WO2023155911A1 - Communication method and apparatus - Google Patents

Communication method and apparatus Download PDF

Info

Publication number
WO2023155911A1
WO2023155911A1 PCT/CN2023/077260 CN2023077260W WO2023155911A1 WO 2023155911 A1 WO2023155911 A1 WO 2023155911A1 CN 2023077260 W CN2023077260 W CN 2023077260W WO 2023155911 A1 WO2023155911 A1 WO 2023155911A1
Authority
WO
WIPO (PCT)
Prior art keywords
rule
encryption parameter
key
encryption
parameter
Prior art date
Application number
PCT/CN2023/077260
Other languages
French (fr)
Chinese (zh)
Inventor
王文会
熊晓春
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2023155911A1 publication Critical patent/WO2023155911A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/037Protecting confidentiality, e.g. by encryption of the control plane, e.g. signalling traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation

Definitions

  • the present application relates to the communication field, and in particular to a communication method and device.
  • the current encryption operation is limited to the non-access stratum (non-access stratum, NAS) and radio resource control (radio resource control, RRC) layer , packet data convergence protocol (packet data convergence protocol, PDCP) and other high-level signaling are encrypted, and the radio link control (radio link control, RLC) layer, media access control (media access control, MAC) layer and physical layer (physical layer, PHY), but without any encryption measures, resulting in poor security of the underlying signaling.
  • NAS non-access stratum
  • RRC radio resource control
  • packet data convergence protocol packet data convergence protocol
  • PDCP packet data convergence protocol
  • RLC radio link control
  • media access control media access control
  • PHY physical layer
  • the embodiment of the present application provides a communication method and device, which can solve the problem that there is still a certain information security risk due to the lack of encryption measures in the underlying signaling, and can improve the security of the underlying signaling.
  • a communication method includes: sending first information to the terminal equipment, and receiving second information from the terminal equipment; the second information indicates that the first information is successfully received.
  • a key is generated based on a preset rule, and the key is used to perform physical layer encryption or decryption.
  • a communication method includes: receiving first information from an access network device, and sending second information to the access network device; the second information indicates that the first information is received successfully.
  • a key is generated based on a preset rule, and the key is used to perform physical layer encryption or decryption.
  • the first information and the second information may be carried in an RRC message.
  • the access network device and the terminal device can simultaneously start the communication based on the same rule (such as a preset rule) by exchanging handshake information (such as first information and second information).
  • the generated key performs physical layer encryption and decryption operations on the underlying signaling, which can solve the problem that the existing encryption scheme cannot encrypt the underlying signaling, thereby improving the communication security of the underlying signaling.
  • a communication method includes: sending third information to the terminal device, where the third information is used to indicate the transmission of the first data. Determining that the first data transmission is successful, and in response to the first data transmission being successful, sending fourth information to the terminal device; the fourth information is used to indicate the transmission of the second data, and the fourth information is also used to indicate that it is used for physical layer encryption Or the decryption key needs to be updated, and the second data is different from the first data.
  • a key is generated based on a preset rule, and the second data is encrypted or decrypted at the physical layer using the key.
  • a communication method includes: receiving third information from an access network device, The third information indicates the transmission of the first data, and if the transmission of the first data is successful, receiving the fourth information from the access network device; the fourth information is used to indicate the transmission of the second data, and the fourth information is also used
  • the second data is different from the first data in order to indicate that a key used for physical layer encryption or decryption needs to be updated.
  • a key is generated based on a preset rule, and the second data is decrypted or encrypted at a physical layer using the key.
  • the third information and the fourth information may be carried in a new data indicator (new data indicator, NDI) field of the downlink control information.
  • the fourth information is used to indicate that the key used for encryption or decryption at the physical layer needs to be updated by using the inversion value of the value of the fourth information in the NDI field as the value of the third information in the NDI field.
  • the access network device and the terminal device can simultaneously start the communication based on the same rule (such as a preset rule) by exchanging handshake information (such as the third information and the fourth information).
  • the generated key performs physical layer encryption and decryption operations on the underlying signaling, which can solve the problem that existing encryption schemes cannot encrypt the underlying signaling, thereby improving the security of the underlying signaling.
  • the communication methods described in the first aspect and the second aspect above, as well as the communication methods described in the third aspect and the fourth aspect, can also be used for high-level signaling at the physical layer, such as NAS signaling and RRC signaling , and the data, an encryption and decryption operation is performed to further increase the difficulty of deciphering the high-level signaling and data that have been encrypted by the high-level, thereby further improving the security of the high-level signaling and data.
  • the physical layer such as NAS signaling and RRC signaling
  • the preset rules include a first rule, a second rule and a third rule.
  • generating a key based on a preset rule specifically includes: acquiring a first encryption parameter based on a first rule. Based on the second rule, the second encryption parameter is obtained; the update period of the first encryption parameter is greater than the update period of the second encryption parameter, and the first encryption parameter is different from the second encryption parameter.
  • key generation parameters of the key algorithm model are generated using the first encryption parameter and the second encryption parameter. Enter the key generation parameters into the key algorithm model to generate a key.
  • the first rule includes: selecting a plurality of first fields in a plurality of first messages based on a first selection rule, and combining a plurality of first fields based on a first combination rule to obtain a first encryption parameter;
  • the second rule includes: Select a plurality of second fields in the plurality of second messages based on the second selection rule, and combine the plurality of second fields by using the second combination rule to obtain the second encryption parameter;
  • the third rule includes: selecting the first encryption parameter based on the third selection rule A plurality of third fields in an encryption parameter, and/or a plurality of fourth fields in a second encryption parameter, and a third combination rule is used to combine a plurality of third fields, and/or, a plurality of fourth fields, to obtain Key generation parameters for the key algorithm model.
  • the key algorithm model can adopt a chaotic key generation algorithm model based on the Latin matrix, such as a chaos logistic model, a chaos Chebyshev model, etc., and the comparison is not limited in this application.
  • both the access network device and the terminal device generate the above two encryption parameters respectively based on the same rules, and generate keys based on the key generation parameters of the same key algorithm model based on the two encryption parameters, so as to ensure The physical layer keys generated by the access network device and the terminal device are the same, so as to ensure the consistency of the physical layer encryption and decryption operations.
  • the key generation parameters of the key algorithm model are generated by the access network device and the terminal device according to the above two encryption parameters based on the same rules, and do not need to be transmitted between the access network device and the terminal device, thereby avoiding encryption
  • the leakage risk of key generation parameters can further improve the security of the underlying signaling.
  • the first encryption parameter can be determined according to the high-layer signaling parameter with a longer update period, while the second encryption parameter can be determined according to the physical layer measurement value and/or RRC measurement value determination to further improve the randomness of the physical layer key, Therefore, the security of the underlying signaling is further improved.
  • the key generation parameters may include an initial parameter and a bifurcation parameter
  • the initial parameter is determined according to the first encryption parameter and/or the second encryption parameter
  • the bifurcation parameter may also be determined according to the first encryption parameter and/or the second encryption parameter
  • the initial parameters are different from the bifurcation parameters.
  • the initial parameters and bifurcation parameters can be generated based on different generation rules to ensure that the initial parameters are different from the bifurcation parameters, thereby ensuring the randomness of the generated keys, increasing the difficulty of cracking, and further improving the security of the underlying signaling .
  • the first encryption parameter is determined according to one or more of the following: a high-layer signaling parameter, or a first random number.
  • the second encryption parameter includes one or more of the following: a measurement value, or a second random number.
  • both the first encryption parameter and the second encryption parameter can be jointly determined according to multiple parameters that are periodically updated. For example, the combination of different bit fields of the multiple parameters can make the generated key unpredictable and random. Thereby increasing the difficulty of cracking to further improve security.
  • the higher layer signaling parameters include one or more of the following: RRC layer signaling parameters, or NAS layer signaling parameters.
  • the measurement values include one or more of the following: downlink physical layer measurement values, uplink physical layer measurement values, or downlink RRC layer measurement values.
  • the RRC layer signaling parameters include: user-level physical channel configuration parameters.
  • using a key to perform physical layer encryption or decryption includes: as a sending end device, a key can be used to perform one or more of the following operations on the constellation points to be sent signaling and/or data: Phase rotation, or rearrangement. Or, as the receiving end device, use the secret key to perform one or more of the following operations on the constellation points of the received signaling and/or data: phase inverse rotation, or rearrangement inverse transformation.
  • both signaling and/or data receiving and receiving end devices can generate the first encryption parameter and the second encryption parameter based on the same rules, and generate keys based on the same key generation algorithm, which can ensure that the receiving and receiving end devices use the same
  • the key can be used for smooth communication, and there is no need to transmit the key between the sending and receiving end devices, which can avoid the risk of key leakage, thereby further improving security.
  • a communication device in a fifth aspect, includes: a processing module and a transceiver module.
  • the transceiver module is configured to send the first information to the terminal device and receive the second information from the terminal device; the second information indicates that the first information is successfully received.
  • the processing module is configured to generate a key based on preset rules in response to successful reception of the first information, and use the key to perform physical layer encryption or decryption.
  • a communication device in a sixth aspect, includes: a processing module and a transceiver module.
  • the transceiver module is configured to receive the first information from the access network device, and send the second information to the access network device; the second information indicates that the first information is successfully received.
  • the processing module is configured to generate a key based on preset rules in response to successful reception of the first information, and use the key to perform physical layer encryption or decryption.
  • the first information and the second information may be carried in an RRC message.
  • a communication device in a seventh aspect, includes: a processing module and a transceiver module.
  • the transceiver module is configured to send third information to the terminal device, and the third information is used to indicate the transmission of the first data.
  • a processing module configured to determine that the first data transmission is successful.
  • the transceiver module is further configured to send fourth information to the terminal device in response to successful transmission of the first data; the fourth information is used to indicate the transmission of the second data, and the fourth information is also used to indicate that it is used for physical layer encryption or decryption
  • the key of needs to be updated, and the second data is different from the first data.
  • the processing module is further configured to generate a key based on preset rules, and use the key to perform physical layer encryption or decryption on the second data.
  • a communication device includes: a processing module and a transceiver module.
  • the transceiver module is configured to receive third information from the access network device, and the third information is used to indicate the transmission of the first data.
  • the transceiver module is further configured to receive fourth information from the access network device when the first data transmission is successful; the fourth information is used to indicate the transmission of the second data, and the fourth information is also used to indicate that it is used for A key for encryption or decryption at the physical layer needs to be updated, and the second data is different from the first data.
  • the processing module is configured to generate a key based on preset rules, and use the key to perform physical layer decryption or encryption on the second data.
  • the third information and the fourth information are carried in the new data indication NDI field of the downlink control information.
  • the fourth information is used to indicate that the key used for encryption or decryption at the physical layer needs to be updated by using the inversion value of the value of the fourth information in the NDI field as the value of the third information in the NDI field.
  • the preset rules include a first rule, a second rule and a third rule.
  • the processing module is further configured to perform the following steps: acquire a first encryption parameter based on a first rule; acquire a second encryption parameter based on a second rule; the update period of the first encryption parameter is greater than the update period of the second encryption parameter , and the first encryption parameter is different from the second encryption parameter; based on the third rule, use the first encryption parameter and the second encryption parameter to generate the key generation parameter of the key algorithm model; input the key generation parameter into the key algorithm model , to generate a key.
  • the first rule includes: selecting a plurality of first fields in a plurality of first messages based on a first selection rule, and combining a plurality of first fields based on a first combination rule to obtain a first encryption parameter;
  • the second rule includes: Select a plurality of second fields in the plurality of second messages based on the second selection rule, and combine the plurality of second fields by using the second combination rule to obtain the second encryption parameter;
  • the third rule includes: selecting the first encryption parameter based on the third selection rule A plurality of third fields in an encryption parameter, and/or a plurality of fourth fields in a second encryption parameter, and a third combination rule is used to combine a plurality of third fields, and/or, a plurality of fourth fields, to obtain Key generation parameters for the key algorithm model.
  • the key algorithm model can adopt a chaotic key generation algorithm model based on the Latin matrix, such as a chaotic logic model, a chaotic Chebyshev model, etc., and the comparison is not limited in this application.
  • the key generation parameters include an initial parameter and a bifurcation parameter
  • the initial parameter is determined according to the first encryption parameter and/or the second encryption parameter
  • the bifurcation parameter is determined according to the first encryption parameter and/or the second encryption parameter
  • the initial The parameter is different from the bifurcation parameter.
  • the first encryption parameter is determined according to one or more of the following: a high-layer signaling parameter, or a first random number.
  • the second encryption parameter includes one or more of the following: a measurement value, or a second random number.
