WO2021018069A1 - Method, apparatus and system for cell access - Google Patents

Method, apparatus and system for cell access Download PDF

Info

Publication number
WO2021018069A1
WO2021018069A1 PCT/CN2020/104699 CN2020104699W WO2021018069A1 WO 2021018069 A1 WO2021018069 A1 WO 2021018069A1 CN 2020104699 W CN2020104699 W CN 2020104699W WO 2021018069 A1 WO2021018069 A1 WO 2021018069A1
Authority
WO
WIPO (PCT)
Prior art keywords
cell
base station
pseudo base
terminal
information
Prior art date
Application number
PCT/CN2020/104699
Other languages
French (fr)
Chinese (zh)
Inventor
金文君
胡力
郭龙华
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2021018069A1 publication Critical patent/WO2021018069A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/08Reselecting an access point
    • H04W36/087Reselecting an access point between radio units of access points
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/16Performing reselection for specific purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/34Reselection control
    • H04W36/38Reselection control by fixed network equipment

Definitions

  • the embodiments of the present application relate to the field of wireless communications, and in particular, to a method, device, and system for cell access.
  • an attacker may deploy false base stations (FBS) to attract terminals to access the pseudo base station.
  • FBS false base stations
  • the pseudo base station can initiate attacks such as deny of service (DoS) or user data theft on the terminal.
  • DoS deny of service
  • the embodiments of the present application provide a method, device, and system for cell access to solve the problem that there is currently no method for preventing a terminal from accessing a cell of a pseudo base station.
  • a cell access system in the first aspect, includes a source access network device and a target access network device.
  • the source access network device can determine whether the terminal is connected to the pseudo base station by itself or through other devices. On the district.
  • the source access network device determines that the terminal accesses the cell of the pseudo base station, it may send a handover request message to the target access network device.
  • the handover request message includes a handover reason value, and the handover reason value is used for Instruct the terminal to access the pseudo base station.
  • the target access network device may be used to receive a handover request message sent by the source access network device, and send a handover response message to the source access network device, where the handover response message includes the Information about the target cell allocated by the target access network device to the terminal.
  • the source access network device may be used to receive the handover response message sent by the target access network device.
  • the source access network device may also be used to send a handover command message with integrity protection to the terminal, where the handover command message includes the target cell information.
  • the source access network device determines that the terminal is connected to the pseudo base station, it can obtain the information of the target cell assigned to the terminal for cell handover from the target access network device, and pass the target cell information through the handover with integrity protection
  • the command message is sent to the terminal so that the terminal can perform cell handover according to the information of the target cell. Since the target cell is selected by the source access network equipment, it is generally not the cell of the pseudo base station, that is, the terminal leaves the cell of the pseudo base station through cell handover, and accesses the real cell, thereby reducing the terminal access to the pseudo base station. Possibility of community.
  • the handover request message sent by the source access network device to the target access network device carries a handover reason value indicating that the terminal accesses the pseudo base station, and the target access network device may preferentially process the handover request message according to the handover reason value , Allocate the information of the target cell to the terminal in time.
  • the information of the target cell may include a hash value of the system information of the target cell or the system information of the target cell.
  • the handover command message also includes the handover reason value and cell information of the pseudo base station.
  • the handover command message carries the handover reason value indicating that the terminal accesses the pseudo base station, it can be used to inform the terminal that the reason for the cell handover is that the terminal is connected to the cell of the pseudo base station, and inform the terminal of the cell information of the pseudo base station, so that The terminal saves the cell information of the pseudo base station to prevent the terminal from re-accessing the cell of the pseudo base station.
  • the information of the cell of the pseudo base station may include a hash value of the system information of the cell of the pseudo base station or the system information of the cell of the pseudo base station.
  • the cell information of the pseudo base station may also include one or a combination of the following information: physical cell identifier (physical cell identifier, PCI), downlink frequency, and detection of the The time of the cell of the pseudo base station.
  • physical cell identifier physical cell identifier, PCI
  • PCI physical cell identifier
  • downlink frequency detection of the The time of the cell of the pseudo base station.
  • the source access network device may also be used to determine whether the terminal has pseudo base station defense Capability, if yes, then send a handover request message including the handover reason value to the target access network device.
  • the terminal may report the capability information of the terminal to the source access network device.
  • the source access network device may also be used to receive capability information from the terminal.
  • the information includes an indication of whether the terminal has the pseudo base station defense capability; the source access network device is used to determine whether the terminal has the pseudo base station defense capability according to the capability information reported by the terminal.
  • the source access network device may select a suitable target cell for the terminal to perform handover in the case of determining that the terminal is connected to the cell of the pseudo base station, and the source access network device receives The measurement report of the cell reported by the terminal selects the target cell that needs to be handed over for the terminal according to the measurement report of the cell.
  • the access network device to which the target cell belongs is the target access network device.
  • the source access network device may also be used to determine other terminals that establish a secure connection with the source access network device, and send downlink messages with integrity protection to the other terminals, so The downlink message includes the cell information of the pseudo base station.
  • the source access network device may also be used to determine a terminal with pseudo base station defense capability among other terminals that establish a secure connection with the source access network device, and deliver to the terminal with pseudo base station defense capability
  • the downlink message with integrity protection means that the other terminal has a pseudo base station defense capability.
  • the source access network device can deliver the pseudo base station information to more terminals, so that more terminals can save the pseudo base station information, so as to prevent more terminals from accessing the pseudo base station cell next time .
  • a method for cell access is provided.
  • the method is applied to a terminal.
  • the terminal receives a handover command message with integrity protection sent by an access network device.
  • the handover command message includes information about the target cell and the handover.
  • the cause value and the information of the cell of the first pseudo base station; the handover cause value is used to instruct the terminal to access the cell of the first pseudo base station.
  • the terminal performs an integrity check on the handover command message, and after the check passes, saves the cell information of the first pseudo base station in the pseudo base station information list, and executes the process according to the information of the target cell. Handover of the target cell.
  • the terminal can switch to the real target cell according to the handover command of the access network device, avoiding the terminal from being attacked by the pseudo base station.
  • the terminal saves the cell information of the pseudo base station, and can avoid re-accessing the cell of the pseudo base station during subsequent cell access.
  • the terminal may also receive a radio resource control (radio resource control, RRC) message with integrity protection sent by the access network device, and the RRC message includes a second pseudo Information of the base station; the terminal performs an integrity check on the RRC message, and after the check passes, saves the information of the second pseudo base station in the pseudo base station information list.
  • RRC radio resource control
  • the terminal can obtain the information of other pseudo base stations from the access network equipment and save it, so as to avoid subsequent access to the pseudo base station, thus reducing the possibility of the terminal accessing the pseudo base station. Sex.
  • the terminal when the terminal subsequently performs cell reselection, the terminal compares the information of the measured cell with the information in the information list of the pseudo base station to determine whether the measured cell is the cell of the pseudo base station. . When it is determined that the measured cell is not a cell of a pseudo base station, the terminal can choose to reselect to the measured cell. When it is determined that the measured cell is a cell of a pseudo base station, the terminal ignores the measured cell. Does not reselect to the measured cell.
  • the terminal when the terminal performs cell reselection, it determines whether the cell to be reselected is the cell of the pseudo base station according to the information list of the pseudo base station. If it is the cell of the pseudo base station, the cell is ignored, thus reducing the terminal reselection to the pseudo base station. Possibility of cell of base station.
  • the terminal in the cell reselection process, the terminal first measures the signal quality of the neighboring cell, and reads the basic system information of the neighboring cell (that is, the system information in MIB and SIB1). The terminal first compares the measured basic system information of the neighboring cell with the locally stored pseudo base station information, and when it is determined that the measured neighboring cell is the cell of the pseudo base station, ignores the measured neighboring cell; When it is determined that the measured neighboring cell is not a cell of a pseudo base station, the terminal then judges whether to reselect the measured neighboring cell according to the measured signal quality of the neighboring cell and the basic system information of the neighboring cell.
  • the terminal After the terminal reselects to a cell, it continues to monitor other system information of the reselected cell (other system information except MIB and SIB1), and combines the monitored other system information with the locally stored pseudo base station information A comparison is made to determine whether the cell reselected by the terminal is a pseudo base station cell; when the terminal determines that the reselected cell is a pseudo base station cell, it leaves the reselected cell and performs cell selection again.
  • other system information of the reselected cell other system information except MIB and SIB1
  • the information of the target cell included in the handover command message is a hash value of all system information of the target cell, or all system information.
  • the information of the first pseudo base station and/or the information of the second pseudo base station may include the hash value of the system information of the cell of the pseudo base station or the system information of the cell of the pseudo base station.
  • the information of the first pseudo base station and/or the information of the second pseudo base station may further include one or a combination of the following information:
  • the physical cell identifies the PCI, the downlink frequency point, and the time when the cell where the pseudo base station is detected.
  • a method for cell access which can be applied to a source access network device, and the source access network device can determine whether a terminal is connected to a cell of a pseudo base station by itself or through other devices.
  • the source access network device may send a handover request message to the target access network device, where the handover request message includes a handover reason value, and the handover reason value is used to indicate the terminal Access the pseudo base station.
  • the source access network device may also receive a handover response message sent by the target access network device, where the handover response message includes information about the target cell allocated by the target access network device to the terminal.
  • the source access network device may also send a handover command message with integrity protection to the terminal, where the handover command message includes the information of the target cell.
  • the source access network device when the source access network device determines that the terminal accesses the pseudo base station, it can obtain the information of the target cell allocated for the terminal handover from the target access network device, and pass the information of the target cell The integrity-protected handover command message is issued to the terminal, so that the terminal can perform cell handover according to the information of the target cell. Since the target cell is selected by the source access network equipment, it is generally not the cell of the pseudo base station. In this way, the cell switching can make the terminal leave the cell of the pseudo base station and access the real cell, thereby avoiding the terminal from being attacked by the pseudo base station.
  • the handover request message sent by the source access network device to the target access network device carries a handover reason value instructing the terminal to access the pseudo base station, so that the target access network device can preferentially process the handover request according to the handover reason value Message, to allocate the information of the target cell to the terminal in time.
  • the information of the target cell may include a hash value of the system information of the target cell or the system information of the target cell.
  • the handover command message may also include the handover reason value and cell information of the pseudo base station.
  • the handover reason value is carried in the handover command message to inform the terminal that the reason for the cell handover is that the terminal has accessed the cell of the pseudo base station, and inform the terminal of the cell information of the pseudo base station so that the terminal can save the cell information of the pseudo base station. Prevent the terminal from re-accessing the cell of the pseudo base station.
  • the information of the cell of the pseudo base station may include a hash value of the system information of the cell of the pseudo base station or the system information of the cell of the pseudo base station.
  • the cell information of the pseudo base station may further include one or a combination of the following information:
  • the physical cell identifies the PCI, the downlink frequency point, and the time when the cell where the pseudo base station is detected.
  • the source access network device may also determine whether the terminal has a pseudo base station defense capability, If so, send a handover request message including the handover cause value to the target access network device.
  • the terminal may report the capability information of the terminal to the source access network device.
  • the source access network device may also receive capability information from the terminal, and the capability information includes An indication of whether the terminal has a pseudo base station defense capability; the source access network device determines whether the terminal has a pseudo base station defense capability according to the capability information reported by the terminal.
  • the source access network device may select a suitable target cell for the terminal to perform handover in the case of determining that the terminal is connected to the cell of the pseudo base station, and the source access network device receives The measurement report of the cell reported by the terminal selects the target cell that needs to be handed over for the terminal according to the measurement report of the cell.
  • the access network device to which the target cell belongs is the target access network device.
  • the source access network device may also determine other terminals that establish a secure connection with the source access network device, and send a downlink message with integrity protection to the other terminals.
  • the message includes the cell information of the pseudo base station.
  • the source access network device may also determine a terminal with pseudo base station defense capability among other terminals that establish a secure connection with the source access network device, and deliver the said terminal to the terminal with pseudo base station defense capability.
  • Downlink messages with integrity protection that is, the other terminals have the ability to defend against pseudo base stations.
  • the source access network device delivers the pseudo base station information to more terminals, so that more terminals save the pseudo base station information, so as to prevent the terminal from accessing the pseudo base station cell next time.
  • a system for cell access includes an access network device and a first terminal.
  • the access network device can be used to determine that the cell corresponding to the measurement report reported by the terminal includes a pseudo base station.
  • a downlink message with integrity protection is sent to the terminal that establishes a secure connection with the access network device, and the downlink message includes the cell information of the pseudo base station.
  • the first terminal is one of the terminals that establish a secure connection with the access network device, and the first terminal may be used to receive a downlink message from the access network device, and the terminal can complete the downlink message
  • the cell information of the pseudo base station in the downlink message is stored in the pseudo base station information list.
  • the pseudo base station information list is used for the terminal to avoid reselecting to the cell of the pseudo base station in the subsequent cell reselection process.
  • the access network equipment sends the pseudo base station information to the terminal.
  • the terminal can save the pseudo base station information, and consider the pseudo base station information when reselecting the cell to reduce the possibility of reselecting the pseudo base station cell.
  • the access network device may also be used to determine the terminal with the pseudo base station defense capability among the terminals that have established a secure connection with the access network device, and send to the terminal with the pseudo base station defense capability The downlink message with integrity protection.
  • the terminal may report the capability information of the terminal to the source access network device, and the source access network device may also be used to receive capability information from the terminal.
  • the capability information includes whether the terminal is An indication of having the pseudo base station defense capability; the source access network device may also be used to determine whether the terminal has the pseudo base station defense capability according to the capability information reported by the terminal.
  • the information of the cell of the pseudo base station may include a hash value of the system information of the cell of the pseudo base station or the system information of the cell of the pseudo base station.
  • the cell information of the pseudo base station may further include one or a combination of the following information:
  • the physical cell identifies the PCI, the downlink frequency point, and the time when the cell where the pseudo base station is detected.
  • the terminal when the terminal subsequently performs cell reselection, the terminal compares the information of the measured cell with the information in the information list of the pseudo base station to determine whether the measured cell is the cell of the pseudo base station. . When it is determined that the measured cell is not a cell of a pseudo base station, the terminal can choose to reselect to the measured cell. When it is determined that the measured cell is a cell of a pseudo base station, the terminal ignores the measured cell. Does not reselect to the measured cell.
  • the terminal when the terminal performs cell reselection, it determines whether the cell to be reselected is the cell of the pseudo base station according to the information list of the pseudo base station. If it is the cell of the pseudo base station, the cell is ignored, which can reduce the terminal reselection to the pseudo base station. Possibility of cell of base station.
  • the terminal in the cell reselection process, the terminal first measures the signal quality of the neighboring cell, and reads the basic system information of the neighboring cell (that is, the system information in MIB and SIB1). The terminal first compares the measured basic system information of the neighboring cell with the locally stored pseudo base station information, and when it is determined that the measured neighboring cell is the cell of the pseudo base station, ignores the measured neighboring cell; When it is determined that the measured neighboring cell is not a cell of a pseudo base station, the terminal then judges whether to reselect the measured neighboring cell according to the measured signal quality of the neighboring cell and the basic system information of the neighboring cell.
  • the terminal After the terminal reselects to a cell, it continues to monitor other system information of the reselected cell (other system information except MIB and SIB1), and combines the monitored other system information with the locally stored pseudo base station information A comparison is made to determine whether the cell reselected by the terminal is a pseudo base station cell; when the terminal determines that the reselected cell is a pseudo base station cell, it leaves the reselected cell and performs cell selection again.
  • other system information of the reselected cell other system information except MIB and SIB1
  • a method for cell access is provided.
  • the method can be applied to a terminal.
  • the terminal receives a downlink message with integrity protection from an access network device, and the terminal can perform an integrity check on the downlink message. After the check is passed, the cell information of the pseudo base station in the downlink message is saved in the pseudo base station information list.
  • the pseudo base station information list is used for the terminal to avoid reselecting to The cell of the pseudo base station.
  • the access network equipment sends the pseudo base station information to the terminal.
  • the terminal can save the pseudo base station information, and consider the pseudo base station information when reselecting the cell to reduce the possibility of reselecting the pseudo base station cell.
  • the terminal when the terminal subsequently performs cell reselection, the terminal compares the information of the measured cell with the information in the information list of the pseudo base station to determine whether the measured cell is the cell of the pseudo base station. . When it is determined that the measured cell is not a cell of a pseudo base station, the terminal can choose to reselect to the measured cell. When it is determined that the measured cell is a cell of a pseudo base station, the terminal ignores the measured cell. Does not reselect to the measured cell.
  • the terminal when the terminal performs cell reselection, it determines whether the cell to be reselected is the cell of the pseudo base station according to the information list of the pseudo base station. If it is the cell of the pseudo base station, the cell is ignored, which can reduce the terminal reselection to the pseudo base station. Possibility of cell of base station.
  • the terminal first measures the signal quality of the neighboring cell during the cell reselection process, and obtains the basic system information of the neighboring cell (that is, the system information in MIB and SIB1). The terminal first compares the measured basic system information of the neighboring cell with the locally stored pseudo base station information, and when it is determined that the measured neighboring cell is the cell of the pseudo base station, ignores the measured neighboring cell; When it is determined that the measured neighboring cell is not a cell of a pseudo base station, the terminal then judges whether to reselect the measured neighboring cell according to the measured signal quality of the neighboring cell.
  • the terminal After the terminal reselects to a cell, it continues to monitor other system information of the reselected cell (other system information except MIB and SIB1), and combines the monitored other system information with the locally stored pseudo base station information A comparison is made to determine whether the cell reselected by the terminal is a pseudo base station cell; when the terminal determines that the reselected cell is a pseudo base station cell, it leaves the reselected cell and performs cell selection again.
  • other system information of the reselected cell other system information except MIB and SIB1
  • the terminal may also report its own capability information to the access network device, where the capability information includes an indication of whether the terminal has a pseudo base station defense capability.
  • the terminal may also report the measurement report of the cell to the access network device.
  • a method for cell access which can be applied to an access network device, and the access network device can be used when determining that the cell corresponding to the measurement report reported by the terminal includes the cell of the pseudo base station Next, send a downlink message with integrity protection to a terminal that establishes a secure connection with the access network device, and the downlink message includes the cell information of the pseudo base station.
  • the access network device may also be used to determine the terminal with the pseudo base station defense capability among the terminals that have established a secure connection with the access network device, and send to the terminal with the pseudo base station defense capability Downlink message with integrity protection.
  • the terminal may report the capability information of the terminal to the source access network device, and the source access network device may also be used to receive capability information from the terminal.
  • the capability information includes whether the terminal is An indication of having the pseudo base station defense capability; the source access network device may also be used to determine whether the terminal has the pseudo base station defense capability according to the capability information reported by the terminal.
  • the information of the cell of the pseudo base station includes a hash value of the system information of the cell of the pseudo base station or the system information of the cell of the pseudo base station.
  • the cell information of the pseudo base station further includes one or a combination of the following information:
  • Physical Cell identifier Physical Cell Identifier, PCI
  • downlink frequency Physical Cell Identifier, downlink frequency
  • time when the cell where the pseudo base station is detected
  • a cell access device in a seventh aspect, has functional modules that implement the foregoing aspects and any possible implementation methods of the aspects.
  • the functional modules can be realized by hardware, or by hardware executing corresponding software.
  • the hardware or software includes one or more modules corresponding to the above-mentioned functions.
  • the device may be a chip or an integrated circuit.
  • the device may include a transceiver and a processor, and the processor is used to execute a set of programs.
  • the device may execute the above-mentioned aspects and any of the possibilities through the processor. The method in the implementation.
  • an apparatus for cell access includes a processing unit and a transceiver unit.
  • the processing unit may be implemented by a processor in the foregoing aspects and any possible implementation of the aspects, and the transceiving unit may be implemented by a transceiver in the foregoing aspects and any possible implementation of the aspects .
  • the processing unit may execute the foregoing aspects and any of the possible implementation methods of the aspects based on the function of the transceiver unit to send and receive messages.
  • a computer-readable storage medium is provided, and the computer-readable instructions are stored in the computer storage medium.
  • the computer reads and executes the computer-readable instructions, the computer executes the above aspects and Any possible implementation of the method described in.
  • a computer program product is provided.
  • the computer reads and executes the computer program product, the computer executes the methods described in the above aspects and any possible implementation of the aspects.
  • a chip is provided, the chip is coupled with a memory, and is used to read and execute a software program stored in the memory to implement the above aspects and any possible implementation of the aspects. method.
  • FIG. 1A is a schematic diagram of a communication architecture when there is a man-in-the-middle pseudo base station provided in an embodiment of this application;
  • FIG. 1B is a schematic diagram of a process for determining a man-in-the-middle pseudo base station provided in an embodiment of the application;
  • 2A is a schematic diagram of a communication architecture when a common pseudo base station exists in an embodiment of the application
  • 2B is a schematic diagram of a process of determining a common pseudo base station provided in an embodiment of the application
  • Figure 3 is a schematic diagram of a cell handover process provided in an embodiment of this application.
  • FIG. 4 is a schematic diagram of a cell handover process provided in an embodiment of this application.
  • FIG. 5 is a schematic diagram of a cell access process provided in an embodiment of this application.
  • Fig. 6 is a structural diagram of a cell access device provided in an embodiment of the application.
  • FIG. 7 is a structural diagram of a cell access device provided in an embodiment of this application.
  • Fig. 8 is a structural diagram of a cell access system provided in an embodiment of the application.
  • the embodiments of the present application provide a method, device, and system for cell access.
  • the method, device, and system are based on the same technical concept. Since the method, device, and system have similar principles for solving problems, the device, system, and method
  • the implementation can be referred to each other, and the repetition will not be repeated.
  • Terminal also known as user equipment (UE), mobile station (MS), mobile terminal (MT), etc.
  • terminal devices include handheld devices and vehicle-mounted devices with wireless connection functions.
  • terminal devices can be: mobile phones (mobile phones), tablets, notebook computers, handheld computers, mobile internet devices (MID), wearable devices, virtual reality (VR) devices, augmented reality (augmented reality (AR) equipment, wireless terminals in industrial control, wireless terminals in self-driving (self-driving), wireless terminals in remote medical surgery, and smart grids (smart grid)
  • the wireless terminal in the transportation safety (transportation safety), the wireless terminal in the smart city (smart city), or the wireless terminal in the smart home (smart home), etc.
  • System information which mainly includes master information block (MIB), system information block (system information block, SIB), and positioning system information block.
  • the main information block includes the most important and frequently transmitted parameters that the terminal needs to obtain from the cell it is accessing, such as: downlink bandwidth configuration, system frame number, etc.; the system information block includes multiple different information blocks, with system information block 1 As an example, it includes public land mobile network identification, tracking area number, cell identification, cell selection information, etc.
  • the positioning system information block mainly includes positioning-related parameters, such as the location of the base station. Since the content of the positioning system information may change at any time as the position of the terminal changes, the system information used to calculate the hash value in this application includes the main information block and/or the system information block.
  • Access network equipment which has equipment capable of providing random access for terminals or a chip that can be installed in the equipment, including but not limited to: evolved Node B (evolved Node B, eNB), base transceiver station (base transceiver station, BTS), home base station (for example, home evolved NodeB, or home Node B, HNB), baseband unit (BBU), wireless fidelity (wireless fidelity, WIFI) system access point ( access point, AP), wireless relay node, wireless backhaul node, transmission point (transmission and reception point, TRP or transmission point, TP), etc., and can also be gNB or transmission point (TRP or TP) in the 5G system, etc. .
  • evolved Node B evolved Node B
  • base transceiver station base transceiver station
  • BTS home base station
  • BBU baseband unit
  • WIFI wireless fidelity (wireless fidelity, WIFI) system access point
  • access point, AP wireless relay node
  • wireless backhaul node transmission
  • It can also be one or a group of antenna panels (including multiple antenna panels) in the base station in the 5G system, or it can also be a network node that constitutes a gNB or transmission point, such as a baseband unit (BBU), or a distributed unit ( DU, distributed unit), etc.
  • BBU baseband unit
  • DU distributed unit
  • the access network device forged by the attacker is referred to as a fake base station.
  • Integrity protection refers to ensuring that the information or data is not changed by unauthorized equipment or can be quickly discovered after the change during the process of transmitting and storing information or data.
  • the integrity-protected messages in this application can also have confidentiality protection, where confidentiality protection means that the information cannot be accessed or disclosed by unauthorized individuals, entities, or processes.
  • Mobility management function access and mobility management function, AMF
  • core network control plane function providing user mobility management and access management functions.
  • the "and/or” in this application describes the association relationship of the associated objects, indicating that there can be three relationships, for example, A and/or B, which can mean: A alone exists, A and B exist at the same time, and B exists alone. This situation.
  • the character "/" generally indicates that the associated objects are in an "or” relationship.
  • the term "exemplary" is used to indicate an example, illustration, or illustration. Any embodiment or implementation solution described as an "example” in this application should not be construed as being more preferable or advantageous than other embodiments or implementation solutions. Rather, the term example is used to present the concept in a concrete way.
  • the access network device broadcasts the system information of the cell.
  • the terminal searches for the signals of surrounding cells, measures the signal quality of each cell, and receives the system information of the cell, and selects a suitable cell for access.
  • the terminal when the terminal is in an idle state, when performing cell reselection, the terminal measures the signal quality of the surrounding neighboring cells, and when the signal quality of a neighboring cell meets the cell reselection condition, the terminal reselects to the cell.
  • the terminal when the terminal is in the connected state, the terminal is currently connected to the cell (called the source cell) of a certain access network device (called the source access network device), and the terminal can measure the signal quality of the source cell and nearby neighbors. And generate a signal quality measurement report and send it to the source access network device.
  • the source access network device determines that the signal quality of a certain neighboring cell is better than the signal quality of the source cell, it triggers a handover process to control the terminal to access the neighboring cell with better signal quality.
  • the pseudo base station can include a base station part (BS part) and a terminal part (UE part).
  • the terminal part in the pseudo base station receives the system information of the cell broadcast by the access network device, and accesses the cell of the access network device according to the system information of the cell broadcast by the access network device.
  • the pseudo base station may change other information except the cell identity in the received system information of the cell of the access network device, for example, change the cell selection information.
  • the base station part of the pseudo base station broadcasts the modified system information.
  • the system information of the surrounding cells received by the terminal may include the modified system information broadcast by the pseudo base station.
  • the terminal When the terminal measures the signal quality of surrounding cells, it will also measure the signal quality of the cell of the pseudo base station. For the terminal in the idle state, if the signal quality of the pseudo base station is very good, the terminal will be reselected to the cell of the pseudo base station. For a connected terminal, if the cell signal quality of the pseudo base station is better than the signal quality of the source cell, and the handover conditions are met, it may trigger the source access network device to initiate a handover procedure for the terminal, causing the terminal to access the pseudo base station. On the district.
  • the uplink message sent by the terminal After the terminal accesses the cell of the pseudo base station, the uplink message sent by the terminal first reaches the pseudo base station. If the uplink message sent by the terminal does not have integrity protection, the pseudo base station can change the content of the uplink message before sending it to the access network device, and the access network device may also send it to the core network device (in this application, Core network equipment includes but is not limited to AMF).
  • the downlink message sent by the access network device to the terminal first arrives at the pseudo base station. If the downlink message does not have integrity protection, the pseudo base station can change the content of the downlink message before sending it to the terminal.
  • the pseudo base station plays the role of an intermediary between the access network equipment and the terminal, and can be called a man-in-the-middle false base station (MitM-FBS).
  • Mitsubishi-FBS man-in-the-middle false base station
  • the device for comparing the hash values can be a terminal, an access network device, or a core network device.
  • the terminal compares the hash value, it can be that the core network device transmits the hash value of the system information broadcast by the access network device to the terminal through a downlink NAS message with integrity protection, or it can be that the access network device has complete
  • the downlink AS message of sexual protection transmits the hash value of the system information broadcast by the access network device to the terminal.
  • the terminal transmits the hash value of the system information received by the terminal to the access network device through an uplink AS message with integrity protection.
  • the core network device performs the hash value comparison, it may be that the terminal transmits the hash value of the system information received by the terminal to the core network device through an uplink NAS message with integrity protection.
  • the hash value of the system information can be transmitted to determine whether the terminal is connected to the cell of the middleman pseudo base station.
  • Step 10 The terminal receives the system information broadcast by the access network equipment.
  • Step 11 The terminal sends an initial NAS message (initial NAS message) to the core network device.
  • Step 12 The terminal initiates the first authentication (authentication) on the network side.
  • Step 13 The core network device sends a NAS security mode command (NAS security mode commend, NAS SMC for short) message to the terminal.
  • NAS security mode command NAS security mode commend, NAS SMC for short
  • Step 14 The terminal sends a NAS security mode complete (NAS security mode complete, NAS SMP for short) message to the core network device.
  • NAS security mode complete NAS security mode complete, NAS SMP for short
  • Step 15 The access network device sends an AS security mode command (AS security mode commend, AS SMC for short) message to the terminal.
  • AS security mode command AS security mode commend, AS SMC for short
  • Step 16 The terminal sends an AS security mode complete (AS security mode complete, AS SMP for short) message to the access network device.
  • AS security mode complete AS security mode complete, AS SMP for short
  • the initial NAS message, NAS SMP message, and AS SMP message sent by the terminal to the access network device and core network device all reach the intermediary pseudo base station first.
  • the middleman pseudo base station then sends the initial NAS message, NAS SMP message, and AS SMP message to the access network device respectively.
  • the access network device then sends the initial NAS message and NAS SMP message to the core network device respectively.
  • the NAS SMC message sent by the core network device to the terminal first reaches the access network device.
  • the access network equipment sends the NAS SMC message and the AS SMC message to the terminal respectively. These messages first reach the intermediate pseudo base station, and are forwarded to the terminal by the intermediate pseudo base station.
  • the above NAS SMC messages, NAS SMP messages, AS SMC messages, and AS SMP messages are all messages with integrity protection.
  • the transmission of the hash value of the system information can be realized through the above message, and the hash value verification can be performed to determine whether the terminal is connected to the middleman pseudo base station.
  • the core network device transmits the hash value of the system information broadcast by the access network device to the terminal through the NAS SMC message
  • the access network device transmits the hash value of the system information broadcast by the access network device to the terminal through the AS SMC message.
  • the terminal transmits the hash value of the system information received by the terminal to the access network device through the AS SMP message
  • the terminal transmits the hash value of the system information received by the terminal to the core network device through the NAS SMP message.
  • the hash value of the system information can be transferred, and the hash value of the system information can also be transferred through other integrity-protected messages.
  • the middleman pseudo base station cannot change the message with integrity protection, and the passed hash value will not be changed.
  • the terminal compares the hash value of the system information received by the terminal with the hash value of the system information broadcasted by the access network device to determine whether it is accessing the cell of the middleman pseudo base station, the terminal is determining whether to access the middleman pseudo base station. After the cell, it can report to the access network equipment or core network equipment the indication information of its access to the cell of the middle pseudo base station, and it can also report the cell information of the middle pseudo base station to the access network through an integrity-protected uplink message Equipment or core network equipment.
  • the core network device determines that the terminal is connected to the cell of the middleman pseudo base station, the core network device can issue instructions for the terminal to access the cell of the pseudo base station to the access network device, and the access network device will use the terminal sent by the core network device
