WO2023051510A1 - 一种通信方法及装置 - Google Patents

一种通信方法及装置 Download PDF

Info

Publication number
WO2023051510A1
WO2023051510A1 PCT/CN2022/121643 CN2022121643W WO2023051510A1 WO 2023051510 A1 WO2023051510 A1 WO 2023051510A1 CN 2022121643 W CN2022121643 W CN 2022121643W WO 2023051510 A1 WO2023051510 A1 WO 2023051510A1
Authority
WO
WIPO (PCT)
Prior art keywords
signature
system information
information
time
terminal device
Prior art date
Application number
PCT/CN2022/121643
Other languages
English (en)
French (fr)
Inventor
项弘禹
陈磊
许斌
李秉肇
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2023051510A1 publication Critical patent/WO2023051510A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices

Definitions

  • the present application relates to the technical field of communication, and in particular to a communication method and device.
  • False base station attacks are a common means of threatening wireless security: network attackers place a false base station within the coverage of the target base station, and the false base station can force the target terminal equipment near it to perform cell reselection, location update, and handover, thereby deceiving Terminal equipment and provide terminal equipment error information to achieve the purpose of spreading viruses and network fraud.
  • a terminal device when a terminal device is connected to a pseudo base station, it may use incorrect system information provided by the pseudo base station, resulting in the terminal device being unable to be paged by the network and unable to access the network to work normally.
  • system messages may be intercepted by fake base stations and illegally tampered with, causing terminal equipment to use wrong paging parameters, etc., and unable to communicate with the base station normally, resulting in handover failure and abnormal call drop.
  • the present application provides a communication method and device, which are used to improve communication security.
  • the present application provides a communication method, and the execution subject of the method may be a terminal device, or may be a chip or a circuit.
  • the method includes: receiving first system information from a network device, where the first system information includes a first signature.
  • the first digest is determined according to the first signature, and the second digest is determined according to the first system information. If the first digest matches the second digest, the first system information is stored or applied.
  • the terminal device can obtain the signature in the system information, so that the system information can be verified according to the signature carried in the system information, and communication security can be enhanced in this way.
  • the network device sends the system information and the signature separately through two cells in a message, this requires the terminal device to support the signature to decode the message.
  • the terminal device that does not support the signature the decoding of the message cannot be completed.
  • system information cannot be obtained.
  • both terminal devices that support signatures and terminal devices that do not support signatures can complete the decoding of system information.
  • terminals that support signatures The device can use the decoded signature for verification, and the terminal device that does not support the signature can skip the field carrying the signature, so as not to affect the storage and use of other content of the system information by the terminal device. Therefore, backward compatibility can be guaranteed through the method provided in the embodiment of the present application.
  • the field corresponding to the first signature in the first system information can be set as preset content to obtain the first information; determine the second digest according to the first information .
  • the determined second digest will not be affected by the first signature, thereby improving the accuracy of verification.
  • the preset content is: all the bits included in the field are 0; or, the preset content is: all the bits included in the field are 1.
  • the second digest when the second digest is determined according to the first system information, the first system information includes the second information and the first signature, and the second digest may be determined according to the second information.
  • the determined second digest by determining the second digest according to the non-signature part in the first system information, the determined second digest is not affected by the first signature, thereby improving the accuracy of verification.
  • the first signature is carried in an extension field in the first system information.
  • the terminal device that supports the signature can use the signature obtained by decoding for verification, and the terminal device that does not support the signature can skip the field that carries the signature, so as not to affect the terminal.
  • the first system information may further include a second field and a third field, wherein the second field is used to carry specific content of the system information, and the third field may be used to carry extended information that will appear in future communication development. Forward compatibility can be guaranteed through the third field.
  • the present application provides a communication method, and the execution subject of the method may be a network device, or may be a chip or a circuit.
  • the method includes: generating first system information and sending it to a terminal device, where the first system information includes a first signature.
  • the terminal device can obtain the signature in the system information, so that the system information can be verified according to the signature carried in the system information, and communication security can be enhanced in this way.
  • the network device sends the system information and the signature separately through two cells in a message, this requires the terminal device to support the signature to decode the message.
  • the terminal device that does not support the signature the decoding of the message cannot be completed.
  • system information cannot be obtained.
  • both terminal devices that support signatures and terminal devices that do not support signatures can complete the decoding of system information.
  • terminals that support signatures The device can use the decoded signature for verification, and the terminal device that does not support the signature can skip the field carrying the signature, so as not to affect the storage and use of other content of the system information by the terminal device. Therefore, backward compatibility can be guaranteed through the method provided in the embodiment of the present application.
  • the first signature when generating the first system information, the first signature may be generated according to the first information, the first field in the first information is preset content; the first field in the first information is set as the first signature, Get the first system information.
  • the network device and the terminal device set the field carrying the first signature as preset content, so that the terminal device will not be affected by the first signature when determining the second digest, thereby improving the accuracy of verification.
  • the preset content is: all the bits included in the first field are 0; or, the preset content is: all the bits included in the first field are 1.
  • the first signature is generated according to the second information, and the first system information includes the second information and the first signature.
  • the first signature is carried in an extension field in the first system information.
  • the terminal device that supports the signature can use the signature obtained by decoding for verification, and the terminal device that does not support the signature can skip the field that carries the signature, so as not to affect the terminal.
  • the first system information may further include a second field and a third field, wherein the second field is used to carry specific content of the system information, and the third field may be used to carry extended information that will appear in future communication development. Forward compatibility can be guaranteed through the third field.
  • the present application provides a communication method, and the execution subject of the method may be a terminal device, or may be a chip or a circuit.
  • the method includes: receiving first system information from the network device, and receiving a first signature from the network device according to the first system information.
  • the first digest is determined according to the first signature
  • the second digest is determined according to the first system information. If the first digest matches the second digest, store or apply the first system information.
  • the system information and the corresponding signature are sent separately, so that the terminal device supporting the signature can communicate between the time-frequency resource corresponding to the signature and the time-frequency resource corresponding to the system information (or the time-frequency resource indicated by the system information).
  • the corresponding relationship receives the signature and verifies it according to the signature. In this way, the security of communication can be enhanced.
  • the terminal device that does not support the signature may not receive the signature, so that the storage and use of the system information by the terminal device will not be affected.
  • the first signature when receiving the first signature from the network device according to the first system information, the first signature may be received according to a time-frequency resource corresponding to the first system information.
  • the first signature corresponding to the first system information can be determined, so that the verification of the first system information can be realized and the network security can be improved.
  • the time domain resource corresponding to the first system information and the time domain resource corresponding to the first signature are separated by a first offset value; and/or, the frequency domain resource corresponding to the first system information is separated from the first signature. Frequency domain resources corresponding to the signatures are separated by a second offset value.
  • the first system information indicates the time-frequency resource used to carry the first signature, and when receiving the first signature from the network device according to the first system information, the first signature is received on the time-frequency resource indicated by the first system information first signature.
  • the sending period of the first system information is the same as the sending period of the first signature.
  • the wireless network temporary identifier corresponding to the first signature is different from the wireless network temporary identifier corresponding to the first system information.
  • the above design uses different wireless network temporary identifiers to enable terminal devices to distinguish signatures and system information, thereby avoiding information conflicts and improving the accuracy of system information.
  • the first system information may include a second field and a third field, where the second field is used to carry specific content of the system information, and the third field may be used to carry extended information that will appear in future communication development. Forward compatibility can be guaranteed through the third field.
  • the present application provides a communication method, and the execution body of the method may be a network device, or may be a chip or a circuit.
  • the method includes: sending the first system information to the terminal device, and sending the first signature to the terminal device according to the first system information.
  • the system information and the corresponding signature are sent separately, so that the terminal device supporting the signature can communicate between the time-frequency resource corresponding to the signature and the time-frequency resource corresponding to the system information (or the time-frequency resource indicated by the system information).
  • the corresponding relationship receives the signature and verifies it according to the signature. In this way, the security of communication can be enhanced.
  • terminal devices that do not support signatures may not receive signatures, so that the storage and use of system information by the terminal devices will not be affected.
  • the first signature when sending the first signature to the terminal device according to the first system information, the first signature may be sent to the terminal device according to the time-frequency resource corresponding to the first system information.
  • the first signature corresponding to the first system information can be determined, so that the verification of the first system information can be realized and the network security can be improved.
  • the time domain resource corresponding to the first system information and the time domain resource corresponding to the first signature are separated by a first offset value; and/or, the frequency domain resource corresponding to the first system information is separated from the first signature. Frequency domain resources corresponding to the signatures are separated by a second offset value.
  • the first system information indicates the time-frequency resource used to bear the first signature
  • the terminal device is sent to the terminal on the time-frequency resource indicated by the first system information
  • the device sends the first signature.
  • the sending period of the first system information is the same as the sending period of the first signature.
  • the wireless network temporary identifier corresponding to the first signature is different from the wireless network temporary identifier corresponding to the first system information.
  • the above design uses different RNTIs to enable terminal devices to distinguish signatures and system information, thereby avoiding information conflicts and improving the accuracy of system information.
  • the first system information may include a second field and a third field, where the second field is used to carry specific content of the system information, and the third field may be used to carry extended information that will appear in future communication development. Forward compatibility can be guaranteed through the third field.
  • the present application provides a communication method, and the execution body of the method may be a terminal device, or may be a chip or a circuit.
  • the method includes: receiving first system information from the network device; and receiving signature information from the network device, wherein the signature information includes N signatures and indication information, and the indication information is used to indicate the system information corresponding to the N signatures, N is an integer greater than 0; determine the first signature corresponding to the first system information according to the signature information, and the first signature belongs to N signatures; determine the first digest according to the first signature, and determine the second digest according to the first system information; if the first If a digest matches the second digest, the first system information is stored or applied.
  • the terminal device can obtain the signature corresponding to the system information according to the signature information, so that the system information can be verified according to the signature, and communication security can be enhanced in this manner.
  • the terminal device that does not support the signature may not receive the signature information, and the terminal device that supports the signature may determine the signature corresponding to the system information according to the signature information for verification, so that Forward compatibility is guaranteed.
  • the same signature can be sent only once, thereby saving signaling overhead.
  • the second signature in the N signatures corresponds to multiple pieces of system information.
  • the same signature can be sent only once, thereby saving signaling overhead.
  • the indication information indicates the lower bits of the time count of the system information corresponding to the N signatures.
  • the indication information can indicate the corresponding relationship between the signature and the receiving time of the system information with fewer bits.
  • the lower bits corresponding to the signature information include the lower bits of the time counts of all sending times of the system information corresponding to the signature.
  • the above design indicates the low-order bits of all sending times, so that the terminal device can determine the corresponding signature according to the receiving time of the system information, thereby reducing the implementation complexity.
  • the lower bits corresponding to the signature information include the lower bits of the time count of the first sending time of the system information corresponding to the signature.
  • the above design can further reduce signaling overhead by indicating the low-order bits of the first sending time.
  • the indication information indicates the time unit where the sending time of the system information corresponding to the N signatures is located.
  • the indication information can indicate the corresponding relationship between the signature and the receiving time of the system information with fewer bits.
  • the indication information indicates the first time in the sending period of the signature information, and indicates corresponding signatures before and after the first time.
  • the indication information can indicate the corresponding relationship between the signature and the receiving time of the system information with fewer bits.
  • system information is a system information block (SIB) 9; the sending cycle of the system information is the same as that of the signature information; or, the system information and the signature information are carried in the same message.
  • SIB system information block
  • the signature information can be sent multiple times. In this manner, it can be ensured that the terminal device can receive the signature information, thereby improving network security.
  • the signatures included in the signature information may be a subset of all signatures. In this manner, signaling overhead can be further saved.
  • the present application provides a communication method, and the execution body of the method may be a network device, or may be a chip or a circuit.
  • the method includes: sending the first system information to the terminal device, and sending signature information to the terminal device, wherein the signature information includes N signatures and indication information, the indication information is used to indicate the system information corresponding to the N signatures, and N is greater than 0 an integer of .
  • the terminal device can obtain the signature corresponding to the system information according to the signature information, so that the system information can be verified according to the signature, and communication security can be enhanced in this way.
  • the terminal device that does not support the signature may not receive the signature information, and the terminal device that supports the signature may determine the signature corresponding to the system information according to the signature information for verification, so that Forward compatibility is guaranteed.
  • the same signature can be sent only once, thereby saving signaling overhead.
  • the second signature in the N signatures corresponds to multiple pieces of system information.
  • the same signature can be sent only once, thereby saving signaling overhead.
  • the indication information indicates the lower bits of the time count of the system information corresponding to the N signatures.
  • the indication information can indicate the corresponding relationship between the signature and the receiving time of the system information with fewer bits.
  • the lower bits corresponding to the signature information include the lower bits of the time counts of all sending times of the system information corresponding to the signature.
  • the above design indicates the low-order bits of all sending times, so that the terminal device can determine the corresponding signature according to the receiving time of the system information, thereby reducing the implementation complexity.
  • the lower bits corresponding to the signature information include the lower bits of the time count of the first sending time of the system information corresponding to the signature.
  • the above design can further reduce signaling overhead by indicating the low-order bits of the first sending time.
  • the indication information indicates the time unit where the sending time of the system information corresponding to the N signatures is located.
  • the indication information can indicate the corresponding relationship between the signature and the receiving time of the system information with fewer bits.
  • the indication information indicates the first time in the sending period of the signature information, and indicates corresponding signatures before and after the first time.
  • the indication information can indicate the corresponding relationship between the signature and the receiving time of the system information with fewer bits.
  • the system information is SIB 9; the sending period of the system information is the same as that of the signature information; or, the system information and the signature information are carried in the same message.
  • the signature information can be sent multiple times. In this manner, it can be ensured that the terminal device can receive the signature information, thereby improving network security.
  • the signatures included in the signature information may be a subset of all signatures. In this manner, signaling overhead can be further saved.
  • the present application further provides a communication device, and the communication device implements any method provided in the first aspect, the third aspect, or the fifth aspect.
  • the communication device may be realized by hardware, or may be realized by executing corresponding software by hardware.
  • the hardware or software includes one or more units or modules corresponding to the above functions.
  • the communication device includes: a processor, where the processor is configured to support the communication device to perform corresponding functions of the terminal device in the methods shown above.
  • the communication device may also include a memory, which may be coupled to the processor, which holds program instructions and data necessary for the communication device.
  • the communication device further includes an interface circuit, and the interface circuit is used to support communication between the communication device and equipment such as a reader.
  • the communication device has the function of implementing the method provided in the first aspect above, and the processor can be used to: determine the second abstract according to the first system information received by the receiving circuit; and, according to the first system information received by the receiving circuit A first signature contained in the information determines a first digest; and, if the first digest matches the second digest, storing or applying the first system information.
  • the communication device has the function of implementing the method provided in the third aspect above, and the processor may be configured to: determine the first digest according to the first signature received through the interface circuit; and determine the first digest according to the first signature received through the interface circuit.
  • the system information determines the second digest; and if the first digest received according to the interface circuit matches the second digest, store or apply the first system information.
  • the communication device has the function of implementing the method provided in the fifth aspect above, and the processor may be configured to: determine the first signature corresponding to the first system information according to the signature information received through the interface circuit, and the second a signature belonging to said N signatures; and, determining a first digest based on the first signature; and determining a second digest based on said first system information received through an interface circuit; and, if said first digest is identical to said If the second digest matches, the first system information is stored or applied.
  • the communication device includes corresponding functional modules, which are respectively used to implement the steps in the above method.
  • the functions may be implemented by hardware, or may be implemented by executing corresponding software through hardware.
  • Hardware or software includes one or more modules corresponding to the above-mentioned functions.
  • the structure of the communication device includes a processing unit (or processing module) and a communication unit (or communication module), these units can perform the corresponding functions in the above method example, for details, refer to the first aspect or the fourth aspect provided The description in the method is not repeated here.
  • the communication device has the function of implementing the method provided in the first aspect above, and the processing unit can be used to: determine the second abstract according to the first system information received by the receiving circuit; and, according to the first system information received by the receiving circuit A first signature contained in the information determines a first digest; and, if the first digest matches the second digest, storing or applying the first system information.
  • the communication device has the function of implementing the method provided by the third aspect above, and the processing unit may be configured to: determine the first digest according to the first signature received through the communication unit; and, according to the first signature received through the communication unit The system information determines the second abstract; and if the first abstract received by the communication unit matches the second abstract, storing or applying the first system information.
  • the communication device has the function of implementing the method provided in the fifth aspect above, and the processing unit may be configured to: determine the first signature corresponding to the first system information according to the signature information received through the communication unit, and the second a signature belonging to the N signatures; and, determining a first digest based on the first signature; and determining a second digest based on the first system information received through the communication unit; and, if the first digest and the If the second digest matches, the first system information is stored or applied.
  • the present application further provides a communication device, which implements any method provided in the second aspect, the fourth aspect, or the sixth aspect.
  • the communication device may be realized by hardware, or may be realized by executing corresponding software by hardware.
  • the hardware or software includes one or more units or modules corresponding to the above functions.
  • the communication device includes: a processor, where the processor is configured to support the communication device to perform corresponding functions of the terminal device in the methods shown above.
  • the communication device may also include a memory, which may be coupled to the processor, which holds program instructions and data necessary for the communication device.
  • the communication device further includes an interface circuit, and the interface circuit is used to support communication between the communication device and equipment such as a reader.
  • the communication device has the function of implementing the method provided by the second aspect above, and the processor can be used to: generate the first system information, the first system information includes the first signature; and send the First system information.
