WO2022160314A1 - 一种安全参数的获取方法、装置及系统 - Google Patents

一种安全参数的获取方法、装置及系统 Download PDF

Info

Publication number
WO2022160314A1
WO2022160314A1 PCT/CN2021/074553 CN2021074553W WO2022160314A1 WO 2022160314 A1 WO2022160314 A1 WO 2022160314A1 CN 2021074553 W CN2021074553 W CN 2021074553W WO 2022160314 A1 WO2022160314 A1 WO 2022160314A1
Authority
WO
WIPO (PCT)
Prior art keywords
network element
private network
network
key
security
Prior art date
Application number
PCT/CN2021/074553
Other languages
English (en)
French (fr)
Inventor
朱浩仁
诸华林
胡力
吴义壮
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to EP21921915.1A priority Critical patent/EP4274282A4/en
Priority to CN202180091884.4A priority patent/CN116783917A/zh
Priority to PCT/CN2021/074553 priority patent/WO2022160314A1/zh
Publication of WO2022160314A1 publication Critical patent/WO2022160314A1/zh
Priority to US18/362,155 priority patent/US20230379700A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/037Protecting confidentiality, e.g. by encryption of the control plane, e.g. signalling traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Definitions

  • the present application relates to the field of communication technologies, and in particular, designs a method, device and system for obtaining security parameters.
  • the private network and the public network are generally used to share the radio access network and the core network (or the core network control plane). Under this shared deployment architecture, the security of private network services cannot be guaranteed.
  • the present application provides a method, device and system for obtaining security parameters, which are used to ensure the security of private network services.
  • an embodiment of the present application provides a method for obtaining security parameters, the method may include: a private network element obtains a private network root key of a terminal device, and the terminal device establishes a control plane connection with a public network element; the private network element establishes a control plane connection; The network element generates the first security parameter of the terminal device according to the private network root key, and the first security parameter is used to deduce the private network air interface user plane key of the terminal device; the private network element sends the first security parameter to the access network device of the terminal device. a security parameter.
  • the above method uses the private network element to generate the security parameters for deriving the user plane key of the air interface.
  • the private network element Since the private network element is not shared by the public network, the security of the method for deriving the security parameters can be guaranteed; and the private network root key is used.
  • the private network root key is located inside the private network, which can ensure that the private network root key is not known by the public network, thereby ensuring the security of the private network root key. ; Further, when using the air interface user plane key to securely transmit service data, the security of air interface service data transmission can be improved.
  • the private network element may be a private network session management network element or a private network authentication network element.
  • acquiring the private network root key of the terminal device includes: acquiring the private network root key according to the identifier of the terminal device; or acquiring the private network root key according to the service identifier of the terminal device Network root key.
  • the private network root key can be user granularity or service granularity.
  • different terminal devices use different private network root keys to improve the security of the root keys.
  • different services use different private network root keys to improve the transmission security of different services.
  • the identifier of the terminal device may include one or more of the following: a user permanent identifier SUPI, a general public user identifier GPSI, or a user hidden identifier SUCI.
  • the service identifier of the terminal device includes one or more of the following: a data network name DNN or a quintuple.
  • acquiring the private network root key of the terminal device includes: acquiring the private network root key of the terminal device from local configuration information.
  • acquiring the private network root key of the terminal device includes: acquiring the private network root key according to an identifier of the terminal device, and the local configuration information includes the identifier of the terminal device The corresponding relationship with the private network root key; or, according to the service identifier of the terminal device, the private network root key is obtained from local configuration information, where the local configuration information includes the service identifier of the terminal device and the The corresponding relationship of the private network root key.
  • the private network element is a private network session management network element
  • the acquiring the private network root key of the terminal device includes: acquiring the private network root key of the terminal device from the authentication network element key.
  • the acquiring the private network root key of the terminal device from the authentication network element includes: acquiring the private network root key from the authentication network element according to the identifier of the terminal device, and the The authentication network element stores the private network root key corresponding to the identifier of the terminal device; or obtains the private network root key from the authentication network element according to the service identifier of the terminal device, and the authentication network element stores the private network root key.
  • the method may further include: receiving first parameter information, where the first parameter information indicates that the first security parameter is generated using the private network root key; then obtaining the terminal device
  • the private network root key includes: obtaining the private network root key according to the first parameter information. For example, after receiving the first parameter information, and determining to use the private network root key to generate the first security parameter according to the first parameter information, the private network element executes the process of obtaining the private network root key to generate the first security parameter . For another example, if the first parameter information is not received, the private network element may no longer perform the process of acquiring the private network root key to generate the first security parameter.
  • the method further includes: receiving second parameter information, where the second parameter information is used to indicate that the air interface control plane key and the user plane key of the terminal device are isolated from each other; the obtaining The private network root key of the terminal device includes: acquiring the private network root key according to the second parameter information.
  • obtaining the private network root key according to the first parameter information includes:
  • the private network root key is obtained; or, according to the first parameter information and the terminal When the user subscription data of the device determines to use the private network root key to generate the first security parameter, obtain the private network root key; or, according to the first parameter information, the local configuration information and the user of the terminal device When the subscription data determines that the private network root key is used to generate the first security parameter, the private network root key is acquired.
  • the first parameter information includes a data network name DNN, an identifier of a terminal device or a quintuple.
  • the method further includes: acquiring a security parameter key; sending the first security parameter to the access network device of the terminal device, including: using the security parameter key to pair the The first security parameter is encrypted, and the encrypted first security parameter is sent to the access network device.
  • the first security parameter in the process of transmitting the first security parameter, it is transmitted in an encrypted manner.
  • the first security parameter is not transparent, and the first security parameter cannot be known, thereby improving the security of the first security parameter. , thereby improving the security of the air interface user plane key derived from the first security parameter.
  • the obtaining the tunnel key includes: obtaining the security parameter key from local configuration information; or obtaining the security parameter key from user subscription data of the terminal device; or, Obtain the security parameter key from the authentication network element.
  • the obtaining the security parameter key includes: obtaining the security parameter key according to third parameter information, where the third parameter information includes an identification of an access network device, a DNN or a single network slice selection assistance One or more of the information S-NSSAI.
  • the method further includes: receiving the third parameter information from the network element of the public network control plane.
  • the obtaining the security parameter key includes: establishing a security tunnel with the access network device, where the security parameter key is a key of the security tunnel; the using The tunnel key encrypts the first security parameter, and sending the encrypted first security parameter to the access network device includes: sending the encrypted first security parameter to the access network device through the security tunnel The first security parameter.
  • the secure tunnel is an IPsec tunnel.
  • IPsec tunnel By establishing a security tunnel, the security of the transmission of the first security parameter is ensured, thereby improving the security of the air interface user plane network element derived by using the first security parameter.
  • establishing a secure tunnel with the access network device includes: requesting the access network device to establish a connection with the access network device through the public network control plane network element. secure tunnel between.
  • requesting the access network device to establish a secure tunnel with the access network device through the public network control plane network element includes: requesting the public network control plane network element Send a request message, where the request message is used to request the establishment of a secure tunnel with the access network device; receive a response message sent by the network element of the public network control plane, where the response message is used in response to completing the establishment of the secure tunnel ; Sending the first security parameter to the access network device through the security tunnel includes: sending the first security parameter to the public network control plane network element.
  • the method further includes: sending a first indication to the network element of the control plane of the public network, where the first indication is used to instruct the network element of the control plane of the public network to report to the access network
  • the device forwards the request message.
  • the establishing a secure tunnel with the access network device includes: sending address information of the private network element to the access network device, the private network element The address information makes the access network device request the establishment of the secure tunnel.
  • the private network element sends its own address information to the access network device, so that the access network device can request to establish a secure tunnel based on the address information of the private network element.
  • the address information of the private network element may include the IP address of the private network element and/or the port number of the private network element.
  • sending the address information of the private network element to the access network device includes: in the session establishment or modification process, sending the private network element to the access network device address information.
  • the private network element may establish a secure tunnel with the access network device through the private network user plane network element.
  • an embodiment of the present application provides another method for obtaining security parameters, including: an access network device obtains a first security parameter from a private network element, where the first security parameter is used to deduce an air interface user of a terminal device plane key; the access network device obtains the second security parameter from the public network element, and the second security parameter is used to deduce the air interface control plane key of the terminal device; the access network device obtains the key of the air interface control plane of the terminal device according to the A security parameter is used to derive the air interface user plane key and the air interface control plane key is deduced according to the second security parameter.
  • the security parameters for deriving the air interface control plane key are generated by the public network element, and the security parameters for the air interface user plane key are generated by the private network element. It can ensure the security of the security parameters for deriving the user plane key of the air interface; and use the private network root key to generate the security parameters for deriving the user plane key of the air interface. Since the private network root key is located inside the private network, it can be Ensure that the private network root key is not known by the public network, thereby ensuring the security of the private network root key; further, when the air interface user plane key is used to securely transmit service data, the security of air interface service data transmission can be improved .
  • the first security parameter is encrypted using a security parameter key; deriving the air interface user plane key according to the first security parameter includes: using the security parameter key to pair all The first security parameter is decrypted; the air interface user plane key is deduced by using the decrypted first security parameter.
  • encrypted transmission is adopted in the transmission process of the first security parameter, so that other network elements responsible for the transfer cannot know the content of the encrypted first security parameter, thereby improving the security of the transmission of the first security parameter, thereby improving the use of The security of the air interface user plane key derived from the first security parameter.
  • the private network element may be a private network session management network element or a private network authentication network element.
  • the security parameter key used for decryption by the access network device is preconfigured in the access network device, or obtained by the access network device from a network management network element.
  • acquiring the first security parameter from the private network element includes: receiving the first security parameter from the private network element through a secure tunnel established between the private network element and the access network device. the first security parameter.
  • the first security parameter is transmitted by establishing a security tunnel, which improves the security of transmission of the first security parameter, and further improves the security of the air interface user plane key derived by using the first security parameter.
  • the private network element may be a private network session management network element.
  • the method further includes: the access network device requests the private network element to establish the security tunnel through the private network user plane network element.
  • requesting the private network element to establish the security tunnel through the private network user plane network element includes: acquiring address information of the private network element; The address information of the element requests the private network user plane network element to establish the secure tunnel.
  • the private network element may be a private network session management network element.
  • the address information of the private network element includes an Internet Protocol IP address and/or port number of the private network element.
  • requesting the private network user plane network element to establish the security tunnel through the private network user plane network element includes: sending a request message to the private network user plane network element, the request message It is used to request the establishment of a security tunnel with the private network element; receive a response message sent by the private network user plane network element, where the response message is used to indicate completion of establishing the security tunnel; obtain information from the private network
  • the first security parameter of the element includes: receiving the first security parameter sent by the private network element through the private network user plane network element.
  • the method further includes: sending a first indication to the private network user plane network element, where the first indication is used to instruct the private network user plane network element to send the private network The element forwards the request message.
  • the method further includes: the access network device requests the private network element to establish the secure tunnel through the public network element.
  • requesting the private network element to establish the security tunnel through the public network element includes: sending a request message to the public network element, where the request message is used to request establishment secure tunnel with the private network element; receive a response message sent by the public network element, where the response message is used to indicate completion of establishing the secure tunnel; obtain the first security parameter from the private network element ,include:
  • the first security parameter sent by the private network element through the public network element is received.
  • an embodiment of the present application provides yet another method for obtaining security parameters, including: a public network network element receiving first parameter information from a terminal device, where the first parameter information is used to instruct the use of a security parameter corresponding to the terminal device.
  • the private network root key is used to deduce the air interface user plane key of the terminal device; the public network network element selects the private network session management network element according to the first parameter information; the public network network element reports to the private network session management network element element sends the first parameter information.
  • the security of the method of deriving security parameters can be guaranteed; and since the private network root key is located inside the private network, it can be guaranteed that the private network root key is not shared by the public network.
  • the security of the root key of the private network is guaranteed by the public network; further, when the air interface user plane key is used to securely transmit the service data, the security of the air interface service data transmission can be improved.
  • the method further includes: receiving second parameter information from the terminal device, where the second parameter information is used to indicate that the air interface control plane key and the user plane key of the terminal device are isolated from each other.
  • the method further includes: receiving a request message from the private network element, where the request message is used to request the establishment of a secure tunnel with the access network device; sending the information to the access network device the request message.
  • the method further includes: receiving a first indication from the private network element, where the first indication is used to instruct the public network element to forward the information to the access network device.
  • sending the request message to the access network device includes: sending the request message to the access network device according to the first indication.
  • the method further includes: receiving a first security parameter from the private network element, where the first security parameter is used to deduce the air interface user plane key of the terminal device; The network device forwards the first security parameter.
  • an embodiment of the present application provides yet another method for obtaining security parameters, including: a user plane network element of a private network receives a request message from an access network device, where the request message is used to request a connection between the network element of the private network and the private network. establishing a security tunnel, where the security tunnel is used to transmit a first security parameter sent by the private network element to the access network device, where the first security parameter is used to deduce the air interface user plane key of the terminal device; The private network user plane network element sends the request message to the private network network element.
  • using the security tunnel to transmit security parameters ensures that the private network root key and security parameters are not known by the public network; further, when using the air interface user plane key to securely transmit service data, the air interface service can be improved. Data transmission security.
  • the method further includes: receiving a first indication from an access network device, where the first indication is used to instruct the private network user plane network element to forward the request message to the private network network element ;
  • Sending the request message to the private network element includes: sending the request message to the private network element according to the first instruction.
  • the request message carries the address information of the private network element; sending the request message to the private network element includes: sending the request message to the private network element according to the forwarding rule corresponding to the address information.
  • the private network element forwards the request message.
  • forwarding the request message to the private network element according to the forwarding rule corresponding to the address information includes: forwarding the request message to the private network through the N4 interface according to the forwarding rule corresponding to the address information The element sends the request message.
  • the method further includes: receiving the first security parameter from the network element of the private network;
  • an embodiment of the present application provides another method for obtaining security parameters, including: a terminal device receiving a first auxiliary parameter from a private network element, where the first auxiliary parameter is used to deduce an air interface user plane password of the terminal device key; the terminal device receives the second auxiliary parameter from the network element of the public network, and the second auxiliary parameter is used to deduce the air interface control plane key of the terminal device; the terminal device deduces the air interface control plane key according to the first auxiliary parameter
  • the air interface user plane key and the air interface control plane key are derived according to the second auxiliary parameter.
  • the security of the way of deriving security parameters can be guaranteed; and since the root key of the private network is located inside the private network, it can be ensured that the root key of the private network is not shared by the public network. According to the information obtained, the security of the private network root key is guaranteed; further, when the air interface user plane key is used to securely transmit the service data, the security of the air interface service data transmission can be improved.
  • the method before the terminal device receives the first security parameter from the private network element, the method further includes: the terminal device sends first parameter information to the public network element, where the first parameter information indicates to use the private network root The key deduces the first security parameter.
  • the method further includes: sending second parameter information to the public network element, where the second parameter information is used to indicate that the air interface control plane key and the user plane key of the terminal device are isolated from each other .
  • a communication device is provided, for example, the communication device is the aforementioned private network element, such as a private network session management network element, or a private network authentication network element.
  • the communication device has the function of implementing the behavior in the method embodiment of the first aspect.
  • the functions can be implemented by hardware, or can be implemented by hardware executing corresponding software.
  • the hardware or software includes one or more modules corresponding to the above functions.
  • the communication apparatus includes, for example, a transceiver module and a processing module coupled with each other, wherein: the processing module is used to obtain the private network root key of the terminal device, and the terminal device and the public network element establish a control plane connection; the processing module is further configured to generate the first security parameter of the terminal device according to the private network root key, and the first security parameter is used to deduce the private network air interface user plane key of the terminal device; The access network device sends the first security parameter.
  • These modules can perform the corresponding functions in the method examples of the first aspect. For details, please refer to the detailed descriptions in the method examples, which will not be repeated here.
  • a communication apparatus for example, the communication apparatus is the aforementioned access network equipment.
  • the communication device has the function of implementing the behavior in the method embodiment of the second aspect.
  • the functions can be implemented by hardware, or can be implemented by hardware executing corresponding software.
  • the hardware or software includes one or more modules corresponding to the above functions.
  • the communication device includes, for example, a transceiver module and a processing module coupled to each other, wherein: the transceiver module is used to obtain the first security parameter from the network element of the private network, and the first security parameter is used for deduction the air interface user plane key of the terminal device; the transceiver module is further configured to obtain a second security parameter from the network element of the public network, where the second security parameter is used to deduce the air interface control plane key of the terminal device; the processing module is configured to The air interface user plane key is deduced according to the first security parameter and the air interface control plane key is deduced according to the second security parameter.
  • These modules can perform the corresponding functions in the method examples of the second aspect. For details, please refer to the detailed descriptions in the method examples, which will not be repeated here.
  • a communication device for example, the communication device is the aforementioned public network element.
  • the communication device has the function of implementing the behavior in the method embodiment of the third aspect.
  • the functions can be implemented by hardware, or can be implemented by hardware executing corresponding software.
  • the hardware or software includes one or more modules corresponding to the above functions.
  • the communication apparatus includes, for example, a transceiver module and a processing module coupled to each other, wherein: the transceiver module is configured to receive first parameter information from the terminal device, where the first parameter information is used to indicate the use of the The private network root key corresponding to the terminal device is used to deduce the air interface user plane key of the terminal device; the processing module is configured to select the private network session management network element according to the first parameter information; the transceiver module is further configured to Send the first parameter information to the private network session management network element.
  • the transceiver module can perform the corresponding functions in the method examples of the third aspect. For details, please refer to the detailed descriptions in the method examples, which will not be repeated here.
  • a communication device for example, the communication device is the user plane network element of the private network as described above.
  • the communication device has the function of implementing the behavior in the method embodiment of the fourth aspect.
  • the functions can be implemented by hardware, or can be implemented by hardware executing corresponding software.
  • the hardware or software includes one or more modules corresponding to the above functions.
  • the communication apparatus includes, for example, a receiving module and a sending module that are coupled to each other, wherein: the receiving module is configured to receive a request message from an access network device, where the request message is used to request communication with the private network A security tunnel is established between elements, and the security tunnel is used to transmit the first security parameter sent by the private network element to the access network device, and the first security parameter is used to deduce the air interface user plane password of the terminal device. key; a sending module, configured to send the request message to the private network element.
  • These modules can perform the corresponding functions in the method examples of the fourth aspect. For details, please refer to the detailed descriptions in the method examples, which will not be repeated here.
  • a communication apparatus for example, the communication apparatus is the aforementioned terminal equipment.
  • the communication device has the function of implementing the behavior in the method embodiment of the fifth aspect.
  • the functions can be implemented by hardware, or can be implemented by hardware executing corresponding software.
  • the hardware or software includes one or more modules corresponding to the above functions.
  • the communication device includes, for example, a transceiver module and a processing module coupled to each other, wherein: the transceiver module is configured to receive a first security parameter from a private network element, and the first security parameter is used for deduction an air interface user plane key of the terminal device; the transceiver module is further configured to receive a second security parameter from a public network element, where the second security parameter is used to deduce the air interface control plane key of the terminal device; a processing module is configured to The air interface user plane key is deduced according to the first security parameter and the air interface control plane key is deduced according to the second security parameter.
  • These modules can perform the corresponding functions in the method examples of the fifth aspect. For details, please refer to the detailed descriptions in the method examples, which will not be repeated here.
  • a communication device may be a private network element in the above method design or a chip set in the private network element.
  • the communication device includes a communication interface, a processor, and optionally, a memory.
  • the memory is used to store computer programs or instructions, and the processor is coupled with the memory and the communication interface.
  • the processor executes the computer program or instructions, the communication device is made to execute the execution of the private network element in the above method embodiments. method.
  • a twelfth aspect provides a communication device.
  • the communication device may be the access network device in the above method design or a chip set in the access network device.
  • the communication device includes a communication interface, a processor, and optionally, a memory.
  • the memory is used to store computer programs or instructions, and the processor is coupled to the memory and the communication interface.
  • the processor executes the computer program or instructions, the communication device is made to execute the method executed by the access network device in the above method embodiments. method.
  • a thirteenth aspect provides a communication device.
  • the communication device may be a public network element in the design of the above method or a chip provided in the public network element.
  • the communication device includes a communication interface, a processor, and optionally, a memory.
  • the memory is used to store computer programs or instructions, and the processor is coupled to the memory and the communication interface, and when the processor executes the computer program or instructions, the communication device is made to execute the method executed by the public network element in the above method embodiment. method.
  • a fourteenth aspect provides a communication device.
  • the communication device may be the private network user plane network element in the above method design or a chip set in the private network user plane network element.
  • the communication device includes a communication interface, a processor, and optionally, a memory.
  • the memory is used to store computer programs or instructions, and the processor is coupled to the memory and the communication interface, and when the processor executes the computer program or instructions, the communication device is made to execute the method described above by the user plane network element of the private network. method of execution.
  • a fifteenth aspect provides a communication device.
  • the communication device may be the terminal device in the above method design or a chip provided in the terminal device.
  • the communication device includes a communication interface, a processor, and optionally, a memory.
  • the memory is used to store computer programs or instructions
  • the processor is coupled with the memory and the communication interface, and when the processor executes the computer program or instructions, the communication apparatus executes the method performed by the terminal device in the above method embodiments.
  • the communication interface in the communication device of the tenth to fifteenth aspects may be a transceiver in the communication device, for example, implemented by an antenna, a feeder, a codec, etc. in the communication device, or if the communication device is For a chip set in a communication device, the communication interface may be an input/output interface of the chip, such as input/output pins and the like.
  • a sixteenth aspect provides a communication system, where the communication system includes a private network element and a public network element.
  • the private network element is configured to execute the method described in the first aspect or any design of the first aspect.
  • the private network element is configured to send the first security parameter to the access network device, where the first security parameter is used to deduce the air interface user plane key of the terminal device;
  • the public network element is configured to send a second security parameter to the access network device, where the second security parameter is used to deduce the air interface control plane key of the terminal device.
  • the private network element includes a private network session management network element or a private network authentication network element.
  • the system further includes the access network device for:
  • the air interface control plane key of the terminal device is deduced according to the second security parameter.
  • the present application provides a chip system
  • the chip system includes a processor for implementing a private network network element or an access network device or a public network network element or a private network user plane network in the methods of the above aspects Capabilities of the element or end device.
  • the chip system further includes a memory for storing program instructions and/or data.
  • the chip system may be composed of chips, or may include chips and other discrete devices.
  • a computer program product comprising: computer program code, when the computer program code is executed in parallel, the above aspects are provided by a private network element or an access network device or The method performed by the public network element or the private network user plane network element or the terminal device is executed.
  • the present application provides a computer-readable storage medium, where a computer program is stored in the computer-readable storage medium, and when the computer program is executed, the above aspects are implemented by a private network element or an access network.
  • FIG. 1 is a schematic diagram of a possible communication network architecture in an embodiment of the application
  • FIG. 2 is a schematic diagram of another possible communication network architecture in an embodiment of the present application.
  • FIG. 3 is a schematic diagram of yet another possible communication network architecture in an embodiment of the present application.
  • FIG. 4 is a schematic diagram of a possible communication system architecture in an embodiment of the present application.
  • FIG. 5 is a schematic flowchart of a method for obtaining a possible security parameter in an embodiment of the present application
  • FIG. 6 is a schematic flowchart of another possible method for obtaining security parameters in an embodiment of the present application.
  • FIG. 7A is a schematic flowchart of another possible method for obtaining security parameters in an embodiment of the present application.
  • FIG. 7B is a schematic flowchart of another possible method for obtaining security parameters in an embodiment of the present application.
  • FIG. 7C is a schematic flowchart of another possible method for obtaining security parameters in an embodiment of the present application.
  • FIG. 8 is a schematic diagram of another possible communication system architecture in an embodiment of the present application.
  • Example 9 is a schematic flowchart of a method for obtaining a possible security parameter provided in Example 1 of this application.
  • Example 10 is a schematic flowchart of a method for obtaining a possible security parameter provided in Example 2 of this application;
  • Example 11 is a schematic flowchart of a method for obtaining a possible security parameter provided in Example 3 of this application;
  • Example 12 is a schematic flowchart of a method for obtaining a possible security parameter provided by Example 4 of this application;
  • FIG. 13 is a schematic diagram of another possible communication system architecture in an embodiment of the present application.
  • Example 14 is a schematic flowchart of a possible method for obtaining security parameters provided in Example 5 of this application;
  • FIG. 15 is a schematic diagram of a communication apparatus 1500 provided by an embodiment of the present application.
  • FIG. 16 is a schematic diagram of a communication apparatus 1600 provided by an embodiment of the present application.
  • the embodiments of the present application can be applied to the network architecture of the 4th Generation mobile communication technology (4G), such as a long term evolution (LTE) system, and can also be applied to the fifth generation mobile communication technology (the In the 5th Generation mobile communication technology, 5G) network architecture, such as the NR system, or the sixth generation mobile communication technology network architecture after the 5G network architecture, or other similar communication systems, there is no specific limitation.
  • 4G 4th Generation mobile communication technology
  • 5G Fifth Generation mobile communication technology
  • An access network (AN) device including a radio access network (RAN) device, such as a base station (eg, an access point), may refer to an access network through one or more air interfaces in the access network.
  • RAN radio access network
  • a device used by a cell to communicate with a wireless terminal device, or, for example, an access network device in a vehicle-to-everything (V2X) technology is a roadside unit (RSU).
  • the base station may be used to interconvert the received air frames and IP packets, acting as a router between the terminal equipment and the rest of the access network, which may include the IP network.
  • the RSU can be a fixed infrastructure entity supporting V2X applications and can exchange messages with other entities supporting V2X applications.
  • the access network equipment can also coordinate the attribute management of the air interface.
  • the access network equipment may include an evolved base station (NodeB or eNB or e-NodeB, evolutional Node B) in the LTE system or long term evolution-advanced (LTE-A), or may also include a fifth
  • the next generation node B (gNB) in the 5th generation (5G) NR system may also include a cloud radio access network (Cloud RAN) ) a centralized unit (centralized unit, CU) and a distributed unit (distributed unit, DU) in the system, which are not limited in this embodiment of the present application.
  • Cloud RAN cloud radio access network
  • the device for implementing the function of the access network device may be the access network device, or may be a device capable of supporting the access network device to realize the function, such as a chip or a chip system, and the device may be installed in the access network equipment.
  • the technical solutions provided by the embodiments of the present application are described by taking the device for implementing the functions of the access network equipment as an example of the access network equipment.
  • Terminal devices including devices that provide users with voice and/or data connectivity, specifically, include devices that provide users with voice, or include devices that provide users with data connectivity, or include devices that provide users with voice and data connectivity sexual equipment.
  • it may include a handheld device with wireless connectivity, or a processing device connected to a wireless modem.
  • the terminal equipment can communicate with the core network via the RAN, exchange voice or data with the RAN, or exchange voice and data with the RAN.
  • the terminal equipment may include user equipment (UE), wireless terminal equipment, mobile terminal equipment, device-to-device (D2D) terminal equipment, vehicle to everything (V2X) terminal equipment , machine-to-machine/machine-type communications (M2M/MTC) terminal equipment, Internet of things (IoT) terminal equipment, subscription unit (subscriber unit), subscription station (subscriber) station), mobile station (mobile station), remote station (remote station), access point (access point, AP), remote terminal (remote terminal), access terminal (access terminal), user terminal (user terminal), user Agent (user agent), or user equipment (user device), etc.
  • UE user equipment
  • D2D device-to-device
  • V2X vehicle to everything
  • M2M/MTC machine-to-machine/machine-type communications
  • IoT Internet of things
  • subscription unit subscriber unit
  • subscription station subscriber
  • mobile station mobile station
  • remote station remote station
  • access point access point
  • AP remote terminal
  • remote terminal remote terminal
  • access terminal
  • these may include mobile telephones (or "cellular" telephones), computers with mobile terminal equipment, portable, pocket-sized, hand-held, computer-embedded mobile devices, and the like.
  • mobile telephones or "cellular" telephones
  • PCS personal communication service
  • SIP session initiation protocol
  • WLL wireless local loop
  • PDA personal digital assistant
  • constrained devices such as devices with lower power consumption, or devices with limited storage capacity, or devices with limited computing power, etc.
  • it includes information sensing devices such as barcodes, radio frequency identification (RFID), sensors, global positioning system (GPS), and laser scanners.
  • RFID radio frequency identification
  • GPS global positioning system
  • the terminal device may also be a wearable device.
  • Wearable devices can also be called wearable smart devices or smart wearable devices, etc. It is a general term for the application of wearable technology to intelligently design daily wear and develop wearable devices, such as glasses, gloves, watches, clothing and shoes. Wait.
  • a wearable device is a portable device that is worn directly on the body or integrated into the user's clothing or accessories. Wearable device is not only a hardware device, but also realizes powerful functions through software support, data interaction, and cloud interaction.
  • wearable smart devices include full-featured, large-scale, complete or partial functions without relying on smart phones, such as smart watches or smart glasses, and only focus on a certain type of application function, which needs to cooperate with other devices such as smart phones.
  • Use such as all kinds of smart bracelets, smart helmets, smart jewelry, etc. for physical sign monitoring.
  • the various terminal devices described above if they are located on the vehicle (for example, placed in the vehicle or installed in the vehicle), can be considered as on-board terminal equipment.
  • the on-board terminal equipment is also called on-board unit (OBU). ).
  • the terminal device may further include a relay (relay).
  • a relay relay
  • any device capable of data communication with the base station can be regarded as a terminal device.
  • the apparatus for implementing the function of the terminal device may be the terminal device, or may be an apparatus capable of supporting the terminal device to implement the function, such as a chip or a chip system, and the apparatus may be installed in the terminal device.
  • the chip system may be composed of chips, or may include chips and other discrete devices.
  • the network elements involved in the embodiments of the present application may be hardware, software that is functionally divided, or a combined structure of the above two.
  • the network elements may include core network network elements, access network network elements (or referred to as access network equipment), and the like.
  • the core network element for example, includes a mobility management network element, an authentication network element, or a data management network element.
  • the mobility management network element is responsible for the access and mobility management of terminal equipment in the mobile network.
  • the mobility management network element may include the access and mobility management function (AMF) in 5G, or the mobility management entity (MME) in 4G, or the integration of network elements. form all or part of the control function.
  • AMF access and mobility management function
  • MME mobility management entity
  • the mobility management network element may be an AMF network element, or have other names, which are not limited in this application.
  • the mobility management network element is taken as an example of the AMF network element.
  • the data management network element is used to help operators realize unified management of user-related data.
  • the data management network element may include, for example, a subscriber data management (subscriber data management, SDM) network element, or a unified data management (unified data management, UDM) network element or a home subscriber server (home subscriber server, HSS) network element.
  • SDM subscriber data management
  • UDM unified data management
  • HSS home subscriber server
  • the session management network element is responsible for managing user services, such as a session management function (SMF) network element in 5G.
  • SMF session management function
  • the session management network element may be an SMF network element, or have other names, which are not limited in this application.
  • the authentication network element can be, for example, an AAA server (AAA Service, AAA-S), or other network elements that can implement user authentication, terminal device authentication, or network slice authentication.
  • AAA refers to Authentication, Authorization and Accounting.
  • the main purpose of AAA-S is to manage which users can access the network server, which services the users with access rights can get, and how to charge users who are using network resources.
  • the authentication network element is taken as an example of the AAA server.
  • system and “network” are often used interchangeably herein.
  • the term “and/or” in this article is only an association relationship to describe the associated objects, indicating that there can be three kinds of relationships, for example, A and/or B, it can mean that A exists alone, A and B exist at the same time, and A and B exist independently B these three cases.
  • the character "/" in this document generally indicates that the related objects are an "or” relationship.
  • the term “at least one” referred to in this application refers to one, or more than one, including one, two, three and more; “multiple” refers to two, or more than two, including two, three or more.
  • At least one item(s) below or similar expressions thereof refer to any combination of these items, including any combination of single item(s) or plural items(s).
  • at least one item (a) of a, b, or c can represent: a, b, c, a-b, a-c, b-c, or a-b-c, where a, b, c may be single or multiple .
  • B corresponding to A means that B is associated with A, and B can be determined according to A.
  • determining B according to A does not mean that B is only determined according to A, and B may also be determined according to A and/or other information.
  • the communication network architecture may include terminal equipment and data network (DN).
  • DN terminal equipment and data network
  • the communication network architecture may also include one or more of the following network elements: authentication server function (AUSF) network element, network exposure function (network exposure function, NEF) network element, policy control function (policy control function) function, PCF) network element, unified data management (unified data management, UDM) network element, unified database (unified data repository, UDR), network storage function (network repository function, NRF) network element, application function (application function, AF) ) network element, access and mobility management function (AMF) network element, session management function (SMF) network element, RAN network element and user plane function (UPF) network element, unified data repository function (unified data repository, UDR) network element, etc.
  • AUSF authentication server function
  • NEF network exposure function
  • policy control function policy control function
  • PCF policy control function
  • UDM unified data management
  • UDM network exposure function
  • UDR unified data repository
  • NRF network repository function
  • AMF access and mobility management function
  • SMS session management function
  • UPF user plane function
  • UDR
  • the AMF network element is responsible for user mobility management, including mobility status management, assigning user temporary identity, and authenticating and authorizing users.
  • the SMF network element is responsible for UPF network element selection, UPF network element reselection, Internet Protocol (Internet Protocol, IP) address allocation, bearer establishment, modification and release, and QoS control.
  • the PCF network element includes the functions of policy control decision and flow-based charging control, including user subscription data management function, policy control function, charging policy control function, QoS control and so on.
  • the UDM network element is responsible for managing the subscription data, and is responsible for notifying the corresponding network element when the subscription data is modified.
  • the UDR network element is responsible for storing and retrieving subscription data, policy data and public architecture data, etc.; for UDM, PCF and NEF to obtain relevant data.
  • UDR should be able to have different data access authentication mechanisms for different types of data, such as contract data and policy data, to ensure the security of data access; UDR should be able to return the appropriate data for illegal service operations or data access requests. Failure response for the reason value.
  • the AF network element is used to provide a certain application layer service to the UE.
  • the AF provides services to the UE, it has requirements on the QoS policy (Policy) and charging (Charging) policy, and needs to notify the network.
  • Policy QoS policy
  • Charging charging
  • the AF also needs application-related information fed back by other network elements of the core network.
  • the NEF network element mainly supports the network capability opening function, and opens network capabilities and services to the outside world; the 3rd generation partnership project (3GPP) network function (network function, NF) publishes functions and events to other NFs through NEF. The capabilities and events opened by NF can be safely opened to third-party applications.
  • 3GPP 3rd generation partnership project
  • NEF uses a standardized interface to UDR (Nudr) to store/retrieve structured data.
  • UDR Network function
  • Internal 5G core information such as data network name (DNN) or single network slice selection assistance information (S-NSSAI).
  • DNN data network name
  • S-NSSAI single network slice selection assistance information
  • the UPF network element supports all or part of the following functions: interconnecting protocol data unit (PDU) sessions with the data network; packet routing and forwarding functions, for example, supporting the downlink classifier to forward traffic to Data network, supports branching point (Branching point) function to support multi-homed (multi-homed) PDU session; packet inspection function.
  • PDU protocol data unit
  • Packet routing and forwarding functions for example, supporting the downlink classifier to forward traffic to Data network, supports branching point (Branching point) function to support multi-homed (multi-homed) PDU session; packet inspection function.
  • the AUSF network element is responsible for the authentication function or performs the network slice specific authentication and authorization (NSSAA) process.
  • NSSAA network slice specific authentication and authorization
  • Untrusted non-3GPP access network (untrusted non-3GPP access network) equipment This equipment allows non-3GPP technology interconnection and intercommunication between terminal equipment and 3GPP core network, including non-3GPP technology such as wireless fidelity (wireless fidelity, Wi-Fi), worldwide interoperability for microwave access (WiMAX), code division multiple access (code division multiple access, CDMA) networks, etc.
  • the terminal equipment accessing the untrusted non-3GPP access network needs to interconnect with the 3GPP core network through the secure tunnel established with the security gateway.
  • the security gateway may be, for example, an evolved packet data gateway (ePDG) or a non-3rd generation partnership project (3GPP) interworking function (non-3GPP interworking function, N3IWF) network element.
  • ePDG evolved packet data gateway
  • N3IWF non-3rd generation partnership project
  • the "network element" in each functional network element is removed.
  • the AMF network element is abbreviated as AMF
  • the UDM network element is abbreviated as UDM.
  • Figure 1 shows a schematic diagram of a communication network architecture based on a service-oriented architecture.
  • the communication between any two network elements can use service-oriented communication
  • the interfaces Nnef or Nausf used for communication between NEF and AUSF are service-oriented interfaces.
  • interfaces Nnrf, Npcf, Nudm, Naf, Nudr, Namf, and Nsmf are service-oriented interfaces.
  • AMF and terminal equipment can communicate through N1 interface
  • AMF and (R)AN can communicate through N2 interface
  • RAN and UPF can communicate through N3 interface
  • SMF and UPF can communicate through N4 interface
  • air interface between terminal equipment and RAN Communication UPF and DN can communicate through N6 interface.
  • Fig. 2 is a schematic diagram of a communication network architecture based on a point-to-point interface; the main difference between Fig. 1 and Fig. 2 is that the interface between each network element in Fig. 2 is a point-to-point interface, not a service-oriented interface.
  • the communication network architecture shown in FIGS. 1 and 2 is a 3rd generation partnership project (3GPP) system architecture.
  • FIG. 3 is a non-3GPP (non-3GPP) system architecture. Compared with the 3GPP architecture, the non-3GPP system architecture adds N3IWF network elements.
  • the 3GPP core network is taken as an example of a home public land mobile network (home public land mobile network, HPLMN) of the UE.
  • the UE may access the 3GPP core network through at least one of a 3GPP access network (eg, RAN) and an untrusted non-3GPP access network.
  • a 3GPP access network eg, RAN
  • the private network is completely independently deployed.
  • radio access network (RAN) equipment and core network equipment including control plane network elements and user plane network elements) that are completely independent of the public network are deployed in the private network.
  • the private network can communicate with the public network through the firewall.
  • the network element of the control plane may include an AMF, or further include an SMF, and the like.
  • User plane network elements may include UPFs.
  • RAN equipment is shared between the private network and the public network.
  • the private network and the public network share the same RAN equipment, and the private network deploys core network equipment (including control plane network elements and user plane network elements) independent of the public network.
  • RAN equipment and core network control plane network elements are shared between the private network and the public network.
