remote terminal)、接入终端(access terminal)、用户终端(user terminal)、用户代理(user agent)、或用户装备(user device)等。例如,可以包括移动电话(或称为“蜂窝”电话),具有移动终端设备的计算机,便携式、袖珍式、手持式、计算机内置的移动装置等。例如,个人通信业务(personal communication service,PCS)电话、无绳电话、会话发起协议(session initiation protocol,SIP)话机、无线本地环路(wireless local loop,WLL)站、个人数字助理(personal digital assistant,PDA)、等设备。还包括受限设备,例如功耗较低的设备,或存储能力有限的设备,或计算能力有限的设备等。例如包括条码、射频识别(radio frequency identification,RFID)、传感器、全球定位系统(global positioning system,GPS)、激光扫描器等信息传感设备。
作为示例而非限定,在本申请实施例中,该终端设备还可以是可穿戴设备。可穿戴设备也可以称为穿戴式智能设备或智能穿戴式设备等,是应用穿戴式技术对日常穿戴进行智能化设计、开发出可以穿戴的设备的总称,如眼镜、手套、手表、服饰及鞋等。可穿戴设备即直接穿在身上,或是整合到用户的衣服或配件的一种便携式设备。可穿戴设备不仅仅是一种硬件设备,更是通过软件支持以及数据交互、云端交互来实现强大的功能。广义穿戴式智能设备包括功能全、尺寸大、可不依赖智能手机实现完整或者部分的功能,例如:智能手表或智能眼镜等,以及只专注于某一类应用功能,需要和其它设备如智能手机配合使用,如各类进行体征监测的智能手环、智能头盔、智能首饰等。
而如上介绍的各种终端设备,如果位于车辆上(例如放置在车辆内或安装在车辆内),都可以认为是车载终端设备,车载终端设备例如也称为车载单元(on-board unit,OBU)。
2)网络设备,例如包括接入网(access network,AN)设备,无线接入网(radio access network,RAN)设备,接入网设备例如基站(例如,接入点),可以是指接入网中在空口通过一个或多个小区与无线终端设备通信的设备。基站可用于将收到的空中帧与网际协议(IP)分组进行相互转换,作为终端设备与接入网的其余部分之间的路由器,其中接入网的其余部分可包括IP网络。网络设备还可协调对空口的属性管理。例如,网络设备可以包括长期演进(long term evolution,LTE)系统或高级长期演进(long term evolution-advanced,LTE-A)中的演进型基站(NodeB或eNB或e-NodeB,evolved Node B),或者也可以包括第五代移动通信技术(the 5 th generation,5G)新空口(new radio,NR)系统中的下一代节点B(next generation node B,gNB)或者下一代演进型基站(next generation evolved nodeB,ng-eNB)、en-gNB(enhanced next generation node B,gNB):增强的下一代基站;也可以包括云接入网(cloud radio access network,Cloud RAN)系统中的集中式单元(centralized unit,CU)和分布式单元(distributed unit,DU),或者还可以包括中继设备,本申请实施例并不限定。
另外在本申请实施例中,网络设备还可以包括核心网设备,核心网设备例如包括对用 户的信令和数据进行处理和转发的网络设备。在4G系统中,一种核心网设备例如为移动管理实体(mobility management entity,MME)。MME是第三代合作伙伴计划(3rd generation partnership project,3GPP)协议所定义的LTE系统的接入网络的关键控制节点,它负责空闲模式的终端设备的定位和传呼过程等,包括中继。简单地说,MME是负责信令处理部分的核心网设备。或者,在5G系统中,核心网设备例如包括接入管理网元、会话管理网元或用户面网关等核心网设备。用户面网关可以是具有对用户面数据进行移动性管理、路由、转发等功能的服务器,一般位于网络侧,如服务网关(serving gateway,SGW)或分组数据网络网关(packet data network gateway,PGW)或用户面网元功能实体(user plane function,UPF)。
3)本申请实施例中的术语“系统”和“网络”可被互换使用。“至少一个”是指一个或者多个,“多个”是指两个或两个以上。“和/或”,描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B的情况,其中A,B可以是单数或者复数。字符“/”一般表示前后关联对象是一种“或”的关系。“以下至少一项(个)”或其类似表达,是指的这些项中的任意组合,包括单项(个)或复数项(个)的任意组合。例如,a,b,或c中的至少一项(个),可以表示:a,b,c,a-b,a-c,b-c,或a-b-c,其中a,b,c可以是单个,也可以是多个。
以及,除非有相反的说明,本申请实施例提及“第一”、“第二”等序数词是用于对多个对象进行区分,不用于限定多个对象的顺序、时序、优先级或者重要程度。例如,第一优先级准则和第二优先级准则,只是为了区分不同的准则,而并不是表示这两种准则的内容、优先级或者重要程度等的不同。
此外,本申请实施例和权利要求书及附图中的术语“包括”和“具有”不是排他的。例如,包括了一系列步骤或模块的过程、方法、系统、产品或设备,不限定于已列出的步骤或模块,还可以包括没有列出的步骤或模块。
如上介绍了本申请实施例涉及的一些概念,下面介绍本申请实施例中涉及的技术特征。
在4G LTE系统中,对于用户面的数据是没有进行完整性保护的。目前在LTE系统中,只会对无线资源控制(radio resource control,RRC)进行完整性保护,以及进行用户面的上下行加解密,这些过程一般是在终端设备的附着(attach)过程中完成。请参考图1,介绍4G系统中终端设备的附着过程,下面描述图1中所涉及的各个步骤。在描述图1所涉及的各个步骤时,以终端设备是UE、接入网设备是eNB为例。
S111、UE进行下行同步。
例如,UE可以进行小区重选,接收来自所选择的小区的广播消息,广播消息例如包括获得主信息块(master information block,MIB)或系统信息块(system information block,SIB)等,从而完成与所选择的小区所对应的eNB的下行同步。
S112、UE进行上行同步。
例如,UE可以通过随机接入过程来进行上行同步。
S113、UE向eNB发送RRC连接请求(RRC connection request)消息,eNB接收来自UE的RRC连接请求消息。
S114、eNB向UE发送RRC连接建立(RRC connection setup)消息,UE接收来自eNB的RRC连接建立消息。
S113和S114,就是UE与eNB建立RRC连接。建立RRC连接的主要目的是解决该 UE与其他UE由于竞争信道而带来的冲突。且在S114完成后,UE和eNB之间也就建立了建立信息承载信令资源承载(signal resource bearer,SRB)1,为后续UE通过eNB发送非接入层(non-access stratum,NAS)消息提供了链路承载,该NAS消息例如为附着请求(attach request)消息。
S115、UE向eNB发送RRC连接建立完成(RRC connection setup complete)消息,eNB接收来自UE的RRC连接建立完成消息。
在RRC连接完成消息中携带了attach request消息,attach request消息为NAS消息,需要通过eNB透传到MME。
S116、eNB向MME发送初始UE信息(initial UE message)消息,MME接收来自eNB的初始UE信息消息。
由于此时eNB和MME之间的S1链路还没有建立完成,所以eNB向MME发送初始UE信息消息。在该初始UE信息消息中,可以携带eNB为S1链路分配的eNB UE S1应用协议(application protocol,AP)身份号(identity,ID),attach request消息附带在该初始UE信息消息中,以透传给MME的NAS层。
S117、MME向eNB发送下行NAS传输(downlink NAS transport)消息,eNB接收来自MME的下行NAS传输消息。
在下行NAS传输消息中可以携带身份请求(identify request)消息,还可以携带MME为S1链路分配的MME UE S1AP ID。
S118、eNB向UE发送下行信息转移(downlink information transfer)消息,UE接收来自eNB的下行信息转移消息。
在该下行信息转移消息中携带identify request消息,还可以携带MME UE S1AP ID。相当于,MME通过NAS消息将identify request消息和MME UE S1AP ID透传给UE。至此,表明S1链路建立。identity request消息可以用于触发鉴权流程。
其中,eNB UE S1AP ID和MME UE S1AP ID可以作为S1链路的标识。
S119、UE发起鉴权流程。对于具体的鉴权流程不多赘述,可参考现有的4G系统中attach过程中的鉴权流程。
S120、MME向SGW发送创建默认承载请求(creat default bearer request)消息,SGW接收来自MME的创建默认承载请求消息。
如果鉴权同步,MME通知SGW发起默认承载的建立。
S121、SGW向PGW转发创建默认承载请求消息,PGW接收来自SGW的创建默认承载请求消息。
S122、PGW向SGW发送创建默认承载响应(creat default bearer response)消息,SGW接收来自PGW的创建默认承载响应消息。
S121和S122,是SGW发起默认承载建立消息给PGW,以激活策略控制和计费。
S123、SGW向MME转发创建默认承载响应消息,MME接收来自SGW的创建默认承载响应消息。
在来自SGW的创建默认承载响应消息中,可以携带SGW的互联网协议(internet protocol,IP)地址,所创建的默认承载的标识,该默认承载对应的隧道的ID等。
S124、MME向eNB发送初始上下文建立请求(initial context setup request)消息,eNB接收来自MME的初始上下文建立请求消息。
该初始上下文建立请求消息携带的NAS协议数据单元(protocol data unit,PDU),可以表明MME是否接受UE发起的attach request消息。如果MME接受,则在该初始上下文建立请求消息中还可以携带该UE总计的最大比特(bit)率,多条待建立的承载的信息(例如服务质量(quality of service,QoS)参数,上行对应的媒体面的地址,或隧道端点ID(tunnel endpoint ID,TEID)等),UE的安全能力信息(例如,UE支持的完整性检查和加密能力等)安全密钥(key)值(例如,可以用于eNB推导完整性的key和加密key),或UE的无线能力(例如,UE支持的接入类型,接入类型例如包括演进的通用地面无线接入(evolved universal terrestrial radio access,E-UTRA)或全球移动通信系统/增强型速率GSM演进技术无线接入网(global system for mobile communications enhanced data rate for GSM evolution radio access network,GERAN)等)等信息中的至少一种。其中,UE的安全能力信息可以携带在attach request消息中发送给MME。
另外,如果初始上下文建立请求消息中不携带UE的无线能力信息,则eNB可以向UE发起RRC UE能力获取(UE capability enquiry)流程,以获取UE的无线能力信息。以及,在eNB获取UE的无线能力信息后,也可以选择将UE的无线能力信息发送给MME。
S125、eNB向UE发送安全模式命令(security mode command,SMC)消息,UE接收来自eNB的安全模式命令消息。
S126、UE向eNB发送安全模式完成(security mode complete)消息,eNB接收来自UE的安全模式完成消息。
例如,eNB可以将UE的安全能力参数与eNB所支持的能力相与,例如,eNB可以取eNB所支持的能力与UE的安全能力之间的交集,选取有交集的能力中优先级较高的能力,将这些优先级较高的能力,通过安全模式命令消息与UE进行接入层(access stratum,AS)层的安全激活,这样就启用了RRC的完整性保护和加解密。
可以看到,在LTE系统中,是不支持用户面的数据的完整性保护的,只支持RRC的完整性保护。
S127、eNB向UE发送RRC连接重配置(RRC connection reconfiguration)消息,UE接收来自eNB的RRC连接重配置消息。
例如,eNB可以将MME对于attach request消息的响应消息,也就是attach response消息,携带在RRC连接重配置消息的NAS PDU中,以通知与UE建立默认承载。该RRC连接重配置消息可以为UE分配默认承载的逻辑信道、逻辑信道组、无线链路的QoS、以及每个承载对应的无线链路控制(radio link control,RLC)和分组数据汇聚协议(packet data convergence protocol,PDCP)的配置参数、演进分组系统(evolved packet system,EPS)承载标识(例如,S1口链路标识)、或资源块(resource block,RB)标识(例如,LTE-Uu口的链路标识)中的至少一种。
S128、UE向eNB发送RRC连接重配置完成(RRC connection reconfiguration complete)消息,eNB接收来自UE的RRC连接重配置完成消息。
UE可以向eNB回应RRC连接重配置完成消息。
S129、eNB向MME发送初始上下文建立响应(initial context setup response)消息,MME接收来自eNB的初始上下文建立响应消息。
在初始上下文建立响应消息中,可以携带eNB的媒体面地址,以及为下行链路分配的隧道TEID等。至此,空口链路和EPS的链路之间的一一对应关系已建立。
S130、UE向eNB发送上行链路信息转移(uplink information transfer)消息,eNB接收来自UE的上行链路信息转移消息。
在上行链路信息转移消息中可以携带附着完成(attach complete)消息,以通过eNB将附着完成消息透传给MME。
S131、eNB向MME发送上行链路NAS传输(uplink NAStransport)消息,MME接收来自eNB的上行链路NAS传输消息。
在上行链路NAS传输消息中可以携带附着完成消息。至此,UE的attach流程结束。
S132、MME向SGW发送升级承载请求(update bearer request)消息,SGW接收来自MME的升级承载请求消息。
例如,MME可以将下行链路对应的媒体面的地址和隧道TEID等通过升级承载请求消息发送给SGW。
S133、SGW向MME发送升级承载响应(update bearer response)消息,MME接收来自SGW的升级承载响应消息。
在图1所示的attach过程中的步骤S125和步骤S126,可以认为是SMC过程,是与实现RRC完整性保护相关的。因此请参考图2,再详细介绍SMC过程。在对图2进行介绍的过程中,继续以终端设备是UE、接入网设备是eNB为例。
S211、eNB向UE发送AS SMC消息,UE接收来自eNB的AS SMC消息。
这里的AS SMC消息就可以相当于图1所示的流程的S115中的安全模式命令消息。
在AS SMC消息中,可以携带所选择的RRC算法和用于完整性的媒体接入控制(media access control for intergrity,MAC-I)参数。该AS SMC消息可以使用该AS SMC消息所携带的RRC算法以及当前的Kasme所指示的RRC完整性密钥进行RRC完整性保护。
在AS SMC消息发送完成后,eNB侧的RRC完整性保护和用户面数据的下行加密被激活。
S212、UE向eNB发送AS安全模式完成消息,eNB接收来自UE的AS安全模式完成消息。
这里的AS安全模式完成消息,可以相当于图1所示的流程的S116中的安全模式完成消息。
当UE接收AS SMC消息,并成功验证AS SMC消息的RRC完整性后,会向eNB发送AS安全模式完成消息。在AS安全模式完成消息中,可以携带MAC-I参数。在AS安全模式完成消息发送完成之后,UE会激活RRC完整性保护以及用户面数据的上行加密。
在eNB接收到AS安全模式完成消息后,会启动RRC完整性保护和用户面数据的上行解密。
通过图1和图2所示的流程,介绍了在4G系统中如何激活RRC完整性保护的功能。在4G系统中,不会进行用户面数据的完整性保护,但是在5G系统中,目前讨论可以进行用户面数据的完整性保护。在5G系统中,对于激活用户面数据的完整性保护的功能,不是在注册(registration)流程中完成(5G系统中的注册流程可以类比于4G系统中的attach流程),而是在PDU会话的建立过程中完成。当然,在5G系统中,对于激活RRC完整性保护功能以及用户面数据的上下行加解密等,仍然是通过注册流程中的AS SMC过程实现。
请参考图3,介绍5G系统中如何在PDU会话的建立过程中激活相应的完整性保护的功能以及用户面数据的上下行加解密等功能。在对图3进行介绍的过程中,以终端设备是 UE、接入网设备是下一代(next generation,NG)-无线接入网(radio access network,RAN)为例。
S311、UE向NG-RAN发送PDU会话建立请求(PDU session establishment)消息,NG-RAN接收来自UE的PDU会话建立请求。
会话管理功能(session management function,SMF)网元发送PDU会话建立请求消息,SMF网元接收来自UE的PDU会话建立请求。
其中,UE可以通过NG-RAN将PDU会话建立请求消息透传给SMF。
在PDU会话建立请求消息中,可以包含PDU会话ID(PDU session ID)、数据网络名称(data network name,DNN)和网络切片选择辅助信息(network slice selection assistance information,NSSAI)等信息。
S312、NG-RAN将PDU会话建立请求转发给接入和移动性管理功能(access and mobility management function,AMF)网元,AMF网元接收该PDU会话建立请求后,将该PDU会话建立请求转发给SMF。
其中,在图3中因为未画出AMF网元,因此对于S312只是画了NG-RAN和SMF网元之间的连线。
S313、SMF获得用户面安全策略(UP security policy或user plane security enforcement information)。
例如,SMF可以从统一数据管理(unified data management,UDM)网元中获得用户面安全策略,或者也可以从SMF的本地配置中获得用户面安全策略。
用户面安全策略可以包含2类信息:(1)用户面数据的加密保护是需要(required)激活,倾向于(preferred)激活,或不需要(not needed)激活;(2)用户面数据的完整性保护是required,preferred,或not needed。其中,preferred可以译为“倾向于”,或者也可以译为“偏好”、“推荐”、或“建议”等,对于翻译方式不做限制。
S314、SMF网元通过AMF向NG-RAN发送N2信息(message),NG-RAN通过AMF接收来自SMF网元的N2信息。
在N2信息中,可以携带SMF在S33中获得的用户面安全策略。
S315、NG-RAN基于用户面安全策略,激活用户面安全。
例如,NG-RAN所接收的用户面安全策略,如果用户面数据的加密保护是required,用户面数据的完整性保护是required,则NG-RAN可以开启用户面数据的加密保护和用户面数据的完整性保护,并生成用户面数据的加密密钥和用户面数据的完整性保护密钥;或者,如果用户面数据的加密保护是preferred,则NG-RAN可选地开启用户面数据的加密保护和用户面数据的完整性保护;或者,如果用户面数据的加密保护是not needed,则NG-RAN不需要开启用户面数据的加密保护和用户面数据的完整性保护。
S316、NG-RAN向UE发送RRC连接重配置消息,UE接收来自NG-RAN的RRC连接重配置消息。
在RRC连接重配置消息中,可以携带用户面数据的加密保护指示或和用户面数据的完整性保护激活指示。
S317、UE基于指示,激活用户面安全。
这里的指示,是指S316中携带在RRC连接重配置消息中的用户面数据的加密保护指示或和用户面数据的完整性保护激活指示。
S318、UE向NG-RAN发送RRC连接重配置完成消息,NG-RAN接收来自UE的RRC连接重配置完成消息。
UE如果确定该PDU会话的数据资源承载(data resource searer,DRB)的完整性保护为激活,则可以激活上行完整性保护和下行完整性保护验证。如果UE没有用于完整性保护的密钥,则UE需要生成用户面数据的完整性保护的密钥。同理,如果UE确定加密保护激活,则需要激活上行用户面数据的加密功能和下行用户面数据的解密功能。如果UE没有用于加解密的密钥,则UE需要生成用于加解密的密钥。如果UE对RRC连接重配置的消息完整性校验成功,则UE向NG-RAN发送RRC连接重配置完成消息。
可以看到,在5G系统中,对于激活完整性保护的功能以及用户面数据的上下行加解密等功能,是在PDU会话的建立过程中完成。因此在5G系统中,可以视为是为PDU会话激活完整性保护的功能以及用户面数据的上下行加解密等功能。
根据前文的介绍可知,在4G系统中,首先是不支持用户面数据的完整性保护,其次,对于激活RRC完整性保护和用户面数据的上下行加解密等功能,是在attach过程中进行的。而在5G系统中,首先能够支持用户面数据的完整性保护,其次,对于激活用户面数据的完整性保护和用户面数据的上下行加解密等功能,是在PDU会话的建立过程中进行的。因此,4G系统和5G系统的实现方式有着较大的区别。而在5G系统部署的初级阶段,4G系统中的设备,例如终端设备、接入网设备或核心网设备等,会不断升级,以最终适应5G系统的需求。在设备升级的过程中,可能会导致4G网络功能和升级后的网络功能在一段时间内共存,例如接入网设备进行了升级,而终端设备和核心网设备都未升级,那么具有4G网络功能的终端设备、核心网设备,与升级后的接入网设备就会共存。在这种共存的场景下,究竟如何在多个设备之间实现对于用户面的数据的完整性保护的协同处理,或者说不同的设备究竟应该如何实现激活或去激活用户面数据的完整性保护,是需要解决的问题。
鉴于此,提供本申请实施例的技术方案。在本申请实施例中,接入网设备可以确定是否激活用户面数据的完整性保护功能,或者确定接入网设备是否支持用户面数据的完整性保护功能,且接入网设备可以将确定的结果告知终端设备。则终端设备根据接入网设备所发送的第一信息,就可以确定终端设备是否需要激活用户面数据的完整性保护功能,例如,终端设备是升级后的设备,升级后的终端设备能够支持用户面数据的完整性保护功能,那么终端设备就可以激活用户面数据的完整性保护功能;或者,终端设备是未升级的设备,未升级后终端设备不能支持用户面数据的完整性保护功能,那么终端设备就可以不激活用户面数据的完整性保护功能。可见,在4G网络中的一个或多个网元升级之后,通过执行本申请实施例所提供的方法,能够在各设备间实现对于用户面数据的完整性保护的协同处理,例如,可以使得各个设备要么均激活用户面数据的完整性保护功能,要么均不激活用户面数据的完整性保护功能,从而使各个设备在处理方式上保持一致,减少出错的概率。
如上介绍了本申请实施例涉及的技术特征,下面请参见图4,为本申请实施例的一种应用场景示意图。
在图4中包括两个核心网设备,分别为核心网设备1和核心网设备2,这两个核心网设备例如为MME或SGW,或者也可能是其他的核心网设备,例如SMF等,图2是以MME/SGW为例。具体的,图4中的第一MME/SGW表示核心网设备1,第二MME/SGW表示核心网设备2。还包括3个接入网设备,分别为接入网设备1、接入网设备2和接入网设备3,这三个接入网设备均以eNB为例,具体的,图4中的第一eNB为接入网设备1,第二eNB为接入网 设备2,第三eNB为接入网设备3。另外还包括一个终端设备,以手机为例,该终端设备接入了接入网设备1。
图4所示的各个设备可用于实现本申请实施例提供的技术方案。另外,图4中的核心网设备1可以是未升级的核心网设备,对于未升级的核心网设备可以表示为遗留(legacy)核心网设备,或者,核心网设备1也可以是已升级的核心网设备,对于已升级的核心网设备可以表示为升级(upgraded)核心网设备;同理,核心网设备2可以是legacy核心网设备,也可以是upgraded核心网设备。图4中的接入网设备1可以是legacy接入网设备,或者可以是upgraded接入网设备;接入网设备2可以是legacy接入网设备,或者可以是upgraded接入网设备;接入网设备3可以是legacy接入网设备,或者可以是upgraded接入网设备。升级的接入网设备可以是NG-RAN,或者也可以是其他的接入网设备。图4中的终端设备可以是legacy终端设备,或者可以是upgraded终端设备。
当然,图4中各个设备的数量只是示例,在具体实现时不限于此。图4中各个设备之间的位置关系也不代表实际布网中设备之间的位置关系。
本申请实施例所提供的技术方案可以应用于4G系统到5G系统之间的过渡系统,或者可以应用于5G系统,或者可以应用于下一代移动通信系统,或者可以应用于5G系统到下一代移动通信系统之间的过渡系统,或者还可以应用于其他类似的通信系统。网络设备可以为前面介绍的一些设备,例如ng-enb(或写为,NG-eNB),en-gnb,等等。
接下来结合附图介绍本申请实施例提供的技术方案。
在本申请的各个实施例中,可能涉及到的标识包括但不限于以下的至少一种:
1、终端标识。
终端标识可以包括国际移动用户识别码(international mobile subscriber identification number,IMSI)、永久设备标识(permanet equipment identifier,PEI)、用户永久性标识(subscriber permanent identifier,SUPI)、用户隐藏标识(subscriber concealed identifier,SUCI)、临时移动用户标识(temporary mobile subscriber identity,TMSI)、IP多媒体公共标识(IP multimedia public identity,IMPU)、媒体接入控制(media access control,MAC)地址、IP地址、手机号码或全球唯一临时UE标识(globally unique temporary UE identity,GUTI)中的至少一项。例如终端标识只包括IMSI,或者只包括PEI和SUPI,或者只包括PEI、TMSI和IMPU,或者包括IMSI、PEI、SUPI、SUCI、TMSI、IMPU、MAC地址、IP地址、手机号码和GUTI,等等,在此不作限制。在后续的实施例中,统一用UEID来表示终端标识。
其中,PEI为终端设备的固定标识;IMSI为在LTE系统中用户的唯一永久标识;SUPI为5G系统中用户的永久标识;SUCI为对SUPI进行加密后得到的用户标识。
2、网络标识。
网络标识可以包括运营商ID(例如,公共陆地移动网络(public land mobile network,PLMN)ID),接入网络ID(access network ID),服务网络ID(serving network ID),局域网网络ID,切片ID,NSSAI,小区ID,gNB的CU ID,或gNB的DU ID等网络ID标识中的至少一项。
3、业务相关标识。
业务相关标识可以包括EPS承载(bearer)ID(其中,在4G LTE系统中,对于EPS承载ID可以称为EPS bearer identity)、QoS ID、流(flow)ID、无线承载ID(radio bearer  identity)或演进的UMTS陆地无线接入网(evolved UMTS terrestrial radio access network,E-UTRAN)无线接入承载(E-UTRAN radio access bearer,E-RAB)ID中的至少一项。其中,E-RAB ID用在S1和X2口之间,一般情况下与EPS承载ID的值相同。