  • the indication information of accessing the cell of the pseudo base station can know that the terminal is connected to the cell of the pseudo base station.
  • the information of the cell of the intermediary pseudo base station may be the system information of the cell of the intermediary pseudo base station, or the hash value of the system information of the cell of the intermediary pseudo base station.
  • the information of the cell of the man-in-the-middle pseudo base station may also include one or a combination of the following information: a physical cell identifier PCI, a downlink frequency point, and the time when the cell of the pseudo base station is detected.
  • FIG. 2A another schematic diagram of the communication architecture when a pseudo base station exists is provided.
  • An attacker can deploy a pseudo base station, which may include a base station part (BS part) and a core network part (AMF part).
  • the pseudo base station shown in FIG. 2A is called a normal pseudo base station.
  • Ordinary pseudo base stations cannot communicate with access network equipment.
  • Ordinary pseudo base station simulates the cell system information of the access network equipment, and the cell system information simulated by the base station part broadcasts.
  • the cell ID in the simulated system information can be the cell ID forged by the ordinary pseudo base station itself, or it can be the simulation of the ordinary pseudo base station.
  • the terminal may access the cell of the ordinary pseudo base station during cell handover or cell reselection (for a specific process, refer to the description of FIG. 1A above).
  • the uplink messages sent by the terminal to the access network device and the core network device directly reach the ordinary pseudo base station. Since the ordinary pseudo base station cannot communicate with the access network device, it will not forward the uplink message to the access network device.
  • the base station part of the ordinary pseudo base station processes the uplink messages sent by the terminal to the access network equipment and feeds back the corresponding downlink messages to the terminal.
  • the core network part of the ordinary pseudo base station processes the uplink messages sent by the terminal to the core network equipment and sends it to the terminal Feedback the corresponding downlink message. There is no security context of the terminal on the ordinary pseudo base station, so the ordinary pseudo base station cannot establish a secure connection with the terminal.
  • the terminal may camp on the cell of the real base station or may camp on the cell of the pseudo base station.
  • the terminal records the system information of the cell where it once resided.
  • the terminal can report the system information related information of the cell where it once resided through the historical measurement report (logged measurement report, logged MR). Access network equipment.
  • the terminal after the terminal establishes a secure connection with the access network device gNB1, it can report the saved related information of the cell where it once resided to the access network device gNB1 through the logged MR with integrity protection.
  • the logged MR includes the cell identifier that the terminal has camped on and related information about the system information of the corresponding cell.
  • the related information of the system information in the logged MR can be the system information or the hash value of the system information.
  • the access network device gNB1 or the core network device can verify whether the cell corresponding to the cell identifier in the logged MR reported by the terminal is a pseudo base station cell according to the related information of the system information of the cell in the logged MR reported by the terminal.
  • the access network device can save the related information of the broadcast system information by itself, and can also report the related information of the broadcast system information to the core network device.
  • the access network equipment determines whether the cell corresponding to the cell identifier in the logged MR reported by the terminal is the cell of the pseudo base station, it can perform the integrity check on the logged MR reported by the terminal. After the verification passes, the access network equipment follows The cell ID in the logged MR searches for a corresponding cell in the network. If it cannot be found, it means that the cell corresponding to the cell ID in the logged MR reported by the terminal is a pseudo base station cell.
  • the access network device (gNB1) can send a system information verification request (system information verify request) message to the access network device (gNB2) to which the found corresponding cell belongs, so
  • the system information verification request message includes information related to the system information of the cell included in the logged MR reported by the terminal.
  • gNB2 After receiving the system information verification request message, gNB2 can compare the system information related information in the system information verification request message with the real system information related information stored locally, and verify that the logged MR reported by the terminal contains Whether the related information of the system information of the cell is true. gNB2 sends a system information verification response (system information verify response) message to gNB1, where the response message includes the system information verification result.
  • system information verification response system information verify response
  • the gNB1 receives the system information verification response message sent by the gNB2, and determines whether the cell corresponding to the logged MR reported by the terminal is a pseudo base station according to the system information verification result included in the response message. If the system information verification result is true, it is considered that the cell corresponding to the cell identifier in the logged MR reported by the terminal is not the cell of the pseudo base station. If the system information verification result is false, it is considered that the cell corresponding to the cell identifier in the logged MR reported by the terminal is the cell of the pseudo base station.
  • the access network device may also report the logged MR to the core network device, and the core network device determines whether the cell corresponding to the cell identifier in the logged MR reported by the terminal is the cell of the pseudo base station. Among them, the core network equipment determines whether the cell corresponding to the cell identifier in the logged MR reported by the terminal is the cell of the pseudo base station is the same as the process for the access network equipment to determine whether the terminal accesses the pseudo base station cell, and will not be repeated Repeat.
  • the terminal can not only report the saved information about the cell where it once resided to the access network device through the logged MR with integrity protection, but also periodically measure other neighbors.
  • the signal quality of the area is reported to the access network equipment for the MR generated for other neighboring areas.
  • the MR contains information about the system information of other neighboring cells measured by the terminal.
  • the related information of the system information in the MR may include basic system information and/or a hash value of the basic system information, and the basic system information includes system information in SIB1 and MIB.
  • the access network device or the core network device can determine whether the cell corresponding to the cell identifier in the MR reported by the terminal is a cell of a pseudo base station. The determination process is the same as the foregoing process of determining whether the cell corresponding to the cell identifier in the logged MR is the cell of the pseudo base station, and the repetition will not be repeated.
  • a pseudo base station information list can also be maintained in the access network equipment. After the access network equipment itself or through other equipment (such as terminals or core network equipment) determines the cell of the intermediate pseudo base station or the cell of the pseudo base station, it can The relevant information of the cell of the pseudo base station is saved in the pseudo base station information list.
  • the related information of the cell of the pseudo base station includes the system information and/or the hash value of the system information.
  • the related information of the cell of the pseudo base station may also include one or more of the physical cell identifier PCI, the downlink frequency point, the time when the cell of the pseudo base station is detected, and the type of the pseudo base station.
  • the types of pseudo base stations can be divided into man-in-the-middle pseudo base stations and ordinary pseudo base stations.
  • the above describes the process of discovering pseudo base stations. After the pseudo base station is discovered, how to prevent the terminal from accessing the pseudo base station cell again is an issue that needs attention.
  • Figure 3 a schematic diagram of the cell handover process is provided.
  • the access network equipment determines whether to trigger the handover according to whether the cell corresponding to the cell identifier in the MR reported by the terminal is the cell of the pseudo base station, thereby reducing the terminal access to the pseudo base station.
  • Possibility of base station cell Specifically, it can include the following processes:
  • Step 30 The terminal establishes a secure connection with the access network device (gNB1).
  • Step 31 The terminal reports the MR of the neighboring cell to the access network device (gNB1).
  • the MR includes the identifier of the neighboring cell (ie, the neighboring cell), the signal quality of the neighboring cell and the related information of the system information of the neighboring cell.
  • the related information of the system information may include basic system information (for example, SIB1/MIB) and/or a hash value of the basic system information.
  • basic system information for example, SIB1/MIB
  • a hash value of the basic system information for example, SIB1/MIB
  • Step 32 After determining that the signal quality meets the cell handover condition, the access network device (gNB1) sends a system information verification request message to the access network device (gNB2) to which the real cell corresponding to the cell identifier in the MR belongs, the system information
  • the verification request message includes information related to the neighboring cell system information contained in the MR reported by the terminal.
  • gNB1 Before gNB1 sends the system information verification request message to gNB2, gNB1 can also compare the system information related information in the MR with the pre-saved pseudo base station information list to determine whether the neighboring cell corresponding to the MR reported by the terminal is the pseudo base station. Community. If so, ignore the cell. If not, gNB1 sends a system information verification request message to gNB2.
  • the gNB2 After the gNB2 receives the system information verification request message, it can compare the system information related information in the system information verification request message with the real system information related information stored locally, and verify that the MR reported by the terminal contains Whether the related information of the system information is true.
  • gNB2 may compare the hash value in the system information verification request message with the real basic system stored locally. Compare the hash values of information (such as SIB1 and/or MIB) to verify whether the two hash values are the same. If they are the same, the verification result is that the relevant information of the system information contained in the MR reported by the terminal is true, if not the same , The verification result is that the relevant information of the system information contained in the MR reported by the terminal is not true.
  • information such as SIB1 and/or MIB
  • gNB2 may first calculate the hash value of the basic system information in the system information verification request message, and then combine the system information
  • the hash value of the basic system information in the information verification request message is compared with the hash value of the real basic system information (such as SIB1 and/or MIB) stored locally to verify whether the two hash values are the same. If they are the same, then The verification result is that the related information of the system information contained in the MR reported by the terminal is true, and if not the same, the verification result is that the related information of the system information contained in the MR reported by the terminal is not true.
  • SIB1 and/or MIB real basic system information
  • Step 33 gNB2 sends a system information verification response (system information verify response) message to gNB1, and gNB1 receives a system information verification response fed back by gNB2, and the response message includes the system information verification result.
  • system information verification response system information verify response
  • Step 34 The gNB1 determines whether the neighbor cell corresponding to the neighbor cell identifier included in the MR reported by the terminal is a cell of a pseudo base station according to the system information verification result included in the response message.
  • the attacker simulates the real cell identity, and the cell corresponding to the neighboring cell identity included in the MR reported by the terminal is the cell of the pseudo base station.
  • the gNB1 can ignore the cell and does not perform the cell handover procedure, and the gNB1 saves the relevant information of the pseudo base station cell in the pseudo base station information list.
  • the normal cell handover procedure can be performed, see step 35-step 37.
  • the access network device currently accessed by the terminal is called the source access network device, and the cell currently accessed is called the source cell.
  • the device that is about to switch to the access network is called the target access network device.
  • the cell reached is called the target cell.
  • Step 35 The source access network device (gNB1) sends a handover request (handover request, HO request) message to the target access network device (gNB2).
  • gNB1 sends a handover request (handover request, HO request) message to the target access network device (gNB2).
  • the handover request message includes relevant information of the terminal, such as the identification of the terminal and the capability information of the terminal.
  • the target access network device receives the handover request message sent by the source access network device, and sends the handover response message to the source access network device.
  • Step 36 The source access network device (gNB1) receives a handover response (HO response) message sent by the target access network device (gNB2), and the handover response includes the HO response message allocated by the target access network device (gNB2) for the terminal Information about the target cell.
  • HO response handover response
  • the information of the target cell allocated to the terminal includes information required for the terminal to switch to the target cell, and also includes information related to system information of the target cell.
  • the related information of the system information may be system information (including MIB And all SIBs), it can also be the hash value of system information.
  • the relevant information of the system information is for the terminal to identify whether the handover cell is the target cell indicated by the source access network device during the handover process.
  • Step 37 The source access network device (gNB1) sends a handover command (HO command) message with integrity protection to the terminal, where the handover command message includes the target cell information;
  • HO command handover command
  • Step 38 The terminal performs an integrity check on the handover command message, and after passing the check, executes the handover to the target cell according to the information of the target cell in the handover command message.
  • the system information of the cell broadcast by the access network equipment includes multiple SIBs and one MIB.
  • the access network equipment broadcasts the system information, it may broadcast in different time periods or in batches at different frequencies.
  • the terminal Before camping on a certain cell, the terminal only monitors the basic system information of the cell's system information, such as SIB1 and MIB. After camping on the cell, you can continue to monitor other system information of the cell, such as the remaining SIBs except SIB1 and MIB.
  • the ordinary pseudo base station simulates the basic system information broadcast by the real base station
  • the cell of the pseudo base station may be mistaken for the cell of the real base station.
  • the terminal can continue to measure other system information broadcast by the camped cell, and the terminal will continue to measure other system information of the cell and the said cell.
  • the information of the target cell in the handover command message is compared to determine whether the camped cell is the target cell indicated in the handover command message. When it is determined that the camped cell is not the target cell indicated in the handover command message, leave Resident cell.
  • the information of the target cell allocated by the target access network device to the terminal in step 36 may include the system information of the target cell or the hash value of the system information.
  • the terminal After the terminal camps in the cell, it continues to monitor other system information of the cell where it is camped. The terminal finds that any other system information is different from the corresponding system information in the handover command message, or the hash value of any other system information is different from the handover. The hash value of the corresponding system information in the command message is different, indicating that the cell where the terminal resides is not the target cell indicated in the handover command message. The terminal can leave the cell and continue cell reselection, thereby avoiding the pseudo base station cell s attack.
  • the terminal may also maintain a pseudo base station information list. After determining that the cell currently accessed by the terminal is a pseudo base station cell, the terminal may also save related information of the pseudo base station cell to the maintained pseudo base station information list. Of course, the terminal can also report the pseudo base station information to the access network device and/or the core network device.
  • the terminal When the terminal accesses the cell of the man-in-the-middle pseudo base station, the terminal can perform the normal cell handover process through steps 30, 31, 35 to 37 as shown in FIG. 3, and leave the cell of the man-in-the-middle pseudo base station currently accessed. Since the cell handover is only performed when a suitable target cell appears, the longer the terminal accesses the cell of the pseudo base station, the greater the possibility of being attacked by the pseudo base station. In order to avoid the attack of the man-in-the-middle pseudo base station in time, the terminal can also directly leave the cell of the man-in-the-middle pseudo base station currently accessed, and switch from the connected state to the idle state. This way will cause the terminal business to be interrupted.
  • an embodiment of the present application provides a schematic diagram of an enhanced cell handover process:
  • Step 40 The source access network device establishes a secure connection with the terminal.
  • Step 41 The source access network device determines that there is a man-in-the-middle pseudo base station between the source access network device and the terminal.
  • Step 42 The source access network device sends a handover request message to the target access network device, where the handover request message includes a handover reason value, and the handover reason value is used to instruct the terminal to access the pseudo base station.
  • the target access network device receives the handover request message sent by the source access network device, and sends the handover response message to the source access network device.
  • the handover request message in step 42 adds a handover reason value for instructing the terminal to access the pseudo base station.
  • the target access network device can preferentially process the handover request message, which speeds up the terminal handover process and reduces the duration of the terminal being attacked by the man-in-the-middle pseudo base station.
  • the source access network device may determine that the terminal needs to be handed over to the target cell according to the measurement report of the cell reported by the terminal, and the target cell belongs to the target access network device.
  • Step 43 The source access network device receives a handover response message sent by the target access network device, where the handover response message includes the information of the target cell allocated by the target access network device to the terminal.
  • the information of the target cell includes a hash value of all system information of the target cell or all system information of the target cell.
  • Step 44 The source access network device sends a handover command message with integrity protection to the terminal, where the handover command message includes the information of the target cell.
  • the handover command message may also include a handover reason value, and the handover reason value indicates that the terminal accesses the pseudo base station.
  • the handover command message may also include cell information of the pseudo base station.
  • the cell information of the pseudo base station includes the system information of the cell of the pseudo base station and/or the hash value of the system information of the cell of the pseudo base station.
  • the cell information of the pseudo base station may include one or a combination of the following information: a physical cell identifier PCI, a downlink frequency point, and the time when the cell of the pseudo base station is detected.
  • the handover command message in step 44 adds a handover reason value for instructing the terminal to access the pseudo base station and/or a field for carrying information about the cell of the pseudo base station. .
  • the new handover command message carries a handover reason value indicating that the terminal accesses the pseudo base station. Make the terminal aware of the reason for the switch itself so that it can be recorded in the log.
  • the terminal can continue to read the pseudo base station information when it recognizes that the reason for the handover is that the terminal accesses the pseudo base station, and then the pseudo base station The information of the base station is saved in the maintained pseudo base station information list to avoid subsequent access to the pseudo base station cell again.
  • Step 45 The terminal receives the handover command message with integrity protection sent by the source access network device, performs integrity check on the handover command, and after the check is passed, executes the check to the target cell according to the information of the target cell Switch.
  • the terminal can also save the pseudo base station information in the maintained pseudo base station information list.
  • step 401 may be performed: the terminal reports the capability information of the terminal to the source access network device through an uplink message with integrity protection.
  • the access network device receives the capability information from the terminal.
  • the capability information includes an indication of whether the terminal has a pseudo base station defense capability.
  • a terminal with pseudo base station defense capability has the following functions: it can identify and save the cell information of the pseudo base station, and in the subsequent cell reselection, can determine whether the cell is the cell of the pseudo base station according to the stored pseudo base station information.
  • the source access network device may also perform step 411: the source access network device determines whether the terminal has the pseudo base station defense capability according to the capability information reported by the terminal. If it possesses the pseudo base station defense capability, then perform the enhanced cell handover procedure provided in the subsequent step 42-step 45. If the terminal does not have the pseudo base station defense capability, the normal cell handover procedure provided in step 35 to step 38 shown in FIG. 3 is executed.
  • the source access network device can not only send the cell information of the pseudo base station to the terminal in the case of determining that the terminal accesses the man-in-the-middle pseudo base station, it can also communicate with the source
  • the access network equipment establishes a secure connection and other terminals with pseudo base station defense capabilities deliver cell information of the pseudo base station.
  • the access network device determines other terminals that establish a secure connection with the access network device, and sends to the other terminals a downlink RRC message with integrity protection, where the downlink RRC message includes the pseudo base station Information about the cell.
  • the source access network device may also determine other terminals with pseudo base station defense capabilities among other terminals that establish a secure connection with the source access network device, and deliver to other terminals with pseudo base station defense capabilities.
  • the downlink message with integrity protection The source access network device delivers the pseudo base station information to more terminals, so that more terminals save the pseudo base station information, so as to prevent the terminal from accessing the pseudo base station cell next time.
  • the terminal may also receive an integrity-protected RRC message sent by the currently accessed access network device.
  • the RRC message includes the pseudo base station information; the terminal performs integrity on the RRC message Check, after the check is passed, save the information of the pseudo base station in the pseudo base station information list maintained by itself. In this way, even if the terminal is not currently connected to the pseudo base station, it can obtain the information of other pseudo base stations from the access network equipment, and save it, so as to avoid subsequent access to the pseudo base station, thereby reducing the terminal’s access to the pseudo base station. possibility.
  • an embodiment of the present application also provides a schematic flow chart of cell access
  • Step 51 The terminal establishes a secure connection with the access network equipment.
  • step 52 the terminal reports the measurement report of the cell to the access network device.
  • Step 53 The access network device detects a pseudo base station, and the access network device determines whether the terminal has a pseudo base station defense capability, and if so, execute step 54.
  • the access network equipment may detect pseudo base stations or detect man-in-the-middle pseudo base stations according to the measurement report of the cell reported in step 52.
  • Step 54 Send an RRC message with integrity protection to the terminal, which includes the pseudo base station information, for example, the system information of the pseudo base station cell and/or the hash value of the system information, downlink frequency, PCI, etc.
  • the pseudo base station information for example, the system information of the pseudo base station cell and/or the hash value of the system information, downlink frequency, PCI, etc.
  • Step 55 After the terminal passes the verification of the RRC message, it saves the pseudo base station information in the pseudo base station information list maintained by itself.
  • Step 56 In the subsequent cell reselection, the terminal first measures the signal quality of the neighboring cell, and reads the basic system information of the neighboring cell (that is, the system information in MIB and SIB1). The terminal first compares the basic system information of the measured cell with the pseudo base station information stored in the locally maintained pseudo base station information list, and when it is determined that the measured neighboring cell is the cell of the pseudo base station, the measurement is ignored To the neighboring cell; otherwise, follow the normal process for cell reselection.
  • the terminal first measures the signal quality of the neighboring cell, and reads the basic system information of the neighboring cell (that is, the system information in MIB and SIB1). The terminal first compares the basic system information of the measured cell with the pseudo base station information stored in the locally maintained pseudo base station information list, and when it is determined that the measured neighboring cell is the cell of the pseudo base station, the measurement is ignored To the neighboring cell; otherwise, follow the normal process for cell reselection.
  • Step 57 After the cell is reselected, the terminal continues to monitor other system information of the cell (other system information except MIB and SIB1), and compares the monitored other system information with the pseudo base station information stored in the locally maintained pseudo base station information list. The base station information is compared, and if it is found to be a pseudo base station, then leave the cell.
  • other system information of the cell other system information except MIB and SIB1
  • the access network device can report the pseudo base station information to the core network device, and can also transmit the pseudo base station information to other access network devices, and the core network devices can inform each other about the pseudo base station information.
  • the access network device 1 finds a pseudo base station
  • the access network device 1 can report information about the pseudo base station to the core network device 1 connected to itself, and the core network device 1 can report to all access network devices connected to the core network device 1.
  • (1-10) Issue related information of pseudo base station.
  • Core network equipment 1 can also interact with core network equipment 2-10 about pseudo base station related information. Core network equipment 1-10 sends to their respective connected access network equipment 1-10, then 100 access network equipment obtains Information about the pseudo base station.
  • Multiple access network devices deliver the pseudo base station information to multiple terminals, which can encourage more terminals to obtain the pseudo base station information.
  • an embodiment of the present application also provides a cell access device 600, and the cell access device 600 includes: a processing unit 601, a transceiver unit 602 .
  • the apparatus 600 for cell access may be an apparatus on the side of an access network device, and the apparatus 600 may be used to perform operations performed by the access network device.
  • the device 600 may be the access network device itself, or may be a device composed of multiple functional units inside the access network device, and the device 600 may also be a chip.
  • the processing unit 601 is used to determine whether the terminal accesses the cell of the pseudo base station by itself or through other equipment.
  • control the transceiver unit 602 to send a handover request message to the target access network device, the handover request message includes a handover reason value, the handover reason value is used to instruct the terminal to access the pseudo base station; and receive the target A handover response message sent by the base station, the handover response message including the information of the target cell allocated by the target access network device to the terminal; and a handover command message with integrity protection is sent to the terminal, the handover The command message includes the information of the target cell.
  • the information of the target cell includes a hash value of the system information of the target cell or the system information of the target cell.
  • the handover command message also includes the handover reason value and cell information of the pseudo base station.
  • the information of the cell of the pseudo base station includes a hash value of the system information of the cell of the pseudo base station or the system information of the cell of the pseudo base station.
  • the cell information of the pseudo base station further includes one or a combination of the following information:
  • the physical cell identifies the PCI, the downlink frequency point, and the time when the cell where the pseudo base station is detected.
  • the processing unit 601 is further configured to determine that the terminal has a pseudo base station defense capability before sending a handover request message to the target source access network device.
  • the transceiving unit 602 is further configured to receive capability information from the terminal, where the capability information includes an indication of whether the terminal has a pseudo base station defense capability; the processing unit 601 is also It is used to determine that the terminal has a pseudo base station defense capability according to the capability information.
  • the transceiving unit 602 is further configured to receive the measurement report of the cell reported by the terminal; the processing unit 601 is further configured to determine for the terminal that the terminal needs to be handed over according to the measurement report. Into the target cell.
  • the processing unit 601 is further configured to determine other terminals that establish a secure connection with the source access network device, and the transceiving unit 602 is further configured to send to the other terminals a complete In a downlink message with sexual protection, the downlink message includes cell information of the pseudo base station, and the other terminals have the pseudo base station defense capability.
  • the transceiving unit 602 is further configured to receive the measurement report of the cell reported by the terminal, and the processing unit 601 determines that the cell corresponding to the measurement report reported by the terminal includes the cell of the pseudo base station. Next, the transceiver unit 602 sends a downlink message with integrity protection to a terminal that establishes a secure connection with the access network device, and the downlink message includes the cell information of the pseudo base station.
  • the apparatus 600 for cell access may be an apparatus on the side of an access network device, and the apparatus 600 may be used to perform operations performed by the access network device.
  • the device 600 may be the access network device itself, or may be a device composed of multiple functional units inside the access network device, and the device 600 may also be a chip.
  • the transceiver unit 602 is configured to receive a handover command message with integrity protection sent by an access network device, and the handover command message includes information about the target cell, The handover cause value and the information of the first pseudo base station; the handover cause value is used to instruct the terminal to access the first pseudo base station; the processing unit 601 is used to save the information of the first pseudo base station to In the pseudo base station information list, and perform handover to the target cell.
  • the transceiver unit 602 is further configured to receive an integrity-protected radio resource control RRC message sent by the access network device, where the RRC message includes information about the second pseudo base station;
  • the processing unit 601 is further configured to save the information of the second pseudo base station in the pseudo base station information list.
  • the processing unit 601 is further configured to determine the measured cell based on the measured cell information and the pseudo base station information list when the terminal subsequently performs cell reselection Whether the cell is a cell of a pseudo base station; when it is determined that the measured cell is a cell of a pseudo base station, ignore the measured cell.
  • the information of the target cell includes a hash value of the system information of the target cell or the system information of the target cell.
  • an embodiment of the present application also provides a cell access device 700.
  • the cell access device 700 includes a processor 701 and a transceiver. 702.
  • the processor 701 is configured to call a set of programs, and when the programs are executed, the processor 701 executes the operations performed by the terminal or the access network device in the above cell access method.
  • the memory 703 is used to store a program executed by the processor 701.
  • the processing unit 601 in FIG. 6 can all be implemented by the processor 701, and the transceiver unit 602 can be implemented by the transceiver 702.
  • the processor may be a central processing unit (CPU), a network processor (NP), or a combination of CPU and NP.
  • CPU central processing unit
  • NP network processor
  • the processor may further include a hardware chip or other general-purpose processors.
  • the aforementioned hardware chip may be an application-specific integrated circuit (ASIC), a programmable logic device (PLD) or a combination thereof.
  • ASIC application-specific integrated circuit
  • PLD programmable logic device
  • the above-mentioned PLD can be a complex programmable logic device (CPLD), a field-programmable gate array (FPGA), a general array logic (generic array logic, GAL) and other programmable logic devices , Discrete gates or transistor logic devices, discrete hardware components, etc. or any combination thereof.
  • the general-purpose processor may be a microprocessor or the processor may also be any conventional processor or the like.
  • the memory mentioned in the embodiments of the present application may be a volatile memory or a non-volatile memory, or may include both volatile and non-volatile memory.
  • the non-volatile memory can be read-only memory (Read-Only Memory, ROM), programmable read-only memory (Programmable ROM, PROM), erasable programmable read-only memory (Erasable PROM, EPROM), and electrically available Erase programmable read-only memory (Electrically EPROM, EEPROM) or flash memory.
  • the volatile memory may be a random access memory (Random Access Memory, RAM), which is used as an external cache.
  • RAM random access memory
  • SRAM static random access memory
  • DRAM dynamic random access memory
  • DRAM synchronous dynamic random access memory
  • DDR SDRAM double data rate synchronous dynamic random access memory
  • Enhanced SDRAM, ESDRAM enhanced synchronous dynamic random access memory
  • Synchlink DRAM, SLDRAM synchronous connection dynamic random access memory
  • DR RAM Direct Rambus RAM
  • the system includes a source access network device 81 and a target access network device 82 for performing the cell access method described above.
  • the system may also include a terminal 83 that executes the method of cell access.
  • the system includes a source access network device 81 and a terminal 83 that execute the cell access method.
  • the source access network device 81 is configured to send a handover request message to the target access network device 82 when it is determined that the terminal accesses the cell of the pseudo base station.
  • the handover request The message includes a handover reason value, the handover reason value is used to instruct the terminal to access the pseudo base station;
  • the handover response message sent by the target access network device 82 is received, and the handover response message includes the target access network device 82 is the information of the target cell allocated by the terminal; sending a handover command message with integrity protection to the terminal, the handover command message including the target cell information;
  • the target access network device 82 is used for Receive the handover request message sent by the source access network device 81, and send the handover response message to the source access network device 81.
  • the information of the target cell includes a hash value of the system information of the target cell or the system information of the target cell.
  • the handover command message also includes the handover reason value and cell information of the pseudo base station.
  • the information of the cell of the pseudo base station includes a hash value of the system information of the cell of the pseudo base station or the system information of the cell of the pseudo base station.
  • the cell information of the pseudo base station further includes one or a combination of the following information: a physical cell identifier PCI, a downlink frequency point, and the time when the cell of the pseudo base station is detected.
  • the source access network device 81 before sending the handover request message to the target access network device 82, is further configured to: determine that the terminal has a pseudo base station defense capability.
  • the source access network device 81 is further configured to receive capability information from the terminal, where the capability information includes an indication of whether the terminal has a pseudo base station defense capability; according to the capability Information to determine that the terminal has a pseudo base station defense capability.
  • the source access network device 81 is further configured to receive a measurement report of a cell reported by the terminal, and determine the target cell that needs to be handed over for the terminal according to the measurement report .
  • the source access network device 81 is also used to determine other terminals that establish a secure connection with the source access network device 81, and send a downlink message with integrity protection to the other terminals ,
  • the downlink message includes the cell information of the pseudo base station, and the other terminals have pseudo base station defense capabilities.
  • the embodiment of the present application also provides a communication device for implementing the cell access method provided above.
  • the embodiment of the present application also provides a computer storage medium storing a computer program, and the computer program includes a method for performing the above cell access.
  • the embodiment of the present application also provides a computer program product containing instructions, which when running on a computer, causes the computer to execute the cell access method provided above.
  • the computer program product includes one or more computer instructions.
  • the computer may be a general-purpose computer, a special-purpose computer, a computer network, or other programmable devices.
  • the computer instructions may be stored in a computer-readable storage medium or transmitted from one computer-readable storage medium to another computer-readable storage medium. For example, the computer instructions may be transmitted from a website, computer, server, or data center.
  • the computer-readable storage medium may be any available medium that can be accessed by a computer or a data storage device such as a server or a data center integrated with one or more available media.
  • the usable medium may be a magnetic medium (for example, a floppy disk, a hard disk, and a magnetic tape), an optical medium (for example, a high-density digital video disc (Digital Video Disc, DVD)), or a semiconductor medium (for example, a solid state disk (Solid State Disk, SSD)) etc.
  • the embodiments of the present application can be provided as methods, systems, or computer program products. Therefore, the present application may adopt the form of a complete hardware embodiment, a complete software embodiment, or an embodiment combining software and hardware. Moreover, this application may adopt the form of a computer program product implemented on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) containing computer-usable program codes.
  • a computer-usable storage media including but not limited to disk storage, CD-ROM, optical storage, etc.
  • These computer program instructions can also be stored in a computer-readable memory that can guide a computer or other programmable data processing equipment to work in a specific manner, so that the instructions stored in the computer-readable memory produce an article of manufacture including the instruction device.
  • the device implements the functions specified in one process or multiple processes in the flowchart and/or one block or multiple blocks in the block diagram.
  • These computer program instructions can also be loaded on a computer or other programmable data processing equipment, so that a series of operation steps are executed on the computer or other programmable equipment to produce computer-implemented processing, so as to execute on the computer or other programmable equipment.
  • the instructions provide steps for implementing functions specified in a flow or multiple flows in the flowchart and/or a block or multiple blocks in the block diagram.