  • the private network and the public network share the same RAN equipment and core network control plane network elements, but the private network has independent user plane network elements.
  • RAN equipment and core network equipment are shared between the private network and the public network.
  • the private network and the public network share the same RAN equipment and core network equipment.
  • private network isolation relies on the slicing or closed access group (CAG) feature of the public network for isolation.
  • CAG closed access group
  • the The derivation of the air interface user plane key depends on the root key of the public network.
  • the AMF of the public network deduces an intermediate key, such as Kgnb, for deriving the air interface control plane key and the air interface user plane key according to the root key Kamf of the public network.
  • the AMF sends the Kgnb to the access network device, and then the access network device further deduces the air interface user plane key and the air interface control plane key according to the Kgnb.
  • the air interface user plane key used in the private network relies on the root key Kamf of the public network, and the root key is exposed on the public network, which makes it impossible to guarantee the security of private network services.
  • the embodiments of the present application provide a communication scheme, in which the root key of the private network is used to deduce the air interface user plane key of the private network, and the private network element performs the operation of deriving the intermediate key according to the root key of the private network , and the private network elements are not shared by the public network, and the deduction of the air interface user plane key no longer depends on the root key of the public network, which can realize the security isolation between the private network user plane and the public network, and ensure the deduction of security parameters.
  • the security of the method and the security of the root key of the private network are guaranteed, which further improves the security of air interface service data transmission when the air interface user plane key is used to securely transmit service data.
  • the network element used for deriving the air interface user plane key of the private network is referred to as the private network deriving network element, or simply referred to as the private network network element.
  • the network element used for deriving the air interface user plane key of the private network is referred to as the private network deriving network element as an example.
  • the private network network elements mentioned in the embodiments of this application may be network elements deployed in the private network, or network elements deployed by private network operators, or network elements used for private network control or private network services. Referring to FIG.
  • the communication system includes terminal equipment, private network derivation network elements, access network equipment providing access services for terminal equipment, and public network network elements.
  • a control plane connection is established between the terminal device and the public network element, and in this embodiment of the present application, the public network element that establishes a control plane connection with the terminal device may also be referred to as a public network control plane network element.
  • the public network control plane network elements mentioned in the embodiments of this application may be control plane network elements deployed in the public network, or control plane network elements deployed by public network operators, or control plane network elements used for public network control .
  • the first security parameter used to deduce the air interface user plane key and the second security parameter used to deduce the air interface control plane key are generated by different network elements, and the first security parameter used to deduce the air interface user plane key is generated by different network elements.
  • the network element of the parameter is the network element derived from the private network
  • the network element used by the user to derive the second security parameter of the air interface control plane key is the network element of the public network control plane.
  • the root key used to generate the first security parameter is located in the private network
  • the root key used to generate the second security parameter is located outside the private network, so that the air interface user plane of the private network is completely isolated from the public network, and the service transmission of the user plane is improved. security.
  • the air interface control plane key may also be deduced by using the first security parameter.
  • FIG. 5 it is a schematic flowchart of a method for acquiring security parameters provided by an embodiment of the present application under the communication system architecture shown in FIG. 4 .
  • the private network derivation network element obtains the private network root key of the terminal device.
  • the private network derivation network element may be a private network session management network element, or may be a private network authentication network element.
  • the private network root key can be a master session key (MSK) or an extended master session key (EMSK).
  • MSK master session key
  • EMSK extended master session key
  • the private network root key can also be an access security management entity key (Kasme).
  • the private network session management network element can obtain the private network root key of the terminal device in any of the following examples.
  • the private network session management network element may obtain the private network root key from local configuration information.
  • the private network root key may be terminal device granularity or service granularity.
  • the private network root key may be of terminal device granularity
  • the private network session management network element may obtain the private network root key from the local configuration information according to the identifier of the terminal device.
  • the local configuration information may include the correspondence between the identifier of the terminal device and the root key of the private network.
  • the identifier of the terminal device is used to identify the terminal device, for example, it can be a user permanent identifier (subscription permanent identifier, SUPI), or a generic public subscription identifier (GPSI), or a user concealed identifier (subscription concealed identifier, SUPI) Wait.
  • a user permanent identifier subscription permanent identifier, SUPI
  • GSSI generic public subscription identifier
  • a user concealed identifier subscription concealed identifier
  • the private network root key may be of service granularity
  • the private network session management network element may obtain the private network root key from the local configuration information according to the service identifier of the terminal device.
  • the local configuration information may include the correspondence between the service identifier and the private network root key.
  • the service identifier is used to identify the service of the terminal device, for example, it may include a data network name (DNN), or one or more items of a quintuple or other information that can identify a set service.
  • DNN data network name
  • the private network session management network element can obtain the private network root key from the local configuration information according to the identifier of the terminal device and the service identifier of the terminal device.
  • the local configuration information may include the identifier of the terminal device, the correspondence between the service identifier of the terminal device and the private network root key.
  • the private network session management network element may obtain the private network root key from the authentication network element.
  • the private network root key may be terminal device granularity or service granularity.
  • the authentication network element may be a public network authentication network element or a private network authentication network element.
  • the private network root key is the granularity of the terminal device.
  • the private network session management network element can obtain the private network root key from the authentication network element according to the identification of the terminal device, and the authentication network element saves the identification of the terminal device and the private network root. Correspondence of keys.
  • the private network root key is of service granularity.
  • the private network session management network element can obtain the private network root key from the authentication network element according to the service identifier of the terminal device, and the authentication network element stores the service identifier and the private network root key. key correspondence.
  • the private network session management network element may obtain the private network root key from the authentication network element according to the identification of the terminal device and the service identification of the terminal device.
  • the authentication network element stores the correspondence between the terminal device's identifier, the service identifier and the private network root key.
  • the private network derivation network element is a private network authentication network element, and the private network authentication network element can obtain the private network root key of the terminal device in any of the following examples.
  • the private network authentication network element may obtain the private network root key from the local configuration information of the private network authentication network element.
  • the private network root key may be terminal device granularity or service granularity.
  • the private network root key may be at the granularity of the terminal device, and the private network authentication network element may obtain the private network root key from the local configuration information according to the identifier of the terminal device.
  • the local configuration information may include the correspondence between the identifier of the terminal device and the root key of the private network.
  • the private network root key may be of service granularity
  • the private network authentication network element may obtain the private network root key from the local configuration information according to the service identifier of the terminal device.
  • the local configuration information may include the correspondence between the service identifier of the terminal device and the private network root key.
  • the private network authentication network element can obtain the private network root key from the local configuration information according to the identification of the terminal device and the service identification of the terminal device.
  • the local configuration information may include the identifier of the terminal device, the correspondence between the service identifier of the terminal device and the private network root key.
  • the private network authentication network element may also obtain the private network root key from the user subscription data.
  • the private network authentication network element obtains the private network root key from the user subscription data and the private network session management network element obtains the private network root key from the user subscription data. The relevant description of the private network root key will not be repeated here.
  • the private network derivation network element generates a first security parameter according to the private network root key, where the first security parameter is used to derive the air interface user plane key of the terminal device.
  • the first security parameter may be included in the session security context.
  • the first security parameter includes the intermediate key used to generate the air interface user plane key.
  • the private network derivation network element may generate the first security parameter according to the private network root key and auxiliary parameters.
  • the first security parameter includes the intermediate key.
  • the intermediate key in this embodiment of the present application refers to a key that is generated from the root key through one or more deductions. After receiving the intermediate key, the network element may further perform key deduction, and finally obtain a key for integrity protection and/or encryption.
  • the access network device uses the intermediate key to derive a key for integrity protection and/or encryption of the user plane of the air interface.
  • the intermediate key may be k eNodeB .
  • the intermediate key may also be referred to as K npn .
  • the generation of the first security parameter by the private network derivation network element according to the private network root key and the auxiliary parameters may include deriving the intermediate key according to the private network root key and the auxiliary parameters.
  • the air interface user plane key may include K UPenc and/or K UPint .
  • K UPenc is used to protect user plane services through encryption algorithms.
  • K UPint is used to protect user plane traffic through a specific integrity algorithm.
  • the auxiliary parameter may include one or more items of S-NSSAI, DNN, or downlink NAS message count (downlink NAS count, DL NAS Count), and may also be other preset auxiliary parameters.
  • the DL NAS Count can be sent by the public network control plane network element to the private network deduction network element.
  • the private network derivation network element sends the first security parameter to the access network device that provides the access service for the terminal device.
  • the private network derivation network element also sends auxiliary parameters to the access network device.
  • the access network device deduces the air interface user plane key according to the first security parameter.
  • the private network derivation network element sends an auxiliary parameter to the terminal device, where the auxiliary parameter is used for the terminal device to deduce an intermediate key for generating an air interface user plane key.
  • the private network derivation network element may send the auxiliary parameters to the mobility management network element, and the mobility management network element sends it to the terminal device, for example, the mobility management network element sends the auxiliary parameter to the terminal device through the N1 interface.
  • the private network derivation network element can send the auxiliary parameters to the mobility management network element, the mobility management network element sends the auxiliary parameters to the access network device, and the access network device sends the auxiliary parameters to the terminal device, such as the access network
  • the device may send auxiliary parameters to the terminal device through an RRC connection reconfiguration message.
  • the terminal device generates an intermediate key according to the private network root key and auxiliary parameters, and deduces the air interface user plane key according to the intermediate key.
  • the private network root key is stored on the terminal device.
  • the terminal device can also obtain the root key of the private network through online subscription.
  • the root key is obtained from the private network derivation network element or the private network authentication network element); or the terminal device obtains the root key from the private network through a user plane connection established by a non-3GPP network (such as a WiFi network).
  • the air interface user plane key can be used to encrypt and decrypt service data.
  • the terminal equipment sends the uplink service data to the access network equipment
  • the user plane key of the air interface can be used to encrypt the uplink service data before sending it to the access network equipment, so that the air interface user plane key is used to protect the uplink service.
  • Data security When the access network device sends the downlink service data to the terminal device, the downlink service data can be encrypted by using the air interface user plane key and then sent to the terminal device, so that the air interface user plane key can be used on the air interface to protect the downlink service data. safety.
  • the following describes the derivation process of the air interface control plane key, as shown in FIG. 5 .
  • the network element of the public network control plane obtains the public network root key of the terminal device.
  • the network element of the public network control plane generates a second security parameter according to the public network root key, where the second security parameter is used to deduce the air interface control plane key of the terminal device.
  • the network element of the public network control plane sends the second security parameter to the access network device.
  • the access network device deduces the air interface control plane key according to the second security parameter.
  • the network element of the public network control plane sends an auxiliary parameter for deriving the air interface control plane key to the terminal device.
  • the network element of the public network control plane may send the auxiliary parameter for deriving the air interface control plane key to the terminal device through the N1 interface.
  • the network element of the public network control plane may send the auxiliary parameters to the access network device, and the access network device sends the auxiliary parameters used to deduce the air interface control plane key to the terminal device.
  • the access network device can pass The RRC connection reconfiguration message sends auxiliary parameters for deriving the air interface control plane key to the terminal device.
  • auxiliary parameters used for deriving the air interface user plane key in this embodiment of the present application may be the same as or different from the auxiliary parameters used for deriving the air interface control plane key, which are not limited in this embodiment of the present application.
  • the terminal device generates an intermediate key according to the public network root key and auxiliary parameters, and deduces the air interface control plane key according to the intermediate key.
  • S101a may come first, and S101b may follow, or S101a may follow, and S101b may come first.
  • the access network device may also deduce the air interface control plane key according to the first security parameter.
  • the auxiliary parameter may also be used by the terminal device to derive an intermediate key for generating an air interface control plane key.
  • the terminal device may also generate an intermediate key according to the private network root key and auxiliary parameters, and then deduce the air interface control plane key through the intermediate key. In this case, the above-mentioned S104b-S106b may not be performed.
  • the network element of the public network control plane can still send auxiliary parameters for deriving the NAS control plane key to the terminal device.
  • the terminal device uses the public network root key and auxiliary parameters to generate an intermediate key, and deduces the NAS control plane key according to the intermediate key.
  • the security parameters for deriving the air interface control plane key and the air interface user plane key are generated independently, that is, the security parameters for deriving the air interface control plane key are generated by the public network element, And the security parameters of the user plane key of the air interface of the private network element, since the private network element is not shared by the public network, the security of the method of deriving security parameters can be guaranteed, and the private network root key is used to generate the air interface for deduction.
  • the security parameters of the user plane key because the private network root key is stored in the private network, it can ensure that the private network root key is not known by the public network, thereby ensuring the security of the private network root key. Further, when the air interface user plane key is used to securely transmit service data, the security of air interface service data transmission is improved.
  • step S103a when the private network derivation network element sends the first security parameter to the access network device, it may be implemented in any of the following possible ways:
  • the private network derivation network element may send the first security parameter to the access network device through the public network control plane network element.
  • the public network control plane network element may include a public network mobility management network element.
  • the private network derivation network element may send the first security parameter to the access network device through the private network user plane network element.
  • the private network user plane network element may include the private network UPF.
  • the private network derivation network element transfers the first security parameter to the access network device through the public network control plane network element, or the private network user plane network
  • the element transfers the first security parameter to the access network device
  • the private network deduction network element can encrypt the first security parameter, and then pass the encrypted first security parameter through the public network control plane network element or the private network user plane network element Sent to the access network device.
  • the access network device can obtain the first security parameter by decrypting the decryption key.
  • the decryption key may be a symmetric key to the encryption key.
  • the key used to encrypt the first security parameter may be called a security parameter key, a tunnel key, or another name, which is not specifically limited in this application.
  • the decryption key may be the symmetric key of the encryption key, and the decryption key may also be the security parameter key.
  • the method for obtaining the security parameter provided by the embodiment of the present application is described by taking the key used for encrypting the first security parameter called a tunnel key as an example.
  • S201-S202 refer to S101a-S102a, which will not be repeated here.
  • the private network derivation network element obtains the tunnel key, and encrypts the first security parameter by using the tunnel key to obtain the encrypted first security parameter.
  • the private network deduction network element is the private network session management network element, and the tunnel key can be included in the local configuration information of the private network session management network element, so that the private network session management network element can obtain the tunnel key from the local configuration information .
  • the private network derivation network element can obtain the tunnel key from the local configuration information according to one or more of the identity of the RAN device, the DNN or the S-NSSAI.
  • the tunnel key is stored in the private network authentication network element, and the private network session management network element can obtain the tunnel key from the private network authentication network element.
  • the private network session management network element may obtain the tunnel key from the private network authentication network element according to one or more of the identity of the RAN device, the DNN or the S-NSSAI.
  • the private network deduction network element is the private network authentication network element
  • the tunnel key may be included in the local configuration information of the private network authentication network element.
  • the private network authentication network element can obtain the tunnel key from the local configuration information according to one or more of the identity of the RAN device, the DNN or the S-NSSAI.
  • the private network derivation network element sends the encrypted first security parameter to the public network control plane network element/private network user plane network element.
  • the public network control plane network element/private network user plane network element receives the encrypted first security parameter.
  • the public network control plane network element may include the public network mobility management network element, and the private network session management network element can use the public network mobility management network element to communicate to the access network.
  • the network device sends the first security parameter.
  • the private network deduced network element is a private network authentication network element
  • the public network control plane network element may include a public network mobility management network element and a public network session management network element.
  • the private network authentication network element sends the first security parameter to the access network device through the public network session management network element and the public network mobility management network element.
  • the network element of the public network control plane sends the encrypted first security parameter to the access network device.
  • the private network derivation network element also sends auxiliary parameters to the access network device.
  • the access network device uses the tunnel key to decrypt the encrypted first security parameter to obtain the first security parameter.
  • the above-mentioned tunnel key may be configured in the access network device.
  • the RAN device is pre-configured with a tunnel key.
  • the tunnel key can be RAN granularity, or DNN granularity, or S-NSSAI granularity.
  • the RAN device is configured with multiple tunnel keys, and there is a mapping relationship between the tunnel keys and the DNN or S-NSSAI, so that the RAN device can select from the locally configured multiple tunnel keys according to the DNN or S-NSSAI A tunnel key for decrypting the first security parameter is determined.
  • S207-S209 refer to S104a-S106a, which will not be repeated here.
  • the tunnel key is used for encryption processing.
  • the transmission of the first security parameter is opaque, preventing other network elements.
  • the element directly obtains the first security parameter, which can further improve the security of air interface service data transmission.
  • a secure tunnel may be created between the private network derivation network element and the access network device, and then the private network derivation network element sends the first security parameter to the access network device through the secure tunnel.
  • the public network control plane network element, or the private network user plane network element, or the private network user plane network element and the data network can be used as transit network elements.
  • the creation of the secure tunnel may be triggered by the private network derivation network element, or triggered by the access network device.
  • FIG. 7A a schematic flowchart of a method for acquiring a security parameter provided by an embodiment of the present application is shown.
  • the creation of the secure tunnel is triggered by the private network derivation network element and the public network control plane network element in the secure tunnel serves as the transit network element.
  • S301-S302 refer to S101a-S102a, and details are not repeated here.
  • the private network session management network element requests to establish a secure tunnel with the access network device.
  • the private network session management network element sends a request message 1 to the public network control plane network element, where the request message 1 is used to request to establish a secure tunnel with the access network device.
  • the secure tunnel may be an IPsec tunnel.
  • request message 1 may be contained in a secure message container.
  • the secure message container may be an IPsec message container.
  • the request message 1 can be sent to the network element of the public network control plane through the N11 message.
  • the information subsequently transmitted through the security tunnel may be carried in the security message container, for example, the first security parameter sent by the private network session management network element to the access network device is carried in the security message container.
  • the private network session management network element may also send an indication 1 (Indication1) to the public network control plane network element, where the indication 1 is used to instruct the public network control plane network element to forward the request message 1 to the access network device.
  • the indication 1 and the request message 1 may be included in the N11 message and sent to the network element of the public network control plane.
  • the network elements of the public network control plane include public network mobility management network elements
  • the N11 message may be a service interface message Namf_Comunication_N1N2MessageTransfer, or may be other newly defined N11 messages, which are not specifically limited in this application.
  • the network element of the public network control plane forwards the request message 1 to the access network device.
  • the network element of the public network control plane may include the request message 1 in the N2 message and send it to the access network device.
  • the N2 message may be a PDU session resource setup request message (PDU session resource setup request), or may be other newly defined N2 messages, which are not specifically limited in this application.
  • the N2 message may further include indication 2, where the indication 2 is used to indicate that the N2 message includes the request message 1 from the private network session management network element.
  • the network element of the public network control plane forwards the request message 1 to the access network device according to the instruction 1 .
  • the access network device After receiving the request message 1, the access network device sends a response message 1 for responding to the request message 1 to the private network session management network element through the public network control plane network element.
  • the access network device sends a response message 1 to the network element of the public network control plane.
  • the response message 1 may be included in the interface N2 message between the access network device and the private network session management network element.
  • the public network control plane network element forwards the response message 1 to the private network session management network element.
  • an encryption key used for the security tunnel is negotiated for subsequent encrypted transmission of the first security parameter.
  • the public network control plane network element and the access network device may negotiate an encryption key for the secure tunnel through one or more interactions, thereby completing the establishment of the secure tunnel.
  • a security tunnel can be created between the network element of the public network control plane and the access network device through the N11 interface message and the N2 interface message, and an encryption key for the security tunnel can be negotiated. Only one interaction process is shown in FIG. 7A , and other interaction processes may also be included, which are not limited in this embodiment of the present application.
  • the encryption key of the secure tunnel may be used to encrypt the information transmitted in the secure message container, or the encryption key of the secure tunnel may be used to encrypt the secure message container carrying information. It can be understood that when the secure message container is encrypted, the information transmitted in the secure message container is also encrypted.
  • the private network session management network element sends the first security parameter to the access network device through the security tunnel, and the access network device receives the first security parameter from the private network session management network element through the security tunnel.
  • the private network session management network element uses the security tunnel to send the first security parameter to the access network device.
  • the private network session management network element sends the first security parameter to the access network device through the security message container; as another example
  • the private network session management network element carries the first security parameter in a security message container and sends it to the access network device.
  • the private network session management network element may actively send the first security parameter to the access network device through the security tunnel.
  • the access network device may request the private network session management network element to obtain the first security parameter. For example, the access network device sends an acquisition request to the private network session management network element, and the acquisition request is used to request the acquisition of the first security parameter, so that after accessing the acquisition request, the private network session management network element sends the request to the access network device through the security tunnel. Send the first security parameter.
  • the private network derivation network element also sends auxiliary parameters to the access network device through the secure tunnel.
  • FIG. 7B it is a schematic flowchart of another method for acquiring security parameters provided in this embodiment of the present application.
  • the creation of the first security tunnel is triggered by the access network device and the private network user plane network element in the security tunnel is used as a transit network element.
  • the access network device When the access network device triggers the creation of the security tunnel, the access network device can obtain the address information of the private network session management network element in advance, and then trigger the security tunnel to the private network session management network element according to the address information of the private network session management network element. Creation of the tunnel.
  • the access network device obtains the address information of the private network session management network element, and the access network device may obtain the IP address of the private network session management network element in the session establishment or modification process and port number.
  • S401-S402 refer to S101a-S102a, which will not be repeated here.
  • the access network device acquires the address information of the private network session management network element.
  • the address information of the private network session management network element may include the IP address and/or port number of the private network inference network element.
  • the access network device obtains address information of the private network session management network element.
  • the access network device requests to establish a secure tunnel with the private network session management network element according to the address information of the private network session management network element. For example, S404 may be performed.
  • the access network device sends a request message 2 to the user plane network element of the private network, where the request message 2 is used to request to establish a secure tunnel with the private network session management network element.
  • the request message 2 may be encapsulated in the format of an IP data packet and sent to the user plane network element of the private network.
  • the destination IP address of the IP data packet is the IP address of the private network session management network element.
  • the private network user plane network element forwards the request message 2 to the private network session management network element.
  • the private network user plane network element forwards the request message 2 to the private network session management network element according to the destination IP address of the IP data packet.
  • the private network user plane network element obtains a forwarding rule, and the forwarding rule is used to indicate that the next hop corresponding to the address information of the private network session management network element is the private network session management network element.
  • the private network user plane network element may obtain the forwarding rule from the private network session management network element, or the private network user plane network element is locally configured with the forwarding rule.
  • the private network user plane NE obtains the forwarding rule from the private network session management NE
  • the private network session management NE can actively send the forwarding rule to the private network user plane NE, or the private network user plane NE can send the forwarding rule to the private network user plane NE.
  • the network session management network element requests the forwarding rule, and then the private network session management network element sends the forwarding rule to the private network user plane network element according to the request.
  • the private network user plane network element sends the request message 2 to the data network according to the destination IP address of the IP data packet, and the network device in the data network performs addressing according to the IP address of the private network session management network element. , and send the request message 2 to the private network session management network element.
  • the private network session management network element sends a response message 2 to the private network user plane network element.
  • the private network session management network element may directly send the response message 2 to the private network user plane network element.
  • the private network session management network element sends the response message 2 to the private network user plane network element through the data network.
  • the private network user plane network element forwards the response message 2 to the access network device.
  • an encryption key for the secure tunnel is negotiated for subsequent encrypted transmission of the first security parameter.
  • the access network device and the private network session management network element may negotiate an encryption key for the secure tunnel through one or more interactions, thereby completing the establishment of the secure tunnel. Only one interaction process is shown in FIG. 7B , and other interaction processes may also be included, which are not limited in this embodiment of the present application.
  • the private network session management network element sends the first security parameter to the access network device through the security tunnel, and the access network device receives the first security parameter from the private network session management network element through the security tunnel.
  • the private network session management network element sends the first security parameter to the access network device using the security tunnel, which can be understood as the private network session management network element sending the first security parameter to the access network device through the security message container, or it can be understood as,
  • the private network session management network element carries the first security parameter in the security message container and sends it to the access network device.
  • the private network session management network element may actively send the first security parameter to the access network device through the first security tunnel.
  • the access network device may request the private network session management network element to obtain the first security parameter. For example, the access network device sends an acquisition request to the private network session management network element, and the acquisition request is used to request the acquisition of the first security parameter. Therefore, after accessing the acquisition request, the private network session management network element sends the request to the access network through the first security tunnel. The network device sends the first security parameter.
  • the private network derivation network element also sends auxiliary parameters to the access network device through the secure tunnel.
  • FIG. 7C it is a schematic flowchart of another method for acquiring security parameters provided in this embodiment of the present application.
  • the creation of the first security tunnel is triggered by the access network device and the private network user plane network element in the security tunnel is used as a transit network element.
  • S4011-S4012 refer to S101a-S102a, which will not be repeated here.
  • the access network device sends a request message 3 to the user plane network element of the private network, where the request message 3 is used to request to establish a secure tunnel with the private network session management network element.
  • the request message 3 may be contained in a secure message container, for example, the secure message container may be an IPsec message container.
  • the information subsequently transmitted through the security tunnel may be carried in the security message container, for example, the first security parameter sent by the private network session management network element to the access network device may be carried in the security message container.
  • the access network device may also send an indication 3 (Indication3) to the private network user plane network element, where the indication 3 is used to instruct the private network user plane network element to transfer the request message 3 to the access network device.
  • the indication 3 and the request message 3 may be included in the N3 message and sent to the private network user plane network element.
  • the private network user plane network element forwards the request message 3 to the private network session management network element.
  • the private network user plane network element forwards the request message 3 to the private network session management network element according to the instruction 3 .
  • the private network session management network element sends a response message 3 to the private network user plane network element.
  • the private network user plane network element forwards the response message 3 to the access network device.
  • an encryption key for the secure tunnel is negotiated for subsequent encrypted transmission of the first security parameter.
  • the access network device and the private network session management network element may negotiate an encryption key for the secure tunnel through one or more interactions, thereby completing the establishment of the secure tunnel. Only one interaction process is shown in FIG. 7B , and other interaction processes may also be included, which are not limited in this embodiment of the present application.
  • S4017 refer to S408, which is not repeated here.
  • the private network derivation network element determines that the first security parameter required to generate the air interface user plane key needs to be derived according to the private network root key. , then execute S101a.
  • the private network derivation network element may determine that the first security parameter required to generate the air interface user plane key needs to be derived according to the private network root key, and then S101a is executed.
  • the private network derivation network element is a private network session management network element.
  • the private network derivation network element may obtain the first parameter information in the session establishment or modification process of the terminal device, and the first parameter information may be used to determine the use of the private network root key to generate the first security parameter.
  • the private network derivation network element obtains the private network root key according to the first parameter information. For example, the private network derivation network element determines to use the private network root key to generate the first security parameter according to the first parameter information, so as to execute obtaining the private network root key. key.
  • the first parameter information may include first indication information, where the first indication information is used to indicate that the private network root key is used to generate the first security parameter, or the first indication information is used to indicate that the private network root key is used to generate the first security parameter.
  • the first security parameter used for deriving the air interface user plane key.
  • the first indication information may be referred to as a local credential derivative (local credential derivative, LCDR).
  • the LCDR is used to indicate that the private network root key is used to generate the first security parameter.
  • the private network derivation network element further obtains second parameter information, where the second parameter information is used to indicate that the air interface control plane key and the user plane key of the terminal device are isolated from each other.
  • the second parameter information may be referred to as a user plane separation request (UPSR).
  • UPSR is used to indicate that the air interface control plane key and user plane key are isolated from each other.
  • the first parameter information includes one or more of the following: a data network name DNN, an identifier of a terminal device, or a quintuple.
  • the private network session management network element determines to use the private network root key to generate the first security parameter according to the first parameter information, which may be implemented in the following manner:
  • the private network session management network element determines to use the private network root key to generate the first security parameter according to the first parameter information and the local configuration information; or,
  • the private network session management network element determines to use the private network root key to generate the first security parameter according to the first parameter information and the user subscription data of the terminal device; or,
  • the private network session management network element determines to use the private network root key to generate the first security parameter according to the first parameter information, the local configuration information and the user subscription data of the terminal device.
  • the following describes the process of acquiring the first parameter information by the private network derivation network element in the process of establishing or modifying the session of the terminal device.
  • the terminal device sends a first message to the network element of the public network control plane, where the first message is used to request to establish or modify a session of the terminal device.
  • the first message may include first parameter information.
  • the first message may include a PDU session establishment request or a PDU session modification request, or the like.
  • the first message may be a NAS message.
  • the public network control plane network element requests the private network session management network element to establish a session context.
  • the network element of the public network control plane may send a second message to the private network session management network element, where the second message is used to request the establishment of a session context, and the second message carries the first parameter information.
  • the second message may be an N11 message.
  • the N11 message may be implemented through the servitization interface message Nsmf_PDUSession_CreateSMContext.
  • Nsmf_PDUSession_CreateSMContext carries first parameter information (for example, including LCDR), and may also carry second parameter information (for example, including UPSR).
  • Nsmf_PDUSession_CreateSMContext can also carry NSSAI and DNN.
  • the identification information of the RAN device may also be carried.
  • the identification information of the RAN device may include a global radio access network node ID (Global RAN Node ID) and/or a RAN node name (RAN Node Name).
  • the identification information of the RAN device may be used by the private network session management network element to select a tunnel key.
  • A3 The private network session management network element determines whether to use the private network root key to generate the first security parameter. If it is determined that the private network root key is used to generate the first security parameter, the private network session management network element obtains the private network root key of the terminal device. For the private network session management network element to obtain the private network root key of the terminal device, reference may be made to the description of S101a.
  • the private network session management network element obtains user subscription data, and determines to use the private network root key to generate the first security parameter according to the user subscription data.
  • the private network session management network element may obtain user subscription data from the UDM.
  • the private network session management network element may acquire the user subscription data of the terminal device from the UDM according to the identification information of the terminal device included in the first parameter information.
  • the user subscription data includes information used to indicate the first security parameter required for deriving and generating the air interface user plane key according to the private network root key.
  • the user subscription data is used to instruct a user-set service (such as a private network service) of the terminal device to perform deduction of the first security parameter required to generate the air interface user plane key according to the private network root key.
  • the set service may be determined according to the service identifier.
  • the service identifier may be a DNN, or a quintuple or other information capable of identifying a set service, and the service identifier is included in the first parameter information.
  • the user subscription data may include the association relationship between the service identifier and the information used to indicate the first security parameter required for deriving and generating the air interface user plane key according to the private network root key.
  • the private network session management network element receives the LCDR in A2, or receives the UPSR and the LCDR, and determines to use the private network root key to generate the first security parameter. Otherwise, it is determined that the first security parameter is no longer generated according to the private network root key.
  • the private network session management network element determines, according to the first parameter information and the local configuration information, whether to derive the first security parameter required for generating the air interface user plane key according to the private network root key.
  • the local configuration information includes a description that the private network session management network element uses the private network root key to deduce the key required by the air interface user plane for the terminal device indicated by the identifier of the terminal device.
  • the local configuration information includes a description of the first security parameter required by the private network session management network element to perform deduction and generation of the air interface user plane key according to the private network root key for the setting service.
  • the setting service can be identified according to the service identifier.
  • the service identifier may be a DNN, or a quintuple or other information capable of identifying a set service, and the service identifier is included in the first parameter information.
  • the local configuration information may include the association relationship between the service identifier and the information used to indicate the first security parameter required for deriving and generating the air interface user plane key according to the private network root key.
  • the L-SMF can query the local configuration information according to the DNN, and determine the DNN in the local configuration information and the first key required to deduce and generate the air interface user plane key according to the private network root key. If the information of the security parameters has an associated relationship, it is determined that the first security parameter required for generating the user plane key of the air interface is deduced according to the private network root key.
  • the private network deduction network element is a private network authentication network element.
  • the private network authentication network element receives a request for obtaining the session context from the public network session management network element during the session establishment or modification process of the terminal device, the private network authentication network element determines that it needs to be derived and generated based on the private network root key.
  • S101a is further executed.
  • the private network inferred network element is the private network SMF, and the private network SMF is deployed on the private network.
  • the network elements of the public network control plane may include AMF.
  • FIG. 8 which is a schematic diagram of a possible communication network deployment architecture, in FIG. 8 , the network element derived from the private network is taken as an example of the private network SMF. It should be noted that FIG. 8 is only an example, and does not specifically limit the number and types of network elements included in the communication network.
  • the private network SMF is called L-SMF, which is responsible for managing the establishment, modification and deletion of private network sessions, as well as for user plane security.
  • L-SMF L-SMF
  • an authentication, authorization, and accounting (authentication, authorization, accounting, AAA) server is used as a private network authentication network element.
  • the L-SMF and the AAA server belong to the local control plane network elements of the private network.
  • the L-SMF and the AAA server can be combined and deployed in one physical device or physical entity; the L-SMF and the AAA server can also be deployed separately, that is, the L-SMF and the AAA server are two independent physical devices or physical entities. , which is not specifically limited in the embodiments of the present application.
  • the AAA server can be used to store the root key required by the user plane, as another example, the user plane root key can also be stored in the L-SMF.
  • the L-SMF deployed inside the private network deduces the first security parameter (including the intermediate key) according to the root key, and transmits the first security parameter to the RAN through the secure tunnel.
  • the security tunnel may be: L-SMF ⁇ AMF ⁇ RAN, and in another way, the security tunnel may be: L-SMF ⁇ UPF ⁇ RAN. It should be noted that only the beginning and the end of the security tunnel can know the transmitted content, which is transparent to the transit network element responsible for forwarding in the middle, and cannot perceive the specific content of the transmission.
  • the first security parameter generated by the private network session is protected by a security parameter key (in this embodiment, a tunnel key is used as an example).
  • a security parameter key in this embodiment, a tunnel key is used as an example.
  • FIG. 9 it is a schematic flowchart of a possible method for obtaining security parameters.
  • the first security parameter is delivered to the access network device and the terminal device in the PDU session establishment process as an example for description.
  • the terminal device sends message 1 to the RAN device.
  • Message 1 may be a PDU session establishment request.
  • the terminal device may send a PDU session establishment request to the RAN through a non-access stratum message (non-access stratum message, NAS message).
  • NAS message non-access stratum message
  • the NAS message includes a PDU session establishment request.
  • LCDR may also be included, and further, UPSR may also be included.
  • the NAS message may further include one or more items of single network slice selection assistance information (NSSAI) or data network name (DNN).
  • NSSAI single network slice selection assistance information
  • DNN data network name
  • the RAN device receives the NAS message, and forwards the NAS message to the AMF.
  • the L-SMF when the AMF network element performs the operation of selecting the SMF network element, the L-SMF can be selected according to the UPSR and/or the LCDR.
  • the selection condition may include one or more of DNN, S-NSSAI, location information of the terminal device, or load information.
  • the AMF when performing the selection of SMF, the AMF further combines the UPSR and/or the LCDR, so that the L-SMF deployed in the private network is selected from the SMFs that meet the selection conditions.
  • the AMF network element selects the L-SMF network element, it sends an N11 message to the L-SMF network element, where the N11 message is used to establish a session context.
  • the N11 message can be implemented through the serviced interface message Nsmf_PDUSession_CreateSMContext.
  • Nsmf_PDUSession_CreateSMContext carries one or more of NSSAI, DNN, UPSR, or LCDR.
  • the Nsmf_PDUSession_CreateSMContext may also carry the identification information of the RAN device.
  • the identification information of the RAN device may include a global radio access network node ID (Global RAN Node ID) and/or a RAN node name (RAN Node Name).
  • the identification information of the RAN device is used for the L-SMF to select a tunnel key.
  • S505 is an optional step, and in some embodiments, the step of determining whether to use the root key of the private network to generate the first security parameter may not be performed.
  • the L-SMF obtains user subscription data, and determines the key required for deriving the user plane by using the private network root key according to the user subscription data.
  • L-SMF can obtain user subscription data from UDM.
  • the L-SMF may acquire the user subscription data of the terminal device from the UDM according to the identification information of the terminal device.
  • the user subscription data includes information used to instruct the user of the terminal device to use the private network root key to generate the first security parameter.
  • the user subscription data is used to indicate that the private network root key is used for the set service of the user of the terminal device to deduce the key required for the user plane.