本申请实施例提供第一种通信方法,请参见图5,为该方法的流程图。在下文的介绍过程中,以该方法应用于图4所示的网络架构为例。因此,下文中所述的接入网设备例如为图4所示的网络架构中的接入网设备1,下文中所述的第一核心网设备例如为图4所示的网络架构中的核心网设备1,下文中所述的终端设备可以是图4所示的网络架构中的终端设备。另外,在图5所示的方法中,接入网设备是upgraded接入网设备。
S511、接入网设备确定第一信息,所述第一信息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述接入网设备是否支持用户面数据的完整性保护功能。
其中,第一信息可以有不同的实现方式。
作为第一信息的第一种实现方式,第一信息可以直接用于指示是否激活用户面数据的完整性保护功能,或用于指示所述接入网设备是否支持用户面数据的完整性保护功能。在这种情况下,也可以认为第一信息具体为指示信息,例如称为第一指示信息,或者称为完整性保护指示(integrity protection indication)等,对于具体名称不做限制。
例如,第一信息可以包括两种不同的取值,以第一信息包括1个比特为例,则第一信息所包括的两种取值为“1”和“0”。这1个比特如果取值为“1”,则可以表明第一信息指示的是“激活(activated)”、“required”或“真(true)”等,也就表明第一信息指示激活用户面数据的完整性保护功能;而这1个比特如果取值为“0”,则可以表明第一信息指示的是“去激活(deactivated)”、“not needed”或“假(false)”,也就表明第一信息指示不激活用户面数据的完整性保护功能。其中,如果第一信息指示是否激活用户面数据的完整性保护功能,那么,如果第一信息指示激活用户面数据的完整性保护功能,那么接入网设备除了发送第一信息之外,还可以在接入网设备侧激活用户面数据的完整性保护功能。
或者,继续以第一信息可以1个比特为例,如果这1个比特的取值为“1”,则表明第一信息指示的是接入网设备支持(support)激活用户面数据的完整性保护功能;而如果这1个比特的取值为“0”,则表明第一信息指示的是接入网设备不支持激活用户面数据的完整性保护功能。其中,如果第一信息指示接入网设备是否支持激活用户面数据的完整性保护功能,那么,如果第一信息指示接入网设备支持激活用户面数据的完整性保护功能,那么接入网设备除了发送第一信息之外,可以在接入网设备侧激活用户面数据的完整性保护功能,或者也可以暂时不在接入网设备侧激活用户面数据的完整性保护功能。
第一信息的这种实现方式,指示的内容较为明确,接收第一信息的设备(例如终端设备)根据第一信息就可以明确应该如何处理。
作为第一信息的第二种实现方式,第一信息可以包括第一完整性保护策略信息,第一完整性保护策略信息可以用于指示是否激活用户面数据的完整性保护功能。第一完整性保护策略信息也可以称为第一用户面安全策略(user plane security policy)等,对于名称不做限制。
例如,第一完整性保护策略信息可以包括三种取值,这三种取值分别对应于required、preferred和not needed。如果第一完整性保护策略信息的取值用于表示requried,则具体是指示需要激活用户面数据的完整性保护功能;或者,如果第一完整性保护策略信息的取值用于表示preferred,则具体是指示倾向于激活用户面数据的完整性保护功能;或者,如果 第一完整性保护策略信息的取值用于表示not needed,则具体是指示不需要激活用户面数据的完整性保护功能。可以看到,第一信息如果包括第一完整性保护策略信息,那么指示的内容是相对较为宽松的,例如除了可以指示需要激活用户面数据的完整性保护功能之外,还可以指示倾向于激活用户面数据的完整性保护功能,对于接收第一信息的设备(例如终端设备)来说,在实现上可以有一定的自由度,能够更好地体现出设备之间“协商”的价值。
例如第一完整性保护策略信息可以包括2个比特,通过2个比特的三种取值来分别指示required、preferred和not needed,而对于2个比特的剩余的一种取值可以暂时设置为缺省(default)。或者,第一完整性保护策略信息可以包括3个比特,这3个比特分别对应于required、preferred和not needed,例如,对应于required的比特如果取值为“1”,则表明第一完整性保护策略信息指示的是required,而如果取值为“0”,则表明第一完整性保护策略信息并未指示required,对于指示preferred和not needed的比特来说也是同样的。一般来说,这3个比特中会有一个取值为“1”,而另外两个的取值为“0”。当然,这里只是给出了第一完整性保护策略信息的两种可能的实施方式,本申请实施例并不限制第一完整性保护策略信息应如何实现。
在第一信息包括第一完整性保护策略信息的情况下,作为一种可选的方式,第一信息还可以包括第一加解密策略信息,第一加解密策略信息可以用于指示是否激活用户面数据的加解密功能。通过包括第一加解密策略信息,可以使得第一信息包括的内容更为完善。
例如,第一加解密策略信息可以包括三种取值,这三种取值分别对应于required、preferred和not needed。如果第一加解密策略信息的取值用于表示requried,则具体是指示需要激活用户面数据的加解密功能;或者,如果第一加解密策略信息的取值用于表示preferred,则具体是指示倾向于激活用户面数据的加解密功能;或者,如果第一加解密策略信息的取值用于表示not needed,则具体是指示不需要激活用户面数据的加解密功能。可见,第一加解密策略信息那么指示的内容是相对较为宽松的,例如除了可以指示需要激活用户面数据的加解密功能之外,还可以指示倾向于激活用户面数据的加解密功能,对于接收第一信息的设备(例如终端设备)来说,在实现上可以有一定的自由度,能够更好地体现出设备之间“协商”的价值。
对于第一加解密策略信息的可能的实现方式,可以参考前文中对于第一完整性保护策略信息的实现方式的介绍,不多赘述。
S512、接入网设备向终端设备发送第一消息,终端设备接收来自接入网设备的所述第一消息,所述第一消息携带所述第一信息。
接入网设备确定第一信息后,可以通过第一消息将第一信息发送给终端设备。对于第一消息的实现方式,将在后文中举例介绍,因此这里不多赘述。
如果终端设备为legacy终端设备,那么终端设备不支持用户面数据的完整性保护,则执行S513~S515;或者,如果终端设备为upgraded终端设备,则终端设备可以支持用户面数据的完整性保护,则执行S516~S518。
S513、若终端设备无法识别所述第一消息,则丢弃或存储所述第一信息。
S513是终端设备未升级的情况。在接收第一消息后,终端设备可以有如下几种可能的处理方式:
处理方式1、终端设备无法识别第一信息,可以丢弃第一信息或者跳过第一信息,则 终端设备不处理第一信息。那么终端设备对于用户面数据的完整性保护的处理结果,可以认为是终端设备未激活用户面数据的完整性保护功能。
在处理方式1下,终端设备可以只是丢弃或跳过第一信息,但是如果第一消息还包括其他信息,那么对于第一消息所包括的其他信息,终端设备如果能够识别,则可以继续进行解析等处理,以保证其他流程的正常进行。
处理方式2、终端设备无法识别第一信息,可以整体丢弃第一消息或整体跳过第一消息,则终端设备不处理第一消息。那么终端设备对于用户面数据的完整性保护的处理结果,可以认为是终端设备未激活用户面数据的完整性保护功能。
在处理方式2下,终端设备会整体丢弃第一消息,也就是说,如果第一消息还包括其他信息,那么对于第一消息所包括的其他信息,终端设备也均不进行解析等处理。
处理方式3、终端设备无法识别第一信息,但终端设备可以存储第一信息,例如可以将第一信息存储在预留的位置,终端设备不对第一信息进行解析等处理。那么终端设备对于用户面数据的完整性保护的处理结果,可以认为是终端设备未激活用户面数据的完整性保护功能。
在处理方式3下,终端设备可以只是存储第一信息,但是如果第一消息还包括其他信息,那么对于第一消息所包括的其他信息,终端设备如果能够识别,则可以继续进行解析等处理,以保证其他流程的正常进行。或者,在处理方式3下,终端设备也可以是整体存储第一消息,那么,即使第一消息还包括其他信息,对于第一消息所包括的其他信息,终端设备也均不进行解析等处理。
处理方式4、终端设备能够识别第一信息,但是由于终端设备是legacy终端设备,无法支持用户面数据的完整性保护,因此终端设备可以丢弃第一信息,或者存储第一信息,终端设备不对第一信息进行解析等处理。那么终端设备对于用户面数据的完整性保护的处理结果,可以认为是终端设备未激活用户面数据的完整性保护功能。
在处理方式4下,终端设备可以只是存储第一信息,但是如果第一消息还包括其他信息,那么对于第一消息所包括的其他信息,终端设备如果能够识别,则可以继续进行解析等处理,以保证其他流程的正常进行。或者,在处理方式4下,终端设备也可以是整体存储第一消息,那么,即使第一消息还包括其他信息,对于第一消息所包括的其他信息,终端设备也均不进行解析等处理。
如上的几种处理方式只是一些示例,本申请实施例并不限制终端设备为legacy终端设备时究竟如何处理第一信息。Legacy终端设备究竟会如何处理第一信息,可以通过协议规定,或者可以由接入网设备配置,或者也可以由终端设备自行确定。
另外,无论终端设备应用如上的哪种处理方式来处理第一信息,因为终端设备均不会对第一信息进行解析等处理,因此作为一种可选的方式,终端设备还可以向接入网设备发送异常报告,如果终端设备使用的是如上的处理方式1、处理方式2或处理方式3,则该异常报告可以用于指示终端设备无法识别第一信息,或者,如果终端设备使用的是如上的处理方式4,则该异常报告可以用于指示终端设备无法激活用户面数据的完整性保护功能。或者,终端设备也可以无需发送单独的异常报告,而是可以在如下即将介绍的第二消息(即S514中,终端设备回复接入网设备的消息)中体现无法识别第一信息或未激活用户面数据的完整性保护功能。
当然,终端设备发送异常报告只是一种可选的实施方式,作为另一种可选的实施方式, 终端设备在确定无法识别第一信息或者不支持激活用户面数据的完整性保护功能时,也可以不向接入网设备发送异常报告,而是留待后续处理。例如,终端设备如果激活了用户面数据的完整性保护功能,则终端设备可以向接入网设备发送激活指示,如果接入网设备在一段时间内未收到来自终端设备的激活指示,就可以确定发生了异常,接入网设备可以进行异常处理,例如,如果接入网设备已在接入网设备侧激活了用户面数据的完整性保护功能,则接入网设备可以在接入网设备侧去激活用户面数据的完整性保护功能,或者,如果接入网设备尚未在接入网设备侧激活用户面数据的完整性保护功能,则接入网设备确定不在接入网设备侧激活用户面数据的完整性保护功能;或者还有一种方式,终端设备后续向接入网设备发送了上行数据,接入网设备已激活了用户面数据的完整性保护功能,且也已通过第一信息指示终端设备激活用户面数据的完整性保护功能,因此接入网设备会根据用户面数据的完整性保护功能的算法对上行数据进行验证,但是由于终端设备并未对上行数据进行完整性保护,因此接入网设备的验证会出错,此时接入网设备也可以进行异常处理,例如,如果接入网设备已在接入网设备侧激活了用户面数据的完整性保护功能,则接入网设备可以在接入网设备侧去激活用户面数据的完整性保护功能。
S514、终端设备向接入网设备发送第二消息,接入网设备接收来自终端设备的所述第二消息,所述第二消息用于指示所述终端设备对于所述用户面数据的完整性保护功能的处理结果。
作为处理结果的第一种实现方式,处理结果可以用于指示终端设备是否激活了用户面数据的完整性保护功能。
例如,处理结果可以携带终端设备对于用户面数据的完整性保护功能是否激活的结果。如果已激活,则终端设备对于用户面数据的完整性保护功能是否激活的结果为“activated”,如果未激活,则终端设备对于用户面数据的完整性保护功能是否激活的结果为“not activated”。直接将终端设备的处理结果告知接入网设备,方式较为简单直接。
可选的,处理结果除了可以携带终端设备对于用户面数据的完整性保护功能是否激活的结果之外,还可以携带终端设备对于用户面数据的完整性保护功能的能力。例如,如果终端设备支持用户面数据的完整性保护功能,则终端设备对于用户面数据的完整性保护功能的能力为“supported”,如果终端设备不支持用户面数据的完整性保护功能,则终端设备对于用户面数据的完整性保护功能的能力为“not supported”。还将终端设备的能力信息告知接入网设备,使得接入网设备能够获得更为丰富的信息。
作为处理结果的第二种实现方式,处理结果可以包括失败指示,失败指示的原因值用于指示终端设备是否激活了用户面数据的完整性保护功能,或失败指示的原因值用于指示终端设备无法识别第一信息。
例如,处理结果可以包括失败指示(failure indication),该失败指示可以带上失败原因值(failure cause),该失败原因值可以指示终端设备激活了用户面数据的完整性保护功能或终端设备未激活用户面数据的完整性保护功能;或者,如果终端设备不能识别第一信息,则该失败原因值也可以包括第一信息,在这种情况下,可以认为该失败原因值是用于指示终端设备无法识别第一信息。接入网设备接收失败指示后,也就可以确定终端设备是否激活了用户面数据的完整性保护功能。通过携带失败原因值,可以使得接入网设备更明确终端设备究竟是为何激活或为何不激活用户面数据的完整性保护功能。
S515、接入网设备根据所述第二消息进行处理。
例如,若处理结果用于表明终端设备无法激活用户面数据的完整性保护功能,那么,如果接入网设备尚未激活用户面数据的完整性保护功能,则接入网设备可以不激活用户面数据的完整性保护功能,或者,如果接入网设备已经激活了用户面数据的完整性保护功能,则接入网设备可以去激活用户面数据的完整性保护功能,以与终端设备保持一致。而在接入网设备去激活用户面数据的完整性保护功能之前,如果用户面已有数据传输,那么接入网设备可以忽略处理这些数据的错误。另外,接入网设备还可以激活用户面数据的上行解密功能。
或者,若处理结果用于表明终端设备无法激活用户面数据的完整性保护功能,那么,如果接入网设备已经激活了用户面数据的完整性保护功能,则接入网设备可以报错,则流程中止。
或者,若处理结果用于表明终端设备已激活用户面数据的完整性保护功能,那么,如果接入网设备尚未激活用户面数据的完整性保护功能,则接入网设备可以考虑激活用户面数据的完整性保护功能。当然在这种情况下,接入网设备还可以综合考虑其他因素来确定究竟是否激活用户面数据的完整性保护功能。例如,接入网设备还可以考虑激活用户面数据的完整性保护功能后,接入网设备是否能够满足可以允许或可以接受的最大数据传输速率的要求,或还可以考虑接入网设备的负载等因素,具体的不做限制。
或者,若处理结果用于表明终端设备已激活用户面数据的完整性保护功能,那么,如果接入网设备已经激活了用户面数据的完整性保护功能,则接入网设备可以保持用户面数据的完整性保护功能处于激活状态,以与终端设备保持一致。
S516、终端设备根据所述第一信息确定终端设备是否激活用户面数据的完整性保护功能。
S517、终端设备向接入网设备发送第五消息,接入网设备接收来自终端设备的所述第五消息,所述第五消息用于指示是否激活用户面数据的完整性保护功能。
S518、接入网设备根据所述第五消息进行处理。
S516~S518是终端设备是upgraded终端设备的情况。在终端设备接收第一信息后,终端设备和接入网设备可以进行如下的一些处理。
情况1、第一信息用于指示接入网设备支持用户面数据的完整性保护功能。
那么,如果终端设备确定终端设备也支持用户面数据的完整性保护功能,则终端设备可以根据激活用户面数据的完整性保护功能后的传输速率、终端支持的最大数据速率等要求,确定终端设备是否能够激活用户面数据的完整性保护功能。且终端设备可以向接入网设备发送第五消息,第五消息可以用于指示是否激活用户面数据的完整性保护功能。例如,第五消息可以包括第四信息,第四信息可以用于指示是否激活用户面数据的完整性保护功能。当然,终端设备一般来说无法对接入网设备进行指示,因此这里所述的,第五消息指示是否激活用户面数据的完整性保护功能,只是将终端设备的倾向告知接入网设备,具体的决策还需要接入网设备来做。
例如,第四信息可以包括三种取值,这三种取值分别对应于required、preferred和not needed。如果第四信息的取值用于表示required,则具体是指示需要激活用户面数据的完整性保护功能;或者,如果第四信息的取值用于表示preferred,则具体是指示倾向于激活用户面数据的完整性保护功能;或者,如果第四信息的取值用于表示not needed,则具体是指示不需要激活用户面数据的完整性保护功能。对于第四信息的实现方式,可以参考前文 中对于第一完整性保护策略信息的实现方式的描述。
那么,如果终端设备根据激活用户面数据的完整性保护功能后的传输速率、终端设备支持的最大数据速率等要求,确定终端设备能够激活用户面数据的完整性保护功能,则终端设备所发送的第四信息可以指示required或preferred,另外,终端设备还可以激活用户面数据的完整性保护功能;或者,如果终端设备不支持用户面数据的完整性保护功能,或者,终端设备根据激活用户面数据的完整性保护功能后的传输速率等要求,确定终端设备不能激活用户面数据的完整性保护功能,或最好不激活用户面数据的完整性保护功能(例如激活后可能会对终端设备传输速率等有较大的影响),则终端设备所发送的第四信息可以指示not needed,在这种情况下,终端设备也不激活用户面数据的完整性保护功能。
另外,终端设备还可以将终端设备的能力信息(例如,终端设备是否支持激活用户面数据的完整性保护功能的能力)发送给接入网设备,也可以将终端设备对于用户面数据的完整性保护功能是否激活的结果发送给接入网设备。例如终端设备可以将终端设备的能力信息,以及将终端设备对于用户面数据的完整性保护功能是否激活的结果,携带在第五消息中一并发送给接入网设备。
如果接入网设备确定第四信息指示required或preferred,则接入网设备可以结合接入网设备的相关信息,确定接入网设备是否激活用户面数据的完整性保护功能。在本申请的各个实施例中,接入网设备的相关信息,例如包括激活用户面数据的完整性保护功能后,接入网设备是否能够满足可以允许或可以接受的最大数据传输速率的要求,和/或接入网设备的负载等。
或者,如果接入网设备确定第四信息指示not needed,则接入网设备可以决策不激活用户面数据的完整性保护功能。在这种情况下,如果接入网设备强制激活用户面数据的完整性保护功能,则可能会报错。
另外,接入网设备发送的第一信息和终端设备发送的第四信息,指示的类型可以是一样的。例如,如果终端设备接收的第一信息指示的是简单的supported或activated的情况。则相应的,终端设备回复的第四信息就可以是activated或者deactivated等,而无需回复上述required、preferred或not needed等。这样有助于对信息的类型进行统一,无需设备解析过多类型的信息,简化设备的操作过程。
情况2、第一信息用于指示接入网设备不支持用户面数据的完整性保护功能。
如果接入网设备不支持用户面数据的完整性保护功能,那么,对于upgraded终端设备来说,是支持用户面数据的完整性保护功能的,则为了与接入网设备保持一致,终端设备可以不激活用户面数据的完整性保护功能。此时,第四信息也就用于指示终端设备未激活用户面数据的完整性保护功能。
在这种情况下,由于接入网设备并未激活用户面数据的完整性保护功能,则如果接入网设备确定第四信息指示not needed,那么接入网设备可以保持用户面数据的完整性保护功能处于未激活状态。
情况3、第一信息用于指示是否激活用户面数据的完整性保护功能,且第一信息用于指示激活用户面数据的完整性保护功能,或指示需要激活用户面数据的完整性保护功能,或指示倾向于激活用户面数据的完整性保护功能。
那么,如果终端设备确定终端设备也支持用户面数据的完整性保护功能,则终端设备可以根据终端设备的相关信息,确定终端设备是否能够激活用户面数据的完整性保护功能。 在本申请的各个实施例中,终端设备的相关信息,例如包括激活用户面数据的完整性保护功能后的传输速率和/或终端设备支持的最大数据速率等。且终端设备可以向接入网设备发送第五消息,第五消息可以用于指示是否激活用户面数据的完整性保护功能。例如,第五消息可以包括第四信息,第四信息可以用于指示是否激活用户面数据的完整性保护功能。
同理,例如,第四信息可以包括三种取值,这三种取值分别对应于required、preferred和not needed。如果第四信息的取值用于表示requried,则具体是指示需要激活用户面数据的完整性保护功能;或者,如果第四信息的取值用于表示preferred,则具体是指示倾向于激活用户面数据的完整性保护功能;或者,如果第四信息的取值用于表示not needed,则具体是指示不需要激活用户面数据的完整性保护功能。对于第四信息的实现方式,可以参考前文中对于第一完整性保护策略信息的实现方式的描述。
那么,如果终端设备根据激活用户面数据的完整性保护功能后的传输速率和/或终端设备支持的最大数据速率等要求,确定终端设备能够激活用户面数据的完整性保护功能,则终端设备所发送的第四信息可以指示required或preferred,另外,终端设备还可以激活用户面数据的完整性保护功能;或者,如果终端设备不支持用户面数据的完整性保护功能,或者,终端设备根据激活用户面数据的完整性保护功能后的传输速率和/或终端设备支持的最大数据速率等要求,确定终端设备不能激活用户面数据的完整性保护功能,或最好不激活用户面数据的完整性保护功能(例如激活后可能会对终端设备传输速率等有较大的影响),则终端设备所发送的第四信息可以指示not needed,在这种情况下,终端设备也不激活用户面数据的完整性保护功能。
另外,终端设备还可以将终端设备的能力信息(例如,终端设备是否支持激活用户面数据的完整性保护功能的能力)发送给接入网设备,也可以将终端设备对于用户面数据的完整性保护功能是否激活的结果发送给接入网设备。例如终端设备可以将终端设备的能力信息,以及将终端设备对于用户面数据的完整性保护功能是否激活的结果,携带在第五消息中一并发送给接入网设备。
如果第一信息用于指示是否激活用户面数据的完整性保护功能,那么对于情况3来说,接入网设备可能已经激活了用户面数据的完整性保护功能。如果接入网设备确定第四信息指示required或preferred,则接入网设备可以继续对用户面数据执行完整性保护。
或者,如果接入网设备确定第四信息指示not needed,则因为接入网设备可能已经激活了用户面数据的完整性保护功能,那么在此之前,可能用户面已经有数据在传输,则这些数据可能会出错。那么,接入网设备和/或终端设备可以重新发送这些数据,以减小出错率。
情况4、第一信息用于指示是否激活用户面数据的完整性保护功能,且第一信息用于指示不激活用户面数据的完整性保护功能,或指示不需要激活用户面数据的完整性保护功能。
在这种情况下,终端设备可以丢弃第一信息,或存储第一信息。终端设备所发送的第四信息可以指示不激活用户面数据的完整性保护功能。自然,终端设备也不激活用户面数据的完整性保护功能。
另外,终端设备还可以将终端设备的能力信息(例如,终端设备是否支持激活用户面数据的完整性保护功能的能力)发送给接入网设备,例如终端设备可以将终端设备的能力信息携带在第五消息中一并发送给接入网设备。
这里也可以理解为,终端设备是判断不激活用户面数据的完整性保护功能,而不是报错。报错的情况是终端设备未识别第一信息,但这里终端设备是能够识别第一信息,所以终端设备依然有判断能力。第一信息指示的只是接入网设备的倾向或表明接入网设备已经激活用户面数据的完整性保护功能,但对于upgraded终端设备来说,仍然有判断能力,不能跟legacy终端设备同样的处理。这里的终端设备也可能自己需要激活并且也已经激活或者倾向于激活用户面数据的完整性保护功能,并可以将终端设备对于用户面数据的完整性保护功能的处理结果发送给接入网设备(例如,告知接入网设备,终端设备需要激活用户面数据的完整性保护功能并且也已经激活用户面数据的完整性保护功能,或者终端设备倾向于激活用户面数据的完整性保护功能),接入网设备发现问题后可以中止流程并返回错误给终端设备等。
在这种情况下,可能接入网设备并未激活用户面数据的完整性保护功能,则如果接入网设备确定第四信息指示not needed,那么接入网设备可以保持用户面数据的完整性保护功能处于未激活状态。
如上的几种处理方式只是示例,对于upgraded终端设备来说,在接收第一信息后会如何处理,具体的不做限制。
另外,无论是对于legacy终端设备还是对于upgraded终端设备来说,在接收来自接入网设备的第一消息之前,终端设备都可以向接入网设备发送第三信息,第三信息可以用于指示是否激活用户面数据的完整性保护功能,或用于指示终端设备是否支持用户面数据的完整性保护功能。例如,终端设备进行了升级或回退,终端设备都可以发送第三信息,以将终端设备的新的能力告知网络侧。第三信息可以是直接发送给接入网设备的,或者第三信息也可以是NAS信息,例如初始NAS消息,即attach消息。通过接入网设备透传给第一核心网设备,具体的不做限制。图5中以第三信息是通过接入网设备透传给第一核心网设备为例。
S519、终端设备向接入网设备发送所述第三信息,接入网设备接收来自终端设备的所述第三信息,且接入网设备将第三信息转发给第一核心网设备。
在前文中提到了,终端设备可以是通过接入网设备将第三信息透传给核心网设备,图5也以此为例。例如,终端设备向接入网设备发送第三信息,接入网设备向第一核心网设备发送第四消息,第一核心网设备接收来自接入网设备的第四消息,第四消息就包括第三信息。
或者,终端设备也可以只将第三信息发送给接入网设备,也就是不通过接入网设备再将第三信息透传给第一核心网设备。
S519例如可以发生在S511之前,或者也可以发生在S511~S518之间的其他时机,或者也可以发生在S518之后。图5以S519发生在S511之前为例。
作为第三信息的第一种实现方式,第三信息可以用于指示是否激活用户面数据的完整性保护功能,或用于指示终端设备是否支持用户面数据的完整性保护功能。
作为第三信息的第二种实现方式,第三信息可以包括第三完整性保护策略信息,第三完整性保护策略信息用于指示是否激活用户面数据的完整性保护功能。
对于第三信息的两种实现方式,可以分别参考前文中对于第一信息的两种实现方式的介绍,不多赘述。
在第三信息包括第三完整性保护策略信息的情况下,作为一种可选的方式,第三信息 还可以包括第三加解密策略信息,第三加解密策略信息可以用于指示是否激活用户面数据的加解密功能。通过包括第三加解密策略信息,可以使得第三信息包括的内容更为完善。
对于第三加解密策略信息的可能的实现方式,可以参考前文中对于第一加解密策略信息的实现方式的介绍,不多赘述。
如果接入网设备未接收来自终端设备的第三信息(这可能包括两种情况,一种情况是,终端设备是直接向接入网设备发送第三信息,那么可能终端设备未发送第三信息,则接入网设备不会接收第三信息,或者,可能终端设备发送了第三信息,但接入网设备未收到第三信息,即第三信息丢失;另一种情况是,终端设备是通过接入网设备将第三信息透传给第一核心网设备,则,如果第一核心网设备还会将第三信息转发给接入网设备,则接入网设备可以接收第三信息,但如果第一核心网设备不会将第三信息转发给接入网设备,则接入网设备不会接收第三信息),那么在S511中,接入网设备可以根据接入网设备自身的情况确定第一信息。例如,接入网设备可以根据接入网设备激活用户面数据的完整性保护功能后所要求的传输速率和/或接入网设备的负载等因素,确定第一信息。
或者,接入网设备还可以向核心网设备进行查询,以确定第一信息。例如,接入网设备如果未接收第三信息,则可以向第二核心网设备发送查询请求消息,该查询请求消息可以用于查询第二核心网设备是否支持激活用户面数据的完整性保护功能。核心网设备可能存储了与终端设备相关的签约数据,或者核心网设备也可以从归属用户服务器(home subscriber server,HSS)中获得终端设备的签约数据。那么,第二核心网设备可以查看第二核心网设备是否已配置了用于指示是否支持用户面数据的完整性保护功能的信息,或配置了用于指示是否激活用户面数据的完整性保护功能的信息,或者第二核心网设备也可以从HSS等签约数据库中获取与该终端设备的签约数据关联的用于指示是否支持用户面数据的完整性保护功能的信息,或获取用于指示是否激活用户面数据的完整性保护功能的信息。第二核心网设备可以向接入网设备发送查询响应消息,查询响应消息可以用于指示是否支持用户面数据的完整性保护功能,或指示是否激活用户面数据的完整性保护功能。那么,接入网设备可以根据查询响应消息,确定是否激活用户面数据的完整性保护功能,或者是确定第一信息。例如,接入网设备可以结合查询响应消息,以及结合接入网设备的负载和/或激活用户面数据的完整性保护功能后所要求的最大传输速率等因素,一并确定是否激活用户面数据的完整性保护功能,或者是确定第一信息。
或者,如果接入网设备接收了来自终端设备的第三信息(这可能包括两种情况,一种情况是,终端设备是直接向接入网设备发送第三信息,那么接入网设备可以接收第三信息;另一种情况是,终端设备是通过接入网设备将第三信息透传给第一核心网设备,则,如果第一核心网设备还会将第三信息转发给接入网设备,则接入网设备可以接收第三信息),那么在S511中,接入网设备可以根据第三信息确定是否激活用户面数据的完整性保护功能,或者,接入网设备可以根据第三信息确定第一信息。例如,接入网设备在确定第一信息时,可以根据第三信息以及接入网设备自身的情况来确定。例如,接入网设备可以根据第三信息,以及激活用户面数据的完整性保护功能后所要求的传输速率和/或接入网设备的负载等因素,确定第一信息。