  • the higher layer signaling parameters include one or more of the following: RRC layer signaling parameters, or NAS layer signaling parameters.
  • the measurement values include one or more of the following: downlink physical layer measurement values, uplink physical layer measurement values, or downlink RRC layer measurement values.
  • the RRC layer signaling parameters include: user-level physical channel configuration parameters.
  • the processing module is specifically configured to perform the following steps: using a key, perform one or more of the following operations on the constellation points to be sent signaling and/or data: phase rotation, or rearrangement.
  • the key is used to perform one or more of the following operations on the constellation points of the received signaling and/or data: phase inverse rotation, or rearrangement inverse transformation.
  • the transceiver module may also include a sending module and a receiving module.
  • the sending module is used to realize the sending function of the communication device described in any one of the fifth to eighth aspects
  • the receiving module is used to realize the receiving function of the communication device described in any one of the fifth to eighth aspects Function.
  • the communication device may further include a storage module storing programs or instructions.
  • the processing module executes the program or instruction
  • the communication device can execute the communication method described in any one of the first aspect to the fourth aspect.
  • the communication device described in the fifth aspect or the seventh aspect may be an access network device, or a chip (system) or other components or components that can be set in the access network device, or a
  • the device or system or network including the access network equipment is not limited in this application.
  • the communication device described in the sixth aspect or the eighth aspect may be a terminal device, or a chip (system) or other components or components that may be installed in the terminal device, or may include the terminal device or system or network, which is not limited in this application.
  • the technical effects of the communication device described in the fifth aspect to the eighth aspect can refer to the technical effects of the communication method described in the first aspect to the fourth aspect, which will not be repeated here.
  • a communication device in a ninth aspect, includes: a processor, the processor is coupled to the memory, and the processor is used to execute the computer program stored in the memory, so that the communication device executes the communication method described in any one of the first aspect to the fourth aspect.
  • a communication device including: a processor and a memory; the memory is used to store a computer program, and when the processor executes the computer program, the communication device executes any one of the first to fourth aspects.
  • a communication device including: a processor; the processor is configured to be coupled to a memory, and after reading a computer program in the memory, execute the computer program as described in the first aspect to the fourth aspect according to the computer program.
  • the communication device may further include a transceiver.
  • the transceiver may be a transceiver circuit or an interface circuit.
  • the transceiver may be used by the communication device to communicate with other communication devices.
  • the transceiver may include a receiver and a transmitter. Wherein, the receiver is used to realize the receiving function of the communication device, and the transmitter is used to realize the sending function of the communication device.
  • the communication device described in any one of the ninth to eleventh aspects may be a terminal device or an access network device, or a chip (system) that may be set in the terminal device or access network device or other parts or components, or devices that include the terminal equipment or access network equipment.
  • the technical effects of the communication device described in the ninth aspect to the eleventh aspect can refer to the technical effects of the communication method described in the first aspect to the fourth aspect, which will not be repeated here.
  • a communication system in a twelfth aspect, includes terminal equipment and access network equipment.
  • a computer-readable storage medium including: a computer program or an instruction; when the computer program or instruction is run on a computer, the computer is made to execute any one of the first to fourth aspects. communication method.
  • a computer program product including a computer program or an instruction.
  • the computer program or instruction When the computer program or instruction is run on a computer, the computer executes the communication method described in any one of the first to fourth aspects. .
  • FIG. 1 is a schematic diagram of a protocol architecture of a communication system
  • Figure 2 is a schematic diagram of high-level signaling with encryption measures
  • FIG. 3 is a schematic flow diagram of performing physical layer scrambling on payload
  • FIG. 4 is another schematic flow diagram of performing physical layer scrambling on the payload
  • FIG. 5 is a schematic structural diagram of a communication system provided by an embodiment of the present application.
  • FIG. 6 is a first schematic flow diagram of a communication method provided by an embodiment of the present application.
  • FIG. 7 is a schematic diagram of phase rotation of a constellation point provided by an embodiment of the present application.
  • FIG. 8 is a schematic diagram of constellation point reordering provided by an embodiment of the present application.
  • FIG. 9 is a second schematic flow diagram of the communication method provided by the embodiment of the present application.
  • FIG. 10 is a third schematic flow diagram of the communication method provided by the embodiment of the present application.
  • FIG. 11 is an example diagram of the first rule provided by the embodiment of the present application.
  • FIG. 12 is a fourth schematic flow diagram of the communication method provided by the embodiment of the present application.
  • FIG. 13 is a schematic flow diagram five of the communication method provided by the embodiment of the present application.
  • FIG. 14 is a sixth schematic flow diagram of the communication method provided by the embodiment of the present application.
  • FIG. 15 is a schematic flow diagram VII of the communication method provided by the embodiment of the present application.
  • FIG. 16 is a first structural schematic diagram of a communication device provided by an embodiment of the present application.
  • FIG. 17 is a second schematic structural diagram of a communication device provided by an embodiment of the present application.
  • the existing encryption measures are only for high-level signaling, but no encryption measures are taken for the signaling of each protocol layer below the PDCP layer, resulting in low security of the underlying signaling. Further description will be given below in conjunction with FIG. 1 and FIG. 2 .
  • FIG. 1 is a schematic diagram of a protocol architecture of a communication system.
  • the communication system includes terminal equipment, access network equipment, and core network equipment.
  • the terminal equipment includes NAS layer, RRC layer, PDCP layer, RLC layer, MAC layer and physical layer from top to bottom.
  • the NAS layer is used for the NAS layer communication between the terminal device and the core network device, and the RRC layer, PDCP layer, RLC layer, MAC layer and physical layer are used for communication with the protocol layer with the same name in the access network device.
  • protocol layer entities that are respectively deployed in the two devices and are used to implement the same name are usually referred to as peer protocol layer entities, that is, they are mutually peer protocol layer entities.
  • peer protocol layer entities that is, they are mutually peer protocol layer entities.
  • the NAS layer entity in the terminal device and the NAS layer entity in the core network device are a pair of peer-to-peer protocol layer entities.
  • the RRC layer entity in the terminal device and the RRC layer entity in the access network device are another pair of peer-to-peer protocol layer entities.
  • both the sending end device and the receiving end device may be terminal devices, one may be a terminal device and the other may be an access network device, or both may be access network devices.
  • one of the terminal device and the access network device is a sending end device, and the other is a receiving end device.
  • one of the terminal device and the core network device is a sending end device, and the other is a receiving end device.
  • one of the two terminal devices is a sending end device, and the other is a receiving end device.
  • the above-mentioned sending-end device and receiving-end device are relative to a transmission direction of a certain signaling or data that needs to be transmitted. Therefore, different signaling or data may correspond to different sending end devices and receiving end devices. For example, if device 1 sends a signaling to device 2, for the signaling, device 1 is the sending end device, and device 2 is the receiving end device. For another example, if device 2 sends data to device 1, then for the data, device 2 is the sending device, and device 1 is the receiving device.
  • the sending end device can also receive signaling and/or data from other devices, and similarly, the receiving end device can also send signaling and/or data to other devices
  • a device sends signaling and/or data, enabling communication with multiple devices or two-way communication.
  • the RRC layer adds RRC layer encapsulation information to the original content of the RRC signaling (payload + parity bits), generates RRC signaling plaintext, and sends the RRC signaling plaintext and RRC key to the PDCP layer.
  • the PDCP layer uses the RRC key to encrypt the payload of RRC signaling (RRC signaling plaintext) to generate RRC signaling ciphertext, and then adds PDCP encapsulation information to generate a PDCP protocol data unit (protocol data unit, PDU) (PDCP encapsulation information + RRC signaling ciphertext), and send the PDCP PDU to the RLC layer. Then, the RLC layer adds RLC encapsulation information to the PDCP PDU to generate an RLC PDU, and sends it to the MAC layer.
  • the MAC layer adds MAC encapsulation information to the RLC PDU to generate a MAC PDU, and sends it to the physical layer.
  • the physical layer performs channel coding, modulation, up-conversion and other operations on the MAC PDU, and sends it out through the radio frequency antenna.
  • the physical layer down-converts, demodulates and decodes the received signal containing the MAC PDU, restores the MAC PDU, and sends it to the MAC layer.
  • the MAC layer removes the MAC layer encapsulation information in the MAC PDU, restores the RLC PDU (decapsulation), and sends it to the RLC layer, and the RLC layer removes the RLC layer encapsulation information in the RLC PDU, restores the PDCP PDU, and sends it to the PDCP layer.
  • the PDCP layer removes the PDCP layer encapsulation information in the PDCP PDU, restores the RRC signaling ciphertext, and uses the RRC layer key issued by the RRC layer to decrypt the RRC signaling ciphertext, thereby restoring the RRC signaling plaintext and sending it to RRC layer.
  • the RRC layer removes the RRC encapsulation information in the RRC PDU to obtain the original content (payload+check bits) of the RRC signaling.
  • the decryption operation at the receiving end is the reverse process of the encryption operation at the sending end.
  • the RRC key used by the sending device for encryption and the RRC key used by the receiving device for decryption are usually generated based on the same key generation algorithm and key generation parameters to ensure that the sending and receiving ends use the same Keys for encryption or decryption operations.
  • the encryption and decryption operations at the sending and receiving ends are similar to the encryption and decryption operations of RRC signaling, the difference is that the encryption and decryption operations target different high-level signaling.
  • the sending end device use the NAS key to encrypt the payload (NAS layer plaintext) of the NAS signaling to obtain the NAS layer ciphertext, and then add the NAS layer encapsulation information to generate a PDU (including the NAS layer encapsulation information and NAS layer ciphertext), and send the NAS PDU to the RRC layer.
  • the receiving end device receives the NAS PDU recovered from the RRC layer, removes the NAS layer encapsulation information, obtains the NAS layer ciphertext, and then uses the NAS key to decrypt the NAS ciphertext, thereby recovering the NAS plaintext.
  • the RRC layer can directly add/remove the RRC encapsulation information operation, or perform an RRC layer encryption and decryption operation on the NAS PDU to further improve the security of NAS signaling.
  • FIG. 2 is a schematic diagram of high-level signaling with encryption measures.
  • the high-level signaling involved in cell selection, random access, RRC connection establishment, authentication, NAS security, initial bearer establishment, and initial context establishment has encryption measures.
  • the signaling involved in cell selection mainly includes primary synchronization (primary synchronization signal, PSS), secondary synchronization (secondary synchronization signal) synchronization signal, SSS), main information block (main information block, MIB), system information block (system information block, SIB)
  • the signaling involved in random access mainly includes random access preamble (random access preamble, RAP) and Random access response (random access response, RAR)
  • RRC connection establishment mainly includes registration request (RegistrationRequest), RRC connection establishment request (RRCSetupRequest), RRC connection establishment (RRCSetup) and RRC connection establishment completion (RRCSetupComplete)
  • the signaling mainly includes authentication request (AuthenticationRequest) and authentication response (AuthenticationReponse)
  • the signaling related to NAS security mainly includes security mode command (SecurityModeCommand) and security mode completion (SecurityModeComplete)
  • AS security mode command AS SecurityModeCommand
  • AS security mode command AS security mode
  • the encryption measures of the above-mentioned high-level signaling involve encryption, integrity protection and anti-replay, and the above-mentioned high-level signaling is only a part of the high-level signaling involved in the existing encryption measures, and may also involve other high-level signaling. I won't repeat them here.
  • Fig. 3 and Fig. 4 are two examples of performing physical layer scrambling on the payload.
  • the sending end device can generate a scrambling key based on the private shared key or the latest parameters, and use the scrambling key to pair the payload (payload, also called the payload) before the channel encoding of the physical layer. ) to perform a scrambling operation (binary bit XOR, that is, bit-field encryption.
  • the transmitting device can also perform phase rotation and reflection on the constellation points of quadrature phase shift keying (quadrature phase shift keying, QPSK) or quadrature amplitude modulation (quadrature amplitude modulation, QAM) based on the aggregated scrambling key , such as complex multiplication of the modulated payload and the modulated scrambling key, that is, complex domain encryption.
  • quadrature phase shift keying quadrature phase shift keying
  • QAM quadrature amplitude modulation
  • the sending device can use K (K ⁇ 2, K is a positive integer) bit aggregator (K-bit aggregator) to aggregate the payload into a K-bit sequence, and use M (M>K, M is positive integer) the bit aggregator aggregates the scrambled sequence into an M-bit permutation index, and then inputs the K-bit sequence and the M-bit permutation index into the permutator, and the permutator uses M bits for scrambling The index permutes the K-bit payload sequence, enabling bit-field encryption.