  • the communication device has the function of implementing the method provided in the fourth aspect above, and the processor may be configured to: send the first system information to the terminal device through the interface circuit; and, according to the first system information, pass The interface circuit sends the first signature to the terminal device.
  • the communication device has the function of implementing the method provided in the sixth aspect above, and the processor may be configured to: send the first system information to the terminal device through the interface circuit; and,
  • the signature information includes N signatures and indication information
  • the indication information is used to indicate the system information corresponding to the N signatures
  • the N is An integer greater than 0.
  • the communication device includes corresponding functional modules, which are respectively used to implement the steps in the above method.
  • the functions may be implemented by hardware, or may be implemented by executing corresponding software through hardware.
  • Hardware or software includes one or more modules corresponding to the above-mentioned functions.
  • the structure of the communication device includes a processing unit (or processing module) and a communication unit (or communication module), these units can perform the corresponding functions in the above method example, for details, refer to the first aspect or the fourth aspect provided The description in the method is not repeated here.
  • the communication device has the function of implementing the method provided in the second aspect above, and the processing unit can be used to: generate the first system information, the first system information includes the first signature; and send the First system information.
  • the communication device has the function of implementing the method provided in the fourth aspect above, and the processing unit may be configured to: send the first system information to the terminal device through the communication unit; and, according to the first system information, pass The communication unit sends the first signature to the terminal device.
  • the communication device has the function of implementing the method provided in the sixth aspect above, and the processing unit may be configured to: send the first system information to the terminal device through the communication unit; and,
  • the signature information includes N signatures and indication information
  • the indication information is used to indicate the system information corresponding to the N signatures
  • the N is An integer greater than 0.
  • a communication device including a processor and an interface circuit, and the interface circuit is used to receive signals from other communication devices other than the communication device and transmit them to the processor or send signals from the processor
  • the processor is used to implement the method in the aforementioned first aspect, third aspect, or fifth aspect and any possible design through a logic circuit or executing code instructions.
  • a communication device including a processor and an interface circuit, and the interface circuit is used to receive signals from other communication devices other than the communication device and transmit them to the processor or send signals from the processor
  • the processor is used to implement the method in the aforementioned second aspect, fourth aspect, or sixth aspect and any possible design through a logic circuit or executing code instructions.
  • a computer-readable storage medium in which a computer program or instruction is stored, and when the computer program or instruction is executed by a processor, the foregoing first to sixth aspects are realized Any aspect and method in any possible design.
  • a computer program product storing instructions, and when the instructions are executed by a processor, the method in any one of the aforementioned first to sixth aspects and any possible design is implemented.
  • a chip system includes a processor, and may further include a memory, for implementing the method in any one of the foregoing first to sixth aspects and any possible designs.
  • the system-on-a-chip may consist of chips, or may include chips and other discrete devices.
  • a communication system in a fourteenth aspect, includes the device described in the first aspect (such as a terminal device) and the device described in the second aspect (such as a network device).
  • a fifteenth aspect provides a communication system, where the system includes the apparatus described in the third aspect (such as a terminal device) and the apparatus described in the fourth aspect (such as a network device).
  • a sixteenth aspect provides a communication system, where the system includes the apparatus (such as a terminal device) described in the fifth aspect and the apparatus (such as a network device) described in the sixth aspect.
  • FIG. 1 is a schematic diagram of a network attack in an embodiment of the present application
  • FIG. 2 is a schematic diagram of a system message carrying a signature according to an embodiment of the present application
  • FIG. 3 is a schematic diagram of a network system architecture according to an embodiment of the present application.
  • FIG. 4 is a schematic flowchart of a communication method according to an embodiment of the present application.
  • FIG. 5 is a schematic diagram of generating first system information according to an embodiment of the present application.
  • FIG. 6 is a schematic diagram of generating first system information according to an embodiment of the present application.
  • FIG. 7 is a schematic diagram of generating a second abstract according to an embodiment of the present application.
  • FIG. 8 is a schematic diagram of generating a second abstract according to an embodiment of the present application.
  • FIG. 9 is a schematic flowchart of a communication method according to an embodiment of the present application.
  • FIG. 10 is a schematic flowchart of a communication method according to an embodiment of the present application.
  • FIG. 11 is a schematic diagram of indication information in an embodiment of the present application.
  • FIG. 12 is a schematic diagram of a replay attack according to an embodiment of the present application.
  • FIG. 13 is a schematic structural diagram of a communication device according to an embodiment of the present application.
  • FIG. 14 is a schematic structural diagram of a communication device according to an embodiment of the present application.
  • the terminal device can obtain downlink synchronization with the cell through cell search, and obtain the physical cell identifier (PCI) of the cell.
  • the terminal-related equipment needs to obtain the system information of the cell, access the cell according to the cell configuration, and work normally in the cell.
  • System information in new radio (NR) mainly includes: master information block (MIB), system information block (SIB), and positioning related system information block (positioning SIB, posSIB).
  • SIB defines 14 types in the standard protocol of NR: System Information Block Type1 to System Information Block Type14, referred to as: SIB1, SIB2, ..., SIB14.
  • SIB1 includes SI scheduling information (SI-SchedulingInfo), which is used to indicate scheduling information of other SIBs (such as SIB2, . . . , SIB14, etc.). SIBs other than SIB1 are also called other system information (OSI).
  • SI-SchedulingInfo SI scheduling information
  • SIBs other than SIB1 are also called other system information (OSI).
  • Digest map a binary bit string of arbitrary length to a fixed-length binary bit string, and the fixed-length binary bit string is a digest. Digests may also be called digital digests, hash digests, digital fingerprints, fingerprints, etc.
  • the abstract of a system information is a unique value with a fixed length. The abstracts of different information conversions are different, and the abstracts of the same information must be the same. This process is irreversible, that is, the content of the information cannot be reversed through the summary.
  • Terminal equipment which can be a device with a wireless transceiver function or a chip that can be installed in any device, and can also be called user equipment (user equipment, UE), access terminal, subscriber unit, user station, mobile station, Mobile station, remote station, remote terminal, mobile device, user terminal, wireless communication device, user agent or user device.
  • the terminal device in the embodiment of the present application may be a mobile phone, a tablet computer (Pad), a computer with a wireless transceiver function, a virtual reality (virtual reality, VR) terminal, an augmented reality (augmented reality, AR) terminal, an industrial Wireless terminals in industrial control, wireless terminals in self driving, wireless terminals in video surveillance, and wearable terminal devices, etc.
  • VR virtual reality
  • AR augmented reality
  • a network device may be a device used to realize the functions of a network device.
  • a network device may refer to a device that communicates with a wireless terminal device through one or more cells on an air interface in an access network, for example, it may be a next-generation base station in an NR system (next Generation node B, gNB), may be an evolved base station (evolutional node B, eNB) in the LTE system, etc.
  • the network device may also be a device capable of supporting the network device to realize the function of the network device, such as a chip system, and the device may be installed in the network device.
  • “at least one” means one or more, and “multiple” means two or more.
  • “And/or” describes the association relationship of associated objects, indicating that there may be three types of relationships, for example, A and/or B, which can mean: A exists alone, A and B exist simultaneously, and B exists alone, where A, B can be singular or plural.
  • the character “/” generally indicates that the contextual objects are an “or” relationship.
  • “At least one of the following" or similar expressions refer to any combination of these items, including any combination of single or plural items.
  • At least one item (piece) of a, b, or c can represent: a, b, c, a-b, a-c, b-c, or a-b-c, where a, b, c can be single or multiple .
  • first and second are used to distinguish multiple objects, and are not used to limit the size, content, order, and timing of multiple objects , priority or importance, etc.
  • first information and the second information are only for distinguishing different information, but do not indicate the difference in content, priority or importance of the two information.
  • False base station attack is a common means of threatening wireless security: a false base station is an illegal base station, usually composed of simple wireless devices and dedicated open source software. It can simulate the target base station, send signaling to the target terminal according to the relevant protocol, and obtain the relevant information of the target terminal.
  • the network attacker puts the fake base station within the coverage of the target base station, and the fake base station can force the target terminal device near it to perform cell reselection, location update and handover, thereby deceiving the terminal device and providing terminal device error information.
  • Information to achieve the purpose of spreading viruses, network fraud and so on.
  • the fake base station may also intercept the communication content between the base station and the terminal device, thereby monitoring the user's private data.
  • the pseudo base station deceptively attacks the terminal, it will interfere with the normal communication between the network and the terminal, which will affect the performance of the network.
  • system messages may be intercepted by fake base stations and illegally tampered with, causing terminal devices to use wrong paging parameters, user access control (user access control, UAC) parameters, tracking area update (tracking area update, TAU) parameters, etc. , unable to communicate normally with the base station, eventually resulting in handover failure, abnormal call drop, etc.
  • UAC user access control
  • TAU tracking area update
  • the base station In order to combat fake base stations and enhance network security, legitimate base stations can use asymmetric keys to sign and encrypt system information.
  • the base station digitally signs the broadcast system information, and the digital signature is used as the output of the encryption algorithm, and the input of the encryption algorithm includes the content of the system information, the private key, and the time count ( time counter).
  • the base station sends an encrypted message to the terminal equipment.
  • one cell (assumed to be cell 1) carries system information
  • the other cell (assumed to be cell 2) carries a digital signature, as shown in FIG. 2 .
  • the terminal device After receiving the encrypted message, the terminal device uses the public key provided by the network device to verify the digital signature carried in the cell 2, and if the verification passes, it obtains the system information from the cell 1. However, for a terminal device that does not support signature encryption, after receiving the encrypted message, the encrypted message cannot be decoded, so that the SIB content cannot be obtained.
  • embodiments of the present application provide a communication method and device for improving communication security.
  • the method and the device are based on the same idea, and since the principles of the method and the device to solve problems are similar, the implementation of the device and the method can be referred to each other, and the repetition will not be repeated.
  • the communication method provided by this application can be applied to various communication systems, for example, it can be Internet of things (internet of things, IoT), narrowband Internet of things (narrow band internet of things, NB-IoT), long term evolution (long term evolution) , LTE), it can also be the fifth generation (5G) communication system, it can also be a hybrid architecture of LTE and 5G, it can also be a 5G NR system, and a new communication system that will appear in 6G or future communication development.
  • the communication system described in this application may also be a machine-to-machine (M2M) network or other networks, as long as the terminal device in the network communicates with the network device.
  • M2M machine-to-machine
  • the communication system includes a network device and two terminal devices, that is, UE1 and UE2.
  • UE1 and UE2 can send uplink data to the network device, and the network device can send downlink data to UE1 and UE2.
  • the device types of UE1 and UE2 are not specifically limited here. It should be understood that FIG. 3 is only an exemplary illustration, and does not specifically limit the number and types of network devices and terminal devices in the communication system.
  • the network architecture and business scenarios described in the embodiments of the present application are for more clearly illustrating the technical solutions of the embodiments of the present application, and do not constitute limitations on the technical solutions provided by the embodiments of the present application. With the evolution of architecture and the emergence of new business scenarios, the technical solutions provided by the embodiments of this application are also applicable to similar technical problems.
  • FIG. 4 it is a schematic flowchart of a communication method provided by the present application.
  • the method includes:
  • a network device generates first system information.
  • the first system information includes the first signature.
  • the signed information element is carried in the extension field in the first system information.
  • the extension field of SIB1 can carry signed information elements, so each SIB1 has its own signature, and after receiving the SIB1, the terminal device can obtain its signature by parsing the SIB1, and according to Signature verification SIB1.
  • the content of SIB1 can include cell selection information, cell access related information, SI scheduling information, etc., and an extended field is reserved, which can be included in the reserved field in this application Bears the first signature.
  • the first signature is used as a subfield in the extended field.
  • the content of SIB1 may be as follows:
  • cellSelectionInfo is cell selection information
  • cellAccessRelatedInfo is cell access related information
  • si-SchedulingInfo is SI scheduling information.
  • the first field is a subfield of the extension field nonCriticalExtension, and is used to bear the first signature.
  • the first signature may be used as a subfield of any version of the extended information carried in the extended field.
  • scheduling information for positioning SI can be introduced and included in IE SIB1-v1610-IEs as an extension field of the above legacy SIB1.
  • More user access control (UAC) parameters were subsequently introduced, for example, uac-BarringInfo-v1630, and included in SIB1-v1630-IEs as an extension field of IE SIB1-v1610-IEs.
  • UAC user access control
  • the content of SIB1 may be as follows:
  • cellSelectionInfo is cell selection information
  • cellAccessRelatedInfo is cell access related information
  • si-SchedulingInfo is SI scheduling information
  • IE SIB1-v1610-IEs is the extended information introduced
  • SIB1-v1630-IEs is the extended field introduced
  • the first field It is a subfield of the extension field nonCriticalExtension of SIB1-v1630-IEs, and is used to bear the first signature.
  • SIB1 in the above two examples is only an exemplary description, and does not limit that the above information must be included in SIB1, and that SIB1 may also include other information not listed in the above examples, which will not be described in detail here limited.
  • the first method for generating the first system information is to generate a first signature according to the first information, where the first field in the first information is preset content, where the first field may be a field for carrying a signature.
  • the first field in the first information is set as the first signature to obtain the first system information.
  • the first system information can include two parts, namely a signed part and an unsigned part, wherein the signed part can be carried in the first field, and the non-signed part can be carried in other fields
  • the network device when the network device generates the first system information , you can set the first field as the preset content, then generate the first signature according to the preset content and the non-signature part, and replace the first field with the preset content by the first signature and the non-signature part to form the first system information, As shown in Figure 5.
  • the non-signature part may include a second field, and may also include a third field, where the second field is used to carry specific content of the system information, such as parameters included in the system information, and the third field may be used to carry future communication Development of extended information that appears. Forward compatibility can be guaranteed through the third field.
  • the order of the first field, the second field, and the third field may be the second field, the first field, and the third field.
  • the process of generating the first system information by the network device may be As shown in Figure 6.
  • the order of the first field, the second field and the third field may also be other orders, and this application does not specifically limit the order of the first field, the second field and the third field.
  • the preset content may be all 1s, that is, the value of each bit included in the first field is 1.
  • the preset content may be 1111111.
  • the preset content may be all 0s, that is, the value of each bit included in the first field is 0.
  • the preset content may be 0000000. It can be understood that this is only an exemplary description, and the preset content can also be other status values.
  • the preset content can be 1010101, or 1111000, or 1001111, etc. , the preset content is not specifically limited here.
  • the second method for generating the first system information is to generate the first signature according to the second information, where the first system information includes the second information and the first signature.
  • the second information may be the above-mentioned non-signature part. This method can be understood as the preset content is empty, that is, the first field is null.
  • the network device when the network device generates the first signature, in addition to inputting the first information (or the second information), it may also input other information, such as private key, signature generation time and other information.
  • the network device sends the first system information to the terminal device.
  • the terminal device receives the first system information from the network device.
  • the terminal device determines the first digest according to the first signature.
  • the terminal device may use a public key to decrypt the first signature to obtain a digest of the first system information, that is, the first digest.
  • the terminal device determines the second digest according to the first system information.
  • the terminal device can set the first field corresponding to the first signature in the first system information as the preset content, obtain the first information, and generate the second digest according to the first information .
  • the terminal device may determine the second digest by using the first information through a hash function.
  • the first system information can include two parts, namely a signed part and a non-signed part, wherein the signed part can be carried in the first field, and the non-signed part can be carried in other fields
  • the first field in the first system information may be replaced with preset content, and then the second abstract is generated according to the replaced first system information (ie, the first information), as shown in FIG. 7 .
  • the process for the terminal device to generate the second digest may be as shown in FIG. 8 .
  • the terminal device may determine the second digest according to the second information included in the first system information.
  • the second information may be the above-mentioned non-signature part.
  • the terminal device may also input other information besides the first information (or second information), such as public key, signature generation time and other information.
  • the terminal device may obtain the public key in the following manner: the network device may send the public key to the terminal device.
  • the private key may only be reserved by the network device, and the public key may be public information sent by the network device.
  • the terminal device stores or applies the first system information.
  • the first abstract matches the second abstract may refer to “the first abstract is the same as the second abstract", or may also refer to the first abstract and the second abstract satisfying other preset rules and the like.
  • the terminal device may consider the first system information to be valid system information, or may also consider the network device sending the first system information to be a legal network device. . Therefore, the terminal device may store the first system information, for example, store the parameters included in the first system information, or may also pass the parameters included in the first system information to the upper layer, or use the parameters in the first system information.
  • the terminal device can obtain the signature in the system information, so that the system information can be verified according to the signature carried in the system information, and communication security can be enhanced in this way.
  • the network device sends the system information and the signature separately through two cells in a message, this requires the terminal device to support the signature to decode the message.
  • the terminal device that does not support the signature the decoding of the message cannot be completed.
  • system information cannot be obtained.
  • both terminal devices that support signatures and terminal devices that do not support signatures can complete the decoding of system information.
  • terminals that support signatures The device can use the decoded signature for verification, and the terminal device that does not support the signature can skip the field carrying the signature, so as not to affect the storage and use of other content of the system information by the terminal device. Therefore, backward compatibility can be guaranteed through the method provided in the embodiment of the present application.
  • the system information can carry the information that will appear in future communication development, and the terminal equipment that supports these information can decode the system information, and the terminal equipment that does not support these information can skip the extension field. Therefore, the storage and use of other contents of the system information by the terminal device will not be affected. Therefore, forward compatibility can be guaranteed by this method.
  • FIG. 9 it is a schematic flowchart of a communication method provided by the present application.
  • the method includes:
  • the network device sends first system information to the terminal device.
  • the terminal device receives system information from the network device.
  • the first system information may include a field for carrying extended information arising from future communication development, through which forward compatibility can be guaranteed.
  • the network device sends the first signature to the terminal device according to the first system information.
  • the terminal device receives the first signature according to the first system information.
  • the sending period of the first system information is the same as the sending period of the first signature.
  • the terminal device can accurately receive the signature corresponding to the first system information, so that the verification accuracy of the first system information can be improved.
  • the first system information can be used as the input of the encryption algorithm.
  • information such as the private key and signature generation time can also be used as the input of the encryption algorithm, which is not specifically limited here.
  • the manner in which the network device sends the first system information and the first signature to the terminal device will be described below.
  • the network device may send the first signature to the terminal device according to the time-frequency resource corresponding to the first system information.
  • the terminal device may receive the first signature according to the time-frequency resource corresponding to the first system information.
  • the time-frequency resource corresponding to the first signature may have a corresponding relationship with the time-frequency resource corresponding to the first system information. Therefore, the network device (or terminal device) may determine the time-frequency resource corresponding to the first signature according to the time-frequency resource corresponding to the first system information.
  • the correspondence between the time-frequency resource corresponding to the first signature and the time-frequency resource corresponding to the first system information may be as follows: the time domain resource corresponding to the first system information and the time domain resource corresponding to the first signature A first offset value is spaced between resources; and/or, a second offset value is spaced between frequency domain resources corresponding to the first system information and frequency domain resources corresponding to the first signature.
  • the network device can send system information 1 on symbol 1, send signature 1 corresponding to system information 1 on symbol 4, send system information 2 on symbol 6, and send signature 2 corresponding to system information 2 on symbol 9.