其中,终端设备通过接入网设备将第三信息透传给第一核心网设备,例如终端设备可以将第三信息放在NAS容器(container)中,例如终端设备通过RRC消息发送第三信息,那么可以将第三信息放在RRC消息中的NAS container中。接入网设备接收该RRC消息后, 不会解析该NAS container中的内容,而是直接将该NAS container中的内容转发给第一核心网设备。在这种情况下,接入网设备无法获得该NAS container中的内容。
或者,接入网设备即使接收了第三信息,也还可以或者还需要向核心网设备进行查询,以确定第一信息。这也是因为根据上一段的介绍,如果是透传第三信息,则接入网设备并未获取到第三信息。例如,接入网设备在接收第三信息后,可以向第二核心网设备发送查询请求消息,该查询请求消息可以用于查询第二核心网设备是否支持激活用户面数据的完整性保护功能。第二核心网设备可以查看第二核心网设备是否已配置了用于指示是否支持用户面数据的完整性保护功能的信息,或配置了用于指示是否激活用户面数据的完整性保护功能的信息,或者第二核心网设备也可以从HSS等签约数据库中获取与该终端设备的签约数据关联的用于指示是否支持用户面数据的完整性保护功能的信息,或获取用于指示是否激活用户面数据的完整性保护功能的信息。第二核心网设备可以向接入网设备发送查询响应消息,查询响应消息可以用于指示是否支持用户面数据的完整性保护功能,或指示是否激活用户面数据的完整性保护功能。那么,接入网设备可以根据第三信息以及查询响应消息,确定是否激活用户面数据的完整性保护功能,或者是确定第一信息。例如,接入网设备可以结合第三信息和查询响应消息,以及结合接入网设备的负载和/或激活用户面数据的完整性保护功能后所要求的最大传输速率等因素,一并确定是否激活用户面数据的完整性保护功能,或者是确定第一信息。
其中,第二核心网设备和第一核心网设备,可以是同一个核心网设备;或者,第二核心网设备和第一核心网设备是同类型的核心网设备,但不是同一个核心网设备,例如第一核心网设备和第二核心网设备均为MME,但不是同一个MME;或者第二核心网设备和第一核心网设备是不同类型的核心网设备,例如第一核心网设备是MME,第二核心网设备是SMF等。
下面以接入网设备根据第三信息确定是否激活用户面数据的完整性保护功能,介绍在S511中,接入网设备究竟如何确定是否激活用户面数据的完整性保护功能,或者说以接入网设备根据第三信息确定第一信息为例,介绍接入网设备究竟如何确定第一信息。
情况1、第三信息指示是否激活用户面数据的完整性保护功能,且具体指示激活用户面数据的完整性保护功能,或具体指示需要激活用户面数据的完整性保护功能,或具体指示倾向于激活用户面数据的完整性保护功能。
在这种情况下,如果接入网设备能够支持用户面数据的完整性保护功能,则接入网设备可以考虑接入网设备的一些相关信息,来确定接入网设备是否能够激活用户面数据的完整性保护功能。这些相关信息例如包括激活用户面数据的完整性保护功能后,接入网设备是否能够满足可以允许或可以接受的最大数据传输速率的要求,和/或接入网设备的负载等。
那么,如果接入网设备根据接入网设备的相关信息确定接入网设备能够激活用户面数据的完整性保护功能,则接入网设备所发送的第一信息可以指示required或preferred,或指示激活用户面数据的完整性保护功能,接入网设备还可以激活用户面数据的完整性保护功能,另外,接入网设备还可以基于终端设备发送的完整性保护算法和接入网设备的用户面数据的完整性保护算法,选择用户面数据的完整性保护最终适用的算法,并将用户面数据的完整性保护功能适用的算法的信息发送给终端设备,例如可以携带在第一消息中一并发送给终端设备。
或者,如果接入网设备不支持用户面数据的完整性保护功能,或者,接入网设备根据 接入网设备的相关信息确定接入网设备不能激活用户面数据的完整性保护功能,或最好不激活用户面数据的完整性保护功能(例如激活后可能会对接入网设备传输速率等有较大的影响),则接入网设备可以向终端设备发送第六消息,第六消息用于指示接入网设备不支持用户面数据的完整性保护功能,或指示不激活用户面数据的完整性保护功能,或指示not needed,在这种情况下,接入网设备也可以不激活用户面数据的完整性保护功能。
情况2、第三信息指示是否激活用户面数据的完整性保护功能,且具体指示不激活用户面数据的完整性保护功能,或具体指示不需要激活用户面数据的完整性保护功能。
在这种情况下,如果接入网设备能够支持用户面数据的完整性保护功能,则接入网设备可以确定不激活用户面数据的完整性保护功能。另外,接入网设备也可以向终端设备发送第六消息,第六消息可以指示不激活用户面数据的完整性保护功能。
或者在这种情况下,如果接入网设备能够支持用户面数据的完整性保护功能,那么即使终端设备通过第三信息指示不激活用户面数据的完整性保护功能,或具体指示不需要激活用户面数据的完整性保护功能,接入网设备也还是可以进行进一步的判断。例如,接入网设备可以根据接入网设备的相关信息确定是否能够激活用户面数据的完整性保护功能,这些相关信息例如包括激活用户面数据的完整性保护功能后,接入网设备是否能够满足可以允许或可以接受的最大数据传输速率的要求,和/或接入网设备的负载等。如果接入网设备确定能够激活用户面数据的完整性保护功能,则接入网设备还可以向终端设备发送信息,例如发送第六信息,第六信息例如指示是否激活用户面数据的完整性保护功能,且具体指示激活用户面数据的完整性保护功能,或具体指示需要激活用户面数据的完整性保护功能,或具体指示倾向于激活用户面数据的完整性保护功能。终端设备接收第六信息后,因为终端设备确定不激活用户面数据的完整性保护功能,因此终端设备可能会报错,例如会向接入网设备发送异常报告;或者,终端设备接收第六信息后,也可能不会立刻报错,例如不发送异常报告,而是在后续的流程中使得接入网设备获知出现了异常。例如,终端设备接收第六信息后不会报错,后续,终端设备向接入网设备发送上行数据,终端设备不会对这些上行数据进行完整性保护,而接入网设备接收这些上行数据后,会对接收的上行数据进行完整性保护验证,则验证会出错,接入网设备就可以确定出现了异常。
其中,终端设备发送的第三信息和接入网设备发送的第四信息,指示的类型可以是一样的。例如,如果终端设备发送的第三信息指示的是简单的supported或activated的情况。则相应的,接入网设备回复的第一信息也就可以是activated或者deactivated等,而无需回复上述required、preferred或not needed等。这样有助于对信息的类型进行统一,无需设备解析过多类型的信息,简化设备的操作过程。
或者,无论是对于情况1还是情况2,接入网设备即使接收了第三信息,也还可以向核心网设备进行查询,以确定是否激活用户面数据的完整性保护功能,使得接入网设备的确定结果更为符合各个设备的要求。例如,接入网设备在接收第三信息后,可以向第二核心网设备发送查询请求消息,该查询请求消息可以用于查询第二核心网设备是否支持激活用户面数据的完整性保护功能。第二核心网设备可以查看第二核心网设备是否已配置了用于指示是否支持用户面数据的完整性保护功能的信息,或配置了用于指示是否激活用户面数据的完整性保护功能的信息,或者第二核心网设备也可以从HSS等签约数据库中获取与该终端设备的签约数据关联的用于指示是否支持用户面数据的完整性保护功能的信息,或获取用于指示是否激活用户面数据的完整性保护功能的信息。第二核心网设备可以向接入 网设备发送查询响应消息,查询响应消息可以用于指示是否支持用户面数据的完整性保护功能,或指示是否激活用户面数据的完整性保护功能。那么,接入网设备可以根据第三信息以及查询响应消息,确定是否激活用户面数据的完整性保护功能。例如,接入网设备可以结合第三信息和查询响应消息,以及结合接入网设备的负载和/或激活用户面数据的完整性保护功能后所要求的最大传输速率等因素,一并确定是否激活用户面数据的完整性保护功能。当然,如果是对于情况2,第三信息具体指示不激活用户面数据的完整性保护功能,或具体指示不需要激活用户面数据的完整性保护功能,那么接入网设备很可能是不能激活用户面数据的完整性保护功能,否则会与终端设备不一致,因此接入网设备可以向第二核心网设备进行查询,也可以不查询。
在如上对于图5所示的实施例的讨论过程中,并没有涉及第一核心网设备。而在图5所示的实施例中,对于第一核心网设备支持两种情况,一种情况是,第一核心网设备是legacy核心网设备,也就是说,第一核心网设备不支持用户面数据的完整性保护功能,那么第一核心网设备可以不参与图5所示的实施例所介绍的流程;另一种情况是,第一核心网设备是upgraded核心网设备,也就是说,第一核心网设备可以支持用户面数据的完整性保护功能。在第一核心网设备可以支持用户面数据的完整性保护功能的情况下,图5所示的实施例还要考虑第一核心网设备的参与,下面进行介绍。
S520、第一核心网设备确定第二信息,所述第二信息用于指示是否激活用户面数据的完整性保护功能,或用于指示第一核心网设备是否支持用户面数据的完整性保护功能。
例如,第一核心网设备可以查看第一核心网设备是否已配置了用于指示是否支持用户面数据的完整性保护功能的信息,或配置了用于指示是否激活用户面数据的完整性保护功能的信息,如果已配置,则第一核心网设备可以直接确定第二信息;或者,如果第一核心网设备未配置用于指示是否支持用户面数据的完整性保护功能的信息,也未配置用于指示是否激活用户面数据的完整性保护功能的信息,第一核心网设备也可以从HSS等签约数据库中获取与该终端设备的签约数据关联的用于指示是否支持用户面数据的完整性保护功能的信息,或获取用于指示是否激活用户面数据的完整性保护功能的信息,并根据获取的信息确定第二信息;或者,即使第一核心网设备配置了用于指示是否支持用户面数据的完整性保护功能的信息,和/或配置了用于指示是否激活用户面数据的完整性保护功能的信息,第一核心网设备也可以从HSS等签约数据库中获取与该终端设备的签约数据关联的用于指示是否支持用户面数据的完整性保护功能的信息,或获取用于指示是否激活用户面数据的完整性保护功能的信息,并根据第一核心网设备侧所配置的信息以及获取的信息确定第二信息。
当然,如果在S519中终端设备通过接入网设备将第三信息透传给了第一核心网设备,那么第一核心网设备在确定第二信息时,还可以考虑第三信息。例如,第一核心网设备可以根据第三信息确定第二信息,或者第一核心网设备可以根据配置的信息以及第三信息确定第二信息,或者第一核心网设备可以根据配置的信息、从HSS等服务器中获取的信息以及第三信息确定第二信息。
作为第二信息的第一种实现方式,第二信息可以用于指示是否激活用户面数据的完整性保护功能,或用于指示终端设备是否支持用户面数据的完整性保护功能。
作为第二信息的第二种实现方式,第二信息可以包括第二完整性保护策略信息,第二完整性保护策略信息用于指示是否激活用户面数据的完整性保护功能。
对于第二信息的两种实现方式,可以分别参考前文中对于第一信息的两种实现方式的介绍,不多赘述。
在第二信息包括第二完整性保护策略信息的情况下,作为一种可选的方式,第二信息还可以包括第二加解密策略信息,第二加解密策略信息可以用于指示是否激活用户面数据的加解密功能。通过包括第二加解密策略信息,可以使得第二信息包括的内容更为完善。
对于第二加解密策略信息的可能的实现方式,可以参考前文中对于第一加解密策略信息的实现方式的介绍,不多赘述。
S521、第一核心网设备向接入网设备发送第三消息,接入网设备接收来自第一核心网设备的所述第三消息,所述第三消息携带所述第二信息。
例如,S520和S521可以发生在S511之前。另外,S520和S521可以发生在S519之前,也可以发生在S519之后,图5以S520和S521发生在S519之后为例。
那么,接入网设备在S511中,可以根据第二信息确定第一信息。例如,接入网设备可以根据第二信息,以及激活用户面数据的完整性保护功能后所要求的传输速率和/或接入网设备的负载等因素,确定第一信息。或者,如果接入网设备除了接收第三消息外,还在S519中接收了第三信息,那么接入网设备在S511中,也可以根据第二信息和第三信息确定第一信息。例如,接入网设备可以根据第二信息、第三信息,以及激活用户面数据的完整性保护功能后所要求的传输速率和/或接入网设备的负载等因素,确定第一信息。对于接入网设备确定第一信息的方式,在前文已有介绍,参考前文即可。
可以看到,在本申请实施例中,通过各个设备之间的协商,能够使得各个设备之间对于是否激活用户面数据的完整性保护功能的操作保持一致,减少因设备不一致而导致出错的可能性。而且通过本申请实施例所提供的方法,即使是对于4G系统到5G系统之间的演进系统,也能够实现对用户面数据的完整性保护,提高数据传输的可靠性。
图5所示的实施例所提供的方法,既可以以终端设备为粒度来确定是否激活用户面数据的完整性保护,也就是说,可以针对一个终端设备来激活或不激活用户面数据的完整性保护功能,那么对于该终端设备的所有的承载或会话等,全都是要么激活用户面数据的完整性保护功能,要么不激活用户面数据的完整性保护功能,控制方式较为简单;或者,也可以以承载或会话为粒度来确定是否激活用户面数据的完整性保护,那么对于一个终端设备来说,如果有多个承载,可能有的承载激活了用户面数据的完整性保护功能,而有的承载未激活用户面数据的完整性保护功能,或者如果一个终端设备会建立多个会话,则可能有的会话激活了用户面数据的完整性保护功能,而有的会话未激活用户面数据的完整性保护功能,这种方式可以使得控制粒度更细。而且,图5所示的实施例,给出了在接入网设备为upgraded接入网设备的情况下,在终端设备是legacy终端设备时应如何处理,在终端设备是upgrade终端设备时应如何处理,在核心网设备是legacy核心网设备时应如何处理,在核心网设备是upgrade核心网设备时应如何处理,囊括了设备的各种可能的状态之间的组合。
另外,图5所示的实施例所提供的方法,既可以作为一个全新的流程独立实现,或者也可以依托于现有的一些执行流程来实现。为了更好地理解可以如何实现图5所示的实施例,下面通过几个实施例来进行举例介绍。在下面的介绍过程中,主要以将图5所示的实施例依托于现有的流程实现为例,至于将图5所示的实施例作为全新的流程独立实现,可直接参考图5所示的实施例。
作为图5所示的实施例的第一种示例,图5所示的实施例可以依托于attach流程进行。请参见图6,为该示例的流程图。图6所示的实施例中所述的eNB可以是图5所示的实施例中所述的接入网设备的示例,图6所示的实施例中所述的UE可以是图5所示的实施例中所述的终端设备的示例,图6所示的实施例中所述的MME可以是图5所示的实施例中所述的第一核心网设备的示例。在图6所示的实施例中,以UE是legacy UE、eNB是upgraded eNB、MME是legacy MME或upgraded MME为例。
S611、UE进行下行同步。
S612、UE进行上行同步。
S613、UE向eNB发送RRC连接请求消息,eNB接收来自UE的RRC连接请求消息。
S614、eNB向UE发送RRC连接建立消息,UE接收来自eNB的RRC连接建立消息。
S615、UE向eNB发送RRC连接建立完成消息,eNB接收来自UE的RRC连接建立完成消息。
S616、eNB向MME发送初始UE信息消息,MME接收来自eNB的初始UE信息消息。
S617、MME向eNB发送下行NAS传输消息,eNB接收来自MME的下行NAS传输消息。
S618、eNB向UE发送下行信息转移消息,UE接收来自eNB的下行信息转移消息。
S619、UE发起鉴权流程。对于具体的鉴权流程不多赘述,可参考现有的4G系统中attach过程中的鉴权流程。
S620、MME向SGW发送创建默认承载请求(creat default bearer request)消息,SGW接收来自MME的创建默认承载请求消息。
S621、SGW向PGW发送创建默认承载请求消息,PGW接收来自SGW的创建默认承载请求消息。
S622、PGW向SGW发送创建默认承载响应(creat default bearer response)消息,SGW接收来自PGW的创建默认承载响应消息。
S623、SGW向MME发送创建默认承载响应消息,MME接收来自SGW的创建默认承载响应消息。
S624、MME向eNB发送初始上下文建立请求(initial context setup request)消息,eNB接收来自MME的初始上下文建立请求消息。
S611~S624为正常的legacy UE发起的初始attach到MME的过程以及可能的认证过程。这里的用户面安全策略,特别的用户面数据的完整性保护策略,暂时先不考虑第一核心网设备的参与,即不考虑MME的参与。MME不参与有两种情况:
a、MME是legacy MME。MME并未升级,也未配置或也无法从HSS或数据网络(data network,DN)等获取签约的UE的用户面数据的完整保护策略信息或UE的用户面数据的完整性保护的指示信息等类似信息。
b、MME是upgraded MME。MME已升级,且可以像5G系统的核心网设备SMF一样,去HSS或DN获取签约的UE的用户面数据的完整性保护策略信息,或者MME也可以配置UE的用户面数据的完整性保护策略信息或用户面数据的完整性保护指示信息。但由于用户面数据的完整性保护主要发生在Uu口,即UE和eNB之间,则升级的MME也可以不下发关于是否开启Uu口的用户面数据的完整性保护功能的策略或建议,而由eNB 和UE自行协商。
因此在图6所示的实施例中,关于S611~S624,可以参考图1所示的流程中的S111~S124。
下面的S625~S631为AS SMC过程。图6所示的实施例就是基于UE和eNB之间的AS SMC过程来完成。
S625、eNB向UE发送AS SMC消息,UE接收来自eNB的AS SMC消息,该AS SMC消息包括第一信息。此时,AS SMC消息可以视为第一消息。
对于第一信息的介绍,可以参考图5所示的实施例。
其中,AS SMC消息可以被RRC的完整性保护密钥进行了完整性保护,即,eNB开启了RRC的完整性保护。
S626、UE对AS SMC消息进行RRC完整性保护验证,若验证通过,则UE根据第一信息确定是否激活用户面数据的完整性保护功能。
因为在图6所示的实施例中,UE是legacy UE,因此UE根据第一信息确定是否激活用户面数据的完整性保护功能,具体的确定方式可以参考图5所示的实施例中对于S513的介绍。
S627、UE向eNB发送AS安全模式完成消息,eNB接收来自UE的AS安全模式完成消息。
例如,AS安全模式完成消息可以是图5所示的实施例中所介绍的第二消息的一种示例。那么,AS安全模式完成消息可以指示终端设备对于用户面数据的完整性保护功能的处理结果。对于处理结果的具体内容,可以参考图5所示的实施例中的相关介绍。
另外,AS安全模式完成消息还可以携带MAC-I。
S628、UE在发送完毕AS安全模式完成消息后,可以激活RRC完整性保护功能和/或用户面数据的上行加密功能。
S629、eNB根据AS安全模式完成消息进行处理。
对于S629,可以参考图5所示的实施例中对于S515的介绍。
S630、eNB和MME之间继续进行initial UE context setup response/attach complete等流程。
S631、UE和MME之间继续建立承载、以及进行用户数据的上下行传输等。此时用户面数据并未被完整性保护。
作为图5所示的实施例的第二种示例,图5所示的实施例可以依托于attach流程进行。请参见图7,为该示例的流程图。图7所示的实施例和图6所示的实施例的主要区别在于,图7所示的实施例中,第一核心网设备也将参与确定是否激活用户面数据的完整性保护功能。图7所示的实施例中所述的eNB可以是图5所示的实施例中所述的接入网设备的示例,图7所示的实施例中所述的UE可以是图5所示的实施例中所述的终端设备的示例,图7所示的实施例中所述的MME可以是图5所示的实施例中所述的第一核心网设备的示例。在图7所示的实施例中,以UE是legacy UE、eNB是upgraded eNB、MME是upgraded MME为例。
S711、UE通过eNB,向MME发送附着请求,MME通过eNB接收来自UE的附着请求。
例如,附着请求可以包括图5所示的实施例中所述的第三信息,那么也可以认为,eNB向MME转发的携带附着请求的消息就是图5所示的实施例中所述的第四消息。第三信息 可以用于指示是否激活用户面数据的完整性保护功能,或用于指示终端设备是否支持用户面数据的完整性保护功能。关于第三信息,可以参考图5所示的实施例中的相关介绍。
S712、MME确定第二信息,所述第二信息用于指示是否激活用户面数据的完整性保护功能,或用于指示MME是否支持用户面数据的完整性保护功能。
MME可以根据第三信息确定第二信息,或者,MME也可以根据第二信息以及其他信息确定第二信息。例如,MME可以查看MME是否已配置了用于指示是否支持用户面数据的完整性保护功能的信息,或配置了用于指示是否激活用户面数据的完整性保护功能的信息,如果已配置,则MME可以根据配置的信息以及第三信息确定第二信息;或者,如果MME未配置用于指示是否支持用户面数据的完整性保护功能的信息,也未配置用于指示是否激活用户面数据的完整性保护功能的信息,MME也可以从HSS等签约数据库中获取与该UE的签约数据关联的用于指示是否支持用户面数据的完整性保护功能的信息,或获取用于指示是否激活用户面数据的完整性保护功能的信息,并根据获取的信息及第三信息确定第二信息;或者,即使MME配置了用于指示是否支持用户面数据的完整性保护功能的信息,和/或配置了用于指示是否激活用户面数据的完整性保护功能的信息,MME也可以从HSS等签约数据库中获取与该UE的签约数据关联的用于指示是否支持用户面数据的完整性保护功能的信息,或获取用于指示是否激活用户面数据的完整性保护功能的信息,并根据MME侧所配置的信息、获取的信息以及第三信息确定第二信息。
S713、UE和MME进行相互认证。
S714、MME向eNB发送初始上下文建立请求(initial context setup request)消息,eNB接收来自MME的初始上下文建立请求消息。
例如,初始上下文建立请求消息可以是图5所示的实施例中的第三消息的一种示例。在初始上下文建立请求消息中,可以携带第三信息,以防止重放攻击。另外,在初始上下文建立请求消息中,也可以携带第二信息。
S715、eNB确定是否激活用户面数据的完整性保护功能。
例如,eNB可以根据初始上下文建立请求消息中携带的信息确定是否激活用户面数据的完整性保护功能,或者,可以根据初始上下文建立请求消息中携带的信息以及eNB的相关信息(例如激活用户面数据的完整性保护后所要求的传输速率和/或eNB的负载等)确定是否激活用户面数据的完整性保护功能。相应的,eNB也就可以确定图5所示的实施例中所述的第一信息。那么,对于eNB究竟如何确定是否激活用户面数据的完整性保护功能,或者究竟如何确定第一信息,可参考图5所示的实施例中的相关描述。
S716、eNB向UE发送AS SMC消息,UE接收来自eNB的AS SMC消息,该AS SMC消息包括第一信息。此时,AS SMC消息可以视为第一消息。
S717、UE对AS SMC消息进行RRC完整性保护验证,若验证通过,则UE根据第一信息确定是否激活用户面数据的完整性保护功能。
S718、UE向eNB发送AS安全模式完成消息,eNB接收来自UE的AS安全模式完成消息。
S719、UE在发送完毕AS安全模式完成消息后,可以激活RRC完整性保护功能和/或用户面数据的上行加密功能。
S720、eNB根据AS安全模式完成消息进行处理。
S721、eNB和MME之间继续进行initial context setup response/attach complete等流程。
S722、UE和MME之间继续建立承载、以及进行用户面数据的上下行传输等。此时用户面数据并未被完整性保护。
因为在图7所示的实施例中,UE是legacy UE,因此关于S716~S722,可以参考图6所示的实施例中的S625~S631。
作为图5所示的实施例的第三种示例,图5所示的实施例可以依托于attach流程进行。请参见图8,为该示例的流程图。图8所示的实施例和图6所示的实施例以及图7所示的实施例的主要区别在于,图8所示的实施例中,终端设备也是upgraded终端设备。图8所示的实施例中所述的eNB可以是图5所示的实施例中所述的接入网设备的示例,图8所示的实施例中所述的UE可以是图5所示的实施例中所述的终端设备的示例,图8所示的实施例中所述的MME可以是图5所示的实施例中所述的第一核心网设备的示例。在图8所示的实施例中,以UE是upgraded UE、eNB是upgraded eNB、MME是upgraded MME为例。
S811、UE通过eNB,向MME发送附着请求,MME通过eNB接收来自UE的附着请求。
S812、MME确定第二信息,所述第二信息用于指示是否激活用户面数据的完整性保护功能,或用于指示MME是否支持用户面数据的完整性保护功能。
S813、UE和MME进行相互认证。
S814、MME向eNB发送初始上下文建立请求消息,eNB接收来自MME的初始上下文建立请求消息。
初始上下文建立请求消息中可以携带第二信息,因此初始上下文建立请求消息可以作为图5所示的实施例中所述的第三消息的一种示例。
S815、eNB确定是否激活用户面数据的完整性保护。
S816、eNB向UE发送AS SMC消息,UE接收来自eNB的AS SMC消息,该AS SMC消息包括图5所示的实施例中所述的第一信息。此时,AS SMC消息可以视为图5所示的实施例中的第一消息的一种示例。
关于S811~S816,可以参考图7所示的实施例中的S711~S716。
S817、UE对AS SMC消息进行RRC完整性保护验证,若验证通过,则UE根据第一信息确定是否激活用户面数据的完整性保护功能。
因在图8所示的实施例中,UE是upgraded UE,因此关于UE如何根据第一确定是否激活用户面数据的完整性保护功能,可以参考图5所示的实施例中对于S516的介绍。
S818、UE向eNB发送AS安全模式完成消息,eNB接收来自UE的AS安全模式完成消息。
AS安全模式完成消息可以视为是图5所示的实施例中的第五消息的一种示例。则AS安全模式完成消息可以用于指示是否激活用户面数据的完整性保护功能。对于具体的指示方式,可以参考图5所示的实施例中对于第五消息的介绍。另外,AS安全模式完成消息还可以包括MAC-I等参数。
S819、UE在发送完毕AS安全模式完成消息后,可以激活RRC完整性保护功能和/或用户面数据的上行加密功能。
另外,如果UE确定UE支持用户面数据的完整性保护功能,且确定能够激活用户面数据的完整性保护功能,则在S819之后,UE也可以激活用户面数据的完整性保护功能。
S820、eNB根据AS安全模式完成消息进行处理。
对于eNB的处理方式,可以参考图5所示的实施例中对于S518的介绍。
S821、eNB和MME之间继续进行initial context setup response/attach complete等流程。
S822、UE和MME之间继续建立承载、以及进行用户数据的上下行传输等。此时用户面数据可能被完整性保护,也可能未被完整性保护。
作为图5所示的实施例的第四种示例,图5所示的实施例可以依托于attach流程进行。请参见图9,为该示例的流程图。在图9所示的实施例中,不涉及第一核心网设备,只涉及到终端设备和接入网设备之间的交互。图9所示的实施例中所述的eNB可以是图5所示的实施例中所述的接入网设备的示例,图9所示的实施例中所述的UE可以是图5所示的实施例中所述的终端设备的示例。在图9所示的实施例中,以UE是upgraded UE、eNB是upgraded eNB为例。
具体的,图9所示的实施例可以利用attach流程中的AS SMC过程,因此对于attach的其他流程,在图9所示的实施例中不再多赘述。
S911、eNB向UE发送AS SMC消息,UE接收来自eNB的AS SMC消息,该AS SMC消息包括第一信息。此时,AS SMC消息可以视为第一消息。
对于第一信息的介绍,可以参考图5所示的实施例。
其中,AS SMC消息可以被RRC的完整性保护密钥进行了完整性保护,即,eNB开启了RRC的完整性保护。
另外,在发送AS SMC消息之前,eNB可以激活RRC完整性保护。
S912、UE对AS SMC消息进行RRC完整性保护验证,若验证通过,则UE根据第一信息确定是否激活用户面数据的完整性保护功能。
因在图9所示的实施例中,UE是upgraded UE,因此关于UE如何根据第一信息确定是否激活用户面数据的完整性保护功能,可以参考图5所示的实施例中对于S516的介绍。
S913、UE向eNB发送AS安全模式完成消息,eNB接收来自UE的AS安全模式完成消息。
AS安全模式完成消息可以视为是图5所示的实施例中的第五消息的一种示例。则AS安全模式完成消息可以用于指示是否激活用户面数据的完整性保护功能。对于具体的指示方式,可以参考图5所示的实施例中对于第五消息的介绍。另外,AS安全模式完成消息还可以包括MAC-I等参数。