  • the set service may be determined according to the service identifier.
  • the service identifier can be a DNN, or a quintuple or other information that can identify a set service.
  • the user subscription data may include the association relationship between the service identifier and the information used to indicate that the first security parameter is generated by using the private network root key.
  • the L-SMF determines that the N11 message carries the LCDR, or the UPSR and the LCDR, and determines to use the private network root key to generate the first security parameter. Otherwise, it is determined that the private network root key is no longer used to generate the first security parameter.
  • the L-SMF determines whether to use the root key of the private network to generate the first security parameter according to the local configuration information.
  • the local configuration information includes a description that the L-SMF uses the private network root key to generate the first security parameter.
  • the local configuration information includes a description of the key required by the L-SMF to deduce the key required for the user plane by using the root key of the private network for the setting service.
  • the setting service can be identified according to the service identifier.
  • the service identifier can be a DNN, or a quintuple or other information that can identify a set service.
  • the local configuration information may include the association relationship between the service identifier and the indication information for instructing to use the private network root key to deduce the key required for the user plane.
  • the service identifier is DNN
  • the L-SMF can query the local configuration information according to the DNN, and determine that the DNN in the local configuration information is associated with the information used to indicate that the first security parameter is generated according to the private network root key, then determine The first security parameter is generated using the private network root key.
  • the L-SMF obtains the private network root key.
  • the L-SMF determines to use the private network root key to generate the first security parameter
  • the L-SMF obtains the private network root key.
  • a specific acquisition method reference may be made to the relevant description in the embodiment corresponding to FIG. 5 , which will not be repeated here.
  • the L-SMF obtains the tunnel key used to encrypt the first security parameter.
  • the L-SMF obtains the tunnel key, it can adopt, but is not limited to, any of the following methods 1 to 3.
  • the L-SMF can obtain the tunnel key from the local configuration information according to one or more of the identity of the RAN device, the DNN or the S-NSSAI.
  • the tunnel key can be obtained from the local configuration information according to one of them.
  • the local configuration information includes the mapping relationship between the identifier of the RAN device and the tunnel key.
  • the L-SMF can determine the tunnel key from the local configuration information according to the identity of the RAN device.
  • the local configuration information includes the mapping relationship between the DNN and the tunnel key. Therefore, the L-SMF can determine the tunnel key from the local configuration information according to the DNN.
  • the local configuration information includes the mapping relationship between the S-NSSAI and the tunnel key. Therefore, the L-SMF can determine the tunnel key from the local configuration information according to the S-NSSAI.
  • the tunnel key may be determined from the local configuration information according to two items.
  • the local configuration information includes the mapping relationship between the ID of the DNN and the RAN device and the tunnel key. Therefore, the L-SMF can determine the tunnel key from the local configuration information according to the identities of the DNN and RAN devices.
  • the local configuration information includes the mapping relationship between the S-NSSAI, the identifier of the RAN device and the tunnel key.
  • the local configuration information includes the DNN, the identity of the RAN device, and the mapping relationship between the S-NSSAI and the tunnel key.
  • the L-SMF can determine the tunnel key from the user subscription data according to one or more of the identity of the RAN device, the DNN or the S-NSSAI.
  • the user subscription data includes the mapping relationship between the identifier of the RAN device and the identifier of the tunnel.
  • the user subscription data includes the mapping relationship between the DNN and the tunnel identifier.
  • the user subscription data includes the mapping relationship between the S-NSSAI and the tunnel identifier.
  • the user subscription data includes the mapping relationship between the identifier of the DNN and the RAN device and the tunnel key.
  • the user subscription data includes the mapping relationship between the DNN, the S-NSSAI and the tunnel key.
  • the user subscription data includes the identity of the DNN, the RAN device, and the mapping relationship between the S-NSSAI and the tunnel key.
  • the L-SMF can obtain the tunnel key from the AAA server according to one or more of the identity of the RAN device, the DNN and the S-NSSAI.
  • the N11 message sent by the AMF to the L-SMF carries an identifier for indicating the identity of the RAN device.
  • the identity of the RAN device sent by the L-SMF to the AAA server may be obtained by converting the identity indicating the identity of the RAN device.
  • the identifier of the RAN device may be obtained by converting (eg, anonymizing) the Global RAN Node ID and/or the RAN Node Name.
  • the L-SMF when L-SMF adopts Mode 1 or Mode 2 to obtain the private network root key and tunnel key and cannot be obtained, for example, the local configuration information or user subscription data does not store the identity and The correspondence between the private network root keys, the L-SMF can request the AAA server for the private network root key corresponding to the identity of the terminal device.
  • the L-SMF when the L-SMF uses the third method to obtain the private network root key and uses the third method to obtain the tunnel key, the L-SMF can obtain the private network root key and the tunnel key through message interaction with the AAA server. For example, the L-SMF can request the private network root key and tunnel key from the AAA server through a message. As an example, S506 is specifically performed.
  • the L-SMF when the L-SMF determines that the private network root key and tunnel key cannot be obtained through local configuration information or user subscription data, the L-SMF can obtain the private network root key through message interaction with the AAA server and tunnel key. For example, the L-SMF can request the private network root key and tunnel key from the AAA server through a message. As an example, S506 is specifically performed.
  • the L-SMF obtains the private network root key and the tunnel key from the AAA server.
  • the L-SMF can obtain the private network root key and/or the tunnel key from the AAA server through the UPF.
  • the L-SMF generates a first security parameter according to the private network root key.
  • the session security context may include one or more of the following: an intermediate key derived from the private network root key.
  • the private network root key can be a master session key (MSK) or an extended master session key (EMSK).
  • the L-SMF can generate the intermediate key Knpn according to the private network root key and auxiliary parameters.
  • the intermediate key may be called Knpn, and the intermediate key is used to deduce the security key of the user plane.
  • the security key of the user plane includes the encryption key Kenc and/or the integrity key Kint used for the user plane service data transmission between the terminal device and the network device side.
  • the auxiliary parameter may include one or more of S-NSSAI, DNN, or downlink NAS count (downlink NAS count, DL NAS Count).
  • the DL NAS Count can be sent by the AMF to the L-SMF.
  • the auxiliary parameters may also include other preset parameters.
  • the L-SMF sends the first security parameter encrypted by the tunnel key to the AMF.
  • the L-SMF may send the first security parameter encrypted by the tunnel key to the AMF through the N11 interface message.
  • the N11 interface message may be the serviced interface message Namf_Comunication_N1N2MessageTransfer.
  • the L_SMF can also send auxiliary parameters to the AMF.
  • the AMF after receiving the first security parameter encrypted by the tunnel key, the AMF forwards the first security parameter encrypted by the tunnel key to the RAN device.
  • the AMF may also forward auxiliary parameters to the RAN device.
  • the RAN device After receiving the first security parameter encrypted by the tunnel key, the RAN device uses the preconfigured tunnel key to decrypt the first security parameter encrypted by the tunnel key to obtain the first security parameter.
  • the RAN device is pre-configured with a tunnel key.
  • the RAN device is configured with multiple tunnel keys, and there is a mapping relationship between the tunnel keys and the DNN or S-NSSAI, so that the RAN device can select from the locally configured multiple tunnel keys according to the DNN or S-NSSAI A tunnel key for decrypting the first security parameter is determined.
  • the RAN device completes the derivation of the air interface user plane key on the RAN device side according to the intermediate key in the first security parameter.
  • the RAN device may also deduce the air interface control plane key according to the first security parameter.
  • the L-SMF sends an auxiliary parameter to the terminal device through the AMF, where the auxiliary parameter is used for the terminal device to deduce and generate an intermediate key of the user plane key of the air interface.
  • the L-SMF can send the auxiliary parameters to the AMF, and the AMF sends the auxiliary parameters to the terminal device through a NAS message.
  • the L-SMF can send the auxiliary parameters to the AMF, the AMF sends the auxiliary parameters to the RAN device, and the RAN device sends the auxiliary parameters to the terminal device.
  • the RAN device can send the auxiliary parameters to the terminal device through an RRC connection reconfiguration message.
  • the auxiliary parameter may also be used by the terminal device to deduce an intermediate key for generating the air interface control plane key.
  • the terminal device generates an intermediate key according to the private network root key and auxiliary parameters, and deduces the air interface user plane key according to the intermediate key. Subsequently, the user plane service data transmission between the terminal device and the RAN device is protected by the air interface user plane key.
  • the terminal device may also generate an intermediate key according to the private network root key and auxiliary parameters, and then deduce the air interface control plane key through the intermediate key.
  • the sequential execution order of S512 and S508 is not limited.
  • the L-SMF may send the auxiliary parameter and the first security parameter to the AMF through one message.
  • the first security parameter is transmitted between the L-SMF and the RAN device, and the first security parameter generated in the private network is protected by the tunnel key, thereby ensuring the security of the first security parameter during deduction or transmission.
  • a secure tunnel is established between the RAN device and the L-SMF by using the AMF as a transit network element.
  • the secure tunnel is an internet protocol security (IPsec) tunnel.
  • IPsec internet protocol security
  • the establishment of an IPsec tunnel triggered by the L-SMF is taken as an example.
  • the L-SMF transmits the first security parameter to the RAN device through the established IPsec tunnel.
  • FIG. 10 it is a schematic flowchart of a method for acquiring security parameters according to an embodiment of the present application.
  • S601-S605 refer to S501-S505, and details are not repeated here.
  • S605a refer to S505a, and details are not repeated here.
  • the L-SMF sends an N11 message to the AMF.
  • the N11 message includes Indication 1 and an IPsec message container (IPsec msg container).
  • IPsec msg container IPsec message container
  • the N11 message may be a serviceable interface message Namf_Comunication_N1N2MessageTransfer, and the serviceable interface message may include indication 1 and an IPsec msg container.
  • IPsec msg container used to carry (or encapsulate) the messages exchanged between L-SMF and RAN equipment.
  • the request message 1 for establishing an IPsec tunnel is encapsulated in the IPsec msg container sent by the L-SMF to the AMF.
  • the N11 message may further include auxiliary parameters.
  • the AMF after receiving the N11 message, the AMF sends an N2 message to the RAN device.
  • the N2 message includes the IPsec msg container, which carries the request message 1.
  • the N2 message may further include indication 2, where the indication 2 is used to indicate that the N2 message carries a message from the L-SMF.
  • the N2 message may further include auxiliary parameters. For the relevant description of the N2 message, refer to the relevant description in step S304, which is not repeated here.
  • the RAN device completes the derivation of the air interface user plane key on the RAN device side according to the first security parameter.
  • the RAN device may also deduce the air interface control plane key according to the first security parameter.
  • the L-SMF sends an auxiliary parameter to the terminal device through the AMF, where the auxiliary parameter is used by the terminal device to deduce and generate an intermediate key of the user plane key of the air interface.
  • the L-SMF can send the auxiliary parameters to the AMF, and the AMF sends the auxiliary parameters to the terminal device through a NAS message.
  • the L-SMF can send the auxiliary parameters to the AMF, the AMF sends the auxiliary parameters to the RAN device, and the RAN device sends the auxiliary parameters to the terminal device.
  • the RAN device can send the auxiliary parameters to the terminal device through an RRC connection reconfiguration message.
  • the auxiliary parameter may also be used by the terminal device to deduce an intermediate key for generating the air interface control plane key.
  • the terminal device generates an intermediate key according to the private network root key and auxiliary parameters, and deduces the air interface user plane key according to the intermediate key.
  • the terminal device may also generate an intermediate key according to the private network root key and auxiliary parameters, and then deduce the air interface control plane key through the intermediate key.
  • the IPSec tunnel established by the control plane network element is used as a transit network element
  • AMF is used as a transit network element
  • Example 3 The UPF is used as a transit network element for establishing an Internet protocol security (IPsec) tunnel between the RAN device and the L-SMF through the private network. Take the RAN device triggering the establishment of an IPsec tunnel as an example. Further, the L-SMF transmits the first security parameter to the RAN device through the established IPsec tunnel.
  • IPsec Internet protocol security
  • FIG. 11 it is a schematic flowchart of the method for obtaining security parameters provided in Example 3.
  • S701-S705 refer to S501-S505, and details are not repeated here.
  • S705a refer to S505a, and details are not repeated here.
  • the L-SMF performs processes such as UPF selection and N4 session establishment to obtain core network tunnel information (CN Tunnel info).
  • the L-SMF sends the address information of itself (L-SMF) to the RAN device. Specifically, in the session establishment process, the L-SMF sends CN Tunnel info to the RAN device through the AMF, and also includes the address information of the L-SMF.
  • the address information of the L-SMF may include the IP address and/or port number of the L-SMF.
  • CN Tunnel info is used to establish N3 tunnel between UPF and RAN equipment.
  • the L-SMF sends an N11 message to the AMF to send the core network tunnel information (CN Tunnel info) and the address information of the L-SMF.
  • CN Tunnel info core network tunnel information
  • the AMF after receiving the CN Tunnel info and the address information of the L-SMF, the AMF sends the CN Tunnel info and the address information of the L-SMF to the RAN device.
  • the RAN device transmits the RAN tunnel info to the UPF, and the establishment of the N3 tunnel is completed.
  • the RAN device triggers the establishment of an IPsec tunnel with the L-SMF according to the received address information of the SMF.
  • the IPsec tunnel established between the RAN device and the L-SMF may be forwarded through the UPF.
  • the UPF obtains the forwarding rule, and the forwarding rule is used to indicate that after receiving the IP data packet from the RAN device, when the destination address indicates the L-SMF, the IP data packet is forwarded to the L-SMF.
  • the forwarding rules can be indicated to the UPF by the L-SMF, or the forwarding rules can also be configured by the PCF to the UPF.
  • the RAN device sends a request message 2 for establishing an IPsec tunnel to the UPF.
  • the request message 2 may be encapsulated in the format of an IP data packet and sent to the UPF.
  • the UPF sends the request message 2 to the L-SMF according to the forwarding rule.
  • the establishment of the IPsec tunnel is completed through multiple message exchanges between the RAN device and the L-SMF.
  • an encryption key for the IPsec tunnel is negotiated for subsequent encrypted transmission of the first security parameter.
  • the RAN device and the L-SMF can negotiate an encryption key for the IPsec tunnel through one or more interactions, thereby completing the establishment of the IPsec tunnel. Only one interaction process is shown in FIG. 11 , and other interaction processes may also be included, which are not limited in this embodiment of the present application.
  • the L-SMF sends the first security parameter to the RAN device through the IPsec tunnel.
  • the IP data packet carrying the first security parameter is sent to the RAN device.
  • the first security parameter carried in the IP data packet is encrypted by an encryption key.
  • the IPsec tunnel established between the RAN device and the L-SMF is forwarded through the UPF and the data network (DN).
  • the L_SMF can also send auxiliary parameters to the RAN device.
  • the RAN device sends a request message 2 to the UPF.
  • the request message 2 is carried in an IP data packet, and the destination address indicated by the IP data packet is the address information of the L-SMF.
  • the UPF sends the IP data packet carrying the request message 2 to the data network DN according to the address information of the L-SMF, and sends the IP data packet carrying the request message 2 to the L-SMF through addressing in the DN network.
  • the L-SMF carries the first security parameter in the IP data packet and sends it to the RAN device through the IPsec tunnel.
  • the RAN device completes the derivation of the air interface user plane key on the RAN device side according to the first security parameter.
  • the RAN device may also deduce the air interface control plane key according to the first security parameter.
  • the L-SMF sends the auxiliary parameters to the terminal device through the AMF.
  • the AMF receives the auxiliary parameters sent by the L-SMF
  • the AMF sends the auxiliary parameters to the terminal device through a NAS message.
  • the AMF may send the auxiliary parameter to the RAN device, and the RAN device may send the auxiliary parameter to the terminal device through an RRC signaling message.
  • the auxiliary parameter may also be used by the terminal device to deduce an intermediate key for generating the air interface control plane key.
  • the terminal device after receiving the auxiliary parameter, the terminal device generates an intermediate key according to the private network root key and the auxiliary parameter, and then completes the deduction of the air interface user plane key on the terminal device side according to the intermediate key.
  • the terminal device may also generate an intermediate key according to the private network root key and auxiliary parameters, and then deduce the air interface control plane key through the intermediate key.
  • sequential execution order of S712a and S715 is not limited, and the sequential execution order of S712b and S715 is not limited.
  • the IPSec tunnel established by the private network UPF protects the first security parameter generated in the private network, thereby ensuring the security of the first security parameter during deduction or transmission.
  • Example 4 The private network UPF is used as a transit network element for establishing an IPsec tunnel between the RAN device and the L-SMF. Take the establishment of an IPsec tunnel triggered by a RAN device as an example. Further, the L-SMF transmits the first security parameter to the RAN device through the established IPsec tunnel.
  • FIG. 12 it is a schematic flowchart of the method for obtaining security parameters provided in Example 4.
  • S801-S805 refer to S501-S505, which will not be repeated here.
  • S805a refer to S505a, which is not repeated here.
  • the L-SMF executes processes such as UPF selection and N4 session establishment to obtain CN Tunnel info.
  • the L-SMF sends the core network tunnel information (CN Tunnel info) to the RAN device through the AMF.
  • CN Tunnel info is used to establish N3 tunnel between UPF and RAN equipment.
  • the L-SMF sends an N11 message to the AMF to send core network tunnel information (CN Tunnel info).
  • CN Tunnel info core network tunnel information
  • the RAN device transmits the RAN tunnel info to the UPF, and the establishment of the N3 tunnel is completed.
  • the RAN device requests to establish an IPsec tunnel.
  • the RAN device requests message 3 from the UPF through an N3 message.
  • the request message 3 may be carried in the IPsec msg container of the N3 message.
  • the N3 message includes indication 3.
  • the request message 3 is used to request to establish an IPsec tunnel with the L-SMF.
  • Indication 3 is used to instruct the UPF to relay the request message 3 from the RAN device to the L-SMF.
  • IPsec msg container used to carry (or encapsulate) the messages exchanged between L-SMF and RAN equipment.
  • the IPsec msg container sent by the L-SMF to the UPF encapsulates the request message 3 for establishing IPsec.
  • the UPF sends a request message 3 to the L-SMF.
  • the UPF sends the request message 3 to the L-SMF through the N4 message.
  • Request message 3 may be carried in an IPsec msg container.
  • Indication 4 may also be carried in the N4 message. The indication 4 is used to indicate that the N4 message carries the request message 3 for establishing IPsec from the RAN device.
  • the establishment of the IPsec tunnel is completed through multiple message exchanges between the RAN device and the L-SMF.
  • an encryption key for the IPsec tunnel is negotiated for subsequent encrypted transmission of the first security parameter.
  • the RAN device and the L-SMF can negotiate an encryption key for the IPsec tunnel through one or more interactions, thereby completing the establishment of the IPsec tunnel. Only one interaction process is shown in FIG. 12 , and other interaction processes may also be included, which are not limited in this embodiment of the present application.
  • the L-SMF sends the first security parameter to the RAN device through the IPsec tunnel.
  • the L_SMF can also send auxiliary parameters to the RAN device through the IPsec tunnel.
  • S814-S816, refer to S714-S716, and details are not described here.
  • the IPSec tunnel established by the UPF protects the first security parameter generated in the private network, thereby ensuring the security of the first security parameter during deduction or transmission.
  • FIG. 13 a schematic diagram of another possible network deployment architecture provided by the embodiment of the present application is shown. It should be noted that FIG. 13 is only an example, and does not specifically limit the number and types of network elements included in the network.
  • the private network and the public network share the public network control plane network elements (including AMF and SMF).
  • the management of the private network session (such as establishment/modification/deletion, etc.) is performed by the public network SMF.
  • the authentication network element is an AAA server as an example, and the AAA server is deployed in the private network.
  • the AAA server can be used to store the private network root key. Further, the AAA server is further configured to perform operations such as deriving the first security parameter according to the private network root key.
  • Example 5 in conjunction with FIG. 13 , the first security parameter is protected by a tunnel key used to encrypt the first security parameter.
  • FIG. 14 it is a schematic flowchart of a possible method for obtaining security parameters.
  • the private network deduction network element is taken as an example of the private network authentication network element. Take the private network authentication NE as an AAA server as an example.
  • S1001-S1004 refer to S501-S504, which will not be repeated here.
  • the SMF determines whether to trigger the transmission of the first security parameter between the RAN device and the AAA server, and if so, executes S1006.
  • the SMF obtains user subscription data, and determines to trigger the transmission of the first security parameter between the RAN device and the AAA server according to the user subscription data.
  • SMF can obtain user subscription data from UDM.
  • the SMF determines that the N11 message carries the LCDR, or the UPSR and the LCDR, and then determines to trigger the transmission of the first security parameter between the RAN device and the AAA server.
  • the SMF determines to trigger the transmission of the first security parameter between the RAN device and the AAA server according to the local configuration information.
  • the SMF sends a request message 4 for requesting the first security parameter to the AAA server, and the parameters carried in the request message 4 include one or more of the following: the identifier of the terminal device, the identifier of the RAN device, the DNN or the S-NSSAI Wait.
  • the AAA server after receiving the request message 4 from the SMF, the AAA server obtains the private network root key, and generates a first security parameter according to the private network root key.
  • the AAA server can generate the intermediate key Knpn according to the private network root key MSK/EMSK and auxiliary parameters (for example: NSSAI, DNN, DL count) corresponding to the identifier of the terminal device.
  • the first security parameter includes the intermediate key Knpn.
  • step S101a For the manner in which the AAA server obtains the root key of the private network, reference may be made to the relevant description of step S101a, which will not be repeated here.
  • the AAA server determines the tunnel key according to one or more of the identity of the RAN device, the DNN or the S-NSSAI, and uses the tunnel key to encrypt the first security parameter.
  • the tunnel key may be determined from one of them.
  • the AAA server can determine the tunnel key based on the identity of the RAN device.
  • the AAA server stores the mapping relationship between the identifier of the RAN device and the tunnel key.
  • the AAA server can determine the tunnel key according to the DNN, and the AAA server stores the mapping relationship between the DNN and the tunnel key.
  • the AAA server can determine the tunnel key according to the S-NSSAI, and the AAA server stores the mapping relationship between the S-NSSAI and the tunnel key.
  • the AAA server may determine the tunnel key based on two items. For example, the AAA server can determine the tunnel key based on the identity of the RAN device and the DNN. The AAA server stores the identity of the RAN device and the mapping relationship between the DNN and the tunnel key. For another example, the AAA server can determine the tunnel key according to the DNN and the S-NSSAI, and the AAA server stores the mapping relationship between the DNN, the S-NSSAI and the tunnel key. For another example, the AAA server can determine the tunnel key according to the identifiers of the S-NSSAI and the RAN device, and the AAA server stores the mapping relationship between the identifiers of the S-NSSAI and the RAN device and the tunnel key.
  • the AAA server stores the DNN, the identity of the RAN device, and the mapping relationship between the S-NSSAI and the tunnel key.
  • the N11 message sent by the AMF to the SMF carries an identifier for indicating the identity of the RAN device.
  • the identity of the RAN device sent by the SMF to the AAA server may be obtained after converting the identity used to indicate the identity of the RAN device.
  • the identifier of the RAN device may be obtained by converting (eg, anonymizing) the Global RAN Node ID and/or the RAN Node Name.
  • the AAA server sends the first security parameter encrypted by the tunnel key to the SMF.
  • the SMF network element sends the first security parameter encrypted by the tunnel key to the AMF.
  • the SMF may send the first security parameter encrypted by the tunnel key to the AMF through an N11 message.
  • the N11 message may further include auxiliary parameters.
  • the AMF sends the first security parameter encrypted by the tunnel key to the RAN device.
  • the AMF sends auxiliary parameters to the RAN device.
  • the RAN device after receiving the first security parameter encrypted by the tunnel key, uses a preconfigured tunnel key to decrypt the first security parameter encrypted by the tunnel key to obtain the first security parameter.
  • the RAN device completes the deduction of the security key of the user plane on the RAN device side according to the intermediate key in the first security parameter.
  • the RAN device may also deduce the air interface control plane key according to the first security parameter.
  • the AAA server sends the auxiliary parameter used for generating the first security parameter to the SMF.
  • the SMF sends auxiliary parameters to the AMF.
  • the AMF sends auxiliary parameters to the terminal device.
  • the AMF can send auxiliary parameters to the terminal device through a NAS message.
  • the AMF sends the auxiliary parameter to the RAN device, and the RAN device sends the auxiliary parameter to the terminal device through the RRC connection reconfiguration message.
  • the terminal device after receiving the auxiliary parameter, the terminal device generates an intermediate key according to the private network root key and the auxiliary parameter, and then completes the deduction of the air interface user plane key on the terminal device side according to the intermediate key. Subsequently, the service data transmission on the user plane between the terminal device and the RAN device is protected by the security key on the user plane.
  • the terminal device may also generate an intermediate key according to the private network root key and auxiliary parameters, and then deduce the air interface control plane key through the intermediate key.
  • step S1013 and step S1008 can be implemented through the same message, in other words, the AAA server can also send the auxiliary parameter and the first security parameter to the SMF through a message, and further, the SMF can also send a message through a message The auxiliary parameters and the first security parameters are sent to the AMF.
  • the AAA server in the private network completes the deduction of the first security parameter, and sends it to the RAN device in an encrypted manner, thereby ensuring the security of the first security parameter during deduction or transmission.
  • Example 1 to Example 5 are combined with the PDU session establishment process to illustrate the process of the method for obtaining the first security parameter.
  • the acquisition of the first security parameter can also be applied to the PDU session modification process, or the PDU session re-establishment process, etc. etc., which are not specifically limited in the embodiments of the present application.
  • private network elements, public network elements, private network user plane network elements, access network equipment, terminal equipment, etc. may include hardware structures and/or software modules,
  • the above functions are implemented in the form of a hardware structure, a software module, or a hardware structure plus a software module. Whether one of the above functions is performed in the form of a hardware structure, a software module, or a hardware structure plus a software module depends on the specific application and design constraints of the technical solution.
  • the communication device 1500 can correspondingly implement the private network element (private network session management network element or private network session management network element or private network element) in the above method embodiments. functions or steps implemented by network authentication network elements), public network network elements, private network user plane network elements, access network equipment, and terminal equipment.
  • the communication device may include a transceiver module 1501 and a processing module 1502 .
  • a storage module may also be included, and the storage module may be used to store instructions (codes or programs) and/or data.
  • the transceiver module 1501 and the processing module 1502 may be coupled with the storage module, for example, the processing module 1502 may read instructions (codes or programs) and/or data in the storage module to implement corresponding methods.
  • the processing module 1502 may read instructions (codes or programs) and/or data in the storage module to implement corresponding methods.
  • Each of the above modules can be set independently, and can also be partially or fully integrated.
  • the transceiver module 1501 may include a sending module and a receiving module, the sending module is configured to perform a sending operation, and the receiving module is configured to perform a receiving operation.
  • the processing module 1502 can be a processor or a controller, such as a general-purpose central processing unit (CPU), general-purpose processor, digital signal processing (DSP), application specific integrated circuit (application specific integrated circuit) integrated circuits, ASIC), field programmable gate array (FPGA), or other programmable logic devices, transistor logic devices, hardware components, or any combination thereof. It may implement or execute the various exemplary logical blocks, modules and circuits described in connection with this disclosure.
  • the processor may also be a combination that implements computing functions, such as a combination of one or more microprocessors, a combination of a DSP and a microprocessor, and the like.
  • the transceiver module 1501 is an interface circuit of the device for receiving signals from other devices. For example, when the device is implemented in the form of a chip, the transceiver module 1501 is an interface circuit used by the chip to receive signals from other chips or devices, or an interface circuit used by the chip to send signals to other chips or devices.
  • the communication apparatus 1500 may be a private network element (a private network session management network element or a private network authentication network element), a public network network element, a private network user plane network element, an access network device, or a terminal device in the foregoing embodiment, It may also be a chip used for private network network elements (private network session management network elements or private network authentication network elements), public network network elements, private network user plane network elements, access network equipment, and terminal equipment.
  • a private network element a private network session management network element or a private network authentication network element
  • public network network element private network user plane network elements
  • access network equipment or terminal equipment
  • the processing module 1502 may be, for example, a processor, and the transceiver module 1501 may be, for example, a transceiver.
  • the transceiver may include a radio frequency circuit or an input/output interface, and the storage unit may be, for example, a memory.
  • the processing module 1502 may be, for example, a processor, and the transceiver module 1501 may be, for example, an input/output interface, a pin, or a circuit.
  • the processing module 1502 can execute computer execution instructions stored in a storage unit.
  • the storage unit is a storage unit in the chip, such as a register, a cache, etc., and the storage unit can also be the private network element (private network session).
  • management network elements or private network authentication network elements
  • public network network elements private network user plane network elements
  • access network equipment and storage units located outside the chip in terminal equipment, such as read-only memory (read-only memory, ROM) or other types of static storage devices that can store static information and instructions, random access memory (RAM), etc.
  • read-only memory read-only memory
  • RAM random access memory
  • the communication apparatus 1500 can correspondingly implement the behaviors and functions of the private network session management network element (or L-SMF) in the foregoing method embodiments.
  • the communication apparatus 1500 may be a private network session management network element, or may be a component (eg, a chip or a circuit) applied to the private network session management network element.
  • the transceiver module 1501 can be used to support the communication between the private network session management network element and other network entities, for example, supporting the private network session management network element and the public network elements, private network user plane network elements, and connection elements shown in Figures 4-14. Communication between network access devices, terminal devices, etc.
  • the processing module 1502 is used to control and manage the actions of the private network session management network element.
  • the processing module 1502 is used to support the private network session management network element to perform the private network session management network element (or the private network inference network element in Figure 4- Figure 14). Element or L-SMF) operations other than sending and receiving.
  • the processing module 1502 is configured to obtain the private network root key of the terminal device, and the terminal device has established a control plane connection with the public network element; the processing module 1502 is further configured to generate the terminal according to the private network root key The first security parameter of the device, where the first security parameter is used to deduce the user plane key of the private network air interface of the terminal device; the transceiver module 1501 is configured to send the first security parameter to the access network device of the terminal device.
  • the communication apparatus 1500 can correspondingly implement the behaviors and functions of the network elements of the public network control plane in the foregoing method embodiments.
  • the communication apparatus 1500 may be a network element of a control plane of a public network, or may be a component (eg, a chip or a circuit) applied to a network element of a control plane of the public network.
  • the transceiver module 1501 can be used to support the communication between the public network control plane network element and other network entities, for example, supporting the public network control plane network element and the private network network element, private network user plane network element, connection element shown in FIG. 4-FIG. 14 . Communication between network access devices, terminal devices, etc.
  • the processing module 1502 is used to control and manage the actions of the network elements of the public network control plane.
  • the processing module 1502 is used to support the network elements of the public network control plane to perform the removal of the network elements of the public network control plane (such as the public network AMF) in Figures 4-14. Operations other than sending and receiving.
  • the transceiver module 1501 is configured to receive first parameter information from a terminal device, where the first parameter information is used to indicate that the air interface of the terminal device is performed using the private network root key corresponding to the terminal device Deduction of the user plane key; the processing module 1502 is configured to select a private network session management network element according to the first parameter information; the transceiver module 1501 is further configured to send the first parameter to the private network session management network element information.
  • the communication apparatus 1500 can correspondingly implement the behaviors and functions of the private network user plane network elements in the foregoing method embodiments.
  • the communication apparatus 1500 may be a private network user plane network element, or may be a component (eg, a chip or a circuit) applied in the private network user plane.
  • the transceiver module 1501 can be used to support the communication between the private network user plane and other network entities, for example, supporting the private network user plane network elements and the private network network elements, public network network elements, access network equipment, Communication between end devices, etc.
  • the processing module 1502 is used to control and manage the actions of the private network user plane network elements.
  • the processing module 1502 is used to support the private network user plane to execute the private network user plane network elements (such as UPF) in Fig. 4-Fig. 14 except for sending and receiving. operation.
  • a receiving module is configured to receive a request message from an access network device, where the request message is used to request to establish a secure tunnel with a private network element, and the secure tunnel is used to transmit the private network
  • the communication apparatus 1500 can correspondingly implement the behaviors and functions of the access network equipment in the foregoing method embodiments.
  • the communication apparatus 1500 may be an access network device, or may be a component (eg, a chip or a circuit) applied in the access network device.
  • the transceiver module 1501 can be used to support the communication between the access network device and other network entities, for example, to support the communication between the access network device and the private network element, public network element, terminal equipment, etc. shown in Figures 4-14 .
  • the processing module 1502 is used to control and manage the actions of the access network equipment.
  • the processing module 1502 is used to support the access network equipment to perform operations other than sending and receiving of the access network equipment (such as the RAN equipment) in Figures 4-14.
  • the transceiver module 1501 is used to obtain the first security parameter from the network element of the private network, where the first security parameter is used to deduce the air interface user plane key of the terminal device; the transceiver module 1501 is also used to obtain the key from the the second security parameter of the public network element, where the second security parameter is used to deduce the air interface control plane key of the terminal device; the processing module 1502 is used to deduce the air interface user plane key according to the first security parameter and The air interface control plane key is deduced according to the second security parameter.
  • the communication apparatus 1500 can correspondingly implement the behaviors and functions of the terminal equipment in the foregoing method embodiments.
  • the communication apparatus 1500 may be a terminal device, or may be a component (eg, a chip or a circuit) applied in the terminal device.
  • the transceiver module 1501 can be used to support the communication between the terminal device and other network entities, for example, to support the communication between the terminal device and the private network elements, public network elements, access network equipment, user plane network elements, etc. shown in FIG. 4-FIG. 14 . communication between.
  • the processing module 1502 is used to control and manage the actions of the terminal device.
  • the processing module 1502 is used to support the terminal device to perform all operations of the terminal device in FIGS. 4-14 except for sending and receiving.
  • FIG. 16 shows a communication device 1600 provided by this embodiment of the present application, wherein the communication device 1600 may be a private network derivation network element (private network session management network element or private network authentication network element), which can realize the provision of the embodiment of the present application.
  • the private network infers the function of the network element in the method, or the communication apparatus 1600 may be an access network device, which can implement the function of the access network device in the method provided by the embodiment of this application; or, the communication apparatus 1600 may be a public network control device plane network element, which can implement the functions of the public network control plane network element in the method provided in the embodiment of this application; or, the communication device 1600 may also be capable of supporting a private network element (a private network session management network element or a private network authentication network element) Or a public network element or a private network user plane network element or an access network device or a terminal device that implements the functions corresponding to the methods provided in the embodiments of the present application.
  • the communication apparatus 1600 may be a chip system. In this embodiment of the present application
  • the above-mentioned transceiver module 1501 may be a transceiver, and the transceiver is integrated in the communication device 1600 to form a communication interface 1603 .
  • the communication device 1600 includes at least one processor 1602, and the processor 1602 may be a CPU, a microprocessor, an ASIC, or one or more integrated circuits for controlling the execution of the programs of the present application, for implementing or supporting the communication device 1600 implements the functions of a private network element (private network session management network element or private network authentication network element) or a public network network element or a private network user plane network element or an access network device or a terminal device in the method provided by the embodiment of this application .
  • a private network element private network session management network element or private network authentication network element
  • public network network element or a private network user plane network element or an access network device or a terminal device
  • Communication apparatus 1600 may also include at least one memory 1601 for storing program instructions and/or data.
  • Memory 1601 and processor 1602 are coupled.
  • the coupling in the embodiments of the present application is an indirect coupling or communication connection between devices, units or modules, which may be in electrical, mechanical or other forms, and is used for information exchange between devices, units or modules.
  • the processor 1602 may cooperate with the memory 1601 .
  • the processor 1602 may execute program instructions and/or data stored in the memory 1601 to cause the communication device 1600 to implement the corresponding method. At least one of the at least one memory may be included in the processor 1602 .
  • the communication device 1600 may also include a communication interface 1603, using any transceiver-like device, for communicating with other devices or communication networks, such as Ethernet, radio access network (RAN), wireless local area network (wireless local area network) area networks, WLAN), wired access networks, etc.
  • the communication interface 1603 is used to communicate with other devices through a transmission medium, so that the devices used in the communication device 1600 can communicate with other devices.
  • the other device when the communication device 1600 is a private network element, the other device is a public network element or a private network user plane network element or an access network device or a terminal device; or, when the communication device is a public network When the other device is a private network element (a private network session management network element or a private network authentication network element) or a private network user plane network element or an access network device or a terminal device.
  • the processor 1602 may utilize the communication interface 1603 to send and receive data.
  • the communication interface 1603 may specifically be a transceiver.
  • the specific connection medium between the communication interface 1603, the processor 1602, and the memory 1601 is not limited in the embodiments of the present application.
  • the memory 1601, the processor 1602, and the communication interface 1603 are connected through a bus 1604 in FIG. 16.
  • the bus is represented by a thick line in FIG. 16, and the connection between other components is only for schematic illustration. , is not limited.
  • the bus can be divided into an address bus, a data bus, a control bus, and the like. For ease of presentation, only one thick line is shown in FIG. 16, but it does not mean that there is only one bus or one type of bus.
  • the processor 1602 may be a general-purpose processor, a digital signal processor, an application-specific integrated circuit, a field programmable gate array or other programmable logic device, a discrete gate or transistor logic device, or a discrete hardware component, which may implement Alternatively, each method, step, and logic block diagram disclosed in the embodiments of the present application are executed.
  • a general purpose processor may be a microprocessor or any conventional processor or the like. The steps of the methods disclosed in conjunction with the embodiments of the present application may be directly embodied as executed by a hardware processor, or executed by a combination of hardware and software modules in the processor.
  • the memory 1601 can be a ROM or other types of static storage devices that can store static information and instructions, a RAM or other types of dynamic storage devices that can store information and instructions, or an electrically erasable programmable read-only memory (electrically erasable programmable read-only memory).
  • read-only memory EEPROM
  • compact disc read-only memory CD-ROM
  • optical disc storage including compact disc, laser disc, optical disc, digital versatile disc, Blu-ray disc, etc.
  • magnetic disk A storage medium or other magnetic storage device, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer, without limitation.
  • the memory may exist independently and be connected to the processor through communication line 1604 .
  • the memory can also be integrated with the processor.
  • the memory 1601 is used for storing computer-executed instructions for executing the solution of the present application, and the execution is controlled by the processor 1602 .
  • the processor 1602 is configured to execute the computer-executed instructions stored in the memory 1601, so as to implement the service management methods provided by the foregoing embodiments of the present application.
  • the computer-executed instructions in the embodiments of the present application may also be referred to as application code, which is not specifically limited in the embodiments of the present application.
  • the embodiment of the present application further provides a communication system, specifically, the communication system includes a private network element (a private network session management network element or a private network authentication network element), a public network network element, a private network user plane network element, an access network element network equipment.
  • the communication system includes a private network element (a private network session management network element or a private network authentication network element), a public network network element, and a private network user plane network element that are used to implement the relevant functions of the above-mentioned FIGS. 4-14 . , Access network equipment.
  • the private network network element (private network session management network element or private network authentication network element) is used to implement the functions of the part of the private network network element related to FIG. 4 to FIG. 14 .
  • the public network element is used to implement the functions of the public network element part related to the above-mentioned Figures 4 to 14 .
  • the access network device is used to implement the functions of the access network device part related to the above-mentioned FIG. 4-FIG. 14 .
  • the private network user plane network element is used to implement the functions of the private network user plane network element part of the above-mentioned Figures 4-14. For details, please refer to the relevant descriptions in the foregoing method embodiments, which will not be repeated here.
  • Embodiments of the present application also provide a computer-readable storage medium, including instructions, when running on a computer, causing the computer to execute the private network element (private network session management network element or private network authentication network element) in FIG. 4-FIG. 14 network element), a public network network element, a private network user plane network element, an access network device or a method performed by a terminal device.
  • the private network element private network session management network element or private network authentication network element
  • FIG. 4-FIG. 14 network element private network session management network element or private network authentication network element
  • the embodiment of the present application also provides a computer program product, which includes instructions, when running on a computer, causes the computer to execute the private network element (private network session management network element or private network authentication network element) in FIG. 4-FIG. 14 ), a public network network element, a private network user plane network element, an access network device or a method performed by a terminal device.
  • the private network element private network session management network element or private network authentication network element
  • FIG. 4-FIG. 14 private network element
  • public network network element private network user plane network element
  • an access network device or a method performed by a terminal device.
  • An embodiment of the present application provides a chip system, where the chip system includes a processor, and may further include a memory, for implementing the private network element (private network session management network element or private network authentication network element), public network network element in the foregoing method Functions of network elements, private network user plane network elements, access network equipment or terminal equipment.
  • the chip system can be composed of chips, and can also include chips and other discrete devices.
  • At least one item (single, species) of a, b, or c can represent: a, b, c, a-b, a-c, b-c, or a-b-c, where a, b, c can be single or multiple.
  • “Plurality” means two or more, and other quantifiers are similar.
  • occurrences of the singular forms "a”, “an” and “the” do not mean “one or only one” unless the context clearly dictates otherwise, but rather “one or more” in one".
  • "a device” means to one or more such devices.
  • the above-mentioned embodiments it may be implemented in whole or in part by software, hardware, firmware or any combination thereof.
  • software it can be implemented in whole or in part in the form of a computer program product.
  • the computer program product includes one or more computer instructions. When the computer program instructions are loaded and executed on a computer, all or part of the processes or functions described in the embodiments of the present application are generated.
  • the computer may be a general purpose computer, special purpose computer, computer network, or other programmable device.
  • the computer instructions may be stored in or transmitted from one computer-readable storage medium to another computer-readable storage medium, for example, the computer instructions may be downloaded from a website site, computer, server, or data center Transmission to another website site, computer, server, or data center is by wire (eg, coaxial cable, fiber optic, digital subscriber line (DSL)) or wireless (eg, infrared, wireless, microwave, etc.).
  • the computer-readable storage medium may be any available medium that a computer can access, or a data storage device such as a server, a data center, or the like that includes an integration of one or more available media.
  • the usable media may be magnetic media (eg, floppy disks, hard disks, magnetic tapes), optical media (eg, DVD), or semiconductor media (eg, Solid State Disk (SSD)), and the like.
  • a general-purpose processor may be a microprocessor, or alternatively, the general-purpose processor may be any conventional processor, controller, microcontroller, or state machine.
  • a processor may also be implemented by a combination of computing devices, such as a digital signal processor and a microprocessor, multiple microprocessors, one or more microprocessors in combination with a digital signal processor core, or any other similar configuration. accomplish.
  • a software unit may be stored in RAM memory, flash memory, ROM memory, EPROM memory, EEPROM memory, registers, hard disk, removable disk, CD-ROM, or any other form of storage medium known in the art.
  • a storage medium may be coupled to the processor such that the processor may read information from, and store information in, the storage medium.
  • the storage medium can also be integrated into the processor.
  • the processor and storage medium may be provided in the ASIC.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Small-Scale Networks (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

