WO2021057456A1 - Method and device for use in registration - Google Patents

Method and device for use in registration Download PDF

Info

Publication number
WO2021057456A1
WO2021057456A1 PCT/CN2020/113777 CN2020113777W WO2021057456A1 WO 2021057456 A1 WO2021057456 A1 WO 2021057456A1 CN 2020113777 W CN2020113777 W CN 2020113777W WO 2021057456 A1 WO2021057456 A1 WO 2021057456A1
Authority
WO
WIPO (PCT)
Prior art keywords
amf
message
initial
security context
key
Prior art date
Application number
PCT/CN2020/113777
Other languages
French (fr)
Chinese (zh)
Inventor
邓娟
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from CN201911089396.0A external-priority patent/CN112654046A/en
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to EP20848683.7A priority Critical patent/EP3826341A4/en
Priority to US17/180,032 priority patent/US11606768B2/en
Publication of WO2021057456A1 publication Critical patent/WO2021057456A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity

Definitions

  • This application relates to the field of communications, and more specifically, to a method and device for registration.
  • the 5th generation (5G) communication protocol defines the process of redirection of the access management function (access and mobility management function, AMF) of the user equipment during the registration process.
  • AMF access and mobility management function
  • the user equipment first sends the 5G global unique temporary user equipment identity (5th generation globally unique user equipment) carrying the user equipment to the (radio) access network ((R)AN), 5G-GUTI) or concealed identifier (subscriber concealed identifier, SUCI) registration request message.
  • R Secondly (R) AN, after receiving the registration request message of the user equipment, chooses to send the registration request message to the initial AMF (initial AMF), and the initial AMF finds the second AMF (old AMF) that served the user equipment last time according to 5G-GUTI , And obtain the context of the user equipment from the second AMF, where the context of the user equipment includes the NAS security context of the user equipment. Finally, the initial AMF initiates AMF redirection based on certain trigger conditions and redirects to the first AMF. The first AMF (target AMF) can obtain the context of the user equipment from the initial AMF.
  • target AMF can obtain the context of the user equipment from the initial AMF.
  • the initial AMF can directly forward the complete registration request message to the first AMF.
  • the user equipment may discard the authentication request message, thereby causing the registration of the user equipment to fail.
  • This application provides a method and device for registration.
  • the method for registration is used in a scenario where AMF redirection occurs, when the first AMF receives a first instruction from the initial AMF to protect the authentication request message When information, the protected authentication request message is sent to the user equipment, so as to prevent the user equipment from discarding the authentication request message and improve the chance of successful registration of the user equipment.
  • a method for registration which includes: a first access and mobility management function AMF receives first indication information from an initial AMF; and the first AMF performs processing on the first message according to the first indication information. Protection; the first AMF sends the first message of protection to the user equipment UE, where the first AMF is the target AMF selected to serve the UE when the AMF is redirected, and the first message is one of the following messages: Authentication request message, N1 message, or N1 message other than the access layer security mode command message NAS SMC. or,
  • the first access and mobility management function AMF receives the first indication information from the initial AMF; the first AMF does not perform the main authentication according to the first indication information, or skips the main authentication process to perform other processes in the registration process, or use Received KAMF.
  • the first AMF uses the received NAS security context or KAMF to protect the N1 message
  • the first indication information may be sent to the first AMF through the initial AMF, so that the first AMF sends a protected authentication request message to the UE, thereby preventing the user equipment from discarding the authentication request message and improving The probability of successful user device registration.
  • the initial AMF may send the first indication information to the first AMF to indicate that the first AMF does not perform the main authentication process, so that the first AMF sends the N1 message of protection to the UE.
  • the "protected first message" involved in the embodiments of this application includes the first message with integrity protection, or the first message with integrity and encryption protection, where the first message is protected in the case of a NAS SMC message
  • the first message is the first message with integrity protection.
  • the protected first message is the first message with integrity and encryption protection.
  • the first AMF receiving the first indication information from the initial AMF includes: the first AMF receives a first service operation from the initial AMF, and the first service The operation includes the first indication information.
  • the initial AMF sending the first indication information to the first AMF may be by sending the first service operation to the first AMF, and carrying the first indication information in the first service operation.
  • the first service operation is the Namf_Communication_N1MessageNotify service operation.
  • this application does not limit that the first indication information must be carried in the first service operation, and it provides a flexible and optional solution for the initial AMF to send the first indication information to the first AMF.
  • the signaling overhead can be saved from the perspective of signaling overhead.
  • the first service operation further includes a non-access stratum NAS security context; the protection of the first message by the first AMF includes: the first AMF uses the The NAS security context protects the first message.
  • the first service operation sent by the initial AMF to the first AMF may also include the NAS security context, so that the first AMF can use the received NAS security context to protect the first message, which is The first AMF protects the first message and provides a feasible solution.
  • the first indication information is used to indicate at least one of the following situations: the UE and the initial AMF perform NAS message security interaction, the first An AMF should use the received NAS security context to protect the first message, a security context is established between the UE and the initial AMF, a security association is established between the UE and the initial AMF, and a security association is established between the UE and the initial AMF.
  • NAS SMC has been successfully performed between the UE and the initial AMF
  • the first AMF should use the received KAMF
  • the first AMF does not perform the main authentication process
  • the first AMF skips the main authentication process to register Other processes in the AMF or the first AMF should use the received KAMF.
  • the first indication information indicates that the first AMF protects the first message.
  • the first message may be used to indicate that the UE and the initial AMF have performed NAS message security interaction, and/or the first message It can be used for the first AMF to use the received NAS security context to protect the first message, and provide a flexible and optional solution for the specific indication form of the first indication information. or,
  • the first indication information indicates that the first AMF does not perform the master authentication, and different indication manners can also be used.
  • a method for registration which includes: the initial access and mobility management function AMF determines to send first indication information to a first AMF, and the first indication information is used to indicate that the first AMF responds to the first AMF.
  • the message is protected; the initial AMF sends the first indication information to the first AMF, where the first AMF is the target AMF selected to serve the UE during the AMF redirection, and the first message is the following message One type: authentication request message, N1 message, or N1 message other than the access layer security mode command message NAS SMC. or,
  • the initial access and mobility management function AMF determines to send first indication information to the first AMF.
  • the first indication information is used to instruct the first AMF not to perform the main authentication or skip the main authentication process to perform other processes in the registration process, Or use the received KAMF.
  • the initial AMF sends the first indication information to the first AMF, where the first AMF is a target AMF selected to serve the UE when the AMF redirection is performed.
  • the initial AMF can send the first indication information to the first AMF, so that the first AMF sends a protected authentication request message to the UE, thereby preventing the user equipment from discarding the authentication request message and improving The probability of successful user device registration.
  • the initial AMF may send the first indication information to the first AMF, so that the first AMF does not perform the main authentication process, and provides a visibility solution for the first AMF not to perform the main authentication.
  • the initial AMF determining to send the first indication information to the first AMF includes: the initial AMF determining to send the first indication information to the first AMF based on a first preset condition , wherein the first preset condition includes at least one of the following conditions: a security exchange of NAS messages is performed between the UE and the initial AMF, a security context is established between the UE and the initial AMF, the UE and NAS SMC is successfully performed between the initial AMF, security association is activated between the UE and the initial AMF, security protection is activated between the UE and the initial AMF, and master authentication is performed between the UE and the initial AMF ,
  • the initial AMF selects a security algorithm that is different from the security algorithm selected by the second AMF.
  • the initial AMF uses the KAMF derived from the horizontal KAMF received from the second AMF; where the second AMF is the last service The AMF of the UE.
  • the initial AMF determines to send the first instruction information to the first AMF, which may be determined to send the first instruction to an AMF only when the initial AMF determines that certain first preset conditions are met.
  • the information provides a feasible solution for how the initial AMF determines to send the first instruction information.
  • the initial AMF sending the first indication information to the first AMF includes: the initial AMF sending a first service operation to the first AMF, and the first service The operation includes the first indication information.
  • the initial AMF sending the first indication information to the first AMF may be by sending the first service operation to the first AMF, and carrying the first indication information in the first service operation.
  • a flexible and optional solution is provided for the initial AMF to send the first indication information to the first AMF.
  • the first service operation is the Namf_Communication_N1MessageNotify service operation.
  • the first service operation further includes a NAS security context.
  • the first service operation sent by the initial AMF to the first AMF may also include the NAS security context, so that the first AMF can use the received NAS security context to protect the first message, which is The first AMF protects the first message and provides a feasible solution.
  • the first indication information is used to indicate at least one of the following situations: the UE and the initial AMF perform NAS message security interaction, the first The AMF shall use the NAS security context to protect the first message, the security context is established between the UE and the initial AMF, the security association is established between the UE and the initial AMF, and the security protection is activated between the UE and the initial AMF , NAS SMC has been successfully performed between the UE and the initial AMF, the first AMF should use the received KAMF, the first AMF does not perform the main authentication process, and the first AMF skips the main authentication process to perform other processes in the registration In the case, or the first AMF should use the received KAMF.
  • the first indication information indicating that the first AMF protects the first message may be received by indicating that the UE and the initial AMF have performed NAS message security interaction and/or using the first AMF
  • the NAS security context protects the first message, and provides a flexible and optional solution for the specific indication form of the first indication information.
  • the first indication information indicates that the first AMF does not perform the master authentication, and different indication manners can also be used.
  • a method for registration including: a user equipment UE accepts a first message protected by a first AMF, where the first AMF is selected to serve the UE when performing the AMF redirection
  • the first message is one of the following messages: an authentication request message, an N1 message, or an N1 message other than the access layer security mode command message NAS SMC.
  • the UE receives the protected authentication request message, thereby preventing the user equipment from discarding the authentication request message and increasing the probability of successful registration of the user equipment.
  • a method for registration including: user equipment UE receives second indication information from the initial access and mobility management function AMF, the second indication information is used to instruct the UE to accept unprotected The first message; the UE accepts the unprotected first message from the first AMF according to the second indication information, where the first AMF is the target AMF selected to serve the UE during the AMF redirection,
  • the first message is one of the following messages: an authentication request message, an N1 message, or an N1 message other than the access layer security mode command message NAS SMC.
  • the method for registration provided in the embodiment of the present application can send the second indication information to the UE through the initial AMF, so that the UE accepts the unprotected authentication request message, thereby preventing the user equipment from discarding the authentication request message and improving the successful registration of the user equipment. probability.
  • a method for registration including: the initial access and mobility management function AMF determines to send second indication information to the user equipment UE based on a second preset condition, and the second indication information is used to indicate the The UE accepts the unprotected first message, which is one of the following messages: an authentication request message, an N1 message, or an N1 message other than the access stratum security mode command message NAS SMC; the initial AMF sends the The UE sends the second indication information.
  • the method for registration provided in the embodiment of the present application can send the second indication information to the UE through the initial AMF, so that the UE accepts the unprotected authentication request message, thereby preventing the user equipment from discarding the authentication request message and improving the successful registration of the user equipment. probability.
  • the initial AMF determines to send the second indication information to the UE based on a second preset condition, where the preset condition includes at least one of the following conditions: the initial AMF Security interaction of NAS messages with the UE, the initial AMF determines to perform AMF redirection, the security context is established between the UE and the initial AMF, the NAS SMC is successfully performed between the UE and the initial AMF, and the UE
  • the security association with the initial AMF is activated, the security protection is activated between the UE and the initial AMF, the primary authentication is performed between the UE and the initial AMF, and the initial AMF selects the security algorithm selected by the second AMF
  • the initial AMF uses the KAMF derived from the horizontal KAMF received from the second AMF; where the second AMF is the AMF that served the UE last time.
  • a method for registration including: a first access and mobility management function AMF receives a first service operation sent by an initial AMF; the first AMF protects the first message; the first AMF The protected first message is sent to the user equipment UE, where the first AMF is the target AMF selected to serve the UE when the AMF redirection is performed, and the first message is one of the following messages: an authentication request message, N1 message, or N1 message other than the access layer security mode command message NAS SMC. or,
  • the first access and mobility management function AMF receives the first service operation sent by the initial AMF; the first AMF skips the main authentication process; the first AMF sends a protected N1 message to the user equipment UE, where the first AMF is The target AMF serving the UE is selected when performing the AMF redirection.
  • the method for registration provided in the embodiment of the present application may send a protected authentication request message to the UE after the first AMF determines that the AMF redirection occurs, thereby preventing the user equipment from discarding the authentication request message and increasing the probability of successful user equipment registration.
  • the method for registration provided in the embodiment of the present application may send a first service operation instruction to the first AMF through the initial AMF to indicate that the first AMF does not perform the main authentication process, and the first AMF may jump after determining that the AMF redirection occurs. After the main authentication process is passed, other processes in the registration are performed, or the first AMF may not perform the main authentication after determining that the AMF redirection occurs, and the first AMF uses the received NAS security context to protect the N1 message.
  • the method for registration further includes: the first AMF according to the above-mentioned first service operation The operation determined that an AMF redirection occurred.
  • the first AMF can determine whether an AMF redirection has occurred according to the IE(s) carried in the first service operation. For example, if the message type carrying N1 in the first service operation includes 5GMM, it is determined that AMF redirection has occurred; for example, if the first service operation carries the registration context container (Registration Context Container) type IE, it is determined that it has occurred. AMF redirection.
  • the first AMF protects the first message includes: the first AMF protects the first message using the received NAS security context.
  • the received NAS security context is the NAS security context carried in the first operation service sent by the initial AMF received by the first AMF.
  • the first AMF may use the received NAS security context to protect the first message, and provide a feasible solution for the first AMF to protect the first message.
  • a method for registration including: user equipment UE accepts a first message protected from a first AMF, where the first AMF is selected to serve the UE when performing the AMF redirection
  • the first message is one of the following messages: an authentication request message, an N1 message, or an N1 message other than the access layer security mode command message NAS SMC.
  • the UE receives the protected authentication request message, thereby preventing the user equipment from discarding the authentication request message and increasing the probability of successful registration of the user equipment.
  • a device for registration includes a processor for implementing the function of the first AMF in the methods described in the first and seventh aspects.
  • the device for registration may further include a memory coupled with the processor, and the processor is configured to implement the function of the first AMF in the methods described in the first aspect and the seventh aspect.
  • the memory is used to store program instructions and data.
  • the memory is coupled with the processor, and the processor can call and execute the program instructions stored in the memory to implement the function of the first AMF in the methods described in the first aspect and the seventh aspect.
  • the apparatus for registration may further include a communication interface, and the communication interface is used for the apparatus for registration to communicate with other devices.
  • the communication interface may be a transceiver, an input/output interface, or a circuit.
  • the device for registration includes: a processor and a communication interface
  • the processor is configured to run a computer program, so that the device for registration implements any one of the methods described in the first aspect and the seventh aspect;
  • the processor communicates with the outside by using the communication interface.
  • the exterior may be an object other than the processor, or an object other than the device.
  • the device for registration is a chip or a chip system.
  • the communication interface may be an input/output interface, interface circuit, output circuit, input circuit, pin or related circuit on the chip or chip system.
  • the processor may also be embodied as a processing circuit or a logic circuit.
  • a device for registration includes a processor for implementing the function of the initial AMF in the methods described in the second and fifth aspects.
  • the device for registration may further include a memory, the memory is coupled to the processor, and the processor is configured to implement the function of the initial AMF in the methods described in the second aspect and the fifth aspect.
  • the memory is used to store program instructions and data.
  • the memory is coupled with the processor, and the processor can call and execute program instructions stored in the memory to implement the function of the initial AMF in the methods described in the second and fifth aspects.
  • the apparatus for registration may further include a communication interface, and the communication interface is used for the apparatus for registration to communicate with other devices.
  • the communication interface may be a transceiver, an input/output interface, or a circuit.
  • the device for registration includes: a processor and a communication interface
  • the processor communicates with the outside by using the communication interface
  • the processor is configured to run a computer program, so that the device for registration implements any one of the methods described in the second aspect and the fifth aspect.
  • the exterior may be an object other than the processor, or an object other than the device.
  • the device for registration is a chip or a chip system.
  • the communication interface may be an input/output interface, interface circuit, output circuit, input circuit, pin or related circuit on the chip or chip system.
  • the processor may also be embodied as a processing circuit or a logic circuit.
  • a device for registration includes a processor, configured to implement the functions of the user equipment in the methods described in the third, fourth, and eighth aspects.
  • the apparatus for registration may further include a memory, the memory is coupled to the processor, and the processor is configured to implement the user equipment in the methods described in the third, fourth, and eighth aspects above.
  • the memory is used to store program instructions and data.
  • the memory is coupled with the processor, and the processor can call and execute program instructions stored in the memory to implement the functions of the user equipment in the methods described in the third, fourth, and eighth aspects above .
  • the apparatus for registration may further include a communication interface, and the communication interface is used for the apparatus for registration to communicate with other devices.
  • the communication interface may be a transceiver, an input/output interface, or a circuit.
  • the device for registration includes: a processor and a communication interface
  • the processor communicates with the outside by using the communication interface
  • the processor is configured to run a computer program, so that the device for registration implements any one of the methods described in the third aspect, the fourth aspect, and the eighth aspect.
  • the exterior may be an object other than the processor, or an object other than the device.
  • the device for registration is a chip or a chip system.
  • the communication interface may be an input/output interface, interface circuit, output circuit, input circuit, pin or related circuit on the chip or chip system.
  • the processor may also be embodied as a processing circuit or a logic circuit.
  • the present application provides a computer-readable storage medium having instructions stored in the computer-readable storage medium, which when run on a computer, cause the computer to execute the methods described in the above aspects.
  • this application provides a computer program product containing instructions, which when run on a computer, causes the computer to execute the methods described in the above aspects.
  • a communication system including the device for registration shown in the eighth aspect, the device for registration shown in the ninth aspect, and the device for registration shown in the tenth aspect.
  • a chip system including a memory and a processor, the memory is used to store a computer program, and the processor is used to call and run the computer program from the memory so that the communication device installed with the chip system executes
  • the method in any one of the possible implementation manners of the foregoing first to seventh aspects.
  • Figure 1 is a network architecture suitable for embodiments of the present application.
  • Figure 2 is a schematic diagram of a registration process in which AMF redirection occurs.
  • Fig. 3 is a schematic flowchart of a method for registration provided in an embodiment of the present application.
  • Fig. 4 is a schematic flowchart of another method for registration provided in an embodiment of the present application.
  • FIG. 5 is a schematic diagram of the device 10 for registration proposed in this application.
  • FIG. 6 is a schematic structural diagram of a user equipment 20 applicable to an embodiment of the present application.
  • FIG. 7 is a schematic diagram of the device 30 for registration proposed in this application.
  • FIG. 8 is a schematic structural diagram of an initial AMF 40 applicable to an embodiment of the present application.
  • FIG. 9 is a schematic diagram of the device 50 for registration proposed in the present application.
  • FIG. 10 is a schematic structural diagram of a first AMF 60 applicable to an embodiment of the present application.
  • FIG. 11 is a schematic flowchart of yet another method for registration provided in an embodiment of the present application.
  • Figure 1 is a network architecture suitable for embodiments of the present application. As shown in Figure 1, each part involved in the network architecture will be described separately below.
  • User equipment 110 It can include various handheld devices with wireless communication functions, vehicle-mounted devices, wearable devices, computing devices or other processing devices connected to wireless modems, as well as various forms of terminals, mobile stations (mobile first AMFtion, MS), terminal (terminal), user equipment (UE), soft terminal, etc. For example, water meters, electricity meters, sensors, etc.
  • the user equipment in the embodiments of the present application may refer to an access terminal, a user unit, a user station, a mobile station, a mobile station, a relay station, a remote station, a remote terminal, a mobile device, a user terminal, and a terminal device.
  • terminal equipment wireless communication equipment, user agent or user device.
  • the user equipment can also be a cellular phone, a cordless phone, a session initiation protocol (SIP) phone, a wireless local loop (WLL) station, a personal digital assistant (personal digital assistant AMFnt, PDA), Handheld devices with wireless communication functions, computing devices or other processing devices connected to wireless modems, vehicle-mounted devices, wearable devices, user equipment in the future 5G network, or public land mobile network (PLMN) that will evolve in the future
  • PLMN public land mobile network
  • wearable devices can also be referred to as wearable smart devices. It is a general term for using wearable technology to intelligently design daily wear and develop wearable devices, such as glasses, Gloves, watches, clothing and shoes, etc.
  • a wearable device is a portable device that is directly worn on the body or integrated into the user's clothes or accessories. Wearable devices are not only a kind of hardware device, but also realize powerful functions through software support, data interaction, and cloud interaction.
  • wearable smart devices include full-featured, large-sized, complete or partial functions that can be achieved without relying on smart phones, such as smart watches or smart glasses, and only focus on a certain type of application function, and need to cooperate with other devices such as smart phones.
  • the user equipment may also be the user equipment in the Internet of Things (IoT) system.
  • IoT Internet of Things
  • the IoT is an important part of the development of information technology in the future, and its main technical feature is to pass items through communication technology. Connect with the network to realize the intelligent network of human-machine interconnection and interconnection of things.
  • the IOT technology can achieve massive connections, deep coverage, and power saving of the terminal through, for example, narrowband (narrowband, NB) technology.
  • user equipment may also include sensors such as smart printers, train detectors, gas stations, etc.
  • the main functions include collecting data (part of user equipment), receiving control information and downlink data from access network equipment, and Send electromagnetic waves to transmit uplink data to the access network equipment.
  • (Wireless) access network equipment (radio access network, (R)AN) 120 Used to provide network access functions for authorized user equipment in a specific area, and can use different quality devices according to the level of user equipment and service requirements. Transmission tunnel.
  • radio access network, (R)AN) 120 Used to provide network access functions for authorized user equipment in a specific area, and can use different quality devices according to the level of user equipment and service requirements. Transmission tunnel.
  • (R)AN can manage wireless resources, provide access services for user equipment, and then complete the forwarding of control signals and user equipment data between the user equipment and the core network.
  • (R)AN can also be understood as a base station in a traditional network.
  • the access network device in the embodiment of the present application may be any communication device with a wireless transceiving function that is used to communicate with user equipment.
  • the access network equipment includes but is not limited to: evolved Node B (eNB), radio network controller (RNC), node B (Node B, NB), base station controller (base first) AMFtion controller, BSC), base transceiver station (base transceiver first AMFtion, BTS), home base station (home evolved NodeB, HeNB, or home NodeB, HNB), baseband unit (BBU), wireless fidelity (wireless) fidelity, WIFI) system access point (access point, AP), wireless relay node, wireless backhaul node, transmission point (transmission point, TP) or transmission and reception point (transmission and reception point, TRP), etc., also It can be 5G, such as NR, gNB in the system, or transmission point (TRP or TP), one or a group of antenna panels (including multiple antenna panels) of the base station in the 5G system, or
  • the gNB may include a centralized unit (CU) and a DU.
  • the gNB may also include an active antenna unit (AAU).
  • the CU implements some of the functions of the gNB, and the DU implements some of the functions of the gNB.
  • the CU is responsible for processing non-real-time protocols and services, and implements radio resource control (radio resource control, RRC) and packet data convergence protocol (packet data convergence protocol, PDCP) layer functions.
  • RRC radio resource control
  • PDCP packet data convergence protocol
  • the DU is responsible for processing the physical layer protocol and real-time services, and realizes the functions of the radio link control (RLC) layer, the media access control (MAC) layer, and the physical (PHY) layer.
  • RLC radio link control
  • MAC media access control
  • PHY physical
  • AAU realizes some physical layer processing functions, radio frequency processing and related functions of active antennas. Since the information of the RRC layer will eventually become the information of the PHY layer, or be transformed from the information of the PHY layer, under this architecture, high-level signaling, such as RRC layer signaling, can also be considered to be sent by the DU , Or, sent by DU+AAU.
  • the access network device may be a device that includes one or more of a CU node, a DU node, and an AAU node.
  • the CU can be divided into access network equipment in the access network (radio access network, RAN), or the CU can be divided into access network equipment in the core network (core network, CN). This application does not Make a limit.
  • User plane network element 130 used for packet routing and forwarding and quality of service (QoS) processing of user plane data, etc.
  • QoS quality of service
  • the user plane network element may be a user plane function (UPF) network element.
  • UPF user plane function
  • the user plane network element may still be a UPF network element, or may also have other names, which is not limited in this application.
  • Data network network element 140 used to provide a network for transmitting data.
  • the data network element may be a data network (DN) network element.
  • DN data network
  • the data network network element may still be a DN network element, or may also have other names, which is not limited by this application.
  • Access management network element 150 Mainly used for mobility management and access management, etc., and can be used to implement other functions other than session management in the mobility management entity (mobility management entity, MME) function, for example, legal Monitoring and access authorization/authentication functions.
  • mobility management entity mobility management entity, MME
  • the access management network element may be an access and mobility management function (AMF).
  • AMF access and mobility management function
  • the access management network element may still be AMF, or may also have other names, which is not limited in this application.
  • Session management network element 160 Mainly used for session management, Internet Protocol (IP) address allocation and management of user equipment, selection of end points that can manage user plane functions, policy control and charging function interfaces, and downlink Data notification, etc.
  • IP Internet Protocol
  • the session management network element may be a session management function (session management function, SMF) network element.
  • SMF session management function
  • the session management network element may still be an SMF network element, or may also have other names, which is not limited in this application.
  • Policy control network element 170 A unified policy framework used to guide network behavior, and provide policy rule information for control plane function network elements (such as AMF, SMF network elements, etc.).
  • the policy control network element may be a policy and charging rules function (PCRF) network element.
  • the policy control network element may be a policy control function (PCF) network element.
  • PCF policy control function
  • the policy control network element may still be a PCF network element, or may also have other names, which is not limited in this application.
  • Authentication server 180 used for authentication services, generating keys to realize two-way authentication of user equipment, and supporting a unified authentication framework.
  • the authentication server may be an authentication server function (authentication server function, AUSF) network element.
  • the authentication server function network element may still be an AUSF network element, or may also have other names, which is not limited in this application.
  • Data management network element 190 used to process user equipment identification, access authentication, registration, and mobility management.
  • the data management network element may be a unified data management (UDM) network element; in a 4G communication system, the data management network element may be a home subscriber server (HSS) network In the future communication system, the unified data management can still be the UDM network element, or it can have other names, which is not limited in this application.
  • UDM unified data management
  • HSS home subscriber server
  • Application network element 1100 used for data routing affected by applications, access to network open function network elements, and interaction with the policy framework for policy control, etc.
  • the application network element may be an application function (AF) network element.
  • AF application function
  • the application network element may still be an AF network element, or may also have other names, which is not limited by this application.
  • Network slice selection network element 1200 used to implement access mapping between user equipment and network slices, and provide appropriate network slice access for user equipment.
  • the application network element may be a network slice selection function (NSSF) network element.
  • NSSF network slice selection function
  • the application network element may still be an NSSF network element, or may have other names, which is not limited by this application.
  • FIG. 1 is only an example and does not constitute any limitation to the protection scope of the present application.
  • the method for registration provided by the embodiment of the present application may also involve a network element not shown in FIG. 1.
  • the method for registration provided by the embodiment of the present application also relates to a network storage network element, where the network storage network element It is used to maintain real-time information of all network functions and services in the network.
  • the network storage network element may be a network repository function (NRF) network element.
  • NRF network repository function
  • the network storage network element may still be an NRF network element, or may also have other names, which is not limited by this application.
  • the aforementioned network elements or functions may be network elements in hardware devices, software functions running on dedicated hardware, or virtualization functions instantiated on a platform (for example, a cloud platform).
  • the access management network element is the AMF
  • the data management network element is the UDM network element
  • the session management network element is the SMF network element
  • the user plane network element is the UPF network element.
  • the AMF network element is abbreviated as AMF
  • the UDM network element is abbreviated as UDM
  • the SMF network element is abbreviated as SMF
  • the UPF network element is abbreviated as UPF. That is, the AMF described later in this application can be replaced with an access management network element, UDM can be replaced with a data management network element, SMF can be replaced with a session management network element, and UPF can be replaced with a user plane network element.
  • the device is an AMF entity and a UDM entity as examples to describe the method for registration.
  • the implementation method of the device being a chip in the AMF entity and a chip in the UDM entity, please refer to the device The specific descriptions of the AMF entity and UDM entity are respectively, and the introduction will not be repeated.
  • the user equipment is connected to the AMF through the N1 interface
  • the RAN is connected to the AMF through the N2 interface
  • the RAN is connected to the UPF through the N3 interface.
  • the UPFs are connected through the N9 interface, and the UPFs are interconnected through the N6 interface DN.
  • SMF controls UPF through the N4 interface.
  • AMF interfaces with SMF through N11 interface.
  • AMF obtains user equipment subscription data from the UDM unit through the N8 interface
  • SMF obtains user equipment subscription data from the UDM unit through the N10 interface.
  • network function network element entities such as AMF, SMF network elements, PCF network elements, BSF network elements, and UDM network elements are all called network function (NF) network elements; or
  • NF network function
  • a collection of network elements such as AMF, SMF network elements, PCF network elements, BSF network elements, and UDM network elements can all be called control plane function network elements.
  • the technical solutions of the embodiments of this application can be applied to various communication systems, such as: long term evolution (LTE) system, LTE frequency division duplex (FDD) system, LTE time division duplex (time division duplex) , TDD) system, universal mobile telecommunication system (UMTS), worldwide interoperability for microwave access (WiMAX) communication system, fifth generation (5G) system, new wireless (new) radio, NR) or future networks, etc.
  • LTE long term evolution
  • FDD frequency division duplex
  • TDD time division duplex
  • UMTS universal mobile telecommunication system
  • WiMAX worldwide interoperability for microwave access
  • 5G mobile communication system described in this application includes 5G mobile communication systems with non-independent networking (non-first AMFndalone, NSA) or independent networking (first AMFndalone, SA) 5G mobile communication system.
  • the technical solution provided in this application can also be applied to future communication systems, such as the sixth-generation mobile communication system.
  • the communication system can also be a public land mobile network (PLMN) network, a device-to-device (D2D) communication system, a machine-to-machine (M2M) communication system, and a device-to-device (D2D) communication system.
  • PLMN public land mobile network
  • D2D device-to-device
  • M2M machine-to-machine
  • D2D device-to-device
  • IoT Internet of Things
  • the user equipment or the access network device includes a hardware layer, an operating system layer running on the hardware layer, and an application layer running on the operating system layer.
  • the hardware layer includes hardware such as a central processing unit (CPU), a memory management unit (MMU), and memory (also referred to as main memory).
  • the operating system may be any one or more computer operating systems that implement business processing through processes, for example, Linux operating systems, Unix operating systems, Android operating systems, iOS operating systems or windows operating systems.
  • the application layer includes applications such as browsers, address books, word processing software, and instant messaging software.
  • the embodiments of the application do not specifically limit the specific structure of the execution body of the method provided in the embodiments of the application, as long as the program that records the codes of the methods provided in the embodiments of the application can be provided in accordance with the embodiments of the application.
  • the execution subject of the method provided in the embodiments of the present application may be user equipment or access network equipment, or a functional module in the user equipment or access network equipment that can call and execute programs.
  • various aspects or features of the present application can be implemented as methods, devices, or products using standard programming and/or engineering techniques.
  • article of manufacture used in this application encompasses a computer program accessible from any computer-readable device, carrier, or medium.
  • computer-readable media may include, but are not limited to: magnetic storage devices (for example, hard disks, floppy disks, or tapes, etc.), optical disks (for example, compact discs (CD), digital versatile discs (DVD)) Etc.), smart cards and flash memory devices (for example, erasable programmable read-only memory (EPROM), cards, sticks or key drives, etc.).
  • various storage media described herein may represent one or more devices and/or other machine-readable media for storing information.
  • the term "machine-readable storage medium” may include, but is not limited to, wireless channels and various other media capable of storing, containing, and/or carrying instructions and/or data.
  • the embodiments of the present application mainly relate to AMF, UE, (R)AN, AUSF, UDM, and NSSF in the network architecture shown in FIG. 1 and also relate to NRF not shown in FIG. 1.
  • this application involves initial AMF (initial AMF), second AMF (old AMF), and first AMF (target AMF).
  • the second AMF involved in this application refers to the AMF that served the UE last time, that is, the AMF that served the UE before the current registration time, and it can also be referred to as the AMF that the UE visited last time; in this application
  • the initial AMF involved refers to the AMF selected by the (R)AN when the current UE initiates the registration request; the first AMF involved in this application refers to the initial AMF after the initial AMF decides to perform AMF redirection, except for the initial AMF selected The other AMF that provides services for the UE.
  • the AUSF involved in this application is mainly used for master authentication; the UDM involved in this application is mainly used to provide user equipment subscription information, and the subscription information includes the network slice selection subscription data of the user equipment; NSSF is mainly used to provide the AMF set or AMF address list that can serve the requested network slice selection assistance information (network slice selection assistance information, NSSAI) requested by the user equipment; the NRF involved in this application is mainly used to provide the first The address of AMF.
  • NSSAI network slice selection assistance information
  • the AMF key included in the NAS security context established between the UE and the second AMF is marked as Kamf, which may also be referred to as the first key, or the old key;
  • the identifier corresponding to the Kamf is denoted as ngKSI, and the ngKSI is also referred to as the first key identifier or the old key identifier;
  • the NAS security context may also be referred to as the old NAS security context.
  • Kamf_new After the primary authentication of the initial AMF and the UE, the key generated by the activated and used primary authentication is recorded as Kamf_new, and the key identifier is recorded as ngKSI_new.
  • This Kamf_new can also be called the second key, and the ngKSI_new can also be called the first key.
  • the key generated after the key derivation of Kamf_new is recorded as Kamf_new', and this Kamf_new' can also be referred to as the third key.
  • the key generated after the key deduction is consistent with the key identifier corresponding to the deduced key, and the key identifier corresponding to the Kamf_new′ is also ngKSI_new, which is called the second key identifier;
  • the key generated after the key derivation of Kamf is recorded as Kamf', and this Kamf' can also be called the fourth key. Specifically, if the key generated after the key deduction is consistent with the key identifier corresponding to the deduced key, the key identifier corresponding to the Kamf' is also ngKSI;
  • Kamf The key generated after the key derivation of Kamf' is denoted as Kamf", and this Kamf" may also be referred to as the fifth key.
  • the key identifier corresponding to the Kamf" is also ngKSI;
  • Kamf The key generated after the key derivation of Kamf" is denoted as Kamf"'.
  • This Kamf"' can also be called the sixth key.
  • the key generated after the key derivation corresponds to the deduced key If the key identifiers are the same, the key identifier corresponding to the Kamf′′ is also ngKSI;
  • the key generated after the key derivation of Kamf_new' is recorded as Kamf_new", and this Kamf_new" can also be referred to as the seventh key.
  • the key generated after the key derivation is consistent with the key identifier corresponding to the deduced key, the key identifier corresponding to the "Kamf_new" is also ngKSI_new.
  • the mechanism and parameters used for the key derivation to generate a new key are not restricted, and only the new key generated by the key derivation cannot be used for keying.
  • the deduction gets the deduced key; or, it can be said that the new key and the deduced key are isolated.
  • the key derivation described in this application can be a horizontal key derivation defined in the existing protocol
  • the key deduction described in this application may be a key deduction manner agreed between different network elements.
  • the (information element, IE) achieves the purpose that needs to be achieved in the registration process for AMF redirection provided in the embodiments of the present application.
  • Figure 2 is a schematic diagram of a registration process in which AMF redirection occurs.
  • the executive body includes UE, initial AMF, second AMF, first AMF, UDM, NSSF and NRF.
  • the registration process of the AMF redirection includes the following steps.
  • the UE sends a registration request (registration request, RR) message to the initial AMF, and the RR message carries the UE's 5G-GUTI or SUCI;
  • the UE involved in the embodiment of this application sends an RR message to the initial AMF, which means that the UE sends an RR message to the (R)AN, and the (R)AN sends the RR message to the initial AMF.
  • the (R) AN plays a role of transparent transmission. For the sake of brevity of description, it is directly described in the embodiments of this application and in the drawings as that the UE sends an RR message to the initial AMF.
  • the UE should include the plaintext IE(s) in the RR message, and the plaintext IE(s) should not include the UE’s requested NSSAI;
  • NAS non-access stratum
  • the UE has a NAS security context, and the UE should include plaintext IE(s) and NAS container (container) in the RR message.
  • the NAS container includes a complete RR message, and the complete RR message includes the requested NSSAI of the UE.
  • the initial AMF requests the UE context from the second AMF. That is, the registration process shown in FIG. 2 also includes S2: the initial AMF invokes the sixth service operation of the second AMF. Specifically, after the initial AMF receives the RR message sent by the UE, the initial AMF determines the second AMF that served the UE last time according to the 5G-GUTI in the RR message, and calls the sixth service operation to the second AMF.
  • the service operation can be called Namf_Communication_UEContextTransfer, which is used to request the UE context from the second AMF; wherein, the UE context includes the UE's NAS security context, and the UE's NAS security context includes the AMF key established between the UE and the second AMF The identifier corresponding to the AMF key.
  • the second AMF sends a sixth service operation response to the initial AMF, where the sixth service operation response includes the context of the UE.
  • the second AMF sends a sixth service operation response to the initial AMF after successfully authenticating the UE.
  • the second AMF authentication of the UE refers to verifying the integrity protection of the RR message.
  • the sixth service operation response may be called Namf_Communication_UEContextTransfer Response.
  • the sixth service operation response includes Kamf or Kamf', and the key identifier ngKSI corresponding to Kamf or Kamf'.
  • the verification of the integrity protection of a certain message involved in the embodiments of this application includes: the message receiver uses the agreed algorithm (and key) to calculate the message verification code for the received message, and then follow the received message Verification code for comparison.
  • the UE context included in the sixth service operation response includes the following security-related contexts:
  • the sixth service operation response includes Kamf and ngKSI.
  • the sixth service operation response includes Kamf
  • the second AMF directly carries the AMF key used between the UE and the second AMF in the sixth service operation response to notify the initial AMF.
  • the key identifier corresponding to Kamf mentioned above is denoted as ngKSI.
  • the key and the key identifier can be collectively referred to as key information.
  • the sixth service operation response message may also carry the ngKSI.
  • the sixth service operation response includes Kamf' and ngKSI.
  • the sixth service operation response includes Kamf'
  • the second AMF performs horizontal KAMF deduction according to the key Kamf used by the UE and the second AMF, and generates a new key, which is recorded as Kamf'.
  • the embodiments of this application do not limit how the second AMF obtains the aforementioned Kamf', and it may be the method of level KAMF deduction specified in the existing agreement, or it may be obtained through other agreed deduction algorithms and parameters.
  • the Kamf' mentioned above is not repeated in this application.
  • the key identifier corresponding to Kamf' mentioned above is denoted as ngKSI.
  • the sixth service operation response message may also carry the ngKSI.
  • the sixth service operation response also includes a key derivation instruction, and the key derivation instruction is used to indicate that the key Kamf' included in the sixth service operation response is to perform key derivation via the second AMF.
  • the key deduction instruction can be called keyAMFHDerivationInd.
  • the sixth service operation response may also include the uplink NAS COUNT value Value and/or downlink NAS COUNT value.
  • the sixth service operation response may also include the full security and/or encryption algorithm.
  • the sixth service operation response may also include the UE's security capabilities.
  • the security capabilities of the UE include full security and/or encryption algorithms implemented on the UE.
  • the initial AMF initiates a primary authentication (primary authentication) process, and/or,
  • the primary authentication process is initiated initially, and/or,
  • the initial AMF decides that it needs to initiate the main authentication process according to the local policy. That is, the registration process shown in FIG. 2 also includes S4: the initial AMF initiates the main authentication process, and both the UE and the initial AMF obtain Kamf_new and its corresponding identifier ngKSI_new.
  • the initial AMF initiates the main authentication process, in order to make the AMF key on the UE side start to use the Kamf_new generated by the main authentication, the initial AMF initiates a non-access stratum security mode command message (NAS SMC). ),and / or,
  • NAS SMC non-access stratum security mode command message
  • the above-mentioned sixth service operation response includes keyAMFHDerivationInd, Kamf′ and ngKSI, and the initial AMF needs to initiate the above-mentioned NAS SMC process, and/or,
  • the above-mentioned sixth service operation response includes Kamf, or Kamf and ngKSI.
  • the initial AMF decides to use Kamf and ngKSI, but the initial AMF chooses a new security algorithm, and the initial AMF needs to initiate the above NAS SMC process.
  • the registration process shown in Figure 2 may also include S5: the initial AMF sends a non-access stratum security mode command (NAS SMC) message to the UE.
  • NAS SMC non-access stratum security mode command
  • the following NAS SMC message refers to the non-access layer security mode command NAS SMC message.
  • Special instructions are required when NAS SMC refers to the non-access layer security mode control.
  • the NAS SMC message carries an indication of requesting a complete initial NAS message. Since this application mainly relates to the UE registration process, the instruction for requesting a complete initial NAS message refers to an instruction for requesting a complete registration request message. When no special explanation is given below, the instruction for requesting a complete initial NAS message refers to Instructions for requesting a complete registration request message.
  • the UE sends a NAS security mode complete (non-access stratum security mode complete, NAS SMP) message to the initial AMF.
  • NAS security mode complete non-access stratum security mode complete, NAS SMP
  • the UE requests a complete initial NAS message according to the indication in the NAS SMC message, and the UE carries a complete complete initial NAS message in the NAS security mode completion message.
  • the complete initial NAS message mainly refers to complete registration Request message.
  • the complete initial NAS message carries the aforementioned requested NSSAI.
  • the initial AMF needs the UE's subscription information to decide whether to perform AMF redirection, and the second AMF does not provide the UE's slice selection subscription information, then the initial AMF needs to obtain the UE's slice selection subscription information from the UDM, as shown in Figure
  • the registration process shown in 2 also includes S7: the initial AMF invokes the second service operation of the UDM.
  • the second service operation may be referred to as the Nudm_SDM_Get service operation, which is used to request the UE's slice selection subscription information from the UDM.
  • the UDM sends a second service operation response to the initial AMF.
  • the second service operation response includes the slice selection subscription information of the UE.
  • the initial AMF needs to perform slice selection (for example, the initial AMF cannot serve some or all of the single network slice selection assistance information (single-NSSAI, S-NSSAI) in the requested NSSAI of the UE), then the initial AMF needs to be selected from The NSSF obtains the requested NSSAI AMF information that can serve the aforementioned UE.
  • slice selection for example, the initial AMF cannot serve some or all of the single network slice selection assistance information (single-NSSAI, S-NSSAI) in the requested NSSAI of the UE.
  • the registration process shown in Figure 2 may also include S9: the initial AMF calls the third service operation of the NSSF.
  • This third service operation may be called the Nnssf_NSSelection_Get service, which is used to request the requested AMF service of the NSSAI from the NSSF. information.
  • the NSSF sends a third service operation response to the initial AMF.
  • the third service operation response includes the slice selection subscription information of the UE.
  • the initial AMF decides to retransmit the RR message to the first AMF. That is, the registration process shown in FIG. 2 also includes S11: the initial AMF invokes the fourth service operation of the second AMF. The fourth service operation indicates that the UE registration at the initial AMF failed.
  • the fourth service operation may be called Namf_Communication_RegistrationStatusUpdate, and the registration status of the UE carried in the fourth service operation is "NOT_TRANSFERRED".
  • the initial AMF needs to obtain the address of the first AMF from the NRF, as shown in Figure 2
  • the registration process shown further includes S12: the initial AMF invokes the fifth service operation of the NRF.
  • the fifth service operation may be referred to as the Nnrf_NFDiscovery_Request service operation, which is used to obtain the address of the first AMF.
  • the NRF sends a fifth service operation response to the initial AMF, where the fifth service operation response includes the address of the first AMF.
  • the initial AMF decides to forward the NAS message (i.e. RR message) directly to the first AMF (i.e. direct NAS reroute) based on the local policy and the subscription information of the UE, then the initial AMF needs Send the complete registration request message and the UE context to the first AMF.
  • NAS message i.e. RR message
  • first AMF i.e. direct NAS reroute
  • the registration process shown in FIG. 2 may also include S14: the initial AMF invokes the first service operation of the first AMF.
  • the first service operation may be called the Namf_Communication_N1MessgeNotify service operation, which is used to send the complete registration request message to the first AMF.
  • the context of the UE includes the NAS security-related context of the UE.
  • the security-related context of the UE is referred to as the NAS security context of the UE in the following for short.
  • the initial AMF decides whether to perform horizontal KAMF deduction according to the local policy. If the initial AMF does not perform horizontal KAMF deduction according to the local policy, the initial AMF sends the current security context to the first AMF; if The initial AMF performs horizontal KAMF deduction according to the local policy, then the initial AMF generates a new KAMF or a new security context or a new NAS security context according to the current KAMF, and the initial AMF sends a new KAMF or a new security context or a new NAS security context to the first AMF NAS security context, and the initial AMF sends a horizontal KAMF deduction instruction to the first AMF.
  • This level of KAMF deduction instruction can be called keyAmfHDerivationInd.
  • the initial AMF sends the current security context, or new KAMF, or new security context or level KAMF deduction indication in the first service operation.
  • the current security context includes the current NAS security context.
  • the current NAS security context includes the current KAMF.
  • the initial AMF generates a new KAMF based on the current KAMF, which is also called deduced KAMF.
  • the initial AMF generates a new security context based on the current KAMF, which is also called a deduced security context.
  • the initial AMF generates a new NAS security context based on the current KAMF, also known as the deduced NAS security context, including the deduced KAMF.
  • the new security context generated by the initial AMF according to the current KAMF includes the new NAS security context generated by the initial AMF according to the current KAMF.
  • the horizontal KAMF deduction instruction is also called the KAMF level deduction instruction, which is used to instruct the generation of a new KAMF, or horizontal KAMF deduction.
  • the registration process shown in FIG. 2 can be seen from the description of step S14 above, after the first AMF receives the first service operation, the first N1 message sent by the first AMF to the UE includes the following possibilities:
  • the first AMF decides to initiate the primary authentication (for example, the first AMF does not receive the UE's NAS security context, or the first AMF receives the UE's NAS context but decides not to use the received KAMF), then the first AMF sends an authentication request message to the UE;
  • the first AMF If the UE context is carried in the first service operation, and the first AMF decides to use the received KAMF, the first AMF selects a new encryption and/or full protection algorithm, or the first AMF receives a horizontal KAMF deduction instruction, then The first AMF sends a NAS SMC message to the UE;
  • the first AMF decides to use the received key and the received encryption and/or full security algorithm (the security algorithm used between the UE and the second AMF), Then the first AMF sends other N1 messages to the UE.
  • the authentication request message sent by the first AMF to the UE may be discarded by the UE.
  • a new NAS security context is established between the initial AMF and the UE, or NAS SMC is successfully performed between the initial AMF and the UE, or the initial AMF and the UE NAS security protection is activated between the UEs, or the initial AMF and the UE perform a secure exchange of NAS messages
  • the authentication request message sent by the first AMF to the UE may be discarded by the UE, because the initial AMF between the UE and the initial AMF Having established a new NAS security context through the NAS SMC process, the UE can only process N1 messages or NAS SMC messages protected by the new NAS security context.
  • the first AMF decides to perform the primary authentication
  • the first AMF sends an authentication request message to the UE
  • the current protocol does not define that the message is to be protected.
  • the UE receives an authentication request message that is not protected, and will discard the authentication request message.
  • the authentication request message eventually leads to registration failure.
  • used to indicate can include both used for direct indication and used for indirect indication.
  • the indication information may directly indicate A or indirectly indicate A, but it does not mean that A must be carried in the indication information.
  • the information indicated by the instruction information is called the information to be indicated.
  • the information to be indicated can be directly indicated, such as the information to be indicated or the information to be indicated. Indicates the index of the information, etc.
  • the information to be indicated can also be indicated indirectly by indicating other information, where there is an association relationship between the other information and the information to be indicated. It is also possible to indicate only a part of the information to be indicated, while other parts of the information to be indicated are known or agreed in advance. For example, it is also possible to realize the indication of specific information by means of the pre-arranged order (for example, stipulated in the agreement) of the various information, thereby reducing the indication overhead to a certain extent. At the same time, it can also identify the common parts of each information and uniformly indicate, so as to reduce the instruction overhead caused by separately indicating the same information.
  • the first, second, and various digital numbers (for example, "#1", “#2”, etc.) shown in this application are only for convenience of description, and are used for distinguishing objects, and are not used to limit the text. Apply for the scope of the embodiment. For example, distinguish the second AMF from the first AMF, and so on. It is not used to describe a specific order or sequence. It should be understood that the objects described in this way can be interchanged under appropriate circumstances, so as to be able to describe solutions other than the embodiments of the present application.
  • pre-defined may include pre-defined, for example, protocol definition.
  • pre-defined can be realized by pre-saving corresponding codes, tables or other methods that can be used to indicate related information in the device (for example, including user equipment and access network equipment). Not limited.
  • the "saving" involved in the embodiments of the present application may refer to storing in one or more memories.
  • the one or more memories may be separate settings, or may be integrated in an encoder or decoder, a processor, or a communication device.
  • the one or more memories may also be partly provided separately, and partly integrated in a decoder, a processor, or a communication device.
  • the type of the memory can be any form of storage medium, which is not limited in this application.
  • the “protocols” involved in the embodiments of this application may refer to standard protocols in the communications field, for example, may include LTE protocol, new radio (NR) protocol, and related protocols applied to future communication systems.
  • LTE protocol LTE protocol
  • NR new radio
  • the application is not limited.
  • Kamf the AMF key included in the NAS security context established between the UE and the second AMF;
  • Kamf′ the AMF key generated after the key derivation of Kamf
  • KAMF AMF key, which can refer to the aforementioned Kamf or Kamf' or other AMF keys.
  • this application provides a method for registration, which prevents the UE from discarding the authentication request message by causing the first AMF to send a protected authentication request message , Improve the chance of successful registration.
  • the method for registration provided in the embodiments of the present application will be described in detail below with reference to the accompanying drawings.
  • the embodiments shown below do not specifically limit the specific structure of the execution body of the method provided by the embodiments of the present application, as long as the program that records the code of the method provided by the embodiments of the present application can be executed according to the present application.
  • the method provided in the application embodiment only needs to communicate.
  • the execution subject of the method provided in the embodiment of the application may be the user equipment or the access network device, or the user equipment or the access network device can call and execute the program. Functional modules.
  • network equipment includes access network equipment and core network equipment.
  • Fig. 3 is a schematic flowchart of a method for registration provided in an embodiment of the present application.
  • the executive body includes UE, initial AMF, second AMF, first AMF, UDM, NSSF and NRF.
  • the method for registration includes some or all of the following steps.
  • S310 The UE sends an RR message to the initial AMF, which is similar to S1 in FIG. 2 and will not be repeated here.
  • the initial AMF requests the UE context from the second AMF.
  • the registration process shown in FIG. 3 may also include S320: the initial AMF invokes the sixth service operation of the second AMF, which is similar to S2 in FIG. 2 and will not be repeated here.
  • S330 The second AMF sends a sixth service operation response to the initial AMF, which is similar to S3 in FIG. 2 and will not be repeated here.
  • the registration process shown in FIG. 3 further includes S340: the initial AMF initiates the main authentication process, which is similar to S4 in FIG. 2 and will not be repeated here.
  • S350 The initial AMF sends a NAS SMC message to the UE, which is similar to S5 in FIG. 2 and will not be repeated here.
  • S360 The UE sends a NAS SMP message to the initial AMF, which is similar to S6 in FIG. 2 and will not be repeated here.
  • the initial AMF invokes the second service operation of the UDM, which is similar to S7 in FIG. 2 and will not be repeated here.
  • the UDM sends a second service operation response to the initial AMF, which is similar to S8 in FIG. 2 and will not be repeated here.
  • the initial AMF invokes the third service operation of the NSSF, which is similar to S9 in FIG. 2 and will not be repeated here.
  • S391 The NSSF sends a third service operation response to the initial AMF, which is similar to S10 in FIG. 2 and will not be repeated here.
  • the initial AMF invokes the fourth service operation of the second AMF, which is similar to S11 in FIG. 2 and will not be repeated here.
  • the initial AMF invokes the fifth service operation of the NRF, which is similar to S12 in FIG. 2 and will not be repeated here.
  • the NRF sends a fifth service operation response to the initial AMF, which is similar to S13 in FIG. 2 and will not be repeated here.
  • the initial AMF invokes a first service operation of the first AMF, and the first service operation is used to indicate that an AMF redirection occurs.
  • the difference from the registration process shown in FIG. 2 is that in this embodiment, after the first AMF receives the above-mentioned first service operation, the first AMF protects the first message, or the first AMF does not perform primary authentication.
  • the first AMF protects the first message or the first AMF does not perform primary authentication includes the following two situations:
  • Case 1 The first AMF receives the first indication information.
  • the first indication information is used to instruct the first AMF to protect the first message.
  • the first AMF determines that the first message should be protected according to the first indication information.
  • the first indication information is used to instruct the first AMF to use the received KAMF, or to instruct the first AMF to use the received security context, or to instruct the first AMF not to perform primary authentication or the first AMF Skip the main authentication process and proceed to other processes in the registration.
  • the first AMF does not perform the main authentication, or the first AMF uses the received KAMF, or the first AMF skips the main authentication and performs other processes in the registration process.
  • the first AMF still uses the received NAS security context to protect the N1 message.
  • the first message is an authentication request message, or the first message is an N1 message, or the first message is an N1 message other than the NAS SMC message.
  • the method for registration provided in the embodiment of the present application is mainly to prevent the UE from discarding the unprotected authentication request message sent by the first AMF when the AMF redirection occurs, and the registration fails. Therefore, it can be understood that the foregoing first message includes an authentication request message, and other messages may also be within the scope covered by the first message, and the other messages are not necessarily limited to N1 messages.
  • the first message involved in the embodiment of the present application includes an authentication request message, and it is understood that the first message may be an authentication request message.
  • the first indication information is carried in the foregoing first service operation. That is, an IE is newly added to the first service operation shown in FIG. 2, and the newly added IE is the above-mentioned first indication information;
  • the first indication information is the newly added initial AMF and the signaling between the first AMF, and is sent to the first AMF before the first AMF sends the above-mentioned first message.
  • the initial AMF determines that the first indication information needs to be sent to the first AMF. That is, the method flow shown in FIG. 3 further includes S396: the initial AMF determines to send the first indication information to the first AMF. An AMF sends the first indication information.
  • the initial AMF sends the first indication information to the first AMF.
  • the first AMF receives the first indication information.
  • the first preset condition is any one or more of the following conditions:
  • the security exchange of NAS messages is carried out between the initial AMF and the UE, NAS SMC is successfully carried out between the initial AMF and the UE, a security association is established between the UE and the initial AMF, security protection is activated between the UE and the initial AMF, or the UE A new NAS security context is established with the initial AMF, and the initial AMF performs horizontal KAMF deduction; the primary authentication is performed between the UE and the initial AMF, and the initial AMF selects a security algorithm that is different from the security algorithm selected by the second AMF , This initial AMF uses the KAMF derived from the horizontal KAMF received from the second AMF.
  • the initial AMF does not send the first indication information to the first AMF. Then the first AMF did not receive the first information indication.
  • the first AMF decides whether to perform the main authentication according to the local policy, and if the first AMF decides to perform the main authentication, the first AMF sends the unprotected The authentication request message, or the first AMF uses the received security context to protect the authentication request message, and sends a protected authentication request message.
  • the first indication information may be used to indicate at least one of the following situations:
  • the security exchange of NAS messages is carried out between the initial AMF and the UE, a security association is established between the UE and the initial AMF, security protection is activated between the UE and the initial AMF, a new NAS security context is established between the UE and the initial AMF, The NAS SMC process is successfully carried out between the initial AMF and the UE, the first AMF should use the received NAS security context to protect the first message, the first AMF does not perform the main authentication process, and the first AMF skips the main authentication process to register. Other processes or the first AMF use the received KAMF.
  • the context of the UE in the first service operation described above includes the NAS security context.
  • the NAS security context may be a NAS security context after horizontal deduction.
  • the method flow shown in FIG. 3 further includes S397: the first AMF protects the first message according to the first indication information.
  • the protected first message is sent to the UE.
  • the method flow shown in FIG. 3 further includes S301: the first AMF sends the protected first message to the UE.
  • the first indication information is used to instruct the first AMF to use the received KAMF, or the first AMF does not perform the main authentication process, or the first AMF skips the main authentication process to perform other processes in the registration, as shown in FIG.
  • the method flow shown in 3 may further include, S302: the first AMF does not perform the main authentication according to the first instruction information, or it may be described as the first AMF skips other processes in the main authentication for registration according to the first instruction information, or the first An AMF uses the received KAMF.
  • the first AMF still uses the received NAS security context to protect the N1 message.
  • the first AMF protects the first message according to the first indication information, including any one of the following possibilities:
  • the first AMF uses the received NAS security context to protect the authentication request message, the first AMF uses the received KAMF and security algorithm to protect the authentication request message, or the first AMF uses the received Calculate the NAS key with the received KAMF and the received security algorithm, and use the calculated NAS key and the received algorithm to protect the authentication request message.
  • the first AMF uses the received NAS security context or KAMF to protect the N1 message.
  • the first AMF When the first AMF decides to use the received KAMF according to the local policy, the first AMF shall use the received NAS security context to protect the N1 message, and the first AMF shall use the received NAS security context to protect the N1 message except the NAS SMC message ,
  • the first AMF uses the received KAMF and security algorithm to protect the N1 message, the first AMF uses the received KAMF and security algorithm to protect the N1 messages other than the NAS SMC message, and the first AMF uses the received KAMF and the received Security algorithm, calculate the NAS key, and use the calculated NAS key and the received algorithm to protect the N1 message, or the first AMF uses the received KAMF and the received security algorithm to calculate the NAS key and use the calculation
  • the obtained NAS key and the received algorithm protect the N1 message except the NAS SMC message.
  • Case 2 After the first AMF receives the first service operation, the first AMF may also protect the first message.
  • the first AMF protects the first message according to the operation of receiving the first service.
  • the first AMF judges whether AMF redirection occurs according to the received first service operation, and if the redirection occurs, the first message is protected.
  • the first AMF uses the received KAMF according to receiving the first service operation, or does not perform the main authentication, or skips the main authentication to perform other processes in the registration process.
  • the first AMF still uses the received NAS security context to protect the N1 message.
  • the first AMF determines whether AMF redirection occurs according to the received first service operation. If an AMF redirection occurs, the first AMF uses the received KAMF, or does not perform the main authentication, or skips the main authentication to perform other processes in the registration process. In this implementation manner, the first AMF still uses the received NAS security context to protect the N1 message.
  • the first AMF determines that AMF redirection occurs according to the registration context container information element (registrationCtxtContainer IE) carried in the first service operation, and/or the first AMF determines that the type of the N1 message notified in the first service operation is 5GMM AMF redirection occurred.
  • registrationCtxtContainer IE registration context container information element
  • the method flow shown in FIG. 3 further includes S398: the first AMF protects the first message.
  • the protected first message is sent to the UE.
  • the method flow shown in FIG. 3 further includes S301: the first AMF sends the protected first message to the UE.
  • the method flow shown in FIG. 3 may further include: S303: the first AMF according to The first service operation does not perform the main authentication, or it may be described as the first AMF skipping the main authentication to perform other processes in the registration according to the first service operation, or the first AMF uses the received KAMF. And the first AMF still uses the received NAS security context to protect the N1 message.
  • the first AMF protects the first message, including any one of the following possibilities:
  • the first AMF uses the received KAMF protection authentication request message, the first AMF uses the received NAS security context protection authentication request message, and the first AMF uses the received KAMF and The security algorithm protects the authentication request message, or the first AMF uses the received KAMF and the received security algorithm to calculate the NAS key, and uses the calculated NAS key and the received algorithm to protect the authentication request message.
  • the first AMF uses the received NAS security context or KAMF protection to send a NAS SMC message or other N1 message to the UE.
  • the first AMF uses the received NAS security context to protect the N1 message, and the first AMF uses the received NAS security context.
  • the received NAS security context protects N1 messages other than the NAS SMC message
  • the first AMF uses the received KAMF and security algorithm to protect the N1 message
  • the first AMF uses the received KAMF and security algorithm to protect all other than the NAS SMC message.
  • the first AMF uses the received KAMF and the received security algorithm to calculate the NAS key, and uses the calculated NAS key and the received algorithm to protect the N1 message, or the first AMF uses the received KAMF Calculate the NAS key with the received security algorithm, and use the calculated NAS key and the received algorithm to protect the N1 message except the NAS SMC message.
  • the first AMF determines that AMF redirection occurs, and then the first AMF protects the first message.
  • the method flow shown in FIG. 3 also includes S399: the first AMF judges that AMF redirection has occurred.
  • the first AMF may determine whether AMF redirection has occurred according to the IE(s) carried in the first service operation. For example, if the message type carrying N1 in the first service operation includes 5GMM, it is determined that AMF redirection has occurred; for example, if the first service operation carries the registration context container (Registration Context Container) type IE, it is determined that it has occurred. AMF redirection.
  • the first AMF may skip the main authentication process after determining that the AMF redirection occurs, and perform other processes in the registration, or the first AMF may not perform the main authentication after determining that the AMF redirection occurs , And the first AMF uses the received NAS security context to protect the first message, or the first AMF uses the received KAMF.
  • the method flow shown in FIG. 3 causes the first AMF to send the protected authentication request message, so as to prevent the UE from discarding the received unprotected authentication request message.
  • Fig. 4 is a schematic flowchart of another method for registration provided in an embodiment of the present application.
  • the executive body includes UE, (R)AN, initial AMF, second AMF, first AMF, UDM, NSSF and NRF.
  • the method for registration includes some or all of the following steps.
  • S410 The UE sends an RR message to the initial AMF, which is similar to S1 in FIG. 2 and will not be repeated here.
  • the initial AMF requests the UE context from the second AMF. That is, the registration process shown in FIG. 3 also includes S420: the initial AMF invokes the sixth service operation of the second AMF, which is similar to S2 in FIG. 2 and will not be repeated here.
  • S430 The second AMF sends a sixth service operation response to the initial AMF, which is similar to S3 in FIG. 2 and will not be repeated here.
  • the registration process shown in FIG. 3 further includes S440: the initial AMF initiates the main authentication process, which is similar to S4 in FIG. 2 and will not be repeated here.
  • the initial AMF sends a NAS SMC message to the UE, which is similar to S5 in FIG. 2 and will not be repeated here.
  • S460 The UE sends a NAS SMP message to the initial AMF, which is similar to S6 in FIG. 2 and will not be repeated here.
  • S470 The initial AMF invokes the second service operation of the UDM, which is similar to S7 in FIG. 2 and will not be repeated here.
  • the UDM sends a second service operation response to the initial AMF, which is similar to S8 in FIG. 2 and will not be repeated here.
  • the registration process shown in Figure 2 The difference between the registration process shown in Figure 2 is that in the process of the registration method shown in Figure 4, the initial AMF determines to send the second indication information to the UE to instruct the UE to accept the unprotected authentication request message.
  • the registration process shown in FIG. 4 further includes S481: the initial AMF sends second indication information to the UE.
  • the second indication information is used to instruct the UE to accept the unprotected authentication request message, it can also be understood as the second indication information is used to instruct the UE to process the unprotected authentication request message, and it can also be understood as the second indication information is used to Instruct the UE not to discard unprotected authentication request messages.
  • the initial AMF determining to send the second indication information to the UE includes the initial AMF determining to send the second indication information to the UE based on a second preset condition, that is, when at least one of the following second preset conditions is met, the initial AMF determines Send the second indication information to the UE:
  • the initial AMF decides to initiate AMF redirection
  • the initial AMF decides to initiate AMF redirection through the RAN
  • the security exchange of NAS messages between the initial AMF and the UE before the AMF redirection
  • Performed NAS SMC established security association between UE and initial AMF before AMF redirection, activated security protection between UE and initial AMF before AMF redirection, established between UE and initial AMF before AMF redirection
  • the new NAS security context the primary authentication between the UE and the initial AMF before the AMF redirection, the initial AMF selected a security algorithm different from the security algorithm selected by the second AMF before the AMF redirection, or the AMF redirection Previously, the initial AMF used the KAMF derived from the horizontal KAMF received from the second AMF.
  • the second indication information can be added to the existing message, or it can be a new piece of signaling for transmission.
  • the second indication information can be added to the existing message, or it can be a new piece of signaling for transmission.
  • the initial AMF may send an N1 message to the UE, and the N1 message is used to instruct the UE to receive an unprotected authentication request message; for example, the initial AMF sends the second indication information, which may be the initial AMF sends an N1 message to the UE (for example, a configuration update command message, a NAS SMC message, a 5GMM status message, or a downlink NAS transport message, etc.), and the N1 message carries the second indication information .
  • the second indication information which may be the initial AMF sends an N1 message to the UE (for example, a configuration update command message, a NAS SMC message, a 5GMM status message, or a downlink NAS transport message, etc.)
  • the N1 message carries the second indication information .
  • the method process for registration shown in Fig. 4 should also include S490.
  • the initial AMF invokes the third service operation of the NSSF, which is similar to S9 in Fig. 2 and will not be repeated here.
  • the NSSF sends a third service operation response to the initial AMF, which is similar to S10 in FIG. 2 and will not be repeated here.
  • S492 The initial AMF invokes the fourth service operation of the second AMF, which is similar to S11 in FIG. 2 and will not be repeated here.
  • the initial AMF calls the fifth service operation of the NRF, which is similar to S12 in FIG. 2 and will not be repeated here.
  • the NRF sends a fifth service operation response to the initial AMF, which is similar to S13 in FIG. 2 and will not be repeated here.
  • S495 The initial AMF invokes the first service operation of the first AMF, which is similar to S14 in FIG. 2 and will not be repeated here.
  • the UE since the UE receives the above-mentioned second indication information in advance, after S495, when the UE receives the unprotected authentication request message sent by the first AMF, the UE The authentication request message will not be discarded.
  • the method flow for registration shown in FIG. 4 should also include S496: the UE receives the unprotected first message from the first AMF.
  • the first message includes the authentication request message, which can avoid The registration fails due to the UE discarding the unprotected authentication request message.
  • FIG. 11 is a schematic flowchart of yet another method for registration provided in an embodiment of the present application.
  • the executive body includes UE, initial AMF, second AMF, first AMF, UDM, NSSF and NRF.
  • the method for registration includes some or all of the following steps.
  • S510 The UE sends an RR message to the initial AMF, which is similar to S1 in FIG. 2 and will not be repeated here.
  • the initial AMF requests the UE context from the second AMF.
  • the registration process shown in FIG. 11 may also include S520: the initial AMF invokes the sixth service operation of the second AMF, which is similar to S2 in FIG. 2 and will not be repeated here.
  • S530 The second AMF sends a sixth service operation response to the initial AMF, which is similar to S3 in FIG. 2 and will not be repeated here.
  • the registration process shown in FIG. 11 also includes S540: the initial AMF initiates the main authentication process, which is similar to S4 in FIG. 2 and will not be repeated here.
  • S550 The initial AMF sends a NAS SMC message to the UE, which is similar to S5 in FIG. 2 and will not be repeated here.
  • S560 The UE sends a NAS SMP message to the initial AMF, which is similar to S6 in FIG. 2 and will not be repeated here.
  • S570 The initial AMF invokes the second service operation of the UDM, which is similar to S7 in FIG. 2 and will not be repeated here.
  • the UDM sends a second service operation response to the initial AMF, which is similar to S8 in FIG. 2 and will not be repeated here.
  • the initial AMF invokes the third service operation of the NSSF, which is similar to S9 in FIG. 2 and will not be repeated here.
  • the NSSF sends a third service operation response to the initial AMF, which is similar to S10 in FIG. 2 and will not be repeated here.
  • S592 The initial AMF invokes the fourth service operation of the second AMF, which is similar to S11 in FIG. 2 and will not be repeated here.
  • the initial AMF invokes the fifth service operation of the NRF, which is similar to S12 in FIG. 2 and will not be repeated here.
  • the NRF sends a fifth service operation response to the initial AMF, which is similar to S13 in FIG. 2 and will not be repeated here.
  • the initial AMF invokes a first service operation of the first AMF, and the first service operation is used to notify the N1 message received by the first AMF.
  • the initial AMF saves the complete registration request message and/or the context of the UE, the initial AMF sends the complete registration request message and/or the context of the UE to the first AMF through the first service operation.
  • the initial AMF decides whether to perform horizontal KAMF deduction, that is, the method flow shown in Figure 11 also Including S596: The initial AMF decides whether to perform horizontal KAMF deduction.
  • the initial AMF decides not to perform horizontal KAMF deduction, the initial AMF sends the current security context to the first AMF, including the current KAMF;
  • the initial AMF decides to perform horizontal KAMF deduction, the initial AMF generates a new KAMF or a new security context or a new NAS security context according to the current KAMF, and the initial AMF sends a new KAMF or a new security context or a new NAS to the first AMF Security context, and the initial AMF sends a horizontal KAMF deduction instruction to the first AMF.
  • This level of KAMF deduction instruction can be called keyAmfHDerivationInd.
  • the initial AMF sends the UE’s security context to the first AMF through the first service operation, including the current security context or new KAMF or new security context or horizontal KAMF deduction indication; Messages other than the first service operation send the UE’s security context to the first AMF, including the current security context or new KAMF or new security context or level KAMF deduction instructions.
  • This application provides information on how the initial AMF sends the UE to the first AMF.
  • the specific method of the security context is not limited.
  • the initial AMF decision whether to perform horizontal KAMF deduction can be any of the following three ways:
  • Method 1 The initial AMF does not perform horizontal KAMF deduction, that is, the initial AMF sends the current security context to the first AMF;
  • Method 2 The initial AMF determines whether to perform horizontal KAMF deduction according to the local strategy, that is, the initial AMF determines to perform the horizontal KAMF deduction according to the local strategy, or the initial AMF determines not to perform the horizontal KAMF deduction according to the local strategy;
  • Method 3 The initial AMF judges whether to perform horizontal KAMF deduction according to the fourth preset condition, that is, if the initial AMF judges that the fourth preset condition is satisfied, the initial AMF does not perform horizontal KAMF deduction, that is, the initial AMF sends the current security context to the first 1.
  • AMF if the initial AMF determines that the fourth preset condition is not met, the initial AMF determines whether to perform horizontal KAMF deduction according to the local strategy, that is, the initial AMF determines the level KAMF deduction according to the local strategy, or the initial AMF determines not to perform the level according to the local strategy Deduced by KAMF.
  • the fourth preset condition is any one or more of the following conditions:
  • the security exchange of NAS messages is carried out between the initial AMF and the UE; NAS SMC is successfully carried out between the initial AMF and the UE; a security association is established between the UE and the initial AMF; the security protection is activated between the UE and the initial AMF; A new NAS security context is established between the initial AMF; the primary authentication is performed between the UE and the initial AMF; the initial AMF selects a security algorithm that is different from the security algorithm selected by the second AMF; the initial AMF uses the received from the second AMF The received KAMF generated after the horizontal KAMF deduction; the initial AMF receives the horizontal KAMF deduction instruction from the second AMF, and the initial AMF decides to use the KAMF received from the second AMF;
  • the first AMF executes any one of the following options:
  • Option 1 The first AMF does not perform primary authentication, or the first AMF uses the received KAMF or security context.
  • the method flow shown in FIG. 11 also includes S5951: the first AMF skips the primary authentication or the first AMF uses the received KAMF or security context.
  • the first AMF protects the third message based on the received KAMF or security context, and sends the third message to the UE.
  • the method flow shown in FIG. 11 further includes S5952: the first AMF sends the third message to the UE.
  • the first AMF generates a NAS encryption and decryption key and a NAS integrity key according to the received KAMF or security context, and uses the generated NAS encryption and decryption key and/or NAS integrity key to perform the third message protection.
  • the third message is any N1 message that does not include the authentication request.
  • the first AMF does not perform primary authentication, that is, the first AMF uses the received KAMF or security context.
  • the first AMF protects the authentication request message, and/or the first AMF sends an authentication request message with security protection, and/or the first AMF sends an N1 message with security protection, including the authentication request message.
  • the method flow shown in FIG. 11 further includes S5953: the first AMF protection authentication request message.
  • the N1 message Including authentication request message.
  • the first AMF protects the authentication request message, that is, the first AMF sends a security-protected authentication request message based on the received KAMF or security context protection authentication request message. Specifically, the first AMF is based on the received KAMF Or the security context generates the NAS encryption and decryption key and the NAS integrity key, and uses the generated NAS encryption and decryption key and/or the NAS integrity key to protect the authentication request message, and sends the authentication request message with security protection.
  • the first AMF sends a security-protected authentication request message, that is, the first AMF protects the authentication request message based on the received KAMF or security context, and sends a security-protected authentication request message.
  • the first AMF is based on The received KAMF or security context generates NAS encryption and decryption keys and NAS integrity keys, and uses the generated NAS encryption and decryption keys and/or NAS integrity keys to protect the authentication request message, and sends a securely protected Authentication request message.
  • the first AMF sends a security-protected N1 message, including an authentication request message, that is, the first AMF authenticates the N1 message based on the received KAMF or security context protection, and sends a security-protected N1 message Specifically, the first AMF generates a NAS encryption and decryption key and a NAS integrity key according to the received KAMF or security context, and uses the generated NAS encryption and decryption key and/or NAS integrity key to perform the N1 message Protect, and send a secure N1 message.
  • the N1 message here includes an authentication request message.
  • Option 3 The first AMF sends an authentication request message without security protection, or the first AMF initiates a NAS SMC.
  • the method process shown in FIG. 11 also includes S5955: the first AMF initiates the NAS SMC.
  • S5956 The first AMF sends an authentication request message without security protection to the UE.
  • Option 4 The first AMF does not perform the main authentication; or the first AMF protects the authentication request message; or the first AMF sends the N1 message with security protection, including the authentication request message.
  • the method flow shown in FIG. 11 further includes S5956: the first AMF protects the authentication request message or the first AMF does not perform the main authentication.
  • S5957 The first AMF sends a security-protected authentication request message to the UE, where the first AMF sends a security-protected authentication request message to the UE, which can be understood as the first AMF sending a security-protected N1 message to the UE.
  • the N1 message Including authentication request message.
  • the first AMF does not perform primary authentication, that is, the first AMF uses the received KAMF or security context, which means that the first AMF skips the primary authentication and performs other processes in the registration process.
  • the first AMF protects the third message based on the received KAMF or security context; specifically, the first AMF generates the NAS encryption and decryption key and the NAS integrity key according to the received KAMF or security context , And use the generated NAS encryption key and/or NAS integrity key to protect the third message.
  • the third message is any N1 message that does not include the authentication request.
  • the first AMF protection authentication request message that is, the first AMF is based on the received KAMF or security context protection authentication request message and sends a security protected authentication request message.
  • the first AMF is based on the received KAMF or security context Generate NAS encryption and decryption keys and NAS integrity keys, and use the generated NAS encryption and decryption keys and/or NAS integrity keys to protect the authentication request message, and send the authentication request message with security protection.
  • the first AMF after the first AMF receives the above-mentioned first service operation, the first AMF does not perform primary authentication, or the first AMF uses the received KAMF or security context.
  • the first AMF after the first AMF receives the above-mentioned first service operation, it determines whether AMF redirection or direct non-access stratum rerouting (also referred to as direct NAS reroute) occurs. If AMF redirection or direct non-access layer rerouting occurs, the first AMF does not perform primary authentication, or the first AMF uses the received KAMF or security context. The first AMF determines that AMF redirection occurs according to the registration context container information element (registrationCtxtContainer IE) carried in the first service operation, and/or the first AMF determines that the type of the N1 message notified in the first service operation is 5GMM AMF redirection occurred.
  • registrationCtxtContainer IE registration context container information element
  • option 1 If the first AMF receives the horizontal KAMF deduction instruction sent by the initial AMF, the first AMF will not perform the master authentication according to the horizontal KAMF deduction instruction, or use the received KAMF or Security context.
  • the first AMF can perform any one of the following operations:
  • Operation 1 The first AMF still does not perform master authentication, or uses the received KAMF or security context;
  • Operation 2 If the first AMF performs the main authentication according to the local policy, the first AMF shall protect the authentication request message based on the received KAMF or security context, and send the authentication request message with security protection; if the first AMF does not comply with the local policy For master authentication, the first AMF should protect the N1 message based on the received KAMF or security context, and send the N1 message with security protection;
  • the first AMF shall protect the N1 message, including the authentication request message, based on the received KAMF or security context, and send the N1 message with security protection, including the authentication request message with security protection.
  • Option 1 If the first AMF receives the tenth indication information sent by the initial AMF, the first AMF does not perform the primary authentication according to the tenth indication information, or uses the received KAMF or Security context.
  • the tenth indication information is used to indicate that the first AMF does not perform primary authentication, or the first AMF uses the received KAMF or security context.
  • the initial AMF determines to send tenth indication information to the first AMF (that is, the method flow shown in FIG. 11 also includes S5961: initial The AMF determines to send tenth indication information to the first AMF). Specifically, when the initial AMF determines that the tenth preset condition is satisfied, the initial AMF sends tenth indication information to the first AMF. Correspondingly, the first AMF receives the tenth indication information.
  • the initial AMF uses the first service operation to send tenth indication information to the first AMF.
  • the tenth preset condition is any one or more of the following conditions:
  • the security exchange of NAS messages is carried out between the initial AMF and the UE; NAS SMC is successfully carried out between the initial AMF and the UE; a security association is established between the UE and the initial AMF; the security protection is activated between the UE and the initial AMF; A new NAS security context is established between the initial AMF; the initial AMF performs horizontal KAMF deduction; the primary authentication is performed between the UE and the initial AMF; the initial AMF selects a security algorithm that is different from the security algorithm selected by the second AMF; The initial AMF uses the KAMF derived from the horizontal KAMF received from the second AMF; the initial AMF receives the horizontal KAMF derivation instruction from the second AMF, and the initial AMF decides to use the KAMF received from the second AMF .
  • the initial AMF does not send the tenth indication information to the first AMF. Then the first AMF does not receive the tenth indication information. If the first AMF does not receive the tenth indication information, the first AMF may perform any one of the following operations:
  • Operation 1 If the first AMF decides to perform the master authentication, the first AMF should send an authentication request message without security protection, or the first AMF should protect the authentication request message based on the received KAMF or security context, and send a security protected authentication request message Authentication request message;
  • Operation 2 If the first AMF decides not to perform the master authentication, the first AMF sends an N1 message without security protection or the first AMF shall protect the N1 message based on the received KAMF or security context, and send the N1 message with security protection;
  • Operation 3 The first AMF should send an N1 message without security protection, including an authentication request message.
  • Operation 4 The first AMF shall protect the N1 message based on the received KAMF or security context, and send the N1 message with security protection, including the authentication request message.
  • the first AMF may also perform any one of the following operations:
  • Operation 1 If the first AMF decides to perform the master authentication and the first AMF does not receive the horizontal KAMF deduction instruction, the first AMF should send an authentication request message without security protection; or the first AMF should be based on the received KAMF or security Context protection authentication request message, and sending a security-protected authentication request message;
  • Operation 2 If the first AMF receives a horizontal KAMF deduction instruction, the first AMF should not perform the master authentication, or the first AMF should use the received KAMF or security context, or the first AMF should perform NASSMC.
  • Operation 3 If the first AMF decides to perform the master authentication, the first AMF should send an authentication request message without security protection.
  • the first AMF may also perform any one of the following operations:
  • Operation 1 If the first AMF decides to perform primary authentication, and the first AMF does not receive the horizontal KAMF deduction instruction, the first AMF shall protect the authentication request message based on the received KAMF or security context, and send a security-protected authentication request news;
  • Operation 2 If the first AMF decides to perform primary authentication, and the first AMF receives a horizontal KAMF deduction instruction, the first AMF should send an authentication request message without security protection;
  • the tenth indication information can also be used to indicate any one or more of the following:
  • the security exchange of NAS messages is carried out between the initial AMF and the UE; a security association is established between the UE and the initial AMF; security protection is activated between the UE and the initial AMF; a new NAS security context is established between the UE and the initial AMF;
  • the NAS SMC process is successfully carried out between the initial AMF and the UE; the initial AMF and the UE perform the primary authentication; the initial AMF receives the horizontal KAMF deduction instruction from the second AMF, and decides to use the KAMF or security context received from the second AMF ;
  • the initial AMF performs horizontal KAMF deduction; the initial AMF generates a new KAMF; the initial AMF selects a security algorithm that is different from the security algorithm selected by the second AMF; the first AMF does not perform the main authentication process; the first AMF skips the main authentication
  • the process performs other processes in the registration; the first AMF uses the received KAMF or security context.
  • the first AMF should protect the authentication according to the ninth indication information
  • the request message specifically, the first AMF sends a security-protected authentication request message based on the received KAMF or security context protection authentication request message, or the first AMF should send a security-protected N1 message according to the ninth instruction information, Including authentication request message.
  • the ninth indication information is used to indicate the first AMF protection authentication request message.
  • the initial AMF determines to send the ninth indication information to the first AMF (that is, the method flow shown in FIG. 11 further includes S5962: The initial AMF determines to send the ninth indication information to the first AMF). Specifically, when the initial AMF determines that the ninth preset condition is satisfied, the initial AMF sends the ninth indication information to the first AMF. Correspondingly, the first AMF receives the ninth indication information. Optionally, the initial AMF uses the first service operation to send the ninth indication information to the first AMF.
  • the ninth preset condition is any one or more of the following conditions:
  • the security exchange of NAS messages is carried out between the initial AMF and the UE; NAS SMC is successfully carried out between the initial AMF and the UE; a security association is established between the UE and the initial AMF; the security protection is activated between the UE and the initial AMF; A new NAS security context is established between the initial AMF; the primary authentication is performed between the UE and the initial AMF; the initial AMF selects a security algorithm that is different from the security algorithm selected by the second AMF; the initial AMF uses the secondary 2.
  • the initial AMF receives the horizontal KAMF derivation instruction from the second AMF, and the initial AMF decides to use the KAMF received from the second AMF.
  • the initial AMF does not send the ninth indication information to the first AMF. Then the first AMF does not receive the ninth indication information. If the first AMF does not receive the ninth indication information, the first AMF may perform any one of the following operations:
  • Operation 1 If the first AMF decides to perform master authentication, the first AMF should send an authentication request message without security protection;
  • Operation 2 If the first AMF decides not to perform the master authentication, the first AMF sends an N1 message without security protection or the first AMF shall protect the N1 message based on the received KAMF or security context, and send the N1 message with security protection;
  • Operation 3 The first AMF should send an N1 message without security protection, including an authentication request message.
  • Operation 4 If the first AMF decides to perform the main authentication and the first AMF does not receive the horizontal KAMF deduction instruction, the first AMF should send an authentication request message without security protection, or the first AMF should be based on the received KAMF or security Context protects the authentication request message, and sends a security-protected authentication request message.
  • Operation 5 If the first AMF decides to perform the master authentication, and the first AMF receives a horizontal KAMF deduction instruction, the first AMF should send an authentication request message without security protection.
  • the ninth indication information can also be used to indicate any one or more of the following:
  • the first AMF should protect the authentication request message; the first AMF should send a security protection authentication request message; the first AMF should protect the authentication request message; the first AMF should send a security protected N1 message, including the authentication request message.
  • the security exchange of NAS messages is carried out between the initial AMF and the UE; a security association is established between the UE and the initial AMF; security protection is activated between the UE and the initial AMF; a new NAS security context is established between the UE and the initial AMF;
  • the NAS SMC process is successfully carried out between the initial AMF and the UE; the initial AMF and the UE perform the primary authentication; the initial AMF receives the horizontal KAMF deduction instruction from the second AMF, and decides to use the KAMF or security context received from the second AMF ;
  • the initial AMF selects a different security algorithm from the security algorithm selected by the second AMF.
  • the first AMF after the first AMF receives the above-mentioned first service operation, it determines whether AMF redirection or direct non-access layer rerouting (also referred to as direct NAS reroute) occurs. If AMF redirection or direct non-access layer rerouting occurs, when the first AMF decides to perform primary authentication, the first AMF should protect the authentication request message. Specifically, the first AMF is based on the received KAMF or security context protection Authentication request message, and send a security-protected authentication request message, or the first AMF should send a security-protected N1 message, including the authentication request message.
  • AMF redirection or direct non-access layer rerouting also referred to as direct NAS reroute
  • the first AMF determines that AMF redirection occurs according to the registration context container information element (registrationCtxtContainer IE) carried in the first service operation, and/or the first AMF determines that the type of the N1 message notified in the first service operation is 5GMM AMF redirection occurred.
  • registrationCtxtContainer IE registration context container information element
  • the first AMF should protect the authentication request message, or the first AMF AMF shall send N1 messages with security protection, including authentication request messages.
  • the first AMF should protect the authentication request message, that is, the first AMF protects the authentication request message based on the received KAMF or security context, and sends the authentication request message with security protection;
  • the first AMF should send the N1 message with security protection, that is, the first AMF An AMF protects the N1 message based on the received KAMF or security context, and sends the N1 message with security protection.
  • option three if the first AMF receives the eighth indication information sent by the initial AMF, when the first AMF decides to perform the primary authentication, the first AMF should send no The authentication request message for security protection, or the first AMF should initiate the NAS SMC according to the eighth instruction information.
  • the eighth indication information is used to instruct the first AMF to send an authentication request message without security protection.
  • the eighth indication information may be a horizontal KAMF deduction indication.
  • the initial AMF determines to send eighth indication information to the first AMF (that is, the method flow shown in FIG. 11 further includes S5963: The initial AMF sends the eighth indication information to the first AMF). Specifically, when the initial AMF determines that the eighth preset condition is satisfied, the initial AMF sends the eighth indication information to the first AMF. Correspondingly, the first AMF receives the eighth indication information. Optionally, the initial AMF uses the first service operation to send eighth indication information to the first AMF.
  • the eighth preset condition is any one or more of the following conditions: the initial AMF performs horizontal KAMF deduction, or the initial AMF generates a new KAMF.
  • the initial AMF does not send the eighth indication information to the first AMF. Then the first AMF does not receive the eighth indication information. If the first AMF does not receive the eighth indication information, the first AMF may perform any one of the following operations:
  • Operation 1 If the first AMF decides to perform the master authentication, the first AMF should protect the authentication request message based on the received KAMF or security context, and send the authentication request information with security protection.
  • Operation 2 If the first AMF decides not to perform the master authentication, the first AMF should protect the N1 message based on the received KAMF or security context, and send the N1 message with security protection;
  • Operation 3 The first AMF should send the N1 message with security protection based on the received KAMF or the N1 message protected by the security context, including the authentication request message.
  • the eighth indication information can also be used to indicate any one or more of the following:
  • the initial AMF performs horizontal KAMF deduction; the initial AMF generates a new KAMF; the first AMF should send an authentication request message without security protection; the first AMF should initiate NAS SMC.
  • option four if the first AMF receives a horizontal KAMF deduction instruction, the first AMF shall not perform primary authentication, or the first AMF shall use the received KAMF or security context, or the first AMF shall use the received KAMF or security context. AMF initiated NAS SMC. Otherwise, if the first AMF does not receive the horizontal KAMF deduction instruction, but receives the seventh instruction information, then:
  • the first AMF should send a security-protected authentication request message, or,
  • the first AMF should send the N1 message with security protection, including the authentication request message.
  • the seventh indication information is used to instruct the first AMF to send an authentication request message with security protection, or the first AMF to send an N1 message with security protection.
  • the initial AMF determines to send seventh indication information to the first AMF (that is, the method flow shown in FIG. 11 further includes S5964:
  • the initial AMF determines to send the seventh indication information to the first AMF).
  • the initial AMF sends the seventh indication information to the first AMF.
  • the first AMF receives the seventh indication information.
  • the initial AMF uses the first service operation to send the seventh indication information to the first AMF.
  • the seventh preset condition is any one or more of the following conditions:
  • the security exchange of NAS messages is carried out between the initial AMF and the UE; NAS SMC is successfully carried out between the initial AMF and the UE; a security association is established between the UE and the initial AMF; the security protection is activated between the UE and the initial AMF; A new NAS security context is established between the initial AMF; the primary authentication is performed between the UE and the initial AMF; the initial AMF selects a security algorithm that is different from the security algorithm selected by the second AMF; the initial AMF uses the secondary 2.
  • the initial AMF does not send the seventh indication information to the first AMF. Then the first AMF does not receive the seventh indication information. If the first AM does not receive the seventh indication information, nor does it receive the horizontal KAMF deduction instruction, the first AMF can perform any one of the following operations:
  • Operation 1 If the first AMF decides to perform the main authentication, the first AMF shall protect the authentication request message based on the received KAMF or security context, and send the authentication request message with security protection, or the first AMF shall send the authentication without security protection Request message.
  • Operation 2 If the first AMF decides not to perform the master authentication, the first AMF shall protect the N1 message based on the received KAMF or security context and send the N1 message with security protection, or the first AMF shall send the N1 without security protection news.
  • Operation 3 The first AMF should send the N1 message with security protection based on the received KAMF or the N1 message protected by the security context, including the authentication request message.
  • Operation 4 The first AMF should send an N1 message without security protection, including an authentication request message.
  • the seventh indication information can also be used to indicate any one or more of the following:
  • the security exchange of NAS messages is carried out between the initial AMF and the UE; a security association is established between the UE and the initial AMF; security protection is activated between the UE and the initial AMF; a new NAS security context is established between the UE and the initial AMF;
  • the NAS SMC process is successfully carried out between the initial AMF and the UE; the initial AMF and the UE perform the primary authentication; the initial AMF receives the horizontal KAMF deduction instruction from the second AMF, and decides to use the KAMF or security context received from the second AMF ;
  • the initial AMF selects a security algorithm that is different from the security algorithm selected by the second AMF; the first AMF should send a security-protected authentication request message; the first AMF should protect the authentication request message; the first AMF should send a security-protected N1 Message, including authentication request message.
  • option four if the sixth indication information and the horizontal KAMF deduction indication received by the first AMF, the first AMF should not perform the primary authentication, or the first AMF should use the received KAMF or Security context. Otherwise, if the first AMF does not receive the horizontal KAMF deduction instruction, but receives the sixth instruction information, if the first AMF decides to initiate the primary authentication, according to the sixth instruction information, the first AMF should send an authentication request message with security protection; or,
  • the first AMF should send an N1 message with security protection, and the N1 message includes an authentication request message.
  • the sixth indication information is used to instruct the first AMF to send an authentication request message with security protection.
  • the initial AMF determines to send the sixth indication information to the first AMF (that is, the method flow shown in FIG. 11 further includes S5964:
  • the initial AMF determines to send the sixth indication information to the first AMF).
  • the initial AMF sends the sixth indication information to the first AMF.
  • the first AMF receives the sixth indication information.
  • the initial AMF uses the first service operation to send the sixth indication information to the first AMF.
  • the sixth preset condition is any one or more of the following conditions:
  • the security exchange of NAS messages is carried out between the initial AMF and the UE; NAS SMC is successfully carried out between the initial AMF and the UE; a security association is established between the UE and the initial AMF; the security protection is activated between the UE and the initial AMF; A new NAS security context is established between the initial AMF; the primary authentication is performed between the UE and the initial AMF; the initial AMF selects a security algorithm that is different from the security algorithm selected by the second AMF; the initial AMF uses the secondary 2.
  • the initial AMF does not send the sixth indication information to the first AMF. Then the first AMF does not receive the sixth indication information. If the first AMF does not receive the sixth indication information, but receives the horizontal KAMF derivation instruction, the first AMF may perform any one of the following operations:
  • Operation 1 If the first AMF decides to perform master authentication, the first AMF should send an authentication request message without security protection.
  • Operation 2 If the first AMF decides not to perform the master authentication, the first AMF shall protect the N1 message based on the received KAMF or security context and send the N1 message with security protection, or the first AMF shall send the N1 without security protection Message, or the first AMF initiates NAS SMC;
  • Operation 3 The first AMF should send an N1 message without security protection, including an authentication request message.
  • the first AMF may perform any one of the following operations:
  • Operation 1 If the first AMF decides to perform the master authentication, the first AMF should send an authentication request message without security protection, or the first AMF should protect the authentication request message based on the received KAMF or security context, and send a security protected authentication request message Authentication message.
  • Operation 2 If the first AMF decides not to perform the master authentication, the first AMF shall protect the N1 message based on the received KAMF or security context and send the N1 message with security protection, or the first AMF shall send the N1 without security protection news;
  • Operation 3 The first AMF should send an N1 message without security protection, including an authentication request message.
  • Operation 4 The first AMF should send a N1 message with security protection, including an authentication request message.
  • the sixth indication information can also be used to indicate any one or more of the following:
  • the security exchange of NAS messages is carried out between the initial AMF and the UE; a security association is established between the UE and the initial AMF; security protection is activated between the UE and the initial AMF; a new NAS security context is established between the UE and the initial AMF;
  • the NAS SMC process is successfully carried out between the initial AMF and the UE; the initial AMF and the UE perform primary authentication; the initial AMF receives the horizontal KAMF deduction instruction from the second AMF and decides to use the received KAMF or security context; the initial AMF decides to use The KAMF generated by the horizontal KAMF deduction received from the second AMF; the initial AMF selects a security algorithm that is different from the security algorithm selected by the second AMF; the first AMF should send an authentication request message with security protection; the first AMF should Protect the authentication request message; the first AMF should send a protected N1 message, including the authentication request message.
  • the method flow shown in FIG. 11 prevents the UE from discarding the received unprotected authentication request message by making the first AMF not to do the main authentication or to protect the authentication request message.
  • the size of the sequence numbers of the foregoing processes does not mean the order of execution.
  • the execution order of the processes should be determined by their functions and internal logic, and should not correspond to the implementation process of the embodiments of this application. Constitute any limitation.
  • FIG. 5 is a schematic diagram of the device 10 for registration proposed in the present application.
  • the device 10 includes a receiving unit 110 and a processing unit 120.
  • the receiving unit 110 is configured to receive the protected first message from the first AMF;
  • the processing unit 120 is configured to process the protected first message, where the first AMF is a target AMF selected to serve the UE during AMF redirection, and the first message is one of the following messages :
  • the device 10 for registration receives and processes the protected first message can be described as the device 10 for registration accepts the protected first message.
  • the apparatus 10 completely corresponds to the user equipment in the method embodiment, and the apparatus 10 may be the user equipment in the method embodiment, or a chip or functional module inside the user equipment in the method embodiment.
  • the corresponding units of the apparatus 10 are used to execute the corresponding steps executed by the user equipment in the method embodiments shown in FIG. 3, FIG. 4, and FIG. 11.
  • the receiving unit 110 in the apparatus 10 executes the steps of receiving by the user equipment in the method embodiment. For example, perform step S350 of receiving the NAS security mode command message sent by the initial AMF in Figure 3, perform step S301 of receiving the protected first message sent by the first AMF in Figure 3, and perform the NAS security sent by the initial AMF in Figure 4 Step S450 of the mode command message, perform step S496 of receiving the unprotected first message sent by the first AMF in FIG. 4, perform step S481 of receiving the second indication information sent by the initial AMF in FIG. 4, perform the receiving in FIG. 11 Step S550 of the NAS security mode command message sent by the initial AMF, step S5952 of receiving the third message sent by the first AMF in FIG. 11, and step S5954 of receiving the authentication request message with security protection sent by the first AMF in FIG. 11 And S5957, perform step S5956 in FIG. 11 of receiving the authentication request message without security protection sent by the first AMF.
  • the processing unit 120 in the device 10 executes the steps implemented or processed inside the user equipment in the method embodiment. For example, step S340 of performing primary authentication with the initial AMF in FIG. 3, step S440 of performing primary authentication with the initial AMF in FIG. 4, and step S540 of performing primary authentication with the initial AMF in FIG. 11 are executed.
  • the device for registration shown in the device 10 may also include a sending unit (not shown in FIG. 5), and the sending unit is used to perform the function of sending messages to other devices.
  • a sending unit not shown in FIG. 5
  • the sending unit is used to perform the function of sending messages to other devices. For example, execute step S310 of sending an RR message to the initial AMF in Figure 3, execute step S360 of sending a NAS security mode complete message to the initial AMF in Figure 3, execute step S410 of sending an RR message to the initial AMF in Figure 4, Perform step S460 of sending a NAS security mode complete message to the initial AMF in FIG. 4.
  • the receiving unit 110 and the sending unit may constitute a transceiver unit, and have the functions of receiving and sending at the same time.
  • the processing unit 120 may be a processor.
  • the sending unit may be a receiver.
  • the receiving unit 110 may be a transmitter. The receiver and transmitter can be integrated to form a transceiver.
  • FIG. 6 is a schematic structural diagram of a user equipment 20 applicable to an embodiment of the present application.
  • the user equipment 20 can be applied to the system shown in FIG. 1.
  • FIG. 6 only shows the main components of the user equipment.
  • the user equipment 20 includes a processor, a memory, a control circuit, an antenna, and an input and output device.
  • the processor is used to control the antenna and the input and output devices to send and receive signals
  • the memory is used to store a computer program
  • the processor is used to call and run the computer program from the memory to execute the corresponding method executed by the user equipment in the method for registration proposed in this application. Process and/or operation. I won't repeat them here.
  • FIG. 6 only shows a memory and a processor. In actual user equipment, there may be multiple processors and memories.
  • the memory may also be referred to as a storage medium or a storage device, etc., which is not limited in the embodiment of the present application.
  • FIG. 7 is a schematic diagram of the device 30 for registration proposed in the present application.
  • the device 30 includes a processing unit 310 and a sending unit 320.
  • the processing unit 310 is configured to determine to send first indication information to the first AMF, where the first indication information is used to instruct the first AMF to protect the first message;
  • the sending unit 320 is configured to send the first indication information to the first AMF, where the first AMF is a target AMF selected to serve the UE when performing AMF redirection, and the first message is One of the following messages:
  • the device 30 completely corresponds to the initial AMF in the method embodiment, and the device 30 may be the initial AMF in the method embodiment, or a chip or functional module inside the initial AMF in the method embodiment.
  • the corresponding units of the device 30 are used to execute the corresponding steps performed by the initial AMF in the method embodiments shown in FIG. 3, FIG. 4, and FIG. 11.
  • the processing unit 310 in the device 30 executes the internal implementation or processing steps of the initial AMF in the method embodiment. For example, perform step S396 in FIG. 3 for determining whether to send the first instruction information to the first AMF, perform step S596 in FIG. 11 for determining whether to perform horizontal KAMF deduction, and perform the determination in FIG. 11 for determining whether to send the tenth instruction information to the first AMF.
  • Step S5961 perform step S5962 in FIG. 11 where it is determined to send the ninth instruction information to the first AMF, perform step S5963 in FIG. 11 where it is determined to send the eighth instruction information to the first AMF, perform the determination in FIG. Step S5964 in which the AMF sends the sixth or seventh indication information.
  • the sending unit 320 in the device 30 executes the steps of initial AMF sending in the method embodiment. For example, perform step S320 of sending a sixth service operation to the second AMF in FIG. 3, perform step S350 of sending a NAS security mode command message to the UE in FIG. 3, and perform step S370 of sending a second service operation to UDM in FIG. 3. Perform step S390 of sending the third service operation to NSSF in FIG. 3, perform step S392 of sending the fourth service operation to the second AMF in FIG. 3, perform step S393 of sending the fifth service operation to NRF in FIG. 3, and perform FIG.
  • Step S493 of the fifth service operation execute S495 of sending the first service operation to the first AMF in FIG. 4, execute S481 of sending the second indication information to the UE in FIG.
  • Execute step S592 of sending the fourth service operation to the second AMF in FIG. 11 execute step S593 of sending the fifth service operation to the NRF in FIG. 11, and execute S595 of sending the first service operation to the first AMF in FIG. 11.
  • the device for registration shown in the device 30 may also include a receiving unit (not shown in FIG. 7), and the receiving unit is used to perform the function of receiving messages sent by other devices. For example, perform step S310 of receiving the RR message sent by the UE in Figure 3, perform step S360 of receiving the NAS security mode complete message sent by the UE in Figure 3, and perform the step of receiving the sixth service operation response sent by the second AMF in Figure 3 S330. Perform step S380 of receiving the second service operation response sent by UDM in FIG. 3, perform step S391 of receiving the third service operation response sent by NSSF in FIG. 3, and perform step S391 of receiving the fifth service operation response sent by NRF in FIG. 3 Step S394, perform step S410 of receiving the RR message sent by the UE in FIG.
  • Step S430 perform step S480 of receiving the second service operation response sent by UDM in FIG. 4, perform step S491 of receiving the third service operation response sent by NSSF in FIG. 4, and perform the fifth service operation response sent by NRF in FIG.
  • Step S494 of Figure 11 step S510 of receiving the RR message sent by the UE, step S560 of Figure 11 receiving the NAS security mode complete message sent by the UE, and step S560 of Figure 11 receiving the sixth service operation response sent by the second AMF Step S530 of Figure 11, step S580 of receiving the second service operation response sent by UDM, step S591 of Figure 11 receiving the third service operation response sent by NSSF, and step S591 of Figure 11 receiving the fifth service operation sent by NRF Respond to step S594.
  • the receiving unit and the sending unit 320 may constitute a transceiver unit, and have the functions of receiving and sending at the same time.
  • the processing unit 310 may be a processor.
  • the sending unit 320 may be a receiver.
  • the receiving unit may be a transmitter.
  • the receiver and transmitter can be integrated to form a transceiver.
  • the embodiment of the present application also provides an initial AMF 40.
  • the initial AMF 40 includes a processor 410, a memory 420, and a transceiver 430.
  • the memory 420 stores instructions or programs, and the processor 430 is configured to The instructions or programs stored in the memory 420 are executed.
  • the transceiver 430 is used to execute the operations performed by the sending unit 320 in the apparatus 30 shown in FIG. 7.
  • the device 50 includes a receiving unit 510, a processing unit 520, and a sending unit 530.
  • the receiving unit 510 is configured to receive the first indication information from the initial AMF
  • the processing unit 520 is configured to protect the first message according to the first indication information
  • the sending unit 530 is configured to send the protected first message to the user equipment UE, where the means for registration is the target AMF that is selected to serve the UE during AMF redirection, and the first message One of the following messages:
  • the device 50 completely corresponds to the first AMF in the method embodiment, and the device 50 may be the first AMF in the method embodiment, or a chip or functional module inside the first AMF in the method embodiment.
  • the corresponding units of the device 50 are used to execute the corresponding steps performed by the first AMF in the method embodiments shown in FIG. 3, FIG. 4, and FIG. 11.
  • the receiving unit 510 in the device 50 performs the first AMF receiving step in the method embodiment. For example, step S395 of receiving the first service operation sent by the initial AMF in FIG. 3 and step S495 of receiving the first service operation sent by the initial AMF in FIG. 4 are executed.
  • the processing unit 520 executes the steps implemented or processed internally by the first AMF in the method embodiment. For example, execute step S399 in FIG. 3 to determine that AMF redirection has occurred, execute step S398 in FIG. 3 to protect the first message, execute step S302 in FIG. 3 that does not perform primary authentication according to the first instruction information, execute FIG. Step S303 of not performing primary authentication according to the first service operation in Figure 11, perform step S5951 of skipping primary authentication in Figure 11, perform step S5953 of protecting authentication request message in Figure 11, perform step S5955 of initiating primary authentication in Figure 11, perform In FIG. 11, step S5956 of the master authentication or protection authentication request message is skipped.
  • the sending unit 530 executes the steps of sending the first AMF in the method embodiment. For example, execute step S301 of sending a protected first message to the UE in FIG. 3, execute step S496 of sending an unprotected first message to the UE in FIG. 4, execute step S5952 of sending a third message to the UE in FIG. 11, execute Steps S5954 and S5957 of sending an authentication request message with security protection to the UE in FIG. 11, and step S5956 of sending an authentication request message without security protection to the UE in FIG. 11 are performed.
  • the receiving unit 510 and the sending unit 530 may constitute a transceiver unit, and have the functions of receiving and sending at the same time.
  • the processing unit 520 may be a processor.
  • the transmitting unit 530 may be a receiver.
  • the receiving unit 510 may be a transmitter. The receiver and transmitter can be integrated to form a transceiver.
  • an embodiment of the present application also provides a first AMF 60.
  • the first AMF 60 includes a processor 610, a memory 620, and a transceiver 630.
  • the memory 620 stores instructions or programs, and the processor 630 It is used to execute instructions or programs stored in the memory 620.
  • the transceiver 630 is used to execute the operations performed by the receiving unit 510 and the sending unit 530 in the apparatus 50 shown in FIG. 9.
  • An embodiment of the present application also provides a communication system, which includes the aforementioned initial AMF, the first AMF, and one or more user equipments.
  • the present application also provides a computer-readable storage medium that stores instructions in the computer-readable storage medium.
  • the computer executes the methods shown in FIGS. 3, 4, and 11 above. The various steps performed by the initial AMF.
  • the present application also provides a computer-readable storage medium that stores instructions in the computer-readable storage medium.
  • the computer executes the methods shown in FIGS. 3, 4, and 11 above. The various steps performed by the first AMF.
  • the present application also provides a computer-readable storage medium that stores instructions in the computer-readable storage medium.
  • the computer executes the methods shown in FIGS. 3, 4, and 11 above. The various steps performed by the user equipment in the.
  • This application also provides a computer program product containing instructions.
  • the computer program product runs on a computer, the computer executes the steps of the initial AMF execution in the methods shown in FIG. 3, FIG. 4, and FIG. 11.
  • This application also provides a computer program product containing instructions.
  • the computer program product runs on a computer, the computer executes the steps performed by the first AMF in the methods shown in FIG. 3, FIG. 4, and FIG. 11.
  • This application also provides a computer program product containing instructions.
  • the computer program product runs on a computer, the computer executes the steps performed by the user equipment in the methods shown in FIG. 3, FIG. 4, and FIG. 11.
  • the application also provides a chip including a processor.
  • the processor is used to read and run the computer program stored in the memory to execute the corresponding operation and/or process executed by the user equipment in the method for registration provided in this application.
  • the chip further includes a memory, the memory and the processor are connected to the memory through a circuit or a wire, and the processor is used to read and execute the computer program in the memory.
  • the chip further includes a communication interface, and the processor is connected to the communication interface.
  • the communication interface is used to receive data and/or information that needs to be processed, and the processor obtains the data and/or information from the communication interface, and processes the data and/or information.
  • the communication interface can be an input and output interface.
  • the application also provides a chip including a processor.
  • the processor is used to call and run a computer program stored in the memory to execute the corresponding operation and/or process performed by the initial AMF in the method for registration provided in this application.
  • the chip further includes a memory, the memory and the processor are connected to the memory through a circuit or a wire, and the processor is used to read and execute the computer program in the memory.
  • the chip further includes a communication interface, and the processor is connected to the communication interface.
  • the communication interface is used to receive data and/or information that needs to be processed, and the processor obtains the data and/or information from the communication interface, and processes the data and/or information.
  • the communication interface can be an input and output interface.
  • the application also provides a chip including a processor.
  • the processor is used to call and run the computer program stored in the memory to execute the corresponding operation and/or process performed by the first AMF in the method for registration provided in this application.
  • the chip further includes a memory, the memory and the processor are connected to the memory through a circuit or a wire, and the processor is used to read and execute the computer program in the memory.
  • the chip further includes a communication interface, and the processor is connected to the communication interface.
  • the communication interface is used to receive data and/or information that needs to be processed, and the processor obtains the data and/or information from the communication interface, and processes the data and/or information.
  • the communication interface can be an input and output interface.
  • the disclosed system, device, and method may be implemented in other ways.
  • the device embodiments described above are merely illustrative, for example, the division of the units is only a logical function division, and there may be other divisions in actual implementation, for example, multiple units or components may be combined or It can be integrated into another system, or some features can be ignored or not implemented.
  • the displayed or discussed mutual coupling or direct coupling or communication connection may be indirect coupling or communication connection through some interfaces, devices or units, and may be in electrical, mechanical or other forms.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, they may be located in one place, or they may be distributed on multiple network units. Some or all of the units may be selected according to actual needs to achieve the objectives of the solutions of the embodiments.
  • the functional units in the various embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units may be integrated into one unit.
  • the function is implemented in the form of a software functional unit and sold or used as an independent product, it can be stored in a computer readable storage medium.
  • the technical solution of the present application essentially or the part that contributes to the existing technology or the part of the technical solution can be embodied in the form of a software product, and the computer software product is stored in a storage medium, including Several instructions are used to make a computer device (which may be a personal computer, a server, or a network device, etc.) execute all or part of the steps of the method described in each embodiment of the present application.
  • the aforementioned storage media include: U disk, mobile hard disk, read-only memory (read-only memory, ROM), random access memory (random access memory, RAM), magnetic disks or optical disks and other media that can store program codes. .
  • the term "and/or” in this application is only an association relationship that describes associated objects, which means that there can be three types of relationships, for example, A and/or B, which can mean that A alone exists, and both A and B exist. , There are three cases of B alone.
  • the character "/" in this document generally means that the associated objects before and after are in an "or” relationship; the term “at least one” in this application can mean “one” and "two or more", for example, A At least one of, B and C can mean: A alone exists, B alone exists, C alone exists, A and B exist alone, A and C exist at the same time, C and B exist at the same time, A and B and C exist at the same time, this Seven situations.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Provided in the embodiments of the present application are a method and device for use in registration. The method for use in registration is applicable in a scenario where an access and mobility management function (AMF) redirection has taken place. The method comprises: a first AMF selected during an AMF redirection to serve a UE determines to protect a first message and transmits the protected first message to the UE, the first message comprising an authentication request message. The user equipment is thus prevented from discarding the authentication request message, and the probability of a successful registration of the user equipment is increased.