S914、UE在发送完毕AS安全模式完成消息后,可以激活RRC完整性保护功能和/或用户面数据的上行加密功能。
S915、eNB根据AS安全模式完成消息进行处理。
对于eNB的处理方式,可以参考图5所示的实施例中对于S518的介绍。在图9所示的实施例中,例如eNB也支持用户面数据的完整性保护功能,或者eNB发送的第一信息指示激活用户面数据的完整性保护功能,或指示需要激活用户面数据的完整性保护功能,或指示倾向于激活用户面数据的完整性保护功能,因此eNB可以激活用户面数据的完整性保护功能,具体的,eNB可以是激活用户面数据的上行完整性保护功能和下行完整性验证功能。另外,eNB还可以激活RRC完整性保护和用户面数据的上行解密等功能。
对于其他的步骤,可以参考图8所示的实施例的介绍或其他实施例中的相关介绍。
作为图5所示的实施例的第五种示例,图5所示的实施例可以依托于attach流程进行。 请参见图10,为该示例的流程图。在图10所示的实施例中,MME是legacy MME。图10所示的实施例中所述的eNB可以是图5所示的实施例中所述的接入网设备的示例,图10所示的实施例中所述的UE可以是图5所示的实施例中所述的终端设备的示例,图10所示的实施例中所述的MME可以是图5所示的实施例中所述的第一核心网设备的示例。在图10所示的实施例中,以UE是upgraded UE、eNB是upgraded eNB、MME是legacy MME为例。
S1011、UE进行下行同步。
S1012、UE进行上行同步。
S1013、UE向eNB发送RRC连接请求消息,eNB接收来自UE的RRC连接请求消息。
S1014、eNB向UE发送RRC连接建立消息,UE接收来自eNB的RRC连接建立消息。
S1015、UE向eNB发送RRC连接建立完成消息,eNB接收来自UE的RRC连接建立完成消息。
S1016、eNB向MME发送初始UE信息消息,MME接收来自eNB的初始UE信息消息。
S1017、MME向eNB发送下行NAS传输消息,eNB接收来自MME的下行NAS传输消息。
S1018、eNB向UE发送下行信息转移消息,UE接收来自eNB的下行信息转移消息。
S1019、UE发起鉴权流程。对于具体的鉴权流程不多赘述,可参考现有的4G系统中attach过程中的鉴权流程。
S1020、MME向SGW发送创建默认承载请求消息,SGW接收来自MME的创建默认承载请求消息。
S1021、SGW向PGW发送创建默认承载请求消息,PGW接收来自SGW的创建默认承载请求消息。
S1022、PGW向SGW发送创建默认承载响应消息,SGW接收来自PGW的创建默认承载响应消息。
S1023、SGW向MME发送创建默认承载响应消息,MME接收来自SGW的创建默认承载响应消息。
S1024、MME向eNB发送初始上下文建立请求消息,eNB接收来自MME的初始上下文建立请求消息。
关于S1011~S1024,可以参考图6所示的实施例中的S611~S624。
S1025、eNB向UE发送AS SMC消息,UE接收来自eNB的AS SMC消息,该AS SMC消息包括第一信息。此时,AS SMC消息可以视为第一消息。
对于第一信息的介绍,可以参考图5所示的实施例。
其中,AS SMC消息可以被RRC的完整性保护密钥进行了完整性保护,即,eNB开启了RRC的完整性保护。
S1026、UE对AS SMC消息进行RRC完整性保护验证,若验证通过,则UE根据第一信息确定是否激活用户面数据的完整性保护功能。
因在图10所示的实施例中,UE是upgraded UE,因此关于UE如何根据第一确定是否激活用户面数据的完整性保护功能,可以参考图5所示的实施例中对于S516的介绍。
S1027、UE向eNB发送AS安全模式完成消息,eNB接收来自UE的AS安全模式完 成消息。
AS安全模式完成消息可以视为是图5所示的实施例中的第五消息的一种示例。则AS安全模式完成消息可以用于指示是否激活用户面数据的完整性保护功能。对于具体的指示方式,可以参考图5所示的实施例中对于第五消息的介绍。另外,AS安全模式完成消息还可以包括MAC-I等参数。
S1028、UE在发送完毕AS安全模式完成消息后,可以激活RRC完整性保护功能和/或用户面数据的上行加密功能。
另外,如果UE确定UE支持用户面数据的完整性保护功能,且确定能够激活用户面数据的完整性保护功能,则在S1027之后,UE也可以激活用户面数据的完整性保护功能。
S1029、eNB根据AS安全模式完成消息进行处理。
对于eNB的处理方式,可以参考图5所示的实施例中对于S518的介绍。
S1030、eNB和MME之间继续进行initial UE context setup response/attach complete等流程。
S1031、UE和MME之间继续建立承载、以及进行用户数据的上下行传输等。此时用户面数据可能被完整性保护,也可能未被完整性保护。
如上的图6~图9所示的实施例,均是以将图5所示的实施例提供的方法依托于attach流程为例。如果将图5所示的实施例提供的方法依托于attach流程,就是以终端设备为粒度来确定是否激活用户面数据的完整性保护。下面再介绍图5所示的实施例的第六种示例,该示例以将图5所示的实施例提供的方法依托于建立承载的流程为例。如果将图5所示的实施例提供的方法依托于建立承载的流程,就是以承载为粒度来确定是否激活用户面数据的完整性保护。
请参见图11,为该示例的流程图。图11所示的实施例中所述的eNB可以是图5所示的实施例中所述的接入网设备的示例,图11所示的实施例中所述的UE可以是图5所示的实施例中所述的终端设备的示例。在图11所示的实施例中,以UE是upgraded UE、eNB是upgraded eNB、MME是upgraded MME为例。
S1111、PGW向SGW发送创建承载请求(create bearer request)消息,SGW接收来自PGW的创建承载请求消息。
S1112、SGW向MME转发创建承载请求消息,MME接收来自SGW的创建承载请求消息。
S1113、MME向eNB发送承载建立请求(bearer setup request)消息,eNB接收来自MME的承载建立请求消息。
在承载建立请求中,可以携带图5所示的实施例中所述的第二信息,那么承载建立请求就可以作为图5所示的实施例中的第三消息的一种示例。当然,在图11所示的实施例中,第二信息是用于指示是否激活对于当前建立的承载的用户面数据的完整性保护功能,或用于指示MME是否支持用户面数据的完整性保护功能。
至于MME如何确定第二信息、以及第二信息的指示方式等内容,可以参考图5所示的实施例中的相关描述。
或者,S1113中,MME向eNB发送的也可以是会话管理请求(session management request)。
S1114、eNB确定是否激活用户面数据的完整性保护功能。
关于S1114,可以参考图7所示的实施例中对于S715的介绍。当然,在S1114中,eNB确定的是是否激活对于当前建立的承载的用户面数据的完整性保护。
S1115、eNB向UE发送RRC连接重配置消息,UE接收来自eNB的RRC连接重配置消息。该RRC连接重配置消息可以包括图5所示的实施例中所述的第一信息。因此,该RRC连接重配置消息可以视为图5所示的实施例中的第一消息的一种示例。
对于第一信息的介绍,可以参考图5所示的实施例。
S1116、UE向eNB发送RRC连接重配置完成消息,eNB接收来自UE的RRC连接重配置完成消息。
RRC连接重配置完成消息可以视为是图5所示的实施例中的第五消息的一种示例。则RRC连接重配置完成消息可以用于指示是否激活用户面数据的完整性保护功能。对于具体的指示方式,可以参考图5所示的实施例中对于第五消息的介绍。另外,RRC连接重配置完成消息还可以包括MAC-I等参数。
S1117、eNB向MME发送承载建立响应(bearer setup response)消息,MME接收来自eNB的承载建立响应消息。
S1118、UE向eNB发送直接转移(direct transfer)消息,eNB接收来自UE的直接转移消息。
S1119、eNB向MME发送会话管理响应(session management response)消息,MME接收来自eNB的会话管理响应消息。
S1120、MME向SGW发送创建承载响应(create bearer response)消息,SGW接收来自MME的创建承载响应消息。
S1121、SGW向PGW转发创建承载响应消息,PGW接收来自SGW的创建承载响应消息。
至此,承载建立完成,或承载建立失败。
图11所示的实施例是以将图5所示的实施例提供的方法依托于建立承载的流程为例,或者,也可以将图5所示的实施例提供的方法依托于建立会话的流程,例如可以依托于5G系统中建立PDU会话的流程。例如,如果RAN要向UE发送第一信息,那么RAN可以将第一信息携带在RRC连接重配置消息或AS SMC消息中发送给UE;或者,如果RAN将第一信息携带在RRC连接重配置消息中发送给UE,那么,如果UE要向RAN发送第五信息,那么UE可以将第五信息携带在RRC连接重配置完成消息中发送给RAN;或者,如果RAN将第一信息携带在AS SMC中发送给UE,那么,如果UE要向RAN发送第五信息,那么UE可以将第五信息携带在AS安全模式完成消息中发送给RAN,等等。关于5G系统中的建立PDU会话的流程,因为是已知的流程,因此不再过多示例。
作为图5所示的实施例的第七种示例,以将图5所示的实施例提供的方法依托于承载修改的流程为例。将图5所示的实施例提供的方法依托于承载修改的流程,也是以承载为粒度来确定是否激活用户面数据的完整性保护。请参见图12,为该示例的流程图。图12所示的实施例中所述的eNB可以是图5所示的实施例中所述的接入网设备的示例,图12所示的实施例中所述的UE可以是图5所示的实施例中所述的终端设备的示例。在图12所示的实施例中,以eNB是upgraded eNB为例。
S1211、UE通过eNB向MME发送请求承载资源修改(request bearer resource modification)消息,MME通过eNB接收来自UE的请求承载资源修改消息。
请求承载资源修改消息可以携带图5所示的实施例所介绍的第三信息,那么请求承载资源修改消息就可以视为图5所示的实施例中所述的第四消息的一种示例。
关于第三信息所指示的内容,可以参考图5所示的实施例中的相关介绍。
S1212、MME向SGW发送承载资源命令(bearer resource command)消息,SGW接收来自MME的承载资源命令消息。
S1213、SGW向PGW转发承载资源命令消息,PGW接收来自SGW的承载资源命令消息。
S1214、PGW和策略与计费规则功能(policy and charging rules function,PCRF)网元之间进行策略和计费执行功能(policy and charging enforcement function,PCEF)发起(initiated)互联网协议连通性接入网络(IP-connectivity access network,IP-CAN)会话修改(session modification)。
S1215、PGW向SGW发送升级承载请求(update bearer request)消息,SGW接收来自PGW的升级承载请求消息。
S1216、SGW向MME转发升级承载请求消息,MME接收来自SGW的升级承载请求消息。
S1217、MME向eNB发送承载修改请求(bearer modify request)消息或会话管理请求(session management request)消息,eNB接收来自MME的承载修改请求消息或会话管理请求消息。
例如,如果MME是upgraded MME,且MME参与确定是否激活用户面数据的完整性保护功能,那么在承载修改请求或会话管理请求中可以携带第二信息,那么携带了第二信息的承载修改请求或会话管理请求可以视为图5所示的实施例中的第三消息的一种示例。
对于第二信息的具体内容,可参考图5所示的实施例。
S1218、eNB向UE发送RRC连接重配置消息。
如果在S1217中,MME所发送的承载修改请求或会话管理请求中未携带第二信息,那么,eNB可以自行确定图5所示的实施例所述的第一信息;或者,如果在S1217中,MME所发送的承载修改请求或会话管理请求中携带了第二信息,那么,eNB可以结合第二信息确定图5所示的实施例所述的第一信息。对于eNB确定第一信息的过程,可参考图5所示的实施例的相关介绍。
eNB可以将第一信息携带在RRC连接重配置消息中发送给UE,那么RRC连接重配置消息可以视为图5所示的实施例中的第一消息的一种示例。
S1219、UE向eNB发送RRC连接重配置完成消息,eNB接收来自UE的RRC连接重配置完成消息。
其中,如果UE是legacy UE,那么UE接收RRC连接重配置消息后的处理方式,可参考图5中的S513,则S1219中的RRC连接重配置完成消息,可以视为图5所示的实施例中的第二消息的一种示例。
或者,如果UE是upgraded UE,那么UE接收RRC连接重配置消息后的处理方式,可参考图5中的S516,则S1219中的RRC连接重配置完成消息,可以视为图5所示的实施例中的第五消息的一种示例。
eNB可以根据RRC连接重配置完成消息进一步确定是否激活用户面数据的完整性保护功能。
S1220、eNB向MME发送承载修改响应(bearer modify response)消息,MME接收来自eNB的承载修改响应消息。
S1221、UE向eNB发送直接转移消息,eNB接收来自UE的直接转移消息。
S1222、eNB向MME发送会话管理响应消息,MME接收来自eNB的会话管理响应消息。
S1223、MME向SGW发送升级承载响应(update bearer response)消息,SGW接收来自MME的升级承载响应消息。
S1224、SGW向PGW转发升级承载响应消息,PGW接收来自SGW的升级承载响应消息。
S1225、PGW和PCRF之间进行IP-CAN会话修改过程。
图5所示的实施例~图12所示的实施例中的每个实施例均是以接入网设备是upgraded接入网设备为例。下面,本申请实施例提供第二种通信方法,在该通信方法中,接入网设备是legacy接入网设备。
请参见图13,为该方法的流程图。在下文的介绍过程中,继续以该方法应用于图4所示的网络架构为例。因此,下文中所述的接入网设备例如为图4所示的网络架构中的接入网设备1,下文中所述的第一核心网设备例如为图4所示的网络架构中的核心网设备1,下文中所述的终端设备可以是图4所示的网络架构中的终端设备。
S1311、第一核心网设备确定第二信息,所述第二信息用于指示是否激活用户面数据的完整性保护功能,或用于指示第一核心网设备是否支持用户面数据的完整性保护功能。
关于S1311,可以参考图5所示的实施例中的S520。
其中,如果第一核心网设备是upgraded核心网设备,则执行S1311和S1312,而如果第一核心网设备是legacy核心网设备,则也可以不执行S1311和S1312。
S1312、第一核心网设备向接入网设备发送第三消息,接入网设备接收来自第一核心网设备的所述第三消息,所述第三消息携带所述第二信息。
S1313、若接入网设备无法识别所述第二信息,则丢弃或存储所述第二信息。
在接收第二消息后,接入网设备可以有如下几种可能的处理方式:
处理方式1、接入网设备无法识别第二信息,可以丢弃第二信息或者跳过第二信息,则接入网设备不处理第二信息。那么接入网设备对于用户面数据的完整性保护的处理结果,可以认为是接入网设备未激活用户面数据的完整性保护功能。
在处理方式1下,接入网设备可以只是丢弃或跳过第二信息,但是如果第三消息还包括其他信息,那么对于第三消息所包括的其他信息,接入网设备如果能够识别,则可以继续进行解析等处理,以保证其他流程的正常进行。
处理方式2、接入网设备无法识别第二信息,可以整体丢弃第三消息或整体跳过第三消息,则终端设备不处理第三消息。那么接入网设备对于用户面数据的完整性保护的处理结果,可以认为是接入网设备未激活用户面数据的完整性保护功能。
在处理方式2下,接入网设备会整体丢弃第三消息,也就是说,如果第三消息还包括其他信息,那么对于第三消息所包括的其他信息,接入网设备也均不进行解析等处理。
处理方式3、接入网设备无法识别第二信息,但接入网设备可以存储第二信息,例如可以将第二信息存储在预留的位置,接入网设备不对第二信息进行解析等处理。那么接入网设备对于用户面数据的完整性保护的处理结果,可以认为是接入网设备未激活用户面数 据的完整性保护功能。
在处理方式3下,接入网设备可以只是存储第二信息,但是如果第三消息还包括其他信息,那么对于第三消息所包括的其他信息,接入网设备如果能够识别,则可以继续进行解析等处理,以保证其他流程的正常进行。或者,在处理方式3下,接入网设备也可以是整体存储第三消息,那么,即使第三消息还包括其他信息,对于第三消息所包括的其他信息,接入网设备也均不进行解析等处理。
处理方式4、接入网设备能够识别第二信息,但是由于接入网设备是legacy接入网设备,无法支持用户面数据的完整性保护,因此接入网设备可以丢弃第二信息,或者存储第二信息,接入网设备不对第二信息进行解析等处理。那么接入网设备对于用户面数据的完整性保护的处理结果,可以认为是接入网设备未激活用户面数据的完整性保护功能。
在处理方式4下,接入网设备可以只是存储第二信息,但是如果第三消息还包括其他信息,那么对于第三消息所包括的其他信息,接入网设备如果能够识别,则可以继续进行解析等处理,以保证其他流程的正常进行。或者,在处理方式4下,接入网设备也可以是整体存储第三消息,那么,即使第三消息还包括其他信息,对于第三消息所包括的其他信息,接入网设备也均不进行解析等处理。
如上的几种处理方式只是一些示例,本申请实施例并不限制接入网设备为legacy接入网设备时究竟如何处理第二信息。Legacy接入网设备究竟会如何处理第二信息,可以通过协议规定,或者可以由接入网设备自行配置,或者也可以由终端设备自行确定。
另外,无论接入网设备应用如上的哪种处理方式来处理第二信息,因为接入网设备均不会对第二信息进行解析等处理,因此作为一种可选的方式,接入网设备还可以向第一核心网设备发送异常报告,如果接入网设备使用的是如上的处理方式1、处理方式2或处理方式3,则该异常报告可以用于指示接入网设备无法识别第二信息,或者,如果接入网设备使用的是如上的处理方式4,则该异常报告可以用于指示接入网设备无法激活用户面数据的完整性保护功能。
当然,接入网设备发送异常报告只是一种可选的实施方式,作为另一种可选的实施方式,接入网设备在确定无法识别第二信息或者不支持激活用户面数据的完整性保护功能时,也可以不向第一核心网设备发送异常报告,而是留待后续处理。
在图13所示的实施例中,由于接入网设备是legacy接入网设备,因此接入网设备不会向终端设备发送第一信息,或者接入网设备发送的第一信息会指示不激活用户面数据的完整性保护,或指示接入网设备不支持用户面数据的完整性保护,或指示不需要激活用户面数据的完整性保护。对于第一信息的具体指示方式,可参考图5所示的实施例的相关介绍。那么对于终端设备来说,无论该终端设备是legacy终端设备还是upgraded终端设备,都无法激活用户面数据的完整性保护功能。如果未执行S1311和S1312,那么接入网设备在S1313中,也可以是自行确定接入网设备无法支持激活用户面数据的完整性保护功能,也可以在确定后告知终端设备,那么无论该终端设备是legacy终端设备还是upgraded终端设备,也都无法激活用户面数据的完整性保护功能。
当然,在图13所示的实施例中,终端设备也可以向接入网设备发送第三信息,第三信息可以用于指示是否激活用户面数据的完整性保护功能,或用于指示终端设备是否支持用户面数据的完整性保护功能。例如,终端设备进行了升级或回退,终端设备都可以发送第三信息,以将终端设备的新的能力告知网络侧。例如,终端设备可以根据终端设备的相 关信息确定第三信息,终端设备的相关信息例如包括激活用户面数据的完整性保护功能后的传输速率和/或终端设备支持的最大数据速率等。
第三信息可以是终端设备直接发送给接入网设备的,或者第三信息也可以是NAS信息,终端设备通过接入网设备透传给第一核心网设备,具体的不做限制。图13中以第三信息是通过接入网设备透传给第一核心网设备为例。
S1314、终端设备向接入网设备发送所述第三信息,接入网设备接收来自终端设备的所述第三信息,且接入网设备将第三信息转发给第一核心网设备。
S1314例如可以发生在S1311之前,或发生在S1311之后以及S1312之前,或发生在S1312之后,图13以S1314发生在S1311之前为例。
终端设备可以只是向接入网设备发送第三信息,那么接入网设备无需将第三信息转发给第一核心网设备,或者,终端设备也可以是通过接入网设备将第三信息透传给第一核心网设备。图13以终端设备通过接入网设备将第三信息透传给第一核心网设备为例。
对于S1314的介绍,可参考图5所示的实施例中的S519。
图13所示的实施例所提供的方法,既可以以终端设备为粒度来确定是否激活用户面数据的完整性保护,也就是说,可以针对一个终端设备来激活或不激活用户面数据的完整性保护功能,那么对于该终端设备的所有的承载或会话等,全都是要么激活用户面数据的完整性保护功能,要么不激活用户面数据的完整性保护功能,控制方式较为简单;或者,也可以以承载或会话为粒度来确定是否激活用户面数据的完整性保护,那么对于一个终端设备来说,如果有多个承载,可能有的承载激活了用户面数据的完整性保护功能,而有的承载未激活用户面数据的完整性保护功能,或者如果一个终端设备会建立多个会话,则可能有的会话激活了用户面数据的完整性保护功能,而有的会话未激活用户面数据的完整性保护功能,这种方式可以使得控制粒度更细。而且,图13所示的实施例,给出了在接入网设备为legacy接入网设备的情况下,在终端设备是legacy终端设备时应如何处理,在终端设备是upgrade终端设备时应如何处理,在核心网设备是legacy核心网设备时应如何处理,在核心网设备是upgrade核心网设备时应如何处理,囊括了设备的各种可能的状态之间的组合。
图13所示的实施例所提供的方法,既可以作为一个全新的流程独立实现,或者也可以依托于现有的一些执行流程来实现。为了更好地理解可以如何实现图13所示的实施例,下面通过几个实施例来进行举例介绍。在下面的介绍过程中,主要以将图13所示的实施例依托于现有的流程实现为例,至于将图13所示的实施例作为全新的流程独立实现,可直接参考图13所示的实施例。
作为图13所示的实施例的第一种示例,图13所示的实施例可以依托于attach流程进行。请参见图14,为该示例的流程图。图14所示的实施例中所述的eNB可以是图13所示的实施例中所述的接入网设备的示例,图14所示的实施例中所述的UE可以是图13所示的实施例中所述的终端设备的示例,图14所示的实施例中所述的MME可以是图13所示的实施例中所述的第一核心网设备的示例。在图14所示的实施例中,以UE是legacy UE或upgraded UE、eNB是legacy eNB、MME是upgraded MME为例。
S1411、UE通过eNB,向MME发送附着请求,MME通过eNB接收来自UE的附着请求。
例如,附着请求可以包括图13所示的实施例中所述的第三信息,那么也可以认为,eNB 向MME转发的携带附着请求的消息就是图13所示的实施例中所述的第四消息。第三信息可以用于指示是否激活用户面数据的完整性保护功能,或用于指示终端设备是否支持用户面数据的完整性保护功能。关于第三信息,可以参考图13所示的实施例中的相关介绍。
其中,无论UE是legacy UE还是upgraded UE,都可以向MME发送第三信息,只是第三信息指示的内容可能不同而已。也或者,只有在UE是upgraded UE时,才会向MME发送第三信息,如果UE是legacy UE,则不会向MME发送第三信息。
S1412、MME确定第二信息,所述第二信息用于指示是否激活用户面数据的完整性保护功能,或用于指示MME是否支持用户面数据的完整性保护功能。
如果MME接收了第三信息,则MME可以根据第三信息确定图13所示的实施例中的第二信息,或者,MME也可以根据第三信息以及其他信息确定第二信息。例如,MME可以查看MME是否已配置了用于指示是否支持用户面数据的完整性保护功能的信息,或配置了用于指示是否激活用户面数据的完整性保护功能的信息,如果已配置,则MME可以根据配置的信息以及第三信息确定第二信息;或者,如果MME未配置用于指示是否支持用户面数据的完整性保护功能的信息,也未配置用于指示是否激活用户面数据的完整性保护功能的信息,MME也可以从HSS等签约数据库中获取与该UE的签约数据关联的用于指示是否支持用户面数据的完整性保护功能的信息,或获取用于指示是否激活用户面数据的完整性保护功能的信息,并根据获取的信息及第三信息确定第二信息;或者,即使MME配置了用于指示是否支持用户面数据的完整性保护功能的信息,和/或配置了用于指示是否激活用户面数据的完整性保护功能的信息,MME也可以从HSS等签约数据库中获取与该UE的签约数据关联的用于指示是否支持用户面数据的完整性保护功能的信息,或获取用于指示是否激活用户面数据的完整性保护功能的信息,并根据MME侧所配置的信息、获取的信息以及第三信息确定第二信息。
S1413、UE和MME进行相互认证。
S1414、MME向eNB发送初始上下文建立请求消息,eNB接收来自MME的初始上下文建立请求消息。
例如,初始上下文建立请求消息可以是图13所示的实施例中的第三消息的一种示例。在初始上下文建立请求消息中,可以携带第三信息,以防止重放攻击。另外,在初始上下文建立请求消息中,也可以携带第二信息。
S1415、若eNB无法识别第二信息,则丢弃或存储所述第二信息。
对于eNB在接收初始上下文建立请求消息后的处理方式,可参考图13中的S1313。
S1416、eNB向UE发送AS SMC消息,UE接收来自eNB的AS SMC消息。
AS SMC消息所包括的内容可以与现有技术中的内容相同,或者,AS SMC消息中可以包括图13所示的实施例中所述的第一信息,第一信息指示不激活用户面数据的完整性保护,或指示eNB不支持用户面数据的完整性保护,或指示不需要激活用户面数据的完整性保护。如果AS SMC消息包括第一信息,那么AS SMC消息就可以视为第一消息。
S1417、UE向eNB发送AS安全模式完成消息,eNB接收来自UE的AS安全模式完成消息。
S1418、UE和eNB之间进行信令和数据的交互,其中,数据未进行完整性保护。
S1419、eNB向MME发送初始上下文建立响应消息。
因为eNB为legacy eNB,因此eNB不会向UE发送第一信息,或者eNB发送的第一 信息会指示不激活用户面数据的完整性保护,或指示eNB不支持用户面数据的完整性保护,或指示不需要激活用户面数据的完整性保护。因此,UE无论是legacy UE还是upgraded UE,都无法激活用户面数据的完整性保护功能。那么,S1416~S1419的实现可参考现有技术。
作为图13所示的实施例的第二种示例,图13所示的实施例可以依托于attach流程进行。请参见图15,为该示例的流程图。图15所示的实施例中所述的eNB可以是图13所示的实施例中所述的接入网设备的示例,图15所示的实施例中所述的UE可以是图13所示的实施例中所述的终端设备的示例,图15所示的实施例中所述的MME可以是图13所示的实施例中所述的第一核心网设备的示例。在图15所示的实施例中,以UE是legacy UE、eNB是legacy eNB、MME是upgraded MME为例。
S1511、UE进行下行同步。
S1512、UE进行上行同步。
S1513、UE向eNB发送RRC连接请求消息,eNB接收来自UE的RRC连接请求消息。
S1514、eNB向UE发送RRC连接建立消息,UE接收来自eNB的RRC连接建立消息。
S1515、UE向eNB发送RRC连接建立完成消息,eNB接收来自UE的RRC连接建立完成消息。
S1516、eNB向MME发送初始UE信息消息,MME接收来自eNB的初始UE信息消息。
S1517、MME向eNB发送下行NAS传输消息,eNB接收来自MME的下行NAS传输消息。
S1518、eNB向UE发送下行信息转移消息,UE接收来自eNB的下行信息转移消息。
S1519、UE发起鉴权流程。对于具体的鉴权流程不多赘述,可参考现有的4G系统中attach过程中的鉴权流程。
S1520、MME向SGW发送创建默认承载请求(creat default bearer request)消息,SGW接收来自MME的创建默认承载请求消息。
S1521、SGW向PGW发送创建默认承载请求消息,PGW接收来自SGW的创建默认承载请求消息。
S1522、PGW向SGW发送创建默认承载响应(creat default bearer response)消息,SGW接收来自PGW的创建默认承载响应消息。
S1523、SGW向MME发送创建默认承载响应消息,MME接收来自SGW的创建默认承载响应消息。
S1524、MME向eNB发送初始上下文建立请求(initial context setup request)消息,eNB接收来自MME的初始上下文建立请求消息。