  • the terminal device receives system information 1 on symbol 1, it can determine that the time-domain resource where signature 1 is located is symbol 4 according to the correspondence between the time-frequency resource corresponding to the signature and the time-frequency resource corresponding to the system information, so that Signature 1 can be received on symbol 4.
  • After receiving system information 2 on symbol 6, according to the corresponding relationship between the time-frequency resource corresponding to the signature and the time-frequency resource corresponding to the system information it can be determined that the time domain resource where signature 2 is located is symbol 9, so that on symbol 8 Receive signature 2.
  • the network device may also use the first system information to indicate the time-frequency resource corresponding to the first signature.
  • the terminal device may receive the first signature on the time-frequency resource indicated by the first system information.
  • the radio network temporary identifier (radio network temporary identifier, RNTI) corresponding to the first signature is different from the RNTI corresponding to the first system information.
  • SIB1 scheduling OSI uses system information RNTI (system information RNTI, SI-RNTI).
  • SIB1 scheduling OSI as an example, after obtaining SIB1, the terminal equipment obtains OSI scheduling information according to SIB1, and uses SI-RNTI to perform blind detection. Conflicts, so that the end device cannot know whether the signature or the OSI is finally obtained.
  • the terminal device can distinguish signatures and system information, thereby avoiding information conflicts and improving the accuracy of system information.
  • the terminal device determines the first digest according to the first signature.
  • the terminal device may use a public key to decrypt the first signature to obtain a digest of the first system information, that is, the first digest.
  • the terminal device determines the first digest
  • information such as signature generation time may also be used as input, which is not specifically limited here.
  • the terminal device may acquire the public key in the following manner: the network device may send the public key to the terminal device.
  • the private key may only be reserved by the network device, and the public key may be public information sent by the network device.
  • the terminal device determines the second digest according to the first system information.
  • the terminal device may determine the second digest by using the first system information through a hash function.
  • the terminal device stores or applies the first system information.
  • the first abstract matches the second abstract may refer to “the first abstract is the same as the second abstract", or may also refer to the first abstract and the second abstract satisfying other preset rules and the like.
  • the terminal device may consider the first system information to be valid system information, or may also consider the network device sending the first system information to be a legal network device. . Therefore, the terminal device may store the first system information, for example, store the parameters included in the first system information, or may also pass the parameters included in the first system information to the upper layer, or use the parameters in the first system information.
  • the system information and the corresponding signature are sent separately, so that the terminal device supporting the signature can communicate between the time-frequency resource corresponding to the signature and the time-frequency resource corresponding to the system information (or the time-frequency resource indicated by the system information).
  • the corresponding relationship receives the signature and verifies it according to the signature. In this way, the security of communication can be enhanced.
  • the terminal device that does not support the signature may not receive the signature, so that the storage and use of the system information by the terminal device will not be affected.
  • FIG. 10 it is a schematic flowchart of a communication method provided by the present application.
  • the method includes:
  • the network device sends first system information to the terminal device.
  • the terminal device receives the first system information from the network device.
  • the first system information may be SIB1, specifically, it may be the SIB1 before the parameter is changed, or it may be the SIB1 after the parameter is changed.
  • the difference between the SIB1 before the parameter change and the SIB1 after the parameter change may be one or more of the following:
  • SI-SchedulingInfo in SIB1 adds the scheduling information of SIB6-8.
  • first system information does not limit the first system information to be SIB1, and the first system information may also be other system information, such as SIB2, SIB3, and so on.
  • the terminal device may record the receiving time of the first system information.
  • the first system information may include a field for carrying extended information arising from future communication development, through which forward compatibility can be guaranteed.
  • the network device sends the signature information to the terminal device.
  • the terminal device receives the signature information from the network device.
  • the signature information includes N signatures and indication information, where the indication information is used to indicate the system information respectively corresponding to the N signatures, and N is an integer greater than 0.
  • the indication information is used to indicate the system information respectively corresponding to the N signatures
  • N is an integer greater than 0.
  • at least one signature among the N signatures corresponds to multiple pieces of system information.
  • the function of the indication information is to map the N signatures contained in the signature information to specific system information.
  • the instruction information will be described below in combination with specific examples.
  • the indication information may indicate the lower bits of the time count of the system information corresponding to the N signatures.
  • the lower bits corresponding to the signature include the lower bits of the time counts of all sending times of the system information corresponding to the signature.
  • the lower bits corresponding to the signature include the lower bits of the time count of the first sending time of the system information corresponding to the signature.
  • the sending period of SIB1 is 160ms
  • the sending period of signature information is 800ms
  • the sending period of signature information is 800ms
  • the sending period of SIB1 is 160ms
  • the sending period of signature information is 800ms
  • the corresponding sending times are: SIB1 of version A is sent at time 160ms
  • version B of SIB1 is sent at time 320ms
  • version B of SIB1 is sent at time 480ms
  • version C of SIB1 is sent at time 640ms
  • version C of SIB1 is sent at time 800ms.
  • the signature information may include three signatures, namely, signature 1, signature 2, and signature 3, and the low-order bit sets corresponding to the time counts are ⁇ 60 ⁇ , ⁇ 20, 80 ⁇ , and ⁇ 40, 00 ⁇ respectively. That is, signature 1 corresponds to the low-order bits ⁇ 60 ⁇ of SIB1 of version A with a transmission time of 160 ms, signature 2 corresponds to the low-order bits ⁇ 20, 80 ⁇ of SIB1 of version B with a transmission time of 320 ms and 480 ms, and signature 3 corresponds to the transmission of SIB1 of version C Low order bits ⁇ 40,00 ⁇ of time 640ms and 800ms.
  • the signature information may include three signatures, namely, signature 1, signature 2, and signature 3, and the low-order bit sets corresponding to the time count are ⁇ 60 ⁇ , ⁇ 20 ⁇ , and ⁇ 40 ⁇ respectively. That is, signature 1 corresponds to the low-order bits ⁇ 60 ⁇ of the first sending time of SIB1 of version A of 160 ms, signature 2 corresponds to the low-order bits ⁇ 20 ⁇ of the first sending time of SIB1 of version B of 320 ms, and signature 3 corresponds to the first sending time of SIB1 of version C The low order bits ⁇ 40 ⁇ of 640ms.
  • the terminal device can Determine the signature corresponding to SIB1 in the following manner: determine the lower bit closest to the lower bit at time t1 in the lower bit set corresponding to signatures 1 to 3; determine the signature corresponding to the closest lower bit as the received SIB1 corresponding signature. For example, assuming that the lower bit at time t1 is 62, which is closest to 60, it is determined that the corresponding signature is signature 1.
  • the low-order bit sets corresponding to the time count are ⁇ 60 ⁇ , ⁇ 20 ⁇ , and ⁇ 40 ⁇ as an example.
  • the terminal device can determine it according to the following method Signature corresponding to SIB1: the low-order bit set corresponding to the sending cycle of your office SIB1 and signatures 1 to 3 respectively can determine the low-order bits of the time count of the SIB sending time corresponding to each signature; the low-order bits of the time count of the SIB sending time can be determined The lower bit closest to the lower bit at time t1; determine the signature corresponding to the closest lower bit as the signature corresponding to the received SIB1.
  • the low-order bit sets of the time counts of the SIB sending times corresponding to signatures 1-3 are ⁇ 60 ⁇ , ⁇ 20, 80 ⁇ , ⁇ 40, 00 ⁇ .
  • the low-order bit at time t1 is 62, which is the closest to 60, it is determined that the corresponding signature is signature 1.
  • the lower bit at time t1 is 80, which is the closest to 80, it is determined that the corresponding signature is signature 2.
  • the indication information may indicate the time unit where the sending time of the system information corresponding to the N signatures is located.
  • Example 2 is similar to Example 1, except that the signature in Example 1 corresponds to the low-order bits of the time count of the sending time, while the signature in Example 2 corresponds to the time unit of the sending time, and the repetitions will not be repeated here.
  • the time unit may be a start frame/subframe or the like.
  • the indication information may indicate a system frame number (system frame number, SFN) corresponding to the sending time of the system information corresponding to the N signatures.
  • the indication information may indicate the first time in the sending cycle of the signature information, and indicate the corresponding signatures before and after the first time.
  • the indication information may be a bit map, where the number of bits included in the bit map may be the number of times the system information is sent within the sending period of the signature information, and the status of the bits in the bit map may indicate the corresponding system information Is there a change. Therefore, the terminal device can determine the signature corresponding to the system information according to the receiving time of the system information and the indication information. For example, taking SIB1 as an example, assuming that 5 SIB1s can be sent within the sending period of the signature information, the indication information can be a 5-bit bitmap, where the value of the bit is "1" to indicate that the content of SIB1 changes, and the bit A value of "0" for a bit may indicate that the content of SIB1 has not changed.
  • SIB1 with different content can be regarded as different SIB1 versions. If the content of SIB1 changes, it can be considered that a new version of SIB1 has been sent, and each version of SIB1 is consistent with the signature carried in the signature information. correspond.
  • the signature information includes 3 signatures and indication information, where the indication information is 11010, indicating that the first SIB1 is version 1, and the second The content of SIB has changed, it is version 2, the third SIB1 has not changed, it is still version 2, the content of the fourth SIB1 has changed, it is version 3, the fifth SIB1 has not changed, it is still version 3 , it can be seen that 3 versions of SIB1 are sent during the sending period of the signature information, and these 3 versions correspond to the 3 signatures carried in the signature information, for example, version 1 corresponds to signature 1, that is, the first SIB1 corresponds to signature 1.
  • Version 2 corresponds to signature 2
  • the second SIB1 and the third SIB1 correspond to signature 2.
  • Version 3 corresponds to signature 3, that is, the fourth SIB1 and fifth SIB1 correspond to signature 3, as shown in Figure 11.
  • the terminal device can determine the number of SIB1 according to the receiving time of the SIB1, so as to determine the corresponding signature. For example, according to the receiving time of SIB1, it is determined that it is the third SIB1, so that the corresponding signature can be determined as signature 2.
  • the signature information can be sent multiple times. In this manner, it can be ensured that the terminal device can receive the signature information, thereby improving network security.
  • the signatures included in the signature information may be a subset of all signatures.
  • the system information received by the terminal device does not have a corresponding signature in the signature information, the system information may be received again. In this manner, signaling overhead can be further saved.
  • the signature information may be used as a kind of system information.
  • the first system information can be used as the input of the encryption algorithm.
  • information such as the private key and signature generation time can also be used as the input of the encryption algorithm, which is not specifically limited here.
  • the terminal device determines a first signature corresponding to the first system information according to the signature information, where the first signature belongs to the N signatures.
  • the terminal device determines the first digest according to the first signature.
  • the terminal device may use a public key to decrypt the first signature to obtain a digest of the first system information, that is, the first digest.
  • the terminal device determines the first digest
  • information such as signature generation time may also be used as the input of the encryption algorithm, which is not specifically limited here.
  • the terminal device may acquire the public key in the following manner: the network device may send the public key to the terminal device.
  • the private key may only be reserved by the network device, and the public key may be public information sent by the network device.
  • the terminal device determines the second digest according to the first system information.
  • the terminal device may determine the second digest by using the first system information through a hash function.
  • S805 may be executed before S802, or may be executed after any step of S802-S804, or S805 may be executed simultaneously with any step of S802-S804, which is not specifically limited here.
  • the terminal device stores or applies the first system information.
  • the sending period of the system information is the same as that of the signature information, or the system information and the signature information are carried in the same message.
  • the terminal device Since SIB 9 is used to coordinate time, if the pseudo-base station repeatedly sends SIB9, the terminal device receives the same SI9 at different times, which causes the terminal device to calculate the wrong reference time. For example, the terminal device receives version 2 at time t1 SIB9, and receive the SIB9 of version 2 sent by the pseudo base station at time t2. Since t2 is different from the time t1 of SIB9 actually sent by the network device, the terminal device may calculate the wrong reference time, as shown in Figure 12. In the embodiment of the present application, the terminal device can determine the correct SIB9 by sending the SIB9 and the signature information in the same message, or using the same sending period, so that the accuracy of time adjustment can be improved.
  • the terminal device can obtain the signature corresponding to the system information according to the signature information, so that the system information can be verified according to the signature, and communication security can be enhanced in this way.
  • the terminal device that does not support the signature may not receive the signature information, and the terminal device that supports the signature may determine the signature corresponding to the system information according to the signature information for verification, so that Forward compatibility is guaranteed.
  • the same signature can be sent only once, thereby saving signaling overhead.
  • this embodiment of the present application provides a communication device.
  • the structure of the communication device may be as shown in FIG. 13 , including a communication module 1201 and a processing module 1202 .
  • the communication device can be specifically used to implement the method performed by the terminal device in the embodiment of FIG. Executes part of the associated method's functionality.
  • the communication module 1201 is configured to receive the first system information from the network device, the first system information includes the first signature; the processing module 1202 is configured to determine the first digest according to the first signature, and determine the first digest according to the first system information Two digests; and, if the first digest matches the second digest, storing or applying the first system information.
  • the processing module 1202 when determining the second digest according to the first system information, is specifically configured to: set the field corresponding to the first signature in the first system information as preset content, and obtain the first information; The first information determines the second digest.
  • the processing module 1202 when determining the second digest according to the first system information, is specifically configured to: the first system information includes the second information and the first signature, and determine the second digest according to the second information.
  • the communication device can specifically be used to implement the method executed by the network device in the embodiment of FIG. Executes part of the associated method's functionality.
  • the processing module 1202 is configured to generate the first system information, and the first system information includes the first signature; the communication module 1201 is configured to send the first system information to the terminal device.
  • the processing module 1202 is specifically configured to: generate a first signature according to the first information, the first field in the first information is preset content; set the first field in the first information as the first signature, and obtain First system information.
  • the processing module 1202 is specifically configured to: generate a first signature according to the second information, where the first system information includes the second information and the first signature.
  • the communication device can be specifically used to implement the method executed by the terminal device in the embodiment of FIG. Executes part of the associated method's functionality.
  • the communication module 1201 is configured to receive the first system information from the network device; and, to receive the first signature from the network device according to the first system information;
  • the processing module 1202 is configured to determine the first digest according to the first signature, and Determining a second digest according to the first system information; and storing or applying the first system information if the first digest matches the second digest.
  • the processing module 1202 when receiving the first signature from the network device according to the first system information, is specifically configured to: receive the first signature according to the time-frequency resource corresponding to the first system information.
  • the processing module 1202 when receiving the first signature from the network device according to the first system information, is specifically configured to: the first system information indicates the time-frequency resource used to bear the first signature, and receive the first signature on the time-frequency resource. sign.
  • the communication device can be specifically used to implement the method executed by the network device in the embodiment of FIG. Executes part of the associated method's functionality.
  • the communication module 1201 is used to communicate with the terminal device; the processing module 1202 is used to send the first system information to the terminal device through the communication module 1201; and, send the first system information to the terminal device through the communication module 1201 according to the first system information. sign.
  • the processing module 1202 when sending the first signature to the terminal device through the communication module 1201 according to the first system information, is specifically configured to: send the first signature to the terminal device through the communication module 1201 according to the time-frequency resource corresponding to the first system information. a signature.
  • the processing module 1202 when sending the first signature to the terminal device through the communication module 1201 according to the first system information, is specifically configured to: the first system information indicates the time-frequency resource used to bear the first signature, and on the time-frequency resource Send the first signature to the terminal device through the communication module 1201.
  • the communication device can be specifically used to implement the method performed by the terminal device in the embodiment in FIG. Executes part of the associated method's functionality.
  • the communication module 1201 is configured to receive the first system information from the network device; and, to receive the signature information from the network device, wherein the signature information includes N signatures and indication information, and the indication information is used to indicate that the N signatures correspond to system information, N is an integer greater than 0;
  • the processing module 1202 is configured to determine the first signature corresponding to the first system information according to the signature information, and the first signature belongs to N signatures; and determine the first digest according to the first signature; And, determine the second abstract according to the first system information; and, if the first abstract matches the second abstract, store or apply the first system information.
  • the communication device can be specifically used to implement the method performed by the network device in the embodiment of FIG. Executes part of the associated method's functionality.
  • the communication module 1201 is used to communicate with the terminal device;
  • the processing module 1202 is used to send the first system information to the terminal device through the communication module 1201; and send signature information to the terminal device through the communication module 1201, wherein the signature information It includes N signatures and indication information, where the indication information is used to indicate the system information respectively corresponding to the N signatures, and N is an integer greater than 0.
  • each functional module in each embodiment of the present application can be integrated into a processing In the controller, it can also be physically present separately, or two or more modules can be integrated into one module.
  • the above-mentioned integrated modules can be implemented in the form of hardware or in the form of software function modules. It can be understood that, for the function or implementation of each module in the embodiment of the present application, further reference may be made to the relevant description of the method embodiment.
  • the communication device may be as shown in FIG. 14 , and the device may be a tag or a chip in the tag.
  • the device includes a processor 1301 and a communication interface 1302 , and may also include a memory 1303 .
  • the processing module 1202 may be the processor 1301 .
  • the communication module 1201 can be a communication interface 1302 .
  • the processor 1301 may be a CPU, or a digital processing unit or the like.
  • the communication interface 1302 may be a transceiver, or an interface circuit such as a transceiver circuit, or a transceiver chip or the like.
  • the device also includes: a memory 1303 for storing programs executed by the processor 1301 .
  • the memory 1303 can be a non-volatile memory, such as a hard disk (hard disk drive, HDD) or a solid-state drive (solid-state drive, SSD), etc., and can also be a volatile memory (volatile memory), such as a random access memory (random -access memory, RAM).
  • the memory 1303 is any other medium that can be used to carry or store desired program codes in the form of instructions or data structures and can be accessed by a computer, but is not limited thereto.
  • the processor 1301 is configured to execute the program codes stored in the memory 1303 , and is specifically configured to execute the actions of the processing module 1202 described above, which will not be repeated in this application.
  • the communication interface 1302 is specifically used to execute the actions of the communication module 1201 described above, which will not be repeated in this application.
  • a specific connection medium among the communication interface 1302, the processor 1301, and the memory 1303 is not limited.
  • the memory 1303, the processor 1301, and the communication interface 1302 are connected through the bus 1304.
  • the bus is represented by a thick line in FIG. 14, and the connection mode between other components is only for schematic illustration. , is not limited.
  • the bus can be divided into address bus, data bus, control bus and so on. For ease of representation, only one thick line is used in FIG. 14 , but it does not mean that there is only one bus or one type of bus.
  • the embodiment of the present application also provides a computer-readable storage medium for storing computer software instructions required to execute the above-mentioned processor, which includes a program required to execute the above-mentioned processor.
  • An embodiment of the present application further provides a communication system, including a communication device for realizing the function of the terminal device in the embodiment of FIG. 4 and a communication device for realizing the function of the network device in the embodiment of FIG. 4 .
  • An embodiment of the present application further provides a communication system, including a communication device for realizing the function of the terminal device in the embodiment of FIG. 9 and a communication device for realizing the function of the network device in the embodiment of FIG. 9 .
  • the embodiment of the present application further provides a communication system, including a communication device for realizing the function of the terminal device in the embodiment of FIG. 10 and a communication device for realizing the function of the network device in the embodiment of FIG. 10 .
  • the embodiments of the present application may be provided as methods, systems, or computer program products. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) having computer-usable program code embodied therein.
  • computer-usable storage media including but not limited to disk storage, CD-ROM, optical storage, etc.
  • These computer program instructions may also be stored in a computer-readable memory capable of directing a computer or other programmable data processing apparatus to operate in a specific manner, such that the instructions stored in the computer-readable memory produce an article of manufacture comprising instruction means, the instructions
  • the device realizes the function specified in one or more procedures of the flowchart and/or one or more blocks of the block diagram.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本申请提供一种通信方法及装置,用于提升通信的安全性。该方法包括:接收来自网络设备的第一系统信息,第一系统信息包含第一签名。根据第一签名确定第一摘要,并根据第一系统信息确定第二摘要,若第一摘要与第二摘要匹配,则存储或应用第一系统信息。本申请实施例中通过在系统信息的一个字段中承载签名,使得支持签名的终端设备和不支持签名的终端设备都能完成系统信息的解码,具体的,支持签名的终端设备可以使用解码获得的签名进行验证,从而可以增强通信的安全性。而不支持签名的终端设备可以跳过承载该签名的字段,从而不影响该终端设备对系统信息其他内容的存储和使用。因此通过本申请实施例提供的方法可以保证后向兼容性。