  • K K ⁇ 2
  • K-bit aggregator bit aggregator
  • the above physical layer scrambling methods shown in Figure 3 and Figure 4 can use the scrambling key to scramble the bit field before encoding the payload, and/or, scramble the complex number field after encoding, which can achieve effective scrambling
  • the role of the payload to increase the difficulty of cracking can be regarded as the realization of physical layer encryption.
  • the physical layer scrambling methods shown in Fig. 3 and Fig. 4 do not specify the specific generation of the scrambling key. It does not specify how to obtain the shared key or the latest parameters.
  • D xi mod(Extract( xi ,12,13,14),256)/512;
  • the extraction function is to extract multi-digit decimals of the decimal part of the input value x i , such as the 12th, 13th, and 14th decimals, as a 3-digit integer to obtain the unpredictability of the key.
  • a set of random data D xi between [0,0.5) can be obtained.
  • the physical layer encryption key used in the physical layer communication method based on the chaotic system and the Latin matrix is generated based on the chaotic system, but it does not explain how the initial parameters and bifurcation parameters of the chaotic system are obtained.
  • the initial parameters need to be strictly kept secret to ensure that attackers cannot obtain the physical layer key. If the initial value remains unchanged for a long time, then the physical layer key generated based on the chaotic system is fixed. Security Risk.
  • the embodiment of the present application provides a communication method, which can use the periodically updated first encryption parameter and second encryption parameter to generate a dynamic key, and does not need to transmit the key between the sending and receiving end devices. Key, and use the dynamic key to encrypt and decrypt the underlying signaling and data at the physical layer, thereby reducing the risk of leakage of the underlying signaling and improving the security of the underlying signaling.
  • a physical layer encryption can be performed on the high-level signaling and data again, so as to further improve the security of the high-level signaling and data.
  • the technical solution of the embodiment of the present application can be applied to various communication systems, such as wireless fidelity (wireless fidelity, WiFi) system, vehicle to any object (vehicle to everything, V2X) communication system, device-to-device, D2D) communication system, Internet of Vehicles communication system, 4th generation (4G) mobile communication system, such as long term evolution (LTE) system, worldwide interoperability for microwave access (WiMAX) communication system, the fifth generation (5th generation, 5G) mobile communication system, such as the new air interface (new radio, NR) system, and future communication systems, such as the sixth generation (6th generation, 6G) mobile communication system, etc.
  • 4G 4th generation
  • LTE long term evolution
  • WiMAX worldwide interoperability for microwave access
  • 5th generation, 5G mobile communication system
  • future communication systems such as the sixth generation (6th generation, 6G) mobile communication system, etc.
  • a subscript such as W 1 may be a clerical error into a non-subscript form such as W1.
  • the network architecture and business scenarios described in the embodiments of the present application are for more clearly illustrating the technical solutions of the embodiments of the present application, and do not constitute limitations on the technical solutions provided by the embodiments of the present application.
  • the technical solutions provided by the embodiments of this application are also applicable to similar technical problems.
  • FIG. 5 is a schematic structural diagram of a communication system to which the communication method provided in the embodiment of the present application is applicable.
  • the communication system includes access network equipment and terminal equipment.
  • the above-mentioned terminal device is a terminal that accesses the above-mentioned communication system and has a wireless transceiver function, or a chip or a chip system that can be set on the terminal.
  • the terminal equipment may also be called a user device, an access terminal, a subscriber unit, a subscriber station, a mobile station, a mobile station, a remote station, a remote terminal, a mobile device, a user terminal, a terminal, a wireless communication device, a user agent, or a user device.
  • the terminal device in the embodiment of the present application may be a mobile phone (mobile phone), a tablet computer (Pad), a computer with a wireless transceiver function, a virtual reality (virtual reality, VR) terminal device, an augmented reality (augmented reality, AR) terminal Equipment, wireless terminals in industrial control, wireless terminals in self driving, wireless terminals in remote medical, wireless terminals in smart grid, transportation safety ( Wireless terminals in transportation safety, wireless terminals in smart cities, wireless terminals in smart homes, vehicle-mounted terminals, RSUs with terminal functions, etc.
  • the terminal device of the present application can also be a vehicle-mounted module, a vehicle-mounted module, a vehicle-mounted component, a vehicle-mounted chip, or a vehicle-mounted unit built into the vehicle as one or more components or units.
  • the on-board component, on-board chip, or on-board unit can implement the communication method provided in this application.
  • the above-mentioned access network device is a device located on the network side of the above-mentioned communication system and has a wireless transceiver function, or a chip or a chip system that can be provided in the device.
  • the access network device includes but is not limited to: an access point (access point, AP) in a wireless fidelity (WiFi) system, such as a home gateway, a router, a server, a switch, a bridge, etc., and an evolved node B (evolved Node B, eNB), radio network controller (radio network controller, RNC), node B (Node B, NB), base station controller (base station controller, BSC), base transceiver station (base transceiver station, BTS) , home base station (for example, home evolved NodeB, or home Node B, HNB), baseband unit (baseband unit, BBU), wireless relay node, wireless backhaul node, transmission point (transmission and reception point, TRP or transmission point, TP),
  • the aforementioned core network equipment may include one or more of the following equipment in the core network: a mobility management entity (moblity management entity, MME), an access and mobility management function (access and mobility management function, AMF) network element, or other devices.
  • MME mobility management entity
  • AMF access and mobility management function
  • the communication method provided by the embodiment of the present application can be applied to the communication between the access network device and the terminal device shown in FIG. .
  • FIG. 5 is only a simplified schematic diagram for easy understanding, and the communication system may also include other devices, which are not shown in FIG. 5 .
  • the access network device and the terminal device may start physical layer encryption based on the trigger mechanism shown in FIG. 6 .
  • FIG. 6 is a first schematic flowchart of a communication method provided by an embodiment of the present application.
  • the communication method can be applied to the communication between the access network device and the terminal device in the communication system shown in FIG. 5 .
  • the method includes the following steps:
  • the access network device sends first information to the terminal device, and the terminal device receives the first information from the access network device.
  • the first information is used to instruct the terminal device to start physical layer encryption.
  • the first information may include high-level signaling parameters, and the first information may be carried in an RRC message.
  • high-level signaling has encryption measures, it can ensure that the first information is transmitted in an encrypted manner to reduce the risk of leakage, thereby further improving security.
  • the RRC message carrying the first information may include high-layer signaling such as a radio resource control (radio resource control, RRC) reconfiguration (RRCReconfiguration) message or other downlink RRC messages, which is not limited here.
  • RRC radio resource control
  • RRCReconfiguration radio resource control
  • the first information may also be carried in configuration information of a downlink hybrid automatic repeat reQuest (HARQ), for example, in downlink control information (DCI)
  • DCI downlink control information
  • the new data indicator new data indicator, NDI field transmission.
  • PDCCH physical downlink control channel
  • the PDCCH is used to indicate and schedule configuration information of a physical downlink shared channel (PDSCH) carrying user-specific parameters (UE-specific parameters) of the terminal device, such as time-frequency resources, demodulation and decoding parameters, etc. .
  • PDSCH physical downlink shared channel
  • UE-specific parameters user-specific parameters of the terminal device, such as time-frequency resources, demodulation and decoding parameters, etc.
  • the terminal device sends second information to the access network device, and the access network device receives the second information from the terminal device.
  • the second information indicates that the first information and the user-specific parameters are received successfully.
  • the second information may also be carried in the RRC message.
  • high-level signaling has encryption measures, it can ensure that the second information is transmitted in an encrypted manner to reduce the risk of leakage, thereby further improving security.
  • the RRC message carrying the second information may include: RRC Reconfiguration Complete (RRCReconfigurationComplete) or other uplink RRC Complete (RRCComplete) message, which is not limited here.
  • RRC Reconfiguration Complete RRCReconfigurationComplete
  • RRCComplete uplink RRC Complete
  • the second information can be understood as the response information or feedback information of the first information.
  • the access network device and the terminal device can determine the timing of starting the operation process of physical layer encryption. Reaching an agreement, and generating the same key based on the preset rules described in S603 below, and performing physical layer encryption or decryption on the underlying signaling based on the same key, can avoid access network equipment and terminal equipment due to encryption timing,
  • the underlying signaling transmission failure problem caused by the inconsistency of the encryption key and the understanding of the encrypted object can improve the reliability and security of the underlying signaling transmission.
  • the terminal device may send the second information to the access network device.
  • the second information may be downlink HARQ feedback information, such as acknowledgment (ACKnowledgment, ACK), which may be carried in a physical uplink control channel (physical uplink control channel, PUCCH) for transmission.
  • ACKnowledgment acknowledgment
  • PUCCH physical uplink control channel
  • the same downlink HARQ process may be used to simplify the operation process and improve efficiency.
  • the terminal device may send the second information to the access network device, and execute the following S603 to generate or update a key.
  • the access network device and the terminal device execute S603.
  • the access network device and the terminal device generate a key based on a preset rule.
  • the access network device and the terminal device may generate the first encryption parameter and the second encryption parameter based on the same rule, and generate a key generation parameter based on the first encryption parameter and/or the second encryption parameter, and generate the key
  • the parameters are input into the same key generation model, so as to generate the same key.
  • FIG. 10 refers to the method embodiment shown in FIG. 10 below, which will not be repeated here.
  • the access network device and the terminal device use the key to perform physical layer encryption or decryption.
  • the access network device and the terminal device can use the key generated in S603 to perform physical layer encryption or decryption on the same underlying signaling.
  • the access network device is the sending end device, and the terminal device is the receiving end device.
  • the key is used to encrypt the physical layer, which may include: the access network device uses the key to send the downlink
  • the signaling and/or data constellation points perform one or more of the following operations: phase rotation, or rearrangement.
  • FIG. 7 is a schematic diagram of constellation point phase rotation provided by an embodiment of the present application.
  • the 4 black dots represent the QPSK constellation points without phase rotation
  • the 4 circles represent the QPSK constellation points with phase rotation.
  • the two groups of constellations The phase deviation between points is K1. In this way, since the attacker does not know the amount of phase rotation, the attack difficulty can be increased, thereby improving security.
  • 1 ⁇ n ⁇ N, 1 ⁇ m ⁇ N, n, m, and N are all positive integers, and at least one of n and m exists, satisfying that n is not equal to m.
  • the rearranged index of [x 1 ,...,x N ] is extracted as the physical layer encryption key K, and the index rearrangement and scrambling are performed on the constellation points of the effective information.
  • FIG. 8 is a schematic diagram of constellation point reordering provided by an embodiment of the present application.
  • the elements in the random sequence x before sorting are s 1 , s 2 , s 3 , s 4 , s 5 , s 6 , s 7 , s 8 , and after sorting
  • the elements in the random sequence z are s 5 , s 2 , s 3 , s 4 , s 1 , s 8 , s 7 , s 6 in sequence
  • the index values before and after sorting are from 1, 2, 3, 4, 5, 6 , 7, 8 are changed to 5, 2, 3, 4, 1, 8, 7, 6, disrupting the arrangement order of each constellation point, which can be used to reassign sub-carriers (sub-carrier) for each constellation point, and also It is to disrupt the mapping relationship between constellation points and frequency domain resources, thereby increasing the attack difficulty and security.
  • the sorted index values may also be represented by a Latin matrix or other data structures, which is not limited in this embodiment of the present application.
  • Latin matrix used for physical layer encryption, reference may be made to existing implementation manners, which will not be repeated here.
  • the access network device sends the instruction and/or data encrypted at the physical layer to the terminal device.
  • the access network device may send instructions and/or data encrypted at the physical layer to the terminal device through the Uu interface.
  • the access network device may send instructions and/or data encrypted at the physical layer to the terminal device through the Uu interface.
  • Uu interface For specific implementation, reference may be made to existing implementations, and details will not be described in this embodiment of the present application.
  • the end device then uses the key for physical layer decryption.
  • using the key to perform physical layer decryption includes: the terminal device uses the key to perform one or more of the following operations on the constellation points of the received signaling and/or data: phase reverse rotation, Or rearrange the inverse transform.
  • phase inverse rotation or rearrangement inverse transformation is the inverse process of the above phase rotation and rearrangement, respectively, which will not be repeated here.
  • the access network device and the terminal device can generate the first encryption parameter and the second encryption parameter based on the same rule, and generate a key based on the same key generation algorithm, which can ensure that the access network device and the terminal device use the same
  • the key can be used for smooth communication, and there is no need to transmit the key between the access network device and the terminal device, which can avoid the risk of key leakage, thereby further improving security.
  • the communication method shown in FIG. 6 can also perform physical layer encryption and decryption on high-level signaling, such as NAS signaling, RRC signaling, and data, so as to further improve the high-level signaling that has been encrypted by high-level. and data cracking difficulty, thereby further improving the security of high-level signaling and data.