S1511~S1524为正常的legacy UE发起的初始attach到MME的过程以及可能的认证过程。这里的用户面安全策略,特别的用户面数据的完整性保护策略,因为MME为legacy MME,因此MME不参与。
因此在图15所示的实施例中,关于S1511~S1524,可以参考图6所示的流程中的S611~S624。
S1525、eNB向UE发送AS SMC消息,UE接收来自eNB的AS SMC消息。
因为eNB为legacy eNB,因此,AS SMC消息所包括的内容可以与现有技术中的内容相同,或者,AS SMC消息中可以包括图13所示的实施例中所述的第一信息,第一信息指 示不激活用户面数据的完整性保护,或指示eNB不支持用户面数据的完整性保护,或指示不需要激活用户面数据的完整性保护。如果AS SMC消息包括第一信息,那么AS SMC消息就可以视为第一消息。
S1526、UE向eNB发送AS安全模式完成消息,eNB接收来自UE的AS安全模式完成消息。
S1527、UE和eNB之间进行信令和数据的交互,其中,数据未进行完整性保护。
S1528、eNB向MME发送初始上下文建立响应消息。
因为eNB为legacy eNB,因此eNB不会向UE发送第一信息,或者eNB发送的第一信息会指示不激活用户面数据的完整性保护,或指示eNB不支持用户面数据的完整性保护,或指示不需要激活用户面数据的完整性保护。因此,UE无论是legacy UE还是upgraded UE,都无法激活用户面数据的完整性保护功能。那么,S1525~S1528的实现可参考现有技术。
如上的图14~图15所示的实施例,均是以将图13所示的实施例提供的方法依托于attach流程为例。如果将图13所示的实施例提供的方法依托于attach流程,就是以终端设备为粒度来确定是否激活用户面数据的完整性保护。下面再介绍图13所示的实施例的第三种示例,该示例以将图13所示的实施例提供的方法依托于承载修改的流程为例。如果将图13所示的实施例提供的方法依托于承载修改的流程,就是以承载为粒度来确定是否激活用户面数据的完整性保护。
请参见图16,为该示例的流程图。图16所示的实施例中所述的eNB可以是图13所示的实施例中所述的接入网设备的示例,图16所示的实施例中所述的UE可以是图13所示的实施例中所述的终端设备的示例。在图16所示的实施例中,以eNB是legacy eNB为例。
S1611、UE通过eNB向MME发送请求承载资源修改消息,MME通过eNB接收来自UE的请求承载资源修改消息。
请求承载资源修改消息可以携带图13所示的实施例所介绍的第三信息,那么请求承载资源修改消息就可以视为图13所示的实施例中所述的第四消息的一种示例。
关于第三信息所指示的内容,可以参考图5所示的实施例中的相关介绍。
S1612、MME向SGW发送承载资源命令消息,SGW接收来自MME的承载资源命令消息。
S1613、SGW向PGW转发承载资源命令消息,PGW接收来自SGW的承载资源命令消息。
S1614、PGW和PCRF网元之间进行PCEF initiated IP-CAN session modification。
S1615、PGW向SGW发送升级承载请求消息,SGW接收来自PGW的升级承载请求消息。
S1616、SGW向MME转发升级承载请求消息,MME接收来自SGW的升级承载请求消息。
S1617、MME向eNB发送承载修改请求消息或会话管理请求消息,eNB接收来自MME的承载修改请求消息或会话管理请求消息。
例如,如果MME是upgraded MME,且MME参与确定是否激活用户面数据的完整性保护功能,那么在承载修改请求或会话管理请求中可以携带第二信息(图16以携带了第二信息为例),那么携带了第二信息的承载修改请求或会话管理请求可以视为图13所示的 实施例中的第三消息的一种示例。
对于第二信息的具体内容,可参考图13所示的实施例。
S1618、eNB向UE发送RRC连接重配置消息。
因为eNB是legacy eNB,则,如果承载修改请求或会话管理请求中携带了第二信息,eNB可以丢弃或存储第二信息。
其中,因为eNB为legacy eNB,因此eNB不会向UE发送第一信息,或者eNB发送的第一信息会指示不激活用户面数据的完整性保护,或指示eNB不支持用户面数据的完整性保护,或指示不需要激活用户面数据的完整性保护。如果eNB会向UE发送第一信息,那么eNB可以将第一信息携带在RRC连接重配置消息中发送给UE,则RRC连接重配置消息可以作为图13所示的实施例中的第一消息的一种示例。
S1619、UE向eNB发送RRC连接重配置完成消息,eNB接收来自UE的RRC连接重配置完成消息。
S1620、eNB向MME发送承载修改响应,MME接收来自eNB的承载修改响应。
S1621、UE向eNB发送直接转移消息,eNB接收来自UE的直接转移消息。
S1622、eNB向MME发送会话管理响应消息,MME接收来自eNB的会话管理响应消息。
S1623、MME向SGW发送升级承载响应消息,SGW接收来自MME的升级承载响应消息。
S1624、SGW向PGW转发升级承载响应消息,PGW接收来自SGW的升级承载响应消息。
S1625、PGW和PCRF之间进行IP-CAN会话修改过程。
UE无论是legacy UE还是upgraded UE,都无法激活用户面数据的完整性保护功能。那么,S1619~S1625的实现可参考现有技术。
在图5所示的实施例~图16所示的实施例中的有些实施例中,终端设备不会主动向网络侧的设备发送终端设备的能力信息,例如终端设备对于用户面数据的完整性保护的能力信息,而在图5所示的实施例~图16所示的实施例中的还有些实施例中,终端设备可以主动向网络侧的设备发送终端设备的能力信息,例如终端设备对于用户面数据的完整性保护的能力信息。为了更清楚地介绍终端设备的动作,下面,本申请实施例提供第三种通信方法,在这种通信方法中,终端设备可以主动向网络侧的设备发送终端设备的能力信息。
请参见图17,为该方法的流程图。在下文的介绍过程中,继续以该方法应用于图4所示的网络架构为例。因此,下文中所述的接入网设备例如为图4所示的网络架构中的接入网设备1,下文中所述的第一核心网设备例如为图4所示的网络架构中的核心网设备1,下文中所述的终端设备可以是图4所示的网络架构中的终端设备。
S1711、终端设备向接入网设备发送第三信息,接入网设备接收来自终端设备的第三信息,所述第三信息用于指示是否激活用户面数据的完整性保护功能,或用于指示终端设备是否支持用户面数据的完整性保护功能。
关于第三信息,可参考图5所示的实施例中的相关介绍。
在本申请实施例中,终端设备可以只是将第三信息发送给接入网设备,或者也可以是将第三信息通过接入网设备透传给第一核心网设备。如果终端设备将第三信息只是发送给接入网设备,则接入网设备可以直接接收来自终端设备的第三信息;或者,如果终端设备 通过接入网设备将第三信息透传给第一核心网设备,则接入网设备无法获得第三信息。但第一核心网设备在接收第三信息后,如果再将第三信息发送给接入网设备,则接入网设备可以接收来自第一核心网设备的第三信息。在图17中,以终端设备将第三信息直接发送给接入网设备为例。
例如,终端设备可以根据终端设备的相关信息确定第三信息,终端设备的相关信息例如包括激活用户面数据的完整性保护功能后的传输速率和/或终端设备支持的最大数据速率等。
S1712、接入网设备根据所述第三信息,确定是否激活用户面数据的完整性保护功能。
图17是以终端设备将第三信息发送给接入网设备为例。或者,如果终端设备通过接入网设备将第三信息透传给第一核心网设备,那么第一核心网设备通过接入网设备接收来自终端设备的第三信息后,可以将第三信息再发送给接入网设备,那么接入网设备接收第三信息后,也可以继续执行S1712。
其中,如果接入网设备是legacy接入网设备,则接入网设备对于第三信息的处理方式,可以参考图13所示的实施例中接入网设备对于第二信息的处理方式。自然,接入网设备会确定不激活用户面数据的完整性保护功能。
或者,如果接入网设备是upgraded接入网设备,则接入网设备可以根据第三信息来确定是否激活用户面数据的完整性保护功能,或者,接入网设备可以根据第三信息以及接入网设备自身的情况来确定是否激活用户面数据的完整性保护功能。例如,接入网设备可以根据第三信息,以及激活用户面数据的完整性保护功能后所要求的传输速率和/或接入网设备的负载等因素,确定是否激活用户面数据的完整性保护功能。
例如,接入网设备确定第三信息指示激活用户面数据的完整性保护功能,或指示终端设备支持用户面数据的完整性保护功能,且接入网设备支持激活用户面数据的完整性保护功能,接入网设备可以激活用户面数据的完整性保护功能,且可以向终端设备发送用户面的完整性保护功能适用的算法的信息。
或者,如果接入网设备确定不支持用户面数据的完整性保护功能,或确定第三信息指示的是不需要激活用户面数据的完整性保护功能,或确定第三信息指示的是不激活用户面数据的完整性保护功能,则接入网设备可以向终端设备发送第六消息,第六消息用于指示接入网设备不支持用户面数据的完整性保护功能,或指示不激活用户面数据的完整性保护功能。
或者,接入网设备即使接收了第三信息,也还可以向核心网设备进行查询,以确定是否激活用户面数据的完整性保护功能。例如,接入网设备在接收第三信息后,可以向第二核心网设备发送查询请求消息,该查询请求消息可以用于查询第二核心网设备是否支持激活用户面数据的完整性保护功能。第二核心网设备可以查看第二核心网设备是否已配置了用于指示是否支持用户面数据的完整性保护功能的信息,或配置了用于指示是否激活用户面数据的完整性保护功能的信息,或者第二核心网设备也可以从HSS等签约数据库中获取与该终端设备的签约数据关联的用于指示是否支持用户面数据的完整性保护功能的信息,或获取用于指示是否激活用户面数据的完整性保护功能的信息。第二核心网设备可以向接入网设备发送查询响应消息,查询响应消息可以用于指示是否支持用户面数据的完整性保护功能,或指示是否激活用户面数据的完整性保护功能。那么,接入网设备可以根据第三信息以及查询响应消息,确定是否激活用户面数据的完整性保护功能。例如,接入网设备 可以结合第三信息和查询响应消息,以及结合接入网设备的负载和/或激活用户面数据的完整性保护功能后所要求的最大传输速率等因素,一并确定是否激活用户面数据的完整性保护功能。
具体的,对于接入网设备究竟如何根据第三信息确定是否激活用户面数据的完整性保护功能,可以参考图5所示的实施例中的相关介绍。
图17所示的实施例所提供的方法,既可以以终端设备为粒度来确定是否激活用户面数据的完整性保护,也就是说,可以针对一个终端设备来激活或不激活用户面数据的完整性保护功能,那么对于该终端设备的所有的承载或会话等,全都是要么激活用户面数据的完整性保护功能,要么不激活用户面数据的完整性保护功能,控制方式较为简单;或者,也可以以承载或会话为粒度来确定是否激活用户面数据的完整性保护,那么对于一个终端设备来说,如果有多个承载,可能有的承载激活了用户面数据的完整性保护功能,而有的承载未激活用户面数据的完整性保护功能,或者如果一个终端设备会建立多个会话,则可能有的会话激活了用户面数据的完整性保护功能,而有的会话未激活用户面数据的完整性保护功能,这种方式可以使得控制粒度更细。而且,图17所示的实施例中,终端设备可以主动向网络侧设备发送终端设备的能力信息(也就是第三信息),使得网络侧的设备无需主动向终端设备请求,也能够及时根据终端设备的能力信息作出相应的决策。
图17所示的实施例所提供的方法,既可以作为一个全新的流程独立实现,或者也可以依托于现有的一些执行流程来实现。为了更好地理解可以如何实现图17所示的实施例,下面通过一个实施例来进行举例介绍。在下面的介绍过程中,主要以将图17所示的实施例依托于现有的流程实现为例,至于将图17所示的实施例作为全新的流程独立实现,可直接参考图17所示的实施例。另外,在如前介绍的各个实施例中,也有的实施例包括了终端设备可以主动向接入网设备或第一核心网设备发送第三信息的步骤,那么除了如下将要介绍的实施例之外,如前的这些包括了终端设备发送第三信息的步骤的实施例也可以作为图17所示的实施例的示例。
作为图17所示的实施例的一种示例,图17所示的实施例可以依托于attach流程进行。请参见图18,为该示例的流程图。图18所示的实施例中所述的eNB可以是图17所示的实施例中所述的接入网设备的示例,图18所示的实施例中所述的UE可以是图17所示的实施例中所述的终端设备的示例,图18所示的实施例中所述的MME可以是图17所示的实施例中所述的第一核心网设备的示例。在图18所示的实施例中,以UE是legacy UE、eNB是upgraded eNB、MME是legacy MME或upgraded MME为例。
具体的,图18所示的实施例可以利用attach流程中的AS SMC过程,因此对于attach的其他流程,在图18所示的实施例中不再多赘述。
S1811、eNB向UE发送AS SMC消息,UE接收来自eNB的AS SMC消息。
例如,该AS SMC消息所包括的内容与现有技术一样,也就是说,在AS SMC消息中并不包括本申请实施例所提供的第一信息。
其中,AS SMC消息可以被RRC的完整性保护密钥进行了完整性保护,即,eNB开启了RRC的完整性保护。
另外,在发送AS SMC消息之前,eNB可以激活RRC完整性保护。
S1812、UE对AS SMC消息进行RRC完整性保护验证,若验证通过,则UE确定是否激活用户面数据的完整性保护功能。其中,UE确定是否激活用户面数据的完整性保护 功能,具体也可以是,UE确定第三信息。
在图18所示的实施例中,如果UE是upgraded UE,则UE可以根据UE的相关信息确定第三信息,UE的相关信息例如包括激活完整性保护功能后所要求的传输速率等。
或者,如果UE是legacy UE,则UE也可以确定第三信息,第三信息可以指示UE不支持用户面数据的完整性保护,或用于指示不激活用户面数据的完整性保护,或用于指示不需要激活用户面数据的完整性保护。
或者,如果UE是legacy UE,则UE可以无需确定第一信息。
S1813、UE向eNB发送AS安全模式完成消息,eNB接收来自UE的AS安全模式完成消息。
AS安全模式完成消息可以携带图17所示的实施例中的第三信息。则AS安全模式完成消息中的第三信息可以用于指示是否激活用户面数据的完整性保护功能,或用于指示终端设备是否支持用户面数据的完整性保护功能。对于具体的指示方式,可以参考图17所示的实施例中对于第三信息的介绍。
当然,如果UE是legacy UE,且UE无需确定第三信息,则AS安全模式完成消息所包括的内容可以与现有技术一样。图18以AS安全模式完成消息携带第三信息为例。
另外,AS安全模式完成消息还可以包括MAC-I等参数。
S1814、UE在发送完毕AS安全模式完成消息后,可以激活RRC完整性保护功能和/或用户面数据的上行加密功能。
S1815、eNB根据AS安全模式完成消息进行处理。
对于eNB的处理方式,可以参考图17所示的实施例中对于S1712的介绍。
对于其他的步骤,可以参考attach流程或本申请其他实施例中的相关介绍。例如,eNB向UE发送RRC连接重配置消息,UE再向eNB发送RRC连接重配置完成消息,等等。
在4G网络中的一个或多个网元升级之后,通过执行本申请实施例所提供的方法,能够在各设备间实现对于用户面数据的完整性保护的协同处理,例如,可以使得各个设备要么均激活用户面数据的完整性保护功能,要么均不激活用户面数据的完整性保护功能,从而使各个设备在处理方式上保持一致,减小出错的概率。
下面结合附图介绍本申请实施例中用来实现上述方法的装置。因此,上文中的内容均可以用于后续实施例中,重复的内容不再赘述。
本申请实施例提供第一种通信装置,该通信装置例如为第一通信装置。可参考图19,该通信装置例如为通信装置1900。该通信装置1900可以实现上文中涉及的终端设备的功能。该通信装置1900可以是上文中所述的终端设备,或者可以是设置在上文中所述的终端设备中的芯片。该通信装置1900可以包括处理器1901和收发器1902。其中,处理器1901可以用于执行图5所示的实施例至图18所示的实施例中的任一个实施例中,当终端设备是legacy终端设备时,由终端设备所执行的除了收发操作之外的部分步骤或全部步骤,和/或用于支持本文所描述的技术的其它过程。收发器1902可以用于执行图5所示的实施例至图18所示的实施例中的任一个实施例中,当终端设备是legacy终端设备时,由终端设备所执行的部分收发操作或全部收发操作,和/或用于支持本文所描述的技术的其它过程。
例如,收发器1902,用于接收来自接入网设备的第一消息,所述第一消息包括第一信息,所述第一信息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述接入网设备是否支持用户面数据的完整性保护功能;
处理器1901,用于若无法识别所述第一信息,则丢弃或存储所述第一信息。
在一种可能的实施方式中,收发器1902,还用于向所述接入网设备发送异常报告,所述异常报告用于指示通信装置1900无法识别所述第一信息。
在一种可能的实施方式中,收发器1902,还用于向所述接入网设备发送第二消息,所述第二消息用于指示通信装置1900对于所述用户面数据的完整性保护功能的处理结果。
在一种可能的实施方式中,
所述处理结果用于指示通信装置1900是否激活了所述用户面数据的完整性保护功能;或,
所述处理结果包括失败指示,所述失败指示的原因值用于指示通信装置1900是否激活了所述用户面数据的完整性保护功能,或所述失败指示的原因值用于指示通信装置1900无法识别所述第一信息。
在一种可能的实施方式中,收发器1902,还用于向接入网设备发送第三信息,以通过所述接入网设备将所述第三信息发送给第一核心网设备,所述第三信息用于指示是否激活用户面数据的完整性保护功能,或用于指示终端设备是否支持用户面数据的完整性保护功能。
在一种可能的实施方式中,
所述第三信息用于指示是否激活所述用户面数据的完整性保护功能,或用于指示通信装置1900是否支持用户面数据的完整性保护功能;或,
所述第三信息包括第三完整性保护策略信息,所述第三完整性保护策略信息用于指示是否激活所述用户面数据的完整性保护功能。
在一种可能的实施方式中,
所述第三完整性保护策略信息用于指示需要激活所述用户面数据的完整性保护功能;或,
所述第三完整性保护策略信息用于指示倾向于激活用户面数据的完整性保护功能;或,
所述第三完整性保护策略信息用于指示不需要激活用户面数据的完整性保护功能。
在一种可能的实施方式中,所述第三信息还包括第三加解密策略信息,所述第三加解密策略信息用于指示是否激活用户面数据的加解密功能。
其中,上述方法实施例涉及的各步骤的所有相关内容均可以援引到对应功能模块的功能描述,在此不再赘述。
本申请实施例提供第二种通信装置,该通信装置例如为第二通信装置。可参考图20,该通信装置例如为通信装置2000。该通信装置2000可以实现上文中涉及的终端设备的功能。该通信装置2000可以是上文中所述的终端设备,或者可以是设置在上文中所述的终端设备中的芯片。该通信装置2000可以包括处理器2001和收发器2002。其中,处理器2001可以用于执行图5所示的实施例至图18所示的实施例中的任一个实施例中,当终端设备是upgraded终端设备时,由终端设备所执行的除了收发操作之外的部分步骤或全部步骤,和/或用于支持本文所描述的技术的其它过程。收发器2002可以用于执行图5所示的实施例至图18所示的实施例中的任一个实施例中,当终端设备是upgraded终端设备时,由终端设备所执行的部分收发操作或全部收发操作,和/或用于支持本文所描述的技术的其它过程。
例如,收发器2002,用于接收来自接入网设备的第一消息,所述第一消息包括第一信 息,所述第一信息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述接入网设备是否支持用户面数据的完整性保护功能;
处理器2001,用于根据所述第一信息确定通信装置2000是否激活所述用户面数据的完整性保护功能。
在一种可能的实施方式中,收发器2002,还用于在处理器2001根据所述第一信息确定通信装置2000是否激活所述用户面数据的完整性保护功能之后,向所述接入网设备发送第五消息,所述第五消息包括第四信息,所述第四信息用于指示是否激活所述用户面数据的完整性保护功能。
在一种可能的实施方式中,所述第一信息用于指示激活用户面数据的完整性保护功能,或用于指示所述接入网设备支持用户面数据的完整性保护功能;
所述第四信息用于指示需要激活所述用户面数据的完整性保护功能;或,
所述第四信息用于指示倾向于激活用户面数据的完整性保护功能;或,
所述第四信息用于指示不需要激活用户面数据的完整性保护功能。
在一种可能的实施方式中,所述第一信息用于指示不激活用户面数据的完整性保护功能,或用于指示所述接入网设备不支持用户面数据的完整性保护功能;处理器2001,还用于丢弃或存储所述第一信息。
在一种可能的实施方式中,收发器2002,还用于在接收来自接入网设备的第一消息之前,向接入网设备发送第三信息,所述第三信息用于指示是否激活用户面数据的完整性保护功能,或用于指示通信装置2000是否支持用户面数据的完整性保护功能。
在一种可能的实施方式中,
所述第三信息用于指示是否激活所述用户面数据的完整性保护功能,或用于指示通信装置2000是否支持用户面数据的完整性保护功能;或,
所述第三信息包括第三完整性保护策略信息,所述第三完整性保护策略信息用于指示所述第一核心网设备是否激活所述用户面数据的完整性保护功能。
在一种可能的实施方式中,
所述第三完整性保护策略信息用于指示需要激活所述用户面数据的完整性保护功能;或,
所述第三完整性保护策略信息用于指示倾向于激活用户面数据的完整性保护功能;或,
所述第三完整性保护策略信息用于指示不需要激活用户面数据的完整性保护功能。
在一种可能的实施方式中,所述第三信息还包括第三加解密策略信息,所述第三加解密策略信息用于指示是否激活用户面数据的加解密功能。
其中,上述方法实施例涉及的各步骤的所有相关内容均可以援引到对应功能模块的功能描述,在此不再赘述。
本申请实施例提供第三种通信装置,该通信装置例如为第三通信装置。可参考图21,该通信装置例如为通信装置2100。该通信装置2100可以实现上文中涉及的接入网设备的功能。该通信装置2100可以是上文中所述的接入网设备,或者可以是设置在上文中所述的接入网设备中的芯片。可选的,假如接入网包括CU(Centralized Unit,集中单元)、DU(Distribute Unit,分布单元)、AAU(Active Antenna Unit,有源天线单元);那么该通信装置2100可以对应为CU单元。其中,CU负责处理非实时协议和服务,AAU负责部分物理层处理功能以及包含无源天线;DU负责处理物理层协议和实时服务。简而言之,CU和 DU以处理内容的实时性进行区分。
该通信装置2100可以包括处理器2101和收发器2102。其中,处理器2101可以用于执行图5所示的实施例至图12所示的实施例中的任一个实施例中,当接入网设备是upgraded接入网设备时,由接入网设备所执行的除了收发操作之外的部分步骤或全部步骤,和/或用于支持本文所描述的技术的其它过程。收发器2102可以用于执行图5所示的实施例至图12所示的实施例中的任一个实施例中,当接入网设备是upgraded终端设备时,由接入网设备所执行的部分收发操作或全部收发操作,和/或用于支持本文所描述的技术的其它过程。
例如,处理器2101,用于确定第一信息,所述第一信息用于指示是否激活用户面数据的完整性保护功能,或用于指示通信装置2100是否支持用户面数据的完整性保护功能;
收发器2102,用于向终端设备发送第一消息,所述第一消息携带所述第一信息。
在一种可能的实施方式中,
所述第一信息用于指示是否激活所述用户面数据的完整性保护功能,或用于指示通信装置2100是否支持用户面数据的完整性保护功能;或,
所述第一信息包括第一完整性保护策略信息,所述第一完整性保护策略信息用于指示是否激活所述用户面数据的完整性保护功能。
在一种可能的实施方式中,
所述第一完整性保护策略信息用于指示需要激活所述用户面数据的完整性保护功能;或,
所述第一完整性保护策略信息用于指示倾向于激活用户面数据的完整性保护功能;或,
所述第一完整性保护策略信息用于指示不需要激活用户面数据的完整性保护功能。
在一种可能的实施方式中,所述第一信息还包括第一加解密策略信息,所述第一加解密策略信息用于指示是否激活用户面数据的加解密功能。
在一种可能的实施方式中,收发器2102,还用于接收来自所述终端设备的第二消息,所述第二消息用于指示所述终端设备对于所述用户面数据的完整性保护功能的处理结果。
在一种可能的实施方式中,处理器2101还用于,若所述处理结果用于表明所述终端设备无法激活所述用户面数据的完整性保护功能,则去激活所述用户面数据的完整性保护功能。
在一种可能的实施方式中,处理器2101还用于,若所述处理结果用于表明所述终端设备已激活所述用户面数据的完整性保护功能,则激活所述用户面数据的完整性保护功能。
在一种可能的实施方式中,收发器2102还用于接收来自第一核心网设备的第三消息,所述第三消息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述第一核心网设备是否支持用户面数据的完整性保护功能,或用于指示签约数据是否已配置支持用户面数据的完整性保护功能。
其中,上述方法实施例涉及的各步骤的所有相关内容均可以援引到对应功能模块的功能描述,在此不再赘述。
本申请实施例提供第四种通信装置,该通信装置例如为第四通信装置。可参考图22,该通信装置例如为通信装置2200。该通信装置2200可以实现上文中涉及的接入网设备的功能。该通信装置2200可以是上文中所述的接入网设备,或者可以是设置在上文中所述的接入网设备中的芯片。该通信装置2200可以包括处理器2201和收发器2202。其中,处 理器2201可以用于执行图13所示的实施例至图16所示的实施例中的任一个实施例中,当接入网设备是legacy接入网设备时,由接入网设备所执行的除了收发操作之外的部分步骤或全部步骤,和/或用于支持本文所描述的技术的其它过程。收发器2202可以用于执行图13所示的实施例至图16所示的实施例中的任一个实施例中,当接入网设备是legacy终端设备时,由接入网设备所执行的部分收发操作或全部收发操作,和/或用于支持本文所描述的技术的其它过程。
例如,收发器2202,用于接收来自第一核心网设备的第三消息,所述第三消息包括第二信息,所述第二信息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述第一核心网设备是否支持用户面数据的完整性保护功能;
处理器2201,用于若无法识别所述第二信息,则丢弃或存储所述第二信息。
在一种可能的实施方式中,收发器2202,还用于向所述第一核心网设备发送异常报告,所述异常报告用于指示通信装置2200无法识别所述第二信息。
其中,上述方法实施例涉及的各步骤的所有相关内容均可以援引到对应功能模块的功能描述,在此不再赘述。
本申请实施例提供第五种通信装置,该通信装置例如为第五通信装置。可参考图23,该通信装置例如为通信装置2300。该通信装置2300可以实现上文中涉及的接入网设备的功能。该通信装置2300可以是上文中所述的接入网设备,或者可以是设置在上文中所述的接入网设备中的芯片。该通信装置2300可以包括处理器2301和收发器2302。其中,处理器2301可以用于执行图17所示的实施例至图18所示的实施例中的任一个实施例中,由接入网设备所执行的除了收发操作之外的部分步骤或全部步骤,和/或用于支持本文所描述的技术的其它过程。收发器2302可以用于执行图17所示的实施例至图18所示的实施例中的任一个实施例中,由接入网设备所执行的部分收发操作或全部收发操作,和/或用于支持本文所描述的技术的其它过程。
例如,收发器2302,用于接收第三信息,所述第三信息用于指示是否激活用户面数据的完整性保护功能,或用于指示终端设备是否支持用户面数据的完整性保护功能;
处理器2301,用于根据所述第三信息,确定是否激活所述用户面数据的完整性保护功能。
在一种可能的实施方式中,
处理器2301,还用于确定所述第三信息指示激活所述用户面数据的完整性保护功能,或指示终端设备支持所述用户面数据的完整性保护功能,且通信装置2300支持激活所述用户面数据的完整性保护功能;
处理器2301,还用于激活所述用户面数据的完整性保护功能;
收发器2302,还用于向所述终端设备发送所述用户面的完整性保护功能适用的算法的信息。
在一种可能的实施方式中,
处理器2301,还用于确定不支持所述用户面数据的完整性保护功能,或确定不建议激活所述用户面数据的完整性保护功能;
收发器2302,还用于向所述终端设备发送第六消息,所述第六消息用于指示通信装置2300不支持所述用户面数据的完整性保护功能,或指示不激活所述用户面数据的完整性保护功能。
在一种可能的实施方式中,处理器2301通过如下方式根据所述第三信息,确定是否激活所述用户面数据的完整性保护功能:
在通过收发器2302接收所述第三信息后,通过收发器2302向第二核心网设备发送查询请求消息,所述查询请求消息用于查询所述第二核心网设备是否支持激活所述用户面数据的完整性保护功能;
通过收发器2302接收来自所述第二核心网设备的查询响应消息,所述查询响应消息用于指示是否支持所述用户面数据的完整性保护功能,或指示是否激活所述用户面数据的完整性保护功能;