Description

一种通信方法及装置
相关申请的交叉引用
本申请要求在2021年09月28日提交中国专利局、申请号为202111140152.8、申请名称为“一种通信方法及装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及通信技术领域,尤其涉及一种通信方法及装置。
背景技术
在无线通信中,通信安全是一个很重要的因素,涉及到用户数据的安全保障。伪基站攻击是威胁无线安全的一种常见手段:网络攻击者将伪基站放到目标基站的覆盖范围内,伪基站可以迫使其附近的目标终端设备进行小区重选、位置更新以及切换,从而欺骗终端设备和提供终端设备错误信息,达到传播病毒、网络诈骗等目的。例如,终端设备接入到伪基站下,可能会使用伪基站提供的不正确的系统消息,导致终端设备无法被网络寻呼到,从而无法接入到网络正常工作。又例如,系统消息可能会被伪基站截取并进行非法篡改,导致终端设备使用错误的寻呼参数等,不能与基站进行正常通信,最终造成切换失败、异常掉话等。
如何提升通信的安全性是一个亟待解决的问题。
发明内容
本申请提供一种通信方法及装置,用于提升通信的安全性。
第一方面,本申请提供一种通信方法,该方法的执行主体可以是终端设备,也可以是芯片或电路。方法包括:接收来自网络设备的第一系统信息,第一系统信息包含第一签名。根据第一签名确定第一摘要,并根据第一系统信息确定第二摘要,若第一摘要与第二摘要匹配,则存储或应用第一系统信息。
通过本申请实施例中,使得终端设备可以在系统信息中获取签名,从而可以根据系统信息中携带的签名验证系统信息,通过该方式可以增强通信的安全性。
并且,如果网络设备发送通过一个消息中的两个信元分别发送系统信息和签名,这就要求终端设备支持签名才能对该消息进行解码,对于不支持签名的终端设备,无法完成该消息的解码,也就无法获取系统信息。相比于该方式,本申请实施例中通过在系统信息的一个字段中承载签名,使得支持签名的终端设备和不支持签名的终端设备都能完成系统信息的解码,具体的,支持签名的终端设备可以使用解码获得的签名进行验证,而不支持签名的终端设备可以跳过承载该签名的字段,从而不影响该终端设备对系统信息其他内容的存储和使用。因此通过本申请实施例提供的方法可以保证后向兼容性。
一种可能的设计中,根据第一系统信息确定第二摘要时,可以将第一系统信息中第一签名对应的字段设置为预设内容,得到第一信息;根据第一信息确定第二摘要。上述设计,通过将第一签名替换为预设内容,使得确定的第二摘要不受第一签名的影响,从而可以提 升验证的准确性。
一种可能的设计中,预设内容为:字段包括的比特位均为0;或者,预设内容为:字段包括的比特位均为1。
一种可能的设计中,根据第一系统信息确定第二摘要时,第一系统信息包括第二信息和第一签名,可以根据第二信息确定第二摘要。上述设计,通过根据第一系统信息中的非签名部分确定第二摘要,使得确定的第二摘要不受第一签名的影响,从而可以提升验证的准确性。
一种可能的设计中,第一签名承载于第一系统信息中的扩展字段。上述设计中通过在系统信息的扩展字段中承载签名,使得支持签名的终端设备可以使用解码获得的签名进行验证,而不支持签名的终端设备可以跳过承载该签名的字段,从而不影响该终端设备对系统信息其他内容的存储和使用。
一种可能的设计中,第一系统信息还可以包括第二字段和第三字段,其中,第二字段用于承载系统信息具体内容,第三字段可以用于承载未来通信发展出现的扩展信息。通过第三字段可以保证前向兼容。
第二方面,本申请提供一种通信方法,该方法的执行主体可以是网络设备,也可以是芯片或电路。方法包括:生成第一系统信息并发送给终端设备,第一系统信息包含第一签名。
通过本申请实施例中,使得终端设备可以在系统信息中获取签名,从而可以根据系统信息中携带的签名验证系统信息,通过该方式可以增强通信的安全性。
并且,如果网络设备发送通过一个消息中的两个信元分别发送系统信息和签名,这就要求终端设备支持签名才能对该消息进行解码,对于不支持签名的终端设备,无法完成该消息的解码,也就无法获取系统信息。相比于该方式,本申请实施例中通过在系统信息的一个字段中承载签名,使得支持签名的终端设备和不支持签名的终端设备都能完成系统信息的解码,具体的,支持签名的终端设备可以使用解码获得的签名进行验证,而不支持签名的终端设备可以跳过承载该签名的字段,从而不影响该终端设备对系统信息其他内容的存储和使用。因此通过本申请实施例提供的方法可以保证后向兼容性。
一种可能的设计中,生成第一系统信息时,可以根据第一信息生成第一签名,第一信息中第一字段为预设内容;将第一信息中第一字段设置为第一签名,得到第一系统信息。上述设计,网络设备和终端设备通过将承载第一签名的字段设置为预设内容,使得终端设备在确定第二摘要时不受第一签名的影响,从而可以提升验证的准确性。
一种可能的设计中,预设内容为:第一字段包括的比特位均为0;或者,预设内容为:第一字段包括的比特位均为1。
一种可能的设计中,生成第一系统信息时,根据第二信息生成第一签名,第一系统信息中包括第二信息和第一签名。通过上述设计,网络设备和终端设备在生成签名均可以避开承载签名的字段,使得终端设备在确定第二摘要时不受第一签名的影响,从而可以提升验证的准确性。
一种可能的设计中,第一签名承载于第一系统信息中的扩展字段。上述设计中通过在系统信息的扩展字段中承载签名,使得支持签名的终端设备可以使用解码获得的签名进行验证,而不支持签名的终端设备可以跳过承载该签名的字段,从而不影响该终端设备对系统信息其他内容的存储和使用。
一种可能的设计中,第一系统信息还可以包括第二字段和第三字段,其中,第二字段用于承载系统信息具体内容,第三字段可以用于承载未来通信发展出现的扩展信息。通过第三字段可以保证前向兼容。
第三方面,本申请提供一种通信方法,该方法的执行主体可以是终端设备,也可以是芯片或电路。方法包括:接收来自网络设备的第一系统信息,并根据第一系统信息接收来自网络设备的第一签名。根据第一签名确定第一摘要,并根据第一系统信息确定第二摘要。若第一摘要与第二摘要匹配,则存储或应用第一系统信息。
本申请实施例中通过将系统信息与对应的签名分开发送,使得支持签名的终端设备可以根据签名对应的时频资源与系统信息对应的时频资源(或系统信息指示的时频资源)之间的对应关系接收签名,并根据签名进行验证,通过该方式可以增强通信的安全性。并且,使得不支持签名的终端设备可以不接收签名,从而不影响该终端设备对系统信息的存储和使用。
一种可能的设计中,根据第一系统信息接收来自网络设备的第一签名时,可以根据第一系统信息对应的时频资源接收第一签名。上述设计,通过第一系统信息对应的时频资源与第一签名之间的对应关系,可以确定第一系统信息对应的第一签名,从而可以实现对第一系统信息的验证,提升网络安全性。
一种可能的设计中,第一系统信息对应的时频资源与第一签名对应的时频资源存在对应关系。
一种可能的设计中,第一系统信息对应的时域资源与第一签名对应的时域资源之间间隔第一偏移值;和/或,第一系统信息对应的频域资源与第一签名对应的频域资源之间间隔第二偏移值。通过上述设计,可以准确的确定第一系统信息对应的第一签名,从而可以提升网络安全性。
一种可能的设计中,第一系统信息指示用于承载第一签名的时频资源,根据第一系统信息接收来自网络设备的第一签名时,在第一系统信息指示的时频资源上接收第一签名。通过上述设计,可以准确的确定第一系统信息对应的第一签名,从而可以提升网络安全性。
一种可能的设计中,第一系统信息的发送周期与第一签名的发送周期相同。通过上述设计,可以进一步提升接收第一签名的准确性,从而可以进一步提升网络安全性。
一种可能的设计中,第一签名对应的无线网络临时标识与第一系统信息对应的无线网络临时标识不同。上述设计通过采用不同的无线网络临时标识,使得终端设备可以区分签名和系统信息,从而可以避免信息冲突,提升系统信息的准确性。
一种可能的设计中,第一系统信息可以包括第二字段和第三字段,其中,第二字段用于承载系统信息具体内容,第三字段可以用于承载未来通信发展出现的扩展信息。通过第三字段可以保证前向兼容。
第四方面,本申请提供一种通信方法,该方法的执行主体可以是网络设备,也可以是芯片或电路。方法包括:向终端设备发送第一系统信息,并根据第一系统信息向终端设备发送第一签名。
本申请实施例中通过将系统信息与对应的签名分开发送,使得支持签名的终端设备可以根据签名对应的时频资源与系统信息对应的时频资源(或系统信息指示的时频资源)之间的对应关系接收签名,并根据签名进行验证,通过该方式可以增强通信的安全性。并且,使得不支持签名的终端设备可以不接收签名,从而不影响该终端设备对系统信息的存储和 使用。
一种可能的设计中,根据第一系统信息向终端设备发送第一签名时,可以根据第一系统信息对应的时频资源向终端设备发送第一签名。上述设计,通过第一系统信息对应的时频资源与第一签名之间的对应关系,可以确定第一系统信息对应的第一签名,从而可以实现对第一系统信息的验证,提升网络安全性。
一种可能的设计中,第一签名对应的时频资源与第一系统信息对应的时频资源存在对应关系。
一种可能的设计中,第一系统信息对应的时域资源与第一签名对应的时域资源之间间隔第一偏移值;和/或,第一系统信息对应的频域资源与第一签名对应的频域资源之间间隔第二偏移值。通过上述设计,可以准确的确定第一系统信息对应的第一签名,从而可以提升网络安全性。
一种可能的设计中,第一系统信息指示用于承载第一签名的时频资源,根据第一系统信息向终端设备发送第一签名时,在第一系统信息指示的时频资源上向终端设备发送第一签名。通过上述设计,可以准确的确定第一系统信息对应的第一签名,从而可以提升网络安全性。
一种可能的设计中,第一系统信息的发送周期与第一签名的发送周期相同。通过上述设计,可以进一步提升接收第一签名的准确性,从而可以进一步提升网络安全性。
一种可能的设计中,第一签名对应的无线网络临时标识与第一系统信息对应的无线网络临时标识不同。上述设计通过采用不同的RNTI,使得终端设备可以区分签名和系统信息,从而可以避免信息冲突,提升系统信息的准确性。
一种可能的设计中,第一系统信息可以包括第二字段和第三字段,其中,第二字段用于承载系统信息具体内容,第三字段可以用于承载未来通信发展出现的扩展信息。通过第三字段可以保证前向兼容。
第五方面,本申请提供一种通信方法,该方法的执行主体可以是终端设备,也可以是芯片或电路。方法包括:接收来自网络设备的第一系统信息;并,接收来自网络设备的签名信息,其中,签名信息包括N个签名以及指示信息,指示信息用于指示N个签名分别对应的系统信息,N为大于0的整数;根据签名信息确定第一系统信息对应的第一签名,第一签名属于N个签名;根据第一签名确定第一摘要,并根据第一系统信息确定第二摘要;若第一摘要与第二摘要匹配,则存储或应用第一系统信息。
通过本申请实施例中,使得终端设备可以根据签名信息获取系统信息对应的签名,从而可以根据签名对该系统信息进行验证,通过该方式可以增强通信的安全性。
并且,本申请实施例中,通过将系统信息与签名解耦,使得不支持签名的终端设备可以不接收签名信息,而支持签名的终端设备可以根据签名信息确定系统信息对应的签名进行验证,从而可以保证前向兼容性。并且,通过在一个消息里发送多个签名,可以使得相同的签名只发送一次,从而可以节省信令开销。
一种可能的设计中,N个签名中的第二签名对应多个系统信息。上述设计,通过在一个消息里发送多个签名,可以使得相同的签名只发送一次,从而可以节省信令开销。
一种可能的设计中,指示信息指示N个签名对应的系统信息的时间计数的低位比特。通过上述设计,使得指示信息可以以较少的比特指示签名与系统信息的接收时间之间的对应关系。
一种可能的设计中,签名信息对应的低位比特包括该签名所对应系统信息的所有发送时间的时间计数的低位比特。上述设计通过指示所有发送时间的低位比特,使得终端设备可以根据系统信息的接收时间确定对应的签名,从而可以降低实现复杂度。
一种可能的设计中,签名信息对应的低位比特包括该签名所对应系统信息的首次发送时间的时间计数的低位比特。上述设计通过指示首次发送时间的低位比特,可以进一步降低信令开销。
一种可能的设计中,指示信息指示N个签名对应的系统信息的发送时间所在的时间单元。通过上述设计,使得指示信息可以以较少的比特指示签名与系统信息的接收时间之间的对应关系。
一种可能的设计中,指示信息指示签名信息的发送周期中的第一时间,并指示第一时间之前以及第一时间之后分别对应的签名。通过上述设计,使得指示信息可以以较少的比特指示签名与系统信息的接收时间之间的对应关系。
一种可能的设计中,若系统信息为系统消息块(system information block,SIB)9;系统信息的发送周期与签名信息的发送周期相同;或者,系统信息和签名信息承载于同一个消息中。通过上述设计,可以提升时间调整的准确性。
一种可能的设计中,签名信息可以发送多次。通过该方式可以保证终端设备可以接收到签名信息,从而可以提升网络安全性。
一种可能的设计中,签名信息中包括的签名可以是所有签名的一个子集。通过该方式可以进一步节省信令开销。
第六方面,本申请提供一种通信方法,该方法的执行主体可以是网络设备,也可以是芯片或电路。方法包括:向终端设备发送第一系统信息,并向终端设备发送签名信息,其中,签名信息包括N个签名以及指示信息,指示信息用于指示N个签名分别对应的系统信息,N为大于0的整数。
通过本申请实施例中,使得终端设备可以根据签名信息获取系统信息对应的签名,从而可以根据签名对该系统信息进行验证,通过该方式可以增强通信的安全性。
并且,本申请实施例中,通过将系统信息与签名解耦,使得不支持签名的终端设备可以不接收签名信息,而支持签名的终端设备可以根据签名信息确定系统信息对应的签名进行验证,从而可以保证前向兼容性。并且,通过在一个消息里发送多个签名,可以使得相同的签名只发送一次,从而可以节省信令开销。
一种可能的设计中,N个签名中的第二签名对应多个系统信息。上述设计,通过在一个消息里发送多个签名,可以使得相同的签名只发送一次,从而可以节省信令开销。
一种可能的设计中,指示信息指示N个签名对应的系统信息的时间计数的低位比特。通过上述设计,使得指示信息可以以较少的比特指示签名与系统信息的接收时间之间的对应关系。
一种可能的设计中,签名信息对应的低位比特包括该签名所对应系统信息的所有发送时间的时间计数的低位比特。上述设计通过指示所有发送时间的低位比特,使得终端设备可以根据系统信息的接收时间确定对应的签名,从而可以降低实现复杂度。
一种可能的设计中,签名信息对应的低位比特包括该签名所对应系统信息的首次发送时间的时间计数的低位比特。上述设计通过指示首次发送时间的低位比特,可以进一步降低信令开销。
一种可能的设计中,指示信息指示N个签名对应的系统信息的发送时间所在的时间单元。通过上述设计,使得指示信息可以以较少的比特指示签名与系统信息的接收时间之间的对应关系。
一种可能的设计中,指示信息指示签名信息的发送周期中的第一时间,并指示第一时间之前以及第一时间之后分别对应的签名。通过上述设计,使得指示信息可以以较少的比特指示签名与系统信息的接收时间之间的对应关系。
一种可能的设计中,若系统信息为SIB 9;系统信息的发送周期与签名信息的发送周期相同;或者,系统信息和签名信息承载于同一个消息中。通过上述设计,可以提升时间调整的准确性。
一种可能的设计中,签名信息可以发送多次。通过该方式可以保证终端设备可以接收到签名信息,从而可以提升网络安全性。
一种可能的设计中,签名信息中包括的签名可以是所有签名的一个子集。通过该方式可以进一步节省信令开销。