Abstract

The present application relates to the technical field of communications, and disclosed are a method, device and system for cell access, which are used to lower the possibility of a terminal accessing a cell of a pseudo base station. The method comprises: when determined that a terminal accesses a cell of a pseudo base station, a source access network device sends a handover request message to a target access network device, the handover request message comprising a handover reason value, and the handover reason value being used to indicate that the terminal has accessed a pseudo base station; a handover response message sent by the target access network device is received, the handover response message comprising information of target cell allocated by the target access network device to the terminal; and a handover command message that has integrity protection is sent to the terminal, the handover command message comprising the information of the target cell. When it is determined that the terminal accesses a pseudo base station, the source access network device selects for the terminal the target cell for handover and triggers the handover process so as to prevent the terminal from being attacked by the pseudo base station.

Description

一种小区接入的方法、装置和系统Method, device and system for cell access
相关申请的交叉引用Cross references to related applications
本申请要求在2019年07月29日提交中国专利局、申请号为201910691560.9、申请名称为“一种小区接入的方法、装置和系统”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of a Chinese patent application filed with the Chinese Patent Office, the application number is 201910691560.9, and the application name is "a method, device and system for cell access" on July 29, 2019, the entire content of which is incorporated by reference In this application.
技术领域Technical field
本申请实施例涉及无线通信领域,尤其涉及一种小区接入的方法、装置和系统。The embodiments of the present application relate to the field of wireless communications, and in particular, to a method, device, and system for cell access.
背景技术Background technique
随着通信技术的发展,终端逐渐增多,为了实现更优质的通信,也部署了越来越多的基站。With the development of communication technology, the number of terminals has gradually increased, and more and more base stations have been deployed in order to achieve better communication.
为了监听用户的消息,盗取用户数据(例如盗取用户银行卡信息、身份证信息等),攻击者可能部署伪基站(false base stations,FBS),以吸引终端接入到伪基站上。终端一旦接入到伪基站上,伪基站可以对终端发起拒绝服务(deny of service,DoS)或者用户数据窃取等攻击。In order to monitor user messages and steal user data (for example, steal user bank card information, ID card information, etc.), an attacker may deploy false base stations (FBS) to attract terminals to access the pseudo base station. Once the terminal is connected to the pseudo base station, the pseudo base station can initiate attacks such as deny of service (DoS) or user data theft on the terminal.
在现有技术中,可以通过比较终端接收到的系统信息的哈希值与真实基站广播的系统信息的哈希值,识别终端接入的小区是否是伪基站的小区。在识别出伪基站的小区后,如何避免终端再次接入到伪基站的小区上,也是需要重视的,但是目前没有相关方案。In the prior art, by comparing the hash value of the system information received by the terminal with the hash value of the system information broadcast by the real base station, it is possible to identify whether the cell accessed by the terminal is a cell of a pseudo base station. After identifying the cell of the pseudo base station, how to prevent the terminal from accessing the cell of the pseudo base station again requires attention, but there is currently no relevant solution.
发明内容Summary of the invention
本申请实施例提供一种小区接入的方法、装置和系统,用以解决目前没有避免终端接入到伪基站的小区的方法。The embodiments of the present application provide a method, device, and system for cell access to solve the problem that there is currently no method for preventing a terminal from accessing a cell of a pseudo base station.
第一方面,提供了一种小区接入的系统,该系统中包括源接入网设备和目标接入网设备,源接入网设备可以自身或通过其他设备确定终端是否接入到伪基站的小区上。源接入网设备在确定终端接入伪基站的小区的情况下,可以向所述目标接入网设备发送切换请求消息,所述切换请求消息中包括切换原因值,所述切换原因值用于指示终端接入伪基站。相应的,所述目标接入网设备可以用于接收所述源接入网设备发送的切换请求消息,并向所述源接入网设备发送切换响应消息,所述切换响应消息中包括所述目标接入网设备为所述终端分配的目标小区的信息。相应的,所述源接入网设备可以用于接收所述目标接入网设备发送的切换响应消息。所述源接入网设备还可以用于向所述终端发送具有完整性保护的切换命令消息,所述切换命令消息中包括所述目标小区的信息。In the first aspect, a cell access system is provided. The system includes a source access network device and a target access network device. The source access network device can determine whether the terminal is connected to the pseudo base station by itself or through other devices. On the district. When the source access network device determines that the terminal accesses the cell of the pseudo base station, it may send a handover request message to the target access network device. The handover request message includes a handover reason value, and the handover reason value is used for Instruct the terminal to access the pseudo base station. Correspondingly, the target access network device may be used to receive a handover request message sent by the source access network device, and send a handover response message to the source access network device, where the handover response message includes the Information about the target cell allocated by the target access network device to the terminal. Correspondingly, the source access network device may be used to receive the handover response message sent by the target access network device. The source access network device may also be used to send a handover command message with integrity protection to the terminal, where the handover command message includes the target cell information.
源接入网设备在确定终端接入伪基站时,可以从目标接入网设备处获取为终端分配的终端进行小区切换的目标小区的信息,并将目标小区的信息通过具有完整性保护的切换命令消息下发给终端,从而终端可以根据目标小区的信息进行小区切换。由于目标小区是源接入网设备选择的,一般不会是伪基站的小区,也就是终端通过小区切换离开伪基站的小区,接入到真实的小区上,从而可以降低终端接入伪基站的小区的可能性。并且源接入网 设备向目标接入网设备发送的切换请求消息中携带指示终端接入伪基站的切换原因值,目标接入网设备可以根据所述切换原因值,优先处理所述切换请求消息,及时为终端分配目标小区的信息。When the source access network device determines that the terminal is connected to the pseudo base station, it can obtain the information of the target cell assigned to the terminal for cell handover from the target access network device, and pass the target cell information through the handover with integrity protection The command message is sent to the terminal so that the terminal can perform cell handover according to the information of the target cell. Since the target cell is selected by the source access network equipment, it is generally not the cell of the pseudo base station, that is, the terminal leaves the cell of the pseudo base station through cell handover, and accesses the real cell, thereby reducing the terminal access to the pseudo base station. Possibility of community. In addition, the handover request message sent by the source access network device to the target access network device carries a handover reason value indicating that the terminal accesses the pseudo base station, and the target access network device may preferentially process the handover request message according to the handover reason value , Allocate the information of the target cell to the terminal in time.
在一种可能的实现中,所述目标小区的信息可以包括所述目标小区的系统信息的哈希值或者所述目标小区的系统信息。In a possible implementation, the information of the target cell may include a hash value of the system information of the target cell or the system information of the target cell.
在一种可能的实现中,所述切换命令消息中还包括所述切换原因值和所述伪基站的小区的信息。In a possible implementation, the handover command message also includes the handover reason value and cell information of the pseudo base station.
由于在切换命令消息中携带指示终端接入伪基站的切换原因值,可以用以告知终端进行小区切换的原因是终端接入到了伪基站的小区上,并且告知终端伪基站的小区的信息,以便终端保存伪基站的小区的信息,避免终端再次接入到所述伪基站的小区上。Since the handover command message carries the handover reason value indicating that the terminal accesses the pseudo base station, it can be used to inform the terminal that the reason for the cell handover is that the terminal is connected to the cell of the pseudo base station, and inform the terminal of the cell information of the pseudo base station, so that The terminal saves the cell information of the pseudo base station to prevent the terminal from re-accessing the cell of the pseudo base station.
在一种可能的实现中,所述伪基站的小区的信息可以包括所述伪基站的小区的系统信息的哈希值或者所述伪基站的小区的系统信息。In a possible implementation, the information of the cell of the pseudo base station may include a hash value of the system information of the cell of the pseudo base station or the system information of the cell of the pseudo base station.
在一种可能的实现中,所述伪基站的小区的信息还可以包括以下信息中的一种或者多种的组合:物理小区标识(physical cell identifier,PCI)、下行频点和检测到所述伪基站的小区的时间。In a possible implementation, the cell information of the pseudo base station may also include one or a combination of the following information: physical cell identifier (physical cell identifier, PCI), downlink frequency, and detection of the The time of the cell of the pseudo base station.
在一种可能的实现中,所述源接入网设备在向所述目标接入网设备发送切换请求消息之前,所述源接入网设备还可以用于确定所述终端是否具备伪基站防御能力,如果是,则再向所述目标接入网设备发送包括所述切换原因值的切换请求消息。In a possible implementation, before the source access network device sends a handover request message to the target access network device, the source access network device may also be used to determine whether the terminal has pseudo base station defense Capability, if yes, then send a handover request message including the handover reason value to the target access network device.
在一种可能的实现中,所述终端可以向源接入网设备上报终端的能力信息,相应的,所述源接入网设备还可以用于接收来自所述终端的能力信息,所述能力信息包含所述终端是否具备伪基站防御能力的指示;源接入网设备用于根据终端上报的所述能力信息,确定所述终端是否具备伪基站防御能力。In a possible implementation, the terminal may report the capability information of the terminal to the source access network device. Correspondingly, the source access network device may also be used to receive capability information from the terminal. The information includes an indication of whether the terminal has the pseudo base station defense capability; the source access network device is used to determine whether the terminal has the pseudo base station defense capability according to the capability information reported by the terminal.
在一种可能的实现中,所述源接入网设备在确定终端接入到伪基站的小区的情况下,可以为所述终端选择合适的目标小区进行切换,所述源接入网设备接收终端上报的小区的测量报告,根据所述小区的测量报告为所述终端选择需要切换接入的所述目标小区。所述目标小区所属的接入网设备即所述目标接入网设备。In a possible implementation, the source access network device may select a suitable target cell for the terminal to perform handover in the case of determining that the terminal is connected to the cell of the pseudo base station, and the source access network device receives The measurement report of the cell reported by the terminal selects the target cell that needs to be handed over for the terminal according to the measurement report of the cell. The access network device to which the target cell belongs is the target access network device.
在一种可能的实现中,所述源接入网设备还可以用于确定与所述源接入网设备建立安全连接的其他终端,向所述其他终端发送具有完整性保护的下行消息,所述下行消息中包括所述伪基站的小区的信息。In a possible implementation, the source access network device may also be used to determine other terminals that establish a secure connection with the source access network device, and send downlink messages with integrity protection to the other terminals, so The downlink message includes the cell information of the pseudo base station.
具体的,所述源接入网设备还可以用于在与所述源接入网设备建立安全连接的其他终端中,确定具备伪基站防御能力的终端,向具备伪基站防御能力的终端下发所述具有完整性保护的下行消息,也就是所述其他终端具备伪基站防御能力。Specifically, the source access network device may also be used to determine a terminal with pseudo base station defense capability among other terminals that establish a secure connection with the source access network device, and deliver to the terminal with pseudo base station defense capability The downlink message with integrity protection means that the other terminal has a pseudo base station defense capability.
这样,源接入网设备可以将伪基站的信息下发给更多的终端,使更多的终端保存伪基站的信息,以避免更多的终端下次接入到所述伪基站的小区上。In this way, the source access network device can deliver the pseudo base station information to more terminals, so that more terminals can save the pseudo base station information, so as to prevent more terminals from accessing the pseudo base station cell next time .
第二方面,提供了一种小区接入的方法,该方法应用于终端,终端接收接入网设备发送的具有完整性保护的切换命令消息,所述切换命令消息中包括目标小区的信息、切换原因值和第一伪基站的小区的信息;所述切换原因值用于指示所述终端接入所述第一伪基站的小区。所述终端对所述切换命令消息进行完整性校验,在校验通过后,将所述第一伪基站的小区的信息保存到伪基站信息列表中,并根据所述目标小区的信息执行到所述目标小区的切换。In a second aspect, a method for cell access is provided. The method is applied to a terminal. The terminal receives a handover command message with integrity protection sent by an access network device. The handover command message includes information about the target cell and the handover. The cause value and the information of the cell of the first pseudo base station; the handover cause value is used to instruct the terminal to access the cell of the first pseudo base station. The terminal performs an integrity check on the handover command message, and after the check passes, saves the cell information of the first pseudo base station in the pseudo base station information list, and executes the process according to the information of the target cell. Handover of the target cell.
通过上述方案,终端可以根据接入网设备的切换命令,切换到真实的目标小区上,避免终端遭受伪基站攻击。并且终端保存伪基站的小区的信息,在后续进行小区接入时,可以避免再次接入到所述伪基站的小区上。Through the above solution, the terminal can switch to the real target cell according to the handover command of the access network device, avoiding the terminal from being attacked by the pseudo base station. In addition, the terminal saves the cell information of the pseudo base station, and can avoid re-accessing the cell of the pseudo base station during subsequent cell access.
在一种可能的实现中,所述终端还可能接收到所述接入网设备发送的具有完整性保护的指无线资源控制(radio resource control,RRC)消息,所述RRC消息中包括第二伪基站的信息;所述终端对所述RRC消息进行完整性校验,在校验通过后,将所述第二伪基站的信息保存到所述伪基站信息列表中。In a possible implementation, the terminal may also receive a radio resource control (radio resource control, RRC) message with integrity protection sent by the access network device, and the RRC message includes a second pseudo Information of the base station; the terminal performs an integrity check on the RRC message, and after the check passes, saves the information of the second pseudo base station in the pseudo base station information list.
这样,终端即使当前没有接入到伪基站上,也可以从接入网设备处获取其他伪基站的信息,并保存,以便避免后续接入到伪基站上,因此降低终端接入伪基站的可能性。In this way, even if the terminal is not currently connected to the pseudo base station, it can obtain the information of other pseudo base stations from the access network equipment and save it, so as to avoid subsequent access to the pseudo base station, thus reducing the possibility of the terminal accessing the pseudo base station. Sex.
在一种可能的实现中,终端后续执行小区重选时,终端将测量到的小区的信息与伪基站的信息列表中的信息进行比对,确定所述测量到的小区是否为伪基站的小区。当确定所述测量到的小区不是伪基站的小区时,终端可以选择重选到所述测量到的小区上,当确定所述测量到的小区是伪基站的小区时,终端忽略所述测量到的小区,不重选到所述测量到的小区上。In a possible implementation, when the terminal subsequently performs cell reselection, the terminal compares the information of the measured cell with the information in the information list of the pseudo base station to determine whether the measured cell is the cell of the pseudo base station. . When it is determined that the measured cell is not a cell of a pseudo base station, the terminal can choose to reselect to the measured cell. When it is determined that the measured cell is a cell of a pseudo base station, the terminal ignores the measured cell. Does not reselect to the measured cell.
这样,终端在进行小区重选时,根据伪基站的信息列表,确定待重选的小区是否为伪基站的小区,如果是伪基站的小区,则忽略该小区,因此可以降低终端重选到伪基站的小区的可能性。In this way, when the terminal performs cell reselection, it determines whether the cell to be reselected is the cell of the pseudo base station according to the information list of the pseudo base station. If it is the cell of the pseudo base station, the cell is ignored, thus reducing the terminal reselection to the pseudo base station. Possibility of cell of base station.
在一种可能的实现中,所述终端在小区重选过程中,先进行邻区信号质量的测量,并读取邻区的基本系统信息(即MIB和SIB1中的系统信息)。所述终端先将测量到的邻区的基本系统信息与本地存储的伪基站信息进行对比,当确定所述测量到的邻区是伪基站的小区时,忽略所述测量到的邻区;当确定所述测量到的邻区不是伪基站的小区时,所述终端再根据测量到的邻区信号质量和邻区的基本系统信息判断是否重选到所述测量到的邻区。In a possible implementation, in the cell reselection process, the terminal first measures the signal quality of the neighboring cell, and reads the basic system information of the neighboring cell (that is, the system information in MIB and SIB1). The terminal first compares the measured basic system information of the neighboring cell with the locally stored pseudo base station information, and when it is determined that the measured neighboring cell is the cell of the pseudo base station, ignores the measured neighboring cell; When it is determined that the measured neighboring cell is not a cell of a pseudo base station, the terminal then judges whether to reselect the measured neighboring cell according to the measured signal quality of the neighboring cell and the basic system information of the neighboring cell.
当所述终端重选到一个小区后,继续监听重选到的小区的其他系统信息(除MIB和SIB1之外的其他系统信息),并将监听到的其他系统信息与本地存储的伪基站信息进行对比,以确定所述终端重选到的小区是否为伪基站的小区;所述终端当确定重选到的小区为伪基站的小区时,离开重选到的小区,并重新进行小区选择。After the terminal reselects to a cell, it continues to monitor other system information of the reselected cell (other system information except MIB and SIB1), and combines the monitored other system information with the locally stored pseudo base station information A comparison is made to determine whether the cell reselected by the terminal is a pseudo base station cell; when the terminal determines that the reselected cell is a pseudo base station cell, it leaves the reselected cell and performs cell selection again.
在一种可能的实现中,所述切换命令消息中包括的目标小区的信息为目标小区的全部的系统信息的哈希值,或全部的系统信息。In a possible implementation, the information of the target cell included in the handover command message is a hash value of all system information of the target cell, or all system information.
在一种可能的实现中,所述第一伪基站的信息和/或第二伪基站的信息可以包括伪基站的小区的系统信息的哈希值或者伪基站的小区的系统信息。In a possible implementation, the information of the first pseudo base station and/or the information of the second pseudo base station may include the hash value of the system information of the cell of the pseudo base station or the system information of the cell of the pseudo base station.
在一种可能的实现中,所述第一伪基站的信息和/或第二伪基站的信息还可以包括以下信息中的一种或者多种的组合:In a possible implementation, the information of the first pseudo base station and/or the information of the second pseudo base station may further include one or a combination of the following information:
物理小区标识PCI、下行频点和检测到伪基站的小区的时间。The physical cell identifies the PCI, the downlink frequency point, and the time when the cell where the pseudo base station is detected.
第三方面,提供了一种小区接入的方法,该方法可以应用于源接入网设备,源接入网设备可以自身或通过其他设备确定终端是否接入到伪基站的小区上。源接入网设备在确定终端接入伪基站的小区的情况下,可以向目标接入网设备发送切换请求消息,所述切换请求消息中包括切换原因值,所述切换原因值用于指示终端接入伪基站。所述源接入网设备还可以接收所述目标接入网设备发送的切换响应消息,所述切换响应消息中包括所述目标接入网设备为所述终端分配的目标小区的信息。源接入网设备还可以向所述终端发送具有完整性保护的切换命令消息,所述切换命令消息中包括所述目标小区的信息。In a third aspect, a method for cell access is provided, which can be applied to a source access network device, and the source access network device can determine whether a terminal is connected to a cell of a pseudo base station by itself or through other devices. When the source access network device determines that the terminal accesses the cell of the pseudo base station, it may send a handover request message to the target access network device, where the handover request message includes a handover reason value, and the handover reason value is used to indicate the terminal Access the pseudo base station. The source access network device may also receive a handover response message sent by the target access network device, where the handover response message includes information about the target cell allocated by the target access network device to the terminal. The source access network device may also send a handover command message with integrity protection to the terminal, where the handover command message includes the information of the target cell.
基于上述方案,源接入网设备在确定终端接入伪基站时,可以从目标接入网设备处获取为终端分配的切换所需的目标小区的信息,并将所述目标小区的信息通过具有完整性保护的切换命令消息下发给终端,从而终端可以根据目标小区的信息进行小区切换。由于目标小区是源接入网设备选择的,一般不会是伪基站的小区,这样通过小区切换可以使得终端离开伪基站的小区,接入到真实的小区上,从而避免终端遭受伪基站攻击。并且源接入网设备向目标接入网设备发送的切换请求消息中携带指示终端接入伪基站的切换原因值,以便目标接入网设备可以根据所述切换原因值,优先处理所述切换请求消息,及时为终端分配目标小区的信息。Based on the above solution, when the source access network device determines that the terminal accesses the pseudo base station, it can obtain the information of the target cell allocated for the terminal handover from the target access network device, and pass the information of the target cell The integrity-protected handover command message is issued to the terminal, so that the terminal can perform cell handover according to the information of the target cell. Since the target cell is selected by the source access network equipment, it is generally not the cell of the pseudo base station. In this way, the cell switching can make the terminal leave the cell of the pseudo base station and access the real cell, thereby avoiding the terminal from being attacked by the pseudo base station. In addition, the handover request message sent by the source access network device to the target access network device carries a handover reason value instructing the terminal to access the pseudo base station, so that the target access network device can preferentially process the handover request according to the handover reason value Message, to allocate the information of the target cell to the terminal in time.
在一种可能的实现中,所述目标小区的信息可以包括所述目标小区的系统信息的哈希值或者所述目标小区的系统信息。In a possible implementation, the information of the target cell may include a hash value of the system information of the target cell or the system information of the target cell.
在一种可能的实现中,所述切换命令消息中还可以包括所述切换原因值和所述伪基站的小区的信息。In a possible implementation, the handover command message may also include the handover reason value and cell information of the pseudo base station.
在切换命令消息中携带切换原因值,用以告知终端进行小区切换的原因是终端接入到了伪基站的小区上,并且告知终端伪基站的小区的信息,以便终端保存伪基站的小区的信息,避免终端再次接入到所述伪基站的小区上。The handover reason value is carried in the handover command message to inform the terminal that the reason for the cell handover is that the terminal has accessed the cell of the pseudo base station, and inform the terminal of the cell information of the pseudo base station so that the terminal can save the cell information of the pseudo base station. Prevent the terminal from re-accessing the cell of the pseudo base station.
在一种可能的实现中,所述伪基站的小区的信息可以包括所述伪基站的小区的系统信息的哈希值或者所述伪基站的小区的系统信息。In a possible implementation, the information of the cell of the pseudo base station may include a hash value of the system information of the cell of the pseudo base station or the system information of the cell of the pseudo base station.
在一种可能的实现中,所述伪基站的小区的信息还可以包括以下信息中的一种或者多种的组合:In a possible implementation, the cell information of the pseudo base station may further include one or a combination of the following information:
物理小区标识PCI、下行频点和检测到所述伪基站的小区的时间。The physical cell identifies the PCI, the downlink frequency point, and the time when the cell where the pseudo base station is detected.
在一种可能的实现中,所述源接入网设备在向所述目标接入网设备发送切换请求消息之前,所述源接入网设备还可以确定所述终端是否具备伪基站防御能力,如果是,则向所述目标接入网设备发送包括切换原因值的切换请求消息。In a possible implementation, before the source access network device sends a handover request message to the target access network device, the source access network device may also determine whether the terminal has a pseudo base station defense capability, If so, send a handover request message including the handover cause value to the target access network device.
在一种可能的实现中,所述终端可以向源接入网设备上报终端的能力信息,相应的,所述源接入网设备还可以接收来自所述终端的能力信息,所述能力信息包含所述终端是否具备伪基站防御能力的指示;源接入网设备根据终端上报的所述能力信息,确定所述终端是否具备伪基站防御能力。In a possible implementation, the terminal may report the capability information of the terminal to the source access network device. Correspondingly, the source access network device may also receive capability information from the terminal, and the capability information includes An indication of whether the terminal has a pseudo base station defense capability; the source access network device determines whether the terminal has a pseudo base station defense capability according to the capability information reported by the terminal.
在一种可能的实现中,所述源接入网设备在确定终端接入到伪基站的小区的情况下,可以为所述终端选择合适的目标小区进行切换,所述源接入网设备接收终端上报的小区的测量报告,根据所述小区的测量报告为所述终端选择需要切换接入的所述目标小区。所述目标小区所属的接入网设备即所述目标接入网设备。In a possible implementation, the source access network device may select a suitable target cell for the terminal to perform handover in the case of determining that the terminal is connected to the cell of the pseudo base station, and the source access network device receives The measurement report of the cell reported by the terminal selects the target cell that needs to be handed over for the terminal according to the measurement report of the cell. The access network device to which the target cell belongs is the target access network device.
在一种可能的实现中,所述源接入网设备还可以确定与所述源接入网设备建立安全连接的其他终端,向所述其他终端发送具有完整性保护的下行消息,所述下行消息中包括所述伪基站的小区的信息。In a possible implementation, the source access network device may also determine other terminals that establish a secure connection with the source access network device, and send a downlink message with integrity protection to the other terminals. The message includes the cell information of the pseudo base station.
具体的,所述源接入网设备还可以在与所述源接入网设备建立安全连接的其他终端中,确定具备伪基站防御能力的终端,向具有伪基站防御能力的终端下发所述具有完整性保护的下行消息,也就是,所述其他终端具备伪基站防御能力。Specifically, the source access network device may also determine a terminal with pseudo base station defense capability among other terminals that establish a secure connection with the source access network device, and deliver the said terminal to the terminal with pseudo base station defense capability. Downlink messages with integrity protection, that is, the other terminals have the ability to defend against pseudo base stations.
源接入网设备将伪基站的信息下发给更多的终端,使更多的终端保存伪基站的信息,以避免终端下次接入到所述伪基站的小区上。The source access network device delivers the pseudo base station information to more terminals, so that more terminals save the pseudo base station information, so as to prevent the terminal from accessing the pseudo base station cell next time.
第四方面,提供了一种小区接入的系统,该系统包括接入网设备和第一终端,所述接入网设备可以用于在确定所述终端上报的测量报告对应的小区包括伪基站的小区的情况下,向与所述接入网设备建立安全连接的终端发送具有完整性保护的下行消息,所述下行消息中包括所述伪基站的小区的信息。所述第一终端为与所述接入网设备建立安全连接的终端中的一个,所述第一终端可以用于接收来自所述接入网设备的下行消息,终端对所述下行消息进行完整性校验,在校验通过后,将所述下行消息中的伪基站的小区的信息保存至伪基站信息列表中。所述伪基站信息列表,用于所述终端在后续小区重选过程中避免重选到伪基站的小区。In a fourth aspect, a system for cell access is provided. The system includes an access network device and a first terminal. The access network device can be used to determine that the cell corresponding to the measurement report reported by the terminal includes a pseudo base station. In the case of a cell in which a secure connection is established with the access network device, a downlink message with integrity protection is sent to the terminal that establishes a secure connection with the access network device, and the downlink message includes the cell information of the pseudo base station. The first terminal is one of the terminals that establish a secure connection with the access network device, and the first terminal may be used to receive a downlink message from the access network device, and the terminal can complete the downlink message After the verification is passed, the cell information of the pseudo base station in the downlink message is stored in the pseudo base station information list. The pseudo base station information list is used for the terminal to avoid reselecting to the cell of the pseudo base station in the subsequent cell reselection process.
接入网设备将伪基站的信息下发给终端,终端可以保存伪基站的信息,并在小区重选时,考虑伪基站的信息,降低重选到伪基站的小区的可能性。The access network equipment sends the pseudo base station information to the terminal. The terminal can save the pseudo base station information, and consider the pseudo base station information when reselecting the cell to reduce the possibility of reselecting the pseudo base station cell.
在一种可能的实现中,所述接入网设备还可以用于在与所述接入网设备建立安全连接的终端中确定具备伪基站防御能力的终端,向具备伪基站防御能力的终端发送所述的具有完整性保护的下行消息。In a possible implementation, the access network device may also be used to determine the terminal with the pseudo base station defense capability among the terminals that have established a secure connection with the access network device, and send to the terminal with the pseudo base station defense capability The downlink message with integrity protection.
在一种可能的实现中,终端可以向源接入网设备上报终端的能力信息,则所述源接入网设备还可以用于接收来自终端的能力信息,所述能力信息包含所述终端是否具备伪基站防御能力的指示;源接入网设备还可以用于根据终端上报的所述能力信息,确定所述终端是否具备伪基站防御能力。In a possible implementation, the terminal may report the capability information of the terminal to the source access network device, and the source access network device may also be used to receive capability information from the terminal. The capability information includes whether the terminal is An indication of having the pseudo base station defense capability; the source access network device may also be used to determine whether the terminal has the pseudo base station defense capability according to the capability information reported by the terminal.
在一种可能的实现中,所述伪基站的小区的信息可以包括所述伪基站的小区的系统信息的哈希值或者所述伪基站的小区的系统信息。In a possible implementation, the information of the cell of the pseudo base station may include a hash value of the system information of the cell of the pseudo base station or the system information of the cell of the pseudo base station.
在一种可能的实现中,所述伪基站的小区的信息还可以包括以下信息中的一种或者多种的组合:In a possible implementation, the cell information of the pseudo base station may further include one or a combination of the following information:
物理小区标识PCI、下行频点和检测到所述伪基站的小区的时间。The physical cell identifies the PCI, the downlink frequency point, and the time when the cell where the pseudo base station is detected.
在一种可能的实现中,终端后续执行小区重选时,终端将测量到的小区的信息与伪基站的信息列表中的信息进行比对,确定所述测量到的小区是否为伪基站的小区。当确定所述测量到的小区不是伪基站的小区时,终端可以选择重选到所述测量到的小区上,当确定所述测量到的小区是伪基站的小区时,终端忽略所述测量到的小区,不重选到所述测量到的小区上。In a possible implementation, when the terminal subsequently performs cell reselection, the terminal compares the information of the measured cell with the information in the information list of the pseudo base station to determine whether the measured cell is the cell of the pseudo base station. . When it is determined that the measured cell is not a cell of a pseudo base station, the terminal can choose to reselect to the measured cell. When it is determined that the measured cell is a cell of a pseudo base station, the terminal ignores the measured cell. Does not reselect to the measured cell.
这样,终端在进行小区重选时,根据伪基站的信息列表,确定待重选的小区是否为伪基站的小区,如果是伪基站的小区,则忽略该小区,从而可以降低终端重选到伪基站的小区的可能性。In this way, when the terminal performs cell reselection, it determines whether the cell to be reselected is the cell of the pseudo base station according to the information list of the pseudo base station. If it is the cell of the pseudo base station, the cell is ignored, which can reduce the terminal reselection to the pseudo base station. Possibility of cell of base station.
在一种可能的实现中,所述终端在小区重选过程中,先进行邻区信号质量的测量,并读取邻区的基本系统信息(即MIB和SIB1中的系统信息)。所述终端先将测量到的邻区的基本系统信息与本地存储的伪基站信息进行对比,当确定所述测量到的邻区是伪基站的小区时,忽略所述测量到的邻区;当确定所述测量到的邻区不是伪基站的小区时,所述终端再根据测量到的邻区信号质量和邻区的基本系统信息判断是否重选到所述测量到的邻区。In a possible implementation, in the cell reselection process, the terminal first measures the signal quality of the neighboring cell, and reads the basic system information of the neighboring cell (that is, the system information in MIB and SIB1). The terminal first compares the measured basic system information of the neighboring cell with the locally stored pseudo base station information, and when it is determined that the measured neighboring cell is the cell of the pseudo base station, ignores the measured neighboring cell; When it is determined that the measured neighboring cell is not a cell of a pseudo base station, the terminal then judges whether to reselect the measured neighboring cell according to the measured signal quality of the neighboring cell and the basic system information of the neighboring cell.
当所述终端重选到一个小区后,继续监听重选到的小区的其他系统信息(除MIB和SIB1之外的其他系统信息),并将监听到的其他系统信息与本地存储的伪基站信息进行对比,以确定所述终端重选到的小区是否为伪基站的小区;所述终端当确定重选到的小区为伪基站的小区时,离开重选到的小区,并重新进行小区选择。After the terminal reselects to a cell, it continues to monitor other system information of the reselected cell (other system information except MIB and SIB1), and combines the monitored other system information with the locally stored pseudo base station information A comparison is made to determine whether the cell reselected by the terminal is a pseudo base station cell; when the terminal determines that the reselected cell is a pseudo base station cell, it leaves the reselected cell and performs cell selection again.