Description

用于注册的方法和装置Method and device for registration
本申请要求于分别于2019年09月29日和2019年11月08日提交中国专利局、申请号为201910932460.0、201911089396.0、申请名称为“用于注册的方法和装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of the Chinese patent applications filed with the Chinese Patent Office on September 29, 2019 and November 8, 2019, with application numbers 201910932460.0, 201911089396.0, and application names "Methods and devices for registration" , Its entire content is incorporated into this application by reference.
技术领域Technical field
本申请涉及通信领域,并且更具体地,涉及一种用于注册的方法和装置。This application relates to the field of communications, and more specifically, to a method and device for registration.
背景技术Background technique
第五代(5th generation,5G)通信协议中定义了用户设备在注册流程中发生接入管理功能(access and mobility management function,AMF)重定向的流程。该注册流程中,首先用户设备向(无线)接入网络((radio)access network,(R)AN)发送携带了用户设备的5G全球唯一临时用户设备标识(5th generation globally unique temporary user equipment identity,5G-GUTI)或隐藏标识符(subscriber concealed identifier,SUCI)的注册请求消息。其次(R)AN在接收到用户设备的注册请求消息之后,选择将注册请求消息发送给初始AMF(initial AMF),初始AMF根据5G-GUTI找到上次服务用户设备的第二AMF(old AMF),并从第二AMF中获取该用户设备的上下文,该用户设备的上下文中包括用户设备的NAS安全上下文。最后初始AMF基于某些触发条件发起AMF重定向,重定向到第一AMF,该第一AMF(target AMF)可以从初始AMF中获取该用户设备的上下文。The 5th generation (5G) communication protocol defines the process of redirection of the access management function (access and mobility management function, AMF) of the user equipment during the registration process. In the registration process, the user equipment first sends the 5G global unique temporary user equipment identity (5th generation globally unique user equipment) carrying the user equipment to the (radio) access network ((R)AN), 5G-GUTI) or concealed identifier (subscriber concealed identifier, SUCI) registration request message. Secondly (R) AN, after receiving the registration request message of the user equipment, chooses to send the registration request message to the initial AMF (initial AMF), and the initial AMF finds the second AMF (old AMF) that served the user equipment last time according to 5G-GUTI , And obtain the context of the user equipment from the second AMF, where the context of the user equipment includes the NAS security context of the user equipment. Finally, the initial AMF initiates AMF redirection based on certain trigger conditions and redirects to the first AMF. The first AMF (target AMF) can obtain the context of the user equipment from the initial AMF.
目前协议规定的一种AMF重定向流程中,初始AMF可以将完整的注册请求消息直接转发给第一AMF。在此情况下,第一AMF如果向用户设备发送认证请求消息,用户设备可能会丢弃该认证请求消息,从而导致用户设备的注册失败。In an AMF redirection procedure specified in the current protocol, the initial AMF can directly forward the complete registration request message to the first AMF. In this case, if the first AMF sends an authentication request message to the user equipment, the user equipment may discard the authentication request message, thereby causing the registration of the user equipment to fail.
发明内容Summary of the invention
本申请提供一种用于注册的方法和装置,该用于注册的方法应用在发生AMF重定向的场景下,当第一AMF从初始AMF处接收到指示对认证请求消息进行保护的第一指示信息时,向用户设备发送经保护的认证请求消息,从而避免用户设备丢弃该认证请求消息,提高用户设备注册成功几率。This application provides a method and device for registration. The method for registration is used in a scenario where AMF redirection occurs, when the first AMF receives a first instruction from the initial AMF to protect the authentication request message When information, the protected authentication request message is sent to the user equipment, so as to prevent the user equipment from discarding the authentication request message and improve the chance of successful registration of the user equipment.
第一方面,提供了一种用于注册的方法,包括:第一接入和移动管理功能AMF接收来自初始AMF的第一指示信息;该第一AMF根据该第一指示信息对第一消息进行保护;该第一AMF向用户设备UE发送保护的该第一消息,其中,该第一AMF为AMF重定向时选择的为该UE服务的目标AMF,该第一消息为以下消息的一种:认证请求消息、N1消息、或除非接入层安全模式命令消息NAS SMC之外的N1消息。或者,In a first aspect, a method for registration is provided, which includes: a first access and mobility management function AMF receives first indication information from an initial AMF; and the first AMF performs processing on the first message according to the first indication information. Protection; the first AMF sends the first message of protection to the user equipment UE, where the first AMF is the target AMF selected to serve the UE when the AMF is redirected, and the first message is one of the following messages: Authentication request message, N1 message, or N1 message other than the access layer security mode command message NAS SMC. or,
第一接入和移动管理功能AMF接收来自初始AMF的第一指示信息;该第一AMF根据该第一指示信息不进行主认证、或跳过主认证流程进行注册流程中的其他流程、或使用 接收到KAMF。第一AMF采用接收到的NAS安全上下文或KAMF保护N1消息The first access and mobility management function AMF receives the first indication information from the initial AMF; the first AMF does not perform the main authentication according to the first indication information, or skips the main authentication process to perform other processes in the registration process, or use Received KAMF. The first AMF uses the received NAS security context or KAMF to protect the N1 message
本申请实施例提供的用于注册的方法,可以通过初始AMF向第一AMF发送第一指示信息,使得第一AMF向UE发送保护的认证请求消息,从而避免用户设备丢弃该认证请求消息,提高用户设备注册成功几率。或者,本申请实施例提供的用于注册的方法,可以通过初始AMF向第一AMF发送第一指示信息指示第一AMF不进行主认证流程,从而第一AMF向UE发送保护保护的N1消息。In the method for registration provided in the embodiments of the present application, the first indication information may be sent to the first AMF through the initial AMF, so that the first AMF sends a protected authentication request message to the UE, thereby preventing the user equipment from discarding the authentication request message and improving The probability of successful user device registration. Alternatively, in the method for registration provided in the embodiment of the present application, the initial AMF may send the first indication information to the first AMF to indicate that the first AMF does not perform the main authentication process, so that the first AMF sends the N1 message of protection to the UE.
本申请实施例涉及到的“保护的第一消息”包括有完整性保护的第一消息,或者有完整性和加密保护的第一消息,其中,第一消息为NAS SMC消息的情况下保护的第一消息为有完整性保护的第一消息,第一消息为NAS SMC消息之外的N1消息的情况下保护的第一消息为有完整性和加密保护的第一消息,为了便于描述下文中简称为保护的第一消息。The "protected first message" involved in the embodiments of this application includes the first message with integrity protection, or the first message with integrity and encryption protection, where the first message is protected in the case of a NAS SMC message The first message is the first message with integrity protection. When the first message is an N1 message other than the NAS SMC message, the protected first message is the first message with integrity and encryption protection. For ease of description, the following Referred to as the first message of protection.
结合第一方面,在第一方面的某些实现方式中,该第一AMF接收来自初始AMF的第一指示信息包括:该第一AMF接收来自该初始AMF的第一服务操作,该第一服务操作中包括该第一指示信息。With reference to the first aspect, in some implementations of the first aspect, the first AMF receiving the first indication information from the initial AMF includes: the first AMF receives a first service operation from the initial AMF, and the first service The operation includes the first indication information.
本申请实施例提供的用于注册的方法,初始AMF向第一AMF发送第一指示信息可以是通过向第一AMF发送第一服务操作,并在第一服务操作中携带该第一指示信息。作为一种可能的实现方式,第一服务操作为Namf_Communication_N1MessageNotify服务操作。In the method for registration provided in the embodiment of the present application, the initial AMF sending the first indication information to the first AMF may be by sending the first service operation to the first AMF, and carrying the first indication information in the first service operation. As a possible implementation, the first service operation is the Namf_Communication_N1MessageNotify service operation.
应理解,本申请中并不限定第一指示信息一定是携带在第一服务操作中的,为初始AMF向第一AMF发送第一指示信息提供灵活可选的方案。It should be understood that this application does not limit that the first indication information must be carried in the first service operation, and it provides a flexible and optional solution for the initial AMF to send the first indication information to the first AMF.
当上述的第一指示信息携带在现有的初始AMF和第一AMF的信令中时,从信令开销的角度来看可以节省信令的开销。When the foregoing first indication information is carried in the existing initial AMF and first AMF signaling, the signaling overhead can be saved from the perspective of signaling overhead.
结合第一方面,在第一方面的某些实现方式中,该第一服务操作中还包括非接入层NAS安全上下文;该第一AMF对第一消息进行保护包括:该第一AMF使用该NAS安全上下文对该第一消息进行保护。With reference to the first aspect, in some implementations of the first aspect, the first service operation further includes a non-access stratum NAS security context; the protection of the first message by the first AMF includes: the first AMF uses the The NAS security context protects the first message.
本申请实施例提供的用于注册的方法,初始AMF向第一AMF发送的第一服务操作中还可以包括NAS安全上下文,使得第一AMF可以使用接收到的NAS安全上下文保护第一消息,为第一AMF保护第一消息提供可行的方案。In the method for registration provided in the embodiments of the present application, the first service operation sent by the initial AMF to the first AMF may also include the NAS security context, so that the first AMF can use the received NAS security context to protect the first message, which is The first AMF protects the first message and provides a feasible solution.
结合第一方面,在第一方面的某些实现方式中,该第一指示信息用于指示以下情况中的至少一种:该UE和该初始AMF之间进行了NAS消息的安全交互、该第一AMF应使用接收到的NAS安全上下文保护该第一消息、该UE和该初始AMF之间建立了安全上下文、该UE和该初始AMF之间建立了安全关联、该UE和该初始AMF之间激活了安全保护、该UE和该初始AMF之间成功了进行了NAS SMC、该第一AMF应使用接收到的KAMF、第一AMF不进行主认证流程、第一AMF跳过主认证流程进行注册中的其他流程、或第一AMF应使用接收到的KAMF。With reference to the first aspect, in some implementations of the first aspect, the first indication information is used to indicate at least one of the following situations: the UE and the initial AMF perform NAS message security interaction, the first An AMF should use the received NAS security context to protect the first message, a security context is established between the UE and the initial AMF, a security association is established between the UE and the initial AMF, and a security association is established between the UE and the initial AMF. Security protection is activated, NAS SMC has been successfully performed between the UE and the initial AMF, the first AMF should use the received KAMF, the first AMF does not perform the main authentication process, and the first AMF skips the main authentication process to register Other processes in the AMF or the first AMF should use the received KAMF.
本申请实施例提供的用于注册的方法,第一指示信息指示第一AMF保护第一消息可以用于指示UE和该初始AMF之间进行了NAS消息的安全交互,和/或,第一消息可以用于第一AMF使用接收到的NAS安全上下文保护第一消息,为第一指示信息的具体指示形式提供灵活可选的方案。或者,In the method for registration provided in the embodiments of the present application, the first indication information indicates that the first AMF protects the first message. The first message may be used to indicate that the UE and the initial AMF have performed NAS message security interaction, and/or the first message It can be used for the first AMF to use the received NAS security context to protect the first message, and provide a flexible and optional solution for the specific indication form of the first indication information. or,
第一指示信息指示第一AMF不进行主认证也可以通过不同的指示方式。The first indication information indicates that the first AMF does not perform the master authentication, and different indication manners can also be used.
第二方面,提供了一种用于注册的方法,包括:初始接入和移动管理功能AMF确定向第一AMF发送第一指示信息,该第一指示信息用于指示该第一AMF对第一消息进行保护;该初始AMF向该第一AMF发送该第一指示信息,其中,该第一AMF为进行该AMF重定向时选择的为该UE服务的目标AMF,该第一消息为以下消息的一种:认证请求消息、N1消息、或除非接入层安全模式命令消息NAS SMC之外的N1消息。或者,In a second aspect, a method for registration is provided, which includes: the initial access and mobility management function AMF determines to send first indication information to a first AMF, and the first indication information is used to indicate that the first AMF responds to the first AMF. The message is protected; the initial AMF sends the first indication information to the first AMF, where the first AMF is the target AMF selected to serve the UE during the AMF redirection, and the first message is the following message One type: authentication request message, N1 message, or N1 message other than the access layer security mode command message NAS SMC. or,
初始接入和移动管理功能AMF确定向第一AMF发送第一指示信息,该第一指示信息用于指示该第一AMF不进行主认证、或跳过主认证流程进行注册流程中的其他流程、或使用接收到KAMF。该初始AMF向该第一AMF发送该第一指示信息,其中,该第一AMF为进行该AMF重定向时选择的为该UE服务的目标AMF。The initial access and mobility management function AMF determines to send first indication information to the first AMF. The first indication information is used to instruct the first AMF not to perform the main authentication or skip the main authentication process to perform other processes in the registration process, Or use the received KAMF. The initial AMF sends the first indication information to the first AMF, where the first AMF is a target AMF selected to serve the UE when the AMF redirection is performed.
本申请实施例提供的用于注册的方法,初始AMF可以通过向第一AMF发送第一指示信息,使得第一AMF向UE发送保护的认证请求消息,从而避免用户设备丢弃该认证请求消息,提高用户设备注册成功几率。或者,In the method for registration provided in the embodiments of this application, the initial AMF can send the first indication information to the first AMF, so that the first AMF sends a protected authentication request message to the UE, thereby preventing the user equipment from discarding the authentication request message and improving The probability of successful user device registration. or,
初始AMF可以通过向第一AMF发送第一指示信息,使得第一AMF不进行主认证流程,为第一AMF不进行主认证提供可视性的方案。The initial AMF may send the first indication information to the first AMF, so that the first AMF does not perform the main authentication process, and provides a visibility solution for the first AMF not to perform the main authentication.
结合第二方面,在第二方面的某些实现方式中,该初始AMF确定向第一AMF发送第一指示信息包括:该初始AMF基于第一预设条件确定向第一AMF发送第一指示信息,其中,该第一预设条件包括以下条件中的至少一种:该UE和该初始AMF之间进行了NAS消息的安全交互、该UE和该初始AMF之间建立了安全上下文、该UE和该初始AMF之间成功地进行了NAS SMC、该UE和该初始AMF之间激活了安全关联、该UE和该初始AMF之间激活了安全保护、该UE和该初始AMF之间进行了主认证、该初始AMF选择了与第二AMF选择的安全算法不同的安全算法、该初始AMF使用了从第二AMF处接收到的由水平KAMF推演后生产的KAMF;其中该第二AMF为上次服务UE的AMF。With reference to the second aspect, in some implementations of the second aspect, the initial AMF determining to send the first indication information to the first AMF includes: the initial AMF determining to send the first indication information to the first AMF based on a first preset condition , Wherein the first preset condition includes at least one of the following conditions: a security exchange of NAS messages is performed between the UE and the initial AMF, a security context is established between the UE and the initial AMF, the UE and NAS SMC is successfully performed between the initial AMF, security association is activated between the UE and the initial AMF, security protection is activated between the UE and the initial AMF, and master authentication is performed between the UE and the initial AMF , The initial AMF selects a security algorithm that is different from the security algorithm selected by the second AMF. The initial AMF uses the KAMF derived from the horizontal KAMF received from the second AMF; where the second AMF is the last service The AMF of the UE.
本申请实施例提供的用于注册的方法,初始AMF确定向第一AMF发送第一指示信息可以是初始AMF确定满足一定的第一预设条件的情况下,才决定向一AMF发送第一指示信息,为初始AMF如何确定发送第一指示信息提供可行的方案。In the method for registration provided in the embodiments of the present application, the initial AMF determines to send the first instruction information to the first AMF, which may be determined to send the first instruction to an AMF only when the initial AMF determines that certain first preset conditions are met. The information provides a feasible solution for how the initial AMF determines to send the first instruction information.
结合第二方面,在第二方面的某些实现方式中,该初始AMF向该第一AMF发送该第一指示信息包括:该初始AMF向该第一AMF发送第一服务操作,该第一服务操作中包括该第一指示信息。With reference to the second aspect, in some implementations of the second aspect, the initial AMF sending the first indication information to the first AMF includes: the initial AMF sending a first service operation to the first AMF, and the first service The operation includes the first indication information.
本申请实施例提供的用于注册的方法,初始AMF向第一AMF发送第一指示信息可以是通过向第一AMF发送第一服务操作,并在第一服务操作中携带该第一指示信息。为初始AMF向第一AMF发送第一指示信息提供灵活可选的方案。作为一种可能的实现方式,第一服务操作为Namf_Communication_N1MessageNotify服务操作。In the method for registration provided in the embodiment of the present application, the initial AMF sending the first indication information to the first AMF may be by sending the first service operation to the first AMF, and carrying the first indication information in the first service operation. A flexible and optional solution is provided for the initial AMF to send the first indication information to the first AMF. As a possible implementation, the first service operation is the Namf_Communication_N1MessageNotify service operation.
结合第二方面,在第二方面的某些实现方式中,该第一服务操作中还包括NAS安全上下文。With reference to the second aspect, in some implementation manners of the second aspect, the first service operation further includes a NAS security context.
本申请实施例提供的用于注册的方法,初始AMF向第一AMF发送的第一服务操作中还可以包括NAS安全上下文,使得第一AMF可以使用接收到的NAS安全上下文保护第一消息,为第一AMF保护第一消息提供可行的方案。In the method for registration provided in the embodiments of the present application, the first service operation sent by the initial AMF to the first AMF may also include the NAS security context, so that the first AMF can use the received NAS security context to protect the first message, which is The first AMF protects the first message and provides a feasible solution.
结合第二方面,在第二方面的某些实现方式中,该第一指示信息用于指示以下情况的 至少一种:该UE和该初始AMF之间进行了NAS消息的安全交互、该第一AMF应使用该NAS安全上下文保护第一消息、该UE和该初始AMF之间建立了安全上下文、该UE和该初始AMF之间建立了安全关联、该UE和该初始AMF之间激活了安全保护、该UE和该初始AMF之间成功了进行了NAS SMC、该第一AMF应使用接收到的KAMF、第一AMF不进行主认证流程、第一AMF跳过主认证流程进行注册中的其他流程的情况下、或第一AMF应使用接收到的KAMF。With reference to the second aspect, in some implementations of the second aspect, the first indication information is used to indicate at least one of the following situations: the UE and the initial AMF perform NAS message security interaction, the first The AMF shall use the NAS security context to protect the first message, the security context is established between the UE and the initial AMF, the security association is established between the UE and the initial AMF, and the security protection is activated between the UE and the initial AMF , NAS SMC has been successfully performed between the UE and the initial AMF, the first AMF should use the received KAMF, the first AMF does not perform the main authentication process, and the first AMF skips the main authentication process to perform other processes in the registration In the case, or the first AMF should use the received KAMF.
本申请实施例提供的用于注册的方法,第一指示信息指示第一AMF保护第一消息可以通过指示UE和该初始AMF之间进行了NAS消息的安全交互和/或第一AMF使用接收到的NAS安全上下文保护第一消息,为第一指示信息的具体指示形式提供灵活可选的方案。或者,In the method for registration provided in the embodiment of the application, the first indication information indicating that the first AMF protects the first message may be received by indicating that the UE and the initial AMF have performed NAS message security interaction and/or using the first AMF The NAS security context protects the first message, and provides a flexible and optional solution for the specific indication form of the first indication information. or,
第一指示信息指示第一AMF不进行主认证也可以通过不同的指示方式。The first indication information indicates that the first AMF does not perform the master authentication, and different indication manners can also be used.
第三方面,提供了一种用于注册的方法,包括:用户设备UE接受来自第一AMF的保护的第一消息,其中,该第一AMF为进行该AMF重定向时选择的为该UE服务的目标AMF,该第一消息为以下消息的一种:认证请求消息、N1消息、或除非接入层安全模式命令消息NAS SMC之外的N1消息。In a third aspect, a method for registration is provided, including: a user equipment UE accepts a first message protected by a first AMF, where the first AMF is selected to serve the UE when performing the AMF redirection The first message is one of the following messages: an authentication request message, an N1 message, or an N1 message other than the access layer security mode command message NAS SMC.
本申请实施例提供的用于注册的方法,UE接收到保护的认证请求消息,从而避免用户设备丢弃该认证请求消息,提高用户设备注册成功几率。In the method for registration provided by the embodiment of the present application, the UE receives the protected authentication request message, thereby preventing the user equipment from discarding the authentication request message and increasing the probability of successful registration of the user equipment.
第四方面,提供了一种用于注册的方法,包括:用户设备UE接收来自初始接入和移动管理功能AMF的第二指示信息,该第二指示信息用于指示该UE接受未经保护的第一消息;该UE根据该第二指示信息接受来自第一AMF的该未经保护的第一消息,其中,该第一AMF为进行该AMF重定向时选择的为该UE服务的目标AMF,该第一消息为以下消息的一种:认证请求消息、N1消息、或除非接入层安全模式命令消息NAS SMC之外的N1消息。In a fourth aspect, a method for registration is provided, including: user equipment UE receives second indication information from the initial access and mobility management function AMF, the second indication information is used to instruct the UE to accept unprotected The first message; the UE accepts the unprotected first message from the first AMF according to the second indication information, where the first AMF is the target AMF selected to serve the UE during the AMF redirection, The first message is one of the following messages: an authentication request message, an N1 message, or an N1 message other than the access layer security mode command message NAS SMC.
本申请实施例提供的用于注册的方法,可以通过初始AMF向UE发送第二指示信息,使得UE接受未经保护的认证请求消息,从而避免用户设备丢弃该认证请求消息,提高用户设备注册成功几率。The method for registration provided in the embodiment of the present application can send the second indication information to the UE through the initial AMF, so that the UE accepts the unprotected authentication request message, thereby preventing the user equipment from discarding the authentication request message and improving the successful registration of the user equipment. probability.
第五方面,提供了一种用于注册的方法,包括:初始接入和移动管理功能AMF基于第二预设条件确定向用户设备UE发送第二指示信息,该第二指示信息用于指示该UE接受未经保护的第一消息,该第一消息为以下消息的一种:认证请求消息、N1消息、或除非接入层安全模式命令消息NAS SMC之外的N1消息;该初始AMF向该UE发送该第二指示信息。In a fifth aspect, a method for registration is provided, including: the initial access and mobility management function AMF determines to send second indication information to the user equipment UE based on a second preset condition, and the second indication information is used to indicate the The UE accepts the unprotected first message, which is one of the following messages: an authentication request message, an N1 message, or an N1 message other than the access stratum security mode command message NAS SMC; the initial AMF sends the The UE sends the second indication information.
本申请实施例提供的用于注册的方法,可以通过初始AMF向UE发送第二指示信息,使得UE接受未经保护的认证请求消息,从而避免用户设备丢弃该认证请求消息,提高用户设备注册成功几率。The method for registration provided in the embodiment of the present application can send the second indication information to the UE through the initial AMF, so that the UE accepts the unprotected authentication request message, thereby preventing the user equipment from discarding the authentication request message and improving the successful registration of the user equipment. probability.
结合第五方面,在第五方面的某些实现方式中,初始AMF基于第二预设条件确定向UE发送第二指示信息,其中该预设条件包括以下条件中的至少一种:该初始AMF与该UE进行的NAS消息的安全交互,该初始AMF确定进行AMF重定向、该UE和该初始AMF之间建立了安全上下文、该UE和该初始AMF之间成功地进行了NAS SMC、该UE和该初始AMF之间激活了安全关联、该UE和该初始AMF之间激活了安全保护、该UE 和该初始AMF之间进行了主认证、该初始AMF选择了与第二AMF选择的安全算法不同的安全算法、该初始AMF使用了从第二AMF处接收到的由水平KAMF推演后生产的KAMF;其中该第二AMF为上次服务UE的AMF。With reference to the fifth aspect, in some implementations of the fifth aspect, the initial AMF determines to send the second indication information to the UE based on a second preset condition, where the preset condition includes at least one of the following conditions: the initial AMF Security interaction of NAS messages with the UE, the initial AMF determines to perform AMF redirection, the security context is established between the UE and the initial AMF, the NAS SMC is successfully performed between the UE and the initial AMF, and the UE The security association with the initial AMF is activated, the security protection is activated between the UE and the initial AMF, the primary authentication is performed between the UE and the initial AMF, and the initial AMF selects the security algorithm selected by the second AMF Different security algorithms, the initial AMF uses the KAMF derived from the horizontal KAMF received from the second AMF; where the second AMF is the AMF that served the UE last time.
第六方面,提供了一种用于注册的方法,包括:第一接入和移动管理功能AMF接收初始AMF发送的第一服务操作;该第一AMF对第一消息进行保护;该第一AMF向用户设备UE发送保护的该第一消息,其中,该第一AMF为进行该AMF重定向时选择的为该UE服务的目标AMF,该第一消息为以下消息的一种:认证请求消息、N1消息、或除非接入层安全模式命令消息NAS SMC之外的N1消息。或者,In a sixth aspect, a method for registration is provided, including: a first access and mobility management function AMF receives a first service operation sent by an initial AMF; the first AMF protects the first message; the first AMF The protected first message is sent to the user equipment UE, where the first AMF is the target AMF selected to serve the UE when the AMF redirection is performed, and the first message is one of the following messages: an authentication request message, N1 message, or N1 message other than the access layer security mode command message NAS SMC. or,
第一接入和移动管理功能AMF接收初始AMF发送的第一服务操作;该第一AMF跳过主认证流程;该第一AMF向用户设备UE发送保护的N1消息,其中,该第一AMF为进行该AMF重定向时选择的为该UE服务的目标AMF。The first access and mobility management function AMF receives the first service operation sent by the initial AMF; the first AMF skips the main authentication process; the first AMF sends a protected N1 message to the user equipment UE, where the first AMF is The target AMF serving the UE is selected when performing the AMF redirection.
本申请实施例提供的用于注册的方法,可以通过第一AMF确定发生AMF重定向之后向UE发送保护的认证请求消息,从而避免用户设备丢弃该认证请求消息,提高用户设备注册成功几率。或者,本申请实施例提供的用于注册的方法,可以通过初始AMF向第一AMF发送第一服务操作指示第一AMF不进行主认证流程,则第一AMF在判断发生AMF重定向之后可以跳过主认证流程,而进行注册中的其他流程,或者说第一AMF在判断发生AMF重定向之后可以不进行主认证,并且第一AMF采用接收到的NAS安全上下文保护N1消息。The method for registration provided in the embodiment of the present application may send a protected authentication request message to the UE after the first AMF determines that the AMF redirection occurs, thereby preventing the user equipment from discarding the authentication request message and increasing the probability of successful user equipment registration. Alternatively, the method for registration provided in the embodiment of the present application may send a first service operation instruction to the first AMF through the initial AMF to indicate that the first AMF does not perform the main authentication process, and the first AMF may jump after determining that the AMF redirection occurs. After the main authentication process is passed, other processes in the registration are performed, or the first AMF may not perform the main authentication after determining that the AMF redirection occurs, and the first AMF uses the received NAS security context to protect the N1 message.
结合第六方面,在第六方面的某些实现方式中,在第一AMF接收初始AMF发送的第一服务操作之后,该用于注册的方法还包括:该第一AMF根据上述的第一服务操作确定发生AMF重定向。With reference to the sixth aspect, in some implementation manners of the sixth aspect, after the first AMF receives the first service operation sent by the initial AMF, the method for registration further includes: the first AMF according to the above-mentioned first service operation The operation determined that an AMF redirection occurred.
本申请实施例提供的用于注册的方法,第一AMF可以根据第一服务操作中携带的IE(s)判断是否发生了AMF重定向。例如,若第一服务操作中携带N1的消息类型包括5GMM时,判断发生了AMF重定向;还例如,若第一服务操作中携带有注册上下文容器(registration Context Container)类型IE时,判断发生了AMF重定向。In the method for registration provided by the embodiment of the present application, the first AMF can determine whether an AMF redirection has occurred according to the IE(s) carried in the first service operation. For example, if the message type carrying N1 in the first service operation includes 5GMM, it is determined that AMF redirection has occurred; for example, if the first service operation carries the registration context container (Registration Context Container) type IE, it is determined that it has occurred. AMF redirection.
结合第六方面,在第六方面的某些实现方式中,该第一AMF对第一消息进行保护包括:该第一AMF使用接收到的NAS安全上下文保护该第一消息。With reference to the sixth aspect, in some implementation manners of the sixth aspect, that the first AMF protects the first message includes: the first AMF protects the first message using the received NAS security context.
作为一种可能的实现方式,该接收到的NAS安全上下文为第一AMF接收初始AMF发送的第一操作服务中携带的NAS安全上下文。As a possible implementation manner, the received NAS security context is the NAS security context carried in the first operation service sent by the initial AMF received by the first AMF.
本申请实施例提供的用于注册的方法,第一AMF可以使用接收到的NAS安全上下文保护第一消息,为第一AMF保护第一消息提供可行的方案。In the method for registration provided in the embodiments of the present application, the first AMF may use the received NAS security context to protect the first message, and provide a feasible solution for the first AMF to protect the first message.
第七方面,提供了一种用于注册的方法,包括:用户设备UE接受来自第一AMF的保护的第一消息,其中,该第一AMF为进行该AMF重定向时选择的为该UE服务的目标AMF,该第一消息为以下消息的一种:认证请求消息、N1消息、或除非接入层安全模式命令消息NAS SMC之外的N1消息。In a seventh aspect, a method for registration is provided, including: user equipment UE accepts a first message protected from a first AMF, where the first AMF is selected to serve the UE when performing the AMF redirection The first message is one of the following messages: an authentication request message, an N1 message, or an N1 message other than the access layer security mode command message NAS SMC.
本申请实施例提供的用于注册的方法,UE接收到保护的认证请求消息,从而避免用户设备丢弃该认证请求消息,提高用户设备注册成功几率。In the method for registration provided by the embodiment of the present application, the UE receives the protected authentication request message, thereby preventing the user equipment from discarding the authentication request message and increasing the probability of successful registration of the user equipment.
第八方面,提供一种用于注册的装置,该用于注册的装置包括处理器,用于实现上述第一方面和第七方面描述的方法中第一AMF的功能。In an eighth aspect, a device for registration is provided. The device for registration includes a processor for implementing the function of the first AMF in the methods described in the first and seventh aspects.
可选地,该用于注册的装置还可以包括存储器,该存储器与该处理器耦合,该处理器用于实现上述第一方面和第七方面描述的方法中第一AMF的功能。在一种可能的实现中,该存储器用于存储程序指令和数据。该存储器与该处理器耦合,该处理器可以调用并执行该存储器中存储的程序指令,用于实现上述第一方面和第七方面描述的方法中第一AMF的功能。Optionally, the device for registration may further include a memory coupled with the processor, and the processor is configured to implement the function of the first AMF in the methods described in the first aspect and the seventh aspect. In a possible implementation, the memory is used to store program instructions and data. The memory is coupled with the processor, and the processor can call and execute the program instructions stored in the memory to implement the function of the first AMF in the methods described in the first aspect and the seventh aspect.
可选地,所述用于注册的装置还可以包括通信接口,所述通信接口用于所述用于注册的装置与其它设备进行通信。当该用于注册的装置为用户设备时,所述通信接口可以为收发器、输入/输出接口、或电路等。Optionally, the apparatus for registration may further include a communication interface, and the communication interface is used for the apparatus for registration to communicate with other devices. When the device for registration is user equipment, the communication interface may be a transceiver, an input/output interface, or a circuit.
在一种可能的设计中,所述用于注册的装置包括:处理器和通信接口,In a possible design, the device for registration includes: a processor and a communication interface,
所述处理器用于运行计算机程序,以使得所述用于注册的装置实现上述第一方面和第七方面描述的任一种方法;The processor is configured to run a computer program, so that the device for registration implements any one of the methods described in the first aspect and the seventh aspect;
所述处理器利用所述通信接口与外部通信。The processor communicates with the outside by using the communication interface.
可以理解,所述外部可以是处理器以外的对象,或者是所述装置以外的对象。It can be understood that the exterior may be an object other than the processor, or an object other than the device.
在另一种可能的设计中,该用于注册的装置为芯片或芯片系统。所述通信接口可以是该芯片或芯片系统上输入/输出接口、接口电路、输出电路、输入电路、管脚或相关电路等。所述处理器也可以体现为处理电路或逻辑电路。In another possible design, the device for registration is a chip or a chip system. The communication interface may be an input/output interface, interface circuit, output circuit, input circuit, pin or related circuit on the chip or chip system. The processor may also be embodied as a processing circuit or a logic circuit.
第九方面,提供一种用于注册的装置,所述用于注册的装置包括处理器,用于实现上述第二方面和第五方面描述的方法中初始AMF的功能。In a ninth aspect, a device for registration is provided. The device for registration includes a processor for implementing the function of the initial AMF in the methods described in the second and fifth aspects.
可选地,所述用于注册的装置还可以包括存储器,所述存储器与所述处理器耦合,所述处理器用于实现上述第二方面和第五方面描述的方法中初始AMF的功能。在一种可能的实现中,所述存储器用于存储程序指令和数据。所述存储器与所述处理器耦合,所述处理器可以调用并执行所述存储器中存储的程序指令,用于实现上述第二方面和第五方面描述的方法中初始AMF的功能。Optionally, the device for registration may further include a memory, the memory is coupled to the processor, and the processor is configured to implement the function of the initial AMF in the methods described in the second aspect and the fifth aspect. In a possible implementation, the memory is used to store program instructions and data. The memory is coupled with the processor, and the processor can call and execute program instructions stored in the memory to implement the function of the initial AMF in the methods described in the second and fifth aspects.
可选地,所述用于注册的装置还可以包括通信接口,所述通信接口用于所述用于注册的装置与其它设备进行通信。当该用于注册的装置为初始AMF时,所述通信接口可以为收发器、输入/输出接口、或电路等。Optionally, the apparatus for registration may further include a communication interface, and the communication interface is used for the apparatus for registration to communicate with other devices. When the device for registration is the initial AMF, the communication interface may be a transceiver, an input/output interface, or a circuit.
在一种可能的设计中,所述用于注册的装置包括:处理器和通信接口,In a possible design, the device for registration includes: a processor and a communication interface,
所述处理器利用所述通信接口与外部通信;The processor communicates with the outside by using the communication interface;
所述处理器用于运行计算机程序,以使得所述用于注册的装置实现上述第二方面和第五方面描述的任一种方法。The processor is configured to run a computer program, so that the device for registration implements any one of the methods described in the second aspect and the fifth aspect.
可以理解,所述外部可以是处理器以外的对象,或者是所述装置以外的对象。It can be understood that the exterior may be an object other than the processor, or an object other than the device.
在另一种可能的设计中,该用于注册的装置为芯片或芯片系统。所述通信接口可以是该芯片或芯片系统上的输入/输出接口、接口电路、输出电路、输入电路、管脚或相关电路等。所述处理器也可以体现为处理电路或逻辑电路。In another possible design, the device for registration is a chip or a chip system. The communication interface may be an input/output interface, interface circuit, output circuit, input circuit, pin or related circuit on the chip or chip system. The processor may also be embodied as a processing circuit or a logic circuit.
第十方面,提供一种用于注册的装置,所述用于注册的装置包括处理器,用于实现上述第三方面、第四方面和第八方面描述的方法中用户设备的功能。In a tenth aspect, a device for registration is provided. The device for registration includes a processor, configured to implement the functions of the user equipment in the methods described in the third, fourth, and eighth aspects.
可选地,所述用于注册的装置还可以包括存储器,所述存储器与所述处理器耦合,所述处理器用于实现上述第三方面、第四方面和第八方面描述的方法中用户设备的功能。在一种可能的实现中,所述存储器用于存储程序指令和数据。所述存储器与所述处理器耦合, 所述处理器可以调用并执行所述存储器中存储的程序指令,用于实现上述第三方面、第四方面和第八方面描述的方法中用户设备的功能。Optionally, the apparatus for registration may further include a memory, the memory is coupled to the processor, and the processor is configured to implement the user equipment in the methods described in the third, fourth, and eighth aspects above. Function. In a possible implementation, the memory is used to store program instructions and data. The memory is coupled with the processor, and the processor can call and execute program instructions stored in the memory to implement the functions of the user equipment in the methods described in the third, fourth, and eighth aspects above .
可选地,所述用于注册的装置还可以包括通信接口,所述通信接口用于所述用于注册的装置与其它设备进行通信。当该用于注册的装置为用户设备时,所述通信接口可以为收发器、输入/输出接口、或电路等。Optionally, the apparatus for registration may further include a communication interface, and the communication interface is used for the apparatus for registration to communicate with other devices. When the device for registration is user equipment, the communication interface may be a transceiver, an input/output interface, or a circuit.
在一种可能的设计中,所述用于注册的装置包括:处理器和通信接口,In a possible design, the device for registration includes: a processor and a communication interface,
所述处理器利用所述通信接口与外部通信;The processor communicates with the outside by using the communication interface;
所述处理器用于运行计算机程序,以使得所述用于注册的装置实现上述第三方面、第四方面和第八方面描述的任一种方法。The processor is configured to run a computer program, so that the device for registration implements any one of the methods described in the third aspect, the fourth aspect, and the eighth aspect.
可以理解,所述外部可以是处理器以外的对象,或者是所述装置以外的对象。It can be understood that the exterior may be an object other than the processor, or an object other than the device.
在另一种可能的设计中,该用于注册的装置为芯片或芯片系统。所述通信接口可以是该芯片或芯片系统上的输入/输出接口、接口电路、输出电路、输入电路、管脚或相关电路等。所述处理器也可以体现为处理电路或逻辑电路。In another possible design, the device for registration is a chip or a chip system. The communication interface may be an input/output interface, interface circuit, output circuit, input circuit, pin or related circuit on the chip or chip system. The processor may also be embodied as a processing circuit or a logic circuit.
第十一方面,本申请提供一种计算机可读存储介质,所述计算机可读存储介质中存储有指令,当其在计算机上运行时,使得计算机执行上述各方面所述的方法。In an eleventh aspect, the present application provides a computer-readable storage medium having instructions stored in the computer-readable storage medium, which when run on a computer, cause the computer to execute the methods described in the above aspects.
第十二方面,本申请提供一种包含指令的计算机程序产品,当其在计算机上运行时,使得计算机执行上述各方面所述的方法。In the twelfth aspect, this application provides a computer program product containing instructions, which when run on a computer, causes the computer to execute the methods described in the above aspects.
第十三方面,提供了一种通信系统,包括第八方面所示的用于注册的装置、第九方面所示的用于注册的装置和第十方面所示的用于注册的装置。In a thirteenth aspect, a communication system is provided, including the device for registration shown in the eighth aspect, the device for registration shown in the ninth aspect, and the device for registration shown in the tenth aspect.
第十四方面,提供了一种芯片系统,包括存储器和处理器,该存储器用于存储计算机程序,该处理器用于从存储器中调用并运行该计算机程序,使得安装有该芯片系统的通信设备执行上述第一至第七方面中任一种可能实现方式中的方法。In a fourteenth aspect, a chip system is provided, including a memory and a processor, the memory is used to store a computer program, and the processor is used to call and run the computer program from the memory so that the communication device installed with the chip system executes The method in any one of the possible implementation manners of the foregoing first to seventh aspects.
附图说明Description of the drawings
图1是适用于本申请实施例的网络架构。Figure 1 is a network architecture suitable for embodiments of the present application.
图2是一种发生AMF重定向的注册流程的示意图。Figure 2 is a schematic diagram of a registration process in which AMF redirection occurs.
图3是本申请实施例中提供的一种用于注册的方法示意性流程图。Fig. 3 is a schematic flowchart of a method for registration provided in an embodiment of the present application.
图4是本申请实施例中提供的另一种用于注册的方法示意性流程图。Fig. 4 is a schematic flowchart of another method for registration provided in an embodiment of the present application.
图5是本申请提出的用于注册的装置10的示意图。FIG. 5 is a schematic diagram of the device 10 for registration proposed in this application.
图6是适用于本申请实施例的用户设备20的结构示意图。FIG. 6 is a schematic structural diagram of a user equipment 20 applicable to an embodiment of the present application.
图7是本申请提出的用于注册的装置30的示意图。FIG. 7 is a schematic diagram of the device 30 for registration proposed in this application.
图8是适用于本申请实施例的初始AMF 40的结构示意图。FIG. 8 is a schematic structural diagram of an initial AMF 40 applicable to an embodiment of the present application.
图9是本申请提出的用于注册的装置50的示意图。FIG. 9 is a schematic diagram of the device 50 for registration proposed in the present application.
图10是适用于本申请实施例的第一AMF 60的结构示意图。FIG. 10 is a schematic structural diagram of a first AMF 60 applicable to an embodiment of the present application.
图11是本申请实施例中提供的又一种用于注册的方法示意性流程图。FIG. 11 is a schematic flowchart of yet another method for registration provided in an embodiment of the present application.
具体实施方式detailed description
下面将结合附图,对本申请中的技术方案进行描述。The technical solution in this application will be described below in conjunction with the accompanying drawings.
图1是适用于本申请实施例的网络架构。如图1所示,下面对该网络架构中涉及的各 个部分分别进行说明。Figure 1 is a network architecture suitable for embodiments of the present application. As shown in Figure 1, each part involved in the network architecture will be described separately below.
1、用户设备110:可以包括各种具有无线通信功能的手持设备、车载设备、可穿戴设备、计算设备或连接到无线调制解调器的其它处理设备,以及各种形式的终端,移动台(mobile第一AMFtion,MS),终端(terminal),用户设备(user equipment,UE),软终端等等。例如,水表、电表、传感器等。1. User equipment 110: It can include various handheld devices with wireless communication functions, vehicle-mounted devices, wearable devices, computing devices or other processing devices connected to wireless modems, as well as various forms of terminals, mobile stations (mobile first AMFtion, MS), terminal (terminal), user equipment (UE), soft terminal, etc. For example, water meters, electricity meters, sensors, etc.
示例性地,本申请实施例中的用户设备可以指接入终端、用户单元、用户站、移动站、移动台、中继站、远方站、远程终端、移动设备、用户终端(user terminal)、终端设备(terminal equipment)、无线通信设备、用户代理或用户装置。用户设备还可以是蜂窝电话、无绳电话、会话启动协议(session initiation protocol,SIP)电话、无线本地环路(wireless local loop,WLL)站、个人数字助理(personal digital assi第一AMFnt,PDA)、具有无线通信功能的手持设备、计算设备或连接到无线调制解调器的其它处理设备、车载设备、可穿戴设备,未来5G网络中的用户设备或者未来演进的公用陆地移动通信网络(public land mobile network,PLMN)中的用户设备或者未来车联网中的用户设备等,本申请实施例对此并不限定。Exemplarily, the user equipment in the embodiments of the present application may refer to an access terminal, a user unit, a user station, a mobile station, a mobile station, a relay station, a remote station, a remote terminal, a mobile device, a user terminal, and a terminal device. (terminal equipment), wireless communication equipment, user agent or user device. The user equipment can also be a cellular phone, a cordless phone, a session initiation protocol (SIP) phone, a wireless local loop (WLL) station, a personal digital assistant (personal digital assistant AMFnt, PDA), Handheld devices with wireless communication functions, computing devices or other processing devices connected to wireless modems, vehicle-mounted devices, wearable devices, user equipment in the future 5G network, or public land mobile network (PLMN) that will evolve in the future The user equipment in) or the user equipment in the future Internet of Vehicles, etc., are not limited in the embodiment of the present application.
作为示例而非限定,在本申请实施例中,可穿戴设备也可以称为穿戴式智能设备,是应用穿戴式技术对日常穿戴进行智能化设计、开发出可以穿戴的设备的总称,如眼镜、手套、手表、服饰及鞋等。可穿戴设备即直接穿在身上,或是整合到用户的衣服或配件的一种便携式设备。可穿戴设备不仅仅是一种硬件设备,更是通过软件支持以及数据交互、云端交互来实现强大的功能。广义穿戴式智能设备包括功能全、尺寸大、可不依赖智能手机实现完整或者部分的功能,例如:智能手表或智能眼镜等,以及只专注于某一类应用功能,需要和其它设备如智能手机配合使用,如各类进行体征监测的智能手环、智能首饰等。As an example and not a limitation, in the embodiments of the present application, wearable devices can also be referred to as wearable smart devices. It is a general term for using wearable technology to intelligently design daily wear and develop wearable devices, such as glasses, Gloves, watches, clothing and shoes, etc. A wearable device is a portable device that is directly worn on the body or integrated into the user's clothes or accessories. Wearable devices are not only a kind of hardware device, but also realize powerful functions through software support, data interaction, and cloud interaction. In a broad sense, wearable smart devices include full-featured, large-sized, complete or partial functions that can be achieved without relying on smart phones, such as smart watches or smart glasses, and only focus on a certain type of application function, and need to cooperate with other devices such as smart phones. Use, such as all kinds of smart bracelets and smart jewelry for physical sign monitoring.
此外,在本申请实施例中,用户设备还可以是物联网(internet of Things,IoT)系统中的用户设备,IoT是未来信息技术发展的重要组成部分,其主要技术特点是将物品通过通信技术与网络连接,从而实现人机互连,物物互连的智能化网络。在本申请实施例中,IOT技术可以通过例如窄带(narrow band,NB)技术,做到海量连接,深度覆盖,终端省电。此外,在本申请实施例中,用户设备还可以包括智能打印机、火车探测器、加油站等传感器,主要功能包括收集数据(部分用户设备)、接收接入网设备的控制信息与下行数据,并发送电磁波,向接入网设备传输上行数据。In addition, in the embodiments of this application, the user equipment may also be the user equipment in the Internet of Things (IoT) system. The IoT is an important part of the development of information technology in the future, and its main technical feature is to pass items through communication technology. Connect with the network to realize the intelligent network of human-machine interconnection and interconnection of things. In the embodiments of the present application, the IOT technology can achieve massive connections, deep coverage, and power saving of the terminal through, for example, narrowband (narrowband, NB) technology. In addition, in the embodiments of the present application, user equipment may also include sensors such as smart printers, train detectors, gas stations, etc. The main functions include collecting data (part of user equipment), receiving control information and downlink data from access network equipment, and Send electromagnetic waves to transmit uplink data to the access network equipment.
2、(无线)接入网设备(radio access network,(R)AN)120:用于为特定区域的授权用户设备提供入网功能,并能够根据用户设备的级别,业务的需求等使用不同质量的传输隧道。2. (Wireless) access network equipment (radio access network, (R)AN) 120: Used to provide network access functions for authorized user equipment in a specific area, and can use different quality devices according to the level of user equipment and service requirements. Transmission tunnel.
(R)AN能够管理无线资源,为用户设备提供接入服务,进而完成控制信号和用户设备数据在用户设备和核心网之间的转发,(R)AN也可以理解为传统网络中的基站。(R)AN can manage wireless resources, provide access services for user equipment, and then complete the forwarding of control signals and user equipment data between the user equipment and the core network. (R)AN can also be understood as a base station in a traditional network.
示例性地,本申请实施例中的接入网设备可以是用于与用户设备通信的任意一种具有无线收发功能的通信设备。该接入网设备包括但不限于:演进型节点B(evolved Node B,eNB)、无线网络控制器(radio network controller,RNC)、节点B(Node B,NB)、基站控制器(base第一AMFtion controller,BSC)、基站收发台(base transceiver第一AMFtion,BTS)、家庭基站(home evolved NodeB,HeNB,或home Node B,HNB)、基带单元(baseBand unit,BBU),无线保真(wireless fidelity,WIFI)系统中的接入点 (access point,AP)、无线中继节点、无线回传节点、传输点(transmission point,TP)或者发送接收点(transmission and reception point,TRP)等,还可以为5G,如,NR,系统中的gNB,或,传输点(TRP或TP),5G系统中的基站的一个或一组(包括多个天线面板)天线面板,或者,还可以为构成gNB或传输点的网络节点,如基带单元(BBU),或,分布式单元(distributed unit,DU)等。Exemplarily, the access network device in the embodiment of the present application may be any communication device with a wireless transceiving function that is used to communicate with user equipment. The access network equipment includes but is not limited to: evolved Node B (eNB), radio network controller (RNC), node B (Node B, NB), base station controller (base first) AMFtion controller, BSC), base transceiver station (base transceiver first AMFtion, BTS), home base station (home evolved NodeB, HeNB, or home NodeB, HNB), baseband unit (BBU), wireless fidelity (wireless) fidelity, WIFI) system access point (access point, AP), wireless relay node, wireless backhaul node, transmission point (transmission point, TP) or transmission and reception point (transmission and reception point, TRP), etc., also It can be 5G, such as NR, gNB in the system, or transmission point (TRP or TP), one or a group of antenna panels (including multiple antenna panels) of the base station in the 5G system, or it can also constitute gNB Or a network node of a transmission point, such as a baseband unit (BBU), or a distributed unit (DU), etc.
在一些部署中,gNB可以包括集中式单元(centralized unit,CU)和DU。gNB还可以包括有源天线单元(active antenna unit,AAU)。CU实现gNB的部分功能,DU实现gNB的部分功能。比如,CU负责处理非实时协议和服务,实现无线资源控制(radio resource control,RRC),分组数据汇聚层协议(packet data convergence protocol,PDCP)层的功能。DU负责处理物理层协议和实时服务,实现无线链路控制(radio link control,RLC)层、媒体接入控制(media access control,MAC)层和物理(physical,PHY)层的功能。AAU实现部分物理层处理功能、射频处理及有源天线的相关功能。由于RRC层的信息最终会变成PHY层的信息,或者,由PHY层的信息转变而来,因而,在这种架构下,高层信令,如RRC层信令,也可以认为是由DU发送的,或者,由DU+AAU发送的。可以理解的是,接入网设备可以为包括CU节点、DU节点、AAU节点中一项或多项的设备。此外,可以将CU划分为接入网(radio access network,RAN)中的接入网设备,也可以将CU划分为核心网(core network,CN)中的接入网设备,本申请对此不做限定。In some deployments, the gNB may include a centralized unit (CU) and a DU. The gNB may also include an active antenna unit (AAU). The CU implements some of the functions of the gNB, and the DU implements some of the functions of the gNB. For example, the CU is responsible for processing non-real-time protocols and services, and implements radio resource control (radio resource control, RRC) and packet data convergence protocol (packet data convergence protocol, PDCP) layer functions. The DU is responsible for processing the physical layer protocol and real-time services, and realizes the functions of the radio link control (RLC) layer, the media access control (MAC) layer, and the physical (PHY) layer. AAU realizes some physical layer processing functions, radio frequency processing and related functions of active antennas. Since the information of the RRC layer will eventually become the information of the PHY layer, or be transformed from the information of the PHY layer, under this architecture, high-level signaling, such as RRC layer signaling, can also be considered to be sent by the DU , Or, sent by DU+AAU. It can be understood that the access network device may be a device that includes one or more of a CU node, a DU node, and an AAU node. In addition, the CU can be divided into access network equipment in the access network (radio access network, RAN), or the CU can be divided into access network equipment in the core network (core network, CN). This application does not Make a limit.
3、用户面网元130:用于分组路由和转发以及用户面数据的服务质量(quality of service,QoS)处理等。3. User plane network element 130: used for packet routing and forwarding and quality of service (QoS) processing of user plane data, etc.
在5G通信系统中,该用户面网元可以是用户面功能(user plane function,UPF)网元。在未来通信系统中,用户面网元仍可以是UPF网元,或者,还可以有其它的名称,本申请不做限定。In a 5G communication system, the user plane network element may be a user plane function (UPF) network element. In the future communication system, the user plane network element may still be a UPF network element, or may also have other names, which is not limited in this application.
4、数据网络网元140:用于提供传输数据的网络。4. Data network network element 140: used to provide a network for transmitting data.
在5G通信系统中,该数据网络网元可以是数据网络(data network,DN)网元。在未来通信系统中,数据网络网元仍可以是DN网元,或者,还可以有其它的名称,本申请不做限定。In a 5G communication system, the data network element may be a data network (DN) network element. In the future communication system, the data network network element may still be a DN network element, or may also have other names, which is not limited by this application.
5、接入管理网元150:主要用于移动性管理和接入管理等,可以用于实现移动性管理实体(mobility management entity,MME)功能中除会话管理之外的其它功能,例如,合法监听以及接入授权/鉴权等功能。5. Access management network element 150: Mainly used for mobility management and access management, etc., and can be used to implement other functions other than session management in the mobility management entity (mobility management entity, MME) function, for example, legal Monitoring and access authorization/authentication functions.
在5G通信系统中,该接入管理网元可以是接入管理功能(access and mobility management function,AMF)。在未来通信系统中,接入管理网元仍可以是AMF,或者,还可以有其它的名称,本申请不做限定。In a 5G communication system, the access management network element may be an access and mobility management function (AMF). In the future communication system, the access management network element may still be AMF, or may also have other names, which is not limited in this application.
6、会话管理网元160:主要用于会话管理、用户设备的网络互连协议(internet protocol,IP)地址分配和管理、选择可管理用户平面功能、策略控制和收费功能接口的终结点以及下行数据通知等。6. Session management network element 160: Mainly used for session management, Internet Protocol (IP) address allocation and management of user equipment, selection of end points that can manage user plane functions, policy control and charging function interfaces, and downlink Data notification, etc.
在5G通信系统中,该会话管理网元可以是会话管理功能(session management function,SMF)网元。在未来通信系统中,会话管理网元仍可以是SMF网元,或者,还可以有其它的名称,本申请不做限定。In a 5G communication system, the session management network element may be a session management function (session management function, SMF) network element. In the future communication system, the session management network element may still be an SMF network element, or may also have other names, which is not limited in this application.
7、策略控制网元170:用于指导网络行为的统一策略框架,为控制面功能网元(例 如AMF,SMF网元等)提供策略规则信息等。7. Policy control network element 170: A unified policy framework used to guide network behavior, and provide policy rule information for control plane function network elements (such as AMF, SMF network elements, etc.).
在4G通信系统中,该策略控制网元可以是策略和计费规则功能(policy and charging rules function,PCRF)网元。在5G通信系统中,该策略控制网元可以是策略控制功能(policy control function,PCF)网元。在未来通信系统中,策略控制网元仍可以是PCF网元,或者,还可以有其它的名称,本申请不做限定。In a 4G communication system, the policy control network element may be a policy and charging rules function (PCRF) network element. In a 5G communication system, the policy control network element may be a policy control function (PCF) network element. In the future communication system, the policy control network element may still be a PCF network element, or may also have other names, which is not limited in this application.
8、认证服务器180:用于鉴权服务、产生密钥实现对用户设备的双向鉴权,支持统一的鉴权框架。8. Authentication server 180: used for authentication services, generating keys to realize two-way authentication of user equipment, and supporting a unified authentication framework.
在5G通信系统中,该认证服务器可以是认证服务器功能(authentication server function,AUSF)网元。在未来通信系统中,认证服务器功能网元仍可以是AUSF网元,或者,还可以有其它的名称,本申请不做限定。In a 5G communication system, the authentication server may be an authentication server function (authentication server function, AUSF) network element. In the future communication system, the authentication server function network element may still be an AUSF network element, or may also have other names, which is not limited in this application.
9、数据管理网元190:用于处理用户设备标识,接入鉴权,注册以及移动性管理等。9. Data management network element 190: used to process user equipment identification, access authentication, registration, and mobility management.
在5G通信系统中,该数据管理网元可以是统一数据管理(unified data management,UDM)网元;在4G通信系统中,该数据管理网元可以是归属用户服务器(home subscriber server,HSS)网元在未来通信系统中,统一数据管理仍可以是UDM网元,或者,还可以有其它的名称,本申请不做限定。In a 5G communication system, the data management network element may be a unified data management (UDM) network element; in a 4G communication system, the data management network element may be a home subscriber server (HSS) network In the future communication system, the unified data management can still be the UDM network element, or it can have other names, which is not limited in this application.
10、应用网元1100:用于进行应用影响的数据路由,接入网络开放功能网元,与策略框架交互进行策略控制等。10. Application network element 1100: used for data routing affected by applications, access to network open function network elements, and interaction with the policy framework for policy control, etc.
在5G通信系统中,该应用网元可以是应用功能(application function,AF)网元。在未来通信系统中,应用网元仍可以是AF网元,或者,还可以有其它的名称,本申请不做限定。In a 5G communication system, the application network element may be an application function (AF) network element. In the future communication system, the application network element may still be an AF network element, or may also have other names, which is not limited by this application.
11、网络切片选择网元1200:用于实现用户设备与网络切片之间的接入映射,为用户设备提供合适的网络切片接入。11. Network slice selection network element 1200: used to implement access mapping between user equipment and network slices, and provide appropriate network slice access for user equipment.
在5G通信系统中,该应用网元可以是网络切片选择功能(network slice selection function,NSSF)网元。在未来通信系统中,应用网元仍可以是NSSF网元,或者,还可以有其它的名称,本申请不做限定。In a 5G communication system, the application network element may be a network slice selection function (NSSF) network element. In the future communication system, the application network element may still be an NSSF network element, or may have other names, which is not limited by this application.