第七方面,本申请还提供一种通信装置,该通信装置具有实现上述第一方面或第三方面或第五方面提供的任一方法。该通信装置可以通过硬件实现,也可以通过硬件执行相应的软件实现。该硬件或软件包括一个或多个与上述功能相对应的单元或模块。
在一种可能的设计中,该通信装置包括:处理器,该处理器被配置为支持该通信装置执行以上所示方法中终端设备的相应功能。该通信装置还可以包括存储器,该存储可以与处理器耦合,其保存该通信装置必要的程序指令和数据。可选地,该通信装置还包括接口电路,该接口电路用于支持该通信装置与读写器等设备之间的通信。
例如,通信装置具有实现上述第一方面提供的方法的功能,处理器,可以用于:根据通过接收电路接收到的第一系统信息确定第二摘要;以及,根据接收电路接收到的第一系统信息中包含的第一签名确定第一摘要;以及,若所述第一摘要与所述第二摘要匹配,则存储或应用所述第一系统信息。
又例如,通信装置具有实现上述第三方面提供的方法的功能,处理器,可以用于:根据通过接口电路接收到的第一签名确定第一摘要;以及,根据通过接口电路接收到的第一系统信息确定第二摘要;以及,若根据接口电路接收到的第一摘要与所述第二摘要匹配,则存储或应用第一系统信息。
再例如,通信装置具有实现上述第五方面提供的方法的功能,处理器,可以用于:根据通过接口电路接收的所述签名信息确定所述第一系统信息对应的第一签名,所述第一签名属于所述N个签名;以及,根据第一签名确定第一摘要;以及,根据通过接口电路接收的所述第一系统信息确定第二摘要;以及,若所述第一摘要与所述第二摘要匹配,则存储或应用第一系统信息。
一种可能的设计中,该通信装置包括相应的功能模块,分别用于实现以上方法中的步骤。功能可以通过硬件实现,也可以通过硬件执行相应的软件实现。硬件或软件包括一个或多个与上述功能相对应的模块。
一种可能的设计中,通信装置的结构中包括处理单元(或处理模块)和通信单元(或通信模块),这些单元可以执行上述方法示例中相应功能,具体参见第一方面或第四方面提供的方法中的描述,此处不做赘述。
例如,通信装置具有实现上述第一方面提供的方法的功能,处理单元,可以用于:根 据通过接收电路接收到的第一系统信息确定第二摘要;以及,根据接收电路接收到的第一系统信息中包含的第一签名确定第一摘要;以及,若所述第一摘要与所述第二摘要匹配,则存储或应用所述第一系统信息。
又例如,通信装置具有实现上述第三方面提供的方法的功能,处理单元,可以用于:根据通过通信单元接收到的第一签名确定第一摘要;以及,根据通过通信单元接收到的第一系统信息确定第二摘要;以及,若根据通信单元接收到的第一摘要与所述第二摘要匹配,则存储或应用第一系统信息。
再例如,通信装置具有实现上述第五方面提供的方法的功能,处理单元,可以用于:根据通过通信单元接收的所述签名信息确定所述第一系统信息对应的第一签名,所述第一签名属于所述N个签名;以及,根据第一签名确定第一摘要;以及,根据通过通信单元接收的所述第一系统信息确定第二摘要;以及,若所述第一摘要与所述第二摘要匹配,则存储或应用第一系统信息。
第八方面,本申请还提供一种通信装置,该通信装置具有实现上述第二方面或第四方面或第六方面提供的任一方法。该通信装置可以通过硬件实现,也可以通过硬件执行相应的软件实现。该硬件或软件包括一个或多个与上述功能相对应的单元或模块。
在一种可能的设计中,该通信装置包括:处理器,该处理器被配置为支持该通信装置执行以上所示方法中终端设备的相应功能。该通信装置还可以包括存储器,该存储可以与处理器耦合,其保存该通信装置必要的程序指令和数据。可选地,该通信装置还包括接口电路,该接口电路用于支持该通信装置与读写器等设备之间的通信。
例如,通信装置具有实现上述第二方面提供的方法的功能,处理器,可以用于:生成第一系统信息,所述第一系统信息包含第一签名;并通过接口电路向终端设备发送所述第一系统信息。
又例如,通信装置具有实现上述第四方面提供的方法的功能,处理器,可以用于:通过所述接口电路向所述终端设备发送第一系统信息;以及,根据所述第一系统信息通过所述接口电路向所述终端设备发送第一签名。
再例如,通信装置具有实现上述第六方面提供的方法的功能,处理器,可以用于:通过所述接口电路向所述终端设备发送第一系统信息;以及,
通过所述接口电路向所述终端设备发送签名信息,其中,所述签名信息包括N个签名以及指示信息,所述指示信息用于指示所述N个签名分别对应的系统信息,所述N为大于0的整数。
一种可能的设计中,该通信装置包括相应的功能模块,分别用于实现以上方法中的步骤。功能可以通过硬件实现,也可以通过硬件执行相应的软件实现。硬件或软件包括一个或多个与上述功能相对应的模块。
一种可能的设计中,通信装置的结构中包括处理单元(或处理模块)和通信单元(或通信模块),这些单元可以执行上述方法示例中相应功能,具体参见第一方面或第四方面提供的方法中的描述,此处不做赘述。
例如,通信装置具有实现上述第二方面提供的方法的功能,处理单元,可以用于:生成第一系统信息,所述第一系统信息包含第一签名;并通过通信单元向终端设备发送所述第一系统信息。
又例如,通信装置具有实现上述第四方面提供的方法的功能,处理单元,可以用于: 通过所述通信单元向所述终端设备发送第一系统信息;以及,根据所述第一系统信息通过所述通信单元向所述终端设备发送第一签名。
再例如,通信装置具有实现上述第六方面提供的方法的功能,处理单元,可以用于:通过所述通信单元向所述终端设备发送第一系统信息;以及,
通过所述通信单元向所述终端设备发送签名信息,其中,所述签名信息包括N个签名以及指示信息,所述指示信息用于指示所述N个签名分别对应的系统信息,所述N为大于0的整数。
第九方面,提供了一种通信装置,包括处理器和接口电路,接口电路用于接收来自该通信装置之外的其它通信装置的信号并传输至该处理器或将来自该处理器的信号发送给该通信装置之外的其它通信装置,该处理器通过逻辑电路或执行代码指令用于实现前述第一方面或第三方面或第五方面以及任意可能的设计中的方法。
第十方面,提供了一种通信装置,包括处理器和接口电路,接口电路用于接收来自该通信装置之外的其它通信装置的信号并传输至该处理器或将来自该处理器的信号发送给该通信装置之外的其它通信装置,该处理器通过逻辑电路或执行代码指令用于实现前述第二方面或第四方面或第六方面以及任意可能的设计中的方法。
第十一方面,提供了一种计算机可读存储介质,该计算机可读存储介质中存储有计算机程序或指令,当该计算机程序或指令被处理器执行时,实现前述第一方面至第六方面中任一方面以及任意可能的设计中的方法。
第十二方面,提供了一种存储有指令的计算机程序产品,当该指令被处理器运行时,实现前述第一方面至第六方面中任一方面以及任意可能的设计中的方法。
第十三方面,提供一种芯片系统,该芯片系统包括处理器,还可以包括存储器,用于实现前述第一方面至第六方面中任一方面以及任意可能的设计中的方法。该芯片系统可以由芯片构成,也可以包含芯片和其他分立器件。
第十四方面,提供一种通信系统,所述系统包括第一方面所述的装置(如终端设备)以及第二方面所述的装置(如网络设备)。
第十五方面,提供一种通信系统,所述系统包括第三方面所述的装置(如终端设备)以及第四方面所述的装置(如网络设备)。
第十六方面,提供一种通信系统,所述系统包括第五方面所述的装置(如终端设备)以及第六方面所述的装置(如网络设备)。
附图说明
图1为本申请实施例的一种网络攻击示意图;
图2为本申请实施例的一种携带签名的系统消息的示意图;
图3为本申请实施例的一种网络系统的架构示意图;
图4为本申请实施例的一种通信方法的流程示意图;
图5为本申请实施例的一种生成第一系统信息的示意图;
图6为本申请实施例的一种生成第一系统信息的示意图;
图7为本申请实施例的一种生成第二摘要的示意图;
图8为本申请实施例的一种生成第二摘要的示意图;
图9为本申请实施例的一种通信方法的流程示意图;
图10为本申请实施例的一种通信方法的流程示意图;
图11为本申请实施例的一种指示信息示意图;
图12为本申请实施例的一种重放攻击示意图;
图13为本申请实施例的一种通信装置的结构示意图;
图14为本申请实施例的一种通信装置的结构示意图。
具体实施方式
为了使本申请实施例的目的、技术方案和优点更加清楚,下面将结合附图对本申请实施例作进一步地详细描述。
以下,对本申请实施例中的部分用语进行解释说明,以便于本领域技术人员理解。
1)系统信息(system information,SI)以及系统信息变更通知(SI change notification)
终端设备可以通过小区搜索与小区取得下行同步,得到小区的物理小区标识(physical cell identifier,PCI)。终端涉设备需要获取到小区的系统信息,根据小区配置接入该小区并在该小区内正常地工作。新无线(new radio,NR)中系统信息主要包括:主信息块(master information block,MIB),系统信息块(system information block,SIB),定位相关系统信息块(positioning SIB,posSIB)。其中,SIB在NR的标准协议规定中定义了14种类型:System Information Block Type1到System Information Block Type14,简称:SIB1,SIB2,…,SIB14。
SIB1包含SI调度信息(SI-SchedulingInfo),用于指示其他SIB(如SIB2,…,SIB14等)的调度信息等。除SIB1之外的SIBs也称其他系统信息(other system information,OSI)。
2)摘要(digest):将任意长度的二进制位串映射为固定长度的二进制位串,该固定长度的二进制位串为摘要。摘要也可以称为数字摘要、哈希摘要、数字指纹、指纹等。一个系统信息的摘要是固定长度的唯一值,不同的信息转换的摘要是不同的,并且同样的信息其摘要必定一致。该过程不可逆,即不能通过摘要反推信息内容。
3)终端设备,可以为具有无线收发功能的设备或可设置于任一设备中的芯片,也可以称为用户设备(user equipment,UE)、接入终端、用户单元、用户站、移动站、移动台、远方站、远程终端、移动设备、用户终端、无线通信设备、用户代理或用户装置。本申请实施例中的终端设备可以是手机(mobile phone)、平板电脑(Pad)、带无线收发功能的电脑、虚拟现实(virtual reality,VR)终端、增强现实(augmented reality,AR)终端、工业控制(industrial control)中的无线终端、无人驾驶(self driving)中的无线终端、视频监控中的无线终端以及可穿戴终端设备等。
网络设备,可以为用于实现网络设备的功能的装置,网络设备可以是指接入网中在空口通过一个或多个小区与无线终端设备通信的设备,例如可以是NR系统中的下一代基站(next Generation node B,gNB),可以是LTE系统中的演进型基站(evolutional node B,eNB)等。网络设备,也可以为能够支持网络设备实现该网络设备功能的装置,例如芯片系统,该装置可以被安装在网络设备中。
本申请实施例中“至少一个”是指一个或者多个,“多个”是指两个或两个以上。“和/或”,描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B的情况,其中A,B可以是单数或者复数。字符“/”一般表示前后关联对象是一种“或”的关系。“以下至少一项(个)”或其类似表达,是指的这些 项中的任意组合,包括单项(个)或复数项(个)的任意组合。例如,a,b,或c中的至少一项(个),可以表示:a,b,c,a-b,a-c,b-c,或a-b-c,其中a,b,c可以是单个,也可以是多个。
以及,除非有相反的说明,本申请实施例提及“第一”、“第二”等序数词是用于对多个对象进行区分,不用于限定多个对象的大小、内容、顺序、时序、优先级或者重要程度等。例如,第一信息和第二信息,只是为了区分不同的信息,而并不是表示这两个信息的内容、优先级或者重要程度等的不同。
前文介绍了本申请实施例所涉及到的一些名词概念,下面介绍本申请实施例涉及的技术特征。
在无线通信中,通信安全是一个很重要的因素,涉及到用户数据的安全保障。伪基站攻击是威胁无线安全的一种常见手段:伪基站是一种不合法的基站,通常由简易无线设备和专用开源软件组成。它可以通过模拟目标基站,依据相关协议向目标终端发送信令,获取目标终端相关信息。
如图1所示,网络攻击者将伪基站放到目标基站的覆盖范围内,伪基站可以迫使其附近的目标终端设备进行小区重选、位置更新以及切换,从而欺骗终端设备和提供终端设备错误信息,达到传播病毒、网络诈骗等目的。除此危害之外,伪基站还可能截获基站和终端设备之间的通信内容,从而对用户的隐私数据进行监听。最后,伪基站对终端进行欺骗性攻击的同时会干扰网络与终端之间的正常通信,对网络的性能造成影响,例如,终端设备接入到伪基站下,可能会使用伪基站提供的不正确的系统消息,导致终端设备无法被网络寻呼到,从而无法接入到网络正常工作。又例如,系统消息可能会被伪基站截取并进行非法篡改,导致终端设备使用错误的寻呼参数、用户访问控制(user access control,UAC)参数,跟踪区更新(tracking area update,TAU)参数等,不能与基站进行正常通信,最终造成切换失败、异常掉话等。
为了对抗伪基站和增强网络安全,合法基站可以采用非对称密钥对系统信息进行签名加密。具体的,为了使得终端设备可以验证接收到的系统信息,基站对广播的系统信息进行数字签名,数字签名作为加密算法的输出,而加密算法的输入包括系统信息内容,私钥,以及时间计数(time counter)。基站向终端设备发送加密的消息,该加密的消息中的一个信元(假设为信元1)携带系统信息,另一个信元(假设为信元2)携带数字签名,如图2所示。终端设备在接收到加密的消息后,使用网络设备提供的公钥对信元2携带的数字签名进行验证,若验证通过,则从信元1获取系统信息。然而,对于不支持签名加密的终端设备,在接收到加密的消息之后,无法解读该加密的消息,从而无法获取SIB内容。
基于此,本申请实施例提供一种通信方法及装置,用于提升通信的安全性。其中,方法和装置是基于同一构思的,由于方法及装置解决问题的原理相似,因此装置与方法的实施可以相互参见,重复之处不再赘述。
本申请提供的通信方法可以应用于各类通信系统中,例如,可以是物联网(internet of things,IoT)、窄带物联网(narrow band internet of things,NB-IoT)、长期演进(long term evolution,LTE),也可以是第五代(5G)通信系统,还可以是LTE与5G混合架构、也可以是5G NR系统以及6G或者未来通信发展中出现的新的通信系统等。本申请所述的通信系统还可以是机器到机器(machine to machine,M2M)网络或者其他网络,只要该网络中终端设备与网络设备进行通信。
参阅图3所示,为本申请实施例提供的一种通信系统,该通信系统包括网络设备和2 个终端设备,即UE1和UE2。在该通信系统中,UE1和UE2可以发送上行数据给网络设备,网络设备可以向UE1和UE2发送下行数据。其中,UE1和UE2的设备类型,这里不做具体限定。应理解,图3仅是一种示例性说明,并不对通信系统中网络设备、终端设备的数量、类型等进行具体限定。