本申请公开了一种安全参数的获取方法、装置及系统,用于保障私网业务的安全性。本申请中分别独立生成用于推演空口控制面密钥和空口用户面密钥的安全参数,并且用于推演空口用户面密钥的安全参数使用私网根密钥进行推演,且在私网内部完成推演,防止私网根密钥以及安全参数的推演过程暴露于公网中,从而在使用空口用户面密钥对业务数据进行安全传输时,可以提高空口业务数据传输安全性。

Description

一种安全参数的获取方法、装置及系统 技术领域
本申请涉及通信技术领域,尤其设计一种安全参数的获取方法、装置及系统。
背景技术
目前,在工业场景中,为了保证安全性,要求私网的业务数据不出工业园区,还要求私网的业务数据的完整性和加密性得到严格保证。考虑到成本,一般采用私网与公网共享无线接入网以及核心网(或者核心网控制面)。在这种共享的部署架构下,私网业务的安全性得不到保障。
发明内容
本申请提供一种安全参数的获取方法、装置及系统,用于保障私网业务的安全性。
第一方面,本申请实施例提供一种安全参数的获取方法,该方法可以包括:私网网元获取终端设备的私网根密钥,终端设备与公网网元建立有控制面连接;私网网元根据私网根密钥生成终端设备的第一安全参数,第一安全参数用于推演终端设备的私网空口用户面密钥;私网网元向终端设备的接入网设备发送第一安全参数。上述方法由私网网元来生成用于推演空口用户面密钥的安全参数,由于私网网元不被公网所共享,可以保障推演安全参数的方式的安全性;并且使用私网根密钥来生成用于推演空口用户面密钥的安全参数,由于私网根密钥位于私网内部,可以保障私网根密钥不被公网所获知,进而保障私网根密钥的安全性;进一步地,在使用空口用户面密钥对业务数据进行安全传输时,可以提高空口业务数据传输安全性。
在一种可能的设计中,私网网元可以为私网会话管理网元或者私网认证网元。
在一种可能的设计中,获取终端设备的私网根密钥,包括:根据所述终端设备的标识获取所述私网根密钥;或者,根据所述终端设备的业务标识获取所述私网根密钥。上述设计中,私网根密钥可以是用户粒度的,也可以是业务粒度。例如,不同的终端设备采用不同的私网根密钥,提高根密钥的安全性。例如不同的业务采用不同的私网根密钥,提高不同业务的传输的安全性。
在一种可能的设计中,终端设备的标识可以包括如下一项或多项:用户永久标识符SUPI、通用公共用户标识GPSI或者用户隐藏标识符SUCI。
在一种可能的设计中,所述终端设备的业务标识包括如下一项或多项:数据网络名称DNN或者五元组。
在一种可能的设计中,获取终端设备的私网根密钥,包括:从本地配置信息中获取所述终端设备的私网根密钥。
在一种可能的设计中,获取所述终端设备的私网根密钥,包括:根据所述终端设备的标识获取所述私网根密钥,所述本地配置信息包括所述终端设备的标识与所述私网根密钥的对应关系;或者,根据所述终端设备的业务标识从本地配置信息获取所述私网根密钥,所述本地配置信息包括所述终端设备的业务标识与所述私网根密钥的对应关系。
在一种可能的设计中,所述私网网元为私网会话管理网元,所述获取终端设备的私网 根密钥,包括:从认证网元中获取所述终端设备的私网根密钥。
在一种可能的设计中,所述从认证网元中获取所述终端设备的私网根密钥,包括:根据所述终端设备的标识从认证网元获取所述私网根密钥,所述认证网元保存所述终端设备的标识对应的私网根密钥;或者,根据所述终端设备的业务标识从认证网元获取所述私网根密钥,所述认证网元保存所述终端设备的标识对应的私网根密钥。
在一种可能的设计中,所述方法还可以包括:接收第一参数信息,所述第一参数信息指示使用所述私网根密钥生成所述第一安全参数;则获取所述终端设备的私网根密钥,包括:根据所述第一参数信息,获取所述私网根密钥。例如,接收到第一参数信息,根据第一参数信息确定使用所述私网根密钥生成所述第一安全参数,则私网网元执行获取私网根密钥生成第一安全参数的流程。又例如,未接收到该第一参数信息,则私网网元可以不再执行获取私网根密钥生成第一安全参数的流程。
在一种可能的设计中,所述方法还包括:接收第二参数信息,所述第二参数信息用于指示所述终端设备的空口控制面密钥和用户面密钥相互隔离;所述获取所述终端设备的私网根密钥,包括:根据所述第二参数信息,获取所述私网根密钥。通过上述方案,接收到第二参数信息,则私网网元获取私网密钥。例如,未收到第二参数信息,则私网网元可以不再执行获取私网根密钥生成第一安全参数的流程。
在一种可能的设计中,根据所述第一参数信息,获取所述私网根密钥,包括:
根据第一参数信息和本地配置信息确定需要使用所述私网根密钥生成所述第一安全参数时,获取所述私网根密钥;或者,根据所述第一参数信息和所述终端设备的用户签约数据确定使用所述私网根密钥生成所述第一安全参数时,获取所述私网根密钥;或者,根据第一参数信息、本地配置信息和所述终端设备的用户签约数据确定使用所述私网根密钥生成所述第一安全参数时,获取所述私网根密钥。
其中,第一参数信息包括数据网络名称DNN、终端设备的标识或者五元组。
在一种可能的设计中,所述方法还包括:获取安全参数密钥;向所述终端设备的接入网设备发送所述第一安全参数,包括:使用所述安全参数密钥对所述第一安全参数进行加密,将经过加密后的第一安全参数发送给所述接入网设备。
上述设计中,在第一安全参数传输的过程中,采用加密的方式传输,对中转网元来说,第一安全参数不透明,无法获知该第一安全参数,从而提高第一安全参数的安全性,进而提高第一安全参数推演的空口用户面密钥的安全性。
在一种可能的设计中,所述获取隧道密钥,包括:从本地配置信息获取所述安全参数密钥;或者,从所述终端设备的用户签约数据获取所述安全参数密钥;或者,从认证网元获取所述安全参数密钥。
在一种可能的设计中,所述获取安全参数密钥,包括:根据第三参数信息获取安全参数密钥,所述第三参数信息包括接入网设备的标识、DNN或者单一网络切片选择辅助信息S-NSSAI中的一项或多项。
在一种可能的设计中,所述方法还包括:接收来自所述公网控制面网元的所述第三参数信息。
在一种可能的设计中,所述获取安全参数密钥,包括:建立与所述接入网设备之间的安全隧道,所述安全参数密钥为所述安全隧道的密钥;所述使用所述隧道密钥对所述第一安全参数进行加密,将经过加密后的第一安全参数发送给所述接入网设备,包括:通过所 述安全隧道向所述接入网设备发送所述第一安全参数。
例如,安全隧道为IPsec隧道。通过建立安全隧道,来保证第一安全参数传输的安全性,从而提高使用第一安全参数推演的空口用户面网元的安全性。
在一种可能的设计中,建立与所述接入网设备之间的安全隧道,包括:通过所述公网控制面网元向所述接入网设备请求建立与所述接入网设备之间的安全隧道。上述设计,通过公网控制面作为安全隧道的中转网元,提供一种可行的安全隧道的建立方案。
在一种可能的设计中,通过所述公网控制面网元向所述接入网设备请求建立与所述接入网设备之间的安全隧道,包括:向所述公网控制面网元发送请求消息,所述请求消息用于请求建立与所述接入网设备之间的安全隧道;接收公网控制面网元发送的响应消息,所述响应消息用于响应完成建立所述安全隧道;通过所述安全隧道向所述接入网设备发送所述第一安全参数,包括:向所述公网控制面网元发送所述第一安全参数。
在一种可能的设计中,所述方法还包括:向所述公网控制面网元发送第一指示,所述第一指示用于指示所述公网控制面网元向所述接入网设备转发所述请求消息。
在一种可能的设计中,所述建立与所述接入网设备之间的安全隧道,包括:向所述接入网设备发送所述私网网元的地址信息,所述私网网元的地址信息使得所述接入网设备请求建立所述安全隧道。上述设计中,私网网元将自身的地址信息发送至接入网设备,从而接入网设备可以基于私网网元的地址信息来请求建立安全隧道。
私网网元的地址信息可以包括私网网元的IP地址和/或者私网网元的端口号。
在一种可能的设计中,向所述接入网设备发送所述私网网元的地址信息,包括:在会话建立或者修改流程中,向所述接入网设备发送所述私网网元的地址信息。
在一种可能的设计中,私网网元可以通过私网用户面网元建立与接入网设备之间的安全隧道。
第二方面,本申请实施例提供另一种安全参数的获取方法,包括:接入网设备获取来自私网网元的第一安全参数,所述第一安全参数用于推演终端设备的空口用户面密钥;所述接入网设备获取来自公网网元的第二安全参数,所述第二安全参数用于推演终端设备的空口控制面密钥;所述接入网设备根据所述第一安全参数推演所述空口用户面密钥以及根据所述第二安全参数推演所述空口控制面密钥。
本申请提供的上述方案中,由公网网元生成用于推演空口控制面密钥的安全参数,以及由私网网元空口用户面密钥的安全参数,由于私网网元不被公网所共享,可以保障推演空口用户面密钥的安全参数的安全性;并且使用私网根密钥生成用于推演空口用户面密钥的安全参数,由于私网根密钥位于私网内部,可以保障私网根密钥不被公网所获知,进而保障私网根密钥的安全性;进一步地,在使用空口用户面密钥对业务数据进行安全传输时,可以提高空口业务数据传输安全性。
在一种可能的设计中,所述第一安全参数是使用安全参数密钥加密的;根据所述第一安全参数推演所述空口用户面密钥,包括:使用所述安全参数密钥对所述第一安全参数进行解密;使用解密后的所述第一安全参数推演所述空口用户面密钥。上述设计中,在第一安全参数传输过程中采用加密方式传输,从而负责中转的其它网元无法获知该加密后的第一安全参数的内容,提高第一安全参数传输的安全性,进而提高使用第一安全参数推演的空口用户面密钥的安全性。
例如,私网网元可以是私网会话管理网元或者私网认证网元。
在一种可能的设计中,所述接入网设备解密使用的安全参数密钥预配置在所述接入网设备中,或者是所述接入网设备从网络管理网元获得的。
在一种可能的设计中,获取来自私网网元的第一安全参数,包括:通过所述私网网元与接入网设备之间的建立的安全隧道接收来自所述私网网元的所述第一安全参数。上述方法,通过建立安全隧道来传输第一安全参数,提高第一安全参数传输的安全性,进而提高使用第一安全参数推演的空口用户面密钥的安全性。
例如,私网网元可以是私网会话管理网元。
在一种可能的设计中,所述方法还包括:所述接入网设备通过所述私网用户面网元向所述私网网元请求建立所述安全隧道。
在一种可能的设计中,通过所述私网用户面网元向所述私网网元请求建立所述安全隧道,包括:获取所述私网网元的地址信息;根据所述私网网元的地址信息向所述私网用户面网元请求建立所述安全隧道。
例如,私网网元可以是私网会话管理网元。
在一种可能的设计中,所述私网网元的地址信息包括所述私网网元的因特网协议IP地址和/或端口号。
在一种可能的设计中,通过所述私网用户面网元向所述私网网元请求建立所述安全隧道,包括:向所述私网用户面网元发送请求消息,所述请求消息用于请求建立与所述私网网元之间的安全隧道;接收所述私网用户面网元发送的响应消息,所述响应消息用于指示完成建立所述安全隧道;获取来自私网网元的第一安全参数,包括:接收所述私网网元通过所述私网用户面网元发送的所述第一安全参数。
在一种可能的设计中,所述方法还包括:向所述私网用户面网元发送第一指示,所述第一指示用于指示所述私网用户面网元向所述私网网元转发所述请求消息。
在一种可能的设计中,所述方法还包括:所述接入网设备通过所述公网网元向所述私网网元请求建立所述安全隧道。
在一种可能的设计中,通过所述公网网元向所述私网网元请求建立所述安全隧道,包括:向所述公网网元发送请求消息,所述请求消息用于请求建立与所述私网网元之间的安全隧道;接收所述公网网元发送的响应消息,所述响应消息用于指示完成建立所述安全隧道;获取来自私网网元的第一安全参数,包括:
接收所述私网网元通过所述公网网元发送的所述第一安全参数。
第三方面,本申请实施例提供又一种安全参数的获取方法,包括:公网网元接收来自终端设备的第一参数信息,所述第一参数信息用于指示使用所述终端设备对应的私网根密钥进行所述终端设备的空口用户面密钥的推演;公网网元根据所述第一参数信息选择私网会话管理网元;公网网元向所述私网会话管理网元发送所述第一参数信息。
上述方法中,由于私网会话管理网元不被公网所共享,可以保障推演安全参数的方式的安全性;并且由于私网根密钥位于私网内部,可以保障私网根密钥不被公网所获知,进而保障私网根密钥的安全性;进一步地,在使用空口用户面密钥对业务数据进行安全传输时,可以提高空口业务数据传输安全性。
在一种可能的设计中,还包括:接收来自终端设备的第二参数信息,所述第二参数信息用于指示所述终端设备的空口控制面密钥和用户面密钥相互隔离。
在一种可能的设计中,还包括:接收来自所述私网网元的请求消息,所述请求消息用 于请求与接入网设备之间建立安全隧道;向所述接入网设备发送所述请求消息。
在一种可能的设计中,所述方法还包括:接收来自所述私网网元的第一指示,所述第一指示用于指示所述公网网元向所述接入网设备转发所述请求消息;向所述接入网设备发送所述请求消息,包括:根据所述第一指示向所述接入网设备发送所述请求消息。
在一种可能的设计中,还包括:接收来自所述私网网元的第一安全参数,所述第一安全参数用于推演所述终端设备的空口用户面密钥;向所述接入网设备转发所述第一安全参数。
第四方面,本申请实施例提供又一种安全参数的获取方法,包括:私网用户面网元接收来自接入网设备的请求消息,所述请求消息用于请求与私网网元之间建立安全隧道,所述安全隧道用于传输所述私网网元向所述接入网设备发送的第一安全参数,所述第一安全参数用于推演终端设备的空口用户面密钥;所述私网用户面网元向所述私网网元发送所述请求消息。
上述方法中,使用安全隧道传递安全参数,保障了私网根密钥和安全参数不被公网所获知;进一步地,在使用空口用户面密钥对业务数据进行安全传输时,可以提高空口业务数据传输安全性。
在一种可能的设计中,还包括:接收来自接入网设备的第一指示,所述第一指示用于指示所述私网用户面网元向所述私网网元转发所述请求消息;向所述私网网元发送所述请求消息,包括:根据所述第一指示,向所述私网网元发送所述请求消息。
在一种可能的设计中,所述请求消息携带所述私网网元的地址信息;向所述私网网元发送所述请求消息,包括:根据所述地址信息对应的转发规则向所述私网网元转发所述请求消息。
在一种可能的设计中,根据所述地址信息对应的转发规则向所述私网网元转发所述请求消息,包括:根据所述地址信息对应的转发规则通过N4接口向所述私网网元发送所述请求消息。
在一种可能的设计中,还包括:接收来自私网网元的所述第一安全参数;
向所述接入网设备发送所述第一安全参数。
第五方面,本申请实施例提供又一种安全参数的获取方法,包括:终端设备接收来自私网网元的第一辅助参数,所述第一辅助参数用于推演终端设备的空口用户面密钥;所述终端设备接收来自公网网元的第二辅助参数,所述第二辅助参数用于推演终端设备的空口控制面密钥;所述终端设备根据所述第一辅助参数推演所述空口用户面密钥以及根据所述第二辅助参数推演所述空口控制面密钥。
上述方法中,由于私网网元不被公网所共享,可以保障推演安全参数的方式的安全性;并且由于私网根密钥位于私网内部,可以保障私网根密钥不被公网所获知,进而保障私网根密钥的安全性;进一步地,在使用空口用户面密钥对业务数据进行安全传输时,可以提高空口业务数据传输安全性。
在一种可能的设计中,终端设备接收来自私网网元的第一安全参数之前,还包括:终端设备向公网网元发送第一参数信息,所述第一参数信息指示使用私网根密钥推演所述第一安全参数。
在一种可能的设计中,还包括:向所述公网网元发送第二参数信息,所述第二参数信息用于指示所述终端设备的空口控制面密钥和用户面密钥相互隔离。
第六方面,提供了一种通信装置,例如该通信装置为如前所述的私网网元,例如私网会话管理网元、或者私网认证网元。该通信装置具有实现上述第一方面方法实施例中的行为的功能。所述功能可以通过硬件实现,也可以通过硬件执行相应的软件实现。所述硬件或软件包括一个或多个与上述功能相对应的模块。在一个可能的设计中,所述通信装置例如包括相互耦合的收发模块和处理模块,其中:处理模块,用于获取终端设备的私网根密钥,终端设备与公网网元建立有控制面连接;处理模块,还用于根据私网根密钥生成终端设备的第一安全参数,第一安全参数用于推演终端设备的私网空口用户面密钥;收发模块,用于向终端设备的接入网设备发送第一安全参数。这些模块可以执行上述第一方面方法示例中的相应功能,具体参见方法示例中的详细描述,此处不再赘述。
关于第六方面或第六方面的各种可能的设计所带来的技术效果,可以参考对第一方面或第一方面的各种可能的设计的技术效果的介绍。
第七方面,提供了一种通信装置,例如该通信装置为如前所述的接入网设备。该通信装置具有实现上述第二方面方法实施例中的行为的功能。所述功能可以通过硬件实现,也可以通过硬件执行相应的软件实现。所述硬件或软件包括一个或多个与上述功能相对应的模块。在一个可能的设计中,所述通信装置例如包括相互耦合的收发模块和处理模块,其中:收发模块,用于获取来自私网网元的第一安全参数,所述第一安全参数用于推演终端设备的空口用户面密钥;收发模块,还用于获取来自公网网元的第二安全参数,所述第二安全参数用于推演终端设备的空口控制面密钥;处理模块,用于根据所述第一安全参数推演所述空口用户面密钥以及根据所述第二安全参数推演所述空口控制面密钥。这些模块可以执行上述第二方面方法示例中的相应功能,具体参见方法示例中的详细描述,此处不再赘述。
关于第七方面或第七方面的各种可能的设计所带来的技术效果,可以参考对第二方面或第二方面的各种可能的实施方式的技术效果的介绍。
第八方面,提供了一种通信装置,例如该通信装置为如前所述的公网网元。该通信装置具有实现上述第三方面方法实施例中的行为的功能。所述功能可以通过硬件实现,也可以通过硬件执行相应的软件实现。所述硬件或软件包括一个或多个与上述功能相对应的模块。在一个可能的设计中,所述通信装置例如包括相互耦合的收发模块和处理模块,其中:收发模块,用于接收来自终端设备的第一参数信息,所述第一参数信息用于指示使用所述终端设备对应的私网根密钥进行所述终端设备的空口用户面密钥的推演;处理模块,用于根据所述第一参数信息选择私网会话管理网元;收发模块,还用于向所述私网会话管理网元发送所述第一参数信息。这些模块可以执行上述第三方面方法示例中的相应功能,具体参见方法示例中的详细描述,此处不再赘述。
关于第八方面或第八方面的各种可能的设计所带来的技术效果,可以参考对第三方面或第三方面的各种可能的实施方式的技术效果的介绍。
第九方面,提供了一种通信装置,例如该通信装置为如前所述的私网用户面网元。该通信装置具有实现上述第四方面方法实施例中的行为的功能。所述功能可以通过硬件实现,也可以通过硬件执行相应的软件实现。所述硬件或软件包括一个或多个与上述功能相对应的模块。在一个可能的设计中,所述通信装置例如包括相互耦合的接收模块和发送模块,其中:接收模块,用于接收来自接入网设备的请求消息,所述请求消息用于请求与私网网元之间建立安全隧道,所述安全隧道用于传输所述私网网元向所述接入网设备发送的第一 安全参数,所述第一安全参数用于推演终端设备的空口用户面密钥;发送模块,用于向所述私网网元发送所述请求消息。这些模块可以执行上述第四方面方法示例中的相应功能,具体参见方法示例中的详细描述,此处不再赘述。
关于第九方面或第九方面的各种可能的设计所带来的技术效果,可以参考对第四方面或第四方面的各种可能的实施方式的技术效果的介绍。
第十方面,提供了一种通信装置,例如该通信装置为如前所述的终端设备。该通信装置具有实现上述第五方面方法实施例中的行为的功能。所述功能可以通过硬件实现,也可以通过硬件执行相应的软件实现。所述硬件或软件包括一个或多个与上述功能相对应的模块。在一个可能的设计中,所述通信装置例如包括相互耦合的收发模块和处理模块,其中:收发模块,用于接收来自私网网元的第一安全参数,所述第一安全参数用于推演终端设备的空口用户面密钥;收发模块,还用于接收来自公网网元的第二安全参数,所述第二安全参数用于推演终端设备的空口控制面密钥;处理模块,用于根据所述第一安全参数推演所述空口用户面密钥以及根据所述第二安全参数推演所述空口控制面密钥。这些模块可以执行上述第五方面方法示例中的相应功能,具体参见方法示例中的详细描述,此处不再赘述。
关于第十方面或第十方面的各种可能的设计所带来的技术效果,可以参考对第五方面五或第四方面的各种可能的实施方式的技术效果的介绍。
第十一方面,提供了一种通信装置。该通信装置可以为上述方法设计中的私网网元或者设置在私网网元中的芯片。该通信装置包括通信接口以及处理器,可选地,还包括存储器。其中,该存储器用于存储计算机程序或指令,处理器与存储器、通信接口耦合,当处理器执行所述计算机程序或指令时,使通信装置执行上述方法实施例中由私网网元所执行的方法。
第十二方面,提供了一种通信装置。该通信装置可以为上述方法设计中的接入网设备或者设置在接入网设备中的芯片。该通信装置包括通信接口以及处理器,可选地,还包括存储器。其中,该存储器用于存储计算机程序或指令,处理器与存储器、通信接口耦合,当处理器执行所述计算机程序或指令时,使通信装置执行上述方法实施例中由接入网设备所执行的方法。
第十三方面,提供了一种通信装置。该通信装置可以为上述方法设计中的公网网元或者设置在公网网元的芯片。该通信装置包括通信接口以及处理器,可选地,还包括存储器。其中,该存储器用于存储计算机程序或指令,处理器与存储器、通信接口耦合,当处理器执行所述计算机程序或指令时,使通信装置执行上述方法实施例中由公网网元所执行的方法。
第十四方面,提供了一种通信装置。该通信装置可以为上述方法设计中的私网用户面网元或者设置在私网用户面网元的芯片。该通信装置包括通信接口以及处理器,可选地,还包括存储器。其中,该存储器用于存储计算机程序或指令,处理器与存储器、通信接口耦合,当处理器执行所述计算机程序或指令时,使通信装置执行上述方法实施例中由私网用户面网元所执行的方法。
第十五方面,提供了一种通信装置。该通信装置可以为上述方法设计中的终端设备或者设置在终端设备的芯片。该通信装置包括通信接口以及处理器,可选地,还包括存储器。其中,该存储器用于存储计算机程序或指令,处理器与存储器、通信接口耦合,当处理器执行所述计算机程序或指令时,使通信装置执行上述方法实施例中由终端设备所执行的方 法。
其中,第十方面-第十五方面的通信装置中的通信接口可以是通信装置中的收发器,例如通过所述通信装置中的天线、馈线和编解码器等实现,或者,如果通信装置为设置在通信装置中的芯片,则通信接口可以是该芯片的输入/输出接口,例如输入/输出管脚等。
第十六方面,提供了一种通信系统,所述通信系统包括私网网元和公网网元。私网网元用于执行第一方面或者第一方面任一设计所述的方法。例如:
所述私网网元,用于向接入网设备发送第一安全参数,所述第一安全参数用于推演终端设备的空口用户面密钥;
所述公网网元,用于向所述接入网设备发送第二安全参数,所述第二安全参数用于推演所述终端设备的空口控制面密钥。
在一种可能的设计中,所述私网网元包括私网会话管理网元或者私网认证网元。
在一种可能的设计中,所述系统还包括所述接入网设备,用于:
接收来自所述私网网元的所述第一安全参数和来自所述公网网元和所述第二安全参数;
根据所述第一安全参数推演所述终端设备的空口用户面密钥;
根据所述第二安全参数推演所述终端设备的空口控制面密钥。
第十七方面,本申请提供了一种芯片系统,该芯片系统包括处理器,用于实现上述各方面的方法中私网网元或接入网设备或公网网元或者私网用户面网元或终端设备的功能。在一种可能的设计中,所述芯片系统还包括存储器,用于保存程序指令和/或数据。该芯片系统,可以由芯片构成,也可以包括芯片和其他分立器件。
第十八方面,提供了一种计算机程序产品,所述计算机程序产品包括:计算机程序代码,当所述计算机程序代码并运行时,使得上述各方面中由私网网元或接入网设备或公网网元或者私网用户面网元或终端设备执行的方法被执行。
第十九方面,本申请提供了一种计算机可读存储介质,该计算机可读存储介质存储有计算机程序,当该计算机程序被运行时,实现上述各方面中由私网网元或接入网设备或公网网元或者私网用户面网元或终端设备执行的方法。
附图说明
图1为本申请实施例中一种可能的通信网络架构的示意图;
图2为本申请实施例中另一种可能的通信网络架构的示意图;
图3为本申请实施例中又一种可能的通信网络架构的示意图;
图4为本申请实施例中一种可能的通信系统架构示意图;
图5为本申请实施例中一种可能的安全参数的获取方法流程示意图;
图6为本申请实施例中另一种可能的安全参数的获取方法流程示意图;
图7A为本申请实施例中又一种可能的安全参数的获取方法流程示意图;
图7B为本申请实施例中又一种可能的安全参数的获取方法流程示意图;
图7C为本申请实施例中又一种可能的安全参数的获取方法流程示意图;
图8为本申请实施例中另一种可能的通信系统架构示意图;
图9为本申请示例1提供的一种可能的安全参数的获取方法流程示意图;
图10为本申请示例2提供的一种可能的安全参数的获取方法流程示意图;
图11为本申请示例3提供的一种可能的安全参数的获取方法流程示意图;
图12为本申请示例4提供的一种可能的安全参数的获取方法流程示意图;
图13为本申请实施例中又一种可能的通信系统架构示意图;
图14为本申请示例5提供的一种可能的安全参数的获取方法流程示意图;
图15为本申请实施例提供的通信装置1500示意图;
图16为本申请实施例提供的通信装置1600示意图。
具体实施方式
本申请实施例可以应用于第四代移动通信技术(the 4th Generation mobile communication technology,4G)网络架构,例如长期演进(long term evolution,LTE)系统,也可以应用于第五代移动通信技术(the 5th Generation mobile communication technology,5G)网络架构中,例如NR系统,或者5G网络架构之后的第六代移动通信技术网络架构或其他类似的通信系统,具体的不做限制。
以下先对本申请实施例中涉及到的技术术语进行说明。
1)接入网(access network,AN)设备,包括无线接入网(radio access network,RAN)设备,例如基站(例如,接入点),可以是指接入网中在空口通过一个或多个小区与无线终端设备通信的设备,或者例如,一种车到一切(vehicle-to-everything,V2X)技术中的接入网设备为路侧单元(road side unit,RSU)。基站可用于将收到的空中帧与IP分组进行相互转换,作为终端设备与接入网的其余部分之间的路由器,其中接入网的其余部分可包括IP网络。RSU可以是支持V2X应用的固定基础设施实体,可以与支持V2X应用的其他实体交换消息。接入网设备还可协调对空口的属性管理。例如,接入网设备可以包括LTE系统或高级长期演进(long term evolution-advanced,LTE-A)中的演进型基站(NodeB或eNB或e-NodeB,evolutional Node B),或者也可以包括第五代移动通信技术(the 5th generation,5G)NR系统(也简称为NR系统)中的下一代节点B(next generation node B,gNB)或者也可以包括云接入网(cloud radio access network,Cloud RAN)系统中的集中式单元(centralized unit,CU)和分布式单元(distributed unit,DU),本申请实施例并不限定。
本申请实施例中,用于实现接入网设备的功能的装置可以是接入网设备,也可以是能够支持接入网设备实现该功能的装置,例如芯片或者芯片系统,该装置可以被安装在接入网设备中。在本申请实施例提供的技术方案中,以用于实现接入网设备的功能的装置是接入网设备为例,描述本申请实施例提供的技术方案。
2)终端设备,包括向用户提供语音和/或数据连通性的设备,具体的,包括向用户提供语音的设备,或包括向用户提供数据连通性的设备,或包括向用户提供语音和数据连通性的设备。例如可以包括具有无线连接功能的手持式设备、或连接到无线调制解调器的处理设备。该终端设备可以经RAN与核心网进行通信,与RAN交换语音或数据,或与RAN交互语音和数据。该终端设备可以包括用户设备(user equipment,UE)、无线终端设备、移动终端设备、设备到设备通信(device-to-device,D2D)终端设备、车到一切(vehicle to everything,V2X)终端设备、机器到机器/机器类通信(machine-to-machine/machine-type communications,M2M/MTC)终端设备、物联网(internet of things,IoT)终端设备、签约单元(subscriber unit)、签约站(subscriber station),移动站(mobile station)、远程站(remote  station)、接入点(access point,AP)、远程终端(remote terminal)、接入终端(access terminal)、用户终端(user terminal)、用户代理(user agent)、或用户装备(user device)等。例如,可以包括移动电话(或称为“蜂窝”电话),具有移动终端设备的计算机,便携式、袖珍式、手持式、计算机内置的移动装置等。例如,个人通信业务(personal communication service,PCS)电话、无绳电话、会话发起协议(session initiation protocol,SIP)话机、无线本地环路(wireless local loop,WLL)站、个人数字助理(personal digital assistant,PDA)、等设备。还包括受限设备,例如功耗较低的设备,或存储能力有限的设备,或计算能力有限的设备等。例如包括条码、射频识别(radio frequency identification,RFID)、传感器、全球定位系统(global positioning system,GPS)、激光扫描器等信息传感设备。
作为示例而非限定,在本申请实施例中,该终端设备还可以是可穿戴设备。可穿戴设备也可以称为穿戴式智能设备或智能穿戴式设备等,是应用穿戴式技术对日常穿戴进行智能化设计、开发出可以穿戴的设备的总称,如眼镜、手套、手表、服饰及鞋等。可穿戴设备即直接穿在身上,或是整合到用户的衣服或配件的一种便携式设备。可穿戴设备不仅仅是一种硬件设备,更是通过软件支持以及数据交互、云端交互来实现强大的功能。广义穿戴式智能设备包括功能全、尺寸大、可不依赖智能手机实现完整或者部分的功能,例如:智能手表或智能眼镜等,以及只专注于某一类应用功能,需要和其它设备如智能手机配合使用,如各类进行体征监测的智能手环、智能头盔、智能首饰等。
而如上介绍的各种终端设备,如果位于车辆上(例如放置在车辆内或安装在车辆内),都可以认为是车载终端设备,车载终端设备例如也称为车载单元(on-board unit,OBU)。