还应理解,图1只是一种示例对本申请的保护范围不构成任何限定。本申请实施例提供的用于注册的方法还可以涉及图1中未示出的网元,例如,本申请实施例提供的用于注册的方法还涉及网络存储网元,其中,网络存储网元用于维护网络中所有网络功能服务的实时信息。It should also be understood that FIG. 1 is only an example and does not constitute any limitation to the protection scope of the present application. The method for registration provided by the embodiment of the present application may also involve a network element not shown in FIG. 1. For example, the method for registration provided by the embodiment of the present application also relates to a network storage network element, where the network storage network element It is used to maintain real-time information of all network functions and services in the network.
在5G通信系统中,该网络存储网元可以是网络注册功能(network repository function,NRF)网元。在未来通信系统中,网络存储网元仍可以是NRF网元,或者,还可以有其它的名称,本申请不做限定。In a 5G communication system, the network storage network element may be a network repository function (NRF) network element. In the future communication system, the network storage network element may still be an NRF network element, or may also have other names, which is not limited by this application.
可以理解的是,上述网元或者功能既可以是硬件设备中的网络元件,也可以是在专用硬件上运行软件功能,或者是平台(例如,云平台)上实例化的虚拟化功能。为方便说明,本申请后续,以接入管理网元为AMF,数据管理网元为UDM网元,会话管理网元为SMF网元,用户面网元为UPF网元为例进行说明。It is understandable that the aforementioned network elements or functions may be network elements in hardware devices, software functions running on dedicated hardware, or virtualization functions instantiated on a platform (for example, a cloud platform). For the convenience of description, in the follow-up of this application, the access management network element is the AMF, the data management network element is the UDM network element, the session management network element is the SMF network element, and the user plane network element is the UPF network element.
进一步地,将AMF网元简称为AMF,UDM网元简称为UDM,SMF网元简称为SMF,UPF网元简称为UPF。即本申请后续所描述的AMF均可替换为接入管理网元,UDM均可替换为数据管理网元,SMF均可替换为会话管理网元,UPF均可替换为用户面网元。Further, the AMF network element is abbreviated as AMF, the UDM network element is abbreviated as UDM, the SMF network element is abbreviated as SMF, and the UPF network element is abbreviated as UPF. That is, the AMF described later in this application can be replaced with an access management network element, UDM can be replaced with a data management network element, SMF can be replaced with a session management network element, and UPF can be replaced with a user plane network element.
为方便说明,本申请实施例中以装置为AMF实体、UDM实体为例,对用于注册的方法进行说明,对于装置为AMF实体内的芯片、UDM实体内的芯片的实现方法,可参考装置分别为AMF实体、UDM实体的具体说明,不再重复介绍。For convenience of description, in the embodiments of the present application, the device is an AMF entity and a UDM entity as examples to describe the method for registration. For the implementation method of the device being a chip in the AMF entity and a chip in the UDM entity, please refer to the device The specific descriptions of the AMF entity and UDM entity are respectively, and the introduction will not be repeated.
在图1所示的网络架构中,用户设备通过N1接口与AMF连接,RAN通过N2接口与AMF连接,RAN通过N3接口与UPF连接。UPF之间通过N9接口连接,UPF通过N6接口DN互联。SMF通过N4接口控制UPF。AMF通过N11接口与SMF接口。AMF通过N8接口从UDM单元获取用户设备签约数据,SMF通过N10接口从UDM单元获取用户设备签约数据。In the network architecture shown in Figure 1, the user equipment is connected to the AMF through the N1 interface, the RAN is connected to the AMF through the N2 interface, and the RAN is connected to the UPF through the N3 interface. The UPFs are connected through the N9 interface, and the UPFs are interconnected through the N6 interface DN. SMF controls UPF through the N4 interface. AMF interfaces with SMF through N11 interface. AMF obtains user equipment subscription data from the UDM unit through the N8 interface, and SMF obtains user equipment subscription data from the UDM unit through the N10 interface.
应理解,上述应用于本申请实施例的网络架构仅是一种举例说明,适用本申请实施例的网络架构并不局限于此,任何能够实现上述各个网元的功能的网络架构都适用于本申请实施例。It should be understood that the foregoing network architecture applied to the embodiments of the present application is only an example, and the network architecture applicable to the embodiments of the present application is not limited to this. Any network architecture that can implement the functions of the foregoing various network elements is applicable to the present application. Application examples.
例如,在某些网络架构中,AMF、SMF网元、PCF网元、BSF网元以及UDM网元等网络功能网元实体都称为网络功能(network function,NF)网元;或者,在另一些网络架构中,AMF,SMF网元,PCF网元,BSF网元,UDM网元等网元的集合都可以称为控制面功能网元。For example, in some network architectures, network function network element entities such as AMF, SMF network elements, PCF network elements, BSF network elements, and UDM network elements are all called network function (NF) network elements; or In some network architectures, a collection of network elements such as AMF, SMF network elements, PCF network elements, BSF network elements, and UDM network elements can all be called control plane function network elements.
本申请实施例的技术方案可以应用于各种通信系统,例如:长期演进(long term evolution,LTE)系统、LTE频分双工(frequency division duplex,FDD)系统、LTE时分双工(time division duplex,TDD)系统、通用移动通信系统(universal mobile telecommunication system,UMTS)、全球互联微波接入(worldwide interoperability for microwave access,WiMAX)通信系统、第五代(5th generation,5G)系统、新无线(new radio,NR)或未来网络等,本申请中所述的5G移动通信系统包括非独立组网(non-第一AMFndalone,NSA)的5G移动通信系统或独立组网(第一AMFndalone,SA)的5G移动通信系统。本申请提供的技术方案还可以应用于未来的通信系统,如第六代移动通信系统。通信系统还可以是陆上公用移动通信网(public land mobile network,PLMN)网络、设备到设备(device-to-device,D2D)通信系统、机器到机器(machine to machine,M2M)通信系统、物联网(internet of Things,IoT)通信系统或者其他通信系统。The technical solutions of the embodiments of this application can be applied to various communication systems, such as: long term evolution (LTE) system, LTE frequency division duplex (FDD) system, LTE time division duplex (time division duplex) , TDD) system, universal mobile telecommunication system (UMTS), worldwide interoperability for microwave access (WiMAX) communication system, fifth generation (5G) system, new wireless (new) radio, NR) or future networks, etc. The 5G mobile communication system described in this application includes 5G mobile communication systems with non-independent networking (non-first AMFndalone, NSA) or independent networking (first AMFndalone, SA) 5G mobile communication system. The technical solution provided in this application can also be applied to future communication systems, such as the sixth-generation mobile communication system. The communication system can also be a public land mobile network (PLMN) network, a device-to-device (D2D) communication system, a machine-to-machine (M2M) communication system, and a device-to-device (D2D) communication system. Internet of Things (IoT) communication system or other communication systems.
在本申请实施例中,用户设备或接入网设备包括硬件层、运行在硬件层之上的操作系统层,以及运行在操作系统层上的应用层。该硬件层包括中央处理器(central processing unit,CPU)、内存管理单元(memory management unit,MMU)和内存(也称为主存)等硬件。该操作系统可以是任意一种或多种通过进程(process)实现业务处理的计算机操作系统,例如,Linux操作系统、Unix操作系统、Android操作系统、iOS操作系统或windows操作系统等。该应用层包含浏览器、通讯录、文字处理软件、即时通信软件等应用。并且,本申请实施例并未对本申请实施例提供的方法的执行主体的具体结构特别限定,只要能够通过运行记录有本申请实施例的提供的方法的代码的程序,以根据本申请实施例提供的方法进行通信即可,例如,本申请实施例提供的方法的执行主体可以是用户设备或接入网设备,或者,是用户设备或接入网设备中能够调用程序并执行程序的功能模块。In the embodiment of the present application, the user equipment or the access network device includes a hardware layer, an operating system layer running on the hardware layer, and an application layer running on the operating system layer. The hardware layer includes hardware such as a central processing unit (CPU), a memory management unit (MMU), and memory (also referred to as main memory). The operating system may be any one or more computer operating systems that implement business processing through processes, for example, Linux operating systems, Unix operating systems, Android operating systems, iOS operating systems or windows operating systems. The application layer includes applications such as browsers, address books, word processing software, and instant messaging software. Moreover, the embodiments of the application do not specifically limit the specific structure of the execution body of the method provided in the embodiments of the application, as long as the program that records the codes of the methods provided in the embodiments of the application can be provided in accordance with the embodiments of the application. For example, the execution subject of the method provided in the embodiments of the present application may be user equipment or access network equipment, or a functional module in the user equipment or access network equipment that can call and execute programs.
另外,本申请的各个方面或特征可以实现成方法、装置或使用标准编程和/或工程技术的制品。本申请中使用的术语“制品”涵盖可从任何计算机可读器件、载体或介质访问的计算机程序。例如,计算机可读介质可以包括,但不限于:磁存储器件(例如,硬盘、 软盘或磁带等),光盘(例如,压缩盘(compact disc,CD)、数字通用盘(digital versatile disc,DVD)等),智能卡和闪存器件(例如,可擦写可编程只读存储器(erasable programmable read-only memory,EPROM)、卡、棒或钥匙驱动器等)。另外,本文描述的各种存储介质可代表用于存储信息的一个或多个设备和/或其它机器可读介质。术语“机器可读存储介质”可包括但不限于,无线信道和能够存储、包含和/或承载指令和/或数据的各种其它介质。In addition, various aspects or features of the present application can be implemented as methods, devices, or products using standard programming and/or engineering techniques. The term "article of manufacture" used in this application encompasses a computer program accessible from any computer-readable device, carrier, or medium. For example, computer-readable media may include, but are not limited to: magnetic storage devices (for example, hard disks, floppy disks, or tapes, etc.), optical disks (for example, compact discs (CD), digital versatile discs (DVD)) Etc.), smart cards and flash memory devices (for example, erasable programmable read-only memory (EPROM), cards, sticks or key drives, etc.). In addition, various storage media described herein may represent one or more devices and/or other machine-readable media for storing information. The term "machine-readable storage medium" may include, but is not limited to, wireless channels and various other media capable of storing, containing, and/or carrying instructions and/or data.
本申请实施例中主要涉及到图1所示的网络架构中的AMF、UE、(R)AN、AUSF、UDM、NSSF还涉及图1中未示出的NRF。其中,针对AMF本申请中涉及到初始AMF(initial AMF)、第二AMF(old AMF)以及第一AMF(target AMF)。The embodiments of the present application mainly relate to AMF, UE, (R)AN, AUSF, UDM, and NSSF in the network architecture shown in FIG. 1 and also relate to NRF not shown in FIG. 1. Among them, for AMF, this application involves initial AMF (initial AMF), second AMF (old AMF), and first AMF (target AMF).
具体地,本申请中所涉及的第二AMF指的是上一次服务UE的AMF,即在当前注册时刻之前为该UE提供服务的AMF,也可以称为UE上次访问的AMF;本申请中所涉及的初始AMF指的是当前UE发起注册请求的时候,(R)AN选择的AMF;本申请中所涉及的第一AMF指的是初始AMF决定进行AMF重定向之后,选择的除初始AMF之外的另一个为UE提供服务的AMF。Specifically, the second AMF involved in this application refers to the AMF that served the UE last time, that is, the AMF that served the UE before the current registration time, and it can also be referred to as the AMF that the UE visited last time; in this application The initial AMF involved refers to the AMF selected by the (R)AN when the current UE initiates the registration request; the first AMF involved in this application refers to the initial AMF after the initial AMF decides to perform AMF redirection, except for the initial AMF selected The other AMF that provides services for the UE.
本申请中所涉及的AUSF主要用于进行主认证;本申请中所涉及的UDM主要用于提供用户设备的订阅信息,该订阅信息包括用户设备的网络切片选择订阅数据;本申请中所涉及的NSSF主要用于提供可以服务用户设备请求的(requested)网络切片选择辅助信息(network slice selection assistance information,NSSAI)的AMF集合或者AMF的地址列表;本申请中所涉及的NRF主要用于提供第一AMF的地址。The AUSF involved in this application is mainly used for master authentication; the UDM involved in this application is mainly used to provide user equipment subscription information, and the subscription information includes the network slice selection subscription data of the user equipment; NSSF is mainly used to provide the AMF set or AMF address list that can serve the requested network slice selection assistance information (network slice selection assistance information, NSSAI) requested by the user equipment; the NRF involved in this application is mainly used to provide the first The address of AMF.
为了便于描述,本申请实施例中将UE与第二AMF之间建立的NAS安全上下文中包括的AMF密钥记为Kamf,该Kamf也可以称为第一密钥,或者,旧的密钥;该Kamf对应的标识符记为ngKSI,该ngKSI也称为第一密钥标识符,或者,旧的密钥标识符;该NAS安全上下文也可以称为旧的NAS安全上下文。For ease of description, in the embodiment of the present application, the AMF key included in the NAS security context established between the UE and the second AMF is marked as Kamf, which may also be referred to as the first key, or the old key; The identifier corresponding to the Kamf is denoted as ngKSI, and the ngKSI is also referred to as the first key identifier or the old key identifier; the NAS security context may also be referred to as the old NAS security context.
将初始AMF和UE进行主认证之后,激活并使用的主认证生成的密钥记为Kamf_new、密钥标识符记为ngKSI_new,该Kamf_new也可以称为第二密钥,该ngKSI_new也可以称为第二密钥标识符;After the primary authentication of the initial AMF and the UE, the key generated by the activated and used primary authentication is recorded as Kamf_new, and the key identifier is recorded as ngKSI_new. This Kamf_new can also be called the second key, and the ngKSI_new can also be called the first key. Two key identifier;
将对Kamf_new进行密钥推演之后生成的密钥记为Kamf_new′,该Kamf_new′也可以称为第三密钥。具体地,密钥推演之后生成的密钥与被推演的密钥对应的密钥标识符一致,则该Kamf_new′对应的密钥标识符也为ngKSI_new,称为第二密钥标识符;The key generated after the key derivation of Kamf_new is recorded as Kamf_new', and this Kamf_new' can also be referred to as the third key. Specifically, the key generated after the key deduction is consistent with the key identifier corresponding to the deduced key, and the key identifier corresponding to the Kamf_new′ is also ngKSI_new, which is called the second key identifier;
将对Kamf进行密钥推演之后生成的密钥记为Kamf′,该Kamf′也可以称为第四密钥。具体地,密钥推演之后生成的密钥与被推演的密钥对应的密钥标识符一致,则该Kamf′对应的密钥标识符也为ngKSI;The key generated after the key derivation of Kamf is recorded as Kamf', and this Kamf' can also be called the fourth key. Specifically, if the key generated after the key deduction is consistent with the key identifier corresponding to the deduced key, the key identifier corresponding to the Kamf' is also ngKSI;
将对Kamf′进行密钥推演之后生成的密钥记为Kamf″,该Kamf″也可以称为第五密钥。具体地,密钥推演之后生成的密钥与被推演的密钥对应的密钥标识符一致,则该Kamf″对应的密钥标识符也为ngKSI;The key generated after the key derivation of Kamf' is denoted as Kamf", and this Kamf" may also be referred to as the fifth key. Specifically, if the key generated after the key deduction is consistent with the key identifier corresponding to the deduced key, the key identifier corresponding to the Kamf" is also ngKSI;
将对Kamf″进行密钥推演之后生成的密钥记为Kamf″′,该Kamf″′也可以称为第六密钥。具体地,密钥推演之后生成的密钥与被推演的密钥对应的密钥标识符一致,则该Kamf″′对应的密钥标识符也为ngKSI;The key generated after the key derivation of Kamf" is denoted as Kamf"'. This Kamf"' can also be called the sixth key. Specifically, the key generated after the key derivation corresponds to the deduced key If the key identifiers are the same, the key identifier corresponding to the Kamf″ is also ngKSI;
将对Kamf_new′进行密钥推演之后生成的密钥记为Kamf_new″,该Kamf_new″也 可以称为第七密钥。具体地,密钥推演之后生成的密钥与被推演的密钥对应的密钥标识符一致,则该Kamf_new″对应的密钥标识符也为ngKSI_new。The key generated after the key derivation of Kamf_new' is recorded as Kamf_new", and this Kamf_new" can also be referred to as the seventh key. Specifically, if the key generated after the key derivation is consistent with the key identifier corresponding to the deduced key, the key identifier corresponding to the "Kamf_new" is also ngKSI_new.
应理解,本申请实施例中涉及到对密钥进行密钥推演生成新的密钥所使用的推演的机制和参数不做限制,只限制利用密钥推演生成的新的密钥不能进行密钥推演得到被推演的密钥;或者,可以称新的密钥和被推演的密钥之间是隔离的。It should be understood that in the embodiments of this application, the mechanism and parameters used for the key derivation to generate a new key are not restricted, and only the new key generated by the key derivation cannot be used for keying. The deduction gets the deduced key; or, it can be said that the new key and the deduced key are isolated.
作为一种可能的实现方式,本申请中所述的密钥推演可以为现有协议中定义的水平密钥推演;As a possible implementation, the key derivation described in this application can be a horizontal key derivation defined in the existing protocol;
作为另一种可能的实现方式,本申请中所述的密钥推演可以为不同的网元之间约定的密钥推演方式。As another possible implementation manner, the key deduction described in this application may be a key deduction manner agreed between different network elements.
应理解,本申请实施例中并不涉及网元结构的改变,只是通过在网元之间新增其他的信令和/或在现有网元之间的交互的信令中新增信息元素(information element,IE)达到本申请实施例中提供的用于发生AMF重定向的注册流程中需要实现的目的。It should be understood that the embodiments of this application do not involve changes in the structure of network elements, but only by adding other signaling between network elements and/or adding information elements in the signaling of interaction between existing network elements The (information element, IE) achieves the purpose that needs to be achieved in the registration process for AMF redirection provided in the embodiments of the present application.
首先,为了便于理解本申请实施例中提供的用于发生AMF重定向的注册流程中的方法,下面结合图2简单介绍现有协议中定义的发生AMF重定向的注册流程中可能出现注册失败的场景。图2是一种发生AMF重定向的注册流程的示意图。执行主体包括UE、初始AMF、第二AMF、第一AMF、UDM、NSSF以及NRF。First, in order to facilitate the understanding of the method in the registration process for AMF redirection provided in the embodiments of this application, the following briefly introduces the registration failure that may occur in the registration process for AMF redirection defined in the existing protocol with reference to FIG. 2. Scenes. Figure 2 is a schematic diagram of a registration process in which AMF redirection occurs. The executive body includes UE, initial AMF, second AMF, first AMF, UDM, NSSF and NRF.
该AMF重定向的注册流程包括以下步骤。The registration process of the AMF redirection includes the following steps.
S1,UE向初始AMF发送注册请求(registration request,RR)消息,该RR消息中携带该UE的5G-GUTI或SUCI;S1: The UE sends a registration request (registration request, RR) message to the initial AMF, and the RR message carries the UE's 5G-GUTI or SUCI;
应理解,本申请实施例中所涉及的UE向初始AMF发送RR消息,表示的是UE向(R)AN发送RR消息,(R)AN再将RR消息发送给初始AMF,由于在该步骤中(R)AN起到透传的作用,为了描述的简洁在本申请实施例中和附图中直接描述为UE向初始AMF发送RR消息。It should be understood that the UE involved in the embodiment of this application sends an RR message to the initial AMF, which means that the UE sends an RR message to the (R)AN, and the (R)AN sends the RR message to the initial AMF. The (R) AN plays a role of transparent transmission. For the sake of brevity of description, it is directly described in the embodiments of this application and in the drawings as that the UE sends an RR message to the initial AMF.
一种可能的实现方式,UE没有非接入层(non access stratum,NAS)安全上下文,则UE在RR消息中应包括明文的IE(s),且明文IE(s)中不包括UE的requested NSSAI;A possible implementation method. If the UE does not have a non-access stratum (NAS) security context, the UE should include the plaintext IE(s) in the RR message, and the plaintext IE(s) should not include the UE’s requested NSSAI;
另一种可能的实现方式,UE有NAS安全上下文,则UE在RR消息中应包括明文的IE(s)和NAS容器(container)。该NAS container中包括完整的RR消息,完整的RR消息中包括UE的requested NSSAI。In another possible implementation manner, the UE has a NAS security context, and the UE should include plaintext IE(s) and NAS container (container) in the RR message. The NAS container includes a complete RR message, and the complete RR message includes the requested NSSAI of the UE.
可选地,如果初始AMF接收到的RR消息中携带UE的5G-GUTI,则初始AMF向第二AMF请求UE上下文。即图2所示的注册流程还包括S2:初始AMF调用第二AMF的第六服务操作。具体地,初始AMF接收到UE发送的RR消息之后,初始AMF根据RR消息中的5G-GUTI确定上一次为UE提供服务的第二AMF,并向第二AMF调用第六服务操作,该第六服务操作可以称为Namf_Communication_UEContextTransfer,用于请求从第二AMF获得UE的上下文;其中,UE的上下文中包括UE的NAS安全上下文,UE的NAS安全上下文包括UE和第二AMF之间建立的AMF密钥和AMF密钥对应的标识符。Optionally, if the RR message received by the initial AMF carries the 5G-GUTI of the UE, the initial AMF requests the UE context from the second AMF. That is, the registration process shown in FIG. 2 also includes S2: the initial AMF invokes the sixth service operation of the second AMF. Specifically, after the initial AMF receives the RR message sent by the UE, the initial AMF determines the second AMF that served the UE last time according to the 5G-GUTI in the RR message, and calls the sixth service operation to the second AMF. The service operation can be called Namf_Communication_UEContextTransfer, which is used to request the UE context from the second AMF; wherein, the UE context includes the UE's NAS security context, and the UE's NAS security context includes the AMF key established between the UE and the second AMF The identifier corresponding to the AMF key.
S3,第二AMF向初始AMF发送第六服务操作响应,该第六服务操作响应中包括UE的上下文。S3. The second AMF sends a sixth service operation response to the initial AMF, where the sixth service operation response includes the context of the UE.
具体地,第二AMF在认证UE成功之后向初始AMF发送第六服务操作响应。第二 AMF认证UE指的是通过验证RR消息的完整性保护。该第六服务操作响应可以称为Namf_Communication_UEContextTransfer Response,具体地,该第六服务操作响应中包括Kamf或者Kamf′,以及Kamf或者Kamf′对应的密钥标识符ngKSI。Specifically, the second AMF sends a sixth service operation response to the initial AMF after successfully authenticating the UE. The second AMF authentication of the UE refers to verifying the integrity protection of the RR message. The sixth service operation response may be called Namf_Communication_UEContextTransfer Response. Specifically, the sixth service operation response includes Kamf or Kamf', and the key identifier ngKSI corresponding to Kamf or Kamf'.
应理解,本申请实施例中所涉及到的验证某个消息的完整性保护包括:消息接收方使用约定的算法(和密钥)对接收到的消息计算消息验证码,然后跟接收到的消息验证码进行比较。It should be understood that the verification of the integrity protection of a certain message involved in the embodiments of this application includes: the message receiver uses the agreed algorithm (and key) to calculate the message verification code for the received message, and then follow the received message Verification code for comparison.
第六服务操作响应中包括的UE的上下文中包括以下安全相关的上下文:The UE context included in the sixth service operation response includes the following security-related contexts:
1)第六服务操作响应中包括Kamf和ngKSI。1) The sixth service operation response includes Kamf and ngKSI.
具体地,第六服务操作响应中包括Kamf时,指的是第二AMF直接将UE跟第二AMF之间使用的AMF密钥携带在第六服务操作响应中通知给初始AMF。Specifically, when the sixth service operation response includes Kamf, it means that the second AMF directly carries the AMF key used between the UE and the second AMF in the sixth service operation response to notify the initial AMF.
上述的Kamf对应的密钥标识符记为ngKSI。密钥和密钥标识符可以统称为密钥信息。第六服务操作响应消息中还可以携带该ngKSI。The key identifier corresponding to Kamf mentioned above is denoted as ngKSI. The key and the key identifier can be collectively referred to as key information. The sixth service operation response message may also carry the ngKSI.
2)第六服务操作响应中包括Kamf′和ngKSI。2) The sixth service operation response includes Kamf' and ngKSI.
第六服务操作响应中包括Kamf′时,指的是第二AMF根据UE和第二AMF使用的密钥Kamf,进行水平KAMF推演,生成了新的密钥,记为Kamf′。应理解,本申请实施例中并不限制第二AMF如何得到上述的Kamf′的,可以是现有协议中规定的水平KAMF推演的方法,或者也可以是经由约定的其他的推演算法和参数得到了上述的Kamf′,本申请中对此不再赘述。When the sixth service operation response includes Kamf', it means that the second AMF performs horizontal KAMF deduction according to the key Kamf used by the UE and the second AMF, and generates a new key, which is recorded as Kamf'. It should be understood that the embodiments of this application do not limit how the second AMF obtains the aforementioned Kamf', and it may be the method of level KAMF deduction specified in the existing agreement, or it may be obtained through other agreed deduction algorithms and parameters. The Kamf' mentioned above is not repeated in this application.
上述的Kamf′对应的密钥标识符记为ngKSI。第六服务操作响应消息中还可以携带该ngKSI。The key identifier corresponding to Kamf' mentioned above is denoted as ngKSI. The sixth service operation response message may also carry the ngKSI.
具体地,在此情况下第六服务操作响应中还包括密钥推演指示,该密钥推演指示用于指示第六服务操作响应中包括的密钥Kamf′经由第二AMF进行密钥推演,该密钥推演指示可以称为keyAMFHDerivationInd。Specifically, in this case, the sixth service operation response also includes a key derivation instruction, and the key derivation instruction is used to indicate that the key Kamf' included in the sixth service operation response is to perform key derivation via the second AMF. The key deduction instruction can be called keyAMFHDerivationInd.
3)当第二AMF本地保存的UE的上下文中包括上行NAS计数(uplink NAS COUNT)值和/或下行NAS计数(downlink NAS COUNT)值时,第六服务操作响应中还可以包括该uplink NAS COUNT值和/或downlink NAS COUNT值。3) When the context of the UE stored locally in the second AMF includes the uplink NAS COUNT value and/or the downlink NAS COUNT value, the sixth service operation response may also include the uplink NAS COUNT value Value and/or downlink NAS COUNT value.
4)当第二AMF本地保存有UE和第二AMF使用的完保和/或加密算法时,第六服务操作响应中还可以包括该完保和/或加密算法。4) When the second AMF locally stores the full security and/or encryption algorithm used by the UE and the second AMF, the sixth service operation response may also include the full security and/or encryption algorithm.
5)当第二AMF本地保存有UE的安全能力(UE security capabilities)时,第六服务操作响应中还可以包括该UE的安全能力。其中,UE的安全能力包括UE上实现的完保和/或加密算法。5) When the second AMF locally stores the UE's security capabilities (UE security capabilities), the sixth service operation response may also include the UE's security capabilities. Among them, the security capabilities of the UE include full security and/or encryption algorithms implemented on the UE.
可选地,如果初始AMF接收到的RR消息中携带UE的SUCI,则初始AMF发起主认证(primary authentication)流程,和/或,Optionally, if the RR message received by the initial AMF carries the UE's SUCI, the initial AMF initiates a primary authentication (primary authentication) process, and/or,
如果初始AMF接收到的RR消息中携带UE的5G-GUTI,但是初始AMF从第二AMF处获取UE上的下文失败,则初始发起主认证流程,和/或,If the RR message received by the initial AMF carries the 5G-GUTI of the UE, but the initial AMF fails to obtain the context of the UE from the second AMF, the primary authentication process is initiated initially, and/or,
如果初始AMF接收到的RR消息中携带UE的5G-GUTI,并且初始AMF成功从第二AMF处获的UE的上下文,但是初始AMF根据本地策略决定需要发起主认证流程。即图2所示的注册流程还包括S4:初始AMF发起主认证流程,UE和初始AMF都获得Kamf_new及其对应的标识符ngKSI_new。If the RR message received by the initial AMF carries the 5G-GUTI of the UE, and the initial AMF successfully obtains the UE context from the second AMF, the initial AMF decides that it needs to initiate the main authentication process according to the local policy. That is, the registration process shown in FIG. 2 also includes S4: the initial AMF initiates the main authentication process, and both the UE and the initial AMF obtain Kamf_new and its corresponding identifier ngKSI_new.
具体地,当初始AMF发起主认证流程时,为了使得UE侧的AMF密钥开始使用主认证生成的Kamf_new,初始AMF发起非接入层安全模式命令消息(non-access stratum security mode command,NAS SMC),和/或,Specifically, when the initial AMF initiates the main authentication process, in order to make the AMF key on the UE side start to use the Kamf_new generated by the main authentication, the initial AMF initiates a non-access stratum security mode command message (NAS SMC). ),and / or,
如果第二AMF进行了密钥推演,上述的第六服务操作响应中包括keyAMFHDerivationInd、Kamf′和ngKSI,初始AMF需要发起上述的NAS SMC流程,和/或,If the second AMF performs key derivation, the above-mentioned sixth service operation response includes keyAMFHDerivationInd, Kamf′ and ngKSI, and the initial AMF needs to initiate the above-mentioned NAS SMC process, and/or,
如果第二AMF未进行密钥推演,上述的第六服务操作响应中包括Kamf,或者,Kamf和ngKSI,初始AMF决定使用Kamf和ngKSI,但是初始AMF选择新的安全算法,初始AMF需要发起上述的NAS SMC流程。If the second AMF does not perform key derivation, the above-mentioned sixth service operation response includes Kamf, or Kamf and ngKSI. The initial AMF decides to use Kamf and ngKSI, but the initial AMF chooses a new security algorithm, and the initial AMF needs to initiate the above NAS SMC process.
即图2所示的注册流程还可以包括S5:初始AMF向UE发送非接入层安全模式命令(non-access stratum security mode command,NAS SMC)消息。不特殊说明的情况下,下述的NAS SMC消息指的是非接入层安全模式命令NAS SMC消息,在NAS SMC指代非接入层安全模式控制时需要特殊说明。That is, the registration process shown in Figure 2 may also include S5: the initial AMF sends a non-access stratum security mode command (NAS SMC) message to the UE. Unless otherwise specified, the following NAS SMC message refers to the non-access layer security mode command NAS SMC message. Special instructions are required when NAS SMC refers to the non-access layer security mode control.
可选地,NAS SMC消息中携带请求完整初始NAS消息的指示。由于本申请主要涉及到UE的注册流程,所以该请求完整初始NAS消息的指示指的是请求完整注册请求消息的指示,下文中不做特殊解释的时候,请求完整初始NAS消息的指示指的是请求完整注册请求消息的指示。Optionally, the NAS SMC message carries an indication of requesting a complete initial NAS message. Since this application mainly relates to the UE registration process, the instruction for requesting a complete initial NAS message refers to an instruction for requesting a complete registration request message. When no special explanation is given below, the instruction for requesting a complete initial NAS message refers to Instructions for requesting a complete registration request message.
S6,UE向初始AMF发送NAS安全模式完成(non-access stratum security mode complete,NAS SMP)消息。S6. The UE sends a NAS security mode complete (non-access stratum security mode complete, NAS SMP) message to the initial AMF.
可选地,UE根据NAS SMC消息中请求完整初始NAS消息的指示,UE在NAS安全模式完成消息中携带完整的完整初始NAS消息,在本申请实施例中该完整初始NAS消息主要指代完整注册请求消息。Optionally, the UE requests a complete initial NAS message according to the indication in the NAS SMC message, and the UE carries a complete complete initial NAS message in the NAS security mode completion message. In this embodiment of the application, the complete initial NAS message mainly refers to complete registration Request message.
该完整初始NAS消息中携带上述的requested NSSAI。The complete initial NAS message carries the aforementioned requested NSSAI.
可选地,如果初始AMF需要UE的订阅信息来决定是否进行AMF重定向,并且第二AMF没有提供UE的切片选择订阅信息,那么初始AMF需要从UDM处获得UE的切片选择订阅信息,即图2所示的注册流程还包括S7:初始AMF调用UDM的第二服务操作,该第二服务操作可以称为Nudm_SDM_Get服务操作,用于请求从UDM获得UE的切片选择订阅信息。Optionally, if the initial AMF needs the UE's subscription information to decide whether to perform AMF redirection, and the second AMF does not provide the UE's slice selection subscription information, then the initial AMF needs to obtain the UE's slice selection subscription information from the UDM, as shown in Figure The registration process shown in 2 also includes S7: the initial AMF invokes the second service operation of the UDM. The second service operation may be referred to as the Nudm_SDM_Get service operation, which is used to request the UE's slice selection subscription information from the UDM.
S8,UDM向初始AMF发送第二服务操作响应,该第二服务操作响应中包括UE的切片选择订阅信息。S8. The UDM sends a second service operation response to the initial AMF. The second service operation response includes the slice selection subscription information of the UE.
可选地,如果初始AMF需要进行切片选择(例如,初始AMF不能服务UE的requested NSSAI中的部分或全部的单网络切片选择辅助信息(single-NSSAI,S-NSSAI)),那么初始AMF需要从NSSF处获得能够服务上述的UE的requested NSSAI的AMF的信息。Optionally, if the initial AMF needs to perform slice selection (for example, the initial AMF cannot serve some or all of the single network slice selection assistance information (single-NSSAI, S-NSSAI) in the requested NSSAI of the UE), then the initial AMF needs to be selected from The NSSF obtains the requested NSSAI AMF information that can serve the aforementioned UE.
即图2所示的注册流程还可以包括S9:初始AMF调用NSSF的第三服务操作,该第三服务操作可以称为Nnssf_NSSelection_Get服务,用于请求从NSSF获得服务上述的UE的requested NSSAI的AMF的信息。That is, the registration process shown in Figure 2 may also include S9: the initial AMF calls the third service operation of the NSSF. This third service operation may be called the Nnssf_NSSelection_Get service, which is used to request the requested AMF service of the NSSAI from the NSSF. information.
S10,NSSF向初始AMF发送第三服务操作响应,该第三服务操作响应中包括UE的切片选择订阅信息。S10. The NSSF sends a third service operation response to the initial AMF. The third service operation response includes the slice selection subscription information of the UE.
初始AMF确定需要进行AMF重定向之后,初始AMF决定将RR消息重转给第一 AMF,即图2所示的注册流程还包括S11:初始AMF调用第二AMF的第四服务操作。该第四服务操作指示UE在初始AMF处的注册失败。After the initial AMF determines that AMF redirection is required, the initial AMF decides to retransmit the RR message to the first AMF. That is, the registration process shown in FIG. 2 also includes S11: the initial AMF invokes the fourth service operation of the second AMF. The fourth service operation indicates that the UE registration at the initial AMF failed.
具体地,该第四服务操作可以称为Namf_Communication_RegistrationStatusUpdate,该第四服务操作中携带的UE的注册状态为“NOT_TRANSFERRED”。第二AMF在接收到初始AMF的第二服务操作的调用之后,就当从未接收到上述的S2中初始AMF发送的Namf_Communication_UEContextTransfer调用。Specifically, the fourth service operation may be called Namf_Communication_RegistrationStatusUpdate, and the registration status of the UE carried in the fourth service operation is "NOT_TRANSFERRED". After the second AMF receives the call of the second service operation of the initial AMF, it has never received the Namf_Communication_UEContextTransfer call sent by the initial AMF in S2.
可选地,如果初始AMF决定进行NAS重转(direct NAS reroute or reroute NAS via RAN),且初始AMF没有第一AMF的地址,那么初始AMF需要从NRF处获得第一AMF的地址,即图2所示的注册流程还包括S12:初始AMF调用NRF的第五服务操作,该第五服务操作可以称为Nnrf_NFDiscovery_Request服务操作,用于获取第一AMF的地址。Optionally, if the initial AMF decides to perform NAS reroute (direct NAS reroute or reroute NAS via RAN), and the initial AMF does not have the address of the first AMF, then the initial AMF needs to obtain the address of the first AMF from the NRF, as shown in Figure 2 The registration process shown further includes S12: the initial AMF invokes the fifth service operation of the NRF. The fifth service operation may be referred to as the Nnrf_NFDiscovery_Request service operation, which is used to obtain the address of the first AMF.
S13,NRF向初始AMF发送第五服务操作响应,该第五服务操作响应中包括第一AMF的地址。S13. The NRF sends a fifth service operation response to the initial AMF, where the fifth service operation response includes the address of the first AMF.
可选地,如果初始AMF根据本地策略和UE的订阅信息,决定将NAS消息(即RR消息)直接转发给第一AMF(即直接非接入层重路由,direct NAS reroute),那么初始AMF需要将完整的注册请求消息和UE上下文发送给第一AMF。Optionally, if the initial AMF decides to forward the NAS message (i.e. RR message) directly to the first AMF (i.e. direct NAS reroute) based on the local policy and the subscription information of the UE, then the initial AMF needs Send the complete registration request message and the UE context to the first AMF.
即图2所示的注册流程还可以包括S14:初始AMF调用第一AMF的第一服务操作,该第一服务操作可以称为Namf_Communication_N1MessgeNotify服务操作,用于向第一AMF发送该完整的注册请求消息和/或UE的上下文。UE的上下文中包括UE的NAS安全相关的上下文,为了便于描述,下文中UE的安全相关的上下文简称为UE的NAS安全上下文。That is, the registration process shown in FIG. 2 may also include S14: the initial AMF invokes the first service operation of the first AMF. The first service operation may be called the Namf_Communication_N1MessgeNotify service operation, which is used to send the complete registration request message to the first AMF. And/or the context of the UE. The context of the UE includes the NAS security-related context of the UE. For ease of description, the security-related context of the UE is referred to as the NAS security context of the UE in the following for short.
初始AMF调用第一AMF的第一服务操作之前,初始AMF根据本地策略决定是否进行水平KAMF推演,如果初始AMF根据本地策略不进行水平KAMF推演,则初始AMF向第一AMF发送当前安全上下文;如果初始AMF根据本地策略进行水平KAMF推演,则初始AMF根据当前KAMF生成新的KAMF或新的安全上下文或新的NAS安全上下文,初始AMF向第一AMF发送新的KAMF或新的安全上下文或新的NAS安全上下文,并且初始AMF向第一AMF发送水平KAMF推演指示。该水平KAMF推演指示可称为keyAmfHDerivationInd。Before the initial AMF invokes the first service operation of the first AMF, the initial AMF decides whether to perform horizontal KAMF deduction according to the local policy. If the initial AMF does not perform horizontal KAMF deduction according to the local policy, the initial AMF sends the current security context to the first AMF; if The initial AMF performs horizontal KAMF deduction according to the local policy, then the initial AMF generates a new KAMF or a new security context or a new NAS security context according to the current KAMF, and the initial AMF sends a new KAMF or a new security context or a new NAS security context to the first AMF NAS security context, and the initial AMF sends a horizontal KAMF deduction instruction to the first AMF. This level of KAMF deduction instruction can be called keyAmfHDerivationInd.
初始AMF在第一服务操作中发送当前安全上下文,或新的KAMF,或新的安全上下文或水平KAMF推演指示。The initial AMF sends the current security context, or new KAMF, or new security context or level KAMF deduction indication in the first service operation.
在本申请中,当前安全上下文包括当前NAS安全上下文。当前NAS安全上下文包括当前KAMF。初始AMF根据当前KAMF生成新的KAMF,也称为推演的KAMF。初始AMF根据当前KAMF生成新的安全上下文,也称为推演的安全上下文。初始AMF根据当前KAMF生成新的NAS安全上下文,也称为推演的NAS安全上下文,包括推演的KAMF。初始AMF根据当前KAMF生成的新的安全上下文包括初始AMF根据当前KAMF生成的新的NAS安全上下文。水平KAMF推演指示也称为KAMF水平推演指示,用于指示生成新的KAMF,或水平KAMF推演。In this application, the current security context includes the current NAS security context. The current NAS security context includes the current KAMF. The initial AMF generates a new KAMF based on the current KAMF, which is also called deduced KAMF. The initial AMF generates a new security context based on the current KAMF, which is also called a deduced security context. The initial AMF generates a new NAS security context based on the current KAMF, also known as the deduced NAS security context, including the deduced KAMF. The new security context generated by the initial AMF according to the current KAMF includes the new NAS security context generated by the initial AMF according to the current KAMF. The horizontal KAMF deduction instruction is also called the KAMF level deduction instruction, which is used to instruct the generation of a new KAMF, or horizontal KAMF deduction.
具体地,图2所示的注册流程,由上述步骤S14的描述可知,第一AMF接收到第一服务操作之后,第一AMF向UE发送的第一条N1消息包括以下几种可能:Specifically, the registration process shown in FIG. 2 can be seen from the description of step S14 above, after the first AMF receives the first service operation, the first N1 message sent by the first AMF to the UE includes the following possibilities:
可能一、如果第一AMF决定发起主认证(例如,第一AMF没有接收到UE的NAS 安全上下文,或者第一AMF虽然接收到UE的NAS上下文但是决定不使用接收到的KAMF),则第一AMF向UE发送认证请求消息;Possibility 1. If the first AMF decides to initiate the primary authentication (for example, the first AMF does not receive the UE's NAS security context, or the first AMF receives the UE's NAS context but decides not to use the received KAMF), then the first AMF sends an authentication request message to the UE;
可能二、如果第一服务操作中携带UE的上下文,并且第一AMF决定使用接收到的KAMF,第一AMF选择新的加密和/或完保算法或者第一AMF接收到水平KAMF推演指示,则第一AMF向UE发送NAS SMC消息;Possibility 2. If the UE context is carried in the first service operation, and the first AMF decides to use the received KAMF, the first AMF selects a new encryption and/or full protection algorithm, or the first AMF receives a horizontal KAMF deduction instruction, then The first AMF sends a NAS SMC message to the UE;
可能三、如果第一服务操作中携带UE的上下文,并且第一AMF决定使用接收到的密钥和接收到的加密和/或完保算法(UE和第二AMF之间使用的安全算法),则第一AMF向UE发送其他的N1消息。Possibility 3. If the UE context is carried in the first service operation, and the first AMF decides to use the received key and the received encryption and/or full security algorithm (the security algorithm used between the UE and the second AMF), Then the first AMF sends other N1 messages to the UE.
在上述的可能一所示的情况下,第一AMF向UE发送的认证请求消息可能被UE丢弃。例如,在初始AMF向第一AMF发送上述的第一服务操作之前,初始AMF和UE之间建立了新的NAS安全上下文,或者初始AMF和UE之间成功的进行了NAS SMC,或者初始AMF和UE之间激活了NAS安全保护,或者初始AMF和UE进行了NAS消息的安全交互,则第一AMF给UE发送的认证请求消息,UE会可能会丢弃不处理,因为UE之前和初始AMF之间已经通过NAS SMC流程建立了新的NAS安全上下文,UE就只能处理由新的NAS安全上下文保护的N1消息,或NAS SMC消息。而当第一AMF决定进行主认证的情况下,第一AMF向UE发送认证请求消息时,目前协议并没有定义该消息是要保护的,那么UE接收到没有保护的认证请求消息,会丢弃该认证请求消息,最终导致注册失败。In the case shown in the foregoing possibility 1, the authentication request message sent by the first AMF to the UE may be discarded by the UE. For example, before the initial AMF sends the aforementioned first service operation to the first AMF, a new NAS security context is established between the initial AMF and the UE, or NAS SMC is successfully performed between the initial AMF and the UE, or the initial AMF and the UE NAS security protection is activated between the UEs, or the initial AMF and the UE perform a secure exchange of NAS messages, the authentication request message sent by the first AMF to the UE may be discarded by the UE, because the initial AMF between the UE and the initial AMF Having established a new NAS security context through the NAS SMC process, the UE can only process N1 messages or NAS SMC messages protected by the new NAS security context. When the first AMF decides to perform the primary authentication, when the first AMF sends an authentication request message to the UE, the current protocol does not define that the message is to be protected. Then the UE receives an authentication request message that is not protected, and will discard the authentication request message. The authentication request message eventually leads to registration failure.
此外,为了便于理解本申请实施例,做出以下几点说明。In addition, in order to facilitate the understanding of the embodiments of the present application, the following descriptions are made.
第一,在本申请中,“用于指示”可以包括用于直接指示和用于间接指示。当描述某一指示信息用于指示A时,可以包括该指示信息直接指示A或间接指示A,而并不代表该指示信息中一定携带有A。First, in this application, "used to indicate" can include both used for direct indication and used for indirect indication. When describing a certain indication information for indicating A, the indication information may directly indicate A or indirectly indicate A, but it does not mean that A must be carried in the indication information.
将指示信息所指示的信息称为待指示信息,则具体实现过程中,对待指示信息进行指示的方式有很多种,例如但不限于,可以直接指示待指示信息,如待指示信息本身或者该待指示信息的索引等。也可以通过指示其他信息来间接指示待指示信息,其中该其他信息与待指示信息之间存在关联关系。还可以仅仅指示待指示信息的一部分,而待指示信息的其他部分则是已知的或者提前约定的。例如,还可以借助预先约定(例如协议规定)的各个信息的排列顺序来实现对特定信息的指示,从而在一定程度上降低指示开销。同时,还可以识别各个信息的通用部分并统一指示,以降低单独指示同样的信息而带来的指示开销。The information indicated by the instruction information is called the information to be indicated. In the specific implementation process, there are many ways to indicate the information to be indicated. For example, but not limited to, the information to be indicated can be directly indicated, such as the information to be indicated or the information to be indicated. Indicates the index of the information, etc. The information to be indicated can also be indicated indirectly by indicating other information, where there is an association relationship between the other information and the information to be indicated. It is also possible to indicate only a part of the information to be indicated, while other parts of the information to be indicated are known or agreed in advance. For example, it is also possible to realize the indication of specific information by means of the pre-arranged order (for example, stipulated in the agreement) of the various information, thereby reducing the indication overhead to a certain extent. At the same time, it can also identify the common parts of each information and uniformly indicate, so as to reduce the instruction overhead caused by separately indicating the same information.
第二,在本申请中示出的第一、第二以及各种数字编号(例如,“#1”、“#2”等)仅为描述方便,用于区分的对象,并不用来限制本申请实施例的范围。例如,区分第二AMF和第一AMF等。而不是用于描述特定的顺序或先后次序。应该理解这样描述的对象在适当情况下可以互换,以便能够描述本申请的实施例以外的方案。Second, the first, second, and various digital numbers (for example, "#1", "#2", etc.) shown in this application are only for convenience of description, and are used for distinguishing objects, and are not used to limit the text. Apply for the scope of the embodiment. For example, distinguish the second AMF from the first AMF, and so on. It is not used to describe a specific order or sequence. It should be understood that the objects described in this way can be interchanged under appropriate circumstances, so as to be able to describe solutions other than the embodiments of the present application.
第三,在本申请中,“预设的”可包括预先定义,例如,协议定义。其中,“预先定义”可以通过在设备(例如,包括用户设备和接入网设备)中预先保存相应的代码、表格或其他可用于指示相关信息的方式来实现,本申请对于其具体的实现方式不做限定。Third, in this application, "pre-defined" may include pre-defined, for example, protocol definition. Among them, "pre-defined" can be realized by pre-saving corresponding codes, tables or other methods that can be used to indicate related information in the device (for example, including user equipment and access network equipment). Not limited.
第四,本申请实施例中涉及的“保存”,可以是指的保存在一个或者多个存储器中。所述一个或者多个存储器,可以是单独的设置,也可以是集成在编码器或者译码器,处理 器、或通信装置中。所述一个或者多个存储器,也可以是一部分单独设置,一部分集成在译码器、处理器、或通信装置中。存储器的类型可以是任意形式的存储介质,本申请并不对此限定。Fourth, the "saving" involved in the embodiments of the present application may refer to storing in one or more memories. The one or more memories may be separate settings, or may be integrated in an encoder or decoder, a processor, or a communication device. The one or more memories may also be partly provided separately, and partly integrated in a decoder, a processor, or a communication device. The type of the memory can be any form of storage medium, which is not limited in this application.
第五,本申请实施例中涉及的“协议”可以是指通信领域的标准协议,例如可以包括LTE协议、新空口(new radio,NR)协议以及应用于未来的通信系统中的相关协议,本申请对此不做限定。Fifth, the “protocols” involved in the embodiments of this application may refer to standard protocols in the communications field, for example, may include LTE protocol, new radio (NR) protocol, and related protocols applied to future communication systems. The application is not limited.
第六,为方便理解,对下文本申请实施中涉及到的主要参数做简单说明:Sixth, in order to facilitate understanding, a brief description of the main parameters involved in the implementation of the application in the following text:
Kamf:UE与第二AMF之间建立的NAS安全上下文中包括的AMF密钥;Kamf: the AMF key included in the NAS security context established between the UE and the second AMF;
Kamf′:对Kamf进行密钥推演之后生成的AMF密钥;Kamf′: the AMF key generated after the key derivation of Kamf;
KAMF:AMF密钥,可以指代上述Kamf或Kamf′或其他的AMF密钥。KAMF: AMF key, which can refer to the aforementioned Kamf or Kamf' or other AMF keys.
为了解决图2中所示的注册流程中可能存在注册失败的问题,本申请提供一种用于注册的方法,通过使第一AMF发送经保护的认证请求消息,从而避免UE丢弃该认证请求消息,提高注册成功的几率。下面将结合附图详细说明本申请实施例提供的用于注册的方法。In order to solve the problem of registration failure in the registration process shown in FIG. 2, this application provides a method for registration, which prevents the UE from discarding the authentication request message by causing the first AMF to send a protected authentication request message , Improve the chance of successful registration. The method for registration provided in the embodiments of the present application will be described in detail below with reference to the accompanying drawings.
应理解,本申请实施例提供的方法可以应用于图1所示的网络架构中,并且具体可以应用在发生了AMF重定向的场景下。It should be understood that the method provided in the embodiments of the present application can be applied to the network architecture shown in FIG. 1, and can be specifically applied in a scenario where AMF redirection occurs.
还应理解,下文示出的实施例并未对本申请实施例提供的方法的执行主体的具体结构特别限定,只要能够通过运行记录有本申请实施例的提供的方法的代码的程序,以根据本申请实施例提供的方法进行通信即可,例如,本申请实施例提供的方法的执行主体可以是用户设备或接入网设备,或者,是用户设备或接入网设备中能够调用程序并执行程序的功能模块。It should also be understood that the embodiments shown below do not specifically limit the specific structure of the execution body of the method provided by the embodiments of the present application, as long as the program that records the code of the method provided by the embodiments of the present application can be executed according to the present application. The method provided in the application embodiment only needs to communicate. For example, the execution subject of the method provided in the embodiment of the application may be the user equipment or the access network device, or the user equipment or the access network device can call and execute the program. Functional modules.
以下,不失一般性,以用户设备与网络设备之间的交互为例详细说明本申请实施例提供的用于注册的方法。其中,网络设备包括接入网设备和核心网设备。Hereinafter, without loss of generality, the method for registration provided in the embodiments of the present application will be described in detail by taking the interaction between the user equipment and the network equipment as an example. Among them, network equipment includes access network equipment and core network equipment.
图3是本申请实施例中提供的一种用于注册的方法示意性流程图。执行主体包括UE、初始AMF、第二AMF、第一AMF、UDM、NSSF以及NRF。Fig. 3 is a schematic flowchart of a method for registration provided in an embodiment of the present application. The executive body includes UE, initial AMF, second AMF, first AMF, UDM, NSSF and NRF.
该用于注册的方法包括以下部分或全部步骤。The method for registration includes some or all of the following steps.
S310,UE向初始AMF发送RR消息,与图2中的S1类似这里不再赘述。S310: The UE sends an RR message to the initial AMF, which is similar to S1 in FIG. 2 and will not be repeated here.
可选地,如果初始AMF接收到的RR消息中携带UE的5G-GUTI,则初始AMF向第二AMF请求UE上下文。Optionally, if the RR message received by the initial AMF carries the 5G-GUTI of the UE, the initial AMF requests the UE context from the second AMF.
即图3所示的注册流程还可以包括S320:初始AMF调用第二AMF的第六服务操作,与图2中的S2类似这里不再赘述。That is, the registration process shown in FIG. 3 may also include S320: the initial AMF invokes the sixth service operation of the second AMF, which is similar to S2 in FIG. 2 and will not be repeated here.
S330,第二AMF向初始AMF发送第六服务操作响应,与图2中的S3类似这里不再赘述。S330: The second AMF sends a sixth service operation response to the initial AMF, which is similar to S3 in FIG. 2 and will not be repeated here.
可选地,初始AMF决定发起主认证流程的情况下,图3所示的注册流程还包括S340:初始AMF发起主认证流程,与图2中的S4类似这里不再赘述。Optionally, when the initial AMF decides to initiate the main authentication process, the registration process shown in FIG. 3 further includes S340: the initial AMF initiates the main authentication process, which is similar to S4 in FIG. 2 and will not be repeated here.
S350,初始AMF向UE发送NAS SMC消息,与图2中的S5类似这里不再赘述。S350: The initial AMF sends a NAS SMC message to the UE, which is similar to S5 in FIG. 2 and will not be repeated here.
S360,UE向初始AMF发送NAS SMP消息,与图2中的S6类似这里不再赘述。S360: The UE sends a NAS SMP message to the initial AMF, which is similar to S6 in FIG. 2 and will not be repeated here.
S370,初始AMF调用UDM的第二服务操作,与图2中的S7类似这里不再赘述。S370, the initial AMF invokes the second service operation of the UDM, which is similar to S7 in FIG. 2 and will not be repeated here.
S380,UDM向初始AMF发送第二服务操作响应,与图2中的S8类似这里不再赘述。S380. The UDM sends a second service operation response to the initial AMF, which is similar to S8 in FIG. 2 and will not be repeated here.
S390,初始AMF调用NSSF的第三服务操作,与图2中的S9类似这里不再赘述。S390, the initial AMF invokes the third service operation of the NSSF, which is similar to S9 in FIG. 2 and will not be repeated here.
S391,NSSF向初始AMF发送第三服务操作响应,与图2中的S10类似这里不再赘述。S391: The NSSF sends a third service operation response to the initial AMF, which is similar to S10 in FIG. 2 and will not be repeated here.
S392,初始AMF调用第二AMF的第四服务操作,与图2中的S11类似这里不再赘述。S392: The initial AMF invokes the fourth service operation of the second AMF, which is similar to S11 in FIG. 2 and will not be repeated here.
S393,初始AMF调用NRF的第五服务操作,与图2中的S12类似这里不再赘述。S393, the initial AMF invokes the fifth service operation of the NRF, which is similar to S12 in FIG. 2 and will not be repeated here.
S394,NRF向初始AMF发送第五服务操作响应,与图2中的S13类似这里不再赘述。In S394, the NRF sends a fifth service operation response to the initial AMF, which is similar to S13 in FIG. 2 and will not be repeated here.
S395,初始AMF调用第一AMF的第一服务操作,该第一服务操作用于指示发生AMF重定向。S395: The initial AMF invokes a first service operation of the first AMF, and the first service operation is used to indicate that an AMF redirection occurs.
与图2所示的注册流程不同的是,该实施例中,第一AMF接收到上述的第一服务操作之后,第一AMF对第一消息进行保护,或者第一AMF不进行主认证。The difference from the registration process shown in FIG. 2 is that in this embodiment, after the first AMF receives the above-mentioned first service operation, the first AMF protects the first message, or the first AMF does not perform primary authentication.
具体地,第一AMF对第一消息进行保护,或者第一AMF不进行主认证包括以下两种情况:Specifically, the first AMF protects the first message or the first AMF does not perform primary authentication includes the following two situations:
情况一:第一AMF接收到第一指示信息。Case 1: The first AMF receives the first indication information.
作为一种可能的实现方式:该第一指示信息用于指示第一AMF对第一消息进行保护。在该实现方式下,该第一AMF根据该第一指示信息,确定应对该第一消息进行保护。As a possible implementation manner: the first indication information is used to instruct the first AMF to protect the first message. In this implementation manner, the first AMF determines that the first message should be protected according to the first indication information.
作为一种可能的实现方式,该第一指示信息用于指示第一AMF使用接收到的KAMF,或指示第一AMF使用接收到的安全上下文,或指示第一AMF不进行主认证或第一AMF跳过主认证流程进行注册中的其他流程。在该实现方式下,该第一AMF不进行主认证,或该第一AMF使用接收到的KAMF,或该第一AMF跳过主认证,进行注册流程中的其他流程。在该实现方式下,第一AMF仍然使用接收到的NAS安全上下文对N1消息进行保护。As a possible implementation, the first indication information is used to instruct the first AMF to use the received KAMF, or to instruct the first AMF to use the received security context, or to instruct the first AMF not to perform primary authentication or the first AMF Skip the main authentication process and proceed to other processes in the registration. In this implementation manner, the first AMF does not perform the main authentication, or the first AMF uses the received KAMF, or the first AMF skips the main authentication and performs other processes in the registration process. In this implementation manner, the first AMF still uses the received NAS security context to protect the N1 message.
其中,该第一消息为认证请求消息,或者该第一消息为N1消息,或该第一消息为除NAS SMC消息之外的N1消息。Wherein, the first message is an authentication request message, or the first message is an N1 message, or the first message is an N1 message other than the NAS SMC message.
应理解,本申请实施例提供的用于注册的方法,主要是为了发生AMF重定向的时候,避免UE丢弃第一AMF发送的未经保护的认证请求消息导致注册失败。所以可以理解为上述的第一消息包括认证请求消息即可,其他的消息也可以在第一消息涵盖的范围之内,该其他消息不一定限制为N1消息。本申请实施例中涉及的第一消息包括认证请求消息理解为第一消息可以为认证请求消息。It should be understood that the method for registration provided in the embodiment of the present application is mainly to prevent the UE from discarding the unprotected authentication request message sent by the first AMF when the AMF redirection occurs, and the registration fails. Therefore, it can be understood that the foregoing first message includes an authentication request message, and other messages may also be within the scope covered by the first message, and the other messages are not necessarily limited to N1 messages. The first message involved in the embodiment of the present application includes an authentication request message, and it is understood that the first message may be an authentication request message.
作为一种可能的实现方式,第一指示信息携带在上述的第一服务操作中。即在图2所示的第一服务操作中新增IE,该新增的IE为上述的第一指示信息;As a possible implementation manner, the first indication information is carried in the foregoing first service operation. That is, an IE is newly added to the first service operation shown in FIG. 2, and the newly added IE is the above-mentioned first indication information;
作为另一种可能的实现方式,第一指示信息为新增的初始AMF和第一AMF之间的信令,在第一AMF发送上述的第一消息之前发送给第一AMF。As another possible implementation manner, the first indication information is the newly added initial AMF and the signaling between the first AMF, and is sent to the first AMF before the first AMF sends the above-mentioned first message.
从节省信令开销的角度考虑,可以选择将第一指示信息携带在上述的第一服务操作中发送给第一AMF,相当于在初始AMF和第一AMF之间原有的信令中增加IE,无需新增一条信令。From the perspective of saving signaling overhead, you can choose to carry the first indication information in the above-mentioned first service operation and send it to the first AMF, which is equivalent to adding IE to the original signaling between the initial AMF and the first AMF. , There is no need to add a new signaling.
在该情况一下,在初始AMF向第一AMF发送第一指示信息之前,初始AMF确定需要向第一AMF发送第一指示信息,即图3所示的方法流程还包括S396:初始AMF确定向第一AMF发送第一指示信息。In this case, before the initial AMF sends the first indication information to the first AMF, the initial AMF determines that the first indication information needs to be sent to the first AMF. That is, the method flow shown in FIG. 3 further includes S396: the initial AMF determines to send the first indication information to the first AMF. An AMF sends the first indication information.
具体地,当满足第一预设条件时,初始AMF向第一AMF发送第一指示信息。相应地,第一AMF接收第一指示信息。Specifically, when the first preset condition is met, the initial AMF sends the first indication information to the first AMF. Correspondingly, the first AMF receives the first indication information.
该第一预设条件为以下条件中的任意一种或者多种:The first preset condition is any one or more of the following conditions:
初始AMF和UE之间进行了NAS消息的安全交互、初始AMF和UE之间成功进行了NAS SMC、UE和初始AMF之间建立了安全关联、UE和初始AMF之间激活了安全保护、或UE和初始AMF之间建立了新的NAS安全上下文、初始AMF进行水平KAMF推演;该UE和该初始AMF之间进行了主认证、该初始AMF选择了与第二AMF选择的安全算法不同的安全算法、该初始AMF使用了从第二AMF处接收到的由水平KAMF推演后生产的KAMF。The security exchange of NAS messages is carried out between the initial AMF and the UE, NAS SMC is successfully carried out between the initial AMF and the UE, a security association is established between the UE and the initial AMF, security protection is activated between the UE and the initial AMF, or the UE A new NAS security context is established with the initial AMF, and the initial AMF performs horizontal KAMF deduction; the primary authentication is performed between the UE and the initial AMF, and the initial AMF selects a security algorithm that is different from the security algorithm selected by the second AMF , This initial AMF uses the KAMF derived from the horizontal KAMF received from the second AMF.
当第一预设条件不满足时,初始AMF不向第一AMF发送第一指示信息。则第一AMF没有接收到第一信息指示。When the first preset condition is not met, the initial AMF does not send the first indication information to the first AMF. Then the first AMF did not receive the first information indication.
作为一种可能的实现方式,如果第一AMF没有接收到第一指示信息,则第一AMF根据本地策略决定是否进行主认证,如果第一AMF决定进行主认证,则第一AMF发送没有保护的认证请求消息,或者第一AMF采用接收到的安全上下文保护认证请求消息,并发送有保护的认证请求消息。As a possible implementation, if the first AMF does not receive the first indication information, the first AMF decides whether to perform the main authentication according to the local policy, and if the first AMF decides to perform the main authentication, the first AMF sends the unprotected The authentication request message, or the first AMF uses the received security context to protect the authentication request message, and sends a protected authentication request message.
进一步地,第一指示信息可以用于指示以下情况的至少一种:Further, the first indication information may be used to indicate at least one of the following situations:
初始AMF和UE之间进行了NAS消息的安全交互、UE和初始AMF之间建立了安全关联、UE和初始AMF之间激活了安全保护、UE和初始AMF之间建立了新的NAS安全上下文、初始AMF和UE之间成功进行了NAS SMC流程、第一AMF应使用接收到的NAS安全上下文保护第一消息、第一AMF不进行主认证流程、第一AMF跳过主认证流程进行注册中的其他流程、或第一AMF使用接收到的KAMF。The security exchange of NAS messages is carried out between the initial AMF and the UE, a security association is established between the UE and the initial AMF, security protection is activated between the UE and the initial AMF, a new NAS security context is established between the UE and the initial AMF, The NAS SMC process is successfully carried out between the initial AMF and the UE, the first AMF should use the received NAS security context to protect the first message, the first AMF does not perform the main authentication process, and the first AMF skips the main authentication process to register. Other processes or the first AMF use the received KAMF.
具体地,上述的第一服务操作中的UE的上下文包括NAS安全上下文。该NAS安全上下文可以是经过水平推演之后的NAS安全上下文。Specifically, the context of the UE in the first service operation described above includes the NAS security context. The NAS security context may be a NAS security context after horizontal deduction.
当第一AMF接收到上述的第一指示信息之后,图3所示的方法流程还包括S397:第一AMF根据第一指示信息对第一消息进行保护。并将保护的第一消息发送给UE,图3所示的方法流程还包括S301:第一AMF向UE发送保护的第一消息。After the first AMF receives the above-mentioned first indication information, the method flow shown in FIG. 3 further includes S397: the first AMF protects the first message according to the first indication information. The protected first message is sent to the UE. The method flow shown in FIG. 3 further includes S301: the first AMF sends the protected first message to the UE.
可选地,第一指示信息用于指示第一AMF使用接收到的KAMF,或第一AMF不进行主认证流程,或第一AMF跳过主认证流程进行注册中的其他流程的情况下,图3所示的方法流程还可以包括,S302:第一AMF根据第一指示信息不进行主认证,或者可以描述为第一AMF根据第一指示信息跳过主认证进行注册中的其他流程,或第一AMF使用接收到的KAMF。第一AMF仍然采用接收到的NAS安全上下文保护N1消息。Optionally, the first indication information is used to instruct the first AMF to use the received KAMF, or the first AMF does not perform the main authentication process, or the first AMF skips the main authentication process to perform other processes in the registration, as shown in FIG. The method flow shown in 3 may further include, S302: the first AMF does not perform the main authentication according to the first instruction information, or it may be described as the first AMF skips other processes in the main authentication for registration according to the first instruction information, or the first An AMF uses the received KAMF. The first AMF still uses the received NAS security context to protect the N1 message.
具体地,第一AMF根据第一指示信息对第一消息进行保护,包括以下可能中的任意一种:Specifically, the first AMF protects the first message according to the first indication information, including any one of the following possibilities:
当第一AMF根据本地策略决定发起主认证时,第一AMF使用接收到的NAS安全上下文保护认证请求消息、第一AMF使用接收到的KAMF和安全算法保护认证请求消息、或第一AMF使用接收到的KAMF和接收到的安全算法,计算NAS密钥,并使用计算所得NAS密钥和接收到的算法对认证请求消息进行保护。When the first AMF decides to initiate the master authentication according to the local policy, the first AMF uses the received NAS security context to protect the authentication request message, the first AMF uses the received KAMF and security algorithm to protect the authentication request message, or the first AMF uses the received Calculate the NAS key with the received KAMF and the received security algorithm, and use the calculated NAS key and the received algorithm to protect the authentication request message.
当第一AMF根据第一指示信息决定不进行主认证或跳过主认证时,第一AMF使用接收到的NAS安全上下文或KAMF保护N1消息。When the first AMF decides not to perform the main authentication or skip the main authentication according to the first indication information, the first AMF uses the received NAS security context or KAMF to protect the N1 message.
当第一AMF根据本地策略决定使用接收到的KAMF时,第一AMF应使用接收到的NAS安全上下文保护N1消息、第一AMF使用接收到的NAS安全上下文保护除了NAS SMC消息之外的N1消息、第一AMF使用接收到的KAMF和安全算法保护N1消息、第一AMF使用接收到的KAMF和安全算法保护除了NAS SMC消息之外的N1消息、第一AMF使用接收到的KAMF和接收到的安全算法,计算NAS密钥,并使用计算所得NAS密钥和接收到的算法对N1消息进行保护、或第一AMF使用接收到的KAMF和接收到的安全算法,计算NAS密钥,并使用计算所得NAS密钥和接收到的算法对除了NAS SMC消息之外的N1消息进行保护。When the first AMF decides to use the received KAMF according to the local policy, the first AMF shall use the received NAS security context to protect the N1 message, and the first AMF shall use the received NAS security context to protect the N1 message except the NAS SMC message , The first AMF uses the received KAMF and security algorithm to protect the N1 message, the first AMF uses the received KAMF and security algorithm to protect the N1 messages other than the NAS SMC message, and the first AMF uses the received KAMF and the received Security algorithm, calculate the NAS key, and use the calculated NAS key and the received algorithm to protect the N1 message, or the first AMF uses the received KAMF and the received security algorithm to calculate the NAS key and use the calculation The obtained NAS key and the received algorithm protect the N1 message except the NAS SMC message.
情况二:第一AMF接收到第一服务操作后,第一AMF也可以对第一消息进行保护。Case 2: After the first AMF receives the first service operation, the first AMF may also protect the first message.
作为一种可能的实现方式,该第一AMF根据接收第一服务操作对第一消息进行保护。As a possible implementation manner, the first AMF protects the first message according to the operation of receiving the first service.
作为一种可能的实现方式,该第一AMF根据接收到的第一服务操作判断是否发生AMF重定向,如果发生重定向,则对第一消息进行保护。As a possible implementation manner, the first AMF judges whether AMF redirection occurs according to the received first service operation, and if the redirection occurs, the first message is protected.
作为一种可能的实现方式,该第一AMF根据接收第一服务操作,使用接收到的KAMF、或不进行主认证、或跳过主认证进行注册流程中的其他流程。在该实现方式下,第一AMF仍然使用接收到NAS安全上下文保护N1消息。As a possible implementation manner, the first AMF uses the received KAMF according to receiving the first service operation, or does not perform the main authentication, or skips the main authentication to perform other processes in the registration process. In this implementation manner, the first AMF still uses the received NAS security context to protect the N1 message.
作为一种可能的实现方式,该第一AMF根据接收到的第一服务操作判断是否发生AMF重定向。如果发生AMF重定向,则第一AMF使用接收到的KAMF、或不进行主认证、或跳过主认证进行注册流程中的其他流程。在该实现方式下,第一AMF仍然使用接收到NAS安全上下文保护N1消息。As a possible implementation manner, the first AMF determines whether AMF redirection occurs according to the received first service operation. If an AMF redirection occurs, the first AMF uses the received KAMF, or does not perform the main authentication, or skips the main authentication to perform other processes in the registration process. In this implementation manner, the first AMF still uses the received NAS security context to protect the N1 message.
该第一AMF根据第一服务操作中携带注册上下文容器信元(registrationCtxtContainer IE)来判断发生AMF重定向,和/或,第一AMF根据第一服务操作中通知的N1消息的类型是5GMM来判断发生AMF重定向。The first AMF determines that AMF redirection occurs according to the registration context container information element (registrationCtxtContainer IE) carried in the first service operation, and/or the first AMF determines that the type of the N1 message notified in the first service operation is 5GMM AMF redirection occurred.
在情况二下,图3所示的方法流程还包括S398:第一AMF对第一消息进行保护。并将保护的第一消息发送给UE,图3所示的方法流程还包括S301:第一AMF向UE发送保护的第一消息。In case 2, the method flow shown in FIG. 3 further includes S398: the first AMF protects the first message. The protected first message is sent to the UE. The method flow shown in FIG. 3 further includes S301: the first AMF sends the protected first message to the UE.
可选地,第一AMF根据接收第一服务操作使用接收到的KAMF、不进行主认证、或跳过主认证的情况下,图3所示的方法流程还可以包括,S303:第一AMF根据第一服务操作不进行主认证,或者可以描述为第一AMF根据第一服务操作跳过主认证进行注册中的其他流程,或第一AMF使用接收到的KAMF。并且第一AMF仍然采用接收到的NAS安全上下文保护N1消息。Optionally, when the first AMF uses the received KAMF according to the operation of receiving the first service, does not perform the primary authentication, or skips the primary authentication, the method flow shown in FIG. 3 may further include: S303: the first AMF according to The first service operation does not perform the main authentication, or it may be described as the first AMF skipping the main authentication to perform other processes in the registration according to the first service operation, or the first AMF uses the received KAMF. And the first AMF still uses the received NAS security context to protect the N1 message.
具体地,第一AMF对第一消息进行保护,包括以下可能中的任意一种:Specifically, the first AMF protects the first message, including any one of the following possibilities:
当第一AMF根据本地策略决定发起主认证时,第一AMF使用接收到的KAMF保护认证请求消息、第一AMF使用接收到的NAS安全上下文保护认证请求消息、第一AMF使用接收到的KAMF和安全算法保护认证请求消息、或第一AMF使用接收到的KAMF和接收到的安全算法,计算NAS密钥,并使用计算所得NAS密钥和接收到的算法对认证请求消息进行保护。When the first AMF decides to initiate the master authentication according to the local policy, the first AMF uses the received KAMF protection authentication request message, the first AMF uses the received NAS security context protection authentication request message, and the first AMF uses the received KAMF and The security algorithm protects the authentication request message, or the first AMF uses the received KAMF and the received security algorithm to calculate the NAS key, and uses the calculated NAS key and the received algorithm to protect the authentication request message.
当第一AMF根据第一服务操作决定不进行主认证或跳过主认证时,第一AMF使用接收到的NAS安全上下文或KAMF保护向UE发送NAS SMC消息或者其他的N1消息。When the first AMF decides not to perform the main authentication or skip the main authentication according to the first service operation, the first AMF uses the received NAS security context or KAMF protection to send a NAS SMC message or other N1 message to the UE.
当第一AMF根据本地策略决定不发起主认证时,即第一AMF向UE发送NAS SMC 消息或其他的N1消息时,第一AMF使用接收到的NAS安全上下文保护N1消息、第一AMF使用接收到的NAS安全上下文保护除了NAS SMC消息之外的N1消息、第一AMF使用接收到的KAMF和安全算法保护N1消息、第一AMF使用接收到的KAMF和安全算法保护除了NAS SMC消息之外的N1消息、第一AMF使用接收到的KAMF和接收到的安全算法,计算NAS密钥,并使用计算所得NAS密钥和接收到的算法对N1消息进行保护、或第一AMF使用接收到的KAMF和接收到的安全算法,计算NAS密钥,并使用计算所得NAS密钥和接收到的算法对除了NAS SMC消息之外的N1消息进行保护。When the first AMF decides not to initiate the master authentication according to the local policy, that is, when the first AMF sends a NAS SMC message or other N1 message to the UE, the first AMF uses the received NAS security context to protect the N1 message, and the first AMF uses the received The received NAS security context protects N1 messages other than the NAS SMC message, the first AMF uses the received KAMF and security algorithm to protect the N1 message, and the first AMF uses the received KAMF and security algorithm to protect all other than the NAS SMC message. N1 message, the first AMF uses the received KAMF and the received security algorithm to calculate the NAS key, and uses the calculated NAS key and the received algorithm to protect the N1 message, or the first AMF uses the received KAMF Calculate the NAS key with the received security algorithm, and use the calculated NAS key and the received algorithm to protect the N1 message except the NAS SMC message.
作为一种可能的实现方式,第一AMF接收到第一服务操作之后,确定发生AMF重定向,然后第一AMF对第一消息进行保护。则图3所示的方法流程还包括S399:第一AMF判断发生了AMF重定向。As a possible implementation manner, after receiving the first service operation, the first AMF determines that AMF redirection occurs, and then the first AMF protects the first message. The method flow shown in FIG. 3 also includes S399: the first AMF judges that AMF redirection has occurred.
可选地,第一AMF可以根据第一服务操作中携带的IE(s)判断是否发生了AMF重定向。例如,若第一服务操作中携带N1的消息类型包括5GMM时,判断发生了AMF重定向;还例如,若第一服务操作中携带有注册上下文容器(registration Context Container)类型IE时,判断发生了AMF重定向。Optionally, the first AMF may determine whether AMF redirection has occurred according to the IE(s) carried in the first service operation. For example, if the message type carrying N1 in the first service operation includes 5GMM, it is determined that AMF redirection has occurred; for example, if the first service operation carries the registration context container (Registration Context Container) type IE, it is determined that it has occurred. AMF redirection.
作为一种可能的实现方式,第一AMF在判断发生AMF重定向之后可以跳过主认证流程,而进行注册中的其他流程,或者说第一AMF在判断发生AMF重定向之后可以不进行主认证,并且第一AMF采用接收到的NAS安全上下文保护第一消息,或第一AMF使用接收到的KAMF。As a possible implementation, the first AMF may skip the main authentication process after determining that the AMF redirection occurs, and perform other processes in the registration, or the first AMF may not perform the main authentication after determining that the AMF redirection occurs , And the first AMF uses the received NAS security context to protect the first message, or the first AMF uses the received KAMF.
应理解,上述的第一AMF判断发生AMF重定向的情况只是举例,对本申请的保护范围不构成任何限定,可以参考目前协议或未来协议中对于判断是否发生AMF重定向的规定,这里不再赘述。It should be understood that the above-mentioned first AMF judgment that AMF redirection occurs is only an example, and does not constitute any limitation to the scope of protection of this application. You can refer to the current agreement or future agreement for determining whether AMF redirection occurs, and I will not repeat it here. .
图3所示的方法流程,通过使第一AMF发送经由保护的认证请求消息,从而避免UE丢弃接收到未经保护的认证请求消息。The method flow shown in FIG. 3 causes the first AMF to send the protected authentication request message, so as to prevent the UE from discarding the received unprotected authentication request message.
图4是本申请实施例中提供的另一种用于注册的方法示意性流程图。执行主体包括UE、(R)AN、初始AMF、第二AMF、第一AMF、UDM、NSSF以及NRF。Fig. 4 is a schematic flowchart of another method for registration provided in an embodiment of the present application. The executive body includes UE, (R)AN, initial AMF, second AMF, first AMF, UDM, NSSF and NRF.
该用于注册的方法包括以下部分或全部步骤。The method for registration includes some or all of the following steps.
S410,UE向初始AMF发送RR消息,与图2中的S1类似这里不再赘述。S410: The UE sends an RR message to the initial AMF, which is similar to S1 in FIG. 2 and will not be repeated here.
可选地,如果初始AMF接收到的RR消息中携带UE的5G-GUTI,则初始AMF向第二AMF请求UE上下文。即图3所示的注册流程还包括S420:初始AMF调用第二AMF的第六服务操作,与图2中的S2类似这里不再赘述。Optionally, if the RR message received by the initial AMF carries the 5G-GUTI of the UE, the initial AMF requests the UE context from the second AMF. That is, the registration process shown in FIG. 3 also includes S420: the initial AMF invokes the sixth service operation of the second AMF, which is similar to S2 in FIG. 2 and will not be repeated here.
S430,第二AMF向初始AMF发送第六服务操作响应,与图2中的S3类似这里不再赘述。S430: The second AMF sends a sixth service operation response to the initial AMF, which is similar to S3 in FIG. 2 and will not be repeated here.
可选地,初始AMF决定发起主认证流程的情况下,图3所示的注册流程还包括S440:初始AMF发起主认证流程,与图2中的S4类似这里不再赘述。Optionally, in the case where the initial AMF decides to initiate the main authentication process, the registration process shown in FIG. 3 further includes S440: the initial AMF initiates the main authentication process, which is similar to S4 in FIG. 2 and will not be repeated here.
S450,初始AMF向UE发送NAS SMC消息,与图2中的S5类似这里不再赘述。S450: The initial AMF sends a NAS SMC message to the UE, which is similar to S5 in FIG. 2 and will not be repeated here.
S460,UE向初始AMF发送NAS SMP消息,与图2中的S6类似这里不再赘述。S460: The UE sends a NAS SMP message to the initial AMF, which is similar to S6 in FIG. 2 and will not be repeated here.
S470,初始AMF调用UDM的第二服务操作,与图2中的S7类似这里不再赘述。S470: The initial AMF invokes the second service operation of the UDM, which is similar to S7 in FIG. 2 and will not be repeated here.
S480,UDM向初始AMF发送第二服务操作响应,与图2中的S8类似这里不再赘述。S480. The UDM sends a second service operation response to the initial AMF, which is similar to S8 in FIG. 2 and will not be repeated here.
与图2所示的注册流程不同的是,图4所示的用于注册的方法流程,初始AMF确定 向UE发送第二指示信息,用于指示UE接受未经保护的认证请求消息,即可避免图2所示的注册流程汇总UE丢弃第一AMF发送的未经保护的认证请求消息,则图4所示的注册流程还包括S481:初始AMF向UE发送第二指示信息。其中,第二指示信息用于指示UE接受未经保护的认证请求消息,也可以理解为第二指示信息用于指示UE处理未经保护的认证请求消息,还可以理解为第二指示信息用于指示UE不丢弃未经保护的认证请求消息。The difference between the registration process shown in Figure 2 is that in the process of the registration method shown in Figure 4, the initial AMF determines to send the second indication information to the UE to instruct the UE to accept the unprotected authentication request message. To avoid that the registration process shown in FIG. 2 summarizes the UE discarding the unprotected authentication request message sent by the first AMF, the registration process shown in FIG. 4 further includes S481: the initial AMF sends second indication information to the UE. The second indication information is used to instruct the UE to accept the unprotected authentication request message, it can also be understood as the second indication information is used to instruct the UE to process the unprotected authentication request message, and it can also be understood as the second indication information is used to Instruct the UE not to discard unprotected authentication request messages.
初始AMF确定向UE发送第二指示信息,包括,所述初始AMF基于第二预设条件确定向UE发送第二指示信息,即当满足以下第二预设条件的至少一种时,初始AMF确定向UE发送第二指示信息:The initial AMF determining to send the second indication information to the UE includes the initial AMF determining to send the second indication information to the UE based on a second preset condition, that is, when at least one of the following second preset conditions is met, the initial AMF determines Send the second indication information to the UE:
初始AMF决定发起AMF重定向、初始AMF决定发起通过RAN的AMF重定向、在AMF重定向之前初始AMF和UE之间进行了NAS消息的安全交互、在AMF重定向之前初始AMF和UE之间成功进行了NAS SMC、在AMF重定向之前UE和初始AMF之间建立了安全关联、在AMF重定向之前UE和初始AMF之间激活了安全保护、在AMF重定向之前UE和初始AMF之间建立了新的NAS安全上下文、在AMF重定向之前UE和初始AMF之间进行了主认证、在AMF重定向之前该初始AMF选择了与第二AMF选择的安全算法不同的安全算法、或在AMF重定向之前该初始AMF使用了从第二AMF处接收到的由水平KAMF推演后生产的KAMF。The initial AMF decides to initiate AMF redirection, the initial AMF decides to initiate AMF redirection through the RAN, the security exchange of NAS messages between the initial AMF and the UE before the AMF redirection, and the success between the initial AMF and the UE before the AMF redirection Performed NAS SMC, established security association between UE and initial AMF before AMF redirection, activated security protection between UE and initial AMF before AMF redirection, established between UE and initial AMF before AMF redirection The new NAS security context, the primary authentication between the UE and the initial AMF before the AMF redirection, the initial AMF selected a security algorithm different from the security algorithm selected by the second AMF before the AMF redirection, or the AMF redirection Previously, the initial AMF used the KAMF derived from the horizontal KAMF received from the second AMF.
应理解,本申请中对于初始AMF如何向UE发送该第二指示信息并不限制,可以是在现有的消息中增加该第二指示信息,也可以是新增的一条信令,用于传输该第二指示信息。It should be understood that this application does not limit how the initial AMF sends the second indication information to the UE. The second indication information can be added to the existing message, or it can be a new piece of signaling for transmission. The second indication information.
例如,初始AMF发送第二指示信息,可以是初始AMF向UE发送一条N1消息,该N1消息用于指示UE接收没有保护的认证请求消息;还例如,初始AMF发送第二指示信息,可以是初始AMF向UE发送一条N1消息(例如,配置更新命令(configuration update command)消息、NAS SMC消息、5GMM status消息、或下行NAS传输(downlink NAS transport)消息等),该N1消息中携带第二指示信息。For example, when the initial AMF sends the second indication information, the initial AMF may send an N1 message to the UE, and the N1 message is used to instruct the UE to receive an unprotected authentication request message; for example, the initial AMF sends the second indication information, which may be the initial AMF sends an N1 message to the UE (for example, a configuration update command message, a NAS SMC message, a 5GMM status message, or a downlink NAS transport message, etc.), and the N1 message carries the second indication information .
与图2中所示的注册流程类似,图4所示的用于注册的方法流程还应该包括S490,初始AMF调用NSSF的第三服务操作,与图2中的S9类似这里不再赘述。Similar to the registration process shown in Fig. 2, the method process for registration shown in Fig. 4 should also include S490. The initial AMF invokes the third service operation of the NSSF, which is similar to S9 in Fig. 2 and will not be repeated here.
S491,NSSF向初始AMF发送第三服务操作响应,与图2中的S10类似这里不再赘述。In S491, the NSSF sends a third service operation response to the initial AMF, which is similar to S10 in FIG. 2 and will not be repeated here.
S492,初始AMF调用第二AMF的第四服务操作,与图2中的S11类似这里不再赘述。S492: The initial AMF invokes the fourth service operation of the second AMF, which is similar to S11 in FIG. 2 and will not be repeated here.
S493,初始AMF调用NRF的第五服务操作,与图2中的S12类似这里不再赘述。S493, the initial AMF calls the fifth service operation of the NRF, which is similar to S12 in FIG. 2 and will not be repeated here.
S494,NRF向初始AMF发送第五服务操作响应,与图2中的S13类似这里不再赘述。In S494, the NRF sends a fifth service operation response to the initial AMF, which is similar to S13 in FIG. 2 and will not be repeated here.
S495,初始AMF调用第一AMF的第一服务操作,与图2中的S14类似这里不再赘述。S495: The initial AMF invokes the first service operation of the first AMF, which is similar to S14 in FIG. 2 and will not be repeated here.
应理解,上述的S481可以是上述的S460之后S493之前任何时候发生的步骤。It should be understood that the foregoing S481 may be a step that occurs at any time after the foregoing S460 and before S493.
具体地,与图2所示的注册流程不同的是,由于UE提前接收到了上述的第二指示信息,则S495之后,当UE接收到第一AMF发送的未经保护的认证请求消息时,UE不会丢弃该认证请求消息,图4所示的用于注册的方法流程还应该包括S496:UE接收来自第 一AMF的未经保护的第一消息,第一消息包括认证请求消息,从而可以避免因UE丢弃未经保护的认证请求消息而导致的注册失败。Specifically, unlike the registration process shown in FIG. 2, since the UE receives the above-mentioned second indication information in advance, after S495, when the UE receives the unprotected authentication request message sent by the first AMF, the UE The authentication request message will not be discarded. The method flow for registration shown in FIG. 4 should also include S496: the UE receives the unprotected first message from the first AMF. The first message includes the authentication request message, which can avoid The registration fails due to the UE discarding the unprotected authentication request message.
图11是本申请实施例中提供的又一种用于注册的方法示意性流程图。执行主体包括UE、初始AMF、第二AMF、第一AMF、UDM、NSSF以及NRF。FIG. 11 is a schematic flowchart of yet another method for registration provided in an embodiment of the present application. The executive body includes UE, initial AMF, second AMF, first AMF, UDM, NSSF and NRF.
该用于注册的方法包括以下部分或全部步骤。The method for registration includes some or all of the following steps.
S510,UE向初始AMF发送RR消息,与图2中的S1类似这里不再赘述。S510: The UE sends an RR message to the initial AMF, which is similar to S1 in FIG. 2 and will not be repeated here.
可选地,如果初始AMF接收到的RR消息中携带UE的5G-GUTI,则初始AMF向第二AMF请求UE上下文。Optionally, if the RR message received by the initial AMF carries the 5G-GUTI of the UE, the initial AMF requests the UE context from the second AMF.
即图11所示的注册流程还可以包括S520:初始AMF调用第二AMF的第六服务操作,与图2中的S2类似这里不再赘述。That is, the registration process shown in FIG. 11 may also include S520: the initial AMF invokes the sixth service operation of the second AMF, which is similar to S2 in FIG. 2 and will not be repeated here.
S530,第二AMF向初始AMF发送第六服务操作响应,与图2中的S3类似这里不再赘述。S530: The second AMF sends a sixth service operation response to the initial AMF, which is similar to S3 in FIG. 2 and will not be repeated here.
可选地,初始AMF决定发起主认证流程的选项下,图11所示的注册流程还包括S540:初始AMF发起主认证流程,与图2中的S4类似这里不再赘述。Optionally, when the initial AMF decides to initiate the main authentication process, the registration process shown in FIG. 11 also includes S540: the initial AMF initiates the main authentication process, which is similar to S4 in FIG. 2 and will not be repeated here.
S550,初始AMF向UE发送NAS SMC消息,与图2中的S5类似这里不再赘述。S550: The initial AMF sends a NAS SMC message to the UE, which is similar to S5 in FIG. 2 and will not be repeated here.
S560,UE向初始AMF发送NAS SMP消息,与图2中的S6类似这里不再赘述。S560: The UE sends a NAS SMP message to the initial AMF, which is similar to S6 in FIG. 2 and will not be repeated here.
S570,初始AMF调用UDM的第二服务操作,与图2中的S7类似这里不再赘述。S570: The initial AMF invokes the second service operation of the UDM, which is similar to S7 in FIG. 2 and will not be repeated here.
S580,UDM向初始AMF发送第二服务操作响应,与图2中的S8类似这里不再赘述。In S580, the UDM sends a second service operation response to the initial AMF, which is similar to S8 in FIG. 2 and will not be repeated here.
S590,初始AMF调用NSSF的第三服务操作,与图2中的S9类似这里不再赘述。S590, the initial AMF invokes the third service operation of the NSSF, which is similar to S9 in FIG. 2 and will not be repeated here.
S591,NSSF向初始AMF发送第三服务操作响应,与图2中的S10类似这里不再赘述。In S591, the NSSF sends a third service operation response to the initial AMF, which is similar to S10 in FIG. 2 and will not be repeated here.
S592,初始AMF调用第二AMF的第四服务操作,与图2中的S11类似这里不再赘述。S592: The initial AMF invokes the fourth service operation of the second AMF, which is similar to S11 in FIG. 2 and will not be repeated here.
S593,初始AMF调用NRF的第五服务操作,与图2中的S12类似这里不再赘述。In S593, the initial AMF invokes the fifth service operation of the NRF, which is similar to S12 in FIG. 2 and will not be repeated here.
S594,NRF向初始AMF发送第五服务操作响应,与图2中的S13类似这里不再赘述。In S594, the NRF sends a fifth service operation response to the initial AMF, which is similar to S13 in FIG. 2 and will not be repeated here.
S595,初始AMF调用第一AMF的第一服务操作,该第一服务操作用于通知第一AMF接收到的N1消息。当初始AMF保存有完整的注册请求消息和/或UE的上下文时,初始AMF通过第一服务操作向第一AMF发送该完整的注册请求消息和/或UE的上下文。S595: The initial AMF invokes a first service operation of the first AMF, and the first service operation is used to notify the N1 message received by the first AMF. When the initial AMF saves the complete registration request message and/or the context of the UE, the initial AMF sends the complete registration request message and/or the context of the UE to the first AMF through the first service operation.
与图2所示的注册流程不同的是,在该实施例中,初始AMF在调用第一AMF的第一服务操作之前,初始AMF决定是否进行水平KAMF推演,即图11所示的方法流程还包括S596:初始AMF决定是否进行水平KAMF推演。The difference from the registration process shown in Figure 2 is that in this embodiment, before the initial AMF invokes the first service operation of the first AMF, the initial AMF decides whether to perform horizontal KAMF deduction, that is, the method flow shown in Figure 11 also Including S596: The initial AMF decides whether to perform horizontal KAMF deduction.
如果初始AMF决定不进行水平KAMF推演,则初始AMF向第一AMF发送当前的安全上下文,包括当前的KAMF;If the initial AMF decides not to perform horizontal KAMF deduction, the initial AMF sends the current security context to the first AMF, including the current KAMF;
如果初始AMF决定进行水平KAMF推演,则初始AMF根据当前KAMF生成新的KAMF或新的安全上下文或新的NAS安全上下文,初始AMF向第一AMF发送新的KAMF或新的安全上下文或新的NAS安全上下文,并且初始AMF向第一AMF发送水平KAMF推演指示。该水平KAMF推演指示可称为keyAmfHDerivationInd。If the initial AMF decides to perform horizontal KAMF deduction, the initial AMF generates a new KAMF or a new security context or a new NAS security context according to the current KAMF, and the initial AMF sends a new KAMF or a new security context or a new NAS to the first AMF Security context, and the initial AMF sends a horizontal KAMF deduction instruction to the first AMF. This level of KAMF deduction instruction can be called keyAmfHDerivationInd.
可选地,初始AMF通过第一服务操作向第一AMF发送UE的安全上下文,包括当前安全上下文或新的KAMF或新的安全上下文或水平KAMF推演指示;可选地,初始AMF 可以通过除上述第一服务操作之外的消息向第一AMF发送UE的安全上下文,包括当前安全上下文或新的KAMF或新的安全上下文或水平KAMF推演指示,本申请对于初始AMF如何向第一AMF发送UE的安全上下文的具体方式并不限制。Optionally, the initial AMF sends the UE’s security context to the first AMF through the first service operation, including the current security context or new KAMF or new security context or horizontal KAMF deduction indication; Messages other than the first service operation send the UE’s security context to the first AMF, including the current security context or new KAMF or new security context or level KAMF deduction instructions. This application provides information on how the initial AMF sends the UE to the first AMF. The specific method of the security context is not limited.
初始AMF决定是否进行水平KAMF推演可以是以下三种方式中的任意一种:The initial AMF decision whether to perform horizontal KAMF deduction can be any of the following three ways:
方式一:初始AMF不进行水平KAMF推演,即初始AMF发送当前的安全上下文给第一AMF;Method 1: The initial AMF does not perform horizontal KAMF deduction, that is, the initial AMF sends the current security context to the first AMF;
方式二:初始AMF根据本地策略判断是否进行水平KAMF推演,即初始AMF根据本地策略确定进行水平KAMF推演,或,初始AMF根据本地策略确定不进行水平KAMF推演;Method 2: The initial AMF determines whether to perform horizontal KAMF deduction according to the local strategy, that is, the initial AMF determines to perform the horizontal KAMF deduction according to the local strategy, or the initial AMF determines not to perform the horizontal KAMF deduction according to the local strategy;
方式三:初始AMF根据第四预设条件判断是否进行水平KAMF推演,即如果初始AMF判断第四预设条件满足,则初始AMF不进行水平KAMF推演,也就是,初始AMF发送当前安全上下文给第一AMF;如果初始AMF判断第四预设条件不满足,则初始AMF根据本地策略判断是否进行水平KAMF推演,即初始AMF根据本地策略确定进行水平KAMF推演,或初始AMF根据本地策略确定不进行水平KAMF推演。其中第四预设条件为以下条件中的任意一种或者几种:Method 3: The initial AMF judges whether to perform horizontal KAMF deduction according to the fourth preset condition, that is, if the initial AMF judges that the fourth preset condition is satisfied, the initial AMF does not perform horizontal KAMF deduction, that is, the initial AMF sends the current security context to the first 1. AMF; if the initial AMF determines that the fourth preset condition is not met, the initial AMF determines whether to perform horizontal KAMF deduction according to the local strategy, that is, the initial AMF determines the level KAMF deduction according to the local strategy, or the initial AMF determines not to perform the level according to the local strategy Deduced by KAMF. The fourth preset condition is any one or more of the following conditions:
初始AMF和UE之间进行了NAS消息的安全交互;初始AMF和UE之间成功进行了NAS SMC;UE和初始AMF之间建立了安全关联;UE和初始AMF之间激活了安全保护;UE和初始AMF之间建立了新的NAS安全上下文;UE和初始AMF之间进行了主认证;初始AMF选择了与第二AMF选择的安全算法不同的安全算法;初始AMF使用了从第二AMF处接收到的由水平KAMF推演后生成的KAMF;初始AMF从第二AMF处接收到水平KAMF推演指示,并且初始AMF决定使用从第二AMF处接收到的KAMF;The security exchange of NAS messages is carried out between the initial AMF and the UE; NAS SMC is successfully carried out between the initial AMF and the UE; a security association is established between the UE and the initial AMF; the security protection is activated between the UE and the initial AMF; A new NAS security context is established between the initial AMF; the primary authentication is performed between the UE and the initial AMF; the initial AMF selects a security algorithm that is different from the security algorithm selected by the second AMF; the initial AMF uses the received from the second AMF The received KAMF generated after the horizontal KAMF deduction; the initial AMF receives the horizontal KAMF deduction instruction from the second AMF, and the initial AMF decides to use the KAMF received from the second AMF;
与图2所示的注册流程不同的是,该实施例中,第一AMF接收到上述的第一服务操作之后,第一AMF执行以下选项中的任意一种:Different from the registration process shown in Figure 2, in this embodiment, after the first AMF receives the first service operation described above, the first AMF executes any one of the following options:
选项一:第一AMF不进行主认证,或,第一AMF使用接收到的KAMF或安全上下文。Option 1: The first AMF does not perform primary authentication, or the first AMF uses the received KAMF or security context.
应理解第一AMF不进行主认证,或,第一AMF使用接收到的KAMF或安全上下文,是指该第一AMF跳过主认证,进行注册流程中的其他流程。在该选项一下,图11所示的方法流程还包括S5951:第一AMF跳过主认证或,第一AMF使用接收到的KAMF或安全上下文。该第一AMF基于接收到的KAMF或安全上下文保护第三消息,并将该第三消息发送给UE,图11所示的方法流程还包括S5952:第一AMF向UE发送第三消息。具体地,该第一AMF根据接收到的KAMF或安全上下文生成NAS加解密密钥和NAS完整性密钥,并采用生成的NAS加解密密钥和/或NAS完整性密钥对第三消息进行保护。在这种选项下,第三消息为不包括认证请求的任意N1消息。It should be understood that the first AMF does not perform the main authentication, or the first AMF uses the received KAMF or security context, which means that the first AMF skips the main authentication and performs other processes in the registration process. Regarding this option, the method flow shown in FIG. 11 also includes S5951: the first AMF skips the primary authentication or the first AMF uses the received KAMF or security context. The first AMF protects the third message based on the received KAMF or security context, and sends the third message to the UE. The method flow shown in FIG. 11 further includes S5952: the first AMF sends the third message to the UE. Specifically, the first AMF generates a NAS encryption and decryption key and a NAS integrity key according to the received KAMF or security context, and uses the generated NAS encryption and decryption key and/or NAS integrity key to perform the third message protection. Under this option, the third message is any N1 message that does not include the authentication request.
在该实施例中,第一AMF不进行主认证,即第一AMF使用接收到的KAMF或安全上下文。In this embodiment, the first AMF does not perform primary authentication, that is, the first AMF uses the received KAMF or security context.
选项二:第一AMF保护认证请求消息,和/或,第一AMF发送有安全保护的认证请求消息,和/或,第一AMF发送有安全保护的N1消息,包括认证请求消息。图11所示的方法流程还包括S5953:第一AMF保护认证请求消息。S5954:第一AMF向UE发送有安全保护的认证请求消息,其中,第一AMF向UE发送有安全保护的认证请求消息可以 理解为第一AMF向UE发送有安全保护的N1消息,该N1消息包括认证请求消息。Option 2: The first AMF protects the authentication request message, and/or the first AMF sends an authentication request message with security protection, and/or the first AMF sends an N1 message with security protection, including the authentication request message. The method flow shown in FIG. 11 further includes S5953: the first AMF protection authentication request message. S5954: The first AMF sends a security-protected authentication request message to the UE, where the first AMF sends a security-protected authentication request message to the UE, which can be understood as the first AMF sending a security-protected N1 message to the UE. The N1 message Including authentication request message.
应理解,第一AMF保护认证请求消息,即第一AMF基于接收到的KAMF或安全上下文保护认证请求消息、并发送有安全保护的认证请求消息,具体地,该第一AMF根据接收到的KAMF或安全上下文生成NAS加解密密钥和NAS完整性密钥,并采用生成的NAS加解密密钥和/或NAS完整性密钥对认证请求消息进行保护,并发送有安全保护的认证请求消息。It should be understood that the first AMF protects the authentication request message, that is, the first AMF sends a security-protected authentication request message based on the received KAMF or security context protection authentication request message. Specifically, the first AMF is based on the received KAMF Or the security context generates the NAS encryption and decryption key and the NAS integrity key, and uses the generated NAS encryption and decryption key and/or the NAS integrity key to protect the authentication request message, and sends the authentication request message with security protection.
应理解,第一AMF发送有安全保护的认证请求消息,即第一AMF基于接收到的KAMF或安全上下文保护认证请求消息、并发送有安全保护的认证请求消息,具体地,该第一AMF根据接收到的KAMF或安全上下文生成NAS加解密密钥和NAS完整性密钥,并采用生成的NAS加解密密钥和/或NAS完整性密钥对认证请求消息进行保护,并发送有安全保护的认证请求消息。It should be understood that the first AMF sends a security-protected authentication request message, that is, the first AMF protects the authentication request message based on the received KAMF or security context, and sends a security-protected authentication request message. Specifically, the first AMF is based on The received KAMF or security context generates NAS encryption and decryption keys and NAS integrity keys, and uses the generated NAS encryption and decryption keys and/or NAS integrity keys to protect the authentication request message, and sends a securely protected Authentication request message.
应理解,在本实施例中,第一AMF发送有安全保护的N1消息,包括认证请求消息,即第一AMF基于接收到的KAMF或安全上下文保护认证N1消息、并发送有安全保护的N1消息,具体地,该第一AMF根据接收到的KAMF或安全上下文生成NAS加解密密钥和NAS完整性密钥,并采用生成的NAS加解密密钥和/或NAS完整性密钥对N1消息进行保护,并发送有安全保护的N1消息。这里的N1消息包括认证请求消息。It should be understood that, in this embodiment, the first AMF sends a security-protected N1 message, including an authentication request message, that is, the first AMF authenticates the N1 message based on the received KAMF or security context protection, and sends a security-protected N1 message Specifically, the first AMF generates a NAS encryption and decryption key and a NAS integrity key according to the received KAMF or security context, and uses the generated NAS encryption and decryption key and/or NAS integrity key to perform the N1 message Protect, and send a secure N1 message. The N1 message here includes an authentication request message.
选项三:第一AMF发送没有安全保护的认证请求消息,或第一AMF发起NAS SMC。图11所示的方法流程还包括S5955:第一AMF发起NAS SMC。S5956:第一AMF向UE发送没有安全保护的认证请求消息。Option 3: The first AMF sends an authentication request message without security protection, or the first AMF initiates a NAS SMC. The method process shown in FIG. 11 also includes S5955: the first AMF initiates the NAS SMC. S5956: The first AMF sends an authentication request message without security protection to the UE.
选项四:第一AMF不进行主认证;或第一AMF保护认证请求消息;或第一AMF发送有安全保护的N1消息,包括认证请求消息。图11所示的方法流程还包括S5956:第一AMF保护认证请求消息或第一AMF不进行主认证。S5957:第一AMF向UE发送有安全保护的认证请求消息,其中,第一AMF向UE发送有安全保护的认证请求消息可以理解为第一AMF向UE发送有安全保护的N1消息,该N1消息包括认证请求消息。Option 4: The first AMF does not perform the main authentication; or the first AMF protects the authentication request message; or the first AMF sends the N1 message with security protection, including the authentication request message. The method flow shown in FIG. 11 further includes S5956: the first AMF protects the authentication request message or the first AMF does not perform the main authentication. S5957: The first AMF sends a security-protected authentication request message to the UE, where the first AMF sends a security-protected authentication request message to the UE, which can be understood as the first AMF sending a security-protected N1 message to the UE. The N1 message Including authentication request message.
应理解,在该实施例中,第一AMF不进行主认证,即,第一AMF使用接收到的KAMF或安全上下文,是指该第一AMF跳过主认证,进行注册流程中的其他流程。在该实现方式下,该第一AMF基于接收到的KAMF或安全上下文保护第三消息;具体地,该第一AMF根据接收到的KAMF或安全上下文生成NAS加解密密钥和NAS完整性密钥,并采用生成的NAS加解密密钥和/或NAS完整性密钥对第三消息进行保护。在这种选项下,第三消息为不包括认证请求的任意N1消息。It should be understood that in this embodiment, the first AMF does not perform primary authentication, that is, the first AMF uses the received KAMF or security context, which means that the first AMF skips the primary authentication and performs other processes in the registration process. In this implementation, the first AMF protects the third message based on the received KAMF or security context; specifically, the first AMF generates the NAS encryption and decryption key and the NAS integrity key according to the received KAMF or security context , And use the generated NAS encryption key and/or NAS integrity key to protect the third message. Under this option, the third message is any N1 message that does not include the authentication request.
第一AMF保护认证请求消息,即第一AMF基于接收到的KAMF或安全上下文保护认证请求消息、并发送有安全保护的认证请求消息,具体地,该第一AMF根据接收到的KAMF或安全上下文生成NAS加解密密钥和NAS完整性密钥,并采用生成的NAS加解密密钥和/或NAS完整性密钥对认证请求消息进行保护,并发送有安全保护的认证请求消息。The first AMF protection authentication request message, that is, the first AMF is based on the received KAMF or security context protection authentication request message and sends a security protected authentication request message. Specifically, the first AMF is based on the received KAMF or security context Generate NAS encryption and decryption keys and NAS integrity keys, and use the generated NAS encryption and decryption keys and/or NAS integrity keys to protect the authentication request message, and send the authentication request message with security protection.
作为选项一的一种可能的实现方式:该第一AMF接收到上述的第一服务操作之后,则该第一AMF不进行主认证,或该第一AMF使用接收到的KAMF或安全上下文。As a possible implementation manner of option one: after the first AMF receives the above-mentioned first service operation, the first AMF does not perform primary authentication, or the first AMF uses the received KAMF or security context.
作为选项一的另一种可能的实现方式:该第一AMF接收到上述的第一服务操作之后,判断是否发生AMF重定向或者直接非接入层重路由(也称为direct NAS reroute)。如果 发生AMF重定向或者直接非接入层重路由,则该第一AMF不进行主认证,或该第一AMF使用接收到的KAMF或安全上下文。该第一AMF根据第一服务操作中携带注册上下文容器信元(registrationCtxtContainer IE)来判断发生AMF重定向,和/或,第一AMF根据第一服务操作中通知的N1消息的类型是5GMM来判断发生AMF重定向。As another possible implementation manner of option one: after the first AMF receives the above-mentioned first service operation, it determines whether AMF redirection or direct non-access stratum rerouting (also referred to as direct NAS reroute) occurs. If AMF redirection or direct non-access layer rerouting occurs, the first AMF does not perform primary authentication, or the first AMF uses the received KAMF or security context. The first AMF determines that AMF redirection occurs according to the registration context container information element (registrationCtxtContainer IE) carried in the first service operation, and/or the first AMF determines that the type of the N1 message notified in the first service operation is 5GMM AMF redirection occurred.
作为选项一的又一种可能的实现方式:如果第一AMF接收到初始AMF发送的水平KAMF推演指示,则该第一AMF根据水平KAMF推演指示,不进行主认证,或使用接收到的KAMF或安全上下文。As yet another possible implementation of option 1: If the first AMF receives the horizontal KAMF deduction instruction sent by the initial AMF, the first AMF will not perform the master authentication according to the horizontal KAMF deduction instruction, or use the received KAMF or Security context.
如果第一AMF没有接收到初始AMF发送的水平KAMF推演指示,则第一AMF可执行以下操作中的任意一种:If the first AMF does not receive the horizontal KAMF deduction instruction sent by the initial AMF, the first AMF can perform any one of the following operations:
操作一:第一AMF仍然不进行主认证,或使用接收到的KAMF或安全上下文;Operation 1: The first AMF still does not perform master authentication, or uses the received KAMF or security context;
操作二:第一AMF如果根据本地策略进行主认证,则第一AMF应基于接收到的KAMF或安全上下文保护认证请求消息,并发送有安全保护的认证请求消息;第一AMF如果根据本地策略不进行主认证,则第一AMF应基于接收到的KAMF或安全上下文保护N1消息,并发送有安全保护的N1消息;Operation 2: If the first AMF performs the main authentication according to the local policy, the first AMF shall protect the authentication request message based on the received KAMF or security context, and send the authentication request message with security protection; if the first AMF does not comply with the local policy For master authentication, the first AMF should protect the N1 message based on the received KAMF or security context, and send the N1 message with security protection;
操作三:第一AMF应基于接收到的KAMF或安全上下文保护N1消息,包括认证请求消息,并发送有安全保护的N1消息,包括有安全保护的认证请求消息。Operation 3: The first AMF shall protect the N1 message, including the authentication request message, based on the received KAMF or security context, and send the N1 message with security protection, including the authentication request message with security protection.
作为选项一的一种可能的实现方式:如果第一AMF接收到初始AMF发送的第十指示信息,则该第一AMF根据第十指示信息,不进行主认证,或,使用接收到的KAMF或安全上下文。该第十指示信息用于指示第一AMF不进行主认证,或第一AMF使用接收到的KAMF或安全上下文。As a possible implementation of Option 1: If the first AMF receives the tenth indication information sent by the initial AMF, the first AMF does not perform the primary authentication according to the tenth indication information, or uses the received KAMF or Security context. The tenth indication information is used to indicate that the first AMF does not perform primary authentication, or the first AMF uses the received KAMF or security context.
在该实现方式下还包括在S595,该初始AMF调用第一AMF的第一服务操作之前,初始AMF确定向第一AMF发送第十指示信息(即图11所示的方法流程还包括S5961:初始AMF确定向第一AMF发送第十指示信息)。具体地,初始AMF判断第十预设条件满足时,初始AMF向第一AMF发送第十指示信息。相应地,第一AMF接收第十指示信息。可选地,初始AMF利用第一服务操作向第一AMF发送第十指示信息。第十预设条件为以下条件中的任意一种或者多种:In this implementation manner, it further includes that in S595, before the initial AMF invokes the first service operation of the first AMF, the initial AMF determines to send tenth indication information to the first AMF (that is, the method flow shown in FIG. 11 also includes S5961: initial The AMF determines to send tenth indication information to the first AMF). Specifically, when the initial AMF determines that the tenth preset condition is satisfied, the initial AMF sends tenth indication information to the first AMF. Correspondingly, the first AMF receives the tenth indication information. Optionally, the initial AMF uses the first service operation to send tenth indication information to the first AMF. The tenth preset condition is any one or more of the following conditions:
初始AMF和UE之间进行了NAS消息的安全交互;初始AMF和UE之间成功进行了NAS SMC;UE和初始AMF之间建立了安全关联;UE和初始AMF之间激活了安全保护;UE和初始AMF之间建立了新的NAS安全上下文;初始AMF进行水平KAMF推演;该UE和该初始AMF之间进行了主认证;该初始AMF选择了与第二AMF选择的安全算法不同的安全算法;该初始AMF使用了从第二AMF处接收到的由水平KAMF推演后生成的KAMF;初始AMF从第二AMF处接收到水平KAMF推演指示,并且初始AMF决定使用从第二AMF处接收到的KAMF。The security exchange of NAS messages is carried out between the initial AMF and the UE; NAS SMC is successfully carried out between the initial AMF and the UE; a security association is established between the UE and the initial AMF; the security protection is activated between the UE and the initial AMF; A new NAS security context is established between the initial AMF; the initial AMF performs horizontal KAMF deduction; the primary authentication is performed between the UE and the initial AMF; the initial AMF selects a security algorithm that is different from the security algorithm selected by the second AMF; The initial AMF uses the KAMF derived from the horizontal KAMF received from the second AMF; the initial AMF receives the horizontal KAMF derivation instruction from the second AMF, and the initial AMF decides to use the KAMF received from the second AMF .
当第十预设条件不满足时,初始AMF不向第一AMF发送第十指示信息。则第一AMF没有接收到第十指示信息。如果第一AMF没有接收到第十指示信息,则第一AMF可执行以下操作的任意一种:When the tenth preset condition is not met, the initial AMF does not send the tenth indication information to the first AMF. Then the first AMF does not receive the tenth indication information. If the first AMF does not receive the tenth indication information, the first AMF may perform any one of the following operations:
操作一:如果第一AMF决定进行主认证,则第一AMF应发送没有安全保护的认证请求消息,或第一AMF应基于接收到的KAMF或安全上下文保护认证请求消息、并发送有安全保护的认证请求消息;Operation 1: If the first AMF decides to perform the master authentication, the first AMF should send an authentication request message without security protection, or the first AMF should protect the authentication request message based on the received KAMF or security context, and send a security protected authentication request message Authentication request message;
操作二:如果第一AMF决定不进行主认证,则第一AMF发送没有安全保护的N1消息或第一AMF应基于接收到的KAMF或安全上下文保护N1消息、并发送有安全保护的N1消息;Operation 2: If the first AMF decides not to perform the master authentication, the first AMF sends an N1 message without security protection or the first AMF shall protect the N1 message based on the received KAMF or security context, and send the N1 message with security protection;
操作三:第一AMF应发送没有安全保护的N1消息,包括认证请求消息。Operation 3: The first AMF should send an N1 message without security protection, including an authentication request message.
操作四:第一AMF应基于接收到的KAMF或安全上下文保护N1消息、并发送有安全保护的N1消息,包括认证请求消息。Operation 4: The first AMF shall protect the N1 message based on the received KAMF or security context, and send the N1 message with security protection, including the authentication request message.
如果第一AMF没有接收到第十指示信息,则第一AMF还可执行以下操作的任意一种:If the first AMF does not receive the tenth indication information, the first AMF may also perform any one of the following operations:
操作一:如果第一AMF决定进行主认证,且第一AMF没有接收到水平KAMF推演指示,则第一AMF应发送没有安全保护的认证请求消息;或者第一AMF应基于接收到的KAMF或安全上下文保护认证请求消息、并发送有安全保护的认证请求消息;Operation 1: If the first AMF decides to perform the master authentication and the first AMF does not receive the horizontal KAMF deduction instruction, the first AMF should send an authentication request message without security protection; or the first AMF should be based on the received KAMF or security Context protection authentication request message, and sending a security-protected authentication request message;
操作二:如果第一AMF接收到水平KAMF推演指示,则第一AMF应不进行主认证、或第一AMF使用接收到的KAMF或安全上下文,或第一AMF应进行NAS SMC。Operation 2: If the first AMF receives a horizontal KAMF deduction instruction, the first AMF should not perform the master authentication, or the first AMF should use the received KAMF or security context, or the first AMF should perform NASSMC.
操作三:如果第一AMF决定进行主认证,则第一AMF应发送没有安全保护的认证请求消息。Operation 3: If the first AMF decides to perform the master authentication, the first AMF should send an authentication request message without security protection.
如果第一AMF没有接收到第十指示信息,则第一AMF还可以执行以下操作中的任意一种:If the first AMF does not receive the tenth indication information, the first AMF may also perform any one of the following operations:
操作一:如果第一AMF决定进行主认证,且第一AMF没有接收到水平KAMF推演指示,则第一AMF应基于接收到的KAMF或安全上下文保护认证请求消息、并发送有安全保护的认证请求消息;Operation 1: If the first AMF decides to perform primary authentication, and the first AMF does not receive the horizontal KAMF deduction instruction, the first AMF shall protect the authentication request message based on the received KAMF or security context, and send a security-protected authentication request news;
操作二:如果第一AMF决定进行主认证,且第一AMF接收到水平KAMF推演指示,则第一AMF应发送没有安全保护的认证请求消息;Operation 2: If the first AMF decides to perform primary authentication, and the first AMF receives a horizontal KAMF deduction instruction, the first AMF should send an authentication request message without security protection;
第十指示信息还可以用于指示以下的任意一种或多种:The tenth indication information can also be used to indicate any one or more of the following:
初始AMF和UE之间进行了NAS消息的安全交互;UE和初始AMF之间建立了安全关联;UE和初始AMF之间激活了安全保护;UE和初始AMF之间建立了新的NAS安全上下文;初始AMF和UE之间成功进行了NAS SMC流程;初始AMF和UE进行主认证;初始AMF从第二AMF处接收到水平KAMF推演指示,并决定使用从第二AMF处接收到的KAMF或安全上下文;初始AMF进行了水平KAMF推演;初始AMF生成了新的KAMF;初始AMF选择了与第二AMF选择的安全算法不同的安全算法;第一AMF不进行主认证流程;第一AMF跳过主认证流程进行注册中的其他流程;第一AMF使用接收到的KAMF或安全上下文。The security exchange of NAS messages is carried out between the initial AMF and the UE; a security association is established between the UE and the initial AMF; security protection is activated between the UE and the initial AMF; a new NAS security context is established between the UE and the initial AMF; The NAS SMC process is successfully carried out between the initial AMF and the UE; the initial AMF and the UE perform the primary authentication; the initial AMF receives the horizontal KAMF deduction instruction from the second AMF, and decides to use the KAMF or security context received from the second AMF ; The initial AMF performs horizontal KAMF deduction; the initial AMF generates a new KAMF; the initial AMF selects a security algorithm that is different from the security algorithm selected by the second AMF; the first AMF does not perform the main authentication process; the first AMF skips the main authentication The process performs other processes in the registration; the first AMF uses the received KAMF or security context.
作为选项二的一种可能的实现方式:如果第一AMF接收到初始AMF发送的第九指示信息,则当第一AMF决定进行主认证时,该第一AMF根据第九指示信息,应保护认证请求消息,具体地,第一AMF基于接收到的KAMF或安全上下文保护认证请求消息,并发送有安全保护的认证请求消息,或者第一AMF根据第九指示信息应发送有安全保护的N1消息,包括认证请求消息。该第九指示信息用于指示第一AMF保护认证请求消息。As a possible implementation of option two: if the first AMF receives the ninth indication information sent by the initial AMF, when the first AMF decides to perform the primary authentication, the first AMF should protect the authentication according to the ninth indication information The request message, specifically, the first AMF sends a security-protected authentication request message based on the received KAMF or security context protection authentication request message, or the first AMF should send a security-protected N1 message according to the ninth instruction information, Including authentication request message. The ninth indication information is used to indicate the first AMF protection authentication request message.
在该实现方式下还包括在在S595,该初始AMF调用第一AMF的第一服务操作之前,初始AMF确定向第一AMF发送第九指示信息(即图11所示的方法流程还包括S5962:初始AMF确定向第一AMF发送第九指示信息)。具体地,初始AMF判断第九预设条件 满足时,初始AMF向第一AMF发送第九指示信息。相应地,第一AMF接收第九指示信息。可选地,初始AMF利用第一服务操作向第一AMF发送第九指示信息。第九预设条件为以下条件中的任意一种或者多种:In this implementation manner, it also includes that before the initial AMF invokes the first service operation of the first AMF in S595, the initial AMF determines to send the ninth indication information to the first AMF (that is, the method flow shown in FIG. 11 further includes S5962: The initial AMF determines to send the ninth indication information to the first AMF). Specifically, when the initial AMF determines that the ninth preset condition is satisfied, the initial AMF sends the ninth indication information to the first AMF. Correspondingly, the first AMF receives the ninth indication information. Optionally, the initial AMF uses the first service operation to send the ninth indication information to the first AMF. The ninth preset condition is any one or more of the following conditions:
初始AMF和UE之间进行了NAS消息的安全交互;初始AMF和UE之间成功进行了NAS SMC;UE和初始AMF之间建立了安全关联;UE和初始AMF之间激活了安全保护;UE和初始AMF之间建立了新的NAS安全上下文;该UE和该初始AMF之间进行了主认证;该初始AMF选择了与第二AMF选择的安全算法不同的安全算法;该初始AMF使用了从第二AMF处接收到的由水平KAMF推演后生成的KAMF。初始AMF从第二AMF处接收到水平KAMF推演指示,并且初始AMF决定使用从第二AMF处接收到的KAMF。The security exchange of NAS messages is carried out between the initial AMF and the UE; NAS SMC is successfully carried out between the initial AMF and the UE; a security association is established between the UE and the initial AMF; the security protection is activated between the UE and the initial AMF; A new NAS security context is established between the initial AMF; the primary authentication is performed between the UE and the initial AMF; the initial AMF selects a security algorithm that is different from the security algorithm selected by the second AMF; the initial AMF uses the secondary 2. KAMF generated after deduction from horizontal KAMF received at AMF. The initial AMF receives the horizontal KAMF derivation instruction from the second AMF, and the initial AMF decides to use the KAMF received from the second AMF.
当第九预设条件不满足时,初始AMF不向第一AMF发送第九指示信息。则第一AMF没有接收到第九指示信息。如果第一AMF没有接收到第九指示信息,第一AMF可执行以下操作的任意一种:When the ninth preset condition is not met, the initial AMF does not send the ninth indication information to the first AMF. Then the first AMF does not receive the ninth indication information. If the first AMF does not receive the ninth indication information, the first AMF may perform any one of the following operations:
操作一:如果第一AMF决定进行主认证,则第一AMF应发送没有安全保护的认证请求消息;Operation 1: If the first AMF decides to perform master authentication, the first AMF should send an authentication request message without security protection;
操作二:如果第一AMF决定不进行主认证,则第一AMF发送没有安全保护的N1消息或第一AMF应基于接收到的KAMF或安全上下文保护N1消息、并发送有安全保护的N1消息;Operation 2: If the first AMF decides not to perform the master authentication, the first AMF sends an N1 message without security protection or the first AMF shall protect the N1 message based on the received KAMF or security context, and send the N1 message with security protection;
操作三:第一AMF应发送没有安全保护的N1消息,包括认证请求消息。Operation 3: The first AMF should send an N1 message without security protection, including an authentication request message.
操作四:如果第一AMF决定进行主认证,且第一AMF没有接收到水平KAMF推演指示,则第一AMF应发送没有安全保护的认证请求消息,或第一AMF应基于接收到的KAMF或安全上下文保护认证请求消息、并发送有安全保护的认证请求消息。Operation 4: If the first AMF decides to perform the main authentication and the first AMF does not receive the horizontal KAMF deduction instruction, the first AMF should send an authentication request message without security protection, or the first AMF should be based on the received KAMF or security Context protects the authentication request message, and sends a security-protected authentication request message.