  • high-level signaling such as NAS signaling, RRC signaling, and data
  • uplink and downlink signaling and/or data may exist independently, or both may exist.
  • dynamic keys can be customized for each signaling or data, so as to further improve security.
  • dynamic keys can be customized for uplink signaling, uplink data, downlink signaling, and downlink data, To independently perform physical layer encryption and decryption.
  • the access network device and the terminal device can simultaneously start generating a key based on the same rule (such as a preset rule) by exchanging handshake information (such as first information and second information), and Using the key to encrypt and decrypt the underlying signaling at the physical layer can solve the problem that the existing encryption schemes do not encrypt the underlying signaling, thereby improving the communication security of the underlying signaling.
  • a key such as a preset rule
  • the access network device and the terminal device may also start the physical layer encryption process based on the trigger mechanism shown in FIG. 9 .
  • FIG. 9 is a second schematic flowchart of the communication method provided by the embodiment of the present application.
  • the communication method can be applied to the communication between the access network device and the terminal device in the communication system shown in FIG. 5 .
  • the method includes the following steps:
  • the access network device sends third information to the terminal device, and the terminal device receives the third information from the access network device.
  • the third information is used to indicate the transmission of the first data.
  • the first data may be a user-specific parameter sent by the terminal device to the access network device, and the third information may be carried in a new data indicator (new data indicator, NDI) field of the DCI.
  • NDI new data indicator
  • NDI physical uplink shared channel
  • the access network device determines that the first data transmission is successful.
  • the access network device responds and the first data transmission is successful, and the terminal device succeeds in the first data transmission, the access network device and the terminal device execute S903.
  • the access network device sends fourth information to the terminal device, and the terminal device receives the fourth information from the access network device.
  • the fourth information is used to indicate the transmission of the second data, and is also used to indicate that the key used for encryption or decryption at the physical layer needs to be updated.
  • the second data is different from the first data. In other words, when the next data needs to be transmitted, the access network device instructs the terminal device to update the key, so as to further improve security.
  • the fourth information may also be carried in the NDI field of the DCI.
  • the access network device after the access network device successfully receives the user-specific parameter from the terminal device, it can send the fourth information to the terminal device, and execute the following S904 to update the key.
  • the terminal device detects that the values of the third information and the fourth information are different, it can know that the access network device has successfully received the user-specific parameters from the terminal device, and then the terminal device can execute the following S904, to update the key. That is to say, the fourth information is used to indicate that the value of the fourth information in the NDI field is a flip value (such as flipping from 0 to 1) of the value of the third information in the NDI field: it is used for physical layer encryption Or the decryption key needs to be updated.
  • the access network device and the terminal device generate a key based on a preset rule.
  • the access network device and the terminal device can generate the first encryption parameter and the second encryption parameter based on the same rule parameter, and generate a key generation parameter based on the first encryption parameter and/or the second encryption parameter, and input the key generation parameter into the same key generation model to generate the same key, the specific implementation can refer to the following figure The method embodiment shown in 8 will not be repeated here.
  • the access network device and the terminal device use the key to encrypt or decrypt the second data at the physical layer.
  • the access network device and the terminal device can use the key generated in S904 to perform physical layer encryption or decryption operations on the same underlying signaling.
  • first data and second data may be data agreed between the access network device and the terminal device, may be signaling, or may be data, which are not limited here.
  • the access network device and the terminal device can simultaneously start generating a key based on the same rule (such as a preset rule) by exchanging handshake information (such as third information and fourth information), and Using the key to encrypt and decrypt the underlying signaling at the physical layer can solve the problem that the existing encryption schemes do not encrypt the underlying signaling, thereby improving the security of the underlying signaling.
  • a key based on the same rule (such as a preset rule) by exchanging handshake information (such as third information and fourth information)
  • handshake information such as third information and fourth information
  • the above preset rules may include a first rule, a second rule and a third rule.
  • generating a key based on a preset rule may be specifically implemented as the communication method shown in FIG. 10 .
  • the method includes the following steps:
  • the access network device and the terminal device acquire a first encryption parameter based on a first rule.
  • the first rule includes: selecting multiple first fields in multiple first messages based on a first selection rule, and combining multiple first fields based on a first combination rule to obtain a first encryption parameter.
  • the first message may include one or more of the following: RRC signaling, or NAS signaling.
  • RRC signaling or NAS signaling.
  • NAS signaling it may be provided by the terminal device to the access network device.
  • the first encryption parameter is determined according to one or more of the following: a high-level signaling parameter, or a first random number.
  • the higher layer signaling parameters include one or more of the following: RRC layer signaling parameters, or NAS layer signaling parameters.
  • the above RRC layer signaling parameters may include one or more of the following: downlink RRC layer signaling parameters, or uplink RRC layer signaling parameters.
  • the downlink RRC layer signaling may include downlink signaling involved in processes such as cell selection, random access, RRC connection establishment, default bearer establishment, and AS security shown in FIG. 2 above
  • the uplink RRC layer signaling may It includes the uplink signaling involved in the processes of cell selection, random access, RRC connection establishment, default bearer establishment, AS security and the like shown in the above-mentioned FIG. 2 .
  • the downlink RRC layer signaling parameters include: user-level physical channel configuration parameters.
  • the user-level physical channel configuration parameters may include configuration parameters of one or more physical channels as follows: physical downlink control channel (physical downlink control channel, PDCCH), physical downlink shared channel (physical downlink shared channel, PDSCH), physical Uplink control channel (physical uplink control channel, PUCCH), physical uplink shared channel (physical uplink shared channel, PUSCH), specific parameters can include start and length indicator value (start and length indicator, SLIV), control resource set (control- resource set, CORESET), UE specific search space (UE specific search space, USS), etc.
  • the foregoing NAS layer signaling parameters may include one or more of the following: downlink NAS layer signaling parameters, or uplink NAS layer signaling parameters.
  • the downlink NAS layer signaling may include downlink signaling involved in processes such as authentication, NAS security, registration, and initial context establishment shown in FIG. 2
  • the uplink NAS layer signaling may include Including uplink signaling involved in processes such as authentication, NAS security, registration, and initial context establishment shown in FIG. 2 above.
  • the NAS layer signaling parameters may include uplink NAS layer signaling parameters and downlink NAS layer signaling parameters
  • the terminal device may send the uplink NAS layer signaling parameters to the access network device after determining the uplink NAS layer signaling parameters, and/or, the terminal device may After analyzing the downlink NAS layer signaling, the downlink NAS layer signaling parameters are obtained and sent to the access network device.
  • the terminal device may send NAS layer signaling parameters to the access network device by using uplink RRC layer signaling and/or an uplink data channel.
  • the above-mentioned first random number may be provided by the access network device and/or the terminal device, for example, it may be a random parameter defined in the protocol, or a newly added random parameter, which is not limited here.
  • the first encryption parameter may be provided by the access network device (please refer to the following S1201 and S1401), or may be provided by the access network device (please refer to the following S1301 and S1501), which is not limited here.
  • the following describes how to generate the first encryption parameter according to the following first rule based on the unpredictable parameter in the RRC signaling message with an example.
  • the demodulation reference signal demodulation reference signal, DMRS
  • ControlResourceSet control resource set
  • the scrambling code ID 0 scramblingID0, 0,1,...,65535
  • the scrambling code ID 1 scramblingID1, 0, 1,..., 65535
  • scrambling ID 0 scramblingID0, 0, 1,..., 65535
  • scrambling ID 1 scramblingID1, 0 ,1,...,65535)
  • the above example is only for illustrating an example of generating the first encryption parameter, and the access network device and the terminal device may also use other combination rules to generate the first encryption parameter based on other RRC signaling and/or NAS signaling.
  • the encryption parameters are not limited in this embodiment of the application.
  • the update period of the first encryption parameter is greater than the update period of the second encryption parameter, and the first encryption parameter is different from the second encryption parameter
  • the second rule includes: selecting a plurality of second messages based on the second selection rule the second field, and combine a plurality of second fields by using a second combination rule to obtain a second encryption parameter.
  • the second encryption parameter includes one or more of the following: a measurement value, or a second random number
  • the measurement value includes one or more of the following: a downlink physical layer measurement value, an uplink physical layer measurement value, or a downlink RRC layer measurement value.
  • the downlink physical layer measurement value or the downlink RRC layer measurement value may be provided by the terminal device (please refer to the following S1202 and S1302), and the uplink physical layer measurement value may be provided by the access network device (please refer to the following S1402 and S1502) .
  • the downlink physical layer measurement value may include one or more of the following: channel measurement value and beam measurement value of the serving cell.
  • the channel measurement value may include: a precoding matrix indicator (precoding matrix indicator, PMI), channel quality indicator (chanel quality indicator, CQI), rank indicator (rank indicator, RI), etc.
  • the beam measurement value may include the beam identifier and the corresponding reference signal receiving power (reference signal receiving power, RSRP), reference signal receiving power Power (reference signal receiving quality, RSRQ), received signal strength indicator (received signal strength indicator, RSSI), etc.
  • the downlink RRC layer measurement value may include one or more of the following: beam measurement values of the serving cell and neighboring cells.
  • the beam measurement value may include a beam identifier and corresponding RSRP, RSRQ, RSSI and the like.
  • the uplink physical layer measurement value may include one or more of the following: RSRP, signal to interference plus noise ratio (signal to interference plus noise ratio, SINR), sub-band (sub-band) singular value decomposition (singular value decomposition, SVD), which can be obtained based on the measurement results of uplink signals, such as sounding reference signal (sounding reference signal, SRS) and DMRS.
  • RSRP signal to interference plus noise ratio
  • SINR signal to interference plus noise ratio
  • sub-band sub-band singular value decomposition
  • SVD singular value decomposition
  • the above-mentioned second random number may be provided by the access network device and/or the terminal device, and may be a random parameter defined in the protocol or a newly added random parameter, which is not limited in this application.
  • both the first encryption parameter and the second encryption parameter may be generated by the terminal device and the access network device based on the same rules using the above-mentioned relevant parameters provided by the terminal device and the access network device.
  • the same rule may be to select the same bit field of the same parameter, and combine them into the first encryption parameter and the second encryption parameter in the same order.
  • both the first encryption parameter and the second encryption parameter can use high-precision floating-point numbers, and when the key is generated in the following S1003, some or all bits of the first encryption parameter and the second encryption parameter are selected based on another same rule as Key generation parameters to increase the randomness of the key generation parameters to further improve security.
  • the update period T1 of the first encryption parameter is greater than the update period T2 of the second encryption parameter.
  • the update period T1 of the first encryption parameter can be at the second level, such as 5 seconds, 10 seconds, 20 seconds, etc.
  • the update period T2 of the second encryption parameter can be at the millisecond level, such as 40 milliseconds, 80 milliseconds, and 160 milliseconds wait.
  • the update period T1 of the first encryption parameter may be an integer multiple of the update period T2 of the second encryption parameter.
  • the time boundary of the update period T1 of the first encryption parameter is aligned with the time boundary of the update period T2 of the second encryption parameter, and it can be ensured that the transceiver device updates the key based on the same key update period, so as to avoid Issues with inconsistent keys being used, thus improving reliability.
  • both the first encryption parameter and the second encryption parameter can be jointly determined according to multiple parameters that are periodically updated, which can make the generated key unpredictable and random, thereby increasing the difficulty of cracking and further improving security.
  • the sources of the two are different, and there may also be one or more of the following differences: different field selection rules, or field combination rules different to ensure the randomness of the first encryption parameter and the second encryption parameter, thereby further improving security.
  • the third rule includes: selecting multiple third fields in the first encryption parameter based on the third selection rule, and/or, multiple fourth fields in the second encryption parameter, and combining multiple The third field, and/or, multiple fourth fields, obtain key generation parameters of the key algorithm model.
  • the key algorithm model may adopt a chaotic key generation algorithm model based on Latin matrix, such as a chaos logistic model, a chaos Chebyshev model, etc., which are not limited here.
  • the key generation parameters include an initial parameter and a bifurcation parameter
  • the initial parameter is determined according to the first encryption parameter and/or the second encryption parameter
  • the bifurcation parameter may also be determined according to the first encryption parameter and/or the second encryption parameter
  • the first encryption parameter is different from the second encryption parameter.
  • the bifurcation parameter of the key algorithm model can be determined by the second encryption parameter, or when the initial parameter of the key algorithm model is determined by the second encryption parameter.
  • the bifurcation parameter of the key algorithm model can be determined by the first encryption parameter, or although the initial parameter and the bifurcation parameter are both determined by the first encryption parameter and the second encryption parameter, the generation rules are different, as described above
  • the first rule is different from the second rule to ensure the randomness of initial parameters and bifurcation parameters, thereby further improving security.