本申请实施例描述的网络架构以及业务场景是为了更加清楚的说明本申请实施例的技术方案,并不构成对于本申请实施例提供的技术方案的限定,本领域普通技术人员可知,随着网络架构的演变和新业务场景的出现,本申请实施例提供的技术方案对于类似的技术问题同样适用。
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行描述。
参见图4,为本申请提供的一种通信方法的流程示意图。该方法包括:
S401,网络设备生成第一系统信息。
其中,第一系统信息包含第一签名。例如,在第一系统信息中的扩展字段中承载签名的信元。举例说明,以第一系统信息为SIB1为例,可以在SIB1的扩展字段extension承载签名的信元,因此每个SIB1自带签名,终端设备收到SIB1后可以通过解析SIB1获得其签名,并根据签名验证SIB1。
以第一系统信息为SIB为例,在NR中,SIB1内容可以包括小区选择信息,小区接入相关信息,SI调度信息等,并预留了扩展字段,本申请中可以在该预留字段中承载第一签名。
一种举例说明中,第一签名作为扩展字段中的一个子字段。示例性的,SIB1的内容可以如下:
Figure PCTCN2022121643-appb-000001
其中,cellSelectionInfo为小区选择信息,cellAccessRelatedInfo为小区接入相关信息,si-SchedulingInfo为SI调度信息。第一字段为扩展字段nonCriticalExtension的子字段,用于承载第一签名。
另一种举例说明中,第一签名可以作为在扩展字段中承载的任一版本的扩展信息的子字段。例如,可以引入定位SI的调度信息等,并包含在IE SIB1-v1610-IEs中,作为上述legacy SIB1的扩展字段。后续引入了更多的用户访问控制(user access control,UAC)参数,例如,uac-BarringInfo-v1630,并包含在SIB1-v1630-IEs,作为IE SIB1-v1610-IEs的扩展字段。示例性的,SIB1的内容可以如下:
Figure PCTCN2022121643-appb-000002
其中,cellSelectionInfo为小区选择信息,cellAccessRelatedInfo为小区接入相关信息,si-SchedulingInfo为SI调度信息,IE SIB1-v1610-IEs为引入的扩展信息,SIB1-v1630-IEs为引入的扩展字段,第一字段为SIB1-v1630-IEs的扩展字段nonCriticalExtension的子字段,用于承载第一签名。
应理解,上述两个举例中SIB1包括的信息仅是一种示例性说明,并不限定SIB1中必须包括上述信息,并且,SIB1中还可以包括上述举例中未列举的其他信息,这里不做具体限定。
下面介绍网络设备生成第一系统信息的两种方法。
第一种生成第一系统信息的方法为,根据第一信息生成第一签名,第一信息中第一字段为预设内容,其中,第一字段可以为用于承载签名的字段。在生成第一签名,将第一信息中第一字段设置为第一签名,得到第一系统信息。
举例说明,假设第一系统信息可以包括两部分,即签名部分和非签名部分,其中,签名部分可以承载于第一字段,非签名部分可以承载于其他字段,网络设备在生成第一系统信息时,可以将第一字段设置为预设内容,然后根据预设内容和非签名部分生成第一签名,并将第一字段由预设内容替换为第一签名与非签名部分构成第一系统信息,如图5所示。
可选的,非签名部分可以包括第二字段,还可以包括第三字段,其中,第二字段用于承载系统信息具体内容,如系统信息包括的参数等,第三字段可以用于承载未来通信发展出现的扩展信息。通过第三字段可以保证前向兼容。一种可能的实现方式中,第一字段、第二字段和第三字段的顺序可以为第二字段、第一字段、第三字段,结合该实现方式,网络设备生成第一系统信息的过程可以如图6所示。
当然,第一字段、第二字段和第三字段的顺序也可以是其他顺序,本申请不对第一字段、第二字段和第三字段的顺序进行具体限定。
示例性的,预设内容可以为全1,也即第一字段包括的每个比特位的值均为1,举例说明,假设第一字段包括7个比特,预设内容可以为1111111。又例如,预设内容可以为全0,也即第一字段包括的每个比特位的值均为0,举例说明,假设第一字段包括7个比 特,预设内容可以为0000000。可以理解的,这里仅是示例性的说明,预设内容也可以为其他状态值,举例说明,假设第一字段包括7个比特,预设内容可以为1010101,或者,1111000,或者,1001111等等,这里不对预设内容进行具体限定。
第二种生成第一系统信息的方法为,根据第二信息生成第一签名,第一系统信息中包括第二信息和第一签名。在方法中,第二信息可以为上述非签名部分。这种方式可以理解为,预设内容为空,即第一字段为null。
可以理解的,网络设备在生成第一签名时,除了输入第一信息(或第二信息)以外,还可以输入其他信息,如私钥、签名生成时间等信息。
S402,网络设备向终端设备发送第一系统信息。相应的,终端设备接收来自网络设备的第一系统信息。
S403,终端设备根据第一签名确定第一摘要。
一种实现方式中,终端设备可以利用公钥对第一签名进行解密,得到第一系统信息的摘要,即第一摘要。
S404,终端设备根据第一系统信息确定第二摘要。
对应上述第一种生成第一系统信息的方法,终端设备可以将第一系统信息中第一签名对应的第一字段设置为预设内容,得到第一信息,并根据第一信息生成第二摘要。具体的,终端设备可以将第一信息通过哈希函数确定第二摘要。
举例说明,假设第一系统信息可以包括两部分,即签名部分和非签名部分,其中,签名部分可以承载于第一字段,非签名部分可以承载于其他字段,终端设备在生成第二摘要时,可以将第一系统信息中的第一字段替换为预设内容,然后根据替换后的第一系统信息(即第一信息)生成第二摘要,如图7所示。以非签名部分包括第二字段和第三字段为例,终端设备生成第二摘要的过程可以如图8所示。
对应上述第二种生成第一系统信息的方法,终端设备可以根据第一系统信息中包括的第二信息确定第二摘要。在方法中,第二信息可以为上述非签名部分。
可以理解的,终端设备在生成第二摘要时,除了输入第一信息(或第二信息)以外,还可以输入其他信息,如公钥、签名生成时间等信息。
可选的,在终端设备根据公钥和第一签名生成第一摘要的实施方式中,终端设备可以通过如下方式获取公钥:网络设备可以向终端设备发送公钥。在该方式中,私钥可以仅由网络设备保留,公钥可以是网络设备发送的公开信息。
需要说明的是,本申请实施例并不限定S403和S404之间的执行顺序。
S405,若第一摘要与第二摘要匹配,则终端设备存储或应用第一系统信息。
其中,“第一摘要与第二摘要匹配”可以指“第一摘要与第二摘要相同”,或者,也可以指第一摘要和第二摘要满足其他预设规则等等。
一种示例性说明中,若第一摘要与第二摘要匹配,则终端设备可以认为第一系统信息为有效的系统信息,或者,也可以认为发送该第一系统信息的网络设备为合法的网络。从而,终端设备可以存储该第一系统信息,例如存储第一系统信息中包含的参数,或者,也可以将第一系统信息中包含的参数传递给上层,或者使用第一系统信息里的参数。
通过本申请实施例中,使得终端设备可以在系统信息中获取签名,从而可以根据系统信息中携带的签名验证系统信息,通过该方式可以增强通信的安全性。
并且,如果网络设备发送通过一个消息中的两个信元分别发送系统信息和签名,这就 要求终端设备支持签名才能对该消息进行解码,对于不支持签名的终端设备,无法完成该消息的解码,也就无法获取系统信息。相比于该方式,本申请实施例中通过在系统信息的一个字段中承载签名,使得支持签名的终端设备和不支持签名的终端设备都能完成系统信息的解码,具体的,支持签名的终端设备可以使用解码获得的签名进行验证,而不支持签名的终端设备可以跳过承载该签名的字段,从而不影响该终端设备对系统信息其他内容的存储和使用。因此通过本申请实施例提供的方法可以保证后向兼容性。
此外,通过在系统信息包括扩展字段,使得系统信息可以承载未来通信发展出现的信息,并且使得支持这些信息的终端设备可以对系统信息进行解码,不支持这些信息的终端设备可以跳过扩展字段,从而不影响该终端设备对系统信息其他内容的存储和使用。因此通过该方法可以保证前向兼容性。
参见图9,为本申请提供的一种通信方法的流程示意图。该方法包括:
S701,网络设备向终端设备发送第一系统信息。相应的,终端设备接收来自网络设备的一系统信息。
一种示例性说明中,第一系统信息中可以包括用于承载未来通信发展出现的扩展信息的字段,通过该字段可以保证前向兼容。
S702,网络设备根据第一系统信息向终端设备发送第一签名。相应的,终端设备根据第一系统信息接收第一签名。
作为一种可能的实施方式,第一系统信息的发送周期与第一签名的发送周期相同。通过该方式,使得终端设备可以准确接收第一系统信息对应的签名,从而可以提升第一系统信息的验证准确性。
可选的,网络设备在生成第一签名时可以将第一系统信息作为加密算法的输入,此外,还可以将私钥、签名生成时间等信息作为加密算法的输入,这里不做具体限定。
下面对网络设备向终端设备发送第一系统信息和第一签名的方式进行说明。
一种实现方式中,网络设备可以根据第一系统信息对应的时频资源向终端设备发送第一签名。相应的,终端设备可以根据第一系统信息对应的时频资源接收第一签名。
具体的,第一签名对应的时频资源可以与第一系统信息对应的时频资源存在对应关系。从而,网络设备(或终端设备)可以根据第一系统信息对应的时频资源确定第一签名对应的时频资源。
一种示例性说明中,第一签名对应的时频资源与第一系统信息对应的时频资源之间的对应关系可以如下:第一系统信息对应的时域资源与第一签名对应的时域资源之间间隔第一偏移值;和/或,第一系统信息对应的频域资源与第一签名对应的频域资源之间间隔第二偏移值。
举例说明,假设签名对应的时频资源与系统信息对应的时频资源之间的对应关系为:系统信息对应的时域资源与签名对应的时域资源之间间隔2个符号。因此网络设备可以在符号1上发送系统信息1,在符号4上发送系统信息1对应的签名1,在符号6上发送系统信息2,在符号9上发送系统信息2对应的签名2。相应的,终端设备在符号1上接收到系统信息1后,根据签名对应的时频资源与系统信息对应的时频资源之间的对应关系可以确定签名1所在的时域资源为符号4,从而可以在符号4上接收签名1。在符号6上接收到系统信息2后,根据签名对应的时频资源与系统信息对应的时频资源之间的对应关系可以确定签名2所在的时域资源为符号9,从而可以在符号8上接收签名2。
另一种实现方式中,网络设备也可以通过第一系统信息指示第一签名对应的时频资源。相应的,终端设备可以在第一系统信息指示的时频资源上接收第一签名。
可选的,本申请实施例中第一签名对应的无线网络临时标识(radio network temporary identifier,RNTI)与所述第一系统信息对应的RNTI不同。
由于,SIB1和OSI的盲检都是采用的系统信息RNTI(system information RNTI,SI-RNTI)。以SIB1调度OSI为例,终端设备在获得SIB1后,根据SIB1获取OSI的调度信息,并利用SI-RNTI进行盲检,如果签名信息采用的RNTI与系统信息采用的RNTI相同,会导致接收信息的冲突,使得终端设备无法知道最终获得的是签名还是OSI。本申请实施例中通过采用不同的RNTI,使得终端设备可以区分签名和系统信息,从而可以避免信息冲突,提升系统信息的准确性。
S703,终端设备根据第一签名确定第一摘要。
一种实现方式中,终端设备可以利用公钥对第一签名进行解密,得到第一系统信息的摘要,即第一摘要。
可选的,终端设备在确定第一摘要时除了将第一签名和公钥作为输入以外,还可以将签名生成时间等信息作为输入,这里不做具体限定。
可选的,在终端设备根据公钥生成第一摘要的实施方式中,终端设备可以通过如下方式获取公钥:网络设备可以向终端设备发送公钥。在该方式中,私钥可以仅由网络设备保留,公钥可以是网络设备发送的公开信息。
S704,终端设备根据第一系统信息确定第二摘要。
具体的,终端设备可以将第一系统信息通过哈希函数确定第二摘要。
S705,若第一摘要与第二摘要相同,则终端设备存储或应用第一系统信息。
其中,“第一摘要与第二摘要匹配”可以指“第一摘要与第二摘要相同”,或者,也可以指第一摘要和第二摘要满足其他预设规则等等。
一种示例性说明中,若第一摘要与第二摘要匹配,则终端设备可以认为第一系统信息为有效的系统信息,或者,也可以认为发送该第一系统信息的网络设备为合法的网络。从而,终端设备可以存储该第一系统信息,例如存储第一系统信息中包含的参数,或者,也可以将第一系统信息中包含的参数传递给上层,或者使用第一系统信息里的参数。
本申请实施例中通过将系统信息与对应的签名分开发送,使得支持签名的终端设备可以根据签名对应的时频资源与系统信息对应的时频资源(或系统信息指示的时频资源)之间的对应关系接收签名,并根据签名进行验证,通过该方式可以增强通信的安全性。并且,使得不支持签名的终端设备可以不接收签名,从而不影响该终端设备对系统信息的存储和使用。
参见图10,为本申请提供的一种通信方法的流程示意图。该方法包括:
S801,网络设备向终端设备发送第一系统信息。相应的,终端设备接收来自网络设备的第一系统信息。
一种举例说明中,第一系统信息可以为SIB1,具体可以是参数变化前的SIB1,也可以是参数变化后的SIB1。例如,参数变化前的SIB1与参数变化后的SIB1之间的差异可以是如下一种或多种:
调度信息(SI-SchedulingInfo)中系统信息的广播状态(si-BroadcastStatus)的变更,例如,在参数变化之前SIB x的广播状态为notbroadcasting,经终端设备请求后变成 broadcasting状态;
系统信息请求配置(SI-RequestConfig)中包含的系统信息请求资源(si-RequestResources)的变更;
由于地震海啸警报系统(earthquake and tsunami warning system,ETWS)等消息的出现,SIB1中SI-SchedulingInfo增加SIB6~8的调度信息。
应理解,本申请实施例并不限定第一系统信息为SIB1,第一系统信息也可以为其他系统信息,如SIB2、SIB3等等。
一种可能的实施方式中,终端设备在接收到第一系统信息后可以记录第一系统信息的接收时间。
一种示例性说明中,第一系统信息中可以包括用于承载未来通信发展出现的扩展信息的字段,通过该字段可以保证前向兼容。
S802,网络设备向终端设备发送签名信息。相应的,终端设备接收来自网络设备的签名信息。
其中,签名信息包括N个签名以及指示信息,指示信息用于指示N个签名分别对应的系统信息,N为大于0的整数。作为一种示例性,N个签名中至少存在一个签名对应多个系统信息。通过上述方式,若多个系统信息对应相同的签名信息,可以通过签名信息发送一次,从而可以节省信令开销。
可以理解的,指示信息的作用是将签名信息中包含的N个签名对应到具体的系统信息。下面结合具体示例对指示信息进行说明。
示例一,指示信息可以指示N个签名对应的系统信息的时间计数的低位比特。
具体的,签名对应的低位比特包括该签名所对应系统信息的所有发送时间的时间计数的低位比特。或者,签名对应的低位比特包括该签名所对应系统信息的首次发送时间的时间计数的低位比特。下面结合具体示例对指示信息进行说明。