操作五:如果第一AMF决定进行主认证,且第一AMF接收到水平KAMF推演指示,则第一AMF应发送没有安全保护的认证请求消息。Operation 5: If the first AMF decides to perform the master authentication, and the first AMF receives a horizontal KAMF deduction instruction, the first AMF should send an authentication request message without security protection.
第九指示信息还可以用于指示以下的任意一种或多种:The ninth indication information can also be used to indicate any one or more of the following:
第一AMF应保护认证请求消息;第一AMF应发送有安全保护认证请求消息;第一AMF应保护认证请求消息;第一AMF应发送有安全保护的N1消息,包括认证请求消息。The first AMF should protect the authentication request message; the first AMF should send a security protection authentication request message; the first AMF should protect the authentication request message; the first AMF should send a security protected N1 message, including the authentication request message.
初始AMF和UE之间进行了NAS消息的安全交互;UE和初始AMF之间建立了安全关联;UE和初始AMF之间激活了安全保护;UE和初始AMF之间建立了新的NAS安全上下文;初始AMF和UE之间成功进行了NAS SMC流程;初始AMF和UE进行主认证;初始AMF从第二AMF处接收到水平KAMF推演指示,并决定使用从第二AMF处接收到的KAMF或安全上下文;初始AMF选择了与第二AMF选择的安全算法不同的安全算法。The security exchange of NAS messages is carried out between the initial AMF and the UE; a security association is established between the UE and the initial AMF; security protection is activated between the UE and the initial AMF; a new NAS security context is established between the UE and the initial AMF; The NAS SMC process is successfully carried out between the initial AMF and the UE; the initial AMF and the UE perform the primary authentication; the initial AMF receives the horizontal KAMF deduction instruction from the second AMF, and decides to use the KAMF or security context received from the second AMF ; The initial AMF selects a different security algorithm from the security algorithm selected by the second AMF.
作为选项二的一种可能的实现方式:该第一AMF接收到上述的第一服务操作之后,判断是否发生AMF重定向或者直接非接入层重路由(也称为direct NAS reroute)。如果发生AMF重定向或者直接非接入层重路由,则当第一AMF决定进行主认证时,该第一AMF应保护认证请求消息,具体地,第一AMF基于接收到的KAMF或安全上下文保护认证请求消息,并发送有安全保护的认证请求消息,或者第一AMF应发送有安全保护的N1消息,包括认证请求消息。该第一AMF根据第一服务操作中携带注册上下文容器信元 (registrationCtxtContainer IE)来判断发生AMF重定向,和/或,第一AMF根据第一服务操作中通知的N1消息的类型是5GMM来判断发生AMF重定向。As a possible implementation of option two: after the first AMF receives the above-mentioned first service operation, it determines whether AMF redirection or direct non-access layer rerouting (also referred to as direct NAS reroute) occurs. If AMF redirection or direct non-access layer rerouting occurs, when the first AMF decides to perform primary authentication, the first AMF should protect the authentication request message. Specifically, the first AMF is based on the received KAMF or security context protection Authentication request message, and send a security-protected authentication request message, or the first AMF should send a security-protected N1 message, including the authentication request message. The first AMF determines that AMF redirection occurs according to the registration context container information element (registrationCtxtContainer IE) carried in the first service operation, and/or the first AMF determines that the type of the N1 message notified in the first service operation is 5GMM AMF redirection occurred.
作为选项二的另一种可能的实现方式:该第一AMF接收到上述的第一服务操作之后,如果第一AMF决定进行主认证时,该第一AMF应保护认证请求消息,或者,第一AMF应发送有安全保护的N1消息,包括认证请求消息。第一AMF应保护认证请求消息,即第一AMF基于接收到的KAMF或安全上下文保护认证请求消息,并发送有安全保护的认证请求消息;第一AMF应发送有安全保护的N1消息,即第一AMF基于接收到的KAMF或安全上下文保护N1消息,并发送有安全保护的N1消息。As another possible implementation of option two: after the first AMF receives the above-mentioned first service operation, if the first AMF decides to perform the primary authentication, the first AMF should protect the authentication request message, or the first AMF AMF shall send N1 messages with security protection, including authentication request messages. The first AMF should protect the authentication request message, that is, the first AMF protects the authentication request message based on the received KAMF or security context, and sends the authentication request message with security protection; the first AMF should send the N1 message with security protection, that is, the first AMF An AMF protects the N1 message based on the received KAMF or security context, and sends the N1 message with security protection.
作为选项三的一种可能的实现方式:如果第一AMF接收到初始AMF发送的第八指示信息,则当第一AMF决定进行主认证时,该第一AMF根据第八指示信息,应发送没有安全保护的认证请求消息,或者第一AMF应根据第八指示信息,发起NAS SMC。该第八指示信息,用于指示第一AMF发送没有安全保护的认证请求消息。第八指示信息可为水平KAMF推演指示。As a possible implementation of option three: if the first AMF receives the eighth indication information sent by the initial AMF, when the first AMF decides to perform the primary authentication, the first AMF should send no The authentication request message for security protection, or the first AMF should initiate the NAS SMC according to the eighth instruction information. The eighth indication information is used to instruct the first AMF to send an authentication request message without security protection. The eighth indication information may be a horizontal KAMF deduction indication.
在该实现方式下还包括在在S595,该初始AMF调用第一AMF的第一服务操作之前,初始AMF确定向第一AMF发送第八指示信息(即图11所示的方法流程还包括S5963:初始AMF向第一AMF发送第八指示信息)。具体地,初始AMF判断第八预设条件满足时,初始AMF向第一AMF发送第八指示信息。相应地,第一AMF接收第八指示信息。可选地,初始AMF利用第一服务操作向第一AMF发送第八指示信息。第八预设条件为以下条件中的任意一种或者多种:初始AMF进行水平KAMF推演,或初始AMF生成新的KAMF。In this implementation manner, it also includes that before the initial AMF invokes the first service operation of the first AMF in S595, the initial AMF determines to send eighth indication information to the first AMF (that is, the method flow shown in FIG. 11 further includes S5963: The initial AMF sends the eighth indication information to the first AMF). Specifically, when the initial AMF determines that the eighth preset condition is satisfied, the initial AMF sends the eighth indication information to the first AMF. Correspondingly, the first AMF receives the eighth indication information. Optionally, the initial AMF uses the first service operation to send eighth indication information to the first AMF. The eighth preset condition is any one or more of the following conditions: the initial AMF performs horizontal KAMF deduction, or the initial AMF generates a new KAMF.
当第八预设条件不满足时,初始AMF不向第一AMF发送第八指示信息。则第一AMF没有接收到第八指示信息。如果第一AMF没有接收到第八指示信息,第一AMF可执行以下操作的任意一种:When the eighth preset condition is not met, the initial AMF does not send the eighth indication information to the first AMF. Then the first AMF does not receive the eighth indication information. If the first AMF does not receive the eighth indication information, the first AMF may perform any one of the following operations:
操作一:如果第一AMF决定进行主认证,则第一AMF应基于接收到的KAMF或安全上下文保护认证请求消息,并发送有安全保护的认证请求信息。Operation 1: If the first AMF decides to perform the master authentication, the first AMF should protect the authentication request message based on the received KAMF or security context, and send the authentication request information with security protection.
操作二:如果第一AMF决定不进行主认证,则第一AMF应基于接收到的KAMF或安全上下文保护N1消息、并发送有安全保护的N1消息;Operation 2: If the first AMF decides not to perform the master authentication, the first AMF should protect the N1 message based on the received KAMF or security context, and send the N1 message with security protection;
操作三:第一AMF应基于接收到的KAMF或安全上下文保护的N1消息,并发送有安全保护的N1消息,包括认证请求消息。Operation 3: The first AMF should send the N1 message with security protection based on the received KAMF or the N1 message protected by the security context, including the authentication request message.
第八指示信息还可以用于指示以下的任意一种或多种:The eighth indication information can also be used to indicate any one or more of the following:
初始AMF进行水平KAMF推演;初始AMF生成新的KAMF;第一AMF应发送没有安全保护的认证请求消息;第一AMF应发起NAS SMC。The initial AMF performs horizontal KAMF deduction; the initial AMF generates a new KAMF; the first AMF should send an authentication request message without security protection; the first AMF should initiate NAS SMC.
作为选项四的一种可能的实现方式:如果第一AMF接收到水平KAMF推演指示,则,第一AMF应不进行主认证,或第一AMF应使用接收到的KAMF或安全上下文,或第一AMF发起NAS SMC。否则如果第一AMF没有接收到水平KAMF推演指示,但是接收到第七指示信息,则:As a possible implementation of option four: if the first AMF receives a horizontal KAMF deduction instruction, the first AMF shall not perform primary authentication, or the first AMF shall use the received KAMF or security context, or the first AMF shall use the received KAMF or security context. AMF initiated NAS SMC. Otherwise, if the first AMF does not receive the horizontal KAMF deduction instruction, but receives the seventh instruction information, then:
第一AMF如果决定发起主认证,根据第七指示信息,第一AMF应发送有安全保护的认证请求消息,或者,If the first AMF decides to initiate the primary authentication, according to the seventh instruction information, the first AMF should send a security-protected authentication request message, or,
第一AMF根据第七指示信息,应发送有安全保护的N1消息,包括认证请求消息。According to the seventh instruction information, the first AMF should send the N1 message with security protection, including the authentication request message.
该第七指示信息,用于指示第一AMF发送有安全保护的认证请求消息,或第一AMF发送有安全保护的N1消息。The seventh indication information is used to instruct the first AMF to send an authentication request message with security protection, or the first AMF to send an N1 message with security protection.
在该实现方式下还包括在在S595,该初始AMF调用第一AMF的第一服务操作之前,初始AMF确定向第一AMF发送第七指示信息(即图11所示的方法流程还包括S5964:初始AMF确定向第一AMF发送第七指示信息)。具体地,初始AMF判断第七预设条件满足时,初始AMF向第一AMF发送第七指示信息。相应地,第一AMF接收第七指示信息。可选地,初始AMF利用第一服务操作向第一AMF发送第七指示信息。第七预设条件为以下条件中的任意一种或多种:In this implementation manner, it also includes that before the initial AMF invokes the first service operation of the first AMF in S595, the initial AMF determines to send seventh indication information to the first AMF (that is, the method flow shown in FIG. 11 further includes S5964: The initial AMF determines to send the seventh indication information to the first AMF). Specifically, when the initial AMF determines that the seventh preset condition is satisfied, the initial AMF sends the seventh indication information to the first AMF. Correspondingly, the first AMF receives the seventh indication information. Optionally, the initial AMF uses the first service operation to send the seventh indication information to the first AMF. The seventh preset condition is any one or more of the following conditions:
初始AMF和UE之间进行了NAS消息的安全交互;初始AMF和UE之间成功进行了NAS SMC;UE和初始AMF之间建立了安全关联;UE和初始AMF之间激活了安全保护;UE和初始AMF之间建立了新的NAS安全上下文;该UE和该初始AMF之间进行了主认证;该初始AMF选择了与第二AMF选择的安全算法不同的安全算法;该初始AMF使用了从第二AMF处接收到的由水平KAMF推演后生成的KAMF;该初始AMF从第二AMF处接收到水平KAMF推演指示,并决定使用从第二AMF处接收到的KAMF或安全上下文。The security exchange of NAS messages is carried out between the initial AMF and the UE; NAS SMC is successfully carried out between the initial AMF and the UE; a security association is established between the UE and the initial AMF; the security protection is activated between the UE and the initial AMF; A new NAS security context is established between the initial AMF; the primary authentication is performed between the UE and the initial AMF; the initial AMF selects a security algorithm that is different from the security algorithm selected by the second AMF; the initial AMF uses the secondary 2. The KAMF generated by the horizontal KAMF deduction received at the AMF; the initial AMF receives the horizontal KAMF deduction instruction from the second AMF, and decides to use the KAMF or security context received from the second AMF.
当第七预设条件不满足时,初始AMF不向第一AMF发送第七指示信息。则第一AMF没有接收到第七指示信息。如果第一AM没有接收到第七指示信息,也没有接收到水平KAMF推演指示,则第一AMF可执行以下操作的任意一种:When the seventh preset condition is not met, the initial AMF does not send the seventh indication information to the first AMF. Then the first AMF does not receive the seventh indication information. If the first AM does not receive the seventh indication information, nor does it receive the horizontal KAMF deduction instruction, the first AMF can perform any one of the following operations:
操作一:如果第一AMF决定进行主认证,则第一AMF应基于接收到的KAMF或安全上下文保护认证请求消息,并发送有安全保护的认证请求信息,或第一AMF发送没有安全保护的认证请求消息。Operation 1: If the first AMF decides to perform the main authentication, the first AMF shall protect the authentication request message based on the received KAMF or security context, and send the authentication request message with security protection, or the first AMF shall send the authentication without security protection Request message.
操作二:如果第一AMF决定不进行主认证,则第一AMF应基于接收到的KAMF或安全上下文保护N1消息、并发送有安全保护的N1消息,或第一AMF应发送没有安全保护的N1消息。Operation 2: If the first AMF decides not to perform the master authentication, the first AMF shall protect the N1 message based on the received KAMF or security context and send the N1 message with security protection, or the first AMF shall send the N1 without security protection news.
操作三:第一AMF应基于接收到的KAMF或安全上下文保护的N1消息,并发送有安全保护的N1消息,包括认证请求消息。Operation 3: The first AMF should send the N1 message with security protection based on the received KAMF or the N1 message protected by the security context, including the authentication request message.
操作四:第一AMF应发送没有安全保护的N1消息,包括认证请求消息。Operation 4: The first AMF should send an N1 message without security protection, including an authentication request message.
第七指示信息还可以用于指示以下的任意一种或多种:The seventh indication information can also be used to indicate any one or more of the following:
初始AMF和UE之间进行了NAS消息的安全交互;UE和初始AMF之间建立了安全关联;UE和初始AMF之间激活了安全保护;UE和初始AMF之间建立了新的NAS安全上下文;初始AMF和UE之间成功进行了NAS SMC流程;初始AMF和UE进行主认证;初始AMF从第二AMF处接收到水平KAMF推演指示,并决定使用从第二AMF处接收到的KAMF或安全上下文;初始AMF选择了与第二AMF选择的安全算法不同的安全算法;第一AMF应发送有安全保护的认证请求消息;第一AMF应保护认证请求消息;第一AMF应发送有安全保护的N1消息,包括认证请求消息。The security exchange of NAS messages is carried out between the initial AMF and the UE; a security association is established between the UE and the initial AMF; security protection is activated between the UE and the initial AMF; a new NAS security context is established between the UE and the initial AMF; The NAS SMC process is successfully carried out between the initial AMF and the UE; the initial AMF and the UE perform the primary authentication; the initial AMF receives the horizontal KAMF deduction instruction from the second AMF, and decides to use the KAMF or security context received from the second AMF ; The initial AMF selects a security algorithm that is different from the security algorithm selected by the second AMF; the first AMF should send a security-protected authentication request message; the first AMF should protect the authentication request message; the first AMF should send a security-protected N1 Message, including authentication request message.
作为选项四的另一种可能的实现方式:如果第一AMF接收到的第六指示信息和水平KAMF推演指示,则第一AMF应不进行主认证,或第一AMF应使用接收到的KAMF或安全上下文。否则如果第一AMF没有接收到水平KAMF推演指示,但是接收到第六指示信息,则第一AMF如果决定发起主认证,根据第六指示信息,第一AMF应发送有安全 保护的认证请求消息;或者,As another possible implementation of option four: if the sixth indication information and the horizontal KAMF deduction indication received by the first AMF, the first AMF should not perform the primary authentication, or the first AMF should use the received KAMF or Security context. Otherwise, if the first AMF does not receive the horizontal KAMF deduction instruction, but receives the sixth instruction information, if the first AMF decides to initiate the primary authentication, according to the sixth instruction information, the first AMF should send an authentication request message with security protection; or,
第一AMF根据第六指示信息,应发送有安全保护的N1消息,N1消息包括认证请求消息。According to the sixth instruction information, the first AMF should send an N1 message with security protection, and the N1 message includes an authentication request message.
该第六指示信息,用于指示第一AMF发送有安全保护的认证请求消息。The sixth indication information is used to instruct the first AMF to send an authentication request message with security protection.
在该实现方式下还包括在在S595,该初始AMF调用第一AMF的第一服务操作之前,初始AMF确定向第一AMF发送第六指示信息(即图11所示的方法流程还包括S5964:初始AMF确定向第一AMF发送第六指示信息)。具体地,初始AMF判断第六预设条件满足时,初始AMF向第一AMF发送第六指示信息。相应地,第一AMF接收第六指示信息。可选地,初始AMF利用第一服务操作向第一AMF发送第六指示信息。第六预设条件为以下条件中的任意一种或者多种:In this implementation manner, it also includes that before the initial AMF invokes the first service operation of the first AMF in S595, the initial AMF determines to send the sixth indication information to the first AMF (that is, the method flow shown in FIG. 11 further includes S5964: The initial AMF determines to send the sixth indication information to the first AMF). Specifically, when the initial AMF determines that the sixth preset condition is satisfied, the initial AMF sends the sixth indication information to the first AMF. Correspondingly, the first AMF receives the sixth indication information. Optionally, the initial AMF uses the first service operation to send the sixth indication information to the first AMF. The sixth preset condition is any one or more of the following conditions:
初始AMF和UE之间进行了NAS消息的安全交互;初始AMF和UE之间成功进行了NAS SMC;UE和初始AMF之间建立了安全关联;UE和初始AMF之间激活了安全保护;UE和初始AMF之间建立了新的NAS安全上下文;该UE和该初始AMF之间进行了主认证;该初始AMF选择了与第二AMF选择的安全算法不同的安全算法;该初始AMF使用了从第二AMF处接收到的由水平KAMF推演后生成的KAMF;该初始AMF从第二AMF处接收到水平KAMF推演指示,并决定使用从第二AMF处接收到的KAMF和安全上下文。The security exchange of NAS messages is carried out between the initial AMF and the UE; NAS SMC is successfully carried out between the initial AMF and the UE; a security association is established between the UE and the initial AMF; the security protection is activated between the UE and the initial AMF; A new NAS security context is established between the initial AMF; the primary authentication is performed between the UE and the initial AMF; the initial AMF selects a security algorithm that is different from the security algorithm selected by the second AMF; the initial AMF uses the secondary 2. The KAMF generated by the horizontal KAMF deduction received at the AMF; the initial AMF receives the horizontal KAMF deduction instruction from the second AMF, and decides to use the KAMF and security context received from the second AMF.
当第六预设条件不满足时,初始AMF不向第一AMF发送第六指示信息。则第一AMF没有接收到第六指示信息。如果第一AMF没有接收到第六指示信息,但是接收到水平KAMF推演指示,则第一AMF可执行以下操作的任意一种:When the sixth preset condition is not met, the initial AMF does not send the sixth indication information to the first AMF. Then the first AMF does not receive the sixth indication information. If the first AMF does not receive the sixth indication information, but receives the horizontal KAMF derivation instruction, the first AMF may perform any one of the following operations:
操作一:如果第一AMF决定进行主认证,则第一AMF应发送没有安全保护的认证请求消息。Operation 1: If the first AMF decides to perform master authentication, the first AMF should send an authentication request message without security protection.
操作二:如果第一AMF决定不进行主认证,则第一AMF应基于接收到的KAMF或安全上下文保护N1消息、并发送有安全保护的N1消息,或第一AMF应发送没有安全保护的N1消息,或第一AMF发起NAS SMC;Operation 2: If the first AMF decides not to perform the master authentication, the first AMF shall protect the N1 message based on the received KAMF or security context and send the N1 message with security protection, or the first AMF shall send the N1 without security protection Message, or the first AMF initiates NAS SMC;
操作三:第一AMF应发送没有安全保护的N1消息,包括认证请求消息。Operation 3: The first AMF should send an N1 message without security protection, including an authentication request message.
如果第一AMF没有接收到第六指示信息,也没有接收到水平KAMF推演指示,则第一AMF可执行以下操作的任意一种:If the first AMF does not receive the sixth indication information, nor does it receive the horizontal KAMF derivation instruction, the first AMF may perform any one of the following operations:
操作一:如果第一AMF决定进行主认证,则第一AMF应发送没有安全保护的认证请求消息,或第一AMF应基于接收到的KAMF或安全上下文保护认证请求消息、并发送有安全保护的认证消息。Operation 1: If the first AMF decides to perform the master authentication, the first AMF should send an authentication request message without security protection, or the first AMF should protect the authentication request message based on the received KAMF or security context, and send a security protected authentication request message Authentication message.
操作二:如果第一AMF决定不进行主认证,则第一AMF应基于接收到的KAMF或安全上下文保护N1消息、并发送有安全保护的N1消息,或第一AMF应发送没有安全保护的N1消息;Operation 2: If the first AMF decides not to perform the master authentication, the first AMF shall protect the N1 message based on the received KAMF or security context and send the N1 message with security protection, or the first AMF shall send the N1 without security protection news;
操作三:第一AMF应发送没有安全保护的N1消息,包括认证请求消息。Operation 3: The first AMF should send an N1 message without security protection, including an authentication request message.
操作四:第一AMF应发送有安全保护的N1消息,包括认证请求消息。Operation 4: The first AMF should send a N1 message with security protection, including an authentication request message.
第六指示信息还可以用于指示以下的任意一种或多种:The sixth indication information can also be used to indicate any one or more of the following:
初始AMF和UE之间进行了NAS消息的安全交互;UE和初始AMF之间建立了安全关联;UE和初始AMF之间激活了安全保护;UE和初始AMF之间建立了新的NAS安 全上下文;初始AMF和UE之间成功进行了NAS SMC流程;初始AMF和UE进行主认证;初始AMF从第二AMF处接收到水平KAMF推演指示,并决定使用接收到的KAMF或安全上下文;初始AMF决定使用从第二AMF处接收到的由水平KAMF推演生成的KAMF;初始AMF选择了与第二AMF选择的安全算法不同的安全算法;第一AMF应发送有安全保护的认证请求消息;第一AMF应保护认证请求消息;第一AMF应发送有保护的N1消息,包括认证请求消息。The security exchange of NAS messages is carried out between the initial AMF and the UE; a security association is established between the UE and the initial AMF; security protection is activated between the UE and the initial AMF; a new NAS security context is established between the UE and the initial AMF; The NAS SMC process is successfully carried out between the initial AMF and the UE; the initial AMF and the UE perform primary authentication; the initial AMF receives the horizontal KAMF deduction instruction from the second AMF and decides to use the received KAMF or security context; the initial AMF decides to use The KAMF generated by the horizontal KAMF deduction received from the second AMF; the initial AMF selects a security algorithm that is different from the security algorithm selected by the second AMF; the first AMF should send an authentication request message with security protection; the first AMF should Protect the authentication request message; the first AMF should send a protected N1 message, including the authentication request message.
图11所示的方法流程,通过使第一AMF不做主认证或保护认证请求消息,从而避免UE丢弃接收到未经保护的认证请求消息。The method flow shown in FIG. 11 prevents the UE from discarding the received unprotected authentication request message by making the first AMF not to do the main authentication or to protect the authentication request message.
还应理解,上述方法实施例中,上述各过程的序号的大小并不意味着执行顺序的先后,各过程的执行顺序应以其功能和内在逻辑确定,而不应对本申请实施例的实施过程构成任何限定。It should also be understood that, in the foregoing method embodiments, the size of the sequence numbers of the foregoing processes does not mean the order of execution. The execution order of the processes should be determined by their functions and internal logic, and should not correspond to the implementation process of the embodiments of this application. Constitute any limitation.
上面结合图3、图4和图11详细介绍了本申请实施例提供的用于注册的方法,下面结合图5-图10详细介绍本申请实施例提供的用于注册的装置。The method for registration provided by the embodiment of the present application is described in detail above with reference to FIGS. 3, 4, and 11, and the device for registration provided by the embodiment of the present application is described in detail below with reference to FIGS. 5-10.
参见图5,图5是本申请提出的用于注册的装置10的示意图。如图5所示,装置10包括接收单元110和处理单元120。Referring to FIG. 5, FIG. 5 is a schematic diagram of the device 10 for registration proposed in the present application. As shown in FIG. 5, the device 10 includes a receiving unit 110 and a processing unit 120.
接收单元110,用于接收来自第一AMF的保护的第一消息;The receiving unit 110 is configured to receive the protected first message from the first AMF;
处理单元120,用于处理所述保护的第一消息,其中,所述第一AMF为进行AMF重定向时选择的为所述UE服务的目标AMF,所述第一消息为以下消息的一种:The processing unit 120 is configured to process the protected first message, where the first AMF is a target AMF selected to serve the UE during AMF redirection, and the first message is one of the following messages :
认证请求消息、N1消息、或除非接入层安全模式命令消息NAS SMC之外的N1消息。Authentication request message, N1 message, or N1 message other than the access layer security mode command message NAS SMC.
为了便于描述,用于注册的装置10接收并处理保护的第一消息可以描述为用于注册的装置10接受(accept)保护的第一消息。For ease of description, the device 10 for registration receives and processes the protected first message can be described as the device 10 for registration accepts the protected first message.
本申请实施例中对于UE的处理单元如何处理接收到的经保护的第一消息并不限制,可以参考目前协议中相关的规定,例如,参考目前协议中规定的UE如何处理保护的消息,获得消息中的信息,这里不赘述。In the embodiments of this application, there is no restriction on how the processing unit of the UE processes the received protected first message. You can refer to the relevant regulations in the current protocol, for example, refer to how the UE processes the protected message specified in the current protocol to obtain The information in the message will not be repeated here.
装置10和方法实施例中的用户设备完全对应,装置10可以是方法实施例中的用户设备,或者方法实施例中的用户设备内部的芯片或功能模块。装置10的相应单元用于执行图3、图4和图11所示的方法实施例中由用户设备执行的相应步骤。The apparatus 10 completely corresponds to the user equipment in the method embodiment, and the apparatus 10 may be the user equipment in the method embodiment, or a chip or functional module inside the user equipment in the method embodiment. The corresponding units of the apparatus 10 are used to execute the corresponding steps executed by the user equipment in the method embodiments shown in FIG. 3, FIG. 4, and FIG. 11.
其中,装置10中的接收单元110执行方法实施例中用户设备接收的步骤。例如,执行图3中接收初始AMF发送的NAS安全模式命令消息的步骤S350、执行图3中接收第一AMF发送的保护的第一消息的步骤S301、执行图4中接收初始AMF发送的NAS安全模式命令消息的步骤S450、执行图4中接收第一AMF发送的未经保护的第一消息的步骤S496、执行图4中接收初始AMF发送的第二指示信息的步骤S481、执行图11中接收初始AMF发送的NAS安全模式命令消息的步骤S550、执行图11中接收第一AMF发送的第三消息的步骤S5952、执行图11中接收第一AMF发送的有安全保护的认证请求消息的步骤S5954和S5957、执行图11中接收第一AMF发送的没有安全保护的认证请求消息的步骤S5956。Wherein, the receiving unit 110 in the apparatus 10 executes the steps of receiving by the user equipment in the method embodiment. For example, perform step S350 of receiving the NAS security mode command message sent by the initial AMF in Figure 3, perform step S301 of receiving the protected first message sent by the first AMF in Figure 3, and perform the NAS security sent by the initial AMF in Figure 4 Step S450 of the mode command message, perform step S496 of receiving the unprotected first message sent by the first AMF in FIG. 4, perform step S481 of receiving the second indication information sent by the initial AMF in FIG. 4, perform the receiving in FIG. 11 Step S550 of the NAS security mode command message sent by the initial AMF, step S5952 of receiving the third message sent by the first AMF in FIG. 11, and step S5954 of receiving the authentication request message with security protection sent by the first AMF in FIG. 11 And S5957, perform step S5956 in FIG. 11 of receiving the authentication request message without security protection sent by the first AMF.
装置10中的处理单元120执行方法实施例中用户设备内部实现或处理的步骤。例如,执行图3中与初始AMF进行主认证的步骤S340、执行图4中与初始AMF进行主认证的步骤S440、执行图11中与初始AMF进行主认证的步骤S540。The processing unit 120 in the device 10 executes the steps implemented or processed inside the user equipment in the method embodiment. For example, step S340 of performing primary authentication with the initial AMF in FIG. 3, step S440 of performing primary authentication with the initial AMF in FIG. 4, and step S540 of performing primary authentication with the initial AMF in FIG. 11 are executed.
装置10中所示的用于注册的装置还可能包括发送单元(图5中并未示出),发送单元用于执行向其他设备发送消息的功能。例如,执行执行图3中向初始AMF发送RR消息的步骤S310、执行执行图3中向初始AMF发送NAS安全模式完成消息的步骤S360、执行执行图4中向初始AMF发送RR消息的步骤S410、执行执行图4中向初始AMF发送NAS安全模式完成消息的步骤S460。The device for registration shown in the device 10 may also include a sending unit (not shown in FIG. 5), and the sending unit is used to perform the function of sending messages to other devices. For example, execute step S310 of sending an RR message to the initial AMF in Figure 3, execute step S360 of sending a NAS security mode complete message to the initial AMF in Figure 3, execute step S410 of sending an RR message to the initial AMF in Figure 4, Perform step S460 of sending a NAS security mode complete message to the initial AMF in FIG. 4.
接收单元110和发送单元可以组成收发单元,同时具有接收和发送的功能。其中,处理单元120可以是处理器。发送单元可以是接收器。接收单元110可以是发射器。接收器和发射器可以集成在一起组成收发器。The receiving unit 110 and the sending unit may constitute a transceiver unit, and have the functions of receiving and sending at the same time. Wherein, the processing unit 120 may be a processor. The sending unit may be a receiver. The receiving unit 110 may be a transmitter. The receiver and transmitter can be integrated to form a transceiver.
参见图6,图6是适用于本申请实施例的用户设备20的结构示意图。该用户设备20可应用于图1所示出的系统中。为了便于说明,图6仅示出了用户设备的主要部件。如图6所示,用户设备20包括处理器、存储器、控制电路、天线以及输入输出装置。处理器用于控制天线以及输入输出装置收发信号,存储器用于存储计算机程序,处理器用于从存储器中调用并运行该计算机程序,以执行本申请提出的用于注册的方法中由用户设备执行的相应流程和/或操作。此处不再赘述。Referring to FIG. 6, FIG. 6 is a schematic structural diagram of a user equipment 20 applicable to an embodiment of the present application. The user equipment 20 can be applied to the system shown in FIG. 1. For ease of description, FIG. 6 only shows the main components of the user equipment. As shown in FIG. 6, the user equipment 20 includes a processor, a memory, a control circuit, an antenna, and an input and output device. The processor is used to control the antenna and the input and output devices to send and receive signals, the memory is used to store a computer program, and the processor is used to call and run the computer program from the memory to execute the corresponding method executed by the user equipment in the method for registration proposed in this application. Process and/or operation. I won't repeat them here.
本领域技术人员可以理解,为了便于说明,图6仅示出了一个存储器和处理器。在实际的用户设备中,可以存在多个处理器和存储器。存储器也可以称为存储介质或者存储设备等,本申请实施例对此不做限制。Those skilled in the art can understand that, for ease of description, FIG. 6 only shows a memory and a processor. In actual user equipment, there may be multiple processors and memories. The memory may also be referred to as a storage medium or a storage device, etc., which is not limited in the embodiment of the present application.
参见图7,图7是本申请提出的用于注册的装置30的示意图。如图7所示,装置30包括处理单元310和发送单元320。Refer to FIG. 7, which is a schematic diagram of the device 30 for registration proposed in the present application. As shown in FIG. 7, the device 30 includes a processing unit 310 and a sending unit 320.
处理单元310,用于确定向第一AMF发送第一指示信息,所述第一指示信息用于指示所述第一AMF对第一消息进行保护;The processing unit 310 is configured to determine to send first indication information to the first AMF, where the first indication information is used to instruct the first AMF to protect the first message;
发送单元320,用于向所述第一AMF发送所述第一指示信息,其中,所述第一AMF为进行AMF重定向时选择的为所述UE服务的目标AMF,所述第一消息为以下消息的一种:The sending unit 320 is configured to send the first indication information to the first AMF, where the first AMF is a target AMF selected to serve the UE when performing AMF redirection, and the first message is One of the following messages:
认证请求消息、N1消息、或除非接入层安全模式命令消息NAS SMC之外的N1消息。Authentication request message, N1 message, or N1 message other than the access layer security mode command message NAS SMC.
装置30和方法实施例中的初始AMF完全对应,装置30可以是方法实施例中的初始AMF,或者方法实施例中的初始AMF内部的芯片或功能模块。装置30的相应单元用于执行图3、图4和图11所示的方法实施例中由初始AMF执行的相应步骤。The device 30 completely corresponds to the initial AMF in the method embodiment, and the device 30 may be the initial AMF in the method embodiment, or a chip or functional module inside the initial AMF in the method embodiment. The corresponding units of the device 30 are used to execute the corresponding steps performed by the initial AMF in the method embodiments shown in FIG. 3, FIG. 4, and FIG. 11.
其中,装置30中的处理单元310执行方法实施例中初始AMF内部实现或处理的步骤。例如,执行图3中确定向第一AMF发送第一指示信息的步骤S396、执行图11中确定是否进行水平KAMF推演的步骤S596、执行图11中确定确定向第一AMF发送第十指示信息的步骤S5961、执行图11中确定确定向第一AMF发送第九指示信息的步骤S5962、执行图11中确定确定向第一AMF发送第八指示信息的步骤S5963、执行图11中确定确定向第一AMF发送第六或第七指示信息的步骤S5964。Wherein, the processing unit 310 in the device 30 executes the internal implementation or processing steps of the initial AMF in the method embodiment. For example, perform step S396 in FIG. 3 for determining whether to send the first instruction information to the first AMF, perform step S596 in FIG. 11 for determining whether to perform horizontal KAMF deduction, and perform the determination in FIG. 11 for determining whether to send the tenth instruction information to the first AMF. Step S5961, perform step S5962 in FIG. 11 where it is determined to send the ninth instruction information to the first AMF, perform step S5963 in FIG. 11 where it is determined to send the eighth instruction information to the first AMF, perform the determination in FIG. Step S5964 in which the AMF sends the sixth or seventh indication information.
装置30中的发送单元320执行方法实施例中初始AMF发送的步骤。例如,执行图3中向第二AMF发送第六服务操作的步骤S320、执行图3中向UE发送NAS安全模式命令消息的步骤S350、执行图3中向UDM发送第二服务操作的步骤S370、执行图3中向NSSF发送第三服务操作的步骤S390、执行图3中向第二AMF发送第四服务操作的步骤S392、执行图3中向NRF发送第五服务操作的步骤S393、执行图3中向第一AMF发送 第一服务操作的S395、执行图4中向第二AMF发送第六服务操作的步骤S420、执行图4中向UE发送NAS安全模式命令消息的步骤S450、执行图4中向UDM发送第二服务操作的步骤S470、执行图4中向NSSF发送第三服务操作的步骤S490、执行图4中向第二AMF发送第四服务操作的步骤S492、执行图4中向NRF发送第五服务操作的步骤S493、执行图4中向第一AMF发送第一服务操作的S495、执行图4中向UE发送第二指示信息的S481、执行图11中向第二AMF发送第六服务操作的步骤S520、执行图11中向UE发送NAS安全模式命令消息的步骤S550、执行图11中向UDM发送第二服务操作的步骤S570、执行图11中向NSSF发送第三服务操作的步骤S590、执行图11中向第二AMF发送第四服务操作的步骤S592、执行图11中向NRF发送第五服务操作的步骤S593、执行图11中向第一AMF发送第一服务操作的S595。The sending unit 320 in the device 30 executes the steps of initial AMF sending in the method embodiment. For example, perform step S320 of sending a sixth service operation to the second AMF in FIG. 3, perform step S350 of sending a NAS security mode command message to the UE in FIG. 3, and perform step S370 of sending a second service operation to UDM in FIG. 3. Perform step S390 of sending the third service operation to NSSF in FIG. 3, perform step S392 of sending the fourth service operation to the second AMF in FIG. 3, perform step S393 of sending the fifth service operation to NRF in FIG. 3, and perform FIG. 3 Step S395 of sending the first service operation to the first AMF in Figure 4, step S420 of sending the sixth service operation to the second AMF in Figure 4, step S450 of sending a NAS security mode command message to the UE in Figure 4, and step S450 in Figure 4 for sending a NAS security mode command message to the UE. Step S470 of sending the second service operation to UDM, step S490 of sending the third service operation to NSSF in FIG. 4, step S492 of sending the fourth service operation to the second AMF in FIG. 4, and sending to NRF in FIG. 4 Step S493 of the fifth service operation, execute S495 of sending the first service operation to the first AMF in FIG. 4, execute S481 of sending the second indication information to the UE in FIG. 4, and execute the sixth service sending to the second AMF in FIG. 11 Step S520 of operation, step S550 of sending a NAS security mode command message to the UE in FIG. 11, step S570 of sending a second service operation to UDM in FIG. 11, and step S590 of sending a third service operation to NSSF in FIG. 11 Execute step S592 of sending the fourth service operation to the second AMF in FIG. 11, execute step S593 of sending the fifth service operation to the NRF in FIG. 11, and execute S595 of sending the first service operation to the first AMF in FIG. 11.
装置30中所示的用于注册的装置还可能包括接收单元(图7中并未示出),接收单元用于执行接收其他设备发送的消息的功能。例如,执行图3中接收UE发送的RR消息的步骤S310、执行图3中接收UE发送的NAS安全模式完成消息的步骤S360、执行图3中接收第二AMF发送的第六服务操作响应的步骤S330、执行图3中接收UDM发送的第二服务操作响应的步骤S380、执行图3中接收NSSF发送的第三服务操作响应的步骤S391、执行图3中接收NRF发送的第五服务操作响应的步骤S394、执行图4中接收UE发送的RR消息的步骤S410、执行图4中接收UE发送的NAS安全模式完成消息的步骤S460、执行图4中接收第二AMF发送的第六服务操作响应的步骤S430、执行图4中接收UDM发送的第二服务操作响应的步骤S480、执行图4中接收NSSF发送的第三服务操作响应的步骤S491、执行图4中接收NRF发送的第五服务操作响应的步骤S494、执行图11中接收UE发送的RR消息的步骤S510、执行图11中接收UE发送的NAS安全模式完成消息的步骤S560、执行图11中接收第二AMF发送的第六服务操作响应的步骤S530、执行图11中接收UDM发送的第二服务操作响应的步骤S580、执行图11中接收NSSF发送的第三服务操作响应的步骤S591、执行图11中接收NRF发送的第五服务操作响应的步骤S594。The device for registration shown in the device 30 may also include a receiving unit (not shown in FIG. 7), and the receiving unit is used to perform the function of receiving messages sent by other devices. For example, perform step S310 of receiving the RR message sent by the UE in Figure 3, perform step S360 of receiving the NAS security mode complete message sent by the UE in Figure 3, and perform the step of receiving the sixth service operation response sent by the second AMF in Figure 3 S330. Perform step S380 of receiving the second service operation response sent by UDM in FIG. 3, perform step S391 of receiving the third service operation response sent by NSSF in FIG. 3, and perform step S391 of receiving the fifth service operation response sent by NRF in FIG. 3 Step S394, perform step S410 of receiving the RR message sent by the UE in FIG. 4, perform step S460 of receiving the NAS security mode complete message sent by the UE in FIG. 4, and perform the sixth service operation response sent by the second AMF in FIG. 4 Step S430, perform step S480 of receiving the second service operation response sent by UDM in FIG. 4, perform step S491 of receiving the third service operation response sent by NSSF in FIG. 4, and perform the fifth service operation response sent by NRF in FIG. 4 Step S494 of Figure 11, step S510 of receiving the RR message sent by the UE, step S560 of Figure 11 receiving the NAS security mode complete message sent by the UE, and step S560 of Figure 11 receiving the sixth service operation response sent by the second AMF Step S530 of Figure 11, step S580 of receiving the second service operation response sent by UDM, step S591 of Figure 11 receiving the third service operation response sent by NSSF, and step S591 of Figure 11 receiving the fifth service operation sent by NRF Respond to step S594.
接收单元和发送单元320可以组成收发单元,同时具有接收和发送的功能。其中,处理单元310可以是处理器。发送单元320可以是接收器。接收单元可以是发射器。接收器和发射器可以集成在一起组成收发器。The receiving unit and the sending unit 320 may constitute a transceiver unit, and have the functions of receiving and sending at the same time. Wherein, the processing unit 310 may be a processor. The sending unit 320 may be a receiver. The receiving unit may be a transmitter. The receiver and transmitter can be integrated to form a transceiver.
如图8所示,本申请实施例还提供了一种初始AMF 40,该初始AMF 40包括处理器410,存储器420与收发器430,其中,存储器420中存储指令或程序,处理器430用于执行存储器420中存储的指令或程序。存储器420中存储的指令或程序被执行时,收发器430用于执行图7所示的装置30中的发送单元320执行的操作。As shown in FIG. 8, the embodiment of the present application also provides an initial AMF 40. The initial AMF 40 includes a processor 410, a memory 420, and a transceiver 430. The memory 420 stores instructions or programs, and the processor 430 is configured to The instructions or programs stored in the memory 420 are executed. When the instructions or programs stored in the memory 420 are executed, the transceiver 430 is used to execute the operations performed by the sending unit 320 in the apparatus 30 shown in FIG. 7.
参见图9,图9是本申请提出的用于注册的装置50的示意图。如图9所示,装置50包括接收单元510、处理单元520和发送单元530。Refer to FIG. 9, which is a schematic diagram of the device 50 for registration proposed in the present application. As shown in FIG. 9, the device 50 includes a receiving unit 510, a processing unit 520, and a sending unit 530.
接收单元510,用于接收来自初始AMF的第一指示信息;The receiving unit 510 is configured to receive the first indication information from the initial AMF;
处理单元520,用于根据所述第一指示信息对第一消息进行保护;The processing unit 520 is configured to protect the first message according to the first indication information;
发送单元530,用于向用户设备UE发送保护的所述第一消息,其中,所述用于注册的装置为进行AMF重定向时选择的为所述UE服务的目标AMF,所述第一消息为以下消息的一种:The sending unit 530 is configured to send the protected first message to the user equipment UE, where the means for registration is the target AMF that is selected to serve the UE during AMF redirection, and the first message One of the following messages:
认证请求消息、N1消息、或除非接入层安全模式命令消息NAS SMC之外的N1消息。Authentication request message, N1 message, or N1 message other than the access layer security mode command message NAS SMC.
装置50和方法实施例中的第一AMF完全对应,装置50可以是方法实施例中的第一AMF,或者方法实施例中的第一AMF内部的芯片或功能模块。装置50的相应单元用于执行图3、图4和图11所示的方法实施例中由第一AMF执行的相应步骤。The device 50 completely corresponds to the first AMF in the method embodiment, and the device 50 may be the first AMF in the method embodiment, or a chip or functional module inside the first AMF in the method embodiment. The corresponding units of the device 50 are used to execute the corresponding steps performed by the first AMF in the method embodiments shown in FIG. 3, FIG. 4, and FIG. 11.
其中,装置50中的接收单元510执行方法实施例中第一AMF接收的步骤。例如,执行图3中接收初始AMF发送第一服务操作的步骤S395、执行图4中接收初始AMF发送第一服务操作的步骤S495。Wherein, the receiving unit 510 in the device 50 performs the first AMF receiving step in the method embodiment. For example, step S395 of receiving the first service operation sent by the initial AMF in FIG. 3 and step S495 of receiving the first service operation sent by the initial AMF in FIG. 4 are executed.
处理单元520执行方法实施例中第一AMF内部实现或处理的步骤。例如,执行图3中判断发生了AMF重定向的步骤S399、执行图3中对第一消息进行保护的步骤S398、执行图3中根据第一指示信息不进行主认证的步骤S302、执行图3中根据第一服务操作不进行主认证的步骤S303、执行图11中跳过主认证的步骤S5951、执行图11中保护认证请求消息的步骤S5953、执行图11中发起主认证的步骤S5955、执行图11中跳过主认证或保护认证请求消息的步骤S5956。The processing unit 520 executes the steps implemented or processed internally by the first AMF in the method embodiment. For example, execute step S399 in FIG. 3 to determine that AMF redirection has occurred, execute step S398 in FIG. 3 to protect the first message, execute step S302 in FIG. 3 that does not perform primary authentication according to the first instruction information, execute FIG. Step S303 of not performing primary authentication according to the first service operation in Figure 11, perform step S5951 of skipping primary authentication in Figure 11, perform step S5953 of protecting authentication request message in Figure 11, perform step S5955 of initiating primary authentication in Figure 11, perform In FIG. 11, step S5956 of the master authentication or protection authentication request message is skipped.
发送单元530执行方法实施例中第一AMF发送的步骤。例如,执行图3中向UE发送保护的第一消息的步骤S301、执行图4中向UE发送未保护的第一消息的步骤S496、执行图11中向UE发送第三消息的步骤S5952、执行图11中向UE发送有安全保护的认证请求消息的步骤S5954和S5957、执行图11中向UE发送没有安全保护的认证请求消息的步骤S5956。The sending unit 530 executes the steps of sending the first AMF in the method embodiment. For example, execute step S301 of sending a protected first message to the UE in FIG. 3, execute step S496 of sending an unprotected first message to the UE in FIG. 4, execute step S5952 of sending a third message to the UE in FIG. 11, execute Steps S5954 and S5957 of sending an authentication request message with security protection to the UE in FIG. 11, and step S5956 of sending an authentication request message without security protection to the UE in FIG. 11 are performed.
接收单元510和发送单元530可以组成收发单元,同时具有接收和发送的功能。其中,处理单元520可以是处理器。发送单元530可以是接收器。接收单元510可以是发射器。接收器和发射器可以集成在一起组成收发器。The receiving unit 510 and the sending unit 530 may constitute a transceiver unit, and have the functions of receiving and sending at the same time. Wherein, the processing unit 520 may be a processor. The transmitting unit 530 may be a receiver. The receiving unit 510 may be a transmitter. The receiver and transmitter can be integrated to form a transceiver.
如图10所示,本申请实施例还提供了一种第一AMF 60,该第一AMF 60包括处理器610,存储器620与收发器630,其中,存储器620中存储指令或程序,处理器630用于执行存储器620中存储的指令或程序。存储器620中存储的指令或程序被执行时,收发器630用于执行图9所示的装置50中的接收单元510与发送单元530执行的操作。As shown in FIG. 10, an embodiment of the present application also provides a first AMF 60. The first AMF 60 includes a processor 610, a memory 620, and a transceiver 630. The memory 620 stores instructions or programs, and the processor 630 It is used to execute instructions or programs stored in the memory 620. When the instructions or programs stored in the memory 620 are executed, the transceiver 630 is used to execute the operations performed by the receiving unit 510 and the sending unit 530 in the apparatus 50 shown in FIG. 9.
本申请实施例还提供一种通信系统,其包括前述的初始AMF、第一AMF和一个或多个用户设备。An embodiment of the present application also provides a communication system, which includes the aforementioned initial AMF, the first AMF, and one or more user equipments.
本申请还提供了一种计算机可读存储介质,该计算机可读存储介质中存储有指令,当该指令在计算机上运行时,使得计算机执行上述如图3、图4和图11所示的方法中初始AMF执行的各个步骤。The present application also provides a computer-readable storage medium that stores instructions in the computer-readable storage medium. When the instructions run on a computer, the computer executes the methods shown in FIGS. 3, 4, and 11 above. The various steps performed by the initial AMF.
本申请还提供了一种计算机可读存储介质,该计算机可读存储介质中存储有指令,当该指令在计算机上运行时,使得计算机执行上述如图3、图4和图11所示的方法中第一AMF执行的各个步骤。The present application also provides a computer-readable storage medium that stores instructions in the computer-readable storage medium. When the instructions run on a computer, the computer executes the methods shown in FIGS. 3, 4, and 11 above. The various steps performed by the first AMF.
本申请还提供了一种计算机可读存储介质,该计算机可读存储介质中存储有指令,当该指令在计算机上运行时,使得计算机执行上述如图3、图4和图11所示的方法中用户设备执行的各个步骤。The present application also provides a computer-readable storage medium that stores instructions in the computer-readable storage medium. When the instructions run on a computer, the computer executes the methods shown in FIGS. 3, 4, and 11 above. The various steps performed by the user equipment in the.
本申请还提供了一种包含指令的计算机程序产品,当该计算机程序产品在计算机上运行时,使得计算机执行如图3、图4和图11所示的方法中初始AMF执行的各个步骤。This application also provides a computer program product containing instructions. When the computer program product runs on a computer, the computer executes the steps of the initial AMF execution in the methods shown in FIG. 3, FIG. 4, and FIG. 11.
本申请还提供了一种包含指令的计算机程序产品,当该计算机程序产品在计算机上运 行时,使得计算机执行如图3、图4和图11所示的方法中第一AMF执行的各个步骤。This application also provides a computer program product containing instructions. When the computer program product runs on a computer, the computer executes the steps performed by the first AMF in the methods shown in FIG. 3, FIG. 4, and FIG. 11.
本申请还提供了一种包含指令的计算机程序产品,当该计算机程序产品在计算机上运行时,使得计算机执行如图3、图4和图11所示的方法中用户设备执行的各个步骤。This application also provides a computer program product containing instructions. When the computer program product runs on a computer, the computer executes the steps performed by the user equipment in the methods shown in FIG. 3, FIG. 4, and FIG. 11.
本申请还提供一种芯片,包括处理器。该处理器用于读取并运行存储器中存储的计算机程序,以执行本申请提供的用于注册的方法中由用户设备执行的相应操作和/或流程。可选地,该芯片还包括存储器,该存储器与该处理器通过电路或电线与存储器连接,处理器用于读取并执行该存储器中的计算机程序。进一步可选地,该芯片还包括通信接口,处理器与该通信接口连接。通信接口用于接收需要处理的数据和/或信息,处理器从该通信接口获取该数据和/或信息,并对该数据和/或信息进行处理。该通信接口可以是输入输出接口。The application also provides a chip including a processor. The processor is used to read and run the computer program stored in the memory to execute the corresponding operation and/or process executed by the user equipment in the method for registration provided in this application. Optionally, the chip further includes a memory, the memory and the processor are connected to the memory through a circuit or a wire, and the processor is used to read and execute the computer program in the memory. Further optionally, the chip further includes a communication interface, and the processor is connected to the communication interface. The communication interface is used to receive data and/or information that needs to be processed, and the processor obtains the data and/or information from the communication interface, and processes the data and/or information. The communication interface can be an input and output interface.
本申请还提供一种芯片,包括处理器。该处理器用于调用并运行存储器中存储的计算机程序,以执行本申请提供的用于注册的方法中由初始AMF执行的相应操作和/或流程。可选地,该芯片还包括存储器,该存储器与该处理器通过电路或电线与存储器连接,处理器用于读取并执行该存储器中的计算机程序。进一步可选地,该芯片还包括通信接口,处理器与该通信接口连接。通信接口用于接收需要处理的数据和/或信息,处理器从该通信接口获取该数据和/或信息,并对该数据和/或信息进行处理。该通信接口可以是输入输出接口。The application also provides a chip including a processor. The processor is used to call and run a computer program stored in the memory to execute the corresponding operation and/or process performed by the initial AMF in the method for registration provided in this application. Optionally, the chip further includes a memory, the memory and the processor are connected to the memory through a circuit or a wire, and the processor is used to read and execute the computer program in the memory. Further optionally, the chip further includes a communication interface, and the processor is connected to the communication interface. The communication interface is used to receive data and/or information that needs to be processed, and the processor obtains the data and/or information from the communication interface, and processes the data and/or information. The communication interface can be an input and output interface.
本申请还提供一种芯片,包括处理器。该处理器用于调用并运行存储器中存储的计算机程序,以执行本申请提供的用于注册的方法中由第一AMF执行的相应操作和/或流程。可选地,该芯片还包括存储器,该存储器与该处理器通过电路或电线与存储器连接,处理器用于读取并执行该存储器中的计算机程序。进一步可选地,该芯片还包括通信接口,处理器与该通信接口连接。通信接口用于接收需要处理的数据和/或信息,处理器从该通信接口获取该数据和/或信息,并对该数据和/或信息进行处理。该通信接口可以是输入输出接口。The application also provides a chip including a processor. The processor is used to call and run the computer program stored in the memory to execute the corresponding operation and/or process performed by the first AMF in the method for registration provided in this application. Optionally, the chip further includes a memory, the memory and the processor are connected to the memory through a circuit or a wire, and the processor is used to read and execute the computer program in the memory. Further optionally, the chip further includes a communication interface, and the processor is connected to the communication interface. The communication interface is used to receive data and/or information that needs to be processed, and the processor obtains the data and/or information from the communication interface, and processes the data and/or information. The communication interface can be an input and output interface.
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。A person of ordinary skill in the art may realize that the units and algorithm steps of the examples described in combination with the embodiments disclosed herein can be implemented by electronic hardware or a combination of computer software and electronic hardware. Whether these functions are performed by hardware or software depends on the specific application and design constraint conditions of the technical solution. Professionals and technicians can use different methods for each specific application to implement the described functions, but such implementation should not be considered beyond the scope of this application.
应理解,上述的芯片也可以替换为芯片系统,这里不再赘述。It should be understood that the aforementioned chip can also be replaced with a chip system, which will not be repeated here.
本申请中的术语“包括”和“具有”以及他们的任何变形,意图在于覆盖不排他的包含,例如,包含了一系列步骤或单元的过程、方法、系统、产品或设备不必限于清楚地列出的那些步骤或单元,而是可包括没有清楚地列出的或对于这些过程、方法、产品或设备固有的其它步骤或单元。The terms "including" and "having" and any variations of them in this application are intended to cover non-exclusive inclusions. For example, a process, method, system, product, or device that includes a series of steps or units is not necessarily limited to clearly listed Instead, those steps or units listed may include other steps or units that are not clearly listed or are inherent to these processes, methods, products, or equipment.
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。A person of ordinary skill in the art may realize that the units and algorithm steps of the examples described in combination with the embodiments disclosed herein can be implemented by electronic hardware or a combination of computer software and electronic hardware. Whether these functions are performed by hardware or software depends on the specific application and design constraint conditions of the technical solution. Professionals and technicians can use different methods for each specific application to implement the described functions, but such implementation should not be considered beyond the scope of this application.
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。Those skilled in the art can clearly understand that, for the convenience and conciseness of description, the specific working process of the system, device and unit described above can refer to the corresponding process in the foregoing method embodiment, which will not be repeated here.
在本申请所提供的几个实施例中,应该理解到,所揭露的系统、装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。In the several embodiments provided in this application, it should be understood that the disclosed system, device, and method may be implemented in other ways. For example, the device embodiments described above are merely illustrative, for example, the division of the units is only a logical function division, and there may be other divisions in actual implementation, for example, multiple units or components may be combined or It can be integrated into another system, or some features can be ignored or not implemented. In addition, the displayed or discussed mutual coupling or direct coupling or communication connection may be indirect coupling or communication connection through some interfaces, devices or units, and may be in electrical, mechanical or other forms.
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。The units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, they may be located in one place, or they may be distributed on multiple network units. Some or all of the units may be selected according to actual needs to achieve the objectives of the solutions of the embodiments.
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。In addition, the functional units in the various embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units may be integrated into one unit.
所述功能如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(read-only memory,ROM)、随机存取存储器(random access memory,RAM)、磁碟或者光盘等各种可以存储程序代码的介质。If the function is implemented in the form of a software functional unit and sold or used as an independent product, it can be stored in a computer readable storage medium. Based on this understanding, the technical solution of the present application essentially or the part that contributes to the existing technology or the part of the technical solution can be embodied in the form of a software product, and the computer software product is stored in a storage medium, including Several instructions are used to make a computer device (which may be a personal computer, a server, or a network device, etc.) execute all or part of the steps of the method described in each embodiment of the present application. The aforementioned storage media include: U disk, mobile hard disk, read-only memory (read-only memory, ROM), random access memory (random access memory, RAM), magnetic disks or optical disks and other media that can store program codes. .
另外,本申请中术语“和/或”,仅仅是一种描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况。另外,本文中字符“/”,一般表示前后关联对象是一种“或”的关系;本申请中术语“至少一个”,可以表示“一个”和“两个或两个以上”,例如,A、B和C中至少一个,可以表示:单独存在A,单独存在B,单独存在C、同时存在A和B,同时存在A和C,同时存在C和B,同时存在A和B和C,这七种情况。In addition, the term "and/or" in this application is only an association relationship that describes associated objects, which means that there can be three types of relationships, for example, A and/or B, which can mean that A alone exists, and both A and B exist. , There are three cases of B alone. In addition, the character "/" in this document generally means that the associated objects before and after are in an "or" relationship; the term "at least one" in this application can mean "one" and "two or more", for example, A At least one of, B and C can mean: A alone exists, B alone exists, C alone exists, A and B exist alone, A and C exist at the same time, C and B exist at the same time, A and B and C exist at the same time, this Seven situations.
以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应以所述权利要求的保护范围为准。The above are only specific implementations of this application, but the protection scope of this application is not limited to this. Any person skilled in the art can easily think of changes or substitutions within the technical scope disclosed in this application. Should be covered within the scope of protection of this application. Therefore, the protection scope of this application should be subject to the protection scope of the claims.