  • Step 1 Determine the initial parameters and bifurcation parameters of the chaotic model, and input the initial parameters and bifurcation parameters into the chaotic model to obtain a random sequence y.
  • P is used to represent the first encryption parameter
  • Q is used to represent the second encryption parameter
  • Example 3 using a two-level chaotic model including a chaotic logic model and a chaotic Chebyshev model, the generation method of the initial parameters and bifurcation parameters of the first-level chaotic model can refer to the above-mentioned example 1 and example 2, and the latter one One of the initial parameters and bifurcation parameters of the chaotic model can be determined according to the output of the previous chaotic model, and others can still be determined by using Example 1 and Example 2 to further improve the randomness of the random sequence y, so that Further improve security.
  • Step 2 obtain the random sequence x through the following calculation.
  • step 3 the time series x is used as a chaotic sequence to generate a key matrix.
  • the specific implementation can refer to the above-mentioned physical layer communication method based on a chaos system (chaos system) and a Latin matrix, and will not be described here.
  • steps 1 to 3 are only examples, and other types of key generation models may also be used to generate keys, which are not limited in this application.
  • both the first encryption parameter and the second encryption parameter can be high-precision floating-point numbers that are periodically updated (the update periods are T1 and T2, respectively, and T1>T2), and the length of the random sequence generated by the chaotic model is very large.
  • the generated key sequence is very long, and each signaling and/or data within a period of time T2 can be encrypted with a different key, thereby further increasing the difficulty of cracking and security.
  • the high-level parameters may also be transmitted after being encrypted (using existing high-level encryption measures), so as to further improve security.
  • the physical layer parameters among the various parameters used to determine the first encryption parameter and the second encryption parameter have not been encrypted, since the update period of these parameters is very short (usually millisecond level, such as the measurement period), and subsequent
  • the specific rules for determining the first encryption parameter and the second encryption parameter according to these physical layer parameters, and the key generation algorithm are respectively built in the access network device and the terminal device, and do not need to be transmitted. Therefore, it is difficult for an attacker to obtain the correct key in such a short period of time and implement an effective attack, thereby further improving security.
  • first encryption parameter and second encryption parameter can be provided separately by the terminal device, can also be provided separately by the access network device, and can also be provided jointly by the terminal device and the access network device, as shown below in conjunction with Figure 12- Figure 15 A few examples are given to illustrate.
  • FIG. 12 is a fourth schematic flowchart of an example of the communication method provided by the embodiment of the present application. As shown in Figure 12, the method specifically includes the following steps:
  • the access network device sends a first encryption parameter to the terminal device.
  • the access network device determines the first encryption parameter, it can send the first encryption parameter to the terminal device through the Uu interface.
  • the first encryption parameter may include one or more of the following: downlink RRC layer signaling parameters, or a first random number.
  • the terminal device sends the second encryption parameter to the access network device.
  • the terminal device may send the second encryption parameter to the access network device through the Uu interface.
  • the second encryption parameter may include one or more of the following: a downlink physical layer measurement value, a downlink RRC layer measurement value, or a second random number.
  • the downlink RRC layer measurement value For the specific content and determination method of the downlink physical layer measurement value, the downlink RRC layer measurement value, or the second random number, reference may be made to S1002, which will not be repeated here.
  • both S1201 and S1202 may be steps performed periodically, and the execution period of S1201 is longer than the execution period of S1202. In other words, within one execution period of S1201, S1202 may be executed multiple times, so as to realize that the update period T1 of the first encryption parameter is greater than the update period T2 of the second encryption period.
  • the terminal device and the access network device generate a key based on the first encryption parameter and the second encryption parameter.
  • the terminal device and/or the access network device encrypts the signaling and/or data at the physical layer based on the key.
  • S1204 the terminal device and/or the access network device encrypts the signaling and/or data at the physical layer based on the key, which may specifically be implemented as one or more of the following:
  • the terminal device encrypts the uplink signaling and/or data at the physical layer based on the key; or,
  • the access network device encrypts the downlink signaling and/or data at the physical layer based on the key.
  • S1205. Transmit signaling and/or data encrypted at the physical layer between the terminal device and the access network device.
  • S1205 the transmission of signaling and/or data encrypted at the physical layer between the terminal device and the access network device may be specifically implemented as one or more of the following:
  • the terminal device sends the uplink signaling and/or data encrypted by the physical layer to the access network device; or,
  • the access network device sends the downlink signaling and/or data encrypted at the physical layer to the terminal device.
  • the access network device and/or the terminal device decrypts the signaling and/or data encrypted at the physical layer based on the key.
  • S1206 the access network device and/or the terminal device decrypts the signaling and/or data encrypted by the physical layer based on the key, which may be specifically implemented as one or more of the following:
  • the access network device decrypts the uplink signaling and/or data encrypted by the physical layer based on the key; or,
  • the terminal device decrypts the downlink signaling and/or data encrypted by the physical layer based on the key.
  • FIG. 13 is a fifth schematic flowchart of a communication method provided by an embodiment of the present application. As shown in Figure 13, the method specifically includes the following steps:
  • the terminal device sends a first encryption parameter to the access network device.
  • the terminal device may send the first encryption parameter to the access network device through the Uu interface.
  • the first encryption parameter may include one or more of the following: uplink RRC layer signaling parameters, NAS layer signaling parameters, or a first random number.
  • the terminal device sends the second encryption parameter to the access network device.
  • the terminal device may send the second encryption parameter to the access network device through the Uu interface.
  • the second encryption parameter may include one or more of the following: a downlink physical layer measurement value, a downlink RRC layer measurement value, or a second random number.
  • the downlink RRC layer measurement value For the specific content and determination method of the downlink physical layer measurement value, the downlink RRC layer measurement value, or the second random number, reference may be made to S1002, which will not be repeated here.
  • both S1301 and S1302 may be steps executed periodically, and the execution period of S1301 is longer than the execution period of S1302. In other words, within one execution period of S1301, S1302 may be executed multiple times, so as to realize that the update period T1 of the first encryption parameter is greater than the update period T2 of the second encryption period.
  • the terminal device and the access network device generate a key based on the first encryption parameter and the second encryption parameter.
  • the terminal device and/or the access network device encrypts the signaling and/or data at the physical layer based on the key.
  • S1305. Transmit signaling and/or data encrypted at the physical layer between the terminal device and the access network device.
  • the access network device and/or the terminal device decrypts the signaling and/or data encrypted at the physical layer based on the key.
  • FIG. 14 is a sixth schematic flowchart of an example of the communication method provided by the embodiment of the present application. As shown in Figure 14, the method specifically includes the following steps:
  • the access network device sends a first encryption parameter to the terminal device.
  • the access network device may send the first encryption parameter to the terminal device through the Uu interface.
  • the first encryption parameter may include one or more of the following: downlink RRC layer signaling parameters, or a first random number.
  • the access network device sends the second encryption parameter to the terminal device.
  • the access network device may send the second encryption parameter to the terminal device through the Uu interface.
  • the second encryption parameter may include one or more of the following: an uplink physical layer measurement value, or a second random number.
  • both S1401 and S1402 may be steps executed periodically, and the execution cycle of S1401 is longer than the execution cycle of S1402. In other words, within one execution cycle of S1401, S1402 can be executed multiple times, In order to realize that the update period T1 of the first encryption parameter is greater than the update period T2 of the second encryption period.
  • the terminal device and the access network device generate a key based on the first encryption parameter and the second encryption parameter.
  • the terminal device and/or the access network device encrypts the signaling and/or data at the physical layer based on the key.
  • S1405. Transmit signaling and/or data encrypted at the physical layer between the terminal device and the access network device.
  • the access network device and/or the terminal device decrypts the signaling and/or data encrypted at the physical layer based on the key.
  • FIG. 15 is a seventh schematic flowchart of the communication method provided by the embodiment of the present application. As shown in Figure 15, the method specifically includes the following steps:
  • the terminal device sends a first encryption parameter to the access network device.
  • the terminal device may send the first encryption parameter to the access network device through the Uu interface.
  • the first encryption parameter may include one or more of the following: uplink RRC layer signaling parameters, NAS layer signaling parameters, or a first random number.
  • the terminal device sends the second encryption parameter to the access network device.
  • the terminal device may send the second encryption parameter to the access network device through the Uu interface.
  • the second encryption parameter may include one or more of the following: a downlink physical layer measurement value, a downlink RRC layer measurement value, or a second random number.
  • the downlink RRC layer measurement value For the specific content and determination method of the downlink physical layer measurement value, the downlink RRC layer measurement value, or the second random number, reference may be made to S1002, which will not be repeated here.
  • both S1501 and S1502 may be steps executed periodically, and the execution cycle of S1501 is longer than the execution cycle of S1502. In other words, within one execution period of S1501, S1502 may be executed multiple times, so as to realize that the update period T1 of the first encryption parameter is greater than the update period T2 of the second encryption period.
  • the terminal device and the access network device generate a key based on the first encryption parameter and the second encryption parameter.
  • the terminal device or the access network device encrypts the signaling and/or data at the physical layer based on the key.
  • S1505. Transmit signaling and/or data encrypted at the physical layer between the terminal device and the access network device.
  • the access network device and/or the terminal device decrypts the signaling and/or data encrypted at the physical layer based on the key.
  • S1504-S1506 For the specific implementation of S1504-S1506, reference may be made to S1204-S1206, which will not be repeated here.
  • the key is transmitted between the receiving and receiving end devices, and the dynamic key is used to encrypt and decrypt the underlying signaling at the physical layer to reduce the risk of leakage of the underlying signaling risk, thereby improving the security of the underlying signaling.
  • the communication method provided by the embodiment of the present application can also perform encryption and decryption on the high-level signaling (NAS signaling, RRC signaling) and/or data at the physical layer to further improve the performance of the high-level signaling. Encrypted high-level signaling and data are difficult to decipher, thereby further improving the security of high-level signaling and data.
  • NAS signaling high-level signaling
  • RRC signaling radio resource control
  • the communication method provided by the embodiment of the present application is described in detail above with reference to FIGS. 6-15 .
  • the communication device for performing the communication method provided by the embodiment of the present application will be described in detail below with reference to FIG. 16-FIG. 17 .
  • FIG. 16 is a first schematic structural diagram of a communication device provided by an embodiment of the present application.
  • a communication device 1600 includes: a processing module 1601 and a transceiver module 1602 .
  • FIG. 16 shows only the main components of the communication device.
  • the communication apparatus 1600 may be applicable to the communication system shown in FIG. 5 , and perform the function of the access network device in the communication method shown in FIG. 6 or FIG. 8 .
  • the transceiver module 1602 is configured to send the first information to the terminal device, and receive second information from the terminal device in response to the first information being received successfully; the second information indicates that the first information is successfully received.
  • the processing module 1601 is configured to generate a key based on preset rules, and use the key to perform physical layer encryption or decryption.
  • the communication apparatus 1600 may be applicable to the communication system shown in FIG. 5 , and perform the functions of the terminal equipment in the communication method shown in FIG. 6 or FIG. 8 .
  • the transceiver module 1602 is configured to receive first information from the access network device, and send second information to the access network device in response to the first information being received successfully; the second information indicates that the first information is successfully received.
  • the processing module 1601 is configured to generate a key based on preset rules, and use the key to perform physical layer encryption or decryption.
  • the first information and the second information may be carried in an RRC message.
  • the communication device 1600 may be applicable to the communication system shown in FIG. 5 , and perform the function of the access network device in the communication method shown in FIG. 7 or FIG. 8 .
  • the transceiver module 1602 is configured to send third information to the terminal device, where the third information is used to indicate the transmission of the first data.
  • the processing module 1601 is configured to determine that the first data transmission is successful.
  • the transceiver module 1602 is further configured to send fourth information to the terminal device in response to the successful transmission of the first data; the fourth information is used to indicate the transmission of the second data, and the fourth information is also used to indicate that it is used for physical layer encryption or The decryption key needs to be updated, and the second data is different from the first data.
  • the processing module 1601 is further configured to generate a key based on preset rules, and use the key to perform physical layer encryption or decryption on the second data.
  • the communication device 1600 may be applicable to the communication system shown in FIG. 5 , and perform the functions of the terminal equipment in the communication method shown in FIG. 7 or 8 .
  • the transceiver module 1602 is configured to receive third information from the access network device, where the third information is used to indicate the transmission of the first data.
  • the transceiver module 1602 is further configured to receive fourth information from the access network device when the first data transmission is successful; the fourth information is used to indicate the transmission of the second data, and the fourth information is also used to indicate the used
  • the key for encryption or decryption at the physical layer needs to be updated, and the second data is different from the first data.
  • the processing module 1601 is configured to generate a key based on preset rules, and use the key to perform physical layer decryption or encryption on the second data.