本申请实施例中,终端设备还可以包括中继(relay)。或者理解为,能够与基站进行数据通信的都可以看作终端设备。
本申请实施例中,用于实现终端设备的功能的装置可以是终端设备,也可以是能够支持终端设备实现该功能的装置,例如芯片或芯片系统,该装置可以被安装在终端设备中。本申请实施例中,芯片系统可以由芯片构成,也可以包括芯片和其他分立器件。本申请实施例提供的技术方案中,以用于实现终端的功能的装置是终端设备为例,描述本申请实施例提供的技术方案。
3)本申请实施例中涉及的网元可以是硬件,也可以是从功能上划分的软件或者以上二者结合后的结构。网元可以包括核心网网元,接入网网元(或者称为接入网设备)等。核心网网元,比如包括移动性管理网元、认证网元或数据管理网元等。
移动性管理网元负责移动网络中终端设备的接入与移动性管理。移动性管理网元可以包括是5G中的接入与移动性管理实体(access and mobility management function,AMF)、或者是4G中移动性管理实体(mobility management entity,MME),或者是以上网元融合后形成的控制功能的全部或部分。在未来通信(例如6G或者其他的网络中),移动性管理网元可以是AMF网元,或有其它的名称,本申请不做限定。本申请后续在描述时,以移动性管理网元为AMF网元为例。
数据管理网元用于帮助运营商实现对与用户相关的数据的统一管理。数据管理网元比如可以包括用户数据管理(subscriber data management,SDM)网元,或者统一数据管理(unified data management,UDM)网元或者归属签约用户服务器(home subscriber server,HSS)网元。
会话管理网元负责管理用户业务,比如可以是5G中的会话管理功能(session  management function,SMF)网元。在未来通信(例如6G或者其他的网络中),会话管理网元可以是SMF网元,或有其它的名称,本申请不做限定。
认证网元,比如可以为AAA服务器(AAA Service,AAA-S),或者是其它能够实现用户鉴权或终端设备鉴权或网络切片鉴权的网元。AAA是指认证(Authentication)、授权(Authorization)和统计(Accounting)。AAA-S的主要目的是管理哪些用户可以访问网络服务器,具有访问权的用户可以得到哪些服务,以及如何对正在使用网络资源的用户进行计费处理等。本申请后续描述时,以认证网元为AAA服务器为例。
4)本文中术语“系统”和“网络”在本文中常被可互换使用。本文中术语“和/或”,仅仅是一种描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况。另外,本文中字符“/”,一般表示前后关联对象是一种“或”的关系。本申请涉及的术语“至少一个”,是指一个,或一个以上,即包括一个、两个、三个及以上;“多个”,是指两个,或两个以上,即包括两个、三个及以上。“以下至少一项(个)”或其类似表达,是指的这些项中的任意组合,包括单项(个)或复数项(个)的任意组合。例如,a,b,或c中的至少一项(个),可以表示:a,b,c,a-b,a-c,b-c,或a-b-c,其中a,b,c可以是单个,也可以是多个。应理解,在本申请实施例中,“与A相应的B”表示B与A相关联,根据A可以确定B。但还应理解,根据A确定B并不意味着仅仅根据A确定B,还可以根据A和/或其它信息确定B。以及,除非有相反的说明,本申请实施例提及“第一”、“第二”等序数词是用于对多个对象进行区分,不用于限定多个对象的顺序、时序、优先级或者重要程度。此外,本申请实施例和权利要求书及附图中的术语“包括”和“具有”不是排他的。例如,包括了一系列步骤或模块的过程、方法、系统、产品或设备没有限定于已列出的步骤或模块,还可以包括没有列出的步骤或模块。
以5G通信网络架构为例,参见图1、图2和图3所示,为本申请实施例中示例性地提供三种可能的5G通信网络架构的示意图。通信网络架构中可以包括终端设备、数据网络(data network,DN)。通信网络架构中还可以包括以下网元中的一个或多个:鉴权服务器功能(authentication server function,AUSF)网元、网络开放功能(network exposure function,NEF)网元、策略控制功能(policy control function,PCF)网元、统一数据管理(unified data management,UDM)网元、统一数据库(unified data repository,UDR)、网络存储功能(network repository function,NRF)网元、应用功能(application function,AF)网元、接入与移动性管理功能(access and mobility management function,AMF)网元、会话管理功能(session management function,SMF)网元、RAN网元以及用户面功能(user plane function,UPF)网元、统一的数据存储库功能(unified data repository,UDR)网元等。上述网元中,除无线接入网部分之外的部分也可以称为核心网部分。
下面针对上述各个网元的功能进行简要说明。
AMF网元,负责用户的移动性管理,包括移动状态管理,分配用户临时身份标识,认证和授权用户。
SMF网元,负责UPF网元选择,UPF网元重选,网络协议(Internet Protocol,IP)地址分配,负责承载的建立、修改和释放,QoS控制。
PCF网元,包含策略控制决策和基于流计费控制的功能,包含用户签约数据管理功能,策略控制功能,计费策略控制功能,QoS控制等等。
UDM网元,负责管理签约数据,当签约数据修改的时候,负责通知相应的网元。
UDR网元,负责存储和检索签约数据、策略数据和公共架构数据等;供UDM、PCF和NEF获取相关数据。UDR要能够针对不同类型的数据如签约数据、策略数据有不同的数据接入鉴权机制,以保证数据接入的安全性;UDR对于非法的服务化操作或者数据接入请求要能够返回携带合适原因值的失败响应。
AF网元,用于向UE提供某种应用层服务,AF在向UE提供服务时,对服务质量QoS策略(Policy)和计费(Charging)策略有要求,且需要通知网络。同时,AF也需要核心网其它网元反馈的应用相关的信息。
NEF网元,主要支持网络能力开放功能,对外开放网络能力和服务;第三代合作伙伴计划(3rd generation partnership project 3GPP)网络功能(network function,NF)通过NEF向其他NF发布功能和事件。NF开放的能力和事件可以安全地开放给第三方应用。NEF使用UDR的标准化接口(Nudr)将结构化数据进行存储/检索。将AF的交换信息与内部网络功能的交换信息进行翻译。例如,将在AF-服务(Service)-指示符(Identifier)和内部5G核心信息之间进行转换。内部5G核心信息,比如可以是数据网络名称(data network name,DNN)或者单网络切片选择辅助信息(single network slice selection assistance information,S-NSSAI)。
UPF网元,支持以下全部或者部分功能:将协议数据单元(protocol data unit,PDU)会话与数据网络互连;分组路由和转发功能,例如,支持对流量进行下行分流(uplink classifier)后转发到数据网络,支持分支点(Branching point)功能以支持多宿主(multi-homed)PDU会话;数据包检测功能。
AUSF网元,负责鉴权功能或执行网络切片鉴权授权(network slice specific authentication and authorization,NSSAA)流程。
不可信的非3GPP接入网(untrusted non-3GPP access network)设备:该设备允许终端设备和3GPP核心网之间采用非3GPP技术互连互通,其中非3GPP技术例如:无线保真(wireless fidelity,Wi-Fi)、全球微波互联接入(worldwide interoperability for microwave access,WiMAX)、码分多址(code division multiple access,CDMA)网络等。接入不可信的非3GPP接入网的终端设备,需要通过与安全网关建立的安全隧道来与3GPP核心网互连互通。其中安全网关,例如可以是演进型分组数据网关(evolved packet data gateway,ePDG)或者非第三代合作伙伴(3rd generation partnership project,3GPP)交互功能(non-3GPP interworking function,N3IWF)网元。
另外,为了描述更为简洁,在后续描述时,将各个功能网元中的“网元”去掉,比如AMF网元简称为AMF,UDM网元简称为UDM,其它网元类似,不再一一例举。
图1所示为基于服务化架构的通信网络架构示意图,图1中,NEF、NRF、PCF、UDM、AUSF、UDR、AMF以及SMF之间,任意两个网元之间通信可以采用服务化通信方式,比如NEF与AUSF之间通信采用的接口Nnef或Nausf均为服务化的接口,同理,接口Nnrf、Npcf、Nudm、Naf、Nudr、Namf以及Nsmf均为服务化的接口。另外,AMF与终端设备可通过N1接口通信,AMF与(R)AN可通过N2接口通信,RAN和UPF可通过N3接口通信,SMF与UPF可通过N4接口通信,终端设备与RAN之间进行空口通信,UPF与DN可通过N6接口通信。
图2为基于点对点接口的通信网络架构示意图;图1与图2的主要区别在于:图2中 的各个网元之间的接口是点对点的接口,而不是服务化的接口。
图1和图2所示的通信网络架构为第三代合作伙伴计划(3rd generation partnership project,3GPP)系统架构。图3为非3GPP(non-3GPP)系统架构。non-3GPP系统架构相比3GPP架构来说,增加了N3IWF网元。图3中,以3GPP核心网为UE的归属公共陆地移动网络(home public land mobile network,HPLMN)为例。UE可以通过3GPP接入网(例如RAN)和不可信的非3GPP接入网中的至少一个接入3GPP核心网。
目前,在工业场景下,需要部署私网和公网。目前私网与公网的部署方式中可以采用如下任一种:
(1)、私网完全独立部署。在该部署方式下,在私网中部署了完全独立于公网的无线接入网(radio access network,RAN)设备和核心网设备(包括控制面网元和用户面网元)。私网可以通过防火墙与公网互通。
比如,控制面网元可以包括AMF,或者还包括SMF等。用户面网元可以包括UPF。
(2)私网与公网之间共享RAN设备。在该部署方式下,私网与公网共用相同的RAN设备,私网部署独立于公网的核心网设备(包括控制面网元和用户面网元)。
(3)私网与公网之间共享RAN设备和核心网控制面网元。在该部署下,私网与公网共用相同的RAN设备和核心网控制面网元,但是私网拥有独立的用户面网元。
(4)私网与公网之间共享RAN设备和核心网设备(包括控制面网元和用户面网元)。在该部署下,私网与公网共用相同的RAN设备和核心网设备。此时私网隔离依赖于公网的切片或者闭合接入组(closed access group,CAG)特性进行隔离。
在工业场景中为了减少部署成本,一般采用(3)或(4)的部署方式,但是在这种共享RAN和核心网设备(或者核心网控制面)的部署架构下,用于对私网的空口用户面密钥的推演都依赖于公网的根密钥。作为一种举例,公网的AMF根据公网的根密钥Kamf来推演用于派生空口控制面密钥和空口用户面密钥的中间密钥,比如Kgnb。然后AMF将Kgnb发送给接入网设备,然后接入网设备进一步根据Kgnb推演空口用户面密钥和空口控制面密钥。基于此,私网内使用的空口用户面密钥依赖公网的根密钥Kamf,根秘钥暴露在公网,导致无法保障私网业务的安全性。
基于此,本申请实施例提供一种通信方案,使用私网的根密钥来推演私网的空口用户面密钥,并且由私网网元执行根据私网根密钥推演中间密钥的操作,而私网网元不被公网所共享,空口用户面密钥的推演不再依赖公网的根密钥,可以实现私网用户面与公网之间的安全隔离,保障推演安全参数的方式的安全性和保障私网根密钥的安全性,进一步使得在使用空口用户面密钥对业务数据进行安全传输时,提高空口业务数据传输安全性。
下面结合附图对本申请实施例提供的方案进行详细说明。本申请实施例中,将用于执行推演私网的空口用户面密钥的网元称为私网推演网元,或者简称为私网网元。后续描述时,将用于执行推演私网的空口用户面密钥的网元称为私网推演网元为例。本申请实施例中提及的私网网元可以是部署在私网中的网元、或者私网运营商部署的网元、或者用于私网控制或者私网业务的网元。参见图4所示,为一种的可能的通信系统架构示意图,通信系统中包括终端设备、私网推演网元以及为终端设备提供接入服务的接入网设备以及公网网元。终端设备与公网网元之间建立有控制面连接,本申请实施例也可以将与终端设备建 立有控制面连接的公网网元称为公网控制面网元。本申请实施例中提及的公网控制面网元可以是部署于公网中的控制面网元、或者公网运营商部署的控制面网元、或者用于公网控制的控制面网元。
本申请中用于推演空口用户面密钥的第一安全参数与用于推演空口控制面密钥的第二安全参数通过不同的网元来生成,用于推演空口用户面密钥的第一安全参数的网元为私网推演网元,用户推演空口控制面密钥的第二安全参数的网元为公网控制面网元。用于生成第一安全参数的根密钥位于私网内,用于生成第二安全参数的根密钥位于私网外,从而实现私网空口用户面完全与公网隔离,提高用户面业务传输的安全性。作为一种可选地实施方式,本申请实施例中,空口控制面密钥也可以通过该第一安全参数来推演。
参见图5所示,为在图4所示的通信系统架构下,本申请实施例提供一种安全参数的获取方法的流程示意图。
S101a,私网推演网元获取终端设备的私网根密钥。
本申请实施例中,私网推演网元可以是私网会话管理网元,也可以是私网认证网元。
举例来说,私网根密钥可以是主会话密钥(master session key,MSK)或者扩展的主会话密钥(extended master session key,EMSK)。私网根密钥也可以是接入安全实体密钥(access security management entity key,Kasme)。
在一种可能的实施方式中,私网推演网元为私网会话管理网元时,私网会话管理网元可以通过如下示例中的任一种方式来获取终端设备的私网根密钥。
一种示例中,私网会话管理网元可以从本地配置信息中获取私网根密钥。
私网根密钥可以是终端设备粒度的,或者可以是业务粒度的。
比如,私网根密钥可以是终端设备粒度的,私网会话管理网元可以根据终端设备的标识从本地配置信息中获取私网根密钥。本地配置信息中可以包括终端设备的标识与私网根密钥的对应关系。
终端设备的标识用于标识终端设备,比如可以是用户永久标识符(subscription permanent identifier,SUPI),或者通用公共用户标识(generic public subscription identifier,GPSI)、或者用户隐藏标识(subscription concealed identifier,SUPI)等。
再比如,私网根密钥可以是业务粒度的,私网会话管理网元可以根据终端设备的业务标识从本地配置信息获取私网根密钥。本地配置信息中可以包括业务标识与私网根密钥的对应关系。
业务标识,用于标识终端设备的业务,比如可以包括数据网络名称(data network name,DNN),或者五元组或者其它能够标识设定业务的信息中的一项或者多项。
又比如,不同的终端设备在处理不同的业务时,可以采用不同的私网根密钥。私网会话管理网元可以根据终端设备的标识和终端设备的业务标识从本地配置信息获取私网根密钥。本地配置信息中可以包括终端设备的标识、终端设备的业务标识与私网根密钥的对应关系。
又一种示例中,私网会话管理网元可以从认证网元中获取私网根密钥。私网根密钥可以是终端设备粒度的,或者可以是业务粒度的。认证网元可以是公网认证网元或者可以是私网认证网元。
比如,私网根密钥是终端设备粒度的,私网会话管理网元可以根据终端设备的标识从 认证网元中获取私网根密钥,认证网元中保存终端设备的标识与私网根密钥的对应关系。
再比如,私网根密钥是业务粒度的,私网会话管理网元可以根据终端设备的业务标识从认证网元中获取私网根密钥,认证网元中保存业务标识与私网根密钥的对应关系。
又比如,不同的终端设备在处理不同的业务时,可以采用不同的私网根密钥。私网会话管理网元可以根据终端设备的标识和终端设备的业务标识从认证网元获取私网根密钥。认证网元保存有终端设备的标识、业务标识与私网根密钥的对应关系。
在另一种可能的实施方式中,私网推演网元为私网认证网元,私网认证网元可以通过如下示例的任一种方式来获取终端设备的私网根密钥。
一种示例中,私网认证网元可以从私网认证网元的本地配置信息中获取私网根密钥。
私网根密钥可以是终端设备粒度的,或者可以是业务粒度的。
比如,私网根密钥可以是终端设备粒度的,私网认证网元可以根据终端设备的标识从本地配置信息中获取私网根密钥。本地配置信息中可以包括终端设备的标识与私网根密钥的对应关系。
再比如,私网根密钥可以是业务粒度的,私网认证网元可以根据终端设备的业务标识从本地配置信息获取私网根密钥。本地配置信息中可以包括终端设备的业务标识与私网根密钥的对应关系。
又比如,不同的终端设备在处理不同的业务时,可以采用不同的私网根密钥。私网认证网元可以根据终端设备的标识和终端设备的业务标识从本地配置信息获取私网根密钥。本地配置信息中可以包括终端设备的标识、终端设备的业务标识与私网根密钥的对应关系。
另一种示例中,私网认证网元也可以从用户签约数据中获取私网根密钥。私网认证网元从用户签约数据中获取私网根密钥与私网会话管理网元从用户签约数据中获取私网根密钥类似,具体参见私网会话管理网元从用户签约数据中获取私网根密钥的相关描述,此处不再赘述。
S102a,私网推演网元根据私网根密钥生成第一安全参数,第一安全参数用于推演终端设备的空口用户面密钥。
例如,第一安全参数可以包含在会话安全上下文中。第一安全参数包括用于生成空口用户面密钥的中间密钥。
私网推演网元在执行S102a时,具体可以通过如下方式来实现:
私网推演网元可以根据私网根密钥以及辅助参数生成第一安全参数。第一安全参数包括中间密钥。本申请实施例中的中间密钥,指由根密钥经过一次或者多次推演产生的密钥。网元接收中间密钥后可以进一步进行密钥推演,最终获得用于完整性保护和/或加密的密钥。示例性的,接入网设备使用中间密钥推演用于空口用户面完整性保护和/或加密的密钥。例如,在4G通信系统中,中间密钥可以为k eNodeB
示例性地,该中间密钥也可以称为K npn
可以理解的是,私网推演网元根据私网根密钥和辅助参数生成第一安全参数,可以包括根据私网根密钥和辅助参数推演中间密钥。
作为一种示例,空口用户面密钥可以包括K UPenc和/或K UPint。K UPenc用于通过加密算法来保护用户面业务。K UPint用于通过特定的完整性算法来保护用户面业务。
示例性地,辅助参数可以包括S-NSSAI、DNN或者下行NAS消息计数(downlink NAS count,DL NAS Count)中的一项或多项,也可以是其它预设的辅助参数。DL NAS Count 可以由公网控制面网元发送给私网推演网元。
S103a,私网推演网元向为终端设备提供接入服务的接入网设备发送该第一安全参数。
可选地,私网推演网元还向该接入网设备发送辅助参数。
S104a,接入网设备根据第一安全参数推演所述空口用户面密钥。
S105a,私网推演网元向终端设备发送辅助参数,所述辅助参数用于终端设备推演生成空口用户面密钥的中间密钥。一种示例中,私网推演网元可以将辅助参数发送给移动性管理网元,由移动性管理网元发送给终端设备,比如移动性管理网元通过N1接口发送给终端设备。另一种示例中,私网推演网元可以将辅助参数发送给移动性管理网元,移动性管理网元发送给接入网设备,接入网设备向终端设备发送辅助参数,比如接入网设备可以通过RRC连接重配置消息向终端设备发送辅助参数。
S106a,终端设备根据私网根密钥以及辅助参数生成中间密钥,并根据中间密钥推演所述空口用户面密钥。
需要说明的是,本申请并不限定S105a与S103a的先后执行顺序。
作为一种举例,终端设备上存储有私网根密钥。作为另一种举例,终端设备还可以通过在线签约的方式获取私网根密钥,比如,终端设备可以临时接入蜂窝网络,通过临时接入蜂窝网络的控制面或者用户面通道从私网(比如私网推演网元或者私网认证网元)中获取根密钥;或者终端设备通过非3GPP网络(比如WiFi网络)建立的用户面连接从私网中获取根密钥。
在申请实施例中,接入网设备和终端设备均完成空口用户面密钥的推演后,在进行上下行业务数据传输时,可以使用空口用户面密钥进行业务数据的加解密处理。在终端设备向接入网设备发送上行业务数据时,可以使用空口用户面密钥对上行业务数据进行加密处理后再发送给接入网设备,从而在空口使用空口用户面密钥来保护上行业务数据的安全性。在接入网设备向终端设备发送下行业务数据时,可以使用空口用户面密钥对下行业务数据进行加密处理后再发送给终端设备,从而在空口使用空口用户面密钥来保护下行业务数据的安全性。
作为一种举例,下面针对空口控制面密钥的推演流程进行说明,参见图5所示。
S101b,公网控制面网元获取终端设备的公网根密钥。
S102b,公网控制面网元根据公网根密钥生成第二安全参数,第二安全参数用于推演终端设备的空口控制面密钥。
S103b,公网控制面网元向接入网设备发送该第二安全参数。
S104b,接入网设备根据第二安全参数推演空口控制面密钥。
S105b,公网控制面网元向终端设备发送用于推演空口控制面密钥的辅助参数。一种示例中,公网控制面网元可以将用于推演空口控制面密钥的辅助参数通过N1接口发送给终端设备。另一种示例中,公网控制面网元可以将辅助参数发送给接入网设备,接入网设备向终端设备发送用于推演空口控制面密钥的辅助参数,比如接入网设备可以通过RRC连接重配置消息向终端设备发送用于推演空口控制面密钥的辅助参数。
本申请实施例中用于推演空口用户面密钥的辅助参数与用于推演空口控制面密钥的辅助参数可以相同,也可以不同,本申请实施例对此不作限定。
S106b,终端设备根据公网根密钥以及辅助参数生成中间密钥,并根据中间密钥推演所述空口控制面密钥。
S101a与S101b之间的执行先后顺序,本申请并不做具体限定,S101a可以在先,S101b在后,也可以S101a在后,S101b在先。
需要说明的是,本申请并不限定S105b与S103b的先后执行顺序。
作为一种可选的实施方式,S104a中,接入网设备还可以根据第一安全参数来推演空口控制面密钥。S105a中,辅助参数还可以用于终端设备推演生成空口控制面密钥的中间密钥。S106a中,终端设备还可以根据私网根密钥和辅助参数来生成中间密钥,然后通过中间密钥来推演空口控制面密钥。在该情况下,上述S104b-S106b可以不执行。
需要说明的是,公网控制面网元仍可以向终端设备发送用于推演NAS控制面密钥的辅助参数。终端设备使用公网根密钥以及辅助参数生成中间密钥,并根据中间密钥推演NAS控制面密钥。
本申请提供的上述方案中,用于推演空口控制面密钥和空口用户面密钥的安全参数是分别独立生成的,即由公网网元生成用于推演空口控制面密钥的安全参数,以及由私网网元空口用户面密钥的安全参数,由于私网网元不被公网所共享,可以保障推演安全参数的方式的安全性,并且使用私网根密钥生成用于推演空口用户面密钥的安全参数,由于私网根密钥保存在私网,从而可以保障私网根密钥不被公网所获知,进而保障私网根密钥的安全性。进一步地,在使用空口用户面密钥对业务数据进行安全传输时,提高空口业务数据传输安全性。
在本申请的一些实施例中,步骤S103a,私网推演网元在向接入网设备发送第一安全参数时,可以通过以下任一种可能的方式实现:
第一种可能的实现方式中,私网推演网元可以通过公网控制面网元向接入网设备发送第一安全参数。例如,公网控制面网元可以包括公网移动性管理网元。
第二种可能的实现方式中,私网推演网元可以通过私网用户面网元向接入网设备发送第一安全参数。例如,私网用户面网元可以包括私网UPF。
在一种可能的实施方式中,为了提高第一安全参数的安全性,无论私网推演网元通过公网控制面网元向接入网设备中转第一安全参数,还是通过私网用户面网元向接入网设备中转第一安全参数,私网推演网元可以对第一安全参数进行加密处理,然后将加密后的第一安全参数通过公网控制面网元或者私网用户面网元发送给接入网设备。接入网设备接收到加密后的第一安全参数后,可以通过解密密钥来解密获得第一安全参数。比如,解密密钥可以是加密密钥的对称密钥。
用于对第一安全参数进行加密的密钥可以称为安全参数密钥,也可以称为隧道密钥,或者采用其它的名称,本申请对此不作具体限定。比如,解密密钥可以是加密密钥的对称密钥,则解密密钥也可以是安全参数密钥。
参见图6所示,以用于对第一安全参数进行加密的密钥称为隧道密钥为例,对本申请实施例提供的安全参数的获取方法进行说明。
S201-S202,参见S101a-S102a,此处不再赘述。
S203,私网推演网元获取隧道密钥,并使用隧道密钥对第一安全参数进行加密得到加密后的第一安全参数。
例如,私网推演网元为私网会话管理网元,隧道密钥可以包括在私网会话管理网元的本地配置信息中,从而私网会话管理网元可以从本地配置信息中获取隧道密钥。可选地,私网推演网元可以根据RAN设备的标识、DNN或者S-NSSAI中的一项或多项从本地配置 信息中来获取隧道密钥。或者,隧道密钥保存于私网认证网元中,私网会话管理网元可以从私网认证网元中获取隧道密钥。私网会话管理网元可以根据RAN设备的标识、DNN或者S-NSSAI中的一项或多项从私网认证网元中获取隧道密钥。
再例如,私网推演网元为私网认证网元,隧道密钥可以包括在私网认证网元的本地配置信息中。私网认证网元可以根据RAN设备的标识、DNN或者S-NSSAI中的一项或多项从本地配置信息中获取隧道密钥。
S204,私网推演网元将加密后的第一安全参数发送给公网控制面网元/私网用户面网元。公网控制面网元/私网用户面网元接收经过加密的第一安全参数。
例如,私网推演网元为私网会话管理网元时,公网控制面网元可以包括公网移动性管理网元,私网会话管理网元可以通过公网移动性管理网元向接入网设备发送第一安全参数。
再例如,私网推演网元为私网认证网元,公网控制面网元可以包括公网移动性管理网元和公网会话管理网元。私网认证网元通过公网会话管理网元和公网移动性管理网元向接入网设备发送第一安全参数。
S205,公网控制面网元将经过加密的第一安全参数发送给接入网设备。
可选地,私网推演网元还向该接入网设备发送辅助参数。
S206,接入网设备使用隧道密钥对经过加密的第一安全参数进行解密得到第一安全参数。
示例性地,接入网设备中可以配置有上述隧道密钥。
一种示例中,RAN设备预配置有一个隧道密钥。该隧道密钥可以是RAN粒度的,或者DNN粒度的,或者S-NSSAI粒度的。
另一种示例中,RAN设备中配置有多个隧道密钥,隧道密钥与DNN或S-NSSAI存在映射关系,从而RAN设备可以根据DNN或S-NSSAI从本地配置的多个隧道密钥中确定用于解密该第一安全参数的隧道密钥。
S207-S209,参见S104a-S106a,此处不再赘述。
上述方案中,在用于推演空口用户面密钥的第一安全参数的传输过程中,使用隧道密钥进行加密处理,对于其它网元来说,该第一安全参数的传输不透明,防止其它网元直接获得该第一安全参数,可以进一步提高空口业务数据传输的安全性。
在另一种可能的实施方式中,私网推演网元与接入网设备之间可以创建安全隧道,然后通过该安全隧道,私网推演网元将第一安全参数发送给接入网设备。私网推演网元与接入网设备之间的安全隧道中,公网控制面网元、或者通过私网用户面网元、或者通过私网用户面网元和数据网络可以作为中转网元。
可选地,安全隧道的创建可以由私网推演网元触发,或者由接入网设备触发。
作为一种举例,结合图7A,为本申请实施例提供的一种安全参数的获取方法流程示意图。图7A中,以私网推演网元为私网会话管理网元为例,安全隧道的创建由私网推演网元触发且安全隧道中公网控制面网元作为中转网元。
S301-S302,参见S101a-S102a,此处不再赘述。
S303,私网会话管理网元请求建立与接入网设备之间的安全隧道。私网会话管理网元向公网控制面网元发送请求消息1,请求消息1用于请求与接入网设备之间建立安全隧道。作为一种举例,安全隧道可以是IPsec隧道。
示例性地,请求消息1可以包含在安全消息容器中。比如,安全消息容器可以是IPsec 消息容器。请求消息1可以通过N11消息发送给公网控制面网元。后续通过安全隧道传输的信息可以承载在安全消息容器中,比如私网会话管理网元向接入网设备发送的第一安全参数,承载在安全消息容器中。
可选地,私网会话管理网元还可以向公网控制面网元发送指示1(Indication1),指示1用于指示公网控制面网元向接入网设备中转请求消息1。指示1可以与请求消息1均包含在N11消息中发送给公网控制面网元。
比如,公网控制面网元包括公网移动性管理网元,N11消息可以是服务化接口消息Namf_Comunication_N1N2MessageTransfer,也可以是其它新定义的N11消息,本申请对此不作具体限定。
S304,公网控制面网元接收到该请求消息1后,向接入网设备转发该请求消息1。
例如,公网控制面网元可以将请求消息1包含在N2消息中发送给接入网设备。比如,N2消息可以是PDU会话资源建立请求消息(PDU session resource setup request),或者可以其它新定义的N2消息,本申请对此不作具体限定。
可选地,N2消息中还可以包括指示2,指示2用于指示N2消息中包括来自私网会话管理网元的请求消息1。
可选地,公网控制面网元根据指示1,向接入网设备转发该请求消息1。
接入网设备接收到该请求消息1后,通过公网控制面网元向私网会话管理网元发送用于响应请求消息1的响应消息1。
S305,接入网设备向公网控制面网元发送响应消息1。
示例性的,响应消息1可以包含在接入网设备与私网会话管理网元之间的接口N2消息中。
S306,公网控制面网元将响应消息1转发给私网会话管理网元。