第五方面,提供了一种小区接入的方法,该方法可以应用于终端,终端接收来自接入 网设备的具有完整性保护的下行消息,终端可以对所述下行消息进行完整性校验,在校验通过后,将所述下行消息中的伪基站的小区的信息保存至伪基站信息列表中,所述伪基站信息列表,用于所述终端在后续小区重选过程中避免重选到伪基站的小区。In a fifth aspect, a method for cell access is provided. The method can be applied to a terminal. The terminal receives a downlink message with integrity protection from an access network device, and the terminal can perform an integrity check on the downlink message. After the check is passed, the cell information of the pseudo base station in the downlink message is saved in the pseudo base station information list. The pseudo base station information list is used for the terminal to avoid reselecting to The cell of the pseudo base station.
接入网设备将伪基站的信息下发给终端,终端可以保存伪基站的信息,并在小区重选时,考虑伪基站的信息,降低重选到伪基站的小区的可能性。The access network equipment sends the pseudo base station information to the terminal. The terminal can save the pseudo base station information, and consider the pseudo base station information when reselecting the cell to reduce the possibility of reselecting the pseudo base station cell.
在一种可能的实现中,终端后续执行小区重选时,终端将测量到的小区的信息与伪基站的信息列表中的信息进行比对,确定所述测量到的小区是否为伪基站的小区。当确定所述测量到的小区不是伪基站的小区时,终端可以选择重选到所述测量到的小区上,当确定所述测量到的小区是伪基站的小区时,终端忽略所述测量到的小区,不重选到所述测量到的小区上。In a possible implementation, when the terminal subsequently performs cell reselection, the terminal compares the information of the measured cell with the information in the information list of the pseudo base station to determine whether the measured cell is the cell of the pseudo base station. . When it is determined that the measured cell is not a cell of a pseudo base station, the terminal can choose to reselect to the measured cell. When it is determined that the measured cell is a cell of a pseudo base station, the terminal ignores the measured cell. Does not reselect to the measured cell.
这样,终端在进行小区重选时,根据伪基站的信息列表,确定待重选的小区是否为伪基站的小区,如果是伪基站的小区,则忽略该小区,从而可以降低终端重选到伪基站的小区的可能性。In this way, when the terminal performs cell reselection, it determines whether the cell to be reselected is the cell of the pseudo base station according to the information list of the pseudo base station. If it is the cell of the pseudo base station, the cell is ignored, which can reduce the terminal reselection to the pseudo base station. Possibility of cell of base station.
在一种可能的实现中,所述终端在小区重选过程中,先进行邻区信号质量的测量,并获取邻区的基本系统信息(即MIB和SIB1中的系统信息)。所述终端先将测量到的邻区的基本系统信息与本地存储的伪基站信息进行对比,当确定所述测量到的邻区是伪基站的小区时,忽略所述测量到的邻区;当确定所述测量到的邻区不是伪基站的小区时,所述终端再根据测量到的邻区信号质量判断是否重选到所述测量到的邻区。In a possible implementation, the terminal first measures the signal quality of the neighboring cell during the cell reselection process, and obtains the basic system information of the neighboring cell (that is, the system information in MIB and SIB1). The terminal first compares the measured basic system information of the neighboring cell with the locally stored pseudo base station information, and when it is determined that the measured neighboring cell is the cell of the pseudo base station, ignores the measured neighboring cell; When it is determined that the measured neighboring cell is not a cell of a pseudo base station, the terminal then judges whether to reselect the measured neighboring cell according to the measured signal quality of the neighboring cell.
当所述终端重选到一个小区后,继续监听重选到的小区的其他系统信息(除MIB和SIB1之外的其他系统信息),并将监听到的其他系统信息与本地存储的伪基站信息进行对比,以确定所述终端重选到的小区是否为伪基站的小区;所述终端当确定重选到的小区为伪基站的小区时,离开重选到的小区,并重新进行小区选择。After the terminal reselects to a cell, it continues to monitor other system information of the reselected cell (other system information except MIB and SIB1), and combines the monitored other system information with the locally stored pseudo base station information A comparison is made to determine whether the cell reselected by the terminal is a pseudo base station cell; when the terminal determines that the reselected cell is a pseudo base station cell, it leaves the reselected cell and performs cell selection again.
在一种可能的实现中,所述终端还可以向接入网设备上报自身的能力信息,所述能力信息包含终端是否具备伪基站防御能力的指示。In a possible implementation, the terminal may also report its own capability information to the access network device, where the capability information includes an indication of whether the terminal has a pseudo base station defense capability.
在一种可能的实现中,所述终端还可以向接入网设备上报小区的测量报告。In a possible implementation, the terminal may also report the measurement report of the cell to the access network device.
第六方面,提供了一种小区接入的方法,该方法可以应用于接入网设备,所述接入网设备可以用于在确定终端上报的测量报告对应的小区包括伪基站的小区的情况下,向与所述接入网设备建立安全连接的终端发送具有完整性保护的下行消息,所述下行消息中包括所述伪基站的小区的信息。In a sixth aspect, a method for cell access is provided, which can be applied to an access network device, and the access network device can be used when determining that the cell corresponding to the measurement report reported by the terminal includes the cell of the pseudo base station Next, send a downlink message with integrity protection to a terminal that establishes a secure connection with the access network device, and the downlink message includes the cell information of the pseudo base station.
在一种可能的实现中,所述接入网设备还可以用于在与所述接入网设备建立安全连接的终端中确定具备伪基站防御能力的终端,向具备伪基站防御能力的终端发送具有完整性保护的下行消息。In a possible implementation, the access network device may also be used to determine the terminal with the pseudo base station defense capability among the terminals that have established a secure connection with the access network device, and send to the terminal with the pseudo base station defense capability Downlink message with integrity protection.
在一种可能的实现中,终端可以向源接入网设备上报终端的能力信息,则所述源接入网设备还可以用于接收来自终端的能力信息,所述能力信息包含所述终端是否具备伪基站防御能力的指示;源接入网设备还可以用于根据终端上报的所述能力信息,确定所述终端是否具备伪基站防御能力。In a possible implementation, the terminal may report the capability information of the terminal to the source access network device, and the source access network device may also be used to receive capability information from the terminal. The capability information includes whether the terminal is An indication of having the pseudo base station defense capability; the source access network device may also be used to determine whether the terminal has the pseudo base station defense capability according to the capability information reported by the terminal.
在一种可能的实现中,所述伪基站的小区的信息包括所述伪基站的小区的系统信息的哈希值或者所述伪基站的小区的系统信息。In a possible implementation, the information of the cell of the pseudo base station includes a hash value of the system information of the cell of the pseudo base station or the system information of the cell of the pseudo base station.
在一种可能的实现中,所述伪基站的小区的信息还包括以下信息中的一种或者多种的组合:In a possible implementation, the cell information of the pseudo base station further includes one or a combination of the following information:
物理小区标识(Physical Cell Identifier,PCI)、下行频点和检测到所述伪基站的小区的时间。Physical cell identifier (Physical Cell Identifier, PCI), downlink frequency, and time when the cell where the pseudo base station is detected.
第七方面,提供了一种小区接入的装置,该装置具有实现上述各方面和各方面的任一种可能的实现中方法的功能模块。所述功能模块可以通过硬件实现,也可以通过硬件执行相应的软件实现。所述硬件或软件包括一个或多个与上述功能相对应的模块。In a seventh aspect, a cell access device is provided, and the device has functional modules that implement the foregoing aspects and any possible implementation methods of the aspects. The functional modules can be realized by hardware, or by hardware executing corresponding software. The hardware or software includes one or more modules corresponding to the above-mentioned functions.
在一个可能的实现中,该装置可以是芯片或者集成电路。In a possible implementation, the device may be a chip or an integrated circuit.
在一个可能的实现中,该装置可以包括收发器和处理器,处理器用于执行一组程序,当程序被执行时,所述装置可以通过处理器执行上述各方面和各方面的任一种可能的实现中的方法。In a possible implementation, the device may include a transceiver and a processor, and the processor is used to execute a set of programs. When the program is executed, the device may execute the above-mentioned aspects and any of the possibilities through the processor. The method in the implementation.
第八方面,提供了一种小区接入的装置,所述装置包括:处理单元,收发单元。所述处理单元均可以通过上述各方面及各方面中任一可能的实现中的处理器来实现,所述收发单元可以通过上述各方面及各方面中任一可能的实现中的收发器来实现。所述处理单元可以基于收发单元收发消息的功能,执行上述各方面和各方面的任一种可能的实现中的方法。In an eighth aspect, an apparatus for cell access is provided. The apparatus includes a processing unit and a transceiver unit. The processing unit may be implemented by a processor in the foregoing aspects and any possible implementation of the aspects, and the transceiving unit may be implemented by a transceiver in the foregoing aspects and any possible implementation of the aspects . The processing unit may execute the foregoing aspects and any of the possible implementation methods of the aspects based on the function of the transceiver unit to send and receive messages.
第九方面,提供一种计算机可读存储介质,所述计算机存储介质中存储有计算机可读指令,当计算机读取并执行所述计算机可读指令时,使得计算机执行上述各方面和各方面的任一可能的实现中所述的方法。In a ninth aspect, a computer-readable storage medium is provided, and the computer-readable instructions are stored in the computer storage medium. When the computer reads and executes the computer-readable instructions, the computer executes the above aspects and Any possible implementation of the method described in.
第十方面,提供一种计算机程序产品,当计算机读取并执行所述计算机程序产品时,使得计算机执行上述各方面和各方面的任一可能的实现中所述的方法。In a tenth aspect, a computer program product is provided. When the computer reads and executes the computer program product, the computer executes the methods described in the above aspects and any possible implementation of the aspects.
第十一方面,提供一种芯片,所述芯片与存储器耦合,用于读取并执行所述存储器中存储的软件程序,以实现上述各方面和各方面的任一可能的实现中所述的方法。In an eleventh aspect, a chip is provided, the chip is coupled with a memory, and is used to read and execute a software program stored in the memory to implement the above aspects and any possible implementation of the aspects. method.
附图说明Description of the drawings
图1A为本申请实施例中提供的一种存在中间人伪基站时的通信架构示意图;FIG. 1A is a schematic diagram of a communication architecture when there is a man-in-the-middle pseudo base station provided in an embodiment of this application;
图1B为本申请实施例中提供的一种确定中间人伪基站的过程示意图;FIG. 1B is a schematic diagram of a process for determining a man-in-the-middle pseudo base station provided in an embodiment of the application;
图2A为本申请实施例中提供的一种存在普通伪基站时的通信架构示意图;2A is a schematic diagram of a communication architecture when a common pseudo base station exists in an embodiment of the application;
图2B为本申请实施例中提供的一种确定普通伪基站的过程示意图;2B is a schematic diagram of a process of determining a common pseudo base station provided in an embodiment of the application;
图3为本申请实施例中提供的一种小区切换的过程示意图;Figure 3 is a schematic diagram of a cell handover process provided in an embodiment of this application;
图4为本申请实施例中提供的一种小区切换的过程示意图;FIG. 4 is a schematic diagram of a cell handover process provided in an embodiment of this application;
图5为本申请实施例中提供的一种小区接入的过程示意图;FIG. 5 is a schematic diagram of a cell access process provided in an embodiment of this application;
图6为本申请实施例中提供的一种小区接入的装置结构图;Fig. 6 is a structural diagram of a cell access device provided in an embodiment of the application;
图7为本申请实施例中提供的一种小区接入的装置结构图;FIG. 7 is a structural diagram of a cell access device provided in an embodiment of this application;
图8为本申请实施例中提供的一种小区接入的系统结构图。Fig. 8 is a structural diagram of a cell access system provided in an embodiment of the application.
具体实施方式Detailed ways
本申请实施例提供一种小区接入的方法、装置和系统,其中,方法、装置和系统是基于同一技术构思的,由于方法、装置和系统解决问题的原理相似,因此装置及系统与方法的实施可以相互参见,重复之处不再赘述。The embodiments of the present application provide a method, device, and system for cell access. The method, device, and system are based on the same technical concept. Since the method, device, and system have similar principles for solving problems, the device, system, and method The implementation can be referred to each other, and the repetition will not be repeated.
为便于理解本申请实施例,接下来对本请的应用场景进行介绍。本申请实施例描述的业务场景是为了更加清楚的说明本申请实施例的技术方案,并不构成对于本申请实施例提 供的技术方案的限定,本领域普通技术人员可知,随着新业务场景的出现,本申请实施例提供的技术方案对于类似的技术问题,同样适用。本申请实施例的技术方案可以应用于各种通信系统,例如:长期演进(long term evolution,LTE)系统,全球互联微波接入(worldwide interoperability for microwave access,WiMAX)通信系统,未来的第五代(5th Generation,5G)系统,如新一代无线接入技术(new radio access technology,NR)系统,及未来通信系统等。In order to facilitate the understanding of the embodiments of this application, the application scenarios of this application will be introduced next. The business scenarios described in the embodiments of this application are intended to more clearly illustrate the technical solutions of the embodiments of this application, and do not constitute a limitation on the technical solutions provided by the embodiments of this application. Those of ordinary skill in the art will know that as new business scenarios change It appears that the technical solutions provided in the embodiments of the present application are equally applicable to similar technical problems. The technical solutions of the embodiments of the present application can be applied to various communication systems, such as: long term evolution (LTE) system, worldwide interoperability for microwave access (WiMAX) communication system, the fifth generation of the future (5th Generation, 5G) systems, such as the new radio access technology (NR) system, and future communication systems.
为便于理解本申请实施例,以下对本申请实施例使用到的部分用语进行解释说明,以便于本领域技术人员理解。In order to facilitate the understanding of the embodiments of the present application, some terms used in the embodiments of the present application are explained below to facilitate the understanding of those skilled in the art.
1)、终端,又称之为用户设备(user equipment,UE)、移动台(mobile station,MS)、移动终端(mobile terminal,MT)等,是一种向用户提供语音和/或数据连通性的设备。例如,终端设备包括具有无线连接功能的手持式设备、车载设备等。目前,终端设备可以是:手机(mobile phone)、平板电脑、笔记本电脑、掌上电脑、移动互联网设备(mobile internet device,MID)、可穿戴设备,虚拟现实(virtual reality,VR)设备、增强现实(augmented reality,AR)设备、工业控制(industrial control)中的无线终端、无人驾驶(self-driving)中的无线终端、远程手术(remote medical surgery)中的无线终端、智能电网(smart grid)中的无线终端、运输安全(transportation safety)中的无线终端、智慧城市(smart city)中的无线终端,或智慧家庭(smart home)中的无线终端等。1) Terminal, also known as user equipment (UE), mobile station (MS), mobile terminal (MT), etc., is a way to provide users with voice and/or data connectivity device of. For example, terminal devices include handheld devices and vehicle-mounted devices with wireless connection functions. At present, terminal devices can be: mobile phones (mobile phones), tablets, notebook computers, handheld computers, mobile internet devices (MID), wearable devices, virtual reality (VR) devices, augmented reality ( augmented reality (AR) equipment, wireless terminals in industrial control, wireless terminals in self-driving (self-driving), wireless terminals in remote medical surgery, and smart grids (smart grid) The wireless terminal in the transportation safety (transportation safety), the wireless terminal in the smart city (smart city), or the wireless terminal in the smart home (smart home), etc.
2)、系统信息,主要包括主信息块(master information block,MIB)、系统信息块(system information block,SIB)以及定位系统信息块。主信息块包括终端需要从接入的小区中获得的最重要和最频繁传输的参数,例如:下行带宽配置、系统帧数字等;系统信息块包括多条不同的信息块,以系统信息块1为例,其包括公用陆地移动网标识、跟踪区编号、小区标识、小区选择信息等。定位系统信息块主要包括定位相关参数,如基站位置等。由于定位系统信息中的内容随着终端位置的改变,可能随时发生变化,本申请中用于计算哈希值的系统信息包括主信息块和/或系统信息块。2) System information, which mainly includes master information block (MIB), system information block (system information block, SIB), and positioning system information block. The main information block includes the most important and frequently transmitted parameters that the terminal needs to obtain from the cell it is accessing, such as: downlink bandwidth configuration, system frame number, etc.; the system information block includes multiple different information blocks, with system information block 1 As an example, it includes public land mobile network identification, tracking area number, cell identification, cell selection information, etc. The positioning system information block mainly includes positioning-related parameters, such as the location of the base station. Since the content of the positioning system information may change at any time as the position of the terminal changes, the system information used to calculate the hash value in this application includes the main information block and/or the system information block.
3)、接入网设备,具有能够为终端提供随机接入功能的设备或可设置于该设备的芯片,该设备包括但不限于:演进型节点B(evolved Node B,eNB)、基站收发台(base transceiver station,BTS)、家庭基站(例如,home evolved NodeB,或home Node B,HNB)、基带单元(baseband unit,BBU),无线保真(wireless fidelity,WIFI)系统中的接入点(access point,AP)、无线中继节点、无线回传节点、传输点(transmission and reception point,TRP或者transmission point,TP)等,还可以为5G系统中的gNB或传输点(TRP或TP)等。还可以为5G系统中的基站中的一个或一组(包括多个天线面板)天线面板,或者,还可以为构成gNB或传输点的网络节点,如基带单元(BBU),或分布式单元(DU,distributed unit)等。本申请这里将攻击者伪造的接入网设备称为伪基站。3) Access network equipment, which has equipment capable of providing random access for terminals or a chip that can be installed in the equipment, including but not limited to: evolved Node B (evolved Node B, eNB), base transceiver station (base transceiver station, BTS), home base station (for example, home evolved NodeB, or home Node B, HNB), baseband unit (BBU), wireless fidelity (wireless fidelity, WIFI) system access point ( access point, AP), wireless relay node, wireless backhaul node, transmission point (transmission and reception point, TRP or transmission point, TP), etc., and can also be gNB or transmission point (TRP or TP) in the 5G system, etc. . It can also be one or a group of antenna panels (including multiple antenna panels) in the base station in the 5G system, or it can also be a network node that constitutes a gNB or transmission point, such as a baseband unit (BBU), or a distributed unit ( DU, distributed unit), etc. In this application, the access network device forged by the attacker is referred to as a fake base station.
4)完整性保护,指在传输、存储信息或数据的过程中,确保信息或数据不被未授权的设备更改或在更改后能够被迅速发现。另外,需要说明的是本申请中的具有完整性保护的消息,还可以具有机密性保护,其中机密性保护指信息无法被未经授权的个人、实体、流程访问或披露。4) Integrity protection refers to ensuring that the information or data is not changed by unauthorized equipment or can be quickly discovered after the change during the process of transmitting and storing information or data. In addition, it should be noted that the integrity-protected messages in this application can also have confidentiality protection, where confidentiality protection means that the information cannot be accessed or disclosed by unauthorized individuals, entities, or processes.
5)移动性管理功能(access and mobility management function,AMF)网元,具有核心网控制面功能,提供用户的移动性管理以及接入管理功能。5) Mobility management function (access and mobility management function, AMF) network element, with core network control plane function, providing user mobility management and access management functions.
本申请中的“和/或”,描述关联对象的关联关系,表示可以存在三种关系,例如,A和 /或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况。字符“/”一般表示前后关联对象是一种“或”的关系。The "and/or" in this application describes the association relationship of the associated objects, indicating that there can be three relationships, for example, A and/or B, which can mean: A alone exists, A and B exist at the same time, and B exists alone. This situation. The character "/" generally indicates that the associated objects are in an "or" relationship.
本申请中所涉及的多个,是指两个或两个以上。在本申请的描述中,“第一”、“第二”等词汇,仅用于区分描述的目的,而不能理解为指示或暗示相对重要性,也不能理解为指示或暗示顺序。The multiple involved in this application refers to two or more. In the description of this application, words such as "first" and "second" are only used for the purpose of distinguishing description, and cannot be understood as indicating or implying relative importance, nor as indicating or implying order.
另外,在本申请实施例中,“示例的”一词用于表示作例子、例证或说明。本申请中被描述为“示例”的任何实施例或实现方案不应被解释为比其它实施例或实现方案更优选或更具优势。确切而言,使用示例的一词旨在以具体方式呈现概念。一般在正常通信场景下,接入网设备广播小区的系统信息。终端搜索周边的小区信号,测量每个小区的信号质量,并接收小区的系统信息,选择合适的小区进行接入。例如终端处于空闲态,进行小区重选时,终端对周围的邻区的信号质量进行测量,当某个邻区的信号质量满足小区重选条件时,终端重选到该小区上。又例如终端处于连接态时,终端当前已接入到某个接入网设备(称为源接入网设备)的小区(称为源小区)上,终端可以测量源小区的信号质量以及附近邻区的信号质量,并生成信号质量测量报告发送给源接入网设备。源接入网设备在确定某个邻区的信号质量比源小区的信号质量更好时,触发切换流程,控制终端接入到信号质量更好的邻区上。In addition, in the embodiments of the present application, the term "exemplary" is used to indicate an example, illustration, or illustration. Any embodiment or implementation solution described as an "example" in this application should not be construed as being more preferable or advantageous than other embodiments or implementation solutions. Rather, the term example is used to present the concept in a concrete way. Generally, in a normal communication scenario, the access network device broadcasts the system information of the cell. The terminal searches for the signals of surrounding cells, measures the signal quality of each cell, and receives the system information of the cell, and selects a suitable cell for access. For example, when the terminal is in an idle state, when performing cell reselection, the terminal measures the signal quality of the surrounding neighboring cells, and when the signal quality of a neighboring cell meets the cell reselection condition, the terminal reselects to the cell. For another example, when the terminal is in the connected state, the terminal is currently connected to the cell (called the source cell) of a certain access network device (called the source access network device), and the terminal can measure the signal quality of the source cell and nearby neighbors. And generate a signal quality measurement report and send it to the source access network device. When the source access network device determines that the signal quality of a certain neighboring cell is better than the signal quality of the source cell, it triggers a handover process to control the terminal to access the neighboring cell with better signal quality.
如图1A所示,提供了一种存在伪基站时的通信架构示意图,攻击者可以部署伪基站,伪基站可以包括基站部分(BS part)和终端部分(UE part)。伪基站中的终端部分接收接入网设备广播的小区的系统信息,根据接入网设备广播的小区的系统信息,接入到接入网设备的小区上。伪基站可以对接收到的接入网设备的小区的系统信息中的除小区标识外的其他信息进行更改,例如对小区选择信息进行更改。伪基站的基站部分广播更改后的系统信息。终端接收到的周边小区的系统信息中可能就包括伪基站广播的更改后的系统信息。As shown in FIG. 1A, a schematic diagram of a communication architecture when a pseudo base station exists is provided. An attacker can deploy a pseudo base station. The pseudo base station can include a base station part (BS part) and a terminal part (UE part). The terminal part in the pseudo base station receives the system information of the cell broadcast by the access network device, and accesses the cell of the access network device according to the system information of the cell broadcast by the access network device. The pseudo base station may change other information except the cell identity in the received system information of the cell of the access network device, for example, change the cell selection information. The base station part of the pseudo base station broadcasts the modified system information. The system information of the surrounding cells received by the terminal may include the modified system information broadcast by the pseudo base station.
终端在测量周边小区的信号质量时,也会测量到伪基站的小区的信号质量。对于空闲态的终端,如果伪基站的信号质量非常好,会导致终端重选到伪基站的小区上。对于连接态的终端,如果伪基站的小区信号质量比源小区的信号质量更好,满足切换的条件,可能触发源接入网设备对该终端发起切换流程,从而导致终端接入到伪基站的小区上。When the terminal measures the signal quality of surrounding cells, it will also measure the signal quality of the cell of the pseudo base station. For the terminal in the idle state, if the signal quality of the pseudo base station is very good, the terminal will be reselected to the cell of the pseudo base station. For a connected terminal, if the cell signal quality of the pseudo base station is better than the signal quality of the source cell, and the handover conditions are met, it may trigger the source access network device to initiate a handover procedure for the terminal, causing the terminal to access the pseudo base station. On the district.
终端在接入到伪基站的小区后,终端发送的上行消息首先到达伪基站。如果终端发送的上行消息不具有完整性保护,伪基站可以将该上行消息的内容更改后再发送给接入网设备,接入网设备还可能会再发送给核心网设备(在本申请中,核心网设备包括但不限于AMF)。接入网设备向终端发送的下行消息,首先到达伪基站,如果该下行消息不具有完整性保护,伪基站可以将该下行消息的内容更改后再发送给终端。该伪基站在接入网设备和终端之间扮演者中间人的角色,可以称为中间人伪基站(man-in-the-middle false base station,MitM-FBS)。After the terminal accesses the cell of the pseudo base station, the uplink message sent by the terminal first reaches the pseudo base station. If the uplink message sent by the terminal does not have integrity protection, the pseudo base station can change the content of the uplink message before sending it to the access network device, and the access network device may also send it to the core network device (in this application, Core network equipment includes but is not limited to AMF). The downlink message sent by the access network device to the terminal first arrives at the pseudo base station. If the downlink message does not have integrity protection, the pseudo base station can change the content of the downlink message before sending it to the terminal. The pseudo base station plays the role of an intermediary between the access network equipment and the terminal, and can be called a man-in-the-middle false base station (MitM-FBS).
为了发现中间人伪基站,可以通过比较终端接收到的系统信息的哈希值和接入网设备广播的系统信息的哈希值是否相同,确定终端是否接入中间人伪基站的小区上。进行哈希值比较的设备可以是终端,可以是接入网设备,还可以是核心网设备。In order to find the man-in-the-middle pseudo base station, it is possible to determine whether the terminal is connected to the cell of the man-in-the-middle pseudo base station by comparing the hash value of the system information received by the terminal and the hash value of the system information broadcast by the access network device. The device for comparing the hash values can be a terminal, an access network device, or a core network device.
如果由终端进行哈希值的比较,可以是核心网设备通过具有完整性保护的下行NAS消息向终端传递接入网设备广播的系统信息的哈希值,还可以是接入网设备通过具有完整性保护的下行AS消息向终端传递接入网设备广播的系统信息的哈希值。If the terminal compares the hash value, it can be that the core network device transmits the hash value of the system information broadcast by the access network device to the terminal through a downlink NAS message with integrity protection, or it can be that the access network device has complete The downlink AS message of sexual protection transmits the hash value of the system information broadcast by the access network device to the terminal.
如果由接入网设备进行哈希值的比较,可以是终端通过具有完整性保护的上行AS消 息向接入网设备传递终端接收到的系统信息的哈希值。If the hash value comparison is performed by the access network device, it may be that the terminal transmits the hash value of the system information received by the terminal to the access network device through an uplink AS message with integrity protection.
如果由核心网设备进行哈希值的比较,可以是终端通过具有完整性保护的上行NAS消息向核心网设备传递终端接收到的系统信息的哈希值。If the core network device performs the hash value comparison, it may be that the terminal transmits the hash value of the system information received by the terminal to the core network device through an uplink NAS message with integrity protection.
如图1B所示,为终端与网络侧进行安全认证的过程,可以在安全认证的过程中实现系统信息的哈希值的传递,确定终端是否接入中间人伪基站的小区上。As shown in FIG. 1B, it is the process of security authentication between the terminal and the network side. During the security authentication process, the hash value of the system information can be transmitted to determine whether the terminal is connected to the cell of the middleman pseudo base station.
步骤10:终端接收接入网设备广播的系统信息。Step 10: The terminal receives the system information broadcast by the access network equipment.
步骤11:终端向核心网设备发送初始NAS消息(initial NAS message)。Step 11: The terminal sends an initial NAS message (initial NAS message) to the core network device.
步骤12:终端发起网络侧的首次认证(authentication)。Step 12: The terminal initiates the first authentication (authentication) on the network side.
步骤13:核心网设备向终端发送NAS安全模式命令(NAS security mode commend,简称NAS SMC)消息。Step 13: The core network device sends a NAS security mode command (NAS security mode commend, NAS SMC for short) message to the terminal.
步骤14:终端向核心网设备发送NAS安全模式完成(NAS security mode complete,简称NAS SMP)消息。Step 14: The terminal sends a NAS security mode complete (NAS security mode complete, NAS SMP for short) message to the core network device.
步骤15:接入网设备向终端发送AS安全模式命令(AS security mode commend,简称AS SMC)消息。Step 15: The access network device sends an AS security mode command (AS security mode commend, AS SMC for short) message to the terminal.
步骤16:终端向接入网设备发送AS安全模式完成(AS security mode complete,简称AS SMP)消息。Step 16: The terminal sends an AS security mode complete (AS security mode complete, AS SMP for short) message to the access network device.
需要注意的是,如果终端与接入网设备间存在中间人伪基站,终端向接入网设备、核心网设备发送的初始NAS消息、NAS SMP消息,AS SMP消息,均先到达中间人伪基站。中间人伪基站再分别将初始NAS消息、NAS SMP消息,AS SMP消息发送给接入网设备。接入网设备再分别将初始NAS消息、NAS SMP消息发送给核心网设备。同理,核心网设备向终端发送的NAS SMC消息,先达到接入网设备。接入网设备分别向终端发送NAS SMC消息、AS SMC消息,这些消息先达到中间人伪基站,由中间人伪基站转发给终端。It should be noted that if there is an intermediary pseudo base station between the terminal and the access network device, the initial NAS message, NAS SMP message, and AS SMP message sent by the terminal to the access network device and core network device all reach the intermediary pseudo base station first. The middleman pseudo base station then sends the initial NAS message, NAS SMP message, and AS SMP message to the access network device respectively. The access network device then sends the initial NAS message and NAS SMP message to the core network device respectively. In the same way, the NAS SMC message sent by the core network device to the terminal first reaches the access network device. The access network equipment sends the NAS SMC message and the AS SMC message to the terminal respectively. These messages first reach the intermediate pseudo base station, and are forwarded to the terminal by the intermediate pseudo base station.
以上的NAS SMC消息,NAS SMP消息,AS SMC消息,AS SMP消息均是具有完整性保护的消息。可以通过上述消息实现系统信息的哈希值的传递,并进行哈希值的验证,确定终端是否接入到中间人伪基站上。例如核心网设备通过NAS SMC消息向终端传递接入网设备广播的系统信息的哈希值,接入网设备通过AS SMC消息向终端传递接入网设备广播的系统信息的哈希值。终端通过AS SMP消息向接入网设备传递终端接收到的系统信息的哈希值,终端通过NAS SMP消息向核心网设备传递终端接收到的系统信息的哈希值。The above NAS SMC messages, NAS SMP messages, AS SMC messages, and AS SMP messages are all messages with integrity protection. The transmission of the hash value of the system information can be realized through the above message, and the hash value verification can be performed to determine whether the terminal is connected to the middleman pseudo base station. For example, the core network device transmits the hash value of the system information broadcast by the access network device to the terminal through the NAS SMC message, and the access network device transmits the hash value of the system information broadcast by the access network device to the terminal through the AS SMC message. The terminal transmits the hash value of the system information received by the terminal to the access network device through the AS SMP message, and the terminal transmits the hash value of the system information received by the terminal to the core network device through the NAS SMP message.
除了可以采用上述的NAS SMC消息,NAS SMP消息,AS SMC消息,AS SMP消息传递系统信息的哈希值,还可以通过其它的具有完整性保护的消息传递系统信息的哈希值。In addition to the aforementioned NAS SMC messages, NAS SMP messages, AS SMC messages, and AS SMP messages, the hash value of the system information can be transferred, and the hash value of the system information can also be transferred through other integrity-protected messages.
由于传递哈希值的消息具有完整性保护,中间人伪基站不能更改具有完整性保护的消息,传递的哈希值不会被更改。可以通过比较终端接收到的系统信息的哈希值与接入网设备广播的系统信息的哈希值,准确、快速地确定出终端是否接入中间人伪基站的小区。Since the message passing the hash value has integrity protection, the middleman pseudo base station cannot change the message with integrity protection, and the passed hash value will not be changed. By comparing the hash value of the system information received by the terminal with the hash value of the system information broadcasted by the access network equipment, it can be accurately and quickly determined whether the terminal accesses the cell of the middleman pseudo base station.
另外,如果由终端比较终端接收到的系统信息的哈希值与接入网设备广播的系统信息的哈希值,确定自身是否接入中间人伪基站的小区,终端在确定接入中间人伪基站的小区后,可以向接入网设备或核心网设备上报自身接入到中间人伪基站的小区的指示信息,还可以将中间人伪基站的小区的信息通过具有完整性保护的上行消息上报给接入网设备或核心网设备。In addition, if the terminal compares the hash value of the system information received by the terminal with the hash value of the system information broadcasted by the access network device to determine whether it is accessing the cell of the middleman pseudo base station, the terminal is determining whether to access the middleman pseudo base station. After the cell, it can report to the access network equipment or core network equipment the indication information of its access to the cell of the middle pseudo base station, and it can also report the cell information of the middle pseudo base station to the access network through an integrity-protected uplink message Equipment or core network equipment.