  • the third information and the fourth information are carried in the new data indication NDI field of the downlink control information.
  • the preset rules include a first rule, a second rule and a third rule.
  • the processing module 1601 is further configured to perform the following steps: obtain the first encryption parameter based on the first rule; obtain the second encryption parameter based on the second rule; the update period of the first encryption parameter is greater than the update period of the second encryption parameter cycle, And the first encryption parameter is different from the second encryption parameter; based on the third rule, use the first encryption parameter and the second encryption parameter to generate a key generation parameter of the key algorithm model; input the key generation parameter into the key algorithm model, Generate keys.
  • the first rule includes: selecting a plurality of first fields in a plurality of first messages based on a first selection rule, and combining a plurality of first fields based on a first combination rule to obtain a first encryption parameter;
  • the second rule includes: Selecting a plurality of second fields in a plurality of second messages based on a second selection rule, and combining a plurality of second fields using a second combination rule to obtain a second encryption parameter;
  • the third rule includes: selecting the first encryption parameter based on the third selection rule A plurality of third fields in an encryption parameter, and/or a plurality of fourth fields in a second encryption parameter, and a third combination rule is used to combine a plurality of third fields, and/or a plurality of fourth fields, to obtain Key generation parameters for the key algorithm model.
  • the key algorithm model can adopt a chaotic key generation algorithm model based on the Latin matrix, such as a chaotic logic model, a chaotic Chebyshev model, etc., and the comparison is not limited in this application.
  • the key generation parameters include an initial parameter and a bifurcation parameter, the initial parameter is determined according to the first encryption parameter and/or the second encryption parameter, the bifurcation parameter is determined according to the first encryption parameter and/or the second encryption parameter, and the initial parameter is different from the bifurcation parameter.
  • the first encryption parameter is determined according to one or more of the following: a high-layer signaling parameter, or a first random number.
  • the second encryption parameter includes one or more of the following: a measurement value, or a second random number.
  • the higher layer signaling parameters include one or more of the following: RRC layer signaling parameters, or NAS layer signaling parameters.
  • the measurement values include one or more of the following: downlink physical layer measurement values, uplink physical layer measurement values, or downlink RRC layer measurement values.
  • the RRC layer signaling parameters include: user-level physical channel configuration parameters.
  • the processing module 1601 is specifically configured to perform the following steps: using a key, perform one or more of the following operations on the constellation points to be sent signaling and/or data: phase rotation, or rearrangement.
  • the key is used to perform one or more of the following operations on the constellation points of the received signaling and/or data: phase inverse rotation, or rearrangement inverse transformation.
  • the transceiver module 1602 may include a sending module and a receiving module (not shown in FIG. 16 ).
  • the sending module is used to realize the sending function of the communication device 1600
  • the receiving module is used to realize the receiving function of the communication device 1600 .
  • the communication device 1600 may further include a storage module (not shown in FIG. 16 ), where programs or instructions are stored in the storage module.
  • the processing module 1601 executes the program or instruction
  • the communication device 1600 can execute the communication method shown in any one of FIG. 6-FIG. 8 or FIG. 12-FIG. 15 .
  • the communication device 1600 may be an access network device, or a chip (system) or other components or components that may be set in the access network device, or a device that includes the access network device. There is no limit to this.
  • FIG. 17 is a second structural schematic diagram of a communication device provided by an embodiment of the present application.
  • the communication device may be a terminal device or an access network device, or may be a chip (system) or other components or components that may be provided in the terminal device or the access network device.
  • a communication device 1700 may include a processor 1701 .
  • the communication device 1700 may further include a memory 1702 and/or a transceiver 1703 .
  • processor 1701 and memory 1702 and transceiver 1703 are coupled, such as may be connected by a communication bus.
  • the components of the communication device 1700 are specifically introduced below in conjunction with FIG. 17 :
  • the processor 1701 is the control center of the communication device 1700, and may be one processor, or may be a general term for multiple processing elements.
  • the processor 1701 is one or more central processing units (central processing unit, CPU), may also be a specific integrated circuit (application specific integrated circuit, ASIC), or is configured to implement one or more An integrated circuit, for example: one or more microprocessors (digital signal processor, DSP), or, one or more field programmable gate arrays (field programmable gate array, FPGA).
  • CPU central processing unit
  • ASIC application specific integrated circuit
  • An integrated circuit for example: one or more microprocessors (digital signal processor, DSP), or, one or more field programmable gate arrays (field programmable gate array, FPGA).
  • the processor 1701 can execute various functions of the communication device 1700 by running or executing software programs stored in the memory 1702 and calling data stored in the memory 1702 .
  • the processor 1701 may include one or more CPUs, such as CPU0 and CPU1 shown in FIG. 17 .
  • the communication device 1700 may also include multiple processors, for example, the processor 1701 and the processor 1704 shown in FIG. 17 .
  • processors can be a single-core processor (single-CPU) or a multi-core processor (multi-CPU).
  • a processor herein may refer to one or more devices, circuits, and/or processing cores for processing data (eg, computer program instructions).
  • the memory 1702 is used to store the software program for executing the solution of the present application, and the execution is controlled by the processor 1701 .
  • the specific implementation may refer to the above-mentioned method embodiment, which will not be repeated here.
  • the memory 1702 may be a read-only memory (read-only memory, ROM) or other types of static storage devices that can store static information and instructions, or a random access memory (random access memory, RAM) that can store information and
  • ROM read-only memory
  • RAM random access memory
  • Other types of dynamic storage devices for instructions can also be electrically erasable programmable read-only memory (EEPROM), compact disc read-only memory (CD-ROM) or other optical discs storage, optical disc storage (including compact discs, laser discs, optical discs, digital versatile discs, Blu-ray discs, etc.), magnetic disk storage media, or other magnetic storage devices, or capable of carrying or storing desired program code in the form of instructions or data structures and any other medium that can be accessed by a computer, but is not limited to.
  • the memory 1702 can be integrated with the processor 1701 or exist independently, and is coupled with the processor 1701 through an interface circuit (not shown in FIG. 17 ) of the communication device 1700 , which is not specifically limited in this embodiment of the
  • the transceiver 1703 is used for communication with other communication devices.
  • the communication apparatus 1700 is a terminal device, and the transceiver 1703 may be used to communicate with an access network device, or communicate with another terminal device.
  • the communication apparatus 1700 is an access network device, and the transceiver 1703 may be used to communicate with a terminal device, or communicate with another access network device.
  • the transceiver 1703 may include a receiver and a transmitter (not separately shown in FIG. 17 ). Wherein, the receiver is used to realize the receiving function, and the transmitter is used to realize the sending function.
  • the transceiver 1703 may be integrated with the processor 1701, or may exist independently, and be coupled to the processor 1701 through an interface circuit (not shown in FIG. 17 ) of the communication device 1700, which is not made in this embodiment of the present application. Specific limits.
  • the structure of the communication device 1700 shown in FIG. 17 does not constitute a limitation to the communication device, and an actual communication device may include more or less components than shown in the figure, or combine certain components, or No same component arrangement.
  • An embodiment of the present application provides a communication system.
  • the communication system includes the above-mentioned one or more terminal devices, and one or more access network devices.
  • the communication system may further include: core network equipment.
  • the processor in the embodiment of the present application may be a central processing unit (central processing unit, CPU), and the processor may also be other general-purpose processors, digital signal processors (digital signal processor, DSP), dedicated integrated Circuit (application specific integrated circuit, ASIC), off-the-shelf programmable gate array (field programmable gate array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, etc.
  • a general-purpose processor may be a microprocessor, or the processor may be any conventional processor, or the like.
  • the memory in the embodiments of the present application may be a volatile memory or a nonvolatile memory, or may include both volatile and nonvolatile memories.
  • the non-volatile memory can be read-only memory (read-only memory, ROM), programmable read-only memory (programmable ROM, PROM), erasable programmable read-only memory (erasable PROM, EPROM), electrically programmable Erases programmable read-only memory (electrically EPROM, EEPROM) or flash memory.
  • Volatile memory can be random access memory (RAM), which acts as external cache memory.
  • RAM random access memory
  • static random access memory static random access memory
  • DRAM dynamic random access memory
  • DRAM synchronous dynamic random access memory Access memory
  • SDRAM synchronous dynamic random access memory
  • double data rate synchronous dynamic random access memory double data rate SDRAM, DDR SDRAM
  • enhanced synchronous dynamic random access memory enhanced SDRAM, ESDRAM
  • serial link DRAM SLDRAM
  • direct memory bus random access memory direct rambus RAM, DR RAM
  • the above-mentioned embodiments may be implemented in whole or in part by software, hardware (such as circuits), firmware, or other arbitrary combinations.
  • the above-described embodiments may be implemented in whole or in part in the form of computer program products.
  • the computer program product comprises one or more computer instructions or computer programs. When the computer instruction or computer program is loaded or executed on the computer, the processes or functions according to the embodiments of the present application will be generated in whole or in part.
  • the computer may be a general purpose computer, a special purpose computer, a computer network, or other programmable devices.
  • the computer instructions may be stored in or transmitted from one computer-readable storage medium to another computer-readable storage medium, for example, the computer instructions may be transmitted from a website, computer, server or data center Transmission to another website site, computer, server or data center by wired (such as infrared, wireless, microwave, etc.).
  • the computer-readable storage medium may be any available medium that can be accessed by a computer, or a data storage device such as a server or a data center that includes one or more sets of available media.
  • the available media may be magnetic media (eg, floppy disk, hard disk, magnetic tape), optical media (eg, DVD), or semiconductor media.
  • the semiconductor medium may be a solid state drive.
  • At least one means one or more, and “multiple” means two or more.
  • At least one of the following" or similar expressions refer to any combination of these items, including any combination of single or plural items.
  • at least one item (piece) of a, b, or c can represent: a, b, c, a-b, a-c, b-c, or a-b-c, where a, b, c can be single or multiple .
  • sequence numbers of the above-mentioned processes do not mean the order of execution, and the execution order of the processes should be determined by their functions and internal logic, and should not be used in the embodiments of the present application.
  • the implementation process constitutes any limitation.
  • the disclosed systems, devices and methods may be implemented in other ways.
  • the device embodiments described above are only illustrative.
  • the division of the units is only a logical function division. In actual implementation, there may be other division methods.
  • multiple units or components can be combined or May be integrated into another system, or some features may be ignored, or not implemented.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be through some interfaces, and the indirect coupling or communication connection of devices or units may be in electrical, mechanical or other forms.
  • the units described as separate components may or may not be physically separated, and the components shown as units may or may not be physical units, that is, they may be located in one place, or may be distributed to multiple network units. Part or all of the units can be selected according to actual needs to achieve the purpose of the solution of this embodiment.
  • each functional unit in each embodiment of the present application may be integrated into one processing unit, each unit may exist separately physically, or two or more units may be integrated into one unit.
  • the functions described above are realized in the form of software function units and sold or used as independent products, they can be stored in a computer-readable storage medium.
  • the technical solution of the present application is essentially or the part that contributes to the prior art or the part of the technical solution can be embodied in the form of a software product, and the computer software product is stored in a storage medium, including Several instructions are used to make a computer device (which may be a personal computer, a server, or an access network device, etc.) execute all or part of the steps of the methods described in various embodiments of the present application.
  • the aforementioned storage medium includes: U disk, mobile hard disk, read-only memory (read-only memory, ROM), random access memory (random access memory, RAM), magnetic disk or optical disc and other media that can store program codes. .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Communication Control (AREA)

Abstract

Provided in the present application are a communication method and apparatus, which can be applied to various communication systems, such as a 4G system, a 5G system and a WiFi system. The method comprises: acquiring a first encryption parameter and a second encryption parameter which are periodically updated, and using same to generate a dynamic key; and performing physical-layer encryption and decryption on lower-layer signaling using the dynamic key, so as to reduce the risk of the lower-layer signaling being attacked, thereby improving the security of the lower-layer signaling.

Description

通信方法及装置Communication method and device
本申请要求于2022年2月18日提交国家知识产权局、申请号为202210151704.3、申请名称为“通信方法及通信装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of a Chinese patent application filed with the State Intellectual Property Office on February 18, 2022, with application number 202210151704.3 and application name "Communication Method and Communication Device", the entire contents of which are incorporated herein by reference.
技术领域technical field
本申请涉及通信领域,尤其涉及一种通信方法及装置。The present application relates to the communication field, and in particular to a communication method and device.