应理解的是,公网控制面网元与接入网设备之间在建立安全隧道的过程中,协商用于安全隧道的加密密钥,用于后续对第一安全参数进行加密传输。公网控制面网元与接入网设备之间可以通过一次或者多次交互来协商用于安全隧道的加密密钥,从而完成安全隧道的建立。例如,公网控制面网元与接入网设备之间可以通过N11接口消息和N2接口消息来创建安全隧道,协商用于安全隧道的加密密钥。图7A中仅示出一次的交互过程,还可以包括其它的交互流程,本申请实施例不作限定。
需要说明的是,安全隧道的加密密钥可以用于对安全消息容器中传输的信息进行加密,或者安全隧道的加密密钥可以用于对承载信息的安全消息容器进行加密。可以理解的是,对安全消息容器加密,也就对安全消息容器中传输的信息进行了加密。
S307,私网会话管理网元通过安全隧道向接入网设备发送第一安全参数,接入网设备通过安全隧道接收来自私网会话管理网元的第一安全参数。
私网会话管理网元使用安全隧道向接入网设备发送第一安全参数,作为一种示例,私网会话管理网元通过安全消息容器向接入网设备发送第一安全参数;作为另一种示例,私网会话管理网元将第一安全参数承载在安全消息容器中发送给接入网设备。
一种示例中,私网会话管理网元与接入网设备完成建立安全隧道后,私网会话管理网元可以主动通过安全隧道向接入网设备发送第一安全参数。
另一种示例中,私网会话管理网元与接入网元完成建立安全隧道后,接入网设备可以向私网会话管理网元请求获取第一安全参数。比如接入网设备向私网会话管理网元发送获 取请求,获取请求用于请求获取第一安全参数,从而私网会话管理网元在接入到获取请求后,通过安全隧道向接入网设备发送该第一安全参数。
可选地,私网推演网元还通过安全隧道向该接入网设备发送辅助参数。
作为另一种举例,结合图7B,为本申请实施例提供的另一种安全参数的获取方法流程示意图。图7B中,以私网推演网元为私网会话管理网元为例,第一安全隧道的创建由接入网设备触发且安全隧道中私网用户面网元作为中转网元。
在由接入网设备触发创建安全隧道时,接入网设备可以预先获取私网会话管理网元的地址信息,然后根据私网会话管理网元的地址信息来向私网会话管理网元触发安全隧道的创建。
例如,在会话建立或者修改的流程中,接入网设备获取私网会话管理网元的地址信息,接入网设备可以在会话建立或者修改的流程中,获取私网会话管理网元的IP地址和端口号。
S401-S402,参见S101a-S102a,此处不再赘述。
S403,接入网设备获取私网会话管理网元的地址信息。私网会话管理网元的地址信息可以包括私网推演网元的IP地址和/或端口号。
示例性地,在会话建立或者修改的流程中,接入网设备获取私网会话管理网元的地址信息。
接入网设备根据私网会话管理网元的地址信息请求建立与私网会话管理网元之间的安全隧道。比如,可以执行S404。
S404,接入网设备向私网用户面网元发送请求消息2,请求消息2用于请求建立与私网会话管理网元之间的安全隧道。示例性地,请求消息2可以封装为IP数据包的格式发送给私网用户面网元。IP数据包的目的IP地址为私网会话管理网元的IP地址。
S405,私网用户面网元向私网会话管理网元转发该请求消息2。
示例性的,私网用户面网元接收到该请求消息2后,根据IP数据包的目的IP地址向私网会话管理网元转发该请求消息2。
第一种示例中,私网用户面网元获取转发规则,所述转发规则用于指示私网会话管理网元的地址信息对应的下一跳为私网会话管理网元。
作为一种举例,私网用户面网元可以从私网会话管理网元获得转发规则,或者,私网用户面网元本地配置有该转发规则。私网用户面网元从私网会话管理网元获得转发规则时,可以是私网会话管理网元主动向私网用户面网元发送该转发规则,或者可以是私网用户面网元向私网会话管理网元请求该转发规则,然后私网会话管理网元根据请求向私网用户面网元发送该转发规则。
第二种示例中,私网用户面网元根据IP数据包的目的IP地址将该请求消息2发送到数据网络中,数据网络中的网络设备根据私网会话管理网元的IP地址进行寻址,将该请求消息2发送给私网会话管理网元。
S406,私网会话管理网元向私网用户面网元发送响应消息2。
在上述第一种示例下,私网会话管理网元可以直接向私网用户面网元发送该响应消息2。
在上述第二种示例下,私网会话管理网元通过数据网络向私网用户面网元发送该响应消息2。
S407,私网用户面网元将响应消息2转发给接入网设备。
应理解的是,接入网设备与私网会话管理网元之间在建立安全隧道的过程中,协商用于安全隧道的加密密钥,用于后续对第一安全参数进行加密传输。接入网设备与私网会话管理网元之间可以通过一次或者多次交互来协商用于安全隧道的加密密钥,从而完成安全隧道的建立。图7B中仅示出一次的交互过程,还可以包括其它的交互流程,本申请实施例不作限定。
S408,私网会话管理网元通过安全隧道向接入网设备发送第一安全参数,接入网设备通过安全隧道接收来自私网会话管理网元的第一安全参数。
私网会话管理网元使用安全隧道向接入网设备发送第一安全参数,可以理解为,私网会话管理网元通过安全消息容器向接入网设备发送第一安全参数,或者可以理解为,私网会话管理网元将第一安全参数承载在安全消息容器中发送给接入网设备。
一种示例中,私网会话管理网元与接入网设备完成建立第一安全隧道后,私网会话管理网元可以主动通过第一安全隧道向接入网设备发送第一安全参数。
另一种示例中,私网会话管理网元与接入网元完成建立第一安全隧道后,接入网设备可以向私网会话管理网元请求获取第一安全参数。比如接入网设备向私网会话管理网元发送获取请求,获取请求用于请求获取第一安全参数,从而私网会话管理网元在接入到获取请求后,通过第一安全隧道向接入网设备发送该第一安全参数。
可选地,私网推演网元还通过安全隧道向该接入网设备发送辅助参数。
作为又一种举例,结合图7C,为本申请实施例提供的另一种安全参数的获取方法流程示意图。图7C中,以私网推演网元为私网会话管理网元为例,第一安全隧道的创建由接入网设备触发且安全隧道中私网用户面网元作为中转网元。
S4011-S4012,参见S101a-S102a,此处不再赘述。
S4013,接入网设备向私网用户面网元发送请求消息3,请求消息3用于请求建立与私网会话管理网元之间的安全隧道。示例性地,请求消息3可以包含在安全消息容器中,比如,安全消息容器可以是IPsec消息容器。后续通过安全隧道传输的信息可以承载安全消息容器中,比如私网会话管理网元向接入网设备发送的第一安全参数,可以承载在安全消息容器中。
可选地,接入网设备还可以向私网用户面网元发送指示3(Indication3),指示3用于指示私网用户面网元向接入网设备中转请求消息3。例如,指示3可以与请求消息3均包含在N3消息中发送给私网用户面网元。
S4014,私网用户面网元向私网会话管理网元转发该请求消息3。
可选的,私网用户面网元根据指示3向私网会话管理网元转发该请求消息3。
S4015,私网会话管理网元向私网用户面网元发送响应消息3。
S4016,私网用户面网元将响应消息3转发给接入网设备。
应理解的是,接入网设备与私网会话管理网元之间在建立安全隧道的过程中,协商用于安全隧道的加密密钥,用于后续对第一安全参数进行加密传输。接入网设备与私网会话管理网元之间可以通过一次或者多次交互来协商用于安全隧道的加密密钥,从而完成安全隧道的建立。图7B中仅示出一次的交互过程,还可以包括其它的交互流程,本申请实施例不作限定。
S4017,参见S408,此处不再赘述。
在本申请的一些实施例中,可以在终端设备的会话建立或者修改的流程中,私网推演网元确定需要根据私网根密钥来推演生成空口用户面密钥所需的第一安全参数时,进而执行S101a。在本申请的另一些实施例中,可以在终端设备触发私网业务时,私网推演网元确定需要根据私网根密钥来推演生成空口用户面密钥所需的第一安全参数,进而执行S101a。
一种可能的实施方式中,私网推演网元为私网会话管理网元。私网推演网元可以在终端设备的会话建立或者修改的流程获得第一参数信息,第一参数信息可以用于确定使用私网根密钥生成第一安全参数。私网推演网元根据第一参数信息,来获取私网根密钥,比如,私网推演网元根据第一参数信息确定使用私网根密钥生成第一安全参数,从而执行获取私网根密钥。
一种示例中,第一参数信息可以包括第一指示信息,第一指示信息用于指示使用私网根密钥生成第一安全参数,或者第一指示信息用于指示使用私网根密钥生成用于推演空口用户面密钥的第一安全参数。
示例性地,第一指示信息可以称为本地密钥推演指示(local credential derivative,LCDR)。LCDR用于指示使用私网根密钥来生成第一安全参数。
可选地,私网推演网元还获得第二参数信息,第二参数信息用于指示所述终端设备的空口控制面密钥和用户面密钥相互隔离。第二参数信息可以称为用户面密钥隔离指示(user plane separation request,UPSR)。UPSR用于指示空口控制面密钥和用户面密钥相互隔离。
另一种示例中,第一参数信息包括如下一项或多项:数据网络名称DNN、终端设备的标识或者五元组。
私网会话管理网元根据第一参数信息确定使用私网根密钥生成第一安全参数,可以通过如下方式实现:
私网会话管理网元根据第一参数信息和本地配置信息确定使用私网根密钥生成第一安全参数;或者,
私网会话管理网元根据第一参数信息和终端设备的用户签约数据确定使用私网根密钥生成第一安全参数;或者,
私网会话管理网元根据第一参数信息、本地配置信息和终端设备的用户签约数据确定使用私网根密钥生成第一安全参数。
以下以私网推演网元在终端设备的会话建立或者修改的流程中获取第一参数信息的流程进行说明。
A1,终端设备向公网控制面网元发送第一消息,第一消息用于请求建立或者修改终端设备的会话。可选地,第一消息可以包括第一参数信息。第一消息可以包括PDU会话建立请求或者PDU会话修改请求等。比如第一消息可以是NAS消息。
A2,公网控制面网元向私网会话管理网元请求建立会话上下文。比如公网控制面网元可以向私网会话管理网元发送第二消息,第二消息用于请求建立会话上下文,第二消息携带第一参数信息。第二消息可以为N11消息。
示例性的,该N11消息可以通过服务化接口消息Nsmf_PDUSession_CreateSMContext来实现。示例性地,Nsmf_PDUSession_CreateSMContext中携带第一参数信息(例如包括LCDR),还可以携带第二参数信息(比如包括UPSR)。Nsmf_PDUSession_CreateSMContext 中还可以携带NSSAI、DNN。还可以携带RAN设备的标识信息。比如,RAN设备的标识信息可以包括全球无线接入网节点ID(Global RAN Node ID)和/或RAN节点名称(RAN Node Name)。示例性地,RAN设备的标识信息可以用于所述私网会话管理网元选择隧道密钥。
A3,私网会话管理网元确定是否使用私网根密钥生成第一安全参数。若确定使用私网根密钥生成第一安全参数,私网会话管理网元获取终端设备的私网根密钥。私网会话管理网元获取终端设备的私网根密钥可以参考S101a的描述。
一种示例中,私网会话管理网元获得用户签约数据,根据用户签约数据确定使用根据私网根密钥生成第一安全参数。比如,私网会话管理网元可以从UDM中获得用户签约数据。具体的,私网会话管理网元可以根据第一参数信息中包括的终端设备的标识信息从UDM获取所述终端设备的用户签约数据。
比如,用户签约数据包括用于指示根据私网根密钥来推演生成空口用户面密钥所需的第一安全参数的信息。
再比如,用户签约数据用于指示针对终端设备的用户的设定业务(比如私网业务)来执行根据私网根密钥来推演生成空口用户面密钥所需的第一安全参数。例如,可以根据业务标识来确定设定业务。业务标识可以为DNN,或者五元组或者其它能够标识设定业务的信息,业务标识包含在第一参数信息中。作为一种举例,用户签约数据可以包括业务标识与用于指示根据私网根密钥来推演生成空口用户面密钥所需的第一安全参数的信息的关联关系。
另一种示例中,私网会话管理网元在A2中接收到LCDR,或者接收到UPSR和LCDR,则确定使用私网根密钥来生成第一安全参数。否则,确定不再根据私网根密钥生成第一安全参数。
又一种示例中,私网会话管理网元根据第一参数信息和本地配置信息来确定是否根据私网根密钥来推演生成空口用户面密钥所需的第一安全参数。
比如,本地配置信息中包括私网会话管理网元针对所述终端设备的标识指示的终端设备使用私网的根密钥来推演空口用户面所需的密钥的描述。
再比如,本地配置信息中包括私网会话管理网元针对设定业务执行根据私网根密钥来推演生成空口用户面密钥所需的第一安全参数的描述。例如,可以根据业务标识来标识设定业务。业务标识可以为DNN,或者五元组或者其它能够标识设定业务的信息,业务标识包含在第一参数信息中。作为一种举例,本地配置信息可以包括业务标识与用于指示根据私网根密钥来推演生成空口用户面密钥所需的第一安全参数的信息的关联关系。
作为一种举例,业务标识为DNN,L-SMF可以根据DNN查询本地配置信息,确定本地配置信息中DNN与用于指示根据私网根密钥来推演生成空口用户面密钥所需的第一安全参数的信息存在关联关系,则确定根据私网根密钥来推演生成空口用户面密钥所需的第一安全参数。
另一种可能的实施方式中,私网推演网元为私网认证网元。私网认证网元可以在终端设备的会话建立或者修改的流程中接收到来自公网会话管理网元的获取会话上下文的请求时,私网认证网元确定需要根据私网根密钥来推演生成空口用户面密钥所需的第一安全参数时,进而执行S101a。
下面结合具体场景对本申请实施例提供的方案进行详细说明。
一种可能应用场景中,私网推演网元为私网SMF,私网SMF部署于私网。公网控制面网元可以包括AMF。参见图8所示,为一种可能的通信网络部署架构示意图,图8中以私网推演网元为私网SMF为例。需要说明的是,图8仅作为一种示例,并不对通信网络中包括的网元的数量及类型进行具体限定。在图8中将私网SMF称为L-SMF,用于负责管理私网会话的建立、修改和删除,以及负责用户面安全等。在图8中,以私网认证网元为验证、授权和记账(authentication、authorization、accounting,AAA)服务器。L-SMF与AAA服务器属于私网的本地(local)控制面(control plane)网元。可选地,L-SMF与AAA服务器可以合并部署于一个物理设备或者物理实体中;L-SMF与AAA服务器也可以分开部署,即L-SMF和AAA服务器是两个独立的物理设备或物理实体,本申请实施例对此不作具体限定。
AAA服务器可以用于保存用户面所需的根密钥,作为另一种示例,用户面根密钥也可以保存在L-SMF中。由部署于私网内部的L-SMF根据根密钥来推演第一安全参数(包括中间密钥),并通过安全隧道将第一安全参数传输给RAN。一种方式中,安全隧道可以是:L-SMF→AMF→RAN,另一种方式中,安全隧道可以是:L-SMF→UPF→RAN。需要说明的是,安全隧道中仅首尾能够获知传递的内容,对于中间负责转发的中转网元来说是透明的,并不能感知传递的具体内容。
示例一:
通过安全参数密钥(本实施例中以称为隧道密钥为例)来保护私网会话生成的第一安全参数。参见图9所示,为一种可能的安全参数的获取方法流程示意图。图9中,以PDU会话建立流程中将第一安全参数传递给接入网设备和终端设备为例进行说明。
S501,终端设备向RAN设备发送消息1。例如,消息1可以为PDU会话建立请求。具体的,终端设备可以通过非接入层消息(non-access stratum message,NAS message)向RAN发送PDU会话建立请求。
NAS消息中包括PDU会话建立请求。可选地,还可以包含LCDR,进一步,还可以包含UPSR。
作为一种举例,NAS消息中还可以包括单一网络切片选择辅助信息(single network slice selection assistance information,NSSAI)或者数据网络名称(data network name,DNN)中的一项或多项。
S502,RAN设备接收到NAS消息,将NAS消息转发给AMF。
S503,AMF网元在执行选择SMF网元操作时,可以根据UPSR和/或LCDR选择L-SMF。具体的,在执行选择SMF时,选择条件可以包括DNN、S-NSSAI、终端设备的位置信息或者负载信息中的一项或者多项。在本申请实施例所提及的应用场景中,在执行选择SMF时,AMF还进一步结合UPSR和/或LCDR,从而满足选择条件的SMF中选择部署于私网内的L-SMF。
S504,AMF网元选择L-SMF网元后,向L-SMF网元发送N11消息,N11消息用于建立会话上下文。
该N11消息可以通过服务化接口消息Nsmf_PDUSession_CreateSMContext来实现。示例性地,Nsmf_PDUSession_CreateSMContext中携带NSSAI、DNN、UPSR或者LCDR中一项或多项。Nsmf_PDUSession_CreateSMContext中还可以携带RAN设备的标识信息。比 如,RAN设备的标识信息可以包括全球无线接入网节点ID(Global RAN Node ID)和/或RAN节点名称(RAN Node Name)。RAN设备的标识信息用于所述L-SMF选择隧道密钥。
S505,当L-SMF网元接收到AMF网元发送的用于建立会话上下文的N11消息后,确定是否使用私网根密钥生成第一安全参数。
需要说明的是,S505为可选的步骤,在一些实施例中,可以不执行确定是否使用私网的根密钥来生成第一安全参数的步骤。
一种示例中,L-SMF获得用户签约数据,根据用户签约数据确定使用私网根密钥来推演用户面所需的密钥。比如,L-SMF可以从UDM中获得用户签约数据。具体的,L-SMF可以根据终端设备的标识信息从UDM获取所述终端设备的用户签约数据。
比如,用户签约数据包括用于指示针对所述终端设备的用户使用私网根密钥来生成第一安全参数的信息。
再比如,用户签约数据用于指示针对终端设备的用户的设定业务使用私网根密钥来推演用户面所需的密钥。例如,可以根据业务标识来确定设定业务。业务标识可以为DNN,或者五元组或者其它能够标识设定业务的信息。作为一种举例,用户签约数据可以包括业务标识与用于指示使用私网根密钥生成第一安全参数的信息的关联关系。
另一种示例中,L-SMF确定N11消息中携带LCDR,或者携带UPSR和LCDR,则确定使用私网根密钥生成第一安全参数。否则,确定不再使用私网根密钥生成第一安全参数。
又一种示例中,L-SMF根据本地配置信息来确定是否使用私网的根密钥生成第一安全参数。
比如,本地配置信息中包括L-SMF使用私网根密钥生成第一安全参数的描述。
再比如,本地配置信息中包括L-SMF针对设定业务使用私网的根密钥来推演用户面所需的密钥的描述。例如,可以根据业务标识来标识设定业务。业务标识可以为DNN,或者五元组或者其它能够标识设定业务的信息。作为一种举例,本地配置信息可以包括业务标识与用于指示使用私网根密钥来推演用户面所需密钥的指示信息的关联关系。
作为一种举例,业务标识为DNN,L-SMF可以根据DNN查询本地配置信息,确定本地配置信息中DNN与用于指示根据私网根密钥生成第一安全参数的信息存在关联关系,则确定使用私网根密钥生成第一安全参数。
S505a,L-SMF获取私网根密钥。
可选地,L-SMF确定使用私网根密钥生成第一安全参数时,L-SMF获取私网根密钥。具体获取方式,可以参见图5对应的实施例中相关描述,此处不再赘述。
S505b,L-SMF获取用于对第一安全参数进行加密的隧道密钥。
L-SMF获取隧道密钥时可以采用但不仅限于如下方式1-方式3中的任一种。
方式1,L-SMF可以从本地配置信息中,根据RAN设备的标识、DNN或者S-NSSAI中的一项或多项获取隧道密钥。
一种示例中,可以根据其中一项从本地配置信息中获取隧道密钥。比如,本地配置信息包括RAN设备的标识与隧道密钥的映射关系。从而L-SMF能够根据RAN设备的标识从本地配置信息确定隧道密钥。又比如,本地配置信息中包括DNN与隧道密钥的映射关系。从而L-SMF能够根据DNN从本地配置信息中确定隧道密钥。再比如,本地配置信息中包括S-NSSAI与隧道密钥的映射关系。从而L-SMF能够根据S-NSSAI从本地配置信息中确定隧道密钥。
另一种示例中,可以根据两项从本地配置信息中确定隧道密钥。比如,本地配置信息中包括DNN、RAN设备的标识与隧道密钥的映射关系。从而L-SMF能够根据DNN和RAN设备的标识从本地配置信息中确定隧道密钥。再比如,本地配置信息中包括S-NSSAI、RAN设备的标识与隧道密钥的映射关系。
又一种示例中,本地配置信息中包括DNN、RAN设备的标识和S-NSSAI与隧道密钥的映射关系。
方式2,L-SMF可以从用户签约数据中,根据RAN设备的标识、DNN或者S-NSSAI中的一项或多项确定隧道密钥。比如,用户签约数据中包括RAN设备的标识与隧道标识的映射关系。又比如,用户签约数据中包括DNN与隧道标识的映射关系。再比如,用户签约数据中包括S-NSSAI与隧道标识的映射关系。再比如,用户签约数据中包括DNN、RAN设备的标识与隧道密钥的映射关系。再比如,用户签约数据中包括DNN、S-NSSAI与隧道密钥的映射关系。用户签约数据中包括DNN、RAN设备的标识和S-NSSAI与隧道密钥的映射关系。
方式3,L-SMF可以根据RAN设备的标识、DNN和S-NSSAI中的一项或多项向AAA服务器获取隧道密钥。
可选地,为了提高安全性,AMF向L-SMF发送的N11消息中携带用于表明RAN设备的身份的标识。L-SMF向AAA服务器发送的RAN设备的标识,可以是对表明RAN设备的身份的标识进行转换后得到的。比如,RAN设备的标识可以是对Global RAN Node ID和/或RAN Node Name进行转换(比如,匿名化处理)后得到的。
作为一种可能的实施方式,L-SMF在采用方式1或者方式2获取私网根密钥以及隧道密钥无法获取到时,比如本地配置信息或者用户签约数据中未保存该终端设备的标识与私网根密钥的对应关系,L-SMF可以向AAA服务器请求终端设备的标识对应的私网根密钥。
一种示例中,L-SMF在采用第三种方式获取私网根密钥以及采用方式3获取隧道密钥时,可以通过与AAA服务器进行消息交互获取私网根密钥和隧道密钥。比如,L-SMF可以通过一个消息向AAA服务器请求私网根密钥和隧道密钥。作为一种示例,具体执行S506。
另一种示例中,L-SMF在确定通过本地配置信息或者用户签约数据无法获取到私网根密钥以及隧道密钥时,L-SMF可以通过与AAA服务器进行消息交互获取私网根密钥和隧道密钥。比如,L-SMF可以通过一个消息向AAA服务器请求私网根密钥和隧道密钥。作为一种示例,具体执行S506。
S506,L-SMF从AAA服务器获取私网根密钥和隧道密钥。
在一些实施例中,L-SMF与AAA服务器之间没有直接接口相连,L-SMF可以通过UPF向AAA服务器获取私网根密钥和/或隧道密钥。
S507,L-SMF根据私网根密钥生成第一安全参数。会话安全上下文中可以包括如下中的一项或者多项:根据私网根密钥推演得到的中间密钥。私网根密钥可以是主会话密钥(master session key,MSK)或者扩展的主会话密钥(extended master session key,EMSK)。
作为一种举例,L-SMF可以根据私网根密钥以及辅助参数生成中间密钥Knpn。该中间密钥可以称为Knpn,该中间密钥用于推演用户面的安全密钥。例如,用户面的安全密钥包括用于终端设备与网络设备侧进行用户面的业务数据传输所使用加密密钥Kenc和/或完整性密钥Kint。
示例性地,辅助参数可以包括S-NSSAI、DNN或者下行NAS消息计数(downlink NAS  count,DL NAS Count)中的一项或多项。DL NAS Count可以由AMF发送给L-SMF。辅助参数也可以包括其它预设的参数。
S508,L-SMF向AMF发送经过隧道密钥加密的第一安全参数。具体的,L-SMF可以通过N11接口消息向AMF发送经过隧道密钥加密的第一安全参数。比如,N11接口消息可以是服务化接口消息Namf_Comunication_N1N2MessageTransfer。
可选地,L_SMF还可以向该AMF发送辅助参数。
S509,AMF接收到经过隧道密钥加密的第一安全参数后,将经过隧道密钥加密的第一安全参数转发给RAN设备。
可选地,AMF还可以向该RAN设备转发辅助参数。
S510,RAN设备接收到经过隧道密钥加密的第一安全参数后,使用预配置的隧道密钥从经过隧道密钥加密的第一安全参数中解密得到第一安全参数。
一种示例中,RAN设备预配置有一个隧道密钥。
另一种示例中,RAN设备中配置有多个隧道密钥,隧道密钥与DNN或S-NSSAI存在映射关系,从而RAN设备可以根据DNN或S-NSSAI从本地配置的多个隧道密钥中确定用于解密该第一安全参数的隧道密钥。
S511,RAN设备根据第一安全参数中的中间密钥完成RAN设备侧的空口用户面密钥的推演。
可选的,RAN设备还可以根据第一安全参数来推演空口控制面密钥。
S512,L-SMF通过AMF向终端设备发送辅助参数,所述辅助参数用于终端设备推演生成空口用户面密钥的中间密钥。一种示例中,L-SMF可以将辅助参数发送给AMF,由AMF通过NAS消息发送给终端设备。另一种示例中,L-SMF可以将辅助参数发送给AMF,AMF发送给RAN设备,RAN设备向终端设备发送辅助参数,比如RAN设备可以通过RRC连接重配置消息向终端设备发送辅助参数。
可选的,辅助参数还可以用于终端设备推演生成空口控制面密钥的中间密钥。
S513,终端设备根据私网根密钥以及辅助参数生成中间密钥,并根据中间密钥推演所述空口用户面密钥。后续,终端设备与RAN设备之间用户面的业务数据传输通过空口用户面密钥进行保护。
可选的,终端设备还可以根据私网根密钥和辅助参数来生成中间密钥,然后通过中间密钥来推演空口控制面密钥。
需要说明的是,本申请实施例中,并不限定S512与S508的先后执行顺序。在一种可能的示例中,L-SMF可以通过一个消息向AMF发送辅助参数和第一安全参数。
上述示例一中在L-SMF与RAN设备之间传输第一安全参数,通过隧道密钥来保护私网中生成的第一安全参数,从而保证第一安全参数在推演或者传输时的安全性。
示例二:
通过AMF作为中转网元在RAN设备与L-SMF之间建立安全隧道,本实施例中以安全隧道为因特网协议安全(internet protocol security,IPsec)隧道。由L-SMF触发建立IPsec隧道为例。L-SMF通过建立的IPsec隧道来向RAN设备传输第一安全参数。
参见图10所示,为本申请实施例提供的安全参数的获取方法流程示意图。
S601-S605,参见S501-S505,此处不再赘述。
S605a,参见S505a,此处不再赘述。
S606,参见S507,此处不再赘述。
S607,L-SMF向AMF发送N11消息。N11消息中包括指示1和IPsec消息容器(IPsec msg container)。N11消息可以是服务化接口消息Namf_Comunication_N1N2MessageTransfer,服务化接口消息中可以包括指示1和IPsec msg container。
IPsec msg container,用于承载(或者封装)L-SMF与RAN设备之间交互的消息。L-SMF向AMF发送的IPsec msg container中封装了用于建立IPsec隧道的请求消息1。
可选地,N11消息中还可以包括辅助参数。
S608,AMF在接收到N11消息后,向RAN设备发送N2消息。N2消息中包括IPsec msg container,承载有请求消息1。可选地,N2消息中还可以包括指示2,指示2用于指示N2消息中承载有L-SMF发来的消息。可选的,N2消息中还可以包括辅助参数。关于N2消息的相关说明,参见步骤S304中的相关描述,此处不再赘述。
S609,RAN设备与L-SMF之间完成IPsec隧道建立后,通过IPsec隧道获取L-SMF生成的第一安全参数。
通过IPsec隧道获取L-SMF生成的第一安全参数的方式可以参见图7B对应的实施例中的相关描述,此处不再赘述。
S610,RAN设备根据第一安全参数完成RAN设备侧的空口用户面密钥的推演。
可选的,RAN设备还可以根据第一安全参数来推演空口控制面密钥。
S611,L-SMF通过AMF向终端设备发送辅助参数,所述辅助参数用于终端设备推演生成空口用户面密钥的中间密钥。一种示例中,L-SMF可以将辅助参数发送给AMF,由AMF通过NAS消息发送给终端设备。另一种示例中,L-SMF可以将辅助参数发送给AMF,AMF发送给RAN设备,RAN设备向终端设备发送辅助参数,比如RAN设备可以通过RRC连接重配置消息向终端设备发送辅助参数。
可选的,辅助参数还可以用于终端设备推演生成空口控制面密钥的中间密钥。
S612,终端设备根据私网根密钥以及辅助参数生成中间密钥,并根据中间密钥推演所述空口用户面密钥。
可选的,终端设备还可以根据私网根密钥和辅助参数来生成中间密钥,然后通过中间密钥来推演空口控制面密钥。
需要说明的是,本申请实施例中,并不限定S607与S611的先后执行顺序。
上述示例二中使用通过控制面网元(AMF作为中转网元)建立的IPSec隧道保护私网中生成的第一安全参数,从而保证了第一安全参数在推演或者传输时的安全性。
示例三,通过私网UPF作为RAN设备与L-SMF之间建立因特网协议安全(internet protocol security,IPsec)隧道的中转网元。以RAN设备触发建立IPsec隧道为例。进而L-SMF通过建立的IPsec隧道来向RAN设备传输第一安全参数。
参见图11所示,为示例三提供的安全参数的获取方法流程示意图。
S701-S705,参见S501-S505,此处不再赘述。
S705a,参见S505a,此处不再赘述。
S706,参见S507,此处不再赘述。
S707,L-SMF执行UPF的选择以及N4会话建立等流程,获得核心网隧道信息(CN  Tunnel info)。
L-SMF在会话建立流程中,将自身(L-SMF)的地址信息发送给RAN设备。具体的,L-SMF在会话建立流程中,通过AMF向RAN设备发送CN Tunnel info,还包括L-SMF的地址信息。L-SMF的地址信息可以包括L-SMF的IP地址和/或端口号(port)。CN Tunnel info用于建立UPF与RAN设备之间的N3隧道。
S708,L-SMF向AMF发送N11消息发送核心网隧道信息(CN Tunnel info)和L-SMF的地址信息。
S709,AMF接收到CN Tunnel info和L-SMF的地址信息后,向RAN设备发送CN Tunnel info和L-SMF的地址信息。
S710,RAN设备将RAN tunnel info传递至UPF,则N3隧道建立完成。