以SIB1为例,以SIB1发送周期为160ms,而签名信息的发送周期为800ms为例,假设SIB1一个签名发送周期内改变了2次,有A/B/C版本,对应的发送时间分别为:时刻160ms发送A版本的SIB1,时刻320ms发送B版本的SIB1,时刻480ms发送B版本的SIB1,时刻640ms发送C版本的SIB1,时刻800ms发送C版本的SIB1。
例如,签名信息中可以包含三个签名,即签名1,签名2,签名3,分别对应时间计数的低位比特集合为{60},{20,80},{40,00}。即签名1对应版本A的SIB1的发送时间160ms的低位比特{60},签名2对应版本B的SIB1的发送时间320ms和480ms的低位比特{20,80},签名3对应版本C的SIB1的发送时间640ms和800ms的低位比特{40,00}。
又例如,签名信息中可以包含三个签名,即签名1,签名2,签名3,分别对应时间计数的低位比特集合为{60},{20},{40}。即签名1对应版本A的SIB1的首次发送时间160ms的低位比特{60},签名2对应版本B的SIB1的首次发送时间320ms的低位比特{20},签名3对应版本C的SIB1的首次发送时间640ms的低位比特{40}。
以签名1,签名2,签名3,分别对应时间计数的低位比特集合为{60},{20,80},{40,00}为例,若终端设备在t1时刻收到SIB1,终端设备可以根据如下方式确定SIB1对应签名:确定签名1~3对应的低位比特集合中与t1时刻的低位比特最接近的低位比特;确定最接近的低位比特对应的签名为接收到的SIB1对应签名。例如,假设t1时刻的低位比特为62,与60最接近,则判定对应的签名为签名1。
以签名1,签名2,签名3,分别对应时间计数的低位比特集合为{60},{20},{40}为例,若终端设备在t1时刻收到SIB1,终端设备可以根据如下方式确定SIB1对应签名:跟你局SIB1的发送周期以及签名1~3分别对应的低位比特集合可以确定各个签名对应的SIB发送时间的时间计数的低位比特;确定SIB的发送时间的时间计数的低位比特中与t1时刻的低位比特最接近的低位比特;确定该最接近的低位比特对应的签名为接收到的SIB1对应签名。例如,根据IB1的发送周期,可以确定签名1~3分别对应的SIB发送时间的时间计数的低位比特集合为{60},{20,80},{40,00}。假设t1时刻的低位比特为62,与60最接近,则判定对应的签名为签名1。假设t1时刻的低位比特为80,与80最接近,则判定对应的签名为签名2。
示例二,指示信息可以指示N个签名对应的系统信息的发送时间所在的时间单元。
示例二与示例一类似,区别在于示例一中签名对应的是发送时间的时间计数的低位比特,而示例二中签名对应的是发送时间所在的时间单元,重复之处这里不再重复赘述。
示例性的,时间单元可以为起始帧/子帧等等。作为一个举例,指示信息可以指示N个签名对应的系统信息的发送时间对应的系统帧号(system frame number,SFN)。
示例三,指示信息可以指示签名信息的发送周期中的第一时间,并指示第一时间之前以及第一时间之后分别对应的签名。
作为一个示例,指示信息可以为比特位图,其中,比特位图包括的比特数可以为签名信息的发送周期内系统信息的发送次数,且比特位图中比特位的状态可以指示对应的系统信息是否发生变化。从而终端设备可以根据系统信息的接收时间以及指示信息确定该系统信息对应的签名。例如,以SIB1为例,假设签名信息的发送周期内可以发送5个SIB1,指示信息可以为5比特的比特位图,其中,比特位的值为“1”可以指示SIB1的内容发生变化,比特位的值为“0”可以指示SIB1的内容未发生变化。在本示例中,可以把内容不同的SIB1视为不同的SIB1版本,则若SIB1的内容发生变化,则可以认为发送了新版本的SIB1,而SIB1的各个版本与签名信息中携带的签名一一对应。
举例说明,以SIB1为例,假设签名信息的发送周期内可以发送5个SIB1,签名信息包括3个签名和指示信息,其中,指示信息为11010,表示第一个SIB1为版本1,第二个SIB的内容发生了变化,为版本2,第三个SIB1没有发生变化,依然为版本2,第四个SIB1的内容发生了变化,为版本3,第五个SIB1没有发生变化,依然为版本3,可见,在签名信息的发送周期内发送了3个版本的SIB1,这3个版本与签名信息携带的3个签名一一对应,如版本1对应签名1,即第一个SIB1对应签名1。版本2对应签名2,即第二个SIB1和第三个SIB1对应签名2。版本3对应签名3,即第四个SIB1和第五个SIB1对应签名3,如图11所示。
基于上述签名信息,终端设备可以根据SIB1的接收时间确定是第几个SIB1,从而可以确定对应的签名。例如,根据SIB1的接收时间确定是第3个SIB1,从而可以确定对应的签名为签名2。
可选的,签名信息可以发送多次。通过该方式可以保证终端设备可以接收到签名信息,从而可以提升网络安全性。
一种可能的实施方式中,签名信息中包括的签名可以是所有签名的一个子集。该实施方式中,如果终端设备接收到的系统信息在签名信息中没有对应的签名,则可以重新接收系统信息。通过该方式可以进一步节省信令开销。
一种实现方式中,签名信息可以作为一种系统信息。
需要说明的是,本申请实施例并不限定步骤S801和S802的执行顺序。
可选的,网络设备在生成第一签名时可以将第一系统信息作为加密算法的输入,此外,还可以将私钥、签名生成时间等信息作为加密算法的输入,这里不做具体限定。
S803,终端设备根据签名信息确定第一系统信息对应的第一签名,第一签名属于N个签名。
S804,终端设备根据第一签名确定第一摘要。
一种实现方式中,终端设备可以利用公钥对第一签名进行解密,得到第一系统信息的摘要,即第一摘要。
可选的,终端设备在确定第一摘要时除了将第一签名和公钥作为输入以外,还可以将签名生成时间等信息作为加密算法的输入,这里不做具体限定。
可选的,在终端设备根据公钥生成第一摘要的实施方式中,终端设备可以通过如下方式获取公钥:网络设备可以向终端设备发送公钥。在该方式中,私钥可以仅由网络设备保留,公钥可以是网络设备发送的公开信息。
S805,终端设备根据第一系统信息确定第二摘要。
具体的,终端设备可以将第一系统信息通过哈希函数确定第二摘要。
需要说明的是,S805可以在S802之前执行,或者,也可以在S802~S804中任一步骤之后执行,或者,S805也可以与S802~S804中任一步骤同时执行,这里不做具体限定。
S806,若第一摘要与第二摘要相同,则终端设备存储或应用第一系统信息。
一种可能的实施方式中,若系统信息为SIB 9,则系统信息的发送周期与签名信息的发送周期相同,或者,系统信息和签名信息承载于同一个消息中。
由于SIB 9用于协调时间,若伪基站重复发送SIB9,使得终端设备在不同时间接收到相同的SI9,从而导致终端设备计算出错误的参考时间,例如,终端设备在t1时刻接收到版本2的SIB9,并在t2时刻接收伪基站发送的版本2的SIB9,由于t2与网络设备实际发送的SIB9的时间t1不同,可能导致终端设备计算出错误的参考时间,如图12所示。本申请实施例中通过将SIB9与签名信息在同一个消息中发送,或者,采用相同的发送周期,使得终端设备可以判断正确的SIB9,从而可以提升时间调整的准确性。
通过本申请实施例中,使得终端设备可以根据签名信息获取系统信息对应的签名,从而可以根据签名对该系统信息进行验证,通过该方式可以增强通信的安全性。
并且,本申请实施例中,通过将系统信息与签名解耦,使得不支持签名的终端设备可以不接收签名信息,而支持签名的终端设备可以根据签名信息确定系统信息对应的签名进行验证,从而可以保证前向兼容性。并且,通过在一个消息里发送多个签名,可以使得相同的签名只发送一次,从而可以节省信令开销。
基于与方法实施例的同一发明构思,本申请实施例提供一种通信装置,该通信装置的结构可以如图13所示,包括通信模块1201和处理模块1202。
在一种实施方式中,通信装置具体可以用于实现图4的实施例中终端设备执行的方法,该装置可以是终端设备本身,也可以是终端设备中的芯片或芯片组或芯片中用于执行相关方法功能的一部分。其中,通信模块1201,用于接收来自网络设备的第一系统信息,第一系统信息包含第一签名;处理模块1202,用于根据第一签名确定第一摘要,并根据第一系统信息确定第二摘要;以及,若第一摘要与第二摘要匹配,则存储或应用第一系统信息。
一种实现方式中,处理模块1202,在根据第一系统信息确定第二摘要时,具体用于:将第一系统信息中第一签名对应的字段设置为预设内容,得到第一信息;根据第一信息确定第二摘要。
另一种实现方式中,处理模块1202,在根据第一系统信息确定第二摘要时,具体用于:第一系统信息包括第二信息和第一签名,根据第二信息确定第二摘要。
在一种实施方式中,通信装置具体可以用于实现图4的实施例中网络设备执行的方法,该装置可以是网络设备本身,也可以是网络设备中的芯片或芯片组或芯片中用于执行相关方法功能的一部分。其中,处理模块1202,用于生成第一系统信息,第一系统信息包含第一签名;通信模块1201,用于向终端设备发送第一系统信息。
一种实现方式中,处理模块1202,具体用于:根据第一信息生成第一签名,第一信息中第一字段为预设内容;将第一信息中第一字段设置为第一签名,得到第一系统信息。
另一种实现方式中,处理模块1202,具体用于:根据第二信息生成第一签名,第一系统信息中包括第二信息和第一签名。
在一种实施方式中,通信装置具体可以用于实现图9的实施例中终端设备执行的方法,该装置可以是终端设备本身,也可以是终端设备中的芯片或芯片组或芯片中用于执行相关方法功能的一部分。其中,通信模块1201,用于接收来自网络设备的第一系统信息;以及,根据第一系统信息接收来自网络设备的第一签名;处理模块1202,用于根据第一签名确定第一摘要,并根据第一系统信息确定第二摘要;以及,若第一摘要与第二摘要匹配,则存储或应用第一系统信息。
可选的,处理模块1202,在根据第一系统信息接收来自网络设备的第一签名时,具体用于:根据第一系统信息对应的时频资源接收第一签名。
或者,处理模块1202,在根据第一系统信息接收来自网络设备的第一签名时,具体用于:第一系统信息指示用于承载第一签名的时频资源,在时频资源上接收第一签名。
在一种实施方式中,通信装置具体可以用于实现图9的实施例中网络设备执行的方法,该装置可以是网络设备本身,也可以是网络设备中的芯片或芯片组或芯片中用于执行相关方法功能的一部分。其中,通信模块1201,用于与终端设备进行通信;处理模块1202,用于通过通信模块1201向终端设备发送第一系统信息;以及,根据第一系统信息通过通信模块1201向终端设备发送第一签名。
可选的,处理模块1202,在根据第一系统信息通过通信模块1201向终端设备发送第一签名时,具体用于:根据第一系统信息对应的时频资源通过通信模块1201向终端设备发送第一签名。
或者,处理模块1202,在根据第一系统信息通过通信模块1201向终端设备发送第一签名时,具体用于:第一系统信息指示用于承载第一签名的时频资源,在时频资源上通过通信模块1201向终端设备发送第一签名。
在一种实施方式中,通信装置具体可以用于实现图10的实施例中终端设备执行的方法,该装置可以是终端设备本身,也可以是终端设备中的芯片或芯片组或芯片中用于执行相关方法功能的一部分。其中,通信模块1201,用于接收来自网络设备的第一系统信息;以及,接收来自网络设备的签名信息,其中,签名信息包括N个签名以及指示信息,指示信息用于指示N个签名分别对应的系统信息,N为大于0的整数;处理模块1202,用于根据签名信息确定第一系统信息对应的第一签名,第一签名属于N个签名;以及,根据第一 签名确定第一摘要;以及,根据第一系统信息确定第二摘要;以及,若第一摘要与第二摘要匹配,则存储或应用第一系统信息。
在一种实施方式中,通信装置具体可以用于实现图10的实施例中网络设备执行的方法,该装置可以是网络设备本身,也可以是网络设备中的芯片或芯片组或芯片中用于执行相关方法功能的一部分。其中,通信模块1201,用于与终端设备进行通信;处理模块1202,用于通过通信模块1201向终端设备发送第一系统信息;以及,通过通信模块1201向终端设备发送签名信息,其中,签名信息包括N个签名以及指示信息,指示信息用于指示N个签名分别对应的系统信息,N为大于0的整数。
本申请实施例中对模块的划分是示意性的,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,另外,在本申请各个实施例中的各功能模块可以集成在一个处理器中,也可以是单独物理存在,也可以两个或两个以上模块集成在一个模块中。上述集成的模块既可以采用硬件的形式实现,也可以采用软件功能模块的形式实现。可以理解的是,本申请实施例中各个模块的功能或者实现可以进一步参考方法实施例的相关描述。
一种可能的方式中,通信装置可以如图14所示,该装置可以是标签或者标签中的芯片。该装置包括处理器1301和通信接口1302,还可以包括存储器1303。其中,处理模块1202可以为处理器1301。通信模块1201可以为通信接口1302。
处理器1301,可以是一个CPU,或者为数字处理单元等等。通信接口1302可以是收发器、也可以为接口电路如收发电路等、也可以为收发芯片等等。该装置还包括:存储器1303,用于存储处理器1301执行的程序。存储器1303可以是非易失性存储器,比如硬盘(hard disk drive,HDD)或固态硬盘(solid-state drive,SSD)等,还可以是易失性存储器(volatile memory),例如随机存取存储器(random-access memory,RAM)。存储器1303是能够用于携带或存储具有指令或数据结构形式的期望的程序代码并能够由计算机存取的任何其它介质,但不限于此。
处理器1301用于执行存储器1303存储的程序代码,具体用于执行上述处理模块1202的动作,本申请在此不再赘述。通信接口1302具体用于执行上述通信模块1201的动作,本申请在此不再赘述。
本申请实施例中不限定上述通信接口1302、处理器1301以及存储器1303之间的具体连接介质。本申请实施例在图14中以存储器1303、处理器1301以及通信接口1302之间通过总线1304连接,总线在图14中以粗线表示,其它部件之间的连接方式,仅是进行示意性说明,并不引以为限。总线可以分为地址总线、数据总线、控制总线等。为便于表示,图14中仅用一条粗线表示,但并不表示仅有一根总线或一种类型的总线。
本申请实施例还提供了一种计算机可读存储介质,用于存储为执行上述处理器所需执行的计算机软件指令,其包含用于执行上述处理器所需执行的程序。
本申请实施例还提供一种通信系统,包括用于实现图4的实施例中终端设备功能的通信装置和用于实现图4的实施例中网络设备功能的通信装置。
本申请实施例还提供一种通信系统,包括用于实现图9的实施例中终端设备功能的通信装置和用于实现图9的实施例中网络设备功能的通信装置。
本申请实施例还提供一种通信系统,包括用于实现图10的实施例中终端设备功能的通信装置和用于实现图10的实施例中网络设备功能的通信装置。
本领域内的技术人员应明白,本申请的实施例可提供为方法、系统、或计算机程序产 品。因此,本申请可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本申请可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。
本申请是参照根据本申请的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。