如果由核心网设备确定终端接入到中间人伪基站的小区上,核心网设备可以向接入网设备下发终端接入伪基站的小区的指示信息,接入网设备根据核心网设备发送的终端接入 伪基站的小区的指示信息,可以得知终端接入到伪基站的小区上。If the core network device determines that the terminal is connected to the cell of the middleman pseudo base station, the core network device can issue instructions for the terminal to access the cell of the pseudo base station to the access network device, and the access network device will use the terminal sent by the core network device The indication information of accessing the cell of the pseudo base station can know that the terminal is connected to the cell of the pseudo base station.
中间人伪基站的小区的信息可以是中间人伪基站的小区的系统信息,也可以是中间人伪基站的小区的系统信息的哈希值。中间人伪基站的小区的信息还可以包括以下信息中的一种或者多种的组合:物理小区标识PCI、下行频点和检测到所述伪基站的小区的时间。The information of the cell of the intermediary pseudo base station may be the system information of the cell of the intermediary pseudo base station, or the hash value of the system information of the cell of the intermediary pseudo base station. The information of the cell of the man-in-the-middle pseudo base station may also include one or a combination of the following information: a physical cell identifier PCI, a downlink frequency point, and the time when the cell of the pseudo base station is detected.
如图2A所示,提供了另一种存在伪基站时的通信架构示意图,攻击者可以部署伪基站,伪基站可以是包括基站部分(BS part)和核心网部分(AMF part)。为了方便描述,将如图2A所示的伪基站称为普通伪基站。普通伪基站无法与接入网设备进行通信。普通伪基站模拟接入网设备的小区系统信息,由基站部分进行广播模拟的小区系统信息,模拟的系统信息中的小区标识可以是普通伪基站自身伪造的小区标识,也可以是普通伪基站模拟网络中真实接入网设备的小区标识。终端可能在小区切换或小区重选时,接入到普通伪基站的小区上(具体过程可参见上述图1A描述)。As shown in FIG. 2A, another schematic diagram of the communication architecture when a pseudo base station exists is provided. An attacker can deploy a pseudo base station, which may include a base station part (BS part) and a core network part (AMF part). For the convenience of description, the pseudo base station shown in FIG. 2A is called a normal pseudo base station. Ordinary pseudo base stations cannot communicate with access network equipment. Ordinary pseudo base station simulates the cell system information of the access network equipment, and the cell system information simulated by the base station part broadcasts. The cell ID in the simulated system information can be the cell ID forged by the ordinary pseudo base station itself, or it can be the simulation of the ordinary pseudo base station. The cell identifier of the real access network device in the network. The terminal may access the cell of the ordinary pseudo base station during cell handover or cell reselection (for a specific process, refer to the description of FIG. 1A above).
终端在接入到普通伪基站的小区上后,终端发送给接入网设备和核心网设备的上行消息均直接到达普通伪基站。由于普通伪基站无法与接入网设备进行通信,因此不会将上行消息转发给接入网设备。普通伪基站中的基站部分处理终端发送给接入网设备的上行消息,并向终端反馈对应的下行消息,普通伪基站中的核心网部分处理终端发送给核心网设备的上行消息,并向终端反馈对应的下行消息。普通伪基站上没有终端的安全上下文,因此普通伪基站是无法与终端建立安全连接的。After the terminal accesses the cell of the ordinary pseudo base station, the uplink messages sent by the terminal to the access network device and the core network device directly reach the ordinary pseudo base station. Since the ordinary pseudo base station cannot communicate with the access network device, it will not forward the uplink message to the access network device. The base station part of the ordinary pseudo base station processes the uplink messages sent by the terminal to the access network equipment and feeds back the corresponding downlink messages to the terminal. The core network part of the ordinary pseudo base station processes the uplink messages sent by the terminal to the core network equipment and sends it to the terminal Feedback the corresponding downlink message. There is no security context of the terminal on the ordinary pseudo base station, so the ordinary pseudo base station cannot establish a secure connection with the terminal.
空闲态的终端在移动过程中,根据测量到的小区信号质量以及小区的系统信息,选择合适的小区进行驻留。由于小区的系统信息是没有安全保护的,终端可能会驻留到真实基站的小区上,也可能会驻留到伪基站的小区上。终端上记录曾经驻留过的小区的系统信息。当终端从空闲态转换到连接态,并与接入网设备建立安全连接后,终端可以将曾经驻留过的小区的系统信息的相关信息通过历史测量报告(logged measurement report,logged MR)上报给接入网设备。During the movement of the idle state terminal, according to the measured signal quality of the cell and the system information of the cell, select a suitable cell to camp on. Since the system information of the cell is not protected by security, the terminal may camp on the cell of the real base station or may camp on the cell of the pseudo base station. The terminal records the system information of the cell where it once resided. When the terminal transitions from the idle state to the connected state, and establishes a secure connection with the access network equipment, the terminal can report the system information related information of the cell where it once resided through the historical measurement report (logged measurement report, logged MR). Access network equipment.
如图2B所示,终端在与接入网设备gNB1建立安全连接后,可以将保存的曾经驻留过的小区的相关信息,通过具有完整性保护的logged MR上报给接入网设备gNB1。logged MR中包括终端曾经驻留过的小区标识,以及对应的小区的系统信息的相关信息。logged MR中的系统信息的相关信息可以是系统信息,也可以是系统信息的哈希值。接入网设备gNB1或核心网设备可以根据终端上报的logged MR中的小区的系统信息的相关信息验证终端上报的logged MR中的小区标识对应的小区是否为伪基站小区。As shown in Figure 2B, after the terminal establishes a secure connection with the access network device gNB1, it can report the saved related information of the cell where it once resided to the access network device gNB1 through the logged MR with integrity protection. The logged MR includes the cell identifier that the terminal has camped on and related information about the system information of the corresponding cell. The related information of the system information in the logged MR can be the system information or the hash value of the system information. The access network device gNB1 or the core network device can verify whether the cell corresponding to the cell identifier in the logged MR reported by the terminal is a pseudo base station cell according to the related information of the system information of the cell in the logged MR reported by the terminal.
首先需要说明的是,接入网设备在广播了小区的系统信息后,可以自身保存广播的系统信息的相关信息,还可以将广播的系统信息的相关信息上报给核心网设备。First of all, it should be noted that after broadcasting the system information of the cell, the access network device can save the related information of the broadcast system information by itself, and can also report the related information of the broadcast system information to the core network device.
接入网设备在确定终端上报的logged MR中的小区标识对应的小区是否为伪基站的小区时,可以对终端上报的logged MR进行完整性校验,在校验通过后,接入网设备按照logged MR中的小区标识寻找网络中对应的小区,如果寻找不到,则说明终端上报的logged MR中的小区标识对应的小区为伪基站的小区。如果寻找到了对应的小区,如图2B所示,接入网设备(gNB1)可以向寻找到的对应小区所属的接入网设备(gNB2)发送系统信息验证请求(system information verify request)消息,所述系统信息验证请求消息中包含终端上报的logged MR中包含的小区的系统信息的相关信息。When the access network equipment determines whether the cell corresponding to the cell identifier in the logged MR reported by the terminal is the cell of the pseudo base station, it can perform the integrity check on the logged MR reported by the terminal. After the verification passes, the access network equipment follows The cell ID in the logged MR searches for a corresponding cell in the network. If it cannot be found, it means that the cell corresponding to the cell ID in the logged MR reported by the terminal is a pseudo base station cell. If the corresponding cell is found, as shown in Figure 2B, the access network device (gNB1) can send a system information verification request (system information verify request) message to the access network device (gNB2) to which the found corresponding cell belongs, so The system information verification request message includes information related to the system information of the cell included in the logged MR reported by the terminal.
gNB2在接收到所述系统信息验证请求消息后,可以将所述系统信息验证请求消息中的系统信息的相关信息与本地保存的真实的系统信息的相关信息进行比较,验证终端上报 的logged MR包含的小区的系统信息的相关信息是否为真。gNB2向gNB1发送系统信息验证响应(system information verify response)消息,所述响应消息中包括系统信息验证结果。After receiving the system information verification request message, gNB2 can compare the system information related information in the system information verification request message with the real system information related information stored locally, and verify that the logged MR reported by the terminal contains Whether the related information of the system information of the cell is true. gNB2 sends a system information verification response (system information verify response) message to gNB1, where the response message includes the system information verification result.
gNB1接收gNB2发送的系统信息验证响应消息,根据所述响应消息中的包括的系统信息验证结果,确定终端上报的logged MR对应的小区是否为伪基站的小区。如果系统信息验证结果为真,则认为终端上报的logged MR中的小区标识对应的小区不是伪基站的小区。如果系统信息验证结果为假,则认为终端上报的logged MR中的小区标识对应的小区是伪基站的小区。The gNB1 receives the system information verification response message sent by the gNB2, and determines whether the cell corresponding to the logged MR reported by the terminal is a pseudo base station according to the system information verification result included in the response message. If the system information verification result is true, it is considered that the cell corresponding to the cell identifier in the logged MR reported by the terminal is not the cell of the pseudo base station. If the system information verification result is false, it is considered that the cell corresponding to the cell identifier in the logged MR reported by the terminal is the cell of the pseudo base station.
接入网设备也可以将logged MR上报给核心网设备,由核心网设备确定终端上报的logged MR中的小区标识对应的小区是否为伪基站的小区。其中,核心网设备确定终端上报的logged MR中的小区标识对应的小区是否为伪基站的小区的过程,与接入网设备确定终端是否接入伪基站小区的过程相同,重复之处不再进行赘述。The access network device may also report the logged MR to the core network device, and the core network device determines whether the cell corresponding to the cell identifier in the logged MR reported by the terminal is the cell of the pseudo base station. Among them, the core network equipment determines whether the cell corresponding to the cell identifier in the logged MR reported by the terminal is the cell of the pseudo base station is the same as the process for the access network equipment to determine whether the terminal accesses the pseudo base station cell, and will not be repeated Repeat.
终端在与接入网设备建立安全连接后,终端除了可以将保存的曾经驻留过的小区的相关信息通过具有完整性保护的logged MR上报给接入网设备,同时也可以周期性测量其它邻区的信号质量,将针对其它邻区生成的MR上报给接入网设备。MR中包含终端测量到的其他邻区的系统信息的相关信息。MR中的系统信息的相关信息可以包括基本系统信息和/或基本系统信息的哈希值,基本系统信息包括SIB1和MIB中的系统信息。接入网设备或核心网设备可以确定终端上报的MR中的小区标识对应的小区是否为伪基站的小区。其确定过程与上述确定logged MR中的小区标识对应的小区是否为伪基站的小区的过程相同,重复之处不再进行赘述。After the terminal establishes a secure connection with the access network device, the terminal can not only report the saved information about the cell where it once resided to the access network device through the logged MR with integrity protection, but also periodically measure other neighbors. The signal quality of the area is reported to the access network equipment for the MR generated for other neighboring areas. The MR contains information about the system information of other neighboring cells measured by the terminal. The related information of the system information in the MR may include basic system information and/or a hash value of the basic system information, and the basic system information includes system information in SIB1 and MIB. The access network device or the core network device can determine whether the cell corresponding to the cell identifier in the MR reported by the terminal is a cell of a pseudo base station. The determination process is the same as the foregoing process of determining whether the cell corresponding to the cell identifier in the logged MR is the cell of the pseudo base station, and the repetition will not be repeated.
进一步地,接入网设备中还可以维护一个伪基站信息列表,接入网设备自身或通过其他设备(例如终端或核心网设备)确定出中间人伪基站的小区或伪基站的小区后,可以将伪基站的小区的相关信息保存至伪基站信息列表中。伪基站的小区的相关信息包括系统信息和/或系统信息的哈希值。伪基站的小区的相关信息还可以包括物理小区标识PCI、下行频点、检测到所述伪基站的小区的时间和伪基站的类型中的一种或多种。伪基站的类型可以分为中间人伪基站和普通伪基站。Further, a pseudo base station information list can also be maintained in the access network equipment. After the access network equipment itself or through other equipment (such as terminals or core network equipment) determines the cell of the intermediate pseudo base station or the cell of the pseudo base station, it can The relevant information of the cell of the pseudo base station is saved in the pseudo base station information list. The related information of the cell of the pseudo base station includes the system information and/or the hash value of the system information. The related information of the cell of the pseudo base station may also include one or more of the physical cell identifier PCI, the downlink frequency point, the time when the cell of the pseudo base station is detected, and the type of the pseudo base station. The types of pseudo base stations can be divided into man-in-the-middle pseudo base stations and ordinary pseudo base stations.
以上介绍了发现伪基站的过程,在发现伪基站后,如何避免终端再次接入到伪基站小区是需要重视的问题。如图3所示,提供了一种小区切换过程示意图,接入网设备根据终端上报的MR中的小区标识对应的小区是否为伪基站的小区,确定是否触发切换,从而减少终端接入到伪基站小区的可能性。具体可以包括下述过程:The above describes the process of discovering pseudo base stations. After the pseudo base station is discovered, how to prevent the terminal from accessing the pseudo base station cell again is an issue that needs attention. As shown in Figure 3, a schematic diagram of the cell handover process is provided. The access network equipment determines whether to trigger the handover according to whether the cell corresponding to the cell identifier in the MR reported by the terminal is the cell of the pseudo base station, thereby reducing the terminal access to the pseudo base station. Possibility of base station cell. Specifically, it can include the following processes:
步骤30:终端与接入网设备(gNB1)建立安全连接。Step 30: The terminal establishes a secure connection with the access network device (gNB1).
步骤31:终端向接入网设备(gNB1)上报邻区的MR,MR中包括相邻小区(即邻区)的标识,邻区的信号质量和邻区的系统信息的相关信息。Step 31: The terminal reports the MR of the neighboring cell to the access network device (gNB1). The MR includes the identifier of the neighboring cell (ie, the neighboring cell), the signal quality of the neighboring cell and the related information of the system information of the neighboring cell.
系统信息的相关信息可以包括基本系统信息(例如SIB1/MIB)和/或基本系统信息的哈希值。The related information of the system information may include basic system information (for example, SIB1/MIB) and/or a hash value of the basic system information.
步骤32:接入网设备(gNB1)在确定信号质量满足小区切换条件后,向MR中的小区标识对应的真实小区所属的接入网设备(gNB2)发送系统信息验证请求消息,所述系统信息验证请求消息中包含终端上报的MR中包含的邻区系统信息的相关信息。Step 32: After determining that the signal quality meets the cell handover condition, the access network device (gNB1) sends a system information verification request message to the access network device (gNB2) to which the real cell corresponding to the cell identifier in the MR belongs, the system information The verification request message includes information related to the neighboring cell system information contained in the MR reported by the terminal.
gNB1在向gNB2发送系统信息验证请求消息之前,gNB1还可以将MR中的系统信息的相关信息与预先保存的伪基站信息列表进行比对,确定终端上报的MR对应的邻区是否 为伪基站的小区。如果是,则忽略该小区。如果否,gNB1则向gNB2发送系统信息验证请求消息。Before gNB1 sends the system information verification request message to gNB2, gNB1 can also compare the system information related information in the MR with the pre-saved pseudo base station information list to determine whether the neighboring cell corresponding to the MR reported by the terminal is the pseudo base station. Community. If so, ignore the cell. If not, gNB1 sends a system information verification request message to gNB2.
gNB2在接收到所述系统信息验证请求消息后,可以将所述系统信息验证请求消息中的系统信息的相关信息与本地保存的真实的系统信息的相关信息进行比较,验证终端上报的MR中包含的系统信息的相关信息是否为真。After the gNB2 receives the system information verification request message, it can compare the system information related information in the system information verification request message with the real system information related information stored locally, and verify that the MR reported by the terminal contains Whether the related information of the system information is true.
示例的,所述系统信息验证请求消息中的系统信息的相关信息为基本系统信息的哈希值时,gNB2可以将所述系统信息验证请求消息中的哈希值与本地保存的真实的基本系统信息(例如SIB1和/或MIB)的哈希值进行比较,验证两个哈希值是否相同,如果相同,则验证结果为终端上报的MR中包含的系统信息的相关信息为真,如果不相同,则验证结果为终端上报的MR中包含的系统信息的相关信息不为真。For example, when the system information related information in the system information verification request message is the hash value of basic system information, gNB2 may compare the hash value in the system information verification request message with the real basic system stored locally. Compare the hash values of information (such as SIB1 and/or MIB) to verify whether the two hash values are the same. If they are the same, the verification result is that the relevant information of the system information contained in the MR reported by the terminal is true, if not the same , The verification result is that the relevant information of the system information contained in the MR reported by the terminal is not true.
示例的,所述系统信息验证请求消息中的系统信息的相关信息为基本系统信息时,gNB2可以先计算所述系统信息验证请求消息中的基本系统信息的哈希值,然后再将所述系统信息验证请求消息中的基本系统信息的哈希值与本地保存的真实的基本系统信息(例如SIB1和/或MIB)的哈希值进行比较,验证两个哈希值是否相同,如果相同,则验证结果为终端上报的MR中包含的系统信息的相关信息为真,如果不相同,则验证结果为终端上报的MR中包含的系统信息的相关信息不为真。For example, when the system information related information in the system information verification request message is basic system information, gNB2 may first calculate the hash value of the basic system information in the system information verification request message, and then combine the system information The hash value of the basic system information in the information verification request message is compared with the hash value of the real basic system information (such as SIB1 and/or MIB) stored locally to verify whether the two hash values are the same. If they are the same, then The verification result is that the related information of the system information contained in the MR reported by the terminal is true, and if not the same, the verification result is that the related information of the system information contained in the MR reported by the terminal is not true.
步骤33:gNB2向gNB1发送系统信息验证响应(system information verify response)消息,gNB1接收gNB2反馈的系统信息验证响应,所述响应消息中包括系统信息验证结果。Step 33: gNB2 sends a system information verification response (system information verify response) message to gNB1, and gNB1 receives a system information verification response fed back by gNB2, and the response message includes the system information verification result.
步骤34:gNB1根据所述响应消息中的包括的系统信息验证结果,确定终端上报的MR包括的邻区标识对应的邻区是否为伪基站的小区。Step 34: The gNB1 determines whether the neighbor cell corresponding to the neighbor cell identifier included in the MR reported by the terminal is a cell of a pseudo base station according to the system information verification result included in the response message.
如果系统信息验证结果为假,则可以认为攻击者模拟真实的小区标识,终端上报的MR包括的邻区标识对应的小区为伪基站的小区。gNB1可以忽略该小区,不执行小区切换流程,且gNB1将伪基站的小区的相关信息保存至伪基站信息列表中。If the system information verification result is false, it can be considered that the attacker simulates the real cell identity, and the cell corresponding to the neighboring cell identity included in the MR reported by the terminal is the cell of the pseudo base station. The gNB1 can ignore the cell and does not perform the cell handover procedure, and the gNB1 saves the relevant information of the pseudo base station cell in the pseudo base station information list.
如果系统信息验证结果为真,则可以执行普通的小区切换流程,参见步骤35-步骤37。在执行小区切换时,终端当前接入的接入网设备称为源接入网设备,当前接入的小区称为源小区,即将切换到接入网设备称为目标接入网设备,即将切换到的小区称为目标小区。If the system information verification result is true, the normal cell handover procedure can be performed, see step 35-step 37. When performing cell handover, the access network device currently accessed by the terminal is called the source access network device, and the cell currently accessed is called the source cell. The device that is about to switch to the access network is called the target access network device. The cell reached is called the target cell.
步骤35:源接入网设备(gNB1)向目标接入网设备(gNB2)发送切换请求(handover request,简称HO request)消息。Step 35: The source access network device (gNB1) sends a handover request (handover request, HO request) message to the target access network device (gNB2).
切换请求消息中包括终端的相关信息,例如终端的标识,终端的能力信息等。相应的,目标接入网设备接收源接入网设备发送的切换请求消息,向所述源接入网设备发送所述切换响应消息。The handover request message includes relevant information of the terminal, such as the identification of the terminal and the capability information of the terminal. Correspondingly, the target access network device receives the handover request message sent by the source access network device, and sends the handover response message to the source access network device.
步骤36:源接入网设备(gNB1)接收目标接入网设备(gNB2)发送的切换响应(HO response)消息,所述切换响应中包括目标接入网设备(gNB2)为所述终端分配的目标小区的信息。Step 36: The source access network device (gNB1) receives a handover response (HO response) message sent by the target access network device (gNB2), and the handover response includes the HO response message allocated by the target access network device (gNB2) for the terminal Information about the target cell.
示例性的,为所述终端分配的目标小区的信息包括终端切换到目标小区所需要的信息,还包括目标小区的系统信息的相关信息,所述系统信息的相关信息可以是系统信息(包括MIB和所有的SIB),也可以是系统信息的哈希值。系统信息的相关信息是为了终端在切换过程中,识别切换的小区是否为源接入网设备指示的目标小区。Exemplarily, the information of the target cell allocated to the terminal includes information required for the terminal to switch to the target cell, and also includes information related to system information of the target cell. The related information of the system information may be system information (including MIB And all SIBs), it can also be the hash value of system information. The relevant information of the system information is for the terminal to identify whether the handover cell is the target cell indicated by the source access network device during the handover process.
步骤37:源接入网设备(gNB1)向终端发送具有完整性保护的切换命令(HO command) 消息,所述切换命令消息中包括所述目标小区的信息;Step 37: The source access network device (gNB1) sends a handover command (HO command) message with integrity protection to the terminal, where the handover command message includes the target cell information;
步骤38:终端对切换命令消息进行完整性校验,在校验通过后,根据切换命令消息中的所述目标小区的信息,执行到所述目标小区的切换。Step 38: The terminal performs an integrity check on the handover command message, and after passing the check, executes the handover to the target cell according to the information of the target cell in the handover command message.
接入网设备广播的小区的系统信息中包括多个SIB和一个MIB,接入网设备在广播系统信息时,可能会在不同的时间周期,或者采用不同的频点分批次进行广播。终端在驻留到某个小区前,仅监听该小区的系统信息的基本系统信息,例如SIB1和MIB。在驻留到该小区后,可以再继续监听该小区的其他系统信息,例如除SIB1和MIB外剩余的SIB。The system information of the cell broadcast by the access network equipment includes multiple SIBs and one MIB. When the access network equipment broadcasts the system information, it may broadcast in different time periods or in batches at different frequencies. Before camping on a certain cell, the terminal only monitors the basic system information of the cell's system information, such as SIB1 and MIB. After camping on the cell, you can continue to monitor other system information of the cell, such as the remaining SIBs except SIB1 and MIB.
如果普通伪基站模拟真实基站广播的基本系统信息,则在采用上述图3中所示的方式确定伪基站的小区时,有可能将伪基站的小区误认为是真实基站的小区。为了更加准确地确定出伪基站的小区,所述终端在驻留到小区后,终端还可以继续测量驻留的小区广播的其他系统信息,终端将继续测量得到的小区的其他系统信息与所述切换命令消息中的所述目标小区的信息进行比较,确定驻留的小区是否是切换命令消息中指示的目标小区,当确定所述驻留的小区不是切换命令消息中指示的目标小区时,离开驻留的小区。If the ordinary pseudo base station simulates the basic system information broadcast by the real base station, when the cell of the pseudo base station is determined using the method shown in FIG. 3, the cell of the pseudo base station may be mistaken for the cell of the real base station. In order to more accurately determine the cell of the pseudo base station, after the terminal camps on the cell, the terminal can continue to measure other system information broadcast by the camped cell, and the terminal will continue to measure other system information of the cell and the said cell. The information of the target cell in the handover command message is compared to determine whether the camped cell is the target cell indicated in the handover command message. When it is determined that the camped cell is not the target cell indicated in the handover command message, leave Resident cell.
示例的,上述步骤36中的目标接入网设备为所述终端分配的目标小区的信息可以包括目标小区的系统信息或者系统信息的哈希值。终端在驻留到小区后,继续监听驻留的小区的其他系统信息,终端发现任何一个其他系统信息与切换命令消息中的对应的系统信息不同,或任何一个其他系统信息的哈希值与切换命令消息中的对应的系统信息的哈希值不同,则说明终端驻留的小区不是切换命令消息中指示的目标小区,终端可以离开该小区,继续进行小区重选,从而可以避免伪基站的小区的攻击。For example, the information of the target cell allocated by the target access network device to the terminal in step 36 may include the system information of the target cell or the hash value of the system information. After the terminal camps in the cell, it continues to monitor other system information of the cell where it is camped. The terminal finds that any other system information is different from the corresponding system information in the handover command message, or the hash value of any other system information is different from the handover The hash value of the corresponding system information in the command message is different, indicating that the cell where the terminal resides is not the target cell indicated in the handover command message. The terminal can leave the cell and continue cell reselection, thereby avoiding the pseudo base station cell s attack.
进一步地,终端中还可以维护一个伪基站信息列表,终端在确定当前接入的小区是伪基站小区后,还可以将伪基站小区的相关信息保存至维护的伪基站信息列表中。当然,终端还可以将伪基站的信息上报给接入网设备和/或核心网设备。Further, the terminal may also maintain a pseudo base station information list. After determining that the cell currently accessed by the terminal is a pseudo base station cell, the terminal may also save related information of the pseudo base station cell to the maintained pseudo base station information list. Of course, the terminal can also report the pseudo base station information to the access network device and/or the core network device.
当终端接入到中间人伪基站的小区时,终端可以通过如图3所示的步骤30、步骤31、步骤35至步骤37执行普通的小区切换流程,离开当前接入的中间人伪基站的小区。由于出现合适的目标小区时,才会进行小区切换,终端接入到伪基站的小区的时间越长,被伪基站攻击的可能性就越大。为了及时避免中间人伪基站的攻击,终端也可以直接离开当前接入的中间人伪基站的小区,由连接态转为空闲态。这种方式会导致终端的业务中断。When the terminal accesses the cell of the man-in-the-middle pseudo base station, the terminal can perform the normal cell handover process through steps 30, 31, 35 to 37 as shown in FIG. 3, and leave the cell of the man-in-the-middle pseudo base station currently accessed. Since the cell handover is only performed when a suitable target cell appears, the longer the terminal accesses the cell of the pseudo base station, the greater the possibility of being attacked by the pseudo base station. In order to avoid the attack of the man-in-the-middle pseudo base station in time, the terminal can also directly leave the cell of the man-in-the-middle pseudo base station currently accessed, and switch from the connected state to the idle state. This way will cause the terminal business to be interrupted.
为了使终端及时离开伪基站的小区,且不中断业务,如图4所示,本申请实施例提供一种增强的小区切换流程示意图:In order to enable the terminal to leave the cell of the pseudo base station in time without interrupting the service, as shown in FIG. 4, an embodiment of the present application provides a schematic diagram of an enhanced cell handover process:
步骤40:源接入网设备与终端建立安全连接。Step 40: The source access network device establishes a secure connection with the terminal.
步骤41:源接入网设备确定源接入网设备与所述终端间存在中间人伪基站。Step 41: The source access network device determines that there is a man-in-the-middle pseudo base station between the source access network device and the terminal.
步骤42:源接入网设备向目标接入网设备发送切换请求消息,所述切换请求消息中包括切换原因值,所述切换原因值用于指示终端接入伪基站。Step 42: The source access network device sends a handover request message to the target access network device, where the handover request message includes a handover reason value, and the handover reason value is used to instruct the terminal to access the pseudo base station.
对应的,目标接入网设备接收所述源接入网设备发送的切换请求消息,向所述源接入网设备发送所述切换响应消息。Correspondingly, the target access network device receives the handover request message sent by the source access network device, and sends the handover response message to the source access network device.
步骤42中的切换请求消息相对于图3中的步骤35中的切换请求消息,增加了一种用于指示终端接入伪基站的切换原因值。通过在切换请求消息中携带指示终端接入伪基站的切换原因值,目标接入网设备可以优先处理该切换请求消息,加快了终端切换流程,减少终端被中间人伪基站攻击的时长。Compared with the handover request message in step 35 in Fig. 3, the handover request message in step 42 adds a handover reason value for instructing the terminal to access the pseudo base station. By carrying the handover reason value instructing the terminal to access the pseudo base station in the handover request message, the target access network device can preferentially process the handover request message, which speeds up the terminal handover process and reduces the duration of the terminal being attacked by the man-in-the-middle pseudo base station.
源接入网设备可以根据终端上报的小区的测量报告,确定所述终端需要切换到目标小 区,所述目标小区属于所述目标接入网设备。The source access network device may determine that the terminal needs to be handed over to the target cell according to the measurement report of the cell reported by the terminal, and the target cell belongs to the target access network device.
步骤43:源接入网设备接收所述目标接入网设备发送的切换响应消息,所述切换响应消息中包括所述目标接入网设备为所述终端分配的目标小区的信息。Step 43: The source access network device receives a handover response message sent by the target access network device, where the handover response message includes the information of the target cell allocated by the target access network device to the terminal.
所述目标小区的信息包括所述目标小区的所有的系统信息的哈希值或者所述目标小区的所有的系统信息。The information of the target cell includes a hash value of all system information of the target cell or all system information of the target cell.
步骤44:源接入网设备向所述终端发送具有完整性保护的切换命令消息,所述切换命令消息中包括所述目标小区的信息。Step 44: The source access network device sends a handover command message with integrity protection to the terminal, where the handover command message includes the information of the target cell.
所述切换命令消息中还可以包括切换原因值,所述切换原因值指示终端接入伪基站。The handover command message may also include a handover reason value, and the handover reason value indicates that the terminal accesses the pseudo base station.
所述切换命令消息中还可以包括伪基站的小区信息。伪基站的小区信息包括伪基站的小区的系统信息和/或伪基站的小区的系统信息的哈希值。伪基站的小区的信息可以包括以下信息中的一种或者多种的组合:物理小区标识PCI、下行频点和检测到所述伪基站的小区的时间。The handover command message may also include cell information of the pseudo base station. The cell information of the pseudo base station includes the system information of the cell of the pseudo base station and/or the hash value of the system information of the cell of the pseudo base station. The cell information of the pseudo base station may include one or a combination of the following information: a physical cell identifier PCI, a downlink frequency point, and the time when the cell of the pseudo base station is detected.
步骤44中的切换命令消息相对于上述图3中的步骤37中的切换命令消息,增加了用于指示终端接入伪基站的切换原因值和/或用于承载伪基站的小区的信息的字段。通过设计新消息信元,在新的切换命令消息中携带指示终端接入伪基站的切换原因值。使终端清楚自身切换的原因是什么,以便记录在日志中。通过设计新的消息信元,在新的切换命令消息中携带伪基站的小区的相关信息,终端在识别到切换原因为终端接入伪基站时,可以继续读取伪基站的信息,然后将伪基站的信息保存至维护的伪基站信息列表中,以避免后续再次接入到该伪基站小区上。Compared with the handover command message in step 37 in Figure 3, the handover command message in step 44 adds a handover reason value for instructing the terminal to access the pseudo base station and/or a field for carrying information about the cell of the pseudo base station. . By designing a new message element, the new handover command message carries a handover reason value indicating that the terminal accesses the pseudo base station. Make the terminal aware of the reason for the switch itself so that it can be recorded in the log. By designing a new message element and carrying the relevant information of the pseudo base station cell in the new handover command message, the terminal can continue to read the pseudo base station information when it recognizes that the reason for the handover is that the terminal accesses the pseudo base station, and then the pseudo base station The information of the base station is saved in the maintained pseudo base station information list to avoid subsequent access to the pseudo base station cell again.
步骤45:终端接收源接入网设备发送的具有完整性保护的切换命令消息,对所述切换命令进行完整性校验,在校验通过后,根据所述目标小区的信息执行到目标小区的切换。终端还可以将伪基站的信息保存至维护的伪基站信息列表中。Step 45: The terminal receives the handover command message with integrity protection sent by the source access network device, performs integrity check on the handover command, and after the check is passed, executes the check to the target cell according to the information of the target cell Switch. The terminal can also save the pseudo base station information in the maintained pseudo base station information list.