根据所述查询响应消息,确定是否激活所述用户面数据的完整性保护功能。
其中,上述方法实施例涉及的各步骤的所有相关内容均可以援引到对应功能模块的功能描述,在此不再赘述。
本申请实施例提供第六种通信装置,该通信装置例如为第六通信装置。可参考图24,该通信装置例如为通信装置2400。该通信装置2400可以实现上文中涉及的第一核心网设备的功能。该通信装置2400可以是上文中所述的第一核心网设备,或者可以是设置在上文中所述的第一核心网设备中的芯片。该通信装置2400可以包括处理器2401和收发器2402。其中,处理器2401可以用于执行图5所示的实施例至图18所示的实施例中的任一个实施例中,由第一核心网设备所执行的除了收发操作之外的部分步骤或全部步骤,和/或用于支持本文所描述的技术的其它过程。收发器2402可以用于执行图5所示的实施例至图18所示的实施例中的任一个实施例中,由第一核心网设备所执行的部分收发操作或全部收发操作,和/或用于支持本文所描述的技术的其它过程。
例如,处理器2401,用于确定第二信息,所述第二信息用于指示是否激活用户面数据的完整性保护功能,或用于指示通信装置2400是否支持用户面数据的完整性保护功能;
收发器2402,用于向接入网设备发送第三消息,所述第三消息携带所述第二信息。
在一种可能的实施方式中,
所述第二信息用于指示是否激活所述用户面数据的完整性保护功能,或用于指示通信装置2400是否支持用户面数据的完整性保护功能;或,
所述第二信息包括第二完整性保护策略信息,所述第二完整性保护策略信息用于指示是否激活所述用户面数据的完整性保护功能。
在一种可能的实施方式中,
所述第二完整性保护策略信息用于指示必须激活所述用户面数据的完整性保护功能;或,
所述第二完整性保护策略信息用于指示建议激活用户面数据的完整性保护功能;或,
所述第二完整性保护策略信息用于指示不激活用户面数据的完整性保护功能。
在一种可能的实施方式中,所述第二信息还包括第二加解密策略信息,所述第二加解密策略信息用于指示是否激活用户面数据的加解密功能。
在一种可能的实施方式中,收发器2402,还用于接收来自所述接入网设备的第四消息,所述第四消息包括第三信息,所述第三信息用于指示是否激活用户面数据的完整性保护功能,或用于指示终端设备是否支持用户面数据的完整性保护功能。
在一种可能的实施方式中,
所述第三信息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述终端 设备是否支持用户面数据的完整性保护功能;或,
所述第三信息包括第三完整性保护策略信息,所述第三完整性保护策略信息用于指示是否激活所述用户面数据的完整性保护功能。
在一种可能的实施方式中,
所述第三完整性保护策略信息用于指示需要激活所述用户面数据的完整性保护功能;或,
所述第三完整性保护策略信息用于指示倾向于激活用户面数据的完整性保护功能;或,
所述第三完整性保护策略信息用于指示不需要激活用户面数据的完整性保护功能。
在一种可能的实施方式中,所述第三信息还包括第三加解密策略信息,所述第三加解密策略信息用于指示是否激活用户面数据的加解密功能。
其中,上述方法实施例涉及的各步骤的所有相关内容均可以援引到对应功能模块的功能描述,在此不再赘述。
在一个简单的实施例中,本领域的技术人员可以想到,还可以将通信装置1900、通信装置2000、通信装置2100、通信装置2200、通信装置2300或通信装置2400通过如图25A所示的通信装置2500的结构实现。该通信装置2500可以实现上文中涉及的终端设备或网络设备的功能。该通信装置2500可以包括处理器2501。
其中,在该通信装置2500用于实现上文中涉及的终端设备的功能时,处理器1901可以用于执行图5所示的实施例至图18所示的实施例中的任一个实施例中,当终端设备是legacy终端设备时,由终端设备所执行的除了收发操作之外的部分步骤或全部步骤,和/或用于支持本文所描述的技术的其它过程;或者,在该通信装置2500用于实现上文中涉及的终端设备的功能时,处理器2501可以用于执行图5所示的实施例至图18所示的实施例中的任一个实施例中,当终端设备是upgraded终端设备时,由终端设备所执行的除了收发操作之外的部分步骤或全部步骤,和/或用于支持本文所描述的技术的其它过程;或者,在该通信装置2500用于实现上文中涉及的接入网设备的功能时,处理器2501可以用于执行图5所示的实施例至图12所示的实施例中的任一个实施例中,当接入网设备是upgraded接入网设备时,由接入网设备所执行的除了收发操作之外的部分步骤或全部步骤,和/或用于支持本文所描述的技术的其它过程;或者,在该通信装置2500用于实现上文中涉及的接入网设备的功能时,处理器2501可以用于执行图13所示的实施例至图16所示的实施例中的任一个实施例中,当接入网设备是legacy接入网设备时,由接入网设备所执行的除了收发操作之外的部分步骤或全部步骤,和/或用于支持本文所描述的技术的其它过程;或者,在该通信装置2500用于实现上文中涉及的接入网设备的功能时,处理器2501可以用于执行图17所示的实施例至图18所示的实施例中的任一个实施例中,由接入网设备所执行的除了收发操作之外的部分步骤或全部步骤,和/或用于支持本文所描述的技术的其它过程;或者,在该通信装置2500用于实现上文中涉及的第一核心网设备的功能时,处理器2501可以用于执行图5所示的实施例至图18所示的实施例中的任一个实施例中,由第一核心网设备所执行的除了收发操作之外的部分步骤或全部步骤,和/或用于支持本文所描述的技术的其它过程。
其中,通信装置2500可以通过现场可编程门阵列(field-programmable gate array,FPGA),专用集成芯片(application specific integrated circuit,ASIC),系统芯片(system on chip,SoC),中央处理器(central processor unit,CPU),网络处理器(network processor, NP),数字信号处理电路(digital signal processor,DSP),微控制器(micro controller unit,MCU),还可以是可编程控制器(programmable logic device,PLD)或其他集成芯片实现,则通信装置2500可被设置于本申请实施例的终端设备、接入网设备或第一核心网设备中,以使得终端设备、接入网设备或第一核心网设备实现本申请实施例提供的方法。
在一种可选的实现方式中,该通信装置2500可以包括收发组件,用于与其他设备进行通信。其中,在该通信装置2500用于实现上文中涉及的终端设备的功能时,收发组件可以用于执行图5所示的实施例至图18所示的实施例中的任一个实施例中,当终端设备是legacy终端设备时,由终端设备所执行的部分收发操作或全部收发操作,和/或用于支持本文所描述的技术的其它过程;或者,在该通信装置2500用于实现上文中涉及的终端设备的功能时,收发组件可以用于执行图5所示的实施例至图18所示的实施例中的任一个实施例中,当终端设备是upgraded终端设备时,由终端设备所执行的部分收发操作或全部收发操作,和/或用于支持本文所描述的技术的其它过程;或者,在该通信装置2500用于实现上文中涉及的接入网设备的功能时,收发组件可以用于执行图5所示的实施例至图12所示的实施例中的任一个实施例中,当接入网设备是upgraded终端设备时,由接入网设备所执行的部分收发操作或全部收发操作,和/或用于支持本文所描述的技术的其它过程;或者,在该通信装置2500用于实现上文中涉及的接入网设备的功能时,收发组件可以用于执行图13所示的实施例至图16所示的实施例中的任一个实施例中,当接入网设备是legacy终端设备时,由接入网设备所执行的部分收发操作或全部收发操作,和/或用于支持本文所描述的技术的其它过程;或者,在该通信装置2500用于实现上文中涉及的接入网设备的功能时,收发组件可以用于执行图17所示的实施例至图18所示的实施例中的任一个实施例中,由接入网设备所执行的部分收发操作或全部收发操作,和/或用于支持本文所描述的技术的其它过程;或者,在该通信装置2500用于实现上文中涉及的第一核心网设备的功能时,收发组件可以用于执行图5所示的实施例至图18所示的实施例中的任一个实施例中,由第一核心网设备所执行的部分收发操作或全部收发操作,和/或用于支持本文所描述的技术的其它过程。
例如,一种收发组件为通信接口,如果通信装置2500为终端设备、接入网设备或第一核心网设备,则通信接口可以是终端设备、接入网设备或第一核心网设备中的收发器,例如收发器1102或收发器1202,收发器例如为终端设备、接入网设备或第一核心网设备中的射频收发组件,或者,如果通信装置2500为设置在终端设备、接入网设备或第一核心网设备中的芯片,则通信接口可以是该芯片的输入/输出接口,例如输入/输出管脚等。
在一种可选的实现方式中,该通信装置2500还可以包括存储器2502,可参考图25B,其中,存储器2502用于存储计算机程序或指令,处理器2501用于译码和执行这些计算机程序或指令。应理解,这些计算机程序或指令可包括上述终端设备、接入网设备或第一核心网设备的功能程序。当终端设备的功能程序被处理器2501译码并执行时,可使得终端设备实现本申请实施例图5所示的实施例至图18所示的实施例中的任一个实施例所提供的方法中终端设备的功能。当接入网设备的功能程序被处理器2501译码并执行时,可使得接入网设备实现本申请实施例图5所示的实施例至图18所示的实施例中的任一个实施例所提供的方法中接入网设备的功能。当第一核心网设备的功能程序被处理器2501译码并执行时,可使得第一核心网设备实现本申请实施例图5所示的实施例至图18所示的实施例中的任一个实施例所提供的方法中第一核心网设备的功能。
在另一种可选的实现方式中,这些终端设备、接入网设备或第一核心网设备的功能程序存储在通信装置2500外部的存储器中。当终端设备的功能程序被处理器2501译码并执行时,存储器2502中临时存放上述终端设备的功能程序的部分或全部内容。当接入网设备的功能程序被处理器2501译码并执行时,存储器2502中临时存放上述接入网设备的功能程序的部分或全部内容。当第一核心网设备的功能程序被处理器2501译码并执行时,存储器2502中临时存放上述第一核心网设备的功能程序的部分或全部内容。
在另一种可选的实现方式中,这些终端设备、接入网设备或第一核心网设备的功能程序被设置于存储在通信装置2500内部的存储器2502中。当通信装置2500内部的存储器2502中存储有终端设备的功能程序时,通信装置2500可被设置在本申请实施例的终端设备中。当通信装置2500内部的存储器2502中存储有接入网设备的功能程序时,通信装置2500可被设置在本申请实施例的接入网设备中。当通信装置2500内部的存储器2502中存储有第一核心网设备的功能程序时,通信装置2500可被设置在本申请实施例的第一核心网设备中。
在又一种可选的实现方式中,这些终端设备的功能程序的部分内容存储在通信装置2500外部的存储器中,这些终端设备的功能程序的其他部分内容存储在通信装置2500内部的存储器2502中。或,这些接入网设备的功能程序的部分内容存储在通信装置2500外部的存储器中,这些接入网设备的功能程序的其他部分内容存储在通信装置2500内部的存储器2502中。或,这些第一核心网设备的功能程序的部分内容存储在通信装置2500外部的存储器中,这些第一核心网设备的功能程序的其他部分内容存储在通信装置2500内部的存储器2502中。
在本申请实施例中,通信装置1900、通信装置2000、通信装置2100、通信装置2200、通信装置2300、通信装置2400及通信装置2500对应各个功能划分各个功能模块的形式来呈现,或者,可以采用集成的方式划分各个功能模块的形式来呈现。这里的“模块”可以指ASIC,执行一个或多个软件或固件程序的处理器和存储器,集成逻辑电路,和/或其他可以提供上述功能的器件。
另外,图19所示的实施例提供的通信装置1900还可以通过其他形式实现。例如该通信装置包括处理模块和收发模块。例如处理模块可通过处理器1901实现,收发模块可通过收发器1902实现。其中,处理模块可以用于执行图5所示的实施例至图18所示的实施例中的任一个实施例中,当终端设备是legacy终端设备时,由终端设备所执行的除了收发操作之外的部分步骤或全部步骤,和/或用于支持本文所描述的技术的其它过程。收发模块可以用于执行图5所示的实施例至图18所示的实施例中的任一个实施例中,当终端设备是legacy终端设备时,由终端设备所执行的部分收发操作或全部收发操作,和/或用于支持本文所描述的技术的其它过程。
例如,收发模块,用于接收来自接入网设备的第一消息,所述第一消息包括第一信息,所述第一信息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述接入网设备是否支持用户面数据的完整性保护功能;
处理模块,用于若无法识别所述第一信息,则丢弃或存储所述第一信息。
在一种可能的实施方式中,收发模块,还用于向所述接入网设备发送异常报告,所述异常报告用于指示所述通信装置无法识别所述第一信息。
在一种可能的实施方式中,收发模块,还用于向所述接入网设备发送第二消息,所述 第二消息用于指示所述通信装置对于所述用户面数据的完整性保护功能的处理结果。
在一种可能的实施方式中,
所述处理结果用于指示所述通信装置是否激活了所述用户面数据的完整性保护功能;或,
所述处理结果包括失败指示,所述失败指示的原因值用于指示所述通信装置是否激活了所述用户面数据的完整性保护功能,或所述失败指示的原因值用于指示所述通信装置无法识别所述第一信息。
在一种可能的实施方式中,收发模块,还用于向接入网设备发送第三信息,以通过所述接入网设备将所述第三信息发送给第一核心网设备,所述第三信息用于指示是否激活用户面数据的完整性保护功能,或用于指示终端设备是否支持用户面数据的完整性保护功能。
在一种可能的实施方式中,
所述第三信息用于指示是否激活所述用户面数据的完整性保护功能,或用于指示所述通信装置是否支持用户面数据的完整性保护功能;或,
所述第三信息包括第三完整性保护策略信息,所述第三完整性保护策略信息用于指示是否激活所述用户面数据的完整性保护功能。
在一种可能的实施方式中,
所述第三完整性保护策略信息用于指示需要激活所述用户面数据的完整性保护功能;或,
所述第三完整性保护策略信息用于指示倾向于激活用户面数据的完整性保护功能;或,
所述第三完整性保护策略信息用于指示不需要激活用户面数据的完整性保护功能。
在一种可能的实施方式中,所述第三信息还包括第三加解密策略信息,所述第三加解密策略信息用于指示是否激活用户面数据的加解密功能。
其中,上述方法实施例涉及的各步骤的所有相关内容均可以援引到对应功能模块的功能描述,在此不再赘述。
图20所示的实施例提供的通信装置2000还可以通过其他形式实现。例如该通信装置包括处理模块和收发模块。例如处理模块可通过处理器2001实现,收发模块可通过收发器2002实现。其中,处理模块可以用于执行图5所示的实施例至图18所示的实施例中的任一个实施例中,当终端设备是upgraded终端设备时,由终端设备所执行的除了收发操作之外的部分步骤或全部步骤,和/或用于支持本文所描述的技术的其它过程。收发模块可以用于执行图5所示的实施例至图18所示的实施例中的任一个实施例中,当终端设备是upgraded终端设备时,由终端设备所执行的部分收发操作或全部收发操作,和/或用于支持本文所描述的技术的其它过程。
例如,收发模块,用于接收来自接入网设备的第一消息,所述第一消息包括第一信息,所述第一信息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述接入网设备是否支持用户面数据的完整性保护功能;
处理模块,用于根据所述第一信息确定所述通信装置是否激活所述用户面数据的完整性保护功能。
在一种可能的实施方式中,收发模块,还用于在处理模块根据所述第一信息确定所述通信装置是否激活所述用户面数据的完整性保护功能之后,向所述接入网设备发送第五消息,所述第五消息包括第四信息,所述第四信息用于指示是否激活所述用户面数据的完整 性保护功能。
在一种可能的实施方式中,所述第一信息用于指示激活用户面数据的完整性保护功能,或用于指示所述接入网设备支持用户面数据的完整性保护功能;
所述第四信息用于指示需要激活所述用户面数据的完整性保护功能;或,
所述第四信息用于指示倾向于激活用户面数据的完整性保护功能;或,
所述第四信息用于指示不需要激活用户面数据的完整性保护功能。
在一种可能的实施方式中,所述第一信息用于指示不激活用户面数据的完整性保护功能,或用于指示所述接入网设备不支持用户面数据的完整性保护功能;处理模块,还用于丢弃或存储所述第一信息。
在一种可能的实施方式中,收发模块,还用于在接收来自接入网设备的第一消息之前,向接入网设备发送第三信息,所述第三信息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述通信装置是否支持用户面数据的完整性保护功能。
在一种可能的实施方式中,
所述第三信息用于指示是否激活所述用户面数据的完整性保护功能,或用于指示所述通信装置是否支持用户面数据的完整性保护功能;或,
所述第三信息包括第三完整性保护策略信息,所述第三完整性保护策略信息用于指示所述第一核心网设备是否激活所述用户面数据的完整性保护功能。
在一种可能的实施方式中,
所述第三完整性保护策略信息用于指示需要激活所述用户面数据的完整性保护功能;或,
所述第三完整性保护策略信息用于指示倾向于激活用户面数据的完整性保护功能;或,
所述第三完整性保护策略信息用于指示不需要激活用户面数据的完整性保护功能。
在一种可能的实施方式中,所述第三信息还包括第三加解密策略信息,所述第三加解密策略信息用于指示是否激活用户面数据的加解密功能。
其中,上述方法实施例涉及的各步骤的所有相关内容均可以援引到对应功能模块的功能描述,在此不再赘述。
图21所示的实施例提供的通信装置2100还可以通过其他形式实现。例如该通信装置包括处理模块和收发模块。例如处理模块可通过处理器2101实现,收发模块可通过收发器2102实现。其中,处理模块可以用于执行图5所示的实施例至图12所示的实施例中的任一个实施例中,当接入网设备是upgraded接入网设备时,由接入网设备所执行的除了收发操作之外的部分步骤或全部步骤,和/或用于支持本文所描述的技术的其它过程。收发模块可以用于执行图5所示的实施例至图12所示的实施例中的任一个实施例中,当接入网设备是upgraded终端设备时,由接入网设备所执行的部分收发操作或全部收发操作,和/或用于支持本文所描述的技术的其它过程。
例如,处理模块,用于确定第一信息,所述第一信息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述通信装置是否支持用户面数据的完整性保护功能;
收发模块,用于向终端设备发送第一消息,所述第一消息携带所述第一信息。
在一种可能的实施方式中,
所述第一信息用于指示是否激活所述用户面数据的完整性保护功能,或用于指示所述通信装置是否支持用户面数据的完整性保护功能;或,
所述第一信息包括第一完整性保护策略信息,所述第一完整性保护策略信息用于指示是否激活所述用户面数据的完整性保护功能。
在一种可能的实施方式中,
所述第一完整性保护策略信息用于指示需要激活所述用户面数据的完整性保护功能;或,
所述第一完整性保护策略信息用于指示倾向于激活用户面数据的完整性保护功能;或,
所述第一完整性保护策略信息用于指示不需要激活用户面数据的完整性保护功能。
在一种可能的实施方式中,所述第一信息还包括第一加解密策略信息,所述第一加解密策略信息用于指示是否激活用户面数据的加解密功能。
在一种可能的实施方式中,收发模块,还用于接收来自所述终端设备的第二消息,所述第二消息用于指示所述终端设备对于所述用户面数据的完整性保护功能的处理结果。
在一种可能的实施方式中,处理模块还用于,若所述处理结果用于表明所述终端设备无法激活所述用户面数据的完整性保护功能,则去激活所述用户面数据的完整性保护功能。
在一种可能的实施方式中,处理模块还用于,若所述处理结果用于表明所述终端设备已激活所述用户面数据的完整性保护功能,则激活所述用户面数据的完整性保护功能。
在一种可能的实施方式中,收发模块还用于接收来自第一核心网设备的第三消息,所述第三消息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述第一核心网设备是否支持用户面数据的完整性保护功能,或用于指示签约数据是否已配置支持用户面数据的完整性保护功能。
其中,上述方法实施例涉及的各步骤的所有相关内容均可以援引到对应功能模块的功能描述,在此不再赘述。
图22所示的实施例提供的通信装置2200还可以通过其他形式实现。例如该通信装置包括处理模块和收发模块。例如处理模块可通过处理器2201实现,收发模块可通过收发器2202实现。其中,处理模块可以用于执行图13所示的实施例至图16所示的实施例中的任一个实施例中,当接入网设备是legacy接入网设备时,由接入网设备所执行的除了收发操作之外的部分步骤或全部步骤,和/或用于支持本文所描述的技术的其它过程。收发模块可以用于执行图13所示的实施例至图16所示的实施例中的任一个实施例中,当接入网设备是legacy终端设备时,由接入网设备所执行的部分收发操作或全部收发操作,和/或用于支持本文所描述的技术的其它过程。
例如,收发模块,用于接收来自第一核心网设备的第三消息,所述第三消息包括第二信息,所述第二信息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述第一核心网设备是否支持用户面数据的完整性保护功能;
处理模块,用于若无法识别所述第二信息,则丢弃或存储所述第二信息。
在一种可能的实施方式中,收发模块,还用于向所述第一核心网设备发送异常报告,所述异常报告用于指示所述通信装置无法识别所述第二信息。
其中,上述方法实施例涉及的各步骤的所有相关内容均可以援引到对应功能模块的功能描述,在此不再赘述。
图23所示的实施例提供的通信装置2300还可以通过其他形式实现。例如该通信装置包括处理模块和收发模块。例如处理模块可通过处理器2301实现,收发模块可通过收发器2302实现。其中,处理模块可以用于执行图17所示的实施例至图18所示的实施例中 的任一个实施例中,由接入网设备所执行的除了收发操作之外的部分步骤或全部步骤,和/或用于支持本文所描述的技术的其它过程。收发模块可以用于执行图17所示的实施例至图18所示的实施例中的任一个实施例中,由接入网设备所执行的部分收发操作或全部收发操作,和/或用于支持本文所描述的技术的其它过程。
例如,收发模块,用于接收第三信息,所述第三信息用于指示是否激活用户面数据的完整性保护功能,或用于指示终端设备是否支持用户面数据的完整性保护功能;
处理模块,用于根据所述第三信息,确定是否激活所述用户面数据的完整性保护功能。
在一种可能的实施方式中,
处理模块,还用于确定所述第三信息指示激活所述用户面数据的完整性保护功能,或指示终端设备支持所述用户面数据的完整性保护功能,且通信装置2300支持激活所述用户面数据的完整性保护功能;
处理模块,还用于激活所述用户面数据的完整性保护功能;
收发模块,还用于向所述终端设备发送所述用户面的完整性保护功能适用的算法的信息。
在一种可能的实施方式中,
处理模块,还用于确定不支持所述用户面数据的完整性保护功能,或确定不建议激活所述用户面数据的完整性保护功能;
收发模块,还用于向所述终端设备发送第六消息,所述第六消息用于指示所述通信装置不支持所述用户面数据的完整性保护功能,或指示不激活所述用户面数据的完整性保护功能。
在一种可能的实施方式中,处理模块通过如下方式根据所述第三信息,确定是否激活所述用户面数据的完整性保护功能:
在通过收发模块接收所述第三信息后,通过收发模块向第二核心网设备发送查询请求消息,所述查询请求消息用于查询所述第二核心网设备是否支持激活所述用户面数据的完整性保护功能;
通过收发模块接收来自所述第二核心网设备的查询响应消息,所述查询响应消息用于指示是否支持所述用户面数据的完整性保护功能,或指示是否激活所述用户面数据的完整性保护功能;
根据所述查询响应消息,确定是否激活所述用户面数据的完整性保护功能。
其中,上述方法实施例涉及的各步骤的所有相关内容均可以援引到对应功能模块的功能描述,在此不再赘述。
图24所示的实施例提供的通信装置2400还可以通过其他形式实现。例如该通信装置包括处理模块和收发模块。例如处理模块可通过处理器2401实现,收发模块可通过收发器2402实现。其中,处理模块可以用于执行图5所示的实施例至图18所示的实施例中的任一个实施例中,由第一核心网设备所执行的除了收发操作之外的部分步骤或全部步骤,和/或用于支持本文所描述的技术的其它过程。收发模块可以用于执行图5所示的实施例至图18所示的实施例中的任一个实施例中,由第一核心网设备所执行的部分收发操作或全部收发操作,和/或用于支持本文所描述的技术的其它过程。
例如,处理模块,用于确定第二信息,所述第二信息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述通信装置是否支持用户面数据的完整性保护功能;
收发模块,用于向接入网设备发送第三消息,所述第三消息携带所述第二信息。
在一种可能的实施方式中,
所述第二信息用于指示是否激活所述用户面数据的完整性保护功能,或用于指示所述通信装置是否支持用户面数据的完整性保护功能;或,
所述第二信息包括第二完整性保护策略信息,所述第二完整性保护策略信息用于指示是否激活所述用户面数据的完整性保护功能。
在一种可能的实施方式中,
所述第二完整性保护策略信息用于指示必须激活所述用户面数据的完整性保护功能;或,
所述第二完整性保护策略信息用于指示建议激活用户面数据的完整性保护功能;或,
所述第二完整性保护策略信息用于指示不激活用户面数据的完整性保护功能。
在一种可能的实施方式中,所述第二信息还包括第二加解密策略信息,所述第二加解密策略信息用于指示是否激活用户面数据的加解密功能。
在一种可能的实施方式中,收发模块,还用于接收来自所述接入网设备的第四消息,所述第四消息包括第三信息,所述第三信息用于指示是否激活用户面数据的完整性保护功能,或用于指示终端设备是否支持用户面数据的完整性保护功能。
在一种可能的实施方式中,
所述第三信息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述终端设备是否支持用户面数据的完整性保护功能;或,
所述第三信息包括第三完整性保护策略信息,所述第三完整性保护策略信息用于指示是否激活所述用户面数据的完整性保护功能。
在一种可能的实施方式中,
所述第三完整性保护策略信息用于指示需要激活所述用户面数据的完整性保护功能;或,
所述第三完整性保护策略信息用于指示倾向于激活用户面数据的完整性保护功能;或,
所述第三完整性保护策略信息用于指示不需要激活用户面数据的完整性保护功能。
在一种可能的实施方式中,所述第三信息还包括第三加解密策略信息,所述第三加解密策略信息用于指示是否激活用户面数据的加解密功能。
其中,上述方法实施例涉及的各步骤的所有相关内容均可以援引到对应功能模块的功能描述,在此不再赘述。
由于本申请实施例提供的通信装置1900、通信装置2000、通信装置2100、通信装置2200、通信装置2300、通信装置2400及通信装置2500可用于执行图5所示的实施例至图18所示的实施例中相应的实施例所提供的方法,因此其所能获得的技术效果可参考上述方法实施例,在此不再赘述。
本申请实施例是参照根据本申请实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的 功能的装置。
在上述实施例中,可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。当使用软件实现时,可以全部或部分地以计算机程序产品的形式实现。所述计算机程序产品包括一个或多个计算机指令。在计算机上加载和执行所述计算机程序指令时,全部或部分地产生按照本申请实施例所述的流程或功能。所述计算机可以是通用计算机、专用计算机、计算机网络、或者其他可编程装置。所述计算机指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一个可读存储介质传输,例如,所述计算机指令可以从一个网站站点、计算机、服务器或数据中心通过有线(例如同轴电缆、光纤、数字用户线(digital subscriber line,DSL))或无线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。所述计算机可读存储介质可以是计算机能够存取的任何可用介质或者是包含一个或多个可用介质集成的服务器、数据中心等数据存储设备。所述可用介质可以是磁性介质,(例如,软盘、硬盘、磁带)、光介质(例如,数字通用光盘(digital versatile disc,DVD))、或者半导体介质(例如,固态硬盘(solid state disk,SSD))等。
显然,本领域的技术人员可以对本申请实施例进行各种改动和变型而不脱离本申请的精神和范围。这样,倘若本申请实施例的这些修改和变型属于本申请权利要求及其等同技术的范围之内,则本申请也意图包含这些改动和变型在内。