Claims (66)

  1. 一种通信方法,其特征在于,所述方法包括:
    接收来自网络设备的第一系统信息,所述第一系统信息包含第一签名;
    根据所述第一签名确定第一摘要;
    根据所述第一系统信息确定第二摘要;
    若所述第一摘要与所述第二摘要匹配,则存储或应用所述第一系统信息。
  2. 如权利要求1所述的方法,其特征在于,所述根据所述第一系统信息确定第二摘要,包括:
    将所述第一系统信息中所述第一签名对应的字段设置为预设内容,得到第一信息;
    根据所述第一信息确定所述第二摘要。
  3. 如权利要求2所述的方法,其特征在于,
    所述预设内容为:所述字段包括的比特位均为0;或者
    所述预设内容为:所述字段包括的比特位均为1。
  4. 如权利要求1所述的方法,其特征在于,所述根据所述第一系统信息确定第二摘要,包括:
    所述第一系统信息包括第二信息和所述第一签名,根据所述第二信息确定所述第二摘要。
  5. 如权利要求1-4任一项所述的方法,其特征在于,所述第一签名承载于所述第一系统信息中的扩展字段。
  6. 一种通信方法,其特征在于,所述方法包括:
    生成第一系统信息,所述第一系统信息包含第一签名;
    向终端设备发送所述第一系统信息。
  7. 如权利要求6所述的方法,其特征在于,所述生成第一系统信息,包括:
    根据第一信息生成所述第一签名,所述第一信息中第一字段为预设内容;
    将所述第一信息中所述第一字段设置为所述第一签名,得到所述第一系统信息。
  8. 如权利要求7所述的方法,其特征在于,
    所述预设内容为:所述第一字段包括的比特位均为0;或者
    所述预设内容为:所述第一字段包括的比特位均为1。
  9. 如权利要求6所述的方法,其特征在于,所述生成第一系统信息,包括:
    根据第二信息生成所述第一签名,所述第一系统信息中包括所述第二信息和所述第一签名。
  10. 如权利要求6-9任一项所述的方法,其特征在于,所述第一签名承载于所述第一系统信息中的扩展字段。
  11. 一种通信方法,其特征在于,所述方法包括:
    接收来自网络设备的第一系统信息;
    根据所述第一系统信息接收来自所述网络设备的第一签名;
    根据所述第一签名确定第一摘要;
    根据所述第一系统信息确定第二摘要;
    若所述第一摘要与所述第二摘要匹配,则存储或应用事实第一系统信息。
  12. 如权利要求11所述的方法,其特征在于,所述根据所述第一系统信息接收来自所述网络设备的第一签名,包括:
    根据所述第一系统信息对应的时频资源接收所述第一签名。
  13. 如权利要求12所述的方法,其特征在于,所述第一系统信息对应的时频资源与所述第一签名对应的时频资源存在对应关系。
  14. 如权利要求13所述的方法,其特征在于,所述第一系统信息对应的时域资源与所述第一签名对应的时域资源之间间隔第一偏移值;
    和/或,所述第一系统信息对应的频域资源与所述第一签名对应的频域资源之间间隔第二偏移值。
  15. 如权利要求11所述的方法,其特征在于,所述第一系统信息指示用于承载所述第一签名的时频资源;
    所述根据所述第一系统信息接收来自所述网络设备的第一签名,包括:
    在所述第一系统信息指示的时频资源上接收所述第一签名。
  16. 如权利要求11-15任一项所述的方法,其特征在于,所述第一系统信息的发送周期与所述第一签名的发送周期相同。
  17. 如权利要求11-16任一项所述的方法,其特征在于,所述第一签名对应的无线网络临时标识与所述第一系统信息对应的无线网络临时标识不同。
  18. 一种通信方法,其特征在于,所述方法包括:
    向终端设备发送第一系统信息;
    根据所述第一系统信息向所述终端设备发送第一签名。
  19. 如权利要求18所述的方法,其特征在于,所述根据所述第一系统信息向所述终端设备发送第一签名,包括:
    根据所述第一系统信息对应的时频资源向所述终端设备发送所述第一签名。
  20. 如权利要求19所述的方法,其特征在于,所述第一系统信息对应的时频资源与所述第一签名对应的时频资源存在对应关系。
  21. 如权利要求20所述的方法,其特征在于,所述第一系统信息对应的时域资源与所述第一签名对应的时域资源之间间隔第一偏移值;
    和/或,所述第一系统信息对应的频域资源与所述第一签名对应的频域资源之间间隔第二偏移值。
  22. 如权利要求18所述的方法,其特征在于,所述第一系统信息指示用于承载所述第一签名的时频资源;
    所述根据所述第一系统信息向所述终端设备发送第一签名,包括:
    在所述第一系统信息指示的时频资源上向所述终端设备发送所述第一签名。
  23. 如权利要求18-22任一项所述的方法,其特征在于,所述第一系统信息的发送周期与所述第一签名的发送周期相同。
  24. 如权利要求18-23任一项所述的方法,其特征在于,所述第一签名对应的无线网络临时标识与所述第一系统信息对应的无线网络临时标识不同。
  25. 一种通信方法,其特征在于,所述方法包括:
    接收来自网络设备的第一系统信息;
    接收来自所述网络设备的签名信息,其中,所述签名信息包括N个签名以及指示信息,所述指示信息用于指示所述N个签名分别对应的系统信息,所述N为大于0的整数;
    根据所述签名信息确定所述第一系统信息对应的第一签名,所述第一签名属于所述N 个签名;
    根据所述第一签名确定第一摘要;
    根据所述第一系统信息确定第二摘要;
    若所述第一摘要与所述第二摘要匹配,则存储或应用事实第一系统信息。
  26. 如权利要求25所述的方法,其特征在于,所述N个签名中的第二签名对应多个系统信息。
  27. 如权利要求25或26所述的方法,其特征在于,
    所述指示信息指示所述N个签名对应的系统信息的时间计数的低位比特;或者
    所述指示信息指示所述N个签名对应的系统信息的发送时间所在的时间单元;或者
    所述指示信息指示所述签名信息的发送周期中的第一时间,并指示所述第一时间之前以及所述第一时间之后分别对应的签名。
  28. 如权利要求25-27任一项所述的方法,其特征在于,所述系统信息为系统消息块SIB9;
    所述系统信息的发送周期与所述签名信息的发送周期相同;或者
    所述系统信息和所述签名信息承载于同一个消息中。
  29. 一种通信方法,其特征在于,所述方法包括:
    向终端设备发送第一系统信息;
    向所述终端设备发送签名信息,其中,所述签名信息包括N个签名以及指示信息,所述指示信息用于指示所述N个签名分别对应的系统信息,所述N为大于0的整数。
  30. 如权利要求29所述的方法,其特征在于,
    所述指示信息指示所述N个签名对应的系统信息的时间计数的低位比特;或者
    所述指示信息指示所述N个签名对应的系统信息的发送时间所在的时间单元;或者
    所述指示信息指示所述签名信息的发送周期中的第一时间,并指示所述第一时间之前以及所述第一时间之后分别对应的签名。
  31. 如权利要求29或30所述的方法,其特征在于,所述系统信息为系统消息块SIB 9;
    所述系统信息的发送周期与所述签名信息的发送周期相同;或者
    所述系统信息和所述签名信息承载于同一个消息中。
  32. 如权利要求29-31任一项所述的方法,其特征在于,所述N个签名中的第二签名对应多个系统信息。
  33. 一种通信装置,其特征在于,所述装置包括:
    通信模块,用于接收来自网络设备的第一系统信息,所述第一系统信息包含第一签名;
    处理模块,用于根据所述第一签名确定第一摘要;以及
    根据所述第一系统信息确定第二摘要;以及,
    若所述第一摘要与所述第二摘要匹配,则存储或应用所述第一系统信息。
  34. 如权利要求33所述的装置,其特征在于,所述处理模块,在根据所述第一系统信息确定第二摘要时,具体用于:
    将所述第一系统信息中所述第一签名对应的字段设置为预设内容,得到第一信息;
    根据所述第一信息确定所述第二摘要。
  35. 如权利要求34所述的装置,其特征在于,
    所述预设内容为:所述字段包括的比特位均为0;或者
    所述预设内容为:所述字段包括的比特位均为1。
  36. 如权利要求33所述的装置,其特征在于,所述处理模块,在根据所述第一系统信息确定第二摘要时,具体用于:
    所述第一系统信息包括第二信息和所述第一签名,根据所述第二信息确定所述第二摘要。
  37. 如权利要求33-36任一项所述的装置,其特征在于,所述第一签名承载于所述第一系统信息中的扩展字段。
  38. 一种通信装置,其特征在于,所述装置包括:
    处理模块,用于生成第一系统信息,所述第一系统信息包含第一签名;
    通信模块,用于向终端设备发送所述第一系统信息。
  39. 如权利要求38所述的装置,其特征在于,所述处理模块,具体用于:
    根据第一信息生成所述第一签名,所述第一信息中第一字段为预设内容;
    将所述第一信息中所述第一字段设置为所述第一签名,得到所述第一系统信息。
  40. 如权利要求39所述的装置,其特征在于,
    所述预设内容为:所述第一字段包括的比特位均为0;或者
    所述预设内容为:所述第一字段包括的比特位均为1。
  41. 如权利要求38所述的装置,其特征在于,所述处理模块,具体用于:
    根据第二信息生成所述第一签名,所述第一系统信息中包括所述第二信息和所述第一签名。
  42. 如权利要求38-41任一项所述的装置,其特征在于,所述第一签名承载于所述第一系统信息中的扩展字段。
  43. 一种通信装置,其特征在于,所述装置包括:
    通信模块,用于接收来自网络设备的第一系统信息;以及,
    根据所述第一系统信息接收来自所述网络设备的第一签名;
    处理模块,用于根据所述第一签名确定第一摘要;以及
    根据所述第一系统信息确定第二摘要;以及,
    若所述第一摘要与所述第二摘要匹配,则存储或应用第一系统信息。
  44. 如权利要求43所述的装置,其特征在于,所述处理模块,在根据所述第一系统信息接收来自所述网络设备的第一签名时,具体用于:
    根据所述第一系统信息对应的时频资源接收所述第一签名。
  45. 如权利要求44所述的装置,其特征在于,所述第一系统信息对应的时频资源与所述第一签名对应的时频资源存在对应关系。
  46. 如权利要求45所述的装置,其特征在于,所述第一系统信息对应的时域资源与所述第一签名对应的时域资源之间间隔第一偏移值;和/或
    所述第一系统信息对应的频域资源与所述第一签名对应的频域资源之间间隔第二偏移值。
  47. 如权利要求43所述的装置,其特征在于,所述处理模块,在根据所述第一系统信息接收来自所述网络设备的第一签名时,具体用于:
    所述第一系统信息指示用于承载所述第一签名的时频资源,在所述时频资源上接收所述第一签名。
  48. 如权利要求43-47任一项所述的装置,其特征在于,所述第一系统信息的发送周期 与所述第一签名的发送周期相同。
  49. 如权利要求43-48任一项所述的装置,其特征在于,所述第一签名对应的无线网络临时标识与所述第一系统信息对应的无线网络临时标识不同。
  50. 一种通信装置,其特征在于,所述装置包括:
    通信模块,用于与终端设备进行通信;
    处理模块,用于通过所述通信模块向所述终端设备发送第一系统信息;以及,
    根据所述第一系统信息通过所述通信模块向所述终端设备发送第一签名。
  51. 如权利要求50所述的装置,其特征在于,所述处理模块,在根据所述第一系统信息通过所述通信模块向所述终端设备发送第一签名时,具体用于:
    根据所述第一系统信息对应的时频资源通过所述通信模块向所述终端设备发送所述第一签名。
  52. 如权利要求51所述的装置,其特征在于,所述第一签名对应的时频资源与所述第一系统信息对应的时频资源存在对应关系。
  53. 如权利要求52所述的装置,其特征在于,所述第一系统信息对应的时域资源与所述第一签名对应的时域资源之间间隔第一偏移值;和/或
    所述第一系统信息对应的频域资源与所述第一签名对应的频域资源之间间隔第二偏移值。
  54. 如权利要求50所述的装置,其特征在于,所述处理模块,在根据所述第一系统信息通过所述通信模块向所述终端设备发送第一签名时,具体用于:
    所述第一系统信息指示用于承载所述第一签名的时频资源,在所述时频资源上通过所述通信模块向所述终端设备发送所述第一签名。
  55. 如权利要求50-54任一项所述的装置,其特征在于,所述第一系统信息的发送周期与所述第一签名的发送周期相同。
  56. 如权利要求50-55任一项所述的装置,其特征在于,所述第一签名对应的无线网络临时标识与所述第一系统信息对应的无线网络临时标识不同。
  57. 一种通信装置,其特征在于,所述装置包括:
    通信模块,用于接收来自网络设备的第一系统信息;以及,
    接收来自所述网络设备的签名信息,其中,所述签名信息包括N个签名以及指示信息,所述指示信息用于指示所述N个签名分别对应的系统信息,所述N为大于0的整数;
    处理模块,用于根据所述签名信息确定所述第一系统信息对应的第一签名,所述第一签名属于所述N个签名;以及,
    根据所述第一签名确定第一摘要;以及,
    根据所述第一系统信息确定第二摘要;以及,
    若所述第一摘要与所述第二摘要匹配,则存储或应用第一系统信息。
  58. 如权利要求57所述的装置,其特征在于,
    所述指示信息指示所述N个签名对应的系统信息的时间计数的低位比特;或者
    所述指示信息指示所述N个签名对应的系统信息的发送时间所在的时间单元;或者
    所述指示信息指示所述签名信息的发送周期中的第一时间,并指示所述第一时间之前以及所述第一时间之后分别对应的签名。
  59. 如权利要求57或58所述的装置,其特征在于,所述系统信息为系统消息块SIB 9;
    所述系统信息的发送周期与所述签名信息的发送周期相同;或者
    所述系统信息和所述签名信息承载于同一个消息中。
  60. 如权利要求57-59任一项所述的装置,其特征在于,所述N个签名中的第二签名对应多个系统信息。
  61. 一种通信装置,其特征在于,所述装置包括:
    通信模块,用于与终端设备进行通信;
    处理模块,用于通过所述通信模块向所述终端设备发送第一系统信息;以及,
    通过所述通信模块向所述终端设备发送签名信息,其中,所述签名信息包括N个签名以及指示信息,所述指示信息用于指示所述N个签名分别对应的系统信息,所述N为大于0的整数。
  62. 如权利要求61所述的装置,其特征在于,
    所述指示信息指示所述N个签名对应的系统信息的时间计数的低位比特;或者
    所述指示信息指示所述N个签名对应的系统信息的发送时间所在的时间单元;或者
    所述指示信息指示所述签名信息的发送周期中的第一时间,并指示所述第一时间之前以及所述第一时间之后分别对应的签名。
  63. 如权利要求61或62所述的装置,其特征在于,所述系统信息为系统消息块SIB 9;
    所述系统信息的发送周期与所述签名信息的发送周期相同;或者
    所述系统信息和所述签名信息承载于同一个消息中。
  64. 如权利要求61-63任一项所述的装置,其特征在于,所述N个签名中的第二签名对应多个系统信息。
  65. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质用于存储计算机指令,当所述计算机指令在计算机上运行时,使得所述计算机执行如权利要求1~5中任意一项所述的方法,或者,使得所述计算机执行如权利要求6~10中任意一项所述的方法,或者,使得所述计算机执行如权利要求11~17中任意一项所述的方法,或者,使得所述计算机执行如权利要求18~24中任意一项所述的方法,或者,使得所述计算机执行如权利要求25~28中任意一项所述的方法,或者,使得所述计算机执行如权利要求29~32中任意一项所述的方法。
  66. 一种计算机程序产品,其特征在于,所述计算机程序产品包括指令,当所述指令被处理器运行时,使得如权利要求1~5任一项所述的方法被实现,或者使得如权利要求6~10任一项所述的方法被实现,或者使得如权利要求11~17中任意一项所述的方法被实现,或者使得如权利要求18~24中任意一项所述的方法被实现,或者使得如权利要求25~28中任意一项所述的方法被实现,或者使得如权利要求29~32中任意一项所述的方法被实现。
PCT/CN2022/121643 2021-09-28 2022-09-27 一种通信方法及装置 WO2023051510A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202111140152.8 2021-09-28
CN202111140152.8A CN115884179A (zh) 2021-09-28 2021-09-28 一种通信方法及装置

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US18/617,436 Continuation US20240235850A1 (en) 2021-09-28 2024-03-26 Communication method and apparatus

Publications (1)

Publication Number Publication Date
WO2023051510A1 true WO2023051510A1 (zh) 2023-04-06

Family

ID=85763211

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/121643 WO2023051510A1 (zh) 2021-09-28 2022-09-27 一种通信方法及装置

Country Status (2)

Country Link
CN (1) CN115884179A (zh)
WO (1) WO2023051510A1 (zh)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017076432A1 (en) * 2015-11-03 2017-05-11 Telefonaktiebolaget Lm Ericsson (Publ) Methods, network node and wireless device for handling system information
CN107579999A (zh) * 2017-10-17 2018-01-12 山东渔翁信息技术股份有限公司 数据来源设备的认证方法、装置和网络设备
CN110741661A (zh) * 2017-05-31 2020-01-31 苹果公司 伪基站检测
CN112889056A (zh) * 2018-11-01 2021-06-01 高通股份有限公司 系统信息保护中的基于标识的签名

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017076432A1 (en) * 2015-11-03 2017-05-11 Telefonaktiebolaget Lm Ericsson (Publ) Methods, network node and wireless device for handling system information
CN110741661A (zh) * 2017-05-31 2020-01-31 苹果公司 伪基站检测
CN107579999A (zh) * 2017-10-17 2018-01-12 山东渔翁信息技术股份有限公司 数据来源设备的认证方法、装置和网络设备
CN112889056A (zh) * 2018-11-01 2021-06-01 高通股份有限公司 系统信息保护中的基于标识的签名

Also Published As

Publication number Publication date
CN115884179A (zh) 2023-03-31

Similar Documents

Publication Publication Date Title
CN109716834B (zh) 无线通信系统中的临时标识符
JP2018506207A (ja) ダウンリンク情報の送信方法及び装置
US11102745B2 (en) Method and apparatus for downlink synchronization of broadcast signals in a wireless communication system
CN110972283B (zh) 控制信道检测方法、装置及设备
WO2020143617A1 (zh) 一种下行控制信道的传输方法、终端和网络侧设备
KR20090018723A (ko) 보호형 페이징 표시 메커니즘을 위한 방법, 장치 및 시스템
CN108370594A (zh) 数据传输处理方法、用户设备和基站
US11381340B2 (en) Data transmission method and apparatus and storage medium
JP2021521670A (ja) 節電信号の伝送方法及びデバイス
EP3120633A1 (en) Methods and arrangements regarding paging of wireless communication devices of a certain category
WO2017028052A1 (zh) 一种信息的传输方法和基站以及用户设备
WO2018145258A1 (zh) 一种用于动态调度的终端、基站中的方法和装置
WO2023051510A1 (zh) 一种通信方法及装置
CN114365522A (zh) 数据安全处理的方法和通信装置
EP4398619A1 (en) Communication method and apparatus
CN116866900A (zh) 一种基于信道秘钥的加密方法及装置
US20240235850A1 (en) Communication method and apparatus
US11882602B2 (en) Data transmission method, base station, and user equipment
US20230276407A1 (en) Methods for paging a wireless devices, related network nodes and wireless device
WO2018059014A1 (zh) 一种确定时序的方法和设备
EP3270636B1 (en) Method and device for indicating physical cell identifier
WO2018195823A1 (zh) 数据传输方法、设备及系统
US20240172180A1 (en) Paging method and communications apparatus
WO2023151696A1 (zh) 通信方法、通信装置和系统
US11991521B2 (en) Wireless device and network node for verification of a device category as well as corresponding methods in a wireless communication system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22874895

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2022874895

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 2022874895

Country of ref document: EP

Effective date: 20240405

NENP Non-entry into the national phase

Ref country code: DE