可选的,终端在与源接入网设备建立安全连接后,可以执行步骤401:终端向源接入网设备通过具有完整性保护的上行消息上报终端的能力信息。相应的,接入网设备接收来自终端的能力信息。所述能力信息包含所述终端是否具备伪基站防御能力的指示。具备伪基站防御能力的终端具有以下功能:能够识别并保存伪基站的小区的信息,且后续在小区重选时,能够根据保存的伪基站的信息确定小区是否为伪基站的小区。Optionally, after the terminal establishes a secure connection with the source access network device, step 401 may be performed: the terminal reports the capability information of the terminal to the source access network device through an uplink message with integrity protection. Correspondingly, the access network device receives the capability information from the terminal. The capability information includes an indication of whether the terminal has a pseudo base station defense capability. A terminal with pseudo base station defense capability has the following functions: it can identify and save the cell information of the pseudo base station, and in the subsequent cell reselection, can determine whether the cell is the cell of the pseudo base station according to the stored pseudo base station information.
源接入网设备在执行步骤42之前,还可以执行步骤411:源接入网设备根据终端上报的能力信息,确定终端是否具备伪基站防御能力。如果具备伪基站防御能力,则执行后续步骤42-步骤45提供的增强的小区切换的流程。如果终端不具备伪基站防御能力,则执行如上述图3所示的步骤35至步骤38提供的普通的小区切换流程。Before performing step 42, the source access network device may also perform step 411: the source access network device determines whether the terminal has the pseudo base station defense capability according to the capability information reported by the terminal. If it possesses the pseudo base station defense capability, then perform the enhanced cell handover procedure provided in the subsequent step 42-step 45. If the terminal does not have the pseudo base station defense capability, the normal cell handover procedure provided in step 35 to step 38 shown in FIG. 3 is executed.
在上述图4所示的实施例中,源接入网设备在确定终端接入中间人伪基站的情况下,不仅可以向所述终端下发伪基站的小区的信息,还可以向与所述源接入网设备建立安全连接并且具备伪基站防御能力的其他终端下发伪基站的小区的信息。In the embodiment shown in FIG. 4, the source access network device can not only send the cell information of the pseudo base station to the terminal in the case of determining that the terminal accesses the man-in-the-middle pseudo base station, it can also communicate with the source The access network equipment establishes a secure connection and other terminals with pseudo base station defense capabilities deliver cell information of the pseudo base station.
示例的,所述接入网设备确定与所述接入网设备建立安全连接的其他终端,向所述其他终端发送具有完整性保护的下行RRC消息,所述下行RRC消息中包括所述伪基站的小区的信息。具体的,所述源接入网设备还可以在与所述源接入网设备建立安全连接的其他终端中,确定具备伪基站防御能力的其他终端,向具有伪基站防御能力的其他终端下发所述具有完整性保护的下行消息。源接入网设备将伪基站的信息下发给更多的终端,使更多的终端保存伪基站的信息,以避免终端下次再接入到所述伪基站的小区上。For example, the access network device determines other terminals that establish a secure connection with the access network device, and sends to the other terminals a downlink RRC message with integrity protection, where the downlink RRC message includes the pseudo base station Information about the cell. Specifically, the source access network device may also determine other terminals with pseudo base station defense capabilities among other terminals that establish a secure connection with the source access network device, and deliver to other terminals with pseudo base station defense capabilities. The downlink message with integrity protection. The source access network device delivers the pseudo base station information to more terminals, so that more terminals save the pseudo base station information, so as to prevent the terminal from accessing the pseudo base station cell next time.
对于终端来说,终端还可能接收到当前接入的接入网设备发送的具有完整性保护的RRC消息,所述RRC消息中包括伪基站的信息;所述终端对所述RRC消息进行完整性校验,在校验通过后,将所述伪基站的信息保存到自身维护的所述伪基站信息列表中。这样,终端即使当前没有接入到伪基站上,也可以从接入网设备处获取其他伪基站的信息,并保存,以便后续避免接入到伪基站上,从而可以降低终端接入伪基站的可能性。For the terminal, the terminal may also receive an integrity-protected RRC message sent by the currently accessed access network device. The RRC message includes the pseudo base station information; the terminal performs integrity on the RRC message Check, after the check is passed, save the information of the pseudo base station in the pseudo base station information list maintained by itself. In this way, even if the terminal is not currently connected to the pseudo base station, it can obtain the information of other pseudo base stations from the access network equipment, and save it, so as to avoid subsequent access to the pseudo base station, thereby reducing the terminal’s access to the pseudo base station. possibility.
如图5所示,本申请实施例还提供了一种小区接入的流程示意图;As shown in FIG. 5, an embodiment of the present application also provides a schematic flow chart of cell access;
步骤51:终端与接入网设备建立安全连接。Step 51: The terminal establishes a secure connection with the access network equipment.
可选的,步骤52:终端向所述接入网设备上报小区的测量报告。Optionally, step 52: the terminal reports the measurement report of the cell to the access network device.
步骤53:所述接入网设备检测到伪基站,接入网设备确定所述终端是否具备伪基站防御能力,如果是,执行步骤54。Step 53: The access network device detects a pseudo base station, and the access network device determines whether the terminal has a pseudo base station defense capability, and if so, execute step 54.
接入网设备可以是根据步骤52上报的小区的测量报告检测伪基站或是检测中间人伪基站。The access network equipment may detect pseudo base stations or detect man-in-the-middle pseudo base stations according to the measurement report of the cell reported in step 52.
步骤54:向终端下发具有完整性保护的RRC消息,其中包括伪基站的信息,例如,伪基站的小区的系统信息和/或系统信息的哈希值,下行频点,PCI等。Step 54: Send an RRC message with integrity protection to the terminal, which includes the pseudo base station information, for example, the system information of the pseudo base station cell and/or the hash value of the system information, downlink frequency, PCI, etc.
步骤55:终端在对RRC消息验证通过后,将伪基站的信息保存至自身维护的伪基站信息列表中。Step 55: After the terminal passes the verification of the RRC message, it saves the pseudo base station information in the pseudo base station information list maintained by itself.
步骤56:终端在后续小区重选时,先进行邻区信号质量的测量,并读取邻区的基本系统信息(即MIB和SIB1中的系统信息)。所述终端先将测量到的小区的基本系统信息与本地维护的伪基站信息列表中存储的伪基站信息进行对比,当确定所述测量到的邻区是伪基站的小区时,忽略所述测量到的邻区;反之,按照正常的流程进行小区重选。Step 56: In the subsequent cell reselection, the terminal first measures the signal quality of the neighboring cell, and reads the basic system information of the neighboring cell (that is, the system information in MIB and SIB1). The terminal first compares the basic system information of the measured cell with the pseudo base station information stored in the locally maintained pseudo base station information list, and when it is determined that the measured neighboring cell is the cell of the pseudo base station, the measurement is ignored To the neighboring cell; otherwise, follow the normal process for cell reselection.
步骤57:终端在小区重选后,继续监听小区的其他系统信息(除MIB和SIB1之外的其他系统信息),并将监听到的其他系统信息与本地维护的伪基站信息列表中存储的伪基站信息进行对比,若发现是伪基站,则离开该小区。Step 57: After the cell is reselected, the terminal continues to monitor other system information of the cell (other system information except MIB and SIB1), and compares the monitored other system information with the pseudo base station information stored in the locally maintained pseudo base station information list. The base station information is compared, and if it is found to be a pseudo base station, then leave the cell.
在本申请中,接入网设备可以将伪基站的信息上报给核心网设备,还可以将伪基站的信息传输给其他的接入网设备,核心网设备间可以互相告知伪基站的相关信息。例如接入网设备1发现伪基站,接入网设备1可以向与自身连接的核心网设备1上报伪基站的相关信息,核心网设备1可以向与核心网设备1连接的所有接入网设备(1-10)下发伪基站的相关信息。核心网设备1还可以与核心网设备2-10交互伪基站的相关信息,核心网设备1-10下发给各自连接的接入网设备1-10,则有100个接入网设备获得了伪基站的相关信息。多个接入网设备将伪基站的信息下发给多个终端,这样可以促使更多的终端获得伪基站的相关信息。In this application, the access network device can report the pseudo base station information to the core network device, and can also transmit the pseudo base station information to other access network devices, and the core network devices can inform each other about the pseudo base station information. For example, when the access network device 1 finds a pseudo base station, the access network device 1 can report information about the pseudo base station to the core network device 1 connected to itself, and the core network device 1 can report to all access network devices connected to the core network device 1. (1-10) Issue related information of pseudo base station. Core network equipment 1 can also interact with core network equipment 2-10 about pseudo base station related information. Core network equipment 1-10 sends to their respective connected access network equipment 1-10, then 100 access network equipment obtains Information about the pseudo base station. Multiple access network devices deliver the pseudo base station information to multiple terminals, which can encourage more terminals to obtain the pseudo base station information.
基于与上述小区接入的方法的同一技术构思,如6所示,本申请实施例还提供了一种小区接入的装置600,该小区接入的装置600包括:处理单元601、收发单元602。Based on the same technical concept as the above cell access method, as shown in 6, an embodiment of the present application also provides a cell access device 600, and the cell access device 600 includes: a processing unit 601, a transceiver unit 602 .
在一种实施例中,所述小区接入的装置600可以是接入网设备侧的装置,所述装置600可以用来执行接入网设备执行的操作。具体的,所述装置600可以是接入网设备本身,也可以是接入网设备内部的多个功能单元组成的装置,所述装置600也可以是芯片。In an embodiment, the apparatus 600 for cell access may be an apparatus on the side of an access network device, and the apparatus 600 may be used to perform operations performed by the access network device. Specifically, the device 600 may be the access network device itself, or may be a device composed of multiple functional units inside the access network device, and the device 600 may also be a chip.
示例的,该装置600在执行接入网设备执行的操作时:所述处理单元601,用于自身或通过其他设备确定终端是否接入伪基站的小区,在确定终端接入伪基站的小区的情况下,控制所述收发单元602向目标接入网设备发送切换请求消息,所述切换请求消息中包括切 换原因值,所述切换原因值用于指示终端接入伪基站;以及接收所述目标基站发送的切换响应消息,所述切换响应消息中包括所述目标接入网设备为所述终端分配的目标小区的信息;并向所述终端发送具有完整性保护的切换命令消息,所述切换命令消息中包括所述目标小区的信息。For example, when the apparatus 600 performs operations performed by the access network equipment: the processing unit 601 is used to determine whether the terminal accesses the cell of the pseudo base station by itself or through other equipment. In this case, control the transceiver unit 602 to send a handover request message to the target access network device, the handover request message includes a handover reason value, the handover reason value is used to instruct the terminal to access the pseudo base station; and receive the target A handover response message sent by the base station, the handover response message including the information of the target cell allocated by the target access network device to the terminal; and a handover command message with integrity protection is sent to the terminal, the handover The command message includes the information of the target cell.
在一种可能的实现中,所述目标小区的信息包括所述目标小区的系统信息的哈希值或者所述目标小区的系统信息。In a possible implementation, the information of the target cell includes a hash value of the system information of the target cell or the system information of the target cell.
在一种可能的实现中,所述切换命令消息中还包括所述切换原因值和所述伪基站的小区的信息。In a possible implementation, the handover command message also includes the handover reason value and cell information of the pseudo base station.
在一种可能的实现中,所述伪基站的小区的信息包括所述伪基站的小区的系统信息的哈希值或者所述伪基站的小区的系统信息。In a possible implementation, the information of the cell of the pseudo base station includes a hash value of the system information of the cell of the pseudo base station or the system information of the cell of the pseudo base station.
在一种可能的实现中,所述伪基站的小区的信息还包括以下信息中的一种或者多种的组合:In a possible implementation, the cell information of the pseudo base station further includes one or a combination of the following information:
物理小区标识PCI、下行频点和检测到所述伪基站的小区的时间。The physical cell identifies the PCI, the downlink frequency point, and the time when the cell where the pseudo base station is detected.
在一种可能的实现中,所述处理单元601,还用于在向所述目标源接入网设备发送切换请求消息之前,确定所述终端具备伪基站防御能力。In a possible implementation, the processing unit 601 is further configured to determine that the terminal has a pseudo base station defense capability before sending a handover request message to the target source access network device.
在一种可能的实现中,所述收发单元602,还用于接收来自所述终端的能力信息,所述能力信息包含所述终端是否具备伪基站防御能力的指示;所述处理单元601,还用于根据所述能力信息,确定所述终端具备伪基站防御能力。In a possible implementation, the transceiving unit 602 is further configured to receive capability information from the terminal, where the capability information includes an indication of whether the terminal has a pseudo base station defense capability; the processing unit 601 is also It is used to determine that the terminal has a pseudo base station defense capability according to the capability information.
在一种可能的实现中,所述收发单元602,还用于接收所述终端上报的小区的测量报告;所述处理单元601,还用于根据所述测量报告为所述终端确定需要切换接入的所述目标小区。In a possible implementation, the transceiving unit 602 is further configured to receive the measurement report of the cell reported by the terminal; the processing unit 601 is further configured to determine for the terminal that the terminal needs to be handed over according to the measurement report. Into the target cell.
在一种可能的实现中,所述处理单元601,还用于确定与所述源接入网设备建立安全连接的其他终端,所述收发单元602,还用于向所述其他终端发送具有完整性保护的下行消息,所述下行消息中包括所述伪基站的小区的信息,其中,所述其他终端具备伪基站防御能力。In a possible implementation, the processing unit 601 is further configured to determine other terminals that establish a secure connection with the source access network device, and the transceiving unit 602 is further configured to send to the other terminals a complete In a downlink message with sexual protection, the downlink message includes cell information of the pseudo base station, and the other terminals have the pseudo base station defense capability.
在一种可能的实现中,所述收发单元602,还用于接收终端上报的小区的测量报告,所述处理单元601在确定所述终端上报的测量报告对应的小区包括伪基站的小区的情况下,通过所述收发单元602向与所述接入网设备建立安全连接的终端发送具有完整性保护的下行消息,所述下行消息中包括所述伪基站的小区的信息。In a possible implementation, the transceiving unit 602 is further configured to receive the measurement report of the cell reported by the terminal, and the processing unit 601 determines that the cell corresponding to the measurement report reported by the terminal includes the cell of the pseudo base station. Next, the transceiver unit 602 sends a downlink message with integrity protection to a terminal that establishes a secure connection with the access network device, and the downlink message includes the cell information of the pseudo base station.
在一种实施例中,所述小区接入的装置600可以是接入网设备侧的装置,所述装置600可以用来执行接入网设备执行的操作。具体的,所述装置600可以是接入网设备本身,也可以是接入网设备内部的多个功能单元组成的装置,所述装置600也可以是芯片。In an embodiment, the apparatus 600 for cell access may be an apparatus on the side of an access network device, and the apparatus 600 may be used to perform operations performed by the access network device. Specifically, the device 600 may be the access network device itself, or may be a device composed of multiple functional units inside the access network device, and the device 600 may also be a chip.
示例的,该装置600在执行终端执行的操作时:所述收发单元602,用于接收接入网设备发送的具有完整性保护的切换命令消息,所述切换命令消息中包括目标小区的信息、切换原因值和第一伪基站的信息;所述切换原因值用于指示所述终端接入所述第一伪基站;所述处理单元601,用于将所述第一伪基站的信息保存到伪基站信息列表中,并执行到所述目标小区的切换。For example, when the apparatus 600 performs an operation performed by the terminal: the transceiver unit 602 is configured to receive a handover command message with integrity protection sent by an access network device, and the handover command message includes information about the target cell, The handover cause value and the information of the first pseudo base station; the handover cause value is used to instruct the terminal to access the first pseudo base station; the processing unit 601 is used to save the information of the first pseudo base station to In the pseudo base station information list, and perform handover to the target cell.
在一种可能的实现中,所述收发单元602,还用于接收所述接入网设备发送的具有完整性保护的无线资源控制RRC消息,所述RRC消息包括第二伪基站的信息;In a possible implementation, the transceiver unit 602 is further configured to receive an integrity-protected radio resource control RRC message sent by the access network device, where the RRC message includes information about the second pseudo base station;
所述处理单元601,还用于将所述第二伪基站的信息保存到所述伪基站信息列表中。The processing unit 601 is further configured to save the information of the second pseudo base station in the pseudo base station information list.
在一种可能的实现中,所述处理单元601,还用于在所述终端后续在执行小区重选时,根据测量到的小区的信息与所述伪基站信息列表,确定所述测量到的小区是否为伪基站的小区;当确定所述测量到的小区是伪基站的小区时,忽略所述测量到的小区。In a possible implementation, the processing unit 601 is further configured to determine the measured cell based on the measured cell information and the pseudo base station information list when the terminal subsequently performs cell reselection Whether the cell is a cell of a pseudo base station; when it is determined that the measured cell is a cell of a pseudo base station, ignore the measured cell.
在一种可能的实现中,所述目标小区的信息包括所述目标小区的系统信息的哈希值或者所述目标小区的系统信息。In a possible implementation, the information of the target cell includes a hash value of the system information of the target cell or the system information of the target cell.
基于与上述小区接入的方法的同一技术构思,如图7所示,本申请实施例还提供了一种小区接入的装置700,该小区接入的装置700包括:处理器701和收发器702,可选的,还包括存储器703。处理器701用于调用一组程序,当程序被执行时,使得处理器701执行上述小区接入的方法中终端或接入网设备执行的操作。存储器703用于存储处理器701执行的程序。图6中的处理单元601均可以通过处理器701来实现,收发单元602可以通过收发器702来实现。Based on the same technical concept as the above-mentioned cell access method, as shown in FIG. 7, an embodiment of the present application also provides a cell access device 700. The cell access device 700 includes a processor 701 and a transceiver. 702. Optionally, further includes a memory 703. The processor 701 is configured to call a set of programs, and when the programs are executed, the processor 701 executes the operations performed by the terminal or the access network device in the above cell access method. The memory 703 is used to store a program executed by the processor 701. The processing unit 601 in FIG. 6 can all be implemented by the processor 701, and the transceiver unit 602 can be implemented by the transceiver 702.
处理器可以是中央处理器(central processing unit,CPU),网络处理器(network processor,NP)或者CPU和NP的组合。The processor may be a central processing unit (CPU), a network processor (NP), or a combination of CPU and NP.
处理器还可以进一步包括硬件芯片或其他通用处理器。上述硬件芯片可以是专用集成电路(application-specific integrated circuit,ASIC),可编程逻辑器件(programmable logic device,PLD)或其组合。上述PLD可以是复杂可编程逻辑器件(complex programmable logic device,CPLD),现场可编程逻辑门阵列(field-programmable gate array,FPGA),通用阵列逻辑(generic array logic,GAL)及其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件等或其任意组合。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。The processor may further include a hardware chip or other general-purpose processors. The aforementioned hardware chip may be an application-specific integrated circuit (ASIC), a programmable logic device (PLD) or a combination thereof. The above-mentioned PLD can be a complex programmable logic device (CPLD), a field-programmable gate array (FPGA), a general array logic (generic array logic, GAL) and other programmable logic devices , Discrete gates or transistor logic devices, discrete hardware components, etc. or any combination thereof. The general-purpose processor may be a microprocessor or the processor may also be any conventional processor or the like.
还应理解,本申请实施例中提及的存储器可以是易失性存储器或非易失性存储器,或可包括易失性和非易失性存储器两者。其中,非易失性存储器可以是只读存储器(Read-Only Memory,ROM)、可编程只读存储器(Programmable ROM,PROM)、可擦除可编程只读存储器(Erasable PROM,EPROM)、电可擦除可编程只读存储器(Electrically EPROM,EEPROM)或闪存。易失性存储器可以是随机存取存储器(Random Access Memory,RAM),其用作外部高速缓存。通过示例性但不是限制性说明,许多形式的RAM可用,例如静态随机存取存储器(Static RAM,SRAM)、动态随机存取存储器(Dynamic RAM,DRAM)、同步动态随机存取存储器(Synchronous DRAM,SDRAM)、双倍数据速率同步动态随机存取存储器(Double Data Rate SDRAM,DDR SDRAM)、增强型同步动态随机存取存储器(Enhanced SDRAM,ESDRAM)、同步连接动态随机存取存储器(Synchlink DRAM,SLDRAM)和直接内存总线随机存取存储器(Direct Rambus RAM,DR RAM)。应注意,本申请描述的存储器旨在包括但不限于这些和任意其它适合类型的存储器。It should also be understood that the memory mentioned in the embodiments of the present application may be a volatile memory or a non-volatile memory, or may include both volatile and non-volatile memory. Among them, the non-volatile memory can be read-only memory (Read-Only Memory, ROM), programmable read-only memory (Programmable ROM, PROM), erasable programmable read-only memory (Erasable PROM, EPROM), and electrically available Erase programmable read-only memory (Electrically EPROM, EEPROM) or flash memory. The volatile memory may be a random access memory (Random Access Memory, RAM), which is used as an external cache. By way of exemplary but not restrictive description, many forms of RAM are available, such as static random access memory (Static RAM, SRAM), dynamic random access memory (Dynamic RAM, DRAM), synchronous dynamic random access memory (Synchronous DRAM, SDRAM), double data rate synchronous dynamic random access memory (Double Data Rate SDRAM, DDR SDRAM), enhanced synchronous dynamic random access memory (Enhanced SDRAM, ESDRAM), synchronous connection dynamic random access memory (Synchlink DRAM, SLDRAM) ) And Direct Rambus RAM (DR RAM). It should be noted that the memories described in this application are intended to include, but are not limited to, these and any other suitable types of memories.
如图8所示,提供了一种小区接入的系统,所述系统包括上述执行小区接入的方法的源接入网设备81和目标接入网设备82。所述系统还可以包括执行小区接入的方法的终端83。或者所述系统包括执行小区接入的方法的源接入网设备81和终端83。As shown in FIG. 8, a system for cell access is provided. The system includes a source access network device 81 and a target access network device 82 for performing the cell access method described above. The system may also include a terminal 83 that executes the method of cell access. Or, the system includes a source access network device 81 and a terminal 83 that execute the cell access method.
在一种可能的实现中,所述源接入网设备81,用于在确定终端接入伪基站的小区的情况下,向所述目标接入网设备82发送切换请求消息,所述切换请求消息中包括切换原因值,所述切换原因值用于指示终端接入伪基站;接收所述目标接入网设备82发送的切换响应消息,所述切换响应消息中包括所述目标接入网设备82为所述终端分配的目标小区 的信息;向所述终端发送具有完整性保护的切换命令消息,所述切换命令消息中包括所述目标小区的信息;所述目标接入网设备82用于接收所述源接入网设备81发送的切换请求消息,向所述源接入网设备81发送所述切换响应消息。In a possible implementation, the source access network device 81 is configured to send a handover request message to the target access network device 82 when it is determined that the terminal accesses the cell of the pseudo base station. The handover request The message includes a handover reason value, the handover reason value is used to instruct the terminal to access the pseudo base station; the handover response message sent by the target access network device 82 is received, and the handover response message includes the target access network device 82 is the information of the target cell allocated by the terminal; sending a handover command message with integrity protection to the terminal, the handover command message including the target cell information; the target access network device 82 is used for Receive the handover request message sent by the source access network device 81, and send the handover response message to the source access network device 81.
在一种可能的实现中,所述目标小区的信息包括所述目标小区的系统信息的哈希值或者所述目标小区的系统信息。In a possible implementation, the information of the target cell includes a hash value of the system information of the target cell or the system information of the target cell.
在一种可能的实现中,所述切换命令消息中还包括所述切换原因值和所述伪基站的小区的信息。In a possible implementation, the handover command message also includes the handover reason value and cell information of the pseudo base station.
在一种可能的实现中,所述伪基站的小区的信息包括所述伪基站的小区的系统信息的哈希值或者所述伪基站的小区的系统信息。In a possible implementation, the information of the cell of the pseudo base station includes a hash value of the system information of the cell of the pseudo base station or the system information of the cell of the pseudo base station.
在一种可能的实现中,所述伪基站的小区的信息还包括以下信息中的一种或者多种的组合:物理小区标识PCI、下行频点和检测到所述伪基站的小区的时间。In a possible implementation, the cell information of the pseudo base station further includes one or a combination of the following information: a physical cell identifier PCI, a downlink frequency point, and the time when the cell of the pseudo base station is detected.
在一种可能的实现中,在向所述目标接入网设备82发送切换请求消息之前,所述源接入网设备81还用于:确定所述终端具备伪基站防御能力。In a possible implementation, before sending the handover request message to the target access network device 82, the source access network device 81 is further configured to: determine that the terminal has a pseudo base station defense capability.
在一种可能的实现中,所述源接入网设备81,还用于接收来自所述终端的能力信息,所述能力信息包含所述终端是否具备伪基站防御能力的指示;根据所述能力信息,确定所述终端具备伪基站防御能力。In a possible implementation, the source access network device 81 is further configured to receive capability information from the terminal, where the capability information includes an indication of whether the terminal has a pseudo base station defense capability; according to the capability Information to determine that the terminal has a pseudo base station defense capability.
在一种可能的实现中,所述源接入网设备81,还用于接收所述终端上报的小区的测量报告,根据所述测量报告为所述终端确定需要切换接入的所述目标小区。In a possible implementation, the source access network device 81 is further configured to receive a measurement report of a cell reported by the terminal, and determine the target cell that needs to be handed over for the terminal according to the measurement report .
在一种可能的实现中,所述源接入网设备81,还用于确定与所述源接入网设备81建立安全连接的其他终端,向所述其他终端发送具有完整性保护的下行消息,所述下行消息中包括所述伪基站的小区的信息,其中,所述其他终端具备伪基站防御能力。In a possible implementation, the source access network device 81 is also used to determine other terminals that establish a secure connection with the source access network device 81, and send a downlink message with integrity protection to the other terminals , The downlink message includes the cell information of the pseudo base station, and the other terminals have pseudo base station defense capabilities.
本申请实施例还提供了一种通信装置,用于实现上述提供的小区接入的方法。The embodiment of the present application also provides a communication device for implementing the cell access method provided above.
本申请实施例还提供了一种计算机存储介质,存储有计算机程序,该计算机程序包括用于执行上述小区接入的方法。The embodiment of the present application also provides a computer storage medium storing a computer program, and the computer program includes a method for performing the above cell access.
本申请实施例还提供了一种包含指令的计算机程序产品,当其在计算机上运行时,使得计算机执行上述提供的小区接入的方法。The embodiment of the present application also provides a computer program product containing instructions, which when running on a computer, causes the computer to execute the cell access method provided above.
在上述实施例中,可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。当使用软件实现时,可以全部或部分地以计算机程序产品的形式实现。所述计算机程序产品包括一个或多个计算机指令。在计算机上加载和执行所述计算机指令时,全部或部分地产生按照本申请实施例所述的流程或功能。所述计算机可以是通用计算机、专用计算机、计算机网络、或者其他可编程装置。所述计算机指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一个计算机可读存储介质传输,例如,所述计算机指令可以从一个网站站点、计算机、服务器或数据中心通过有线(例如同轴电缆、光纤、数字用户线(Digital Subscriber Line,DSL))或无线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。所述计算机可读存储介质可以是计算机能够存取的任何可用介质或者是包含一个或多个可用介质集成的服务器、数据中心等数据存储设备。所述可用介质可以是磁性介质(例如,软盘、硬盘、磁带)、光介质(例如,高密度数字视频光盘(Digital Video Disc,DVD))、或者半导体介质(例如,固态硬盘(Solid State Disk,SSD))等。In the above embodiments, it may be implemented in whole or in part by software, hardware, firmware or any combination thereof. When implemented by software, it can be implemented in the form of a computer program product in whole or in part. The computer program product includes one or more computer instructions. When the computer instructions are loaded and executed on the computer, the processes or functions described in the embodiments of the present application are generated in whole or in part. The computer may be a general-purpose computer, a special-purpose computer, a computer network, or other programmable devices. The computer instructions may be stored in a computer-readable storage medium or transmitted from one computer-readable storage medium to another computer-readable storage medium. For example, the computer instructions may be transmitted from a website, computer, server, or data center. Transmission to another website, computer, server, or data center via wired (for example, coaxial cable, optical fiber, Digital Subscriber Line (DSL)) or wireless (for example, infrared, wireless, microwave, etc.). The computer-readable storage medium may be any available medium that can be accessed by a computer or a data storage device such as a server or a data center integrated with one or more available media. The usable medium may be a magnetic medium (for example, a floppy disk, a hard disk, and a magnetic tape), an optical medium (for example, a high-density digital video disc (Digital Video Disc, DVD)), or a semiconductor medium (for example, a solid state disk (Solid State Disk, SSD)) etc.
本领域内的技术人员应明白,本申请的实施例可提供为方法、系统、或计算机程序产 品。因此,本申请可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本申请可采用在一个或多个其中包括有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。Those skilled in the art should understand that the embodiments of the present application can be provided as methods, systems, or computer program products. Therefore, the present application may adopt the form of a complete hardware embodiment, a complete software embodiment, or an embodiment combining software and hardware. Moreover, this application may adopt the form of a computer program product implemented on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) containing computer-usable program codes.
本申请是参照根据本申请实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。This application is described with reference to flowcharts and/or block diagrams of methods, equipment (systems), and computer program products according to the embodiments of this application. It should be understood that each process and/or block in the flowchart and/or block diagram, and the combination of processes and/or blocks in the flowchart and/or block diagram can be implemented by computer program instructions. These computer program instructions can be provided to the processor of a general-purpose computer, a special-purpose computer, an embedded processor, or other programmable data processing equipment to generate a machine, so that the instructions executed by the processor of the computer or other programmable data processing equipment are generated It is a device that realizes the functions specified in one process or multiple processes in the flowchart and/or one block or multiple blocks in the block diagram.
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。These computer program instructions can also be stored in a computer-readable memory that can guide a computer or other programmable data processing equipment to work in a specific manner, so that the instructions stored in the computer-readable memory produce an article of manufacture including the instruction device. The device implements the functions specified in one process or multiple processes in the flowchart and/or one block or multiple blocks in the block diagram.
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。These computer program instructions can also be loaded on a computer or other programmable data processing equipment, so that a series of operation steps are executed on the computer or other programmable equipment to produce computer-implemented processing, so as to execute on the computer or other programmable equipment. The instructions provide steps for implementing functions specified in a flow or multiple flows in the flowchart and/or a block or multiple blocks in the block diagram.
尽管已描述了本申请的优选实施例,但本领域内的技术人员一旦得知了基本创造性概念,则可对这些实施例作出另外的变更和修改。所以,所附权利要求意欲解释为包括优选实施例以及落入本申请范围的所有变更和修改。Although the preferred embodiments of the present application have been described, those skilled in the art can make additional changes and modifications to these embodiments once they learn the basic creative concept. Therefore, the appended claims are intended to be interpreted as including the preferred embodiments and all changes and modifications falling within the scope of the present application.
显然,本领域的技术人员可以对本申请实施例进行各种改动和变型而不脱离本申请实施例的精神和范围。这样,倘若本申请实施例的这些修改和变型属于本申请权利要求及其等同技术的范围之内,则本申请也意图包括这些改动和变型在内。Obviously, those skilled in the art can make various changes and modifications to the embodiments of the present application without departing from the spirit and scope of the embodiments of the present application. In this way, if these modifications and variations of the embodiments of this application fall within the scope of the claims of this application and their equivalent technologies, this application is also intended to include these modifications and variations.