背景技术Background technique
目前,可以对高层信令加密,以确保通信安全。换言之,底层信令通常不执行加密操作,仍然存在较大的信息安全风险。以图1中所示出的一种通信系统的协议架构图为例,目前的加密操作仅限于对非接入层(non-access stratum,NAS)和无线资源控制(radio resource control,RRC)层、分组数据汇聚协议(packet data convergence protocol,PDCP)等高层信令进行加密,而对无线链路控制(radio link control,RLC)层、媒体接入控制(media access control,MAC)层和物理层(physical layer,PHY),却没有任何加密措施,从而导致底层信令的安全性差。Currently, high-level signaling can be encrypted to ensure communication security. In other words, the underlying signaling usually does not perform encryption operations, and there are still relatively large information security risks. Taking the protocol architecture diagram of a communication system shown in Figure 1 as an example, the current encryption operation is limited to the non-access stratum (non-access stratum, NAS) and radio resource control (radio resource control, RRC) layer , packet data convergence protocol (packet data convergence protocol, PDCP) and other high-level signaling are encrypted, and the radio link control (radio link control, RLC) layer, media access control (media access control, MAC) layer and physical layer (physical layer, PHY), but without any encryption measures, resulting in poor security of the underlying signaling.
发明内容Contents of the invention
本申请实施例提供一种通信方法及装置,能够解决底层信令没有加密措施,导致仍然存在一定的信息安全风险的问题,能够提高底层信令的安全性。The embodiment of the present application provides a communication method and device, which can solve the problem that there is still a certain information security risk due to the lack of encryption measures in the underlying signaling, and can improve the security of the underlying signaling.
为达到上述目的,本申请采用如下技术方案:In order to achieve the above object, the application adopts the following technical solutions:
第一方面,提供一种通信方法。该方法包括:向终端设备发送第一信息,并接收来自终端设备的第二信息;第二信息表示第一信息接收成功。响应于第一信息接收成功,基于预设规则生成密钥,并使用密钥进行物理层加密或解密。In a first aspect, a communication method is provided. The method includes: sending first information to the terminal equipment, and receiving second information from the terminal equipment; the second information indicates that the first information is successfully received. In response to successful reception of the first information, a key is generated based on a preset rule, and the key is used to perform physical layer encryption or decryption.
第二方面,提供一种通信方法。该方法包括:接收来自接入网设备的第一信息,并向接入网设备发送第二信息;第二信息表示第一信息接收成功。响应于第一信息接收成功,基于预设规则生成密钥,并使用密钥进行物理层加密或解密。In a second aspect, a communication method is provided. The method includes: receiving first information from an access network device, and sending second information to the access network device; the second information indicates that the first information is received successfully. In response to successful reception of the first information, a key is generated based on a preset rule, and the key is used to perform physical layer encryption or decryption.
其中,第一信息和第二信息可以承载于RRC消息中。Wherein, the first information and the second information may be carried in an RRC message.
基于第一方面和第二方面所述的通信方法,接入网设备和终端设备可以通过交互握手信息(如第一信息和第二信息)的方式,同时启动基于同一规则(如预设规则)生成的密钥,对底层信令进行物理层加解密操作,可以解决现有加密方案无法对底层信令进行加密的问题,从而提高底层信令的通信安全。Based on the communication methods described in the first aspect and the second aspect, the access network device and the terminal device can simultaneously start the communication based on the same rule (such as a preset rule) by exchanging handshake information (such as first information and second information). The generated key performs physical layer encryption and decryption operations on the underlying signaling, which can solve the problem that the existing encryption scheme cannot encrypt the underlying signaling, thereby improving the communication security of the underlying signaling.
第三方面,提供一种通信方法。该方法包括:向终端设备发送第三信息,第三信息用于指示第一数据的传输。确定第一数据传输成功,并响应于第一数据传输成功,向终端设备发送第四信息;第四信息用于指示第二数据的传输,且第四信息还用于指示被用于物理层加密或解密的密钥需要更新,第二数据与第一数据不同。基于预设规则生成密钥,并对第二数据,使用密钥进行物理层加密或解密。In a third aspect, a communication method is provided. The method includes: sending third information to the terminal device, where the third information is used to indicate the transmission of the first data. Determining that the first data transmission is successful, and in response to the first data transmission being successful, sending fourth information to the terminal device; the fourth information is used to indicate the transmission of the second data, and the fourth information is also used to indicate that it is used for physical layer encryption Or the decryption key needs to be updated, and the second data is different from the first data. A key is generated based on a preset rule, and the second data is encrypted or decrypted at the physical layer using the key.
第四方面,提供一种通信方法。该方法包括:接收来自接入网设备的第三信息, 第三信息指示第一数据的传输,以及在第一数据传输成功的情况下,接收来自接入网设备的第四信息;第四信息用于指示第二数据的传输,且第四信息还用于指示被用于物理层加密或解密的密钥需要更新,第二数据与第一数据不同。基于预设规则生成密钥,并对第二数据,使用密钥进行物理层解密或加密。In a fourth aspect, a communication method is provided. The method includes: receiving third information from an access network device, The third information indicates the transmission of the first data, and if the transmission of the first data is successful, receiving the fourth information from the access network device; the fourth information is used to indicate the transmission of the second data, and the fourth information is also used The second data is different from the first data in order to indicate that a key used for physical layer encryption or decryption needs to be updated. A key is generated based on a preset rule, and the second data is decrypted or encrypted at a physical layer using the key.
其中,第三信息和第四信息可以承载于下行控制信息的新数据指示(new data indicator,NDI)字段中。第四信息用于通过第四信息在NDI字段中的取值为第三信息在NDI字段中的取值的翻转值指示:被用于物理层加密或解密的密钥需要更新。Wherein, the third information and the fourth information may be carried in a new data indicator (new data indicator, NDI) field of the downlink control information. The fourth information is used to indicate that the key used for encryption or decryption at the physical layer needs to be updated by using the inversion value of the value of the fourth information in the NDI field as the value of the third information in the NDI field.
基于第三方面和第四方面所述的通信方法,接入网设备和终端设备可以通过交互握手信息(如第三信息和第四信息)的方式,同时启动基于同一规则(如预设规则)生成的密钥,对底层信令进行物理层加解密操作,可以解决现有加密方案无法对底层信令进行加密的问题,从而提高底层信令的安全性。Based on the communication methods described in the third aspect and the fourth aspect, the access network device and the terminal device can simultaneously start the communication based on the same rule (such as a preset rule) by exchanging handshake information (such as the third information and the fourth information). The generated key performs physical layer encryption and decryption operations on the underlying signaling, which can solve the problem that existing encryption schemes cannot encrypt the underlying signaling, thereby improving the security of the underlying signaling.
进一步地,上述第一方面和第二方面所述的通信方法,以及第三方面和第四方面所述的通信方法,也可以在物理层,对高层信令,如NAS信令、RRC信令,以及数据,再进行一次加解密操作,以进一步提高已经过高层加密的高层信令和数据的破解难度,从而进一步提高高层信令和数据的安全性。Further, the communication methods described in the first aspect and the second aspect above, as well as the communication methods described in the third aspect and the fourth aspect, can also be used for high-level signaling at the physical layer, such as NAS signaling and RRC signaling , and the data, an encryption and decryption operation is performed to further increase the difficulty of deciphering the high-level signaling and data that have been encrypted by the high-level, thereby further improving the security of the high-level signaling and data.
其中,预设规则包括第一规则、第二规则和第三规则。相应地,基于预设规则生成密钥,具体包括:基于第一规则,获取第一加密参数。基于第二规则,获取第二加密参数;第一加密参数的更新周期大于第二加密参数的更新周期,且第一加密参数与第二加密参数不同。基于第三规则,使用第一加密参数和第二加密参数,生成密钥算法模型的密钥生成参数。将密钥生成参数输入密钥算法模型,生成密钥。其中,第一规则包括:基于第一选择规则选择多个第一消息中的多个第一字段,并基于第一组合规则组合多个第一字段,得到第一加密参数;第二规则包括:基于第二选择规则选择多个第二消息中的多个第二字段,并采用第二组合规则组合多个第二字段,得到第二加密参数;第三规则包括:基于第三选择规则选择第一加密参数中的多个第三字段,和/或第二加密参数中的多个第四字段,并采用第三组合规则组合多个第三字段,和/或,多个第四字段,得到密钥算法模型的密钥生成参数。Wherein, the preset rules include a first rule, a second rule and a third rule. Correspondingly, generating a key based on a preset rule specifically includes: acquiring a first encryption parameter based on a first rule. Based on the second rule, the second encryption parameter is obtained; the update period of the first encryption parameter is greater than the update period of the second encryption parameter, and the first encryption parameter is different from the second encryption parameter. Based on the third rule, key generation parameters of the key algorithm model are generated using the first encryption parameter and the second encryption parameter. Enter the key generation parameters into the key algorithm model to generate a key. Wherein, the first rule includes: selecting a plurality of first fields in a plurality of first messages based on a first selection rule, and combining a plurality of first fields based on a first combination rule to obtain a first encryption parameter; the second rule includes: Select a plurality of second fields in the plurality of second messages based on the second selection rule, and combine the plurality of second fields by using the second combination rule to obtain the second encryption parameter; the third rule includes: selecting the first encryption parameter based on the third selection rule A plurality of third fields in an encryption parameter, and/or a plurality of fourth fields in a second encryption parameter, and a third combination rule is used to combine a plurality of third fields, and/or, a plurality of fourth fields, to obtain Key generation parameters for the key algorithm model.
其中,密钥算法模型可以采用基于拉丁阵的混沌密钥生成算法模型,如混沌逻辑(chaos logistic)模型、混沌契比雪夫(chaos Chebyshev)模型等,本申请对比不予限制。Among them, the key algorithm model can adopt a chaotic key generation algorithm model based on the Latin matrix, such as a chaos logistic model, a chaos Chebyshev model, etc., and the comparison is not limited in this application.
也就是说,接入网设备和终端设备均是基于相同规则,分别生成上述2个加密参数,并基于该2个加密参数得到相同的密钥算法模型的密钥生成参数生成密钥,以确保接入网设备和终端设备生成的物理层密钥是相同的,从而确保物理层加解密操作的一致性。That is to say, both the access network device and the terminal device generate the above two encryption parameters respectively based on the same rules, and generate keys based on the key generation parameters of the same key algorithm model based on the two encryption parameters, so as to ensure The physical layer keys generated by the access network device and the terminal device are the same, so as to ensure the consistency of the physical layer encryption and decryption operations.
并且,密钥算法模型的密钥生成参数是接入网设备和终端设备根据上述2个加密参数生成基于相同规则分别生成的,不需要在接入网设备和终端设备之间传输,从而避免密钥生成参数的泄露风险,可以进一步提高底层信令的安全性。Moreover, the key generation parameters of the key algorithm model are generated by the access network device and the terminal device according to the above two encryption parameters based on the same rules, and do not need to be transmitted between the access network device and the terminal device, thereby avoiding encryption The leakage risk of key generation parameters can further improve the security of the underlying signaling.
此外,由于第一加密参数的更新周期大于第二加密参数的更新周期,例如第一加密参数可以根据更新周期较长的高层信令参数确定,而第二加密参数可以根据更新周期较短的物理层测量值和/或RRC测量值确定,以进一步提高物理层密钥的随机性, 从而进一步提高底层信令的安全性。In addition, since the update period of the first encryption parameter is longer than the update period of the second encryption parameter, for example, the first encryption parameter can be determined according to the high-layer signaling parameter with a longer update period, while the second encryption parameter can be determined according to the physical layer measurement value and/or RRC measurement value determination to further improve the randomness of the physical layer key, Therefore, the security of the underlying signaling is further improved.
具体地,密钥生成参数可以包括初始参数和分岔参数,初始参数根据第一加密参数和/或第二加密参数确定,分岔参数也可以根据第一加密参数和/或第二加密参数确定,且初始参数与分岔参数不同。例如,初始参数和分岔参数可以分别基于不同的生成规则生成,以确保初始参数与分岔参数不同,进而确保生成的密钥的随机性,以增加破解难度,进一步提高底层信令的安全性。Specifically, the key generation parameters may include an initial parameter and a bifurcation parameter, the initial parameter is determined according to the first encryption parameter and/or the second encryption parameter, and the bifurcation parameter may also be determined according to the first encryption parameter and/or the second encryption parameter , and the initial parameters are different from the bifurcation parameters. For example, the initial parameters and bifurcation parameters can be generated based on different generation rules to ensure that the initial parameters are different from the bifurcation parameters, thereby ensuring the randomness of the generated keys, increasing the difficulty of cracking, and further improving the security of the underlying signaling .