RAN设备根据接收到的SMF的地址信息触发建立与L-SMF之间的IPsec隧道。
在一种可能的示例中,RAN设备与L-SMF之间建立的IPsec隧道可以经过UPF转发。UPF获取转发规则,转发规则用于指示接收到来自RAN设备的IP数据包后,目的地址指示L-SMF时,将IP数据包转发给L-SMF。转发规则可以是由L-SMF指示给UPF,或者转发规则也可以由PCF配置给UPF。
S711a,RAN设备向UPF发送用于建立IPsec隧道的请求消息2。
示例性地,请求消息2可以封装为IP数据包的格式发送给UPF。
S712a,UPF根据转发规则将请求消息2发送给L-SMF。
可选地,RAN设备与L-SMF之间经过多次消息交互,完成IPsec隧道的建立。
应理解的是,RAN设备与L-SMF之间在建立IPsec隧道的过程中,协商用于IPsec隧道的加密密钥,用于后续对第一安全参数进行加密传输。RAN设备与L-SMF之间可以通过一次或者多次交互来协商用于IPsec隧道的加密密钥,从而完成IPsec隧道的建立。图11中仅示出一次的交互过程,还可以包括其它的交互流程,本申请实施例不作限定。
S713a,IPsec隧道建立完成后,L-SMF通过IPsec隧道将第一安全参数发送给RAN设备。承载第一安全参数的IP数据包发送给RAN设备。IP数据包中承载的第一安全参数是经过加密密钥进行加密后的。
另一种可能的示例中,RAN设备与L-SMF之间建立的IPsec隧道经过UPF和数据网络(DN)转发。
可选地,L_SMF还可以向RAN设备发送辅助参数。
S711b,RAN设备向UPF发送请求消息2。请求消息2承载在IP数据包中,IP数据包指示的目的地址为L-SMF的地址信息。
S712b,UPF根据L-SMF的地址信息将承载请求消息2的IP数据包发送到数据网络DN中,在DN网络中通过寻址将承载请求消息2的IP数据包发送给L-SMF。
S713b,L-SMF将第一安全参数承载在IP数据包中通过IPsec隧道发送给RAN设备。
S714,RAN设备根据第一安全参数完成RAN设备侧的空口用户面密钥的推演。
可选的,RAN设备还可以根据第一安全参数来推演空口控制面密钥。
S715,L-SMF通过AMF将辅助参数发送给终端设备。比如,AMF接收到L-SMF发送的辅助参数后,AMF通过NAS消息将辅助参数发送给终端设备。再比如,AMF可以将辅助参数发送给RAN设备,RAN设备可以通过RRC信令消息将辅助参数发送给终端设备。
可选的,辅助参数还可以用于终端设备推演生成空口控制面密钥的中间密钥。
S716,终端设备接收到辅助参数后,根据私网根密钥和辅助参数生成中间密钥,再根据中间密钥完成终端设备侧的空口用户面密钥的推演。
可选的,终端设备还可以根据私网根密钥和辅助参数来生成中间密钥,然后通过中间密钥来推演空口控制面密钥。
需要说明的是,本申请实施例中,并不限定S712a与S715的先后执行顺序,不限定S712b与S715的先后执行顺序。
上述示例三中通过私网UPF建立的IPSec隧道保护私网中生成的第一安全参数,从而保证第一安全参数在推演或者传输时的安全性。
示例四,通过私网UPF作为RAN设备与L-SMF之间建立IPsec隧道的中转网元。以由RAN设备触发建立IPsec隧道为例。进而L-SMF通过建立的IPsec隧道来向RAN设备传输第一安全参数。
参见图12所示,为示例四提供的安全参数的获取方法流程示意图。
S801-S805,参见S501-S505,此处不再赘述。
S805a,参见S505a,此处不再赘述。
S806,参见S507,此处不再赘述。
S807,L-SMF执行UPF的选择以及N4会话建立等流程,获得CN Tunnel info。
具体的,L-SMF在会话建立流程中,通过AMF向RAN设备发送核心网隧道信息(CN Tunnel info)。CN Tunnel info用于建立UPF与RAN设备之间的N3隧道。
S808,L-SMF向AMF发送N11消息发送核心网隧道信息(CN Tunnel info)。
S809,AMF接收到CN Tunnel info后,向RAN设备发送CN Tunnel info。
S810,RAN设备将RAN tunnel info传递至UPF,则N3隧道建立完成。
S811,RAN设备请求建立IPsec隧道。例如,RAN设备通过N3消息向UPF请求消息3。示例性的,请求消息3可以承载在N3消息的IPsec msg container中。可选地,该N3消息包括指示3。请求消息3用于请求与L-SMF之间建立IPsec隧道。指示3,用于指示UPF向L-SMF中继来自RAN设备的请求消息3。
IPsec msg container,用于承载(或者封装)L-SMF与RAN设备之间交互的消息。L-SMF向UPF发送的IPsec msg container中封装了用于建立IPsec的请求消息3。
S812,UPF向L-SMF发送请求消息3。示例性的,UPF通过N4消息向L-SMF发送请求消息3。请求消息3可以承载在IPsec msg container中。N4消息中还可以携带指示4。指示4用于指示N4消息中承载有来自RAN设备的用于建立IPsec的请求消息3。
可选地,RAN设备与L-SMF之间经过多次消息交互,完成IPsec隧道的建立。
应理解的是,RAN设备与L-SMF之间在建立IPsec隧道的过程中,协商用于IPsec隧道的加密密钥,用于后续对第一安全参数进行加密传输。RAN设备与L-SMF之间可以通过一次或者多次交互来协商用于IPsec隧道的加密密钥,从而完成IPsec隧道的建立。图12中仅示出一次的交互过程,还可以包括其它的交互流程,本申请实施例不作限定。
S813,IPsec隧道完成建立后,L-SMF通过IPsec隧道将第一安全参数发送给RAN设备。
可选地,L_SMF还可以通过IPsec隧道向RAN设备发送辅助参数。
S814-S816,参见S714-S716,此处不再赘述。
上述示例四中通过UPF建立的IPSec隧道保护私网中生成的第一安全参数,从而保证第一安全参数在推演或者传输时的安全性。
参见图13所示为本申请实施例提供的另一种可能的网络部署架构示意图。需要说明的是,图13仅作为一种示例,并不对网络中包括的网元的数量及类型进行具体限定。
在图13中,私网与公网共享公网控制面网元(包括AMF和SMF)。在图13中私网会话的管理(比如建立/修改/删除等)由公网SMF执行。在图13中,以认证网元为AAA服务器为例,AAA服务器部署于私网中。AAA服务器可以用于保存私网根密钥。进一步地,AAA服务器还用于执行根据私网根密钥来推演第一安全参数等操作。
示例五,结合图13,通过用于对第一安全参数进行加密的隧道密钥来保护第一安全参数。参见图14所示,为一种可能的安全参数的获取方法流程示意图。图14中以私网推演网元为私网认证网元为例。以私网认证网元为AAA服务器为例。
S1001-S1004,参见S501-S504,此处不再赘述。
S1005,SMF接收到来自AMF的用于建立会话上下文的N11消息后,确定是否触发RAN设备与AAA服务器之间的第一安全参数的传输,若是执行S1006。
一种示例中,SMF获得用户签约数据,根据用户签约数据确定触发RAN设备与AAA服务器之间的第一安全参数的传输。比如,SMF可以从UDM中获得用户签约数据。
另一种示例中,SMF确定N11消息中携带LCDR,或者UPSR和LCDR,则确定触发RAN设备与AAA服务器之间的第一安全参数的传输。
又一种示例中,SMF根据本地配置信息,确定触发RAN设备与AAA服务器之间的第一安全参数的传输。
S1006,SMF向AAA服务器发送用于请求第一安全参数的请求消息4,请求消息4携带的参数包括如下中的一项或者多项:终端设备的标识、RAN设备的标识、DNN或者S-NSSAI等。
S1007,AAA服务器接收到来自SMF的请求消息4后,获取私网根密钥,并根据私网根密钥生成第一安全参数。例如,AAA服务器可以根据终端设备的标识对应的私网根密钥MSK/EMSK以及辅助参数(比如:NSSAI,DNN,DL count)生成中间密钥Knpn。第一安全参数包括中间密钥Knpn。
AAA服务器获取私网根密钥的方式,可以参见步骤S101a的相关描述,此处不再赘述。
AAA服务器根据RAN设备的标识、DNN或者S-NSSAI中的一项或多项确定隧道密钥,并使用隧道密钥加密第一安全参数。
一种示例中,可以根据其中一项确定隧道密钥。比如,AAA服务器能够根据RAN设备的标识确定隧道密钥。AAA服务器中保存有RAN设备的标识与隧道密钥的映射关系。又比如,AAA服务器能够根据DNN确定隧道密钥,AAA服务器中保存有DNN与隧道密钥的映射关系。再比如,AAA服务器能够根据S-NSSAI确定隧道密钥,AAA服务器中保存有S-NSSAI与隧道密钥的映射关系。
另一种示例中,AAA服务器可以根据两项确定隧道密钥。比如,AAA服务器能够根据RAN设备的标识和DNN确定隧道密钥。AAA服务器中保存有RAN设备的标识以及DNN与隧道密钥之间三者的映射关系。又比如,AAA服务器能够根据DNN和S-NSSAI确定隧道密钥,AAA服务器中保存有DNN和S-NSSAI与隧道密钥之间三者的映射关系。 再比如,AAA服务器能够根据S-NSSAI和RAN设备的标识确定隧道密钥,AAA服务器中保存有S-NSSAI和RAN设备的标识与隧道密钥之间三者的映射关系。
又一种示例中,AAA服务器中保存有DNN、RAN设备的标识和S-NSSAI与隧道密钥的映射关系。
可选地,为了提高安全性,AMF向SMF发送的N11消息中携带用于表明RAN设备的身份的标识。SMF向AAA服务器发送的RAN设备的标识可以是经过对用于表明RAN设备的身份的标识进行转换后得到的。比如,RAN设备的标识可以是对Global RAN Node ID和/或RAN Node Name进行转换(比如,匿名化处理)后得到的。
S1008,AAA服务器向SMF发送经过隧道密钥加密的第一安全参数。
S1009,SMF网元向AMF发送经过隧道密钥加密的第一安全参数。具体的,SMF可以通过N11消息向AMF发送经过隧道密钥加密的第一安全参数。可选的,N11消息中还可以包括辅助参数。
S1010,AMF向RAN设备发送经过隧道密钥加密的第一安全参数。可选的,AMF向RAN设备发送辅助参数。
S1011,RAN设备接收到经过隧道密钥加密的第一安全参数后,使用预配置的隧道密钥从经过隧道密钥加密的第一安全参数中解密得到第一安全参数。
S1012,RAN设备根据第一安全参数中的中间密钥完成RAN设备侧的用户面的安全密钥推演。
可选的,RAN设备还可以根据第一安全参数来推演空口控制面密钥。
S1013,AAA服务器将用于生成第一安全参数的辅助参数发送SMF。
S1014,SMF向AMF发送辅助参数。
S1015,AMF向终端设备发送辅助参数。
比如,AMF可以通过NAS消息向终端设备发送辅助参数。再比如,AMF向RAN设备发送辅助参数,RAN设备通过RRC连接重配置消息将辅助参数发送给终端设备。
S1016,终端设备接收到辅助参数后,根据私网根密钥和辅助参数生成中间密钥,再根据中间密钥完成终端设备侧的空口用户面密钥的推演。后续,终端设备与RAN设备之间用户面的业务数据传输通过用户面的安全密钥进行保护。
可选的,终端设备还可以根据私网根密钥和辅助参数来生成中间密钥,然后通过中间密钥来推演空口控制面密钥。
需要说明的是,本申请不限定S1013与S1008的先后时间顺序。作为一种举例,步骤S1013和步骤S1008可以通过同一条消息来实现,换句话说,AAA服务器还可以将辅助参数与第一安全参数通过一个消息发送给SMF,进一步地,SMF也可以通过一个消息将辅助参数与第一安全参数发送给AMF。
上述示例五中,由私网内的AAA服务器来完成第一安全参数的推演,并且通过加密方式发送到RAN设备,从而保证第一安全参数在推演或者传输时的安全性。
需要说明的是,示例1-示例5是结合PDU会话建立流程来说明第一安全参数的获取方法流程,第一安全参数的获取还可以应用到PDU会话修改流程中,或者PDU会话重建立流程等等,本申请实施例对此不作具体限定。
上述本申请提供的实施例中,分别从私网网元、公网网元、私网用户面网元、接入网 设备、终端设备等设备之间交互的角度对本申请实施例提供的方法进行了介绍。为了实现上述本申请实施例提供的方法中的各功能,私网网元、公网网元、私网用户面网元、接入网设备、终端设备等可以包括硬件结构和/或软件模块,以硬件结构、软件模块、或硬件结构加软件模块的形式来实现上述各功能。上述各功能中的某个功能以硬件结构、软件模块、还是硬件结构加软件模块的方式来执行,取决于技术方案的特定应用和设计约束条件。
下面结合附图介绍本申请实施例中用来实现上述方法的装置。因此,上文中的内容均可以用于后续实施例中,重复的内容不再赘述。
如图15所示,为本申请所涉及的通信装置的一种可能的示例性框图,该通信装置1500可以对应实现上述各个方法实施例中由私网网元(私网会话管理网元或者私网认证网元)、公网网元、私网用户面网元、接入网设备、终端设备实现的功能或者步骤。该通信装置可以包括收发模块1501和处理模块1502。可选地,还可以包括存储模块,该存储模块可以用于存储指令(代码或者程序)和/或数据。收发模块1501和处理模块1502可以与该存储模块耦合,例如,处理模块1502可以读取存储模块中的指令(代码或者程序)和/或数据,以实现相应的方法。上述各个模块可以独立设置,也可以部分或者全部集成。可选地,收发模块1501可以包括发送模块和接收模块,发送模块用于执行发送操作,接收模块用于执行接收操作。
应理解,处理模块1502可以是处理器或控制器,例如可以是通用中央处理器(central processing unit,CPU),通用处理器,数字信号处理(digital signal processing,DSP),专用集成电路(application specific integrated circuits,ASIC),现场可编程门阵列(field programmable gate array,FPGA)或者其他可编程逻辑器件、晶体管逻辑器件、硬件部件或者其任意组合。其可以实现或执行结合本申请公开内容所描述的各种示例性的逻辑方框,模块和电路。所述处理器也可以是实现计算功能的组合,例如包括一个或多个微处理器组合,DSP和微处理器的组合等等。收发模块1501是一种该装置的接口电路,用于从其它装置接收信号。例如,当该装置以芯片的方式实现时,该收发模块1501是该芯片用于从其它芯片或装置接收信号的接口电路,或者,是该芯片用于向其它芯片或装置发送信号的接口电路。
该通信装置1500可以为上述实施例中的私网网元(私网会话管理网元或者私网认证网元)、公网网元、私网用户面网元、接入网设备、终端设备,还可以为用于私网网元(私网会话管理网元或者私网认证网元)、公网网元、私网用户面网元、接入网设备、终端设备的芯片。例如,当通信装置1500为私网网元(私网会话管理网元或者私网认证网元)、公网网元、私网用户面网元、接入网设备、终端设备时,该处理模块1502例如可以是处理器,该收发模块1501例如可以是收发器。可选地,该收发器可以包括射频电路或者输入输出接口,该存储单元例如可以是存储器。例如,当通信装置1500为用于私网网元(私网会话管理网元或者私网认证网元)、公网网元、私网用户面网元、接入网设备、终端设备的芯片时,该处理模块1502例如可以是处理器,该收发模块1501例如可以是输入/输出接口、管脚或电路等。该处理模块1502可执行存储单元存储的计算机执行指令,可选地,该存储单元为该芯片内的存储单元,如寄存器、缓存等,该存储单元还可以是该私网网元(私网会话管理网元或者私网认证网元)、公网网元、私网用户面网元、接入网设备、终端设备内的位于该芯片外部的存储单元,如只读存储器(read-only memory,ROM)或可存储静态信息和指令的其他类型的静态存储设备,随机存取存储器(random access memory, RAM)等。
一些可能的实施方式中,通信装置1500能够对应实现上述方法实施例中私网会话管理网元(或者L-SMF)的行为和功能。例如通信装置1500可以为私网会话管理网元,也可以为应用于私网会话管理网元中的部件(例如芯片或者电路)。收发模块1501可以用于支持私网会话管理网元与其他网络实体的通信,例如支持私网会话管理网元与图4-图14所示的公网网元、私网用户面网元、接入网设备、终端设备等之间的通信。处理模块1502用于对私网会话管理网元的动作进行控制管理,例如处理模块1502用于支持私网会话管理网元执行图4-图14中私网会话管理网元(或者私网推演网元或者L-SMF)除收发之外的操作。
在一些实施例中,处理模块1502,用于获取终端设备的私网根密钥,终端设备与公网网元建立有控制面连接;处理模块1502,还用于根据私网根密钥生成终端设备的第一安全参数,第一安全参数用于推演终端设备的私网空口用户面密钥;收发模块1501,用于向终端设备的接入网设备发送第一安全参数。
另一些可能的实施方式中,通信装置1500能够对应实现上述方法实施例中公网控制面网元的行为和功能。例如通信装置1500可以为公网控制面网元,也可以为应用于公网控制面网元中的部件(例如芯片或者电路)。收发模块1501可以用于支持公网控制面网元与其他网络实体的通信,例如支持公网控制面网元与图4-图14所示的私网网元、私网用户面网元、接入网设备、终端设备等之间的通信。处理模块1502用于对公网控制面网元的动作进行控制管理,例如处理模块1502用于支持公网控制面网元执行图4-图14中公网控制面网元(比如公网AMF)除收发之外的操作。
在一些实施例中,收发模块1501,用于接收来自终端设备的第一参数信息,所述第一参数信息用于指示使用所述终端设备对应的私网根密钥进行所述终端设备的空口用户面密钥的推演;处理模块1502,用于根据所述第一参数信息选择私网会话管理网元;收发模块1501,还用于向所述私网会话管理网元发送所述第一参数信息。
又一些可能的实施方式中,通信装置1500能够对应实现上述方法实施例中私网用户面网元的行为和功能。例如通信装置1500可以为私网用户面网元,也可以为应用于私网用户面中的部件(例如芯片或者电路)。收发模块1501可以用于支持私网用户面与其他网络实体的通信,例如支持私网用户面网元与图4-图14所示的私网网元、公网网元、接入网设备、终端设备等之间的通信。处理模块1502用于对私网用户面网元的动作进行控制管理,例如处理模块1502用于支持私网用户面执行图4-图14中私网用户面网元(比如UPF)除收发之外的操作。
在一些实施例中,接收模块,用于接收来自接入网设备的请求消息,所述请求消息用于请求与私网网元之间建立安全隧道,所述安全隧道用于传输所述私网网元向所述接入网设备发送的第一安全参数,所述第一安全参数用于推演终端设备的空口用户面密钥;发送模块,用于向所述私网网元发送所述请求消息。
又一些可能的实施方式中,通信装置1500能够对应实现上述方法实施例中接入网设备的行为和功能。例如通信装置1500可以为接入网设备,也可以为应用于接入网设备中的部件(例如芯片或者电路)。收发模块1501可以用于支持接入网设备与其他网络实体的通信,例如支持接入网设备与图4-图14所示的私网网元、公网网元、终端设备等之间的通信。处理模块1502用于对接入网设备的动作进行控制管理,例如处理模块1502用于支 持接入网设备执行图4-图14中接入网设备(比如RAN设备)除收发之外的操作。
一些实施例中,收发模块1501,用于获取来自私网网元的第一安全参数,所述第一安全参数用于推演终端设备的空口用户面密钥;收发模块1501,还用于获取来自公网网元的第二安全参数,所述第二安全参数用于推演终端设备的空口控制面密钥;处理模块1502,用于根据所述第一安全参数推演所述空口用户面密钥以及根据所述第二安全参数推演所述空口控制面密钥。
又一些可能的实施方式中,通信装置1500能够对应实现上述方法实施例中终端设备的行为和功能。例如通信装置1500可以为终端设备,也可以为应用于终端设备中的部件(例如芯片或者电路)。收发模块1501可以用于支持终端设备与其他网络实体的通信,例如支持终端设备与图4-图14所示的私网网元、公网网元、接入网设备、用户面网元等之间的通信。处理模块1502用于对终端设备的动作进行控制管理,例如处理模块1502用于支持终端设备执行图4-图14中终端设备除收发之外的全部操作。
如图16所示为本申请实施例提供的通信装置1600,其中,通信装置1600可以是私网推演网元(私网会话管理网元或者私网认证网元),能够实现本申请实施例提供的方法中私网推演网元的功能,或者,通信装置1600可以是接入网设备,能够实现本申请实施例提供的方法中接入网设备的功能;或者,通信装置1600可以是公网控制面网元,能够实现本申请实施例提供的方法中公网控制面网元的功能;或者,通信装置1600也可以是能够支持私网网元(私网会话管理网元或者私网认证网元)或者公网网元或者私网用户面网元或者接入网设备或者终端设备实现本申请实施例提供的方法中对应的功能的装置。其中,该通信装置1600可以为芯片系统。本申请实施例中,芯片系统可以由芯片构成,也可以包含芯片和其他分立器件。
在硬件实现上,上述收发模块1501可以为收发器,收发器集成在通信装置1600中构成通信接口1603。
通信装置1600包括至少一个处理器1602,处理器1602可以是一个CPU,微处理器,ASIC,或一个或多个用于控制本申请方案程序执行的集成电路,用于实现或用于支持通信装置1600实现本申请实施例提供的方法中私网网元(私网会话管理网元或者私网认证网元)或者公网网元或者私网用户面网元或者接入网设备或者终端设备的功能。具体参见方法示例中的详细描述,此处不做赘述。
通信装置1600还可以包括至少一个存储器1601,用于存储程序指令和/或数据。存储器1601和处理器1602耦合。本申请实施例中的耦合是装置、单元或模块之间的间接耦合或通信连接,可以是电性,机械或其它的形式,用于装置、单元或模块之间的信息交互。处理器1602可能和存储器1601协同操作。处理器1602可能执行存储器1601中存储的程序指令和/或数据,以使得通信装置1600实现相应的方法。所述至少一个存储器中的至少一个可以包括于处理器1602中。
通信装置1600还可以包括通信接口1603,使用任何收发器一类的装置,用于与其他设备或通信网络通信,如以太网,无线接入网(radio access network,RAN),无线局域网(wireless local area networks,WLAN),有线接入网等。该通信接口1603用于通过传输介质和其它设备进行通信,从而用于通信装置1600中的装置可以和其它设备进行通信。示例性地,当该通信装置1600为私网网元时,该其它设备为公网网元或者私网用户面网元或者接入网设备或者终端设备;或者,当该通信装置为公网网元时,该其它设备为私网网元 (私网会话管理网元或者私网认证网元)或者私网用户面网元或者接入网设备或者终端设备。处理器1602可以利用通信接口1603收发数据。通信接口1603具体可以是收发器。
本申请实施例中不限定上述通信接口1603、处理器1602以及存储器1601之间的具体连接介质。本申请实施例在图16中以存储器1601、处理器1602以及通信接口1603之间通过总线1604连接,总线在图16中以粗线表示,其它部件之间的连接方式,仅是进行示意性说明,并不引以为限。所述总线可以分为地址总线、数据总线、控制总线等。为便于表示,图16中仅用一条粗线表示,但并不表示仅有一根总线或一种类型的总线。
在本申请实施例中,处理器1602可以是通用处理器、数字信号处理器、专用集成电路、现场可编程门阵列或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件,可以实现或者执行本申请实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者任何常规的处理器等。结合本申请实施例所公开的方法的步骤可以直接体现为硬件处理器执行完成,或者用处理器中的硬件及软件模块组合执行完成。
存储器1601可以是ROM或可存储静态信息和指令的其他类型的静态存储设备,RAM或者可存储信息和指令的其他类型的动态存储设备,也可以是电可擦可编程只读存储器(electrically erasable programmable read-only memory,EEPROM)、只读光盘(compact disc read-only memory,CD-ROM)或其他光盘存储、光碟存储(包括压缩光碟、激光碟、光碟、数字通用光碟、蓝光光碟等)、磁盘存储介质或者其他磁存储设备、或者能够用于携带或存储具有指令或数据结构形式的期望的程序代码并能够由计算机存取的任何其他介质,但不限于此。存储器可以是独立存在,通过通信线路1604与处理器相连接。存储器也可以和处理器集成在一起。
其中,存储器1601用于存储执行本申请方案的计算机执行指令,并由处理器1602来控制执行。处理器1602用于执行存储器1601中存储的计算机执行指令,从而实现本申请上述实施例提供的业务管理方法。
可选地,本申请实施例中的计算机执行指令也可以称之为应用程序代码,本申请实施例对此不作具体限定。
本申请实施例还提供一种通信系统,具体的,通信系统包括私网网元(私网会话管理网元或者私网认证网元)、公网网元、私网用户面网元、接入网设备。示例性的,通信系统包括用于实现上述图4-图14的相关功能的私网网元(私网会话管理网元或者私网认证网元)、公网网元、私网用户面网元、接入网设备。
所述私网网元(私网会话管理网元或者私网认证网元)用于实现上述图4-图14相关私网网元部分的功能。所述公网网元用于实现上述图4-图14相关公网网元部分的功能。所述接入网设备用于实现上述图4-图14相关接入网设备部分的功能。所述私网用户面网元用于实现上述图4-图14相关私网用户面网元部分的功能。具体请参考上述方法实施例中的相关描述,这里不再赘述。
本申请实施例中还提供一种计算机可读存储介质,包括指令,当其在计算机上运行时,使得计算机执行图4-图14中私网网元(私网会话管理网元或者私网认证网元)、公网网元、私网用户面网元、接入网设备或者终端设备执行的方法。
本申请实施例中还提供一种计算机程序产品,包括指令,当其在计算机上运行时,使得计算机执行图4-图14中私网网元(私网会话管理网元或者私网认证网元)、公网网元、私网用户面网元、接入网设备或者终端设备执行的方法。
本申请实施例提供了一种芯片系统,该芯片系统包括处理器,还可以包括存储器,用于实现前述方法中私网网元(私网会话管理网元或者私网认证网元)、公网网元、私网用户面网元、接入网设备或者终端设备的功能。该芯片系统可以由芯片构成,也可以包含芯片和其他分立器件。
本领域普通技术人员可以理解:本申请中涉及的第一、第二等各种数字编号仅为描述方便进行的区分,并不用来限制本申请实施例的范围,也表示先后顺序。“和/或”,描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况。字符“/”一般表示前后关联对象是一种“或”的关系。“至少一个”是指一个或者多个。至少两个是指两个或者多个。“至少一个”、“任意一个”或其类似表达,是指的这些项中的任意组合,包括单项(个)或复数项(个)的任意组合。例如,a,b,或c中的至少一项(个、种),可以表示:a,b,c,a-b,a-c,b-c,或a-b-c,其中a,b,c可以是单个,也可以是多个。“多个”是指两个或两个以上,其它量词与之类似。此外,对于单数形式“a”,“an”和“the”出现的元素(element),除非上下文另有明确规定,否则其不意味着“一个或仅一个”,而是意味着“一个或多于一个”。例如,“a device”意味着对一个或多个这样的device。
在上述实施例中,可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。当使用软件实现时,可以全部或部分地以计算机程序产品的形式实现。所述计算机程序产品包括一个或多个计算机指令。在计算机上加载和执行所述计算机程序指令时,全部或部分地产生按照本申请实施例所述的流程或功能。所述计算机可以是通用计算机、专用计算机、计算机网络、或者其他可编程装置。所述计算机指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一个计算机可读存储介质传输,例如,所述计算机指令可以从一个网站站点、计算机、服务器或数据中心通过有线(例如同轴电缆、光纤、数字用户线(DSL))或无线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。所述计算机可读存储介质可以是计算机能够存取的任何可用介质或者是包括一个或多个可用介质集成的服务器、数据中心等数据存储设备。所述可用介质可以是磁性介质,(例如,软盘、硬盘、磁带)、光介质(例如,DVD)、或者半导体介质(例如固态硬盘(Solid State Disk,SSD))等。
本申请实施例中所描述的各种说明性的逻辑单元和电路可以通过通用处理器,数字信号处理器,专用集成电路(ASIC),现场可编程门阵列(FPGA)或其它可编程逻辑装置,离散门或晶体管逻辑,离散硬件部件,或上述任何组合的设计来实现或操作所描述的功能。通用处理器可以为微处理器,可选地,该通用处理器也可以为任何传统的处理器、控制器、微控制器或状态机。处理器也可以通过计算装置的组合来实现,例如数字信号处理器和微处理器,多个微处理器,一个或多个微处理器联合一个数字信号处理器核,或任何其它类似的配置来实现。
本申请实施例中所描述的方法或算法的步骤可以直接嵌入硬件、处理器执行的软件单元、或者这两者的结合。软件单元可以存储于RAM存储器、闪存、ROM存储器、EPROM存储器、EEPROM存储器、寄存器、硬盘、可移动磁盘、CD-ROM或本领域中其它任意形式的存储媒介中。示例性地,存储媒介可以与处理器连接,以使得处理器可以从存储媒介中读取信息,并可以向存储媒介存写信息。可选地,存储媒介还可以集成到处理器中。处理器和存储媒介可以设置于ASIC中。
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。
尽管结合具体特征及其实施例对本申请进行了描述,显而易见的,在不脱离本申请的精神和范围的情况下,可对其进行各种修改和组合。相应地,本说明书和附图仅仅是所附权利要求所界定的本申请的示例性说明,且视为已覆盖本申请范围内的任意和所有修改、变化、组合或等同物。显然,本领域的技术人员可以对本申请进行各种改动和变型而不脱离本申请的范围。这样,倘若本申请的这些修改和变型属于本申请权利要求及其等同技术的范围之内,则本申请也意图包括这些改动和变型在内。