Claims (44)

  1. 一种小区接入的系统,其特征在于,包括:源接入网设备和目标接入网设备;A system for cell access, which is characterized by comprising: source access network equipment and target access network equipment;
    所述源接入网设备,用于:The source access network device is used for:
    在确定终端接入伪基站的小区的情况下,向所述目标接入网设备发送切换请求消息,所述切换请求消息中包括切换原因值,所述切换原因值用于指示终端接入伪基站;In the case of determining that the terminal accesses the cell of the pseudo base station, a handover request message is sent to the target access network device, the handover request message includes a handover reason value, and the handover reason value is used to instruct the terminal to access the pseudo base station ;
    接收所述目标接入网设备发送的切换响应消息,所述切换响应消息中包括所述目标接入网设备为所述终端分配的目标小区的信息;Receiving a handover response message sent by the target access network device, where the handover response message includes information about the target cell allocated by the target access network device to the terminal;
    向所述终端发送具有完整性保护的切换命令消息,所述切换命令消息中包括所述目标小区的信息;Sending a handover command message with integrity protection to the terminal, where the handover command message includes the information of the target cell;
    所述目标接入网设备,用于:The target access network device is used to:
    接收所述源接入网设备发送的切换请求消息,向所述源接入网设备发送所述切换响应消息。Receiving a handover request message sent by the source access network device, and sending the handover response message to the source access network device.
  2. 如权利要求1所述的系统,其特征在于,所述目标小区的信息包括所述目标小区的系统信息的哈希值或者所述目标小区的系统信息。The system according to claim 1, wherein the information of the target cell includes a hash value of the system information of the target cell or the system information of the target cell.
  3. 如权利要求1-2任一所述的系统,其特征在于,所述切换命令消息中还包括所述切换原因值和所述伪基站的小区的信息。The system according to any one of claims 1-2, wherein the handover command message further includes the handover reason value and the cell information of the pseudo base station.
  4. 如权利要求3所述的系统,其特征在于,所述伪基站的小区的信息包括所述伪基站的小区的系统信息的哈希值或者所述伪基站的小区的系统信息。The system according to claim 3, wherein the cell information of the pseudo base station includes a hash value of the system information of the pseudo base station cell or the system information of the pseudo base station cell.
  5. 如权利要求4所述的系统,其特征在于,所述伪基站的小区的信息还包括以下信息中的一种或者多种的组合:The system according to claim 4, wherein the cell information of the pseudo base station further comprises one or a combination of the following information:
    物理小区标识PCI、下行频点和检测到所述伪基站的小区的时间。The physical cell identifies the PCI, the downlink frequency point, and the time when the cell where the pseudo base station is detected.
  6. 如权利要求1-5任一所述的系统,其特征在于,在向所述目标接入网设备发送切换请求消息之前,所述源接入网设备还用于:The system according to any one of claims 1-5, wherein before sending a handover request message to the target access network device, the source access network device is further configured to:
    确定所述终端具备伪基站防御能力。It is determined that the terminal has a pseudo base station defense capability.
  7. 如权利要求6所述的系统,其特征在于,所述源接入网设备,还用于接收来自所述终端的能力信息,所述能力信息包含所述终端是否具备伪基站防御能力的指示;根据所述能力信息,确定所述终端具备伪基站防御能力。7. The system according to claim 6, wherein the source access network device is further configured to receive capability information from the terminal, and the capability information includes an indication of whether the terminal has a pseudo base station defense capability; According to the capability information, it is determined that the terminal has a pseudo base station defense capability.
  8. 如权利要求1-7任一所述的系统,其特征在于,所述源接入网设备,还用于接收所述终端上报的小区的测量报告,根据所述测量报告为所述终端确定需要切换接入的所述目标小区。The system according to any one of claims 1-7, wherein the source access network device is further configured to receive the measurement report of the cell reported by the terminal, and determine the need for the terminal according to the measurement report. The target cell accessed by handover.
  9. 如权利要求1-8任一项所述的系统,其特征在于,所述源接入网设备,还用于确定与所述源接入网设备建立安全连接的其他终端,向所述其他终端发送具有完整性保护的下行消息,所述下行消息中包括所述伪基站的小区的信息,其中,所述其他终端具备伪基站防御能力。The system according to any one of claims 1-8, wherein the source access network device is further configured to determine other terminals that establish a secure connection with the source access network device, and report to the other terminal Sending a downlink message with integrity protection, the downlink message including cell information of the pseudo base station, wherein the other terminals have a pseudo base station defense capability.
  10. 一种小区接入的方法,其特征在于,包括:A method for cell access, characterized by comprising:
    终端接收接入网设备发送的具有完整性保护的切换命令消息,所述切换命令消息中包括目标小区的信息、切换原因值和第一伪基站的信息;所述切换原因值用于指示所述终端接入所述第一伪基站;The terminal receives a handover command message with integrity protection sent by the access network equipment, where the handover command message includes information about the target cell, a handover reason value, and information about the first pseudo base station; the handover reason value is used to indicate the The terminal accesses the first pseudo base station;
    所述终端将所述第一伪基站的信息保存到伪基站信息列表中,并执行到所述目标小区 的切换。The terminal saves the information of the first pseudo base station in a pseudo base station information list, and performs handover to the target cell.
  11. 如权利要求10所述的方法,其特征在于,所述方法还包括:The method of claim 10, wherein the method further comprises:
    接收所述接入网设备发送的具有完整性保护的无线资源控制RRC消息,所述RRC消息包括第二伪基站的信息;Receiving a radio resource control RRC message with integrity protection sent by the access network device, where the RRC message includes the information of the second pseudo base station;
    所述终端将所述第二伪基站的信息保存到所述伪基站信息列表中。The terminal saves the information of the second pseudo base station in the pseudo base station information list.
  12. 如权利要求10或11所述的方法,其特征在于,所述方法还包括:The method according to claim 10 or 11, wherein the method further comprises:
    所述终端后续在执行小区重选时,根据测量到的小区的信息与所述伪基站信息列表,确定所述测量到的小区是否为伪基站的小区;When subsequently performing cell reselection, the terminal determines whether the measured cell is a cell of a pseudo base station according to the information of the measured cell and the pseudo base station information list;
    当确定所述测量到的小区是伪基站的小区时,忽略所述测量到的小区。When it is determined that the measured cell is a cell of a pseudo base station, the measured cell is ignored.
  13. 如权利要求10-12任一所述的方法,其特征在于,所述目标小区的信息包括所述目标小区的系统信息的哈希值或者所述目标小区的系统信息。The method according to any one of claims 10-12, wherein the information of the target cell comprises a hash value of the system information of the target cell or the system information of the target cell.
  14. 如权利要求11-13任一项所述的方法,其特征在于,所述第一伪基站的信息包括:The method according to any one of claims 11-13, wherein the information of the first pseudo base station comprises:
    第一伪基站的小区的系统信息的哈希值或者第一伪基站的小区的系统信息;The hash value of the system information of the cell of the first pseudo base station or the system information of the cell of the first pseudo base station;
    所述第二伪基站的信息包括:The information of the second pseudo base station includes:
    第二伪基站的小区的系统信息的哈希值或者第二伪基站的小区的系统信息。The hash value of the system information of the cell of the second pseudo base station or the system information of the cell of the second pseudo base station.
  15. 如权利要求14所述的方法,其特征在于,所述第一伪基站的信息还包括以下信息中的一种或者多种的组合:物理小区标识PCI、下行频点和检测到第一伪基站的小区的时间;The method according to claim 14, wherein the information of the first pseudo base station further comprises one or a combination of the following information: physical cell identifier PCI, downlink frequency point, and detection of the first pseudo base station The time of the cell;
    所述第二伪基站的信息还包括以下信息中的一种或者多种的组合:物理小区标识PCI、下行频点和检测到第二伪基站的小区的时间。The information of the second pseudo base station further includes one or a combination of the following information: a physical cell identifier PCI, a downlink frequency point, and a time when the cell of the second pseudo base station is detected.
  16. 一种小区接入的方法,其特征在于,包括:A method for cell access, characterized by comprising:
    源接入网设备在确定终端接入伪基站的小区的情况下,向目标接入网设备发送切换请求消息,所述切换请求消息中包括切换原因值,所述切换原因值用于指示终端接入伪基站;When the source access network device determines that the terminal accesses the cell of the pseudo base station, it sends a handover request message to the target access network device. The handover request message includes a handover reason value, and the handover reason value is used to instruct the terminal to access Into the pseudo base station;
    所述源接入网设备接收所述目标基站发送的切换响应消息,所述切换响应消息中包括所述目标接入网设备为所述终端分配的目标小区的信息;Receiving, by the source access network device, a handover response message sent by the target base station, where the handover response message includes information about the target cell allocated by the target access network device to the terminal;
    所述源接入网设备向所述终端发送具有完整性保护的切换命令消息,所述切换命令消息中包括所述目标小区的信息。The source access network device sends a handover command message with integrity protection to the terminal, where the handover command message includes the information of the target cell.
  17. 如权利要求16所述的方法,其特征在于,所述目标小区的信息包括所述目标小区的系统信息的哈希值或者所述目标小区的系统信息。The method according to claim 16, wherein the information of the target cell comprises a hash value of the system information of the target cell or the system information of the target cell.
  18. 如权利要求16或17所述的方法,其特征在于,所述切换命令消息中还包括所述切换原因值和所述伪基站的小区的信息。The method according to claim 16 or 17, wherein the handover command message further includes the handover reason value and cell information of the pseudo base station.
  19. 如权利要求18所述的方法,其特征在于,所述伪基站的小区的信息包括所述伪基站的小区的系统信息的哈希值或者所述伪基站的小区的系统信息。The method according to claim 18, wherein the information of the cell of the pseudo base station comprises a hash value of the system information of the cell of the pseudo base station or the system information of the cell of the pseudo base station.
  20. 如权利要求19所述的方法,其特征在于,所述伪基站的小区的信息还包括以下信息中的一种或者多种的组合:The method according to claim 19, wherein the cell information of the pseudo base station further comprises one or a combination of the following information:
    物理小区标识PCI、下行频点和检测到所述伪基站的小区的时间。The physical cell identifies the PCI, the downlink frequency point, and the time when the cell where the pseudo base station is detected.
  21. 如权利要求16-20任一所述的方法,其特征在于,在向所述目标源接入网设备发送切换请求消息之前,所述方法还包括:The method according to any one of claims 16-20, wherein before sending a handover request message to the target source access network device, the method further comprises:
    所述源接入网设备确定所述终端具备伪基站防御能力。The source access network device determines that the terminal has a pseudo base station defense capability.
  22. 如权利要求21所述的方法,其特征在于,所述方法还包括:The method of claim 21, wherein the method further comprises:
    所述源接入网设备接收来自所述终端的能力信息,所述能力信息包含所述终端是否具备伪基站防御能力的指示;根据所述能力信息,确定所述终端具备伪基站防御能力。The source access network device receives capability information from the terminal, where the capability information includes an indication of whether the terminal has a pseudo base station defense capability; according to the capability information, it is determined that the terminal has a pseudo base station defense capability.
  23. 如权利要求16-22任一所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 16-22, wherein the method further comprises:
    所述源接入网设备接收所述终端上报的小区的测量报告,根据所述测量报告为所述终端确定需要切换接入的所述目标小区。The source access network device receives the measurement report of the cell reported by the terminal, and determines the target cell that needs to be handed over for the terminal according to the measurement report.
  24. 如权利要求16-23任一项所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 16-23, wherein the method further comprises:
    所述源接入网设备确定与所述源接入网设备建立安全连接的其他终端,向所述其他终端发送具有完整性保护的下行消息,所述下行消息中包括所述伪基站的小区的信息,其中,所述其他终端具备伪基站防御能力。The source access network device determines other terminals that establish a secure connection with the source access network device, and sends a downlink message with integrity protection to the other terminal, and the downlink message includes the cell information of the pseudo base station Information, wherein the other terminal has a pseudo base station defense capability.
  25. 一种小区接入的系统,其特征在于,包括:接入网设备和终端;A system for cell access, which is characterized by comprising: access network equipment and terminals;
    所述接入网设备,用于在确定所述终端上报的测量报告对应的小区包括伪基站的小区的情况下,向与所述接入网设备建立安全连接的所述终端发送具有完整性保护的下行消息,所述下行消息中包括所述伪基站的小区的信息;The access network device is configured to send integrity protection to the terminal that establishes a secure connection with the access network device when it is determined that the cell corresponding to the measurement report reported by the terminal includes the cell of the pseudo base station The downlink message includes the cell information of the pseudo base station;
    所述终端,用于接收来自所述接入网设备的具有完整性保护的下行消息,在对所述下行消息进行完整性校验通过后,将所述下行消息中的伪基站的小区的信息保存至伪基站信息列表中。The terminal is configured to receive a downlink message with integrity protection from the access network device, and after passing the integrity check on the downlink message, the cell information of the pseudo base station in the downlink message Save to the pseudo base station information list.
  26. 如权利要求25所述的系统,其特征在于,在向所述终端发送具有完整性保护的下行消息之前,所述接入网设备还用于:The system according to claim 25, wherein, before sending a downlink message with integrity protection to the terminal, the access network device is further configured to:
    确定所述终端具备伪基站防御能力。It is determined that the terminal has a pseudo base station defense capability.
  27. 如权利要求26所述的系统,其特征在于,所述终端,还用于向所述接入网设备上报终端的能力信息;The system according to claim 26, wherein the terminal is further configured to report capability information of the terminal to the access network device;
    所述接入网设备,还用于接收来自所述终端的能力信息,所述能力信息包含所述终端是否具备伪基站防御能力的指示;以及根据所述能力信息,确定所述终端具备伪基站防御能力。The access network device is further configured to receive capability information from the terminal, where the capability information includes an indication of whether the terminal has a pseudo base station defense capability; and according to the capability information, it is determined that the terminal has a pseudo base station Defense ability.
  28. 如权利要求25-27任一项所述的系统,其特征在于,所述伪基站的小区的信息包括所述伪基站的小区的系统信息的哈希值或者所述伪基站的小区的系统信息。The system according to any one of claims 25-27, wherein the information of the cell of the pseudo base station comprises a hash value of the system information of the cell of the pseudo base station or the system information of the cell of the pseudo base station .
  29. 如权利要求28所述的系统,其特征在于,所述伪基站的小区的信息还包括以下信息中的一种或者多种的组合:The system according to claim 28, wherein the cell information of the pseudo base station further comprises one or a combination of the following information:
    物理小区标识PCI、下行频点和检测到所述伪基站的小区的时间。The physical cell identifies the PCI, the downlink frequency point, and the time when the cell where the pseudo base station is detected.
  30. 如权利要求25-29任一项所述的系统,其特征在于,所述终端,还用于后续在执行小区重选时,根据测量到的小区的信息与所述伪基站信息列表,确定所述测量到的小区是否为伪基站的小区;The system according to any one of claims 25-29, wherein the terminal is further configured to determine the cell reselection according to the information of the measured cell and the pseudo base station information list when performing cell reselection. Whether the measured cell is a pseudo base station cell;
    当确定所述测量到的小区是伪基站的小区时,忽略所述测量到的小区。When it is determined that the measured cell is a cell of a pseudo base station, the measured cell is ignored.
  31. 一种小区接入的方法,其特征在于,包括:A method for cell access, characterized by comprising:
    终端接收来自接入网设备的具有完整性保护的下行消息;The terminal receives a downlink message with integrity protection from the access network device;
    所述终端在对所述下行消息进行完整性校验通过后,将所述下行消息中的伪基站的小区的信息保存至伪基站信息列表中。After passing the integrity check on the downlink message, the terminal saves the cell information of the pseudo base station in the downlink message in the pseudo base station information list.
  32. 如权利要求31所述的方法,其特征在于,还包括:The method of claim 31, further comprising:
    所述终端后续在执行小区重选时,根据测量到的小区的信息与所述伪基站信息列表,确定所述测量到的小区是否为伪基站的小区;When subsequently performing cell reselection, the terminal determines whether the measured cell is a cell of a pseudo base station according to the information of the measured cell and the pseudo base station information list;
    当确定所述测量到的小区是伪基站的小区时,忽略所述测量到的小区。When it is determined that the measured cell is a cell of a pseudo base station, the measured cell is ignored.
  33. 如权利要求31或32所述的方法,其特征在于,还包括:The method according to claim 31 or 32, further comprising:
    所述终端向所述接入网设备上报自身的能力信息,所述能力信息包含所述终端是否具备伪基站防御能力的指示。The terminal reports its own capability information to the access network device, where the capability information includes an indication of whether the terminal has a pseudo base station defense capability.
  34. 如权利要求31-33任一项所述的方法,其特征在于,还包括:The method according to any one of claims 31-33, further comprising:
    所述终端向所述接入网设备上报小区的测量报告。The terminal reports the measurement report of the cell to the access network device.
  35. 一种小区接入的方法,其特征在于,包括:A method for cell access, characterized by comprising:
    接入网设备在确定终端上报的测量报告对应的小区包括伪基站的小区的情况下,向与所述接入网设备建立安全连接的终端发送具有完整性保护的下行消息,所述下行消息中包括所述伪基站的小区的信息。When determining that the cell corresponding to the measurement report reported by the terminal includes the cell of the pseudo base station, the access network device sends a downlink message with integrity protection to the terminal that establishes a secure connection with the access network device. In the downlink message Including the cell information of the pseudo base station.
  36. 如权利要求35所述的方法,其特征在于,在向终端发送具有完整性保护的下行消息之前,还包括:The method according to claim 35, wherein before sending a downlink message with integrity protection to the terminal, the method further comprises:
    所述接入网设备确定所述终端具备伪基站防御能力。The access network device determines that the terminal has a pseudo base station defense capability.
  37. 如权利要求35或36所述的方法,其特征在于,还包括:The method according to claim 35 or 36, further comprising:
    所述接入网设备接收来自所述终端的能力信息,所述能力信息包含所述终端是否具备伪基站防御能力的指示;根据所述能力信息,确定所述终端具备伪基站防御能力。The access network device receives capability information from the terminal, where the capability information includes an indication of whether the terminal has a pseudo base station defense capability; according to the capability information, it is determined that the terminal has a pseudo base station defense capability.
  38. 如权利要求35-37任一项所述的方法,其特征在于,所述伪基站的小区的信息包括所述伪基站的小区的系统信息的哈希值或者所述伪基站的小区的系统信息。The method according to any one of claims 35-37, wherein the cell information of the pseudo base station comprises a hash value of the system information of the cell of the pseudo base station or the system information of the cell of the pseudo base station .
  39. 如权利要求38所述的方法,其特征在于,所述伪基站的小区的信息还包括以下信息中的一种或者多种的组合:The method according to claim 38, wherein the cell information of the pseudo base station further comprises one or a combination of the following information:
    物理小区标识PCI、下行频点和检测到所述伪基站的小区的时间。The physical cell identifies the PCI, the downlink frequency point, and the time when the cell where the pseudo base station is detected.
  40. 一种小区接入的装置,其特征在于,包括:收发器和处理器;A device for cell access, which is characterized by comprising: a transceiver and a processor;
    所述收发器,用于接收和发送消息;The transceiver is used to receive and send messages;
    所述处理器,用于执行一组程序,当程序被执行时,所述装置可以通过处理器执行如权利要求10-15任一项所述方法或权利要求16-24任一项所述方法或权利要求31-34任一项所述方法或权利要求35-39任一项所述方法。The processor is configured to execute a set of programs. When the program is executed, the device can execute the method according to any one of claims 10-15 or the method according to any one of claims 16-24 through the processor Or the method of any one of claims 31-34 or the method of any one of claims 35-39.
  41. 一种计算机可读存储介质,其特征在于,所述计算机存储介质中存储有计算机可读指令,当计算机读取并执行所述计算机可读指令时,使得计算机执行如权利要求10-15任一项所述方法或权利要求16-24任一项所述方法或权利要求31-34任一项所述方法或权利要求35-39任一项所述方法。A computer-readable storage medium, characterized in that computer-readable instructions are stored in the computer storage medium, and when the computer reads and executes the computer-readable instructions, the computer executes any one of claims 10-15 The method of item or the method of any one of claims 16-24 or the method of any one of claims 31-34 or the method of any one of claims 35-39.
  42. 一种计算机程序产品,其特征在于,当计算机读取并执行所述计算机程序产品时,使得计算机执行如权利要求10-15任一项所述方法或权利要求16-24任一项所述方法或权利要求31-34任一项所述方法或权利要求35-39任一项所述方法。A computer program product, characterized in that when the computer reads and executes the computer program product, the computer is caused to execute the method according to any one of claims 10-15 or the method according to any one of claims 16-24 Or the method of any one of claims 31-34 or the method of any one of claims 35-39.
  43. 一种芯片,其特征在于,所述芯片与存储器耦合,用于读取并执行所述存储器中存储的软件程序,以实现如权利要求10-15任一项所述方法或权利要求16-24任一项所述方法或权利要求31-34任一项所述方法或权利要求35-39任一项所述方法。A chip, characterized in that the chip is coupled with a memory, and is used to read and execute a software program stored in the memory to implement the method according to any one of claims 10-15 or claims 16-24 The method of any one or the method of any one of claims 31-34 or the method of any one of claims 35-39.
  44. 一种通信装置,其特征在于,用于实现如权利要求10-15任一项所述方法或权利要求16-24任一项所述方法或权利要求31-34任一项所述方法或权利要求35-39任一项所述方法。A communication device, characterized in that it is used to implement the method according to any one of claims 10-15 or the method according to any one of claims 16-24 or the method or right according to any one of claims 31-34 The method described in any one of 35-39 is required.
PCT/CN2020/104699 2019-07-29 2020-07-25 Method, apparatus and system for cell access WO2021018069A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910691560.9A CN112312398A (en) 2019-07-29 2019-07-29 Cell access method, device and system
CN201910691560.9 2019-07-29