Claims (53)

  1. 一种用于注册的方法,其特征在于,包括:A method for registration, which is characterized in that it includes:
    第一接入和移动管理功能AMF接收来自初始AMF的第一指示信息;The first access and mobility management function AMF receives the first indication information from the initial AMF;
    所述第一AMF根据所述第一指示信息对第一消息进行保护;The first AMF protects the first message according to the first indication information;
    所述第一AMF向用户设备UE发送保护的所述第一消息,其中,所述第一AMF为进行AMF重定向时选择的为所述UE服务的目标AMF,所述第一消息为以下消息的一种:The first AMF sends the protected first message to the user equipment UE, where the first AMF is a target AMF selected to serve the UE when performing AMF redirection, and the first message is the following message One of:
    认证请求消息、N1消息、或除非接入层安全模式命令消息NAS SMC之外的N1消息。Authentication request message, N1 message, or N1 message other than the access layer security mode command message NAS SMC.
  2. 根据权利要求1所述的方法,其特征在于,所述第一AMF接收来自初始AMF的第一指示信息包括:The method according to claim 1, wherein the receiving, by the first AMF, the first indication information from the initial AMF comprises:
    所述第一AMF接收来自所述初始AMF的第一服务操作,所述第一服务操作中包括所述第一指示信息。The first AMF receives a first service operation from the initial AMF, and the first service operation includes the first indication information.
  3. 根据权利要求2所述的方法,其特征在于,所述第一服务操作中还包括非接入层NAS安全上下文;The method according to claim 2, wherein the first service operation further includes a non-access stratum NAS security context;
    所述第一AMF对第一消息进行保护包括:The protection of the first message by the first AMF includes:
    所述第一AMF使用所述NAS安全上下文对所述第一消息进行保护。The first AMF uses the NAS security context to protect the first message.
  4. 根据权利要求1-3中任一项所述的方法,其特征在于,所述第一指示信息用于指示以下情况中的至少一种:The method according to any one of claims 1-3, wherein the first indication information is used to indicate at least one of the following situations:
    所述UE和所述初始AMF之间进行了NAS消息的安全交互、所述第一AMF使用接收到的NAS安全上下文保护所述第一消息、所述UE和所述初始AMF之间建立安全上下文。The UE and the initial AMF perform a security exchange of NAS messages, the first AMF uses the received NAS security context to protect the first message, and the UE and the initial AMF establish a security context .
  5. 一种用于注册的方法,其特征在于,包括:A method for registration, which is characterized in that it includes:
    初始接入和移动管理功能AMF确定向第一AMF发送第一指示信息,所述第一指示信息用于指示所述第一AMF对第一消息进行保护;The initial access and mobility management function AMF determines to send first indication information to the first AMF, where the first indication information is used to instruct the first AMF to protect the first message;
    所述初始AMF向所述第一AMF发送所述第一指示信息,其中,所述第一AMF为进行AMF重定向时选择的为所述UE服务的目标AMF,所述第一消息为以下消息的一种:The initial AMF sends the first indication information to the first AMF, where the first AMF is a target AMF selected to serve the UE when performing AMF redirection, and the first message is the following message One of:
    认证请求消息、N1消息、或除非接入层安全模式命令消息NAS SMC之外的N1消息。Authentication request message, N1 message, or N1 message other than the access layer security mode command message NAS SMC.
  6. 根据权利要求5所述的方法,其特征在于,所述初始AMF确定向第一AMF发送第一指示信息包括:The method according to claim 5, wherein the initial AMF determining to send the first indication information to the first AMF comprises:
    所述初始AMF基于第一预设条件确定向第一AMF发送第一指示信息,其中,所述第一预设条件包括所述UE和所述初始AMF之间进行了NAS消息的安全交互或所述UE和所述初始AMF之间建立了安全上下文。The initial AMF determines to send the first indication information to the first AMF based on a first preset condition, where the first preset condition includes a secure interaction of NAS messages or a security exchange between the UE and the initial AMF. A security context is established between the UE and the initial AMF.
  7. 根据权利要求5或6所述的方法,其特征在于,所述初始AMF向所述第一AMF发送所述第一指示信息包括:The method according to claim 5 or 6, wherein the initial AMF sending the first indication information to the first AMF comprises:
    所述初始AMF向所述第一AMF发送第一服务操作,所述第一服务操作中包括所述第一指示信息。The initial AMF sends a first service operation to the first AMF, and the first service operation includes the first indication information.
  8. 根据权利要求7所述的方法,其特征在于,所述第一服务操作中还包括NAS安全上下文。The method according to claim 7, wherein the first service operation further includes a NAS security context.
  9. 根据权利要求5-8中任一项的方法,其特征在于,所述第一指示信息用于指示以下情况的至少一种:The method according to any one of claims 5-8, wherein the first indication information is used to indicate at least one of the following situations:
    所述UE和所述初始AMF之间进行了NAS消息的安全交互、所述第一AMF使用所述NAS安全上下文保护第一消息、所述UE和所述初始AMF之间建立了安全上下文。A security exchange of NAS messages is performed between the UE and the initial AMF, the first AMF uses the NAS security context to protect the first message, and a security context is established between the UE and the initial AMF.
  10. 一种用于注册的方法,其特征在于,包括:A method for registration, which is characterized in that it includes:
    用户设备UE接受来自第一AMF的保护的第一消息,其中,所述第一AMF为进行AMF重定向时选择的为所述UE服务的目标AMF,所述第一消息为以下消息的一种:The user equipment UE accepts the first message protected from the first AMF, where the first AMF is the target AMF selected to serve the UE during AMF redirection, and the first message is one of the following messages :
    认证请求消息、N1消息、或除非接入层安全模式命令消息NAS SMC之外的N1消息。Authentication request message, N1 message, or N1 message other than the access layer security mode command message NAS SMC.
  11. 一种用于注册的方法,其特征在于,所述方法包括:A method for registration, characterized in that the method includes:
    初始接入和移动管理功能AMF根据本地策略判断是否进行第一密钥的水平推演;The initial access and mobility management function AMF judges whether to perform the level deduction of the first key according to the local policy;
    若所述初始AMF确定不进行第一密钥的水平推演,则向第一AMF发送第一安全上下文,或者If the initial AMF determines not to perform the horizontal derivation of the first key, the first security context is sent to the first AMF, or
    若所述初始AMF确定进行第一密钥的水平推演,则向第一AMF发送进行所述第一密钥的水平推演的指示信息。If the initial AMF determines to perform the horizontal derivation of the first key, then send the instruction information for performing the horizontal derivation of the first key to the first AMF.
  12. 根据权利要求11所述的方法,其特征在于,所述第一安全上下文是所述初始AMF与UE认证之后生成的,所述第一密钥包含在所述第一安全上下文中。The method according to claim 11, wherein the first security context is generated after the initial AMF and the UE are authenticated, and the first key is included in the first security context.
  13. 根据权利要求11所述的方法,其特征在于,所述第一安全上下文是所述初始AMF从第二AMF获取的,所述第一密钥包含在所述第一安全上下文中。The method according to claim 11, wherein the first security context is obtained by the initial AMF from a second AMF, and the first key is included in the first security context.
  14. 根据权利要求11所述的方法,其特征在于,所述方法还包括:The method according to claim 11, wherein the method further comprises:
    若所述初始AMF确定进行密钥KAMF的水平推演,则向所述第一AMF发送第二安全上下文,所述第二安全上下文是根据所述第一安全上下文获得的。If the initial AMF determines to perform the level derivation of the key KAMF, a second security context is sent to the first AMF, and the second security context is obtained according to the first security context.
  15. 根据权利要求14所述的方法,其特征在于,所述第二安全上下文还包括基于所述第一密钥推演出来的第二密钥。The method according to claim 14, wherein the second security context further comprises a second key derived based on the first key.
  16. 一种用于注册的方法,其特征在于,所述方法包括:A method for registration, characterized in that the method includes:
    第一接入和移动管理功能AMF接收来自于初始AMF的第一安全上下文;The first access and mobility management function AMF receives the first security context from the initial AMF;
    如果所述第一AMF没有收到进行第一密钥的水平推演的指示信息且如果所述第一AMF决定进行主认证,则第一AMF使用所述第一安全上下文保护认证请求消息,并发送有安全保护的认证请求信息,或者If the first AMF does not receive the instruction information to perform the level derivation of the first key and if the first AMF decides to perform the main authentication, the first AMF uses the first security context to protect the authentication request message and sends Security-protected certification request information, or
    如果所述第一AMF收到进行第一密钥的水平推演的指示信息,则所述第一AMF进行非接入层安全模式命令NAS SMC,If the first AMF receives the instruction information to perform the horizontal derivation of the first key, the first AMF performs the non-access stratum security mode command NAS SMC,
    其中,所述第一密钥包含在所述第一安全上下文中。Wherein, the first key is included in the first security context.
  17. 根据权利要求16所述的方法,其特征在于,所述方法还包括:The method according to claim 16, wherein the method further comprises:
    所述第一AMF接收来自于所述初始AMF的第二安全上下文。The first AMF receives the second security context from the initial AMF.
  18. 根据权利要求17所述的方法,其特征在于,所述第一AMF进行NAS SMC,包括:The method according to claim 17, wherein the first AMF to perform NAS SMC includes:
    所述第一AMF使用所述第二安全上下文进行所述NAS SMC。The first AMF uses the second security context to perform the NAS SMC.
  19. 根据权利要求17或18所述的方法,其特征在于,所述第二安全上下文还包括基于所述第一密钥推演出来的第二密钥。The method according to claim 17 or 18, wherein the second security context further comprises a second key derived based on the first key.
  20. 一种用于注册的装置,其特征在于,包括:A device for registration, characterized in that it comprises:
    接收单元,用于接收来自初始AMF的第一指示信息;The receiving unit is configured to receive the first indication information from the initial AMF;
    处理单元,用于根据所述第一指示信息对第一消息进行保护;A processing unit, configured to protect the first message according to the first indication information;
    发送单元,用于向用户设备UE发送保护的所述第一消息,其中,所述用于注册的装置为进行AMF重定向时选择的为所述UE服务的目标AMF,所述第一消息为以下消息的一种:The sending unit is configured to send the protected first message to the user equipment UE, where the means for registration is the target AMF that is selected to serve the UE during AMF redirection, and the first message is One of the following messages:
    认证请求消息、N1消息、或除非接入层安全模式命令消息NAS SMC之外的N1消息。Authentication request message, N1 message, or N1 message other than the access layer security mode command message NAS SMC.
  21. 根据权利要求20所述的装置,其特征在于,所述接收单元接收来自初始AMF的第一指示信息包括:The apparatus according to claim 20, wherein the receiving unit receiving the first indication information from the initial AMF comprises:
    所述接收单元接收来自所述初始AMF的第一服务操作,所述第一服务操作中包括所述第一指示信息。The receiving unit receives a first service operation from the initial AMF, and the first service operation includes the first indication information.
  22. 根据权利要求21所述的装置,其特征在于,所述第一服务操作中还包括非接入层NAS安全上下文;The apparatus according to claim 21, wherein the first service operation further includes a non-access stratum NAS security context;
    所述处理单元对第一消息进行保护包括:The processing unit protecting the first message includes:
    所述处理单元使用所述NAS安全上下文对所述第一消息进行保护。The processing unit uses the NAS security context to protect the first message.
  23. 根据权利要求20-22中任一项所述的装置,其特征在于,所述第一指示信息用于指示以下情况中的至少一种:The device according to any one of claims 20-22, wherein the first indication information is used to indicate at least one of the following situations:
    所述UE和所述初始AMF之间进行了NAS消息的安全交互、所述第一AMF使用接收到的NAS安全上下文保护所述第一消息、所述UE和所述初始AMF之间建立安全上下文。The UE and the initial AMF perform a security exchange of NAS messages, the first AMF uses the received NAS security context to protect the first message, and the UE and the initial AMF establish a security context .
  24. 一种用于注册的装置,其特征在于,包括:A device for registration, characterized in that it comprises:
    处理单元,用于确定向第一AMF发送第一指示信息,所述第一指示信息用于指示所述第一AMF对第一消息进行保护;A processing unit, configured to determine to send first indication information to the first AMF, where the first indication information is used to instruct the first AMF to protect the first message;
    发送单元,用于向所述第一AMF发送所述第一指示信息,其中,所述第一AMF为进行AMF重定向时选择的为所述UE服务的目标AMF,所述第一消息为以下消息的一种:The sending unit is configured to send the first indication information to the first AMF, where the first AMF is a target AMF selected to serve the UE when performing AMF redirection, and the first message is the following One type of message:
    认证请求消息、N1消息、或除非接入层安全模式命令消息NAS SMC之外的N1消息。Authentication request message, N1 message, or N1 message other than the access layer security mode command message NAS SMC.
  25. 根据权利要求24所述的装置,其特征在于,所述处理单元确定向第一AMF发送第一指示信息包括:The apparatus according to claim 24, wherein the determining by the processing unit to send the first indication information to the first AMF comprises:
    所述处理单元基于第一预设条件确定向第一AMF发送第一指示信息,其中,所述第一预设条件包括所述UE和所述初始AMF之间进行了NAS消息的安全交互或所述UE和所述初始AMF之间建立了安全上下文。The processing unit determines to send the first indication information to the first AMF based on a first preset condition, where the first preset condition includes that the UE and the initial AMF perform NAS message security interaction or all A security context is established between the UE and the initial AMF.
  26. 根据权利要求24或25所述的装置,其特征在于,所述发送单元向所述第一AMF发送所述第一指示信息包括:The device according to claim 24 or 25, wherein the sending unit sending the first indication information to the first AMF comprises:
    所述发送单元向所述第一AMF发送第一服务操作,所述第一服务操作中包括所述第一指示信息。The sending unit sends a first service operation to the first AMF, where the first service operation includes the first indication information.
  27. 根据权利要求26所述的装置,其特征在于,所述第一服务操作中还包括NAS安全上下文。The apparatus according to claim 26, wherein the first service operation further includes a NAS security context.
  28. 根据权利要求24-27中任一项的装置,其特征在于,所述第一指示信息用于指示以下情况的至少一种:The device according to any one of claims 24-27, wherein the first indication information is used to indicate at least one of the following conditions:
    所述UE和所述初始AMF之间进行了NAS消息的安全交互、所述第一AMF使用所 述NAS安全上下文保护第一消息、所述UE和所述初始AMF之间建立安全上下文。A security exchange of NAS messages is performed between the UE and the initial AMF, the first AMF uses the NAS security context to protect the first message, and the UE and the initial AMF establish a security context.
  29. 一种用于注册的装置,其特征在于,包括:A device for registration, characterized in that it comprises:
    处理单元,用于接受来自第一AMF的保护的第一消息,其中,所述第一AMF为进行AMF重定向时选择的为所述UE服务的目标AMF,所述第一消息为以下消息的一种:A processing unit, configured to accept a first message protected by a first AMF, where the first AMF is a target AMF selected to serve the UE when performing AMF redirection, and the first message is a message of One:
    认证请求消息、N1消息、或除非接入层安全模式命令消息NAS SMC之外的N1消息。Authentication request message, N1 message, or N1 message other than the access layer security mode command message NAS SMC.
  30. 一种用于注册的装置,其特征在于,包括:A device for registration, characterized in that it comprises:
    处理单元,用于根据本地策略判断是否进行第一密钥的水平推演;The processing unit is used to determine whether to perform the level deduction of the first key according to the local strategy;
    发送单元,用于在所述装置确定不进行第一密钥的水平推演时,则向第一AMF发送第一安全上下文,或者The sending unit is configured to send the first security context to the first AMF when the device determines not to perform the horizontal derivation of the first key, or
    用于在所述装置确定进行第一密钥的水平推演时,则向第一AMF发送进行所述第一密钥的水平推演的指示信息。When the device determines to perform the horizontal derivation of the first key, it sends instruction information for performing the horizontal derivation of the first key to the first AMF.
  31. 根据权利要求30所述的装置,其特征在于,所述第一安全上下文是所述装置与UE认证之后生成的,所述第一密钥包含在所述第一安全上下文中。The device according to claim 30, wherein the first security context is generated after the device and the UE are authenticated, and the first key is included in the first security context.
  32. 根据权利要求30所述的装置,其特征在于,所述第一安全上下文是所述装置从第二AMF获取的,所述第一密钥包含在所述第一安全上下文中。The device of claim 30, wherein the first security context is obtained by the device from a second AMF, and the first key is included in the first security context.
  33. 根据权利要求30所述的装置,其特征在于,所述处理模块还用于:The device according to claim 30, wherein the processing module is further configured to:
    确定进行密钥KAMF的水平推演,以及Determine the level of key KAMF deduction, and
    所述发送模块还用于,向所述第一AMF发送第二安全上下文,所述第二安全上下文是根据所述第一安全上下文获得的。The sending module is further configured to send a second security context to the first AMF, where the second security context is obtained according to the first security context.
  34. 根据权利要求33所述的装置,其特征在于,所述第二安全上下文还包括基于所述第一密钥推演出来的第二密钥。The device according to claim 33, wherein the second security context further comprises a second key derived based on the first key.
  35. 一种用于注册的装置,其特征在于,包括:A device for registration, characterized in that it comprises:
    接收模块,用于接收来自于初始AMF的第一安全上下文;The receiving module is used to receive the first security context from the initial AMF;
    处理模块,用于如果所述装置没有收到进行第一密钥的水平推演的指示信息且如果所述装置决定进行主认证,则使用所述第一安全上下文保护认证请求消息,并发送有安全保护的认证请求信息,或者The processing module is configured to use the first security context to protect the authentication request message if the device does not receive the instruction information to perform the level deduction of the first key and if the device decides to perform the primary authentication, and send the security Protected certification request information, or
    用于在所述第一AMF收到进行第一密钥的水平推演的指示信息时,则进行非接入层安全模式命令NAS SMC,When the first AMF receives the instruction information to perform the horizontal derivation of the first key, perform the non-access layer security mode command NAS SMC,
    其中,所述第一密钥包含在所述第一安全上下文中。Wherein, the first key is included in the first security context.
  36. 根据权利要求35所述的装置,其特征在于,所述接收模块还用于:The device according to claim 35, wherein the receiving module is further configured to:
    接收来自于所述初始AMF的第二安全上下文。Receiving the second security context from the initial AMF.
  37. 根据权利要求36所述的装置,其特征在于,所述处理模块具体用于:The device according to claim 36, wherein the processing module is specifically configured to:
    使用所述第二安全上下文进行所述NAS SMC。Use the second security context to perform the NAS SMC.
  38. 根据权利要求37所述的装置,其特征在于,所述第二安全上下文还包括基于所述第一密钥推演出来的第二密钥。The device according to claim 37, wherein the second security context further comprises a second key derived based on the first key.
  39. 一种通信设备,其特征在于,包括:A communication device, characterized in that it comprises:
    存储器,所述存储器用于存储计算机程序;A memory, the memory is used to store a computer program;
    收发器,所述收发器用于执行收发步骤;Transceiver, the transceiver is used to perform transceiving steps;
    处理器,所述处理器用于从所述存储器中调用并运行所述计算机程序,使得所述通信 设备执行权利要求1-19中任一项所述的方法。A processor, the processor is configured to call and run the computer program from the memory, so that the communication device executes the method according to any one of claims 1-19.
  40. 一种计算机可读存储介质,其特征在于,包括:所述计算机可读介质存储有计算机程序;所述计算机程序在计算机上运行时,使得计算机执行权利要求1-19中任一项所述的方法。A computer-readable storage medium, comprising: the computer-readable medium stores a computer program; when the computer program is run on a computer, the computer executes any one of claims 1-19 method.
  41. 一种通信系统,其特征在于,包括:A communication system, characterized in that it comprises:
    权利要求20-23中任一项所述的用于注册的装置、权利要求24-28中任一项所述的用于注册的装置和权利要求29所述的用于注册的装置、权利要求30-34中任一项所述的用于注册的装置以及权利要求35-38中任一项所述的用于注册的装置。The device for registration according to any one of claims 20-23, the device for registration according to any one of claims 24-28, and the device for registration according to claim 29, claims The device for registration according to any one of 30-34 and the device for registration according to any one of claims 35-38.
  42. 一种用于注册的方法,其特征在于,所述方法包括:A method for registration, characterized in that the method includes:
    初始AMF根据本地策略判断是否进行第一密钥的水平推演;The initial AMF judges whether to perform the level deduction of the first key according to the local policy;
    若所述初始AMF确定不进行第一密钥的水平推演,则向第一AMF发送第一安全上下文;If the initial AMF determines not to perform the horizontal derivation of the first key, then send the first security context to the first AMF;
    如果所述第一AMF没有收到进行第一密钥的水平推演的指示信息且如果所述第一AMF决定进行主认证,则第一AMF使用所述第一安全上下文保护认证请求消息,并发送有安全保护的认证请求信息。If the first AMF does not receive the instruction information to perform the level derivation of the first key and if the first AMF decides to perform the main authentication, the first AMF uses the first security context to protect the authentication request message and sends Security-protected authentication request information.
  43. 根据权利要求42所述的方法,其特征在于,所述第一安全上下文是所述初始AMF与UE认证之后生成的,所述第一密钥包含在所述第一安全上下文中。The method according to claim 42, wherein the first security context is generated after the initial AMF and UE are authenticated, and the first key is included in the first security context.
  44. 根据权利要求42所述的方法,其特征在于,所述第一安全上下文是所述初始AMF从第二AMF获取的;所述第一密钥包含在所述第一安全上下文中。The method of claim 42, wherein the first security context is obtained by the initial AMF from a second AMF; and the first key is included in the first security context.
  45. 根据权利要求42至44任一所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 42 to 44, wherein the method further comprises:
    若所述初始AMF确定进行第一密钥的水平推演,则向第一AMF发送进行所述第一密钥的水平推演的指示信息;If the initial AMF determines to perform the horizontal derivation of the first key, sending instruction information for performing the horizontal derivation of the first key to the first AMF;
    如果所述第一AMF收到进行第一密钥的水平推演的指示信息,则所述第一AMF进行非接入层安全模式命令NAS SMC。If the first AMF receives the instruction information to perform the horizontal derivation of the first key, the first AMF performs the non-access stratum security mode command NAS SMC.
  46. 根据权利要求42至45任一所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 42 to 45, wherein the method further comprises:
    若所述初始AMF确定进行密钥KAMF的水平推演,则向第一AMF发送第二安全上下文;所述第二安全上下文是根据第一安全上下文获得的;If the initial AMF determines to perform the level derivation of the key KAMF, send a second security context to the first AMF; the second security context is obtained according to the first security context;
    所述第一AMF进行NAS SMC,包括:The first AMF to perform NAS SMC includes:
    所述第一AMF使用所述第二安全上下文进行NAS SMC。The first AMF uses the second security context to perform NAS SMC.
  47. 根据权利要求46所述的方法,其特征在于,所述第二安全上下文还包括基于所述第一密钥推演出来的第二密钥。The method of claim 46, wherein the second security context further comprises a second key derived based on the first key.
  48. 一种用于注册的系统,其特征在于,所述系统包括:A system for registration, characterized in that the system includes:
    初始AMF,用于根据本地策略判断是否进行第一密钥的水平推演;若所述初始AMF确定不进行第一密钥的水平推演,则向第一AMF发送第一安全上下文;The initial AMF is used to determine whether to perform the horizontal derivation of the first key according to the local policy; if the initial AMF determines that the horizontal derivation of the first key is not to be performed, the first security context is sent to the first AMF;
    所述第一AMF,用于如果所述第一AMF没有收到进行第一密钥的水平推演的指示信息且如果所述第一AMF决定进行主认证,则使用所述第一安全上下文保护认证请求消息,并发送有安全保护的认证请求信息。The first AMF is configured to use the first security context protection authentication if the first AMF does not receive the instruction information for performing the level derivation of the first key and if the first AMF decides to perform the primary authentication Request a message and send a security-protected authentication request message.
  49. 根据权利要求48所述的系统,其特征在于,所述第一安全上下文是所述初始AMF与UE认证之后生成的,所述第一密钥包含在所述第一安全上下文中。The system according to claim 48, wherein the first security context is generated after the initial AMF and UE are authenticated, and the first key is included in the first security context.
  50. 根据权利要求48所述的系统,其特征在于,所述第一安全上下文是所述初始AMF从第二AMF获取的;所述第一密钥包含在所述第一安全上下文中。The system of claim 48, wherein the first security context is obtained by the initial AMF from a second AMF; and the first key is included in the first security context.
  51. 根据权利要求48至50任一所述的系统,其特征在于,所述初始AMF,还用于若所述初始AMF确定进行第一密钥的水平推演,则向第一AMF发送进行所述第一密钥的水平推演的指示信息;The system according to any one of claims 48 to 50, wherein the initial AMF is further configured to send to the first AMF to perform the first key horizontal derivation if the initial AMF determines to perform the first key level derivation A key level deduction instruction information;
    所述第一AMF,还用于如果收到进行第一密钥的水平推演的指示信息,则进行非接入层安全模式命令NAS SMC。The first AMF is also used to perform the non-access stratum security mode command NAS SMC if the instruction information for performing the horizontal derivation of the first key is received.
  52. 根据权利要求48至51任一所述的系统,其特征在于,所述初始AMF,还用于若所述初始AMF确定进行密钥KAMF的水平推演,则向第一AMF发送第二安全上下文;所述第二安全上下文是根据第一安全上下文获得的;The system according to any one of claims 48 to 51, wherein the initial AMF is further configured to send the second security context to the first AMF if the initial AMF determines to perform the level derivation of the key KAMF; The second security context is obtained according to the first security context;
    所述第一AMF,具体用于使用所述第二安全上下文进行NAS SMC。The first AMF is specifically used to perform NAS SMC using the second security context.
  53. 根据权利要求52所述的系统,其特征在于,所述第二安全上下文还包括基于所述第一密钥推演出来的第二密钥。The system according to claim 52, wherein the second security context further comprises a second key derived based on the first key.
PCT/CN2020/113777 2019-09-29 2020-09-07 Method and device for use in registration WO2021057456A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP20848683.7A EP3826341A4 (en) 2019-09-29 2020-09-07 Method and device for use in registration
US17/180,032 US11606768B2 (en) 2019-09-29 2021-02-19 Method and apparatus for registration