Claims (27)

  1. 一种通信方法,其特征在于,包括:
    终端设备接收来自接入网设备的第一消息,所述第一消息包括第一信息,所述第一信息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述接入网设备是否支持用户面数据的完整性保护功能;
    若所述终端设备无法识别所述第一信息,则丢弃或存储所述第一信息。
  2. 根据权利要求1所述的方法,其特征在于,
    所述终端设备向所述接入网设备发送异常报告,所述异常报告用于指示所述终端设备无法识别所述第一信息。
  3. 一种通信方法,其特征在于,包括:
    终端设备接收来自接入网设备的第一消息,所述第一消息包括第一信息,所述第一信息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述接入网设备是否支持用户面数据的完整性保护功能;
    所述终端设备根据所述第一信息确定所述终端设备是否激活所述用户面数据的完整性保护功能。
  4. 根据所述权利要求3所述的方法,其特征在于,在所述终端设备根据所述第一信息确定所述终端设备是否激活所述用户面数据的完整性保护功能之后,还包括:
    所述终端设备向所述接入网设备发送第五消息,所述第五消息包括第四信息,所述第四信息用于指示是否激活所述用户面数据的完整性保护功能。
  5. 根据权利要求4所述的方法,其特征在于,所述第一信息用于指示激活用户面数据的完整性保护功能,或用于指示所述接入网设备支持用户面数据的完整性保护功能;
    所述第四信息用于指示需要激活所述用户面数据的完整性保护功能;或,
    所述第四信息用于指示倾向于激活用户面数据的完整性保护功能;或,
    所述第四信息用于指示不需要激活用户面数据的完整性保护功能。
  6. 根据权利要求3或4所述的方法,其特征在于,所述第一信息用于指示不激活用户面数据的完整性保护功能,或用于指示所述接入网设备不支持用户面数据的完整性保护功能;所述方法还包括:
    所述终端设备丢弃或存储所述第一信息。
  7. 根据权利要求3~6任一项所述的方法,其特征在于,在终端设备接收来自接入网设备的第一消息之前,还包括:
    所述终端设备向接入网设备发送第三信息,所述第三信息用于指示是否激活用户面数据的完整性保护功能,或用于指示终端设备是否支持用户面数据的完整性保护功能。
  8. 根据权利要求7所述的方法,其特征在于,
    所述第三信息用于指示是否激活所述用户面数据的完整性保护功能,或用于指示所述终端设备是否支持用户面数据的完整性保护功能;或,
    所述第三信息包括第三完整性保护策略信息,所述第三完整性保护策略信息用于指示是否激活所述用户面数据的完整性保护功能。
  9. 一种通信方法,其特征在于,
    接入网设备确定第一信息,所述第一信息用于指示是否激活用户面数据的完整性保护 功能,或用于指示所述接入网设备是否支持用户面数据的完整性保护功能;
    所述接入网设备向终端设备发送第一消息,所述第一消息携带所述第一信息。
  10. 根据权利要求9所述的方法,其特征在于,
    所述第一信息用于指示是否激活所述用户面数据的完整性保护功能,或用于指示所述接入网设备是否支持用户面数据的完整性保护功能;或,
    所述第一信息包括第一完整性保护策略信息,所述第一完整性保护策略信息用于指示是否激活所述用户面数据的完整性保护功能。
  11. 根据权利要求9或10所述的方法,其特征在于,所述方法还包括:
    所述接入网设备接收来自所述终端设备的第二消息,所述第二消息用于指示所述终端设备对于所述用户面数据的完整性保护功能的处理结果。
  12. 根据权利要求11所述的方法,其特征在于,所述方法还包括:
    若所述处理结果用于表明所述终端设备无法激活所述用户面数据的完整性保护功能,则所述接入网设备去激活所述用户面数据的完整性保护功能。
  13. 一种终端设备,其特征在于,包括:
    收发器,用于接收来自接入网设备的第一消息,所述第一消息包括第一信息,所述第一信息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述接入网设备是否支持用户面数据的完整性保护功能;
    处理器,用于若无法识别所述第一信息,则丢弃或存储所述第一信息。
  14. 根据权利要求13所述的终端设备,其特征在于,所述收发器,还用于向所述接入网设备发送异常报告,所述异常报告用于指示所述终端设备无法识别所述第一信息。
  15. 一种终端设备,其特征在于,包括:
    收发器,用于接收来自接入网设备的第一消息,所述第一消息包括第一信息,所述第一信息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述接入网设备是否支持用户面数据的完整性保护功能;
    处理器,用于根据所述第一信息确定所述终端设备是否激活所述用户面数据的完整性保护功能。
  16. 根据所述权利要求15所述的终端设备,其特征在于,所述收发器,还用于在所述处理器根据所述第一信息确定所述终端设备是否激活所述用户面数据的完整性保护功能之后,向所述接入网设备发送第五消息,所述第五消息包括第四信息,所述第四信息用于指示是否激活所述用户面数据的完整性保护功能。
  17. 根据权利要求16所述的终端设备,其特征在于,所述第一信息用于指示激活用户面数据的完整性保护功能,或用于指示所述接入网设备支持用户面数据的完整性保护功能;
    所述第四信息用于指示需要激活所述用户面数据的完整性保护功能;或,
    所述第四信息用于指示倾向于激活用户面数据的完整性保护功能;或,
    所述第四信息用于指示不需要激活用户面数据的完整性保护功能。
  18. 根据权利要求15或16所述的终端设备,其特征在于,所述第一信息用于指示不激活用户面数据的完整性保护功能,或用于指示所述接入网设备不支持用户面数据的完整性保护功能;
    所述处理器,还用于丢弃或存储所述第一信息。
  19. 根据权利要求15~18任一项所述的终端设备,其特征在于,所述收发器,还用于在接收来自接入网设备的第一消息之前,向接入网设备发送第三信息,所述第三信息用于指示是否激活用户面数据的完整性保护功能,或用于指示终端设备是否支持用户面数据的完整性保护功能。
  20. 根据权利要求19所述的终端设备,其特征在于,
    所述第三信息用于指示是否激活所述用户面数据的完整性保护功能,或用于指示所述终端设备是否支持用户面数据的完整性保护功能;或,
    所述第三信息包括第三完整性保护策略信息,所述第三完整性保护策略信息用于指示是否激活所述用户面数据的完整性保护功能。
  21. 一种接入网设备,其特征在于,包括:
    处理器,用于确定第一信息,所述第一信息用于指示是否激活用户面数据的完整性保护功能,或用于指示所述接入网设备是否支持用户面数据的完整性保护功能;
    收发器,用于向终端设备发送第一消息,所述第一消息携带所述第一信息。
  22. 根据权利要求21所述的接入网设备,其特征在于,
    所述第一信息用于指示是否激活所述用户面数据的完整性保护功能,或用于指示所述接入网设备是否支持用户面数据的完整性保护功能;或,
    所述第一信息包括第一完整性保护策略信息,所述第一完整性保护策略信息用于指示是否激活所述用户面数据的完整性保护功能。
  23. 根据权利要求21或22所述的接入网设备,其特征在于,所述收发器,还用于接收来自所述终端设备的第二消息,所述第二消息用于指示所述终端设备对于所述用户面数据的完整性保护功能的处理结果。
  24. 根据权利要求23所述的接入网设备,其特征在于,所述处理器,还用于若所述处理结果用于表明所述终端设备无法激活所述用户面数据的完整性保护功能,则去激活所述用户面数据的完整性保护功能。
  25. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质存储有计算机程序,所述计算机程序包括程序指令,所述程序指令在被计算机执行时,使所述计算机执行如权利要求1或2所述的方法。
  26. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质存储有计算机程序,所述计算机程序包括程序指令,所述程序指令在被计算机执行时,使所述计算机执行如权利要求3~8任一项所述的方法。
  27. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质存储有计算机程序,所述计算机程序包括程序指令,所述程序指令在被计算机执行时,使所述计算机执行如权利要求9~12任一项所述的方法。
PCT/CN2020/074284 2019-03-01 2020-02-04 一种通信方法及设备 WO2020177503A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP20766335.2A EP3913950A4 (en) 2019-03-01 2020-02-04 COMMUNICATION METHOD AND DEVICE
US17/462,260 US20210400490A1 (en) 2019-03-01 2021-08-31 Communication method and device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910155966.5 2019-03-01
CN201910155966.5A CN111641944A (zh) 2019-03-01 2019-03-01 一种通信方法及设备