Publications (1)

Publication Number Publication Date
WO2021018069A1 true WO2021018069A1 (en) 2021-02-04

Family

ID=74230215

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/104699 WO2021018069A1 (en) 2019-07-29 2020-07-25 Method, apparatus and system for cell access

Country Status (2)

Country Link
CN (1) CN112312398A (en)
WO (1) WO2021018069A1 (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102740385A (en) * 2011-04-11 2012-10-17 华为技术有限公司 Method and device for cell switching
CN205902085U (en) * 2016-06-24 2017-01-18 南京欣网通信科技股份有限公司 Pseudo - basic station perception identification system
US20170086118A1 (en) * 2015-09-18 2017-03-23 Huawei Technologies Co., Ltd. System and Methods for Network Slice Reselection
CN109587686A (en) * 2017-09-29 2019-04-05 华为技术有限公司 The method and apparatus for identifying pseudo-base station

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104219717B (en) * 2013-05-31 2018-07-24 中国移动通信集团公司 A kind of system that method, base station and the terminal of terminal switching switch
US11039357B2 (en) * 2017-05-19 2021-06-15 Electronics And Telecommunications Research Institute Handover method in mobile communication system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102740385A (en) * 2011-04-11 2012-10-17 华为技术有限公司 Method and device for cell switching
US20170086118A1 (en) * 2015-09-18 2017-03-23 Huawei Technologies Co., Ltd. System and Methods for Network Slice Reselection
CN205902085U (en) * 2016-06-24 2017-01-18 南京欣网通信科技股份有限公司 Pseudo - basic station perception identification system
CN109587686A (en) * 2017-09-29 2019-04-05 华为技术有限公司 The method and apparatus for identifying pseudo-base station

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
LG ELECTRONICS INC: "Text proposal on mobility procedure considering network slice", 3GPP DRAFT; R3-170553_TEXT PROPOSAL ON MOBILITY PROCEDURE CONSIDERING NETWORK SLICE_VER2, vol. RAN WG3, 7 February 2017 (2017-02-07), Athens, Greece, pages 1 - 3, XP051224347 *

Also Published As

Publication number Publication date
CN112312398A (en) 2021-02-02

Similar Documents

Publication Publication Date Title
CN107683617B (en) System and method for pseudo base station detection
US20120269095A1 (en) Method and apparatus for providing a network search function
US10772033B2 (en) Avoiding reselection of a fake cell in a wireless communication network
WO2019144399A1 (en) Cell reselection method and device, and computer storage medium
US20220377659A1 (en) Network Slice Aware Cell Selection
US20220104097A1 (en) Cell Handover Method, Communication Apparatus, and System
US20220272539A1 (en) Methods, UE and Access Node for Handling System Information Signatures
US20160183089A1 (en) Wlan authentication access control
WO2020042176A1 (en) Pseudo base station identification method and device
US20210329519A1 (en) Cell Connection Processing Method and Mobile Terminal
US9420460B2 (en) WLAN authentication restriction
CN112399418B (en) Method and apparatus for communication
US10111148B2 (en) Apparatus and method for interworking optimization in connection with cellular handover
US20220109994A1 (en) False base station determining method, apparatus, and system
WO2021018069A1 (en) Method, apparatus and system for cell access
US20220053326A1 (en) Communication method and apparatus
GB2534311A (en) Location validation in cellular communication systems
US20220240092A1 (en) Pseudo base station recognition method and apparatus, terminal device and network device
JP2021510993A (en) Improved cell access procedure
WO2022247691A1 (en) Network selection method and apparatus
KR102035214B1 (en) Method and apparatus for avoiding PCI collision in a mobile communications network
JP2024503051A (en) Information processing methods, devices, equipment and readable storage media
CN115567940A (en) System information transmission method and device
KR20180082678A (en) Method for detecting confusion of physical cell identity in mobile communication system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20847402

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20847402

Country of ref document: EP

Kind code of ref document: A1