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
CN201910932460 2019-09-29
CN201910932460.0 2019-09-29
CN201911089396.0 2019-11-08
CN201911089396.0A CN112654046A (en) 2019-09-29 2019-11-08 Method and device for registration

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/180,032 Continuation US11606768B2 (en) 2019-09-29 2021-02-19 Method and apparatus for registration

Publications (1)

Publication Number Publication Date
WO2021057456A1 true WO2021057456A1 (en) 2021-04-01

Family

ID=75164891

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/113777 WO2021057456A1 (en) 2019-09-29 2020-09-07 Method and device for use in registration

Country Status (1)

Country Link
WO (1) WO2021057456A1 (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109257815A (en) * 2017-07-14 2019-01-22 电信科学技术研究院 A kind of management method and device of registration request
WO2019034021A1 (en) * 2017-08-14 2019-02-21 华为技术有限公司 Method and device for interactive operations between different systems
WO2019072681A1 (en) * 2017-10-10 2019-04-18 Nokia Technologies Oy Change of 5g amf node in case of overload
CN110291837A (en) * 2017-02-06 2019-09-27 华为技术有限公司 Network registry and network slice selection system and method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110291837A (en) * 2017-02-06 2019-09-27 华为技术有限公司 Network registry and network slice selection system and method
CN109257815A (en) * 2017-07-14 2019-01-22 电信科学技术研究院 A kind of management method and device of registration request
WO2019034021A1 (en) * 2017-08-14 2019-02-21 华为技术有限公司 Method and device for interactive operations between different systems
WO2019072681A1 (en) * 2017-10-10 2019-04-18 Nokia Technologies Oy Change of 5g amf node in case of overload

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
ERICSSON: "EUTRA connected to 5GC: clauses 6.9.3 and 6.9.4", 3GPP DRAFT; S3-190431_WAS_S3-190262, 3RD GENERATION PARTNERSHIP PROJECT (3GPP), MOBILE COMPETENCE CENTRE ; 650, ROUTE DES LUCIOLES ; F-06921 SOPHIA-ANTIPOLIS CEDEX ; FRANCE, vol. SA WG3, no. Kochi (India); 20190128 - 20190201, 30 January 2019 (2019-01-30), Mobile Competence Centre ; 650, route des Lucioles ; F-06921 Sophia-Antipolis Cedex ; France, XP051595857 *
ZTE CORPORATION: "Handling of AMF redirection", 3GPP DRAFT; S3-190153, 3RD GENERATION PARTNERSHIP PROJECT (3GPP), MOBILE COMPETENCE CENTRE ; 650, ROUTE DES LUCIOLES ; F-06921 SOPHIA-ANTIPOLIS CEDEX ; FRANCE, vol. SA WG3, 1 February 2019 (2019-02-01), Mobile Competence Centre ; 650, route des Lucioles ; F-06921 Sophia-Antipolis Cedex ; France, pages 1 - 3, XP051611423 *

Similar Documents

Publication Publication Date Title
CN109691154B (en) On-demand network function re-authentication based on key refresh
WO2020238595A1 (en) Method and apparatus for acquiring security context, and communication system
WO2020220888A1 (en) Handover processing method and apparatus
US20230337002A1 (en) Security context generation method and apparatus, and computer-readable storage medium
US11606768B2 (en) Method and apparatus for registration
WO2021233340A1 (en) Network registration method and apparatus
WO2022252867A1 (en) Communication method and communication apparatus
WO2022148469A1 (en) Security protection method, apparatus and system
WO2021057456A1 (en) Method and device for use in registration
WO2020238596A1 (en) Handover method, apparatus and communications system
WO2021073382A1 (en) Registration method and apparatus
WO2019213925A1 (en) Key update method, device, and storage medium
WO2021201729A1 (en) Faster release or resume for ue in inactive state
WO2023016395A1 (en) Method and communication apparatus for secure communication
WO2023213184A1 (en) Communication method and communication apparatus
WO2023213191A1 (en) Security protection method and communication apparatus
WO2022147846A1 (en) Method, system and apparatus for generating key for communication between devices
WO2022141025A1 (en) Method and apparatus for transmitting data
CN115915114A (en) Registration method and device
CN117998305A (en) Voice call method and device
WO2023208472A1 (en) Devices, methods, apparatus and computer readable medium for communications

Legal Events

Date Code Title Description
ENP Entry into the national phase

Ref document number: 2020848683

Country of ref document: EP

Effective date: 20210208

NENP Non-entry into the national phase

Ref country code: DE