Claims (47)

  1. 一种通信系统,其特征在于,包括私网网元和公网网元;
    所述私网网元,用于获取终端设备的私网根密钥,根据所述私网根密钥生成所述终端设备的第一安全参数,向接入网设备发送所述第一安全参数,所述第一安全参数用于推演终端设备的空口用户面密钥;
    所述公网网元,用于获取终端设备的公网根密钥,根据所述公网根密钥生成所述终端设备的第二安全参数,向所述接入网设备发送第二安全参数,所述第二安全参数用于推演所述终端设备的空口控制面密钥。
  2. 如权利要求1所述的系统,其特征在于,所述私网网元包括私网会话管理网元或者私网认证网元。
  3. 如权利要求1所述的系统,其特征在于,所述系统还包括所述接入网设备,用于:
    接收来自所述私网网元的所述第一安全参数和来自所述公网网元和所述第二安全参数;
    根据所述第一安全参数推演所述终端设备的空口用户面密钥;
    根据所述第二安全参数推演所述终端设备的空口控制面密钥。
  4. 一种安全参数的获取方法,其特征在于,包括:
    私网网元获取终端设备的私网根密钥,所述终端设备与公网网元建立有控制面连接;
    所述私网网元根据所述私网根密钥生成所述终端设备的第一安全参数,所述第一安全参数用于推演所述终端设备的私网空口用户面密钥;
    所述私网网元向所述终端设备的接入网设备发送所述第一安全参数。
  5. 如权利要求4所述的方法,其特征在于,所述获取终端设备的私网根密钥,包括:
    根据所述终端设备的标识获取所述私网根密钥;或者,
    根据所述终端设备的业务标识获取所述私网根密钥。
  6. 如权利要求5所述的方法,其特征在于,所述终端设备的标识包括如下一项或多项:
    用户永久标识符SUPI、通用公共用户标识GPSI或者用户隐藏标识符SUCI。
  7. 如权利要求5或6所述的方法,其特征在于,所述终端设备的业务标识包括如下一项或多项:
    数据网络名称DNN或者五元组。
  8. 如权利要求4-7任一项所述的方法,其特征在于,所述获取终端设备的私网根密钥,包括:
    从本地配置信息中获取所述终端设备的私网根密钥。
  9. 如权利要求4-8任一项所述的方法,其特征在于,所述私网网元为私网会话管理网元,所述获取终端设备的私网根密钥,包括:
    从认证网元中获取所述终端设备的私网根密钥。
  10. 如权利要求4-9任一项所述的方法,其特征在于,所述方法还包括:
    接收第一参数信息,所述第一参数信息指示使用所述私网根密钥生成所述第一安全参数;
    所述获取所述终端设备的私网根密钥,包括:
    根据所述第一参数信息,获取所述私网根密钥。
  11. 如权利要求10所述的方法,其特征在于,所述第一参数信息包括数据网络名称DNN、终端设备的标识或者五元组。
  12. 如权利要求4-11任一项所述的方法,其特征在于,所述方法还包括:
    接收第二参数信息,所述第二参数信息用于指示所述终端设备的空口控制面密钥和用户面密钥相互隔离;
    所述获取所述终端设备的私网根密钥,包括:
    根据所述第二参数信息,获取所述私网根密钥。
  13. 如权利要求4-12任一项所述的方法,其特征在于,所述方法还包括:
    获取安全参数密钥;
    向所述终端设备的接入网设备发送所述第一安全参数,包括:
    使用所述安全参数密钥对所述第一安全参数进行加密,将经过加密后的第一安全参数发送给所述接入网设备。
  14. 如权利要求13所述的方法,其特征在于,所述获取安全参数密钥,包括:
    从本地配置信息获取所述安全参数密钥;或者,
    从所述终端设备的用户签约数据获取所述安全参数密钥;或者,
    从认证网元获取所述安全参数密钥。
  15. 如权利要求13或14所述的方法,其特征在于,所述获取安全参数加密密钥,包括:
    根据第三参数信息获取安全参数密钥,所述第三参数信息包括接入网设备的标识、DNN或者单一网络切片选择辅助信息S-NSSAI中的一项或多项。
  16. 如权利要求15所述的方法,其特征在于,所述方法还包括:
    接收来自所述公网控制面网元的所述第三参数信息。
  17. 如权利要求13所述的方法,其特征在于,所述获取安全参数密钥,包括:
    建立与所述接入网设备之间的安全隧道,所述安全参数密钥为所述安全隧道的密钥;
    所述使用所述安全参数加密密钥对所述第一安全参数进行加密,将经过加密后的第一安全参数发送给所述接入网设备,包括:
    通过所述安全隧道向所述接入网设备发送所述第一安全参数。
  18. 如权利要求17所述的方法,其特征在于,建立与所述接入网设备之间的安全隧道,包括:
    通过所述公网控制面网元向所述接入网设备请求建立与所述接入网设备之间的安全隧道。
  19. 如权利要求18所述的方法,其特征在于,通过所述公网控制面网元向所述接入网设备请求建立与所述接入网设备之间的安全隧道,包括:
    向所述公网控制面网元发送请求消息,所述请求消息用于请求建立与所述接入网设备之间的安全隧道;
    接收公网控制面网元发送的响应消息,所述响应消息用于响应完成建立所述安全隧道;
    通过所述安全隧道向所述接入网设备发送所述第一安全参数,包括:
    向所述公网控制面网元发送所述第一安全参数。
  20. 如权利要求19所述的方法,其特征在于,所述方法还包括:
    向所述公网控制面网元发送第一指示,所述第一指示用于指示所述公网控制面网元向所述接入网设备转发所述请求消息。
  21. 如权利要求17所述的方法,其特征在于,所述建立与所述接入网设备之间的安全隧道,包括:
    向所述接入网设备发送所述私网网元的地址信息,所述私网网元的地址信息使得所述接入网设备请求建立所述安全隧道。
  22. 如权利要求21所述的方法,其特征在于,向所述接入网设备发送所述私网网元的地址信息,包括:
    在会话建立或者修改流程中,向所述接入网设备发送所述私网网元的地址信息。
  23. 一种安全参数的获取方法,其特征在于,包括:
    接入网设备获取来自私网网元的第一安全参数,所述第一安全参数用于推演终端设备的空口用户面密钥;
    所述接入网设备获取来自公网网元的第二安全参数,所述第二安全参数用于推演终端设备的空口控制面密钥;
    所述接入网设备根据所述第一安全参数推演所述空口用户面密钥以及根据所述第二安全参数推演所述空口控制面密钥。
  24. 如权利要求23所述的方法,其特征在于,所述第一安全参数是使用安全参数密钥加密的;
    根据所述第一安全参数推演所述空口用户面密钥,包括:
    使用所述安全参数密钥对所述第一安全参数进行解密;使用解密后的所述第一安全参数推演所述空口用户面密钥。
  25. 如权利要求23所述的方法,其特征在于,获取来自私网网元的第一安全参数,包括:
    通过所述私网网元与接入网设备之间的建立的安全隧道接收来自所述私网网元的所述第一安全参数。
  26. 如权利要求25所述的方法,其特征在于,所述方法还包括:
    所述接入网设备通过所述私网用户面网元向所述私网网元请求建立所述安全隧道。
  27. 如权利要求26所述的方法,其特征在于,通过所述私网用户面网元向所述私网网元请求建立所述安全隧道,包括:
    获取所述私网网元的地址信息;
    根据所述私网网元的地址信息向所述私网用户面网元请求建立所述安全隧道。
  28. 如权利要求26所述的方法,其特征在于,通过所述私网用户面网元向所述私网网元请求建立所述安全隧道,包括:
    向所述私网用户面网元发送请求消息,所述请求消息用于请求建立与所述私网网元之间的安全隧道;
    接收所述私网用户面网元发送的响应消息,所述响应消息用于指示完成建立所述安全隧道;
    获取来自私网网元的第一安全参数,包括:
    接收所述私网网元通过所述私网用户面网元发送的所述第一安全参数。
  29. 如权利要求28所述的方法,其特征在于,所述方法还包括:
    向所述私网用户面网元发送第一指示,所述第一指示用于指示所述私网用户面网元向所述私网网元转发所述请求消息。
  30. 如权利要求25所述的方法,其特征在于,所述方法还包括:
    所述接入网设备通过所述公网网元向所述私网网元请求建立所述安全隧道。
  31. 如权利要求30所述的方法,其特征在于,通过所述公网网元向所述私网网元请求建立所述安全隧道,包括:
    向所述公网网元发送请求消息,所述请求消息用于请求建立与所述私网网元之间的安全隧道;
    接收所述公网网元发送的响应消息,所述响应消息用于指示完成建立所述安全隧道;
    获取来自私网网元的第一安全参数,包括:
    接收所述私网网元通过所述公网网元发送的所述第一安全参数。
  32. 一种安全参数的获取方法,其特征在于,包括:
    公网网元接收来自终端设备的第一参数信息,所述第一参数信息用于指示使用所述终端设备对应的私网根密钥进行所述终端设备的空口用户面密钥的推演;
    公网网元根据所述第一参数信息选择私网会话管理网元;
    公网网元向所述私网会话管理网元发送所述第一参数信息。
  33. 如权利要求32所述的方法,其特征在于,还包括:
    接收来自终端设备的第二参数信息,所述第二参数信息用于指示所述终端设备的空口控制面密钥和用户面密钥相互隔离。
  34. 如权利要求32或33所述的方法,其特征在于,还包括:
    接收来自所述私网网元的请求消息,所述请求消息用于请求与接入网设备之间建立安全隧道;
    向所述接入网设备发送所述请求消息。
  35. 如权利要求34所述的方法,其特征在于,所述方法还包括:
    接收来自所述私网网元的第一指示,所述第一指示用于指示所述公网网元向所述接入网设备转发所述请求消息;
    向所述接入网设备发送所述请求消息,包括:
    根据所述第一指示向所述接入网设备发送所述请求消息。
  36. 如权利要求34或35所述的方法,其特征在于,还包括:
    接收来自所述私网网元的第一安全参数,所述第一安全参数用于推演所述终端设备的空口用户面密钥;
    向所述接入网设备转发所述第一安全参数。
  37. 一种安全参数的获取方法,其特征在于,包括:
    私网用户面网元接收来自接入网设备的请求消息,所述请求消息用于请求与私网网元之间建立安全隧道,所述安全隧道用于传输所述私网网元向所述接入网设备发送的第一安全参数,所述第一安全参数用于推演终端设备的空口用户面密钥;
    所述私网用户面网元向所述私网网元发送所述请求消息。
  38. 如权利要求37所述的方法,其特征在于,还包括
    接收来自接入网设备的第一指示,所述第一指示用于指示所述私网用户面网元向所述私网网元转发所述请求消息;
    向所述私网网元发送所述请求消息,包括:
    根据所述第一指示,向所述私网网元发送所述请求消息。
  39. 如权利要求37所述的方法,其特征在于,所述请求消息携带所述私网网元的地址信息;
    向所述私网网元发送所述请求消息,包括:
    根据所述地址信息对应的转发规则向所述私网网元转发所述请求消息。
  40. 如权利要求39所述的方法,其特征在于,根据所述地址信息对应的转发规则向所述私网网元转发所述请求消息,包括:
    根据所述地址信息对应的转发规则通过N4接口向所述私网网元发送所述请求消息。
  41. 如权利要求37-40任一项所述的方法,其特征在于,还包括:
    接收来自私网网元的所述第一安全参数;
    向所述接入网设备发送所述第一安全参数。
  42. 一种安全参数的获取方法,其特征在于,包括:
    终端设备接收来自私网网元的第一辅助参数,所述第一辅助参数用于推演终端设备的空口用户面密钥;
    所述终端设备接收来自公网网元的第二辅助参数,所述第二辅助参数用于推演终端设备的空口控制面密钥;
    所述终端设备根据所述第一辅助参数推演所述空口用户面密钥以及根据所述第二辅助参数推演所述空口控制面密钥。
  43. 如权利要求42所述的方法,其特征在于,终端设备接收来自私网网元的第一安全参数之前,还包括:终端设备向所述公网网元发送第一参数信息,所述第一参数信息指示使用私网根密钥推演所述第一安全参数。
  44. 如权利要求42或43所述的方法,其特征在于,还包括:
    向所述公网网元发送第二参数信息,所述第二参数信息用于指示所述终端设备的空口控制面密钥和用户面密钥相互隔离。
  45. 一种通信装置,其特征在于,包括用于执行如权利要求4至22或23至31或32至36或37至41或42至44中的任一项所述方法的模块。
  46. 一种通信装置,其特征在于,包括处理器和接口电路,所述接口电路用于接收来自所述通信装置之外的其它通信装置的信号并传输至所述处理器或将来自所述处理器的信号发送给所述通信装置之外的其它通信装置,所述处理器通过逻辑电路或执行代码指令用于实现如权利要求4至22或23至31或32至36或37至41或42至44中任一项所述的方法。
  47. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质存储有计算机指令,当所述计算机指令被执行时,使得权利要求4至22或23至31或32至36或37至41或42至44中任一项所述的方法被执行。
PCT/CN2021/074553 2021-01-30 2021-01-30 一种安全参数的获取方法、装置及系统 WO2022160314A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
EP21921915.1A EP4274282A4 (en) 2021-01-30 2021-01-30 METHOD, APPARATUS AND SYSTEM FOR OBTAINING SECURITY PARAMETERS
CN202180091884.4A CN116783917A (zh) 2021-01-30 2021-01-30 一种安全参数的获取方法、装置及系统
PCT/CN2021/074553 WO2022160314A1 (zh) 2021-01-30 2021-01-30 一种安全参数的获取方法、装置及系统
US18/362,155 US20230379700A1 (en) 2021-01-30 2023-07-31 Security parameter obtaining method, apparatus, and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2021/074553 WO2022160314A1 (zh) 2021-01-30 2021-01-30 一种安全参数的获取方法、装置及系统

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US18/362,155 Continuation US20230379700A1 (en) 2021-01-30 2023-07-31 Security parameter obtaining method, apparatus, and system

Publications (1)

Publication Number Publication Date
WO2022160314A1 true WO2022160314A1 (zh) 2022-08-04

Family

ID=82652893

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/074553 WO2022160314A1 (zh) 2021-01-30 2021-01-30 一种安全参数的获取方法、装置及系统

Country Status (4)

Country Link
US (1) US20230379700A1 (zh)
EP (1) EP4274282A4 (zh)
CN (1) CN116783917A (zh)
WO (1) WO2022160314A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116260582A (zh) * 2023-05-16 2023-06-13 中汽智联技术有限公司 一种网联车辆的身份认证与加密通信方法
CN116561810A (zh) * 2023-07-10 2023-08-08 长沙睿展数据科技有限公司 基于混合云平台的仓储管理大数据处理方法及装置

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108810884A (zh) * 2017-05-06 2018-11-13 华为技术有限公司 密钥配置方法、装置以及系统
CN109586900A (zh) * 2017-09-29 2019-04-05 华为技术有限公司 数据安全处理方法及装置
WO2019088801A1 (ko) * 2017-11-06 2019-05-09 엘지전자 주식회사 무선 통신 시스템에서 사용자 데이터를 보호하기 위한 방법 및 이를 위한 장치
CN110365470A (zh) * 2018-03-26 2019-10-22 华为技术有限公司 一种密钥生成方法和相关装置
CN111641947A (zh) * 2019-03-01 2020-09-08 华为技术有限公司 密钥配置的方法、装置和终端

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2020212643A1 (en) * 2019-04-17 2020-10-22 Nokia Technologies Oy Cryptographic key generation for mobile communications device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108810884A (zh) * 2017-05-06 2018-11-13 华为技术有限公司 密钥配置方法、装置以及系统
CN109586900A (zh) * 2017-09-29 2019-04-05 华为技术有限公司 数据安全处理方法及装置
WO2019088801A1 (ko) * 2017-11-06 2019-05-09 엘지전자 주식회사 무선 통신 시스템에서 사용자 데이터를 보호하기 위한 방법 및 이를 위한 장치
CN110365470A (zh) * 2018-03-26 2019-10-22 华为技术有限公司 一种密钥生成方法和相关装置
CN111641947A (zh) * 2019-03-01 2020-09-08 华为技术有限公司 密钥配置的方法、装置和终端

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
QUALCOMM INCORPORATED: "pCR: Solution for UE-UPF security setup", 3GPP DRAFT; S3-170834, 3RD GENERATION PARTNERSHIP PROJECT (3GPP), MOBILE COMPETENCE CENTRE ; 650, ROUTE DES LUCIOLES ; F-06921 SOPHIA-ANTIPOLIS CEDEX ; FRANCE, 20 March 2017 (2017-03-20), Mobile Competence Centre ; 650, route des Lucioles ; F-06921 Sophia-Antipolis Cedex ; France , XP051258522 *
See also references of EP4274282A4 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116260582A (zh) * 2023-05-16 2023-06-13 中汽智联技术有限公司 一种网联车辆的身份认证与加密通信方法
CN116260582B (zh) * 2023-05-16 2023-08-15 中汽智联技术有限公司 一种网联车辆的身份认证与加密通信方法
CN116561810A (zh) * 2023-07-10 2023-08-08 长沙睿展数据科技有限公司 基于混合云平台的仓储管理大数据处理方法及装置
CN116561810B (zh) * 2023-07-10 2023-09-22 长沙睿展数据科技有限公司 基于混合云平台的仓储管理大数据处理方法及装置

Also Published As

Publication number Publication date
CN116783917A (zh) 2023-09-19
EP4274282A1 (en) 2023-11-08
US20230379700A1 (en) 2023-11-23
EP4274282A4 (en) 2024-01-10

Similar Documents

Publication Publication Date Title
CN110830991B (zh) 安全会话方法和装置
JP6924848B2 (ja) 鍵生成方法、ユーザ機器、装置、コンピュータ可読記憶媒体、および通信システム
JP2020527875A (ja) 5gスライス識別子のプライバシ保護の方法およびシステム
KR20190102068A (ko) 보안 구현 방법, 기기 및 시스템
WO2019153994A1 (zh) 安全协商方法及装置
US20200228977A1 (en) Parameter Protection Method And Device, And System
US20230319549A1 (en) Privacy of relay selection in cellular sliced networks
US20230379700A1 (en) Security parameter obtaining method, apparatus, and system
JP6904363B2 (ja) システム、基地局、コアネットワークノード、及び方法
JP7127689B2 (ja) コアネットワーク装置、通信端末、及び通信方法
WO2021036704A1 (zh) 终端设备和用户面网元之间的安全通信方法、装置及系统
WO2014169451A1 (zh) 数据传输方法和装置
CN102869007A (zh) 安全算法协商的方法、装置及网络系统
US20230354013A1 (en) Secure communication method and device
WO2022253083A1 (zh) 一种公私网业务的隔离方法、装置及系统
WO2021196051A1 (zh) 一种通信方法、装置及系统
WO2021031055A1 (zh) 通信方法及装置
WO2022222152A1 (zh) 联邦学习方法、联邦学习系统、第一设备和第三设备
WO2022027476A1 (zh) 密钥管理方法及通信装置
US20220225463A1 (en) Communications method, apparatus, and system
WO2021238813A1 (zh) 一种获取密钥的方法及装置
WO2022178888A1 (zh) 一种通信方法及装置
WO2023143459A1 (zh) 授权方法及装置
WO2023050373A1 (zh) 一种通信方法、装置及系统
WO2024050692A1 (zh) 无线通信的方法及装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21921915

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 202180091884.4

Country of ref document: CN

ENP Entry into the national phase

Ref document number: 2021921915

Country of ref document: EP

Effective date: 20230802

NENP Non-entry into the national phase

Ref country code: DE