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/462,260 Continuation US20210400490A1 (en) 2019-03-01 2021-08-31 Communication method and device

Publications (1)

Publication Number Publication Date
WO2020177503A1 true WO2020177503A1 (zh) 2020-09-10

Family

ID=72330432

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/074284 WO2020177503A1 (zh) 2019-03-01 2020-02-04 一种通信方法及设备

Country Status (4)

Country Link
US (1) US20210400490A1 (zh)
EP (1) EP3913950A4 (zh)
CN (1) CN111641944A (zh)
WO (1) WO2020177503A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022237699A1 (zh) * 2021-05-08 2022-11-17 华为技术有限公司 一种激活安全的方法及通信装置

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112087747A (zh) * 2019-06-14 2020-12-15 苹果公司 改善的rrc过程安全性
US20220345889A1 (en) * 2019-10-03 2022-10-27 Telefonaktiebolaget Lm Ericsson (Publ) Security settings for user plane data sent over different accesses of a network
WO2022141498A1 (zh) * 2020-12-31 2022-07-07 华为技术有限公司 一种计费方法、装置和系统
CN114760623A (zh) * 2021-01-10 2022-07-15 华为技术有限公司 安全策略处理方法以及通信设备
CN115843438A (zh) * 2021-07-19 2023-03-24 北京小米移动软件有限公司 一种通信方法、装置及设备
CN115868188A (zh) * 2021-07-19 2023-03-28 北京小米移动软件有限公司 传输凭证的方法、装置、通信设备及存储介质
CN114339840B (zh) * 2022-01-05 2023-09-26 深圳渊联技术有限公司 5g分流接入网系统、通信系统及5g通信分流方法
CN114640988B (zh) * 2022-05-17 2023-03-14 成都信息工程大学 基于隐式指示加密的信息处理方法及装置

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102264066A (zh) * 2010-05-27 2011-11-30 中兴通讯股份有限公司 一种实现接入层安全算法同步的方法及系统
CN102821484A (zh) * 2011-06-08 2012-12-12 华为技术有限公司 空口上数据承载的建立方法和装置
US20170041766A1 (en) * 2015-08-05 2017-02-09 Qualcomm Incorporated Media access control segmentation and packet data convergence protocol delivery notification with enhanced component carriers
WO2018138379A1 (en) * 2017-01-30 2018-08-02 Telefonaktiebolaget Lm Ericsson (Publ) Methods for integrity protection of user plane data
CN110121168A (zh) * 2018-02-06 2019-08-13 华为技术有限公司 安全协商方法及装置
CN110830993A (zh) * 2018-08-10 2020-02-21 华为技术有限公司 一种数据处理的方法和装置
CN110831007A (zh) * 2018-08-10 2020-02-21 华为技术有限公司 用户面完整性保护方法、装置及设备

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3371950B1 (en) * 2015-11-02 2021-03-03 Telefonaktiebolaget LM Ericsson (PUBL) Wireless communications
EP3596953B1 (en) * 2017-03-17 2023-05-31 Telefonaktiebolaget LM Ericsson (Publ) Security solution for switching on and off security for up data between ue and ran in 5g
WO2018201506A1 (zh) * 2017-05-05 2018-11-08 华为技术有限公司 一种通信方法及相关装置
US11457352B2 (en) * 2017-08-02 2022-09-27 Sony Corporation Methods and apparatus for supporting integrity protection in handovers
CN109391981B (zh) * 2017-08-08 2021-07-06 维沃移动通信有限公司 一种完整性保护方法及装置
US11297502B2 (en) * 2017-09-08 2022-04-05 Futurewei Technologies, Inc. Method and device for negotiating security and integrity algorithms
CN117979378A (zh) * 2017-09-30 2024-05-03 华为技术有限公司 一种安全保护的方法、装置和系统

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102264066A (zh) * 2010-05-27 2011-11-30 中兴通讯股份有限公司 一种实现接入层安全算法同步的方法及系统
CN102821484A (zh) * 2011-06-08 2012-12-12 华为技术有限公司 空口上数据承载的建立方法和装置
US20170041766A1 (en) * 2015-08-05 2017-02-09 Qualcomm Incorporated Media access control segmentation and packet data convergence protocol delivery notification with enhanced component carriers
WO2018138379A1 (en) * 2017-01-30 2018-08-02 Telefonaktiebolaget Lm Ericsson (Publ) Methods for integrity protection of user plane data
CN110121168A (zh) * 2018-02-06 2019-08-13 华为技术有限公司 安全协商方法及装置
CN110830993A (zh) * 2018-08-10 2020-02-21 华为技术有限公司 一种数据处理的方法和装置
CN110831007A (zh) * 2018-08-10 2020-02-21 华为技术有限公司 用户面完整性保护方法、装置及设备

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
HUAWEI; HISILICON: "Discussion on radio access network security negotiation", 3GPP DRAFT; S3-171861, 11 August 2017 (2017-08-11), Dali, China, pages 1 - 3, XP051312336 *
See also references of EP3913950A4 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022237699A1 (zh) * 2021-05-08 2022-11-17 华为技术有限公司 一种激活安全的方法及通信装置

Also Published As

Publication number Publication date
US20210400490A1 (en) 2021-12-23
CN111641944A (zh) 2020-09-08
EP3913950A4 (en) 2022-03-09
EP3913950A1 (en) 2021-11-24

Similar Documents

Publication Publication Date Title
WO2020177503A1 (zh) 一种通信方法及设备
US10893474B2 (en) Communications method and apparatus
CN111917563B (zh) 一种路由规则的配置方法及通信装置
US11246172B2 (en) Method for selecting session and service continuity mode in wireless communication system and device therefor
EP3557905A1 (en) Method for performing handover in wireless communication system and apparatus therefor
WO2020029938A1 (zh) 安全会话方法和装置
US11678378B2 (en) Base station and user equipment for early-data transmission in a random access procedure
EP3592008A1 (en) Method and device for using ladn in wireless communication system
KR20200043457A (ko) Rrc 재개/일시중단 시의 nr pdcp 보존을 위한 방법들 및 장치들
WO2017209367A1 (ko) 무선통신 시스템에서 서비스 별로 단말의 인증을 수행하기 위한 방법 및 이를 위한 장치
EP3639617A1 (en) Ran area id configuration
WO2019219752A1 (en) Conditional connection and tunnel setup for small data transmission
EP3659386B1 (en) Method and device for device-to-device (d2d) communication
TWI746800B (zh) 無線通信方法和設備
TW201804840A (zh) 信息傳輸方法和裝置
TW201804838A (zh) 數據傳輸的方法、接入網設備、終端設備和網絡實體
JP2023040195A (ja) 通信方法、及びユーザ装置
WO2022078867A1 (en) Methods, apparatuses and computer program for data transmission in inactive state
WO2021201729A1 (en) Faster release or resume for ue in inactive state
WO2023143252A1 (zh) 授时的方法及通信装置
WO2023279296A1 (zh) 无线通信方法、第一终端和通信设备
EP4042651A1 (en) Cryptographic security mechanism for groupcast communication
WO2023287873A1 (en) Managing an early data communication configuration
WO2017200172A1 (ko) 무선통신 시스템에서 단말의 보안설정을 수행하기 위한 방법 및 이를 위한 장치
CN116248237A (zh) 一种通信方法及装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20766335

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2020766335

Country of ref document: EP

Effective date: 20210819

NENP Non-entry into the national phase

Ref country code: DE