可选地,第一加密参数根据如下一项或多项确定:高层信令参数、或第一随机数。第二加密参数包括如下一项或多项:测量值、或第二随机数。换言之,第一加密参数和第二加密参数均可以根据周期性更新的多项参数共同确定,如该多项参数的不同比特域的组合,可以使得生成的密钥具有不可预知性和随机性,从而增加破解难度,以进一步提高安全性。Optionally, the first encryption parameter is determined according to one or more of the following: a high-layer signaling parameter, or a first random number. The second encryption parameter includes one or more of the following: a measurement value, or a second random number. In other words, both the first encryption parameter and the second encryption parameter can be jointly determined according to multiple parameters that are periodically updated. For example, the combination of different bit fields of the multiple parameters can make the generated key unpredictable and random. Thereby increasing the difficulty of cracking to further improve security.
其中,高层信令参数包括如下一项或多项:RRC层信令参数、或NAS层信令参数。测量值包括如下一项或多项:下行物理层测量值、上行物理层测量值、或下行RRC层测量值。Wherein, the higher layer signaling parameters include one or more of the following: RRC layer signaling parameters, or NAS layer signaling parameters. The measurement values include one or more of the following: downlink physical layer measurement values, uplink physical layer measurement values, or downlink RRC layer measurement values.
进一步地,RRC层信令参数包括:用户级物理信道配置参数。Further, the RRC layer signaling parameters include: user-level physical channel configuration parameters.
一种可能的设计方案中,使用密钥进行物理层加密或解密,包括:作为发送端设备,可以使用密钥,对待发送信令和/或数据的星座点执行如下一项或多项操作:相位旋转、或重排列。或者,作为接收端设备,使用密钥,对接收到的信令和/或数据的星座点执行如下一项或多项操作:相位逆旋转、或重排列逆变换。换言之,信令和/或数据的收发端设备均可以基于相同的规则生成第一加密参数和第二加密参数,并基于相同的密钥生成算法生成密钥,既可以确保收发端设备使用相同的密钥以进行顺畅通信,且不需要在收发端设备之间传输密钥,可以避免密钥泄露风险,从而进一步提高安全性。In a possible design scheme, using a key to perform physical layer encryption or decryption includes: as a sending end device, a key can be used to perform one or more of the following operations on the constellation points to be sent signaling and/or data: Phase rotation, or rearrangement. Or, as the receiving end device, use the secret key to perform one or more of the following operations on the constellation points of the received signaling and/or data: phase inverse rotation, or rearrangement inverse transformation. In other words, both signaling and/or data receiving and receiving end devices can generate the first encryption parameter and the second encryption parameter based on the same rules, and generate keys based on the same key generation algorithm, which can ensure that the receiving and receiving end devices use the same The key can be used for smooth communication, and there is no need to transmit the key between the sending and receiving end devices, which can avoid the risk of key leakage, thereby further improving security.
第五方面,提供一种通信装置。该装置包括:处理模块和收发模块。其中,收发模块,用于向终端设备发送第一信息,以及接收来自终端设备的第二信息;第二信息表示第一信息接收成功。处理模块,用于响应于第一信息接收成功,基于预设规则生成密钥,并使用密钥进行物理层加密或解密。In a fifth aspect, a communication device is provided. The device includes: a processing module and a transceiver module. Wherein, the transceiver module is configured to send the first information to the terminal device and receive the second information from the terminal device; the second information indicates that the first information is successfully received. The processing module is configured to generate a key based on preset rules in response to successful reception of the first information, and use the key to perform physical layer encryption or decryption.
第六方面,提供一种通信装置。该装置包括:处理模块和收发模块。其中,收发模块,用于接收来自接入网设备的第一信息,以及向接入网设备发送第二信息;第二信息表示第一信息接收成功。处理模块,用于响应于第一信息接收成功,基于预设规则生成密钥,并使用密钥进行物理层加密或解密。In a sixth aspect, a communication device is provided. The device includes: a processing module and a transceiver module. Wherein, the transceiver module is configured to receive the first information from the access network device, and send the second information to the access network device; the second information indicates that the first information is successfully received. The processing module is configured to generate a key based on preset rules in response to successful reception of the first information, and use the key to perform physical layer encryption or decryption.
其中,第一信息和第二信息可以承载于RRC消息中。Wherein, the first information and the second information may be carried in an RRC message.
第七方面,提供一种通信装置。该装置包括:处理模块和收发模块。其中,收发模块,用于向终端设备发送第三信息,第三信息用于指示第一数据的传输。处理模块,用于确定第一数据传输成功。收发模块,还用于响应于第一数据传输成功,向终端设备发送第四信息;第四信息用于指示第二数据的传输,且第四信息还用于指示被用于物理层加密或解密的密钥需要更新,第二数据与第一数据不同。处理模块,还用于基于预设规则生成密钥,并对第二数据,使用密钥进行物理层加密或解密。 In a seventh aspect, a communication device is provided. The device includes: a processing module and a transceiver module. Wherein, the transceiver module is configured to send third information to the terminal device, and the third information is used to indicate the transmission of the first data. A processing module, configured to determine that the first data transmission is successful. The transceiver module is further configured to send fourth information to the terminal device in response to successful transmission of the first data; the fourth information is used to indicate the transmission of the second data, and the fourth information is also used to indicate that it is used for physical layer encryption or decryption The key of needs to be updated, and the second data is different from the first data. The processing module is further configured to generate a key based on preset rules, and use the key to perform physical layer encryption or decryption on the second data.
第八方面,提供一种通信装置。该装置包括:处理模块和收发模块。其中,收发模块,用于接收来自接入网设备的第三信息,第三信息用于指示第一数据的传输。收发模块,还用于在第一数据传输成功的情况下,接收来自接入网设备的第四信息;第四信息用于指示第二数据的传输,且第四信息还用于指示被用于物理层加密或解密的密钥需要更新,第二数据与第一数据不同。处理模块,用于基于预设规则生成密钥,并对第二数据,使用密钥进行物理层解密或加密。In an eighth aspect, a communication device is provided. The device includes: a processing module and a transceiver module. Wherein, the transceiver module is configured to receive third information from the access network device, and the third information is used to indicate the transmission of the first data. The transceiver module is further configured to receive fourth information from the access network device when the first data transmission is successful; the fourth information is used to indicate the transmission of the second data, and the fourth information is also used to indicate that it is used for A key for encryption or decryption at the physical layer needs to be updated, and the second data is different from the first data. The processing module is configured to generate a key based on preset rules, and use the key to perform physical layer decryption or encryption on the second data.
其中,第三信息和第四信息承载于下行控制信息的新数据指示NDI字段中。第四信息用于通过第四信息在NDI字段中的取值为第三信息在NDI字段中的取值的翻转值指示:被用于物理层加密或解密的密钥需要更新。Wherein, the third information and the fourth information are carried in the new data indication NDI field of the downlink control information. The fourth information is used to indicate that the key used for encryption or decryption at the physical layer needs to be updated by using the inversion value of the value of the fourth information in the NDI field as the value of the third information in the NDI field.
一种可能的设计方案中,预设规则包括第一规则、第二规则和第三规则。相应地,处理模块,还用于执行如下步骤:基于第一规则,获取第一加密参数;基于第二规则,获取第二加密参数;第一加密参数的更新周期大于第二加密参数的更新周期,且第一加密参数与第二加密参数不同;基于第三规则,使用第一加密参数和第二加密参数,生成密钥算法模型的密钥生成参数;将密钥生成参数输入密钥算法模型,生成密钥。其中,第一规则包括:基于第一选择规则选择多个第一消息中的多个第一字段,并基于第一组合规则组合多个第一字段,得到第一加密参数;第二规则包括:基于第二选择规则选择多个第二消息中的多个第二字段,并采用第二组合规则组合多个第二字段,得到第二加密参数;第三规则包括:基于第三选择规则选择第一加密参数中的多个第三字段,和/或第二加密参数中的多个第四字段,并采用第三组合规则组合多个第三字段,和/或,多个第四字段,得到密钥算法模型的密钥生成参数。In a possible design solution, the preset rules include a first rule, a second rule and a third rule. Correspondingly, the processing module is further configured to perform the following steps: acquire a first encryption parameter based on a first rule; acquire a second encryption parameter based on a second rule; the update period of the first encryption parameter is greater than the update period of the second encryption parameter , and the first encryption parameter is different from the second encryption parameter; based on the third rule, use the first encryption parameter and the second encryption parameter to generate the key generation parameter of the key algorithm model; input the key generation parameter into the key algorithm model , to generate a key. Wherein, the first rule includes: selecting a plurality of first fields in a plurality of first messages based on a first selection rule, and combining a plurality of first fields based on a first combination rule to obtain a first encryption parameter; the second rule includes: Select a plurality of second fields in the plurality of second messages based on the second selection rule, and combine the plurality of second fields by using the second combination rule to obtain the second encryption parameter; the third rule includes: selecting the first encryption parameter based on the third selection rule A plurality of third fields in an encryption parameter, and/or a plurality of fourth fields in a second encryption parameter, and a third combination rule is used to combine a plurality of third fields, and/or, a plurality of fourth fields, to obtain Key generation parameters for the key algorithm model.
其中,密钥算法模型可以采用基于拉丁阵的混沌密钥生成算法模型,如混沌逻辑模型、混沌契比雪夫模型等,本申请对比不予限制。Among them, the key algorithm model can adopt a chaotic key generation algorithm model based on the Latin matrix, such as a chaotic logic model, a chaotic Chebyshev model, etc., and the comparison is not limited in this application.
具体地,密钥生成参数包括初始参数和分岔参数,初始参数根据第一加密参数和/或第二加密参数确定,分岔参数根据第一加密参数和/或第二加密参数确定,且初始参数与分岔参数不同。Specifically, the key generation parameters include an initial parameter and a bifurcation parameter, the initial parameter is determined according to the first encryption parameter and/or the second encryption parameter, the bifurcation parameter is determined according to the first encryption parameter and/or the second encryption parameter, and the initial The parameter is different from the bifurcation parameter.
可选地,第一加密参数根据如下一项或多项确定:高层信令参数、或第一随机数。第二加密参数包括如下一项或多项:测量值、或第二随机数。Optionally, the first encryption parameter is determined according to one or more of the following: a high-layer signaling parameter, or a first random number. The second encryption parameter includes one or more of the following: a measurement value, or a second random number.
其中,高层信令参数包括如下一项或多项:RRC层信令参数、或NAS层信令参数。测量值包括如下一项或多项:下行物理层测量值、上行物理层测量值、或下行RRC层测量值。Wherein, the higher layer signaling parameters include one or more of the following: RRC layer signaling parameters, or NAS layer signaling parameters. The measurement values include one or more of the following: downlink physical layer measurement values, uplink physical layer measurement values, or downlink RRC layer measurement values.
进一步地,RRC层信令参数包括:用户级物理信道配置参数。Further, the RRC layer signaling parameters include: user-level physical channel configuration parameters.
一种可能的设计方案中,处理模块,具体用于执行如下步骤:使用密钥,对待发送信令和/或数据的星座点执行如下一项或多项操作:相位旋转、或重排列。或者,使用密钥,对接收到的信令和/或数据的星座点执行如下一项或多项操作:相位逆旋转、或重排列逆变换。In a possible design solution, the processing module is specifically configured to perform the following steps: using a key, perform one or more of the following operations on the constellation points to be sent signaling and/or data: phase rotation, or rearrangement. Alternatively, the key is used to perform one or more of the following operations on the constellation points of the received signaling and/or data: phase inverse rotation, or rearrangement inverse transformation.
可选地,收发模块还可以包括发送模块和接收模块。其中,发送模块用于实现第五方面至第八方面中任一方面所述的通信装置的发送功能,接收模块用于实现第五方面至第八方面中任一方面所述的通信装置的接收功能。 Optionally, the transceiver module may also include a sending module and a receiving module. Wherein, the sending module is used to realize the sending function of the communication device described in any one of the fifth to eighth aspects, and the receiving module is used to realize the receiving function of the communication device described in any one of the fifth to eighth aspects Function.
可选地,第五方面至第八方面中任一方面所述的通信装置还可以包括存储模块,该存储模块存储有程序或指令。当处理模块执行该程序或指令时,使得该通信装置可以执行第一方面至第四方面中任一方面所述的通信方法。Optionally, the communication device according to any one of the fifth aspect to the eighth aspect may further include a storage module storing programs or instructions. When the processing module executes the program or instruction, the communication device can execute the communication method described in any one of the first aspect to the fourth aspect.
需要说明的是,第五方面或第七方面所述的通信装置可以是接入网设备,也可以是可设置于该接入网设备中的芯片(系统)或其他部件或组件,还可以是包含该接入网设备的装置或系统或网络,本申请对此不做限定。It should be noted that the communication device described in the fifth aspect or the seventh aspect may be an access network device, or a chip (system) or other components or components that can be set in the access network device, or a The device or system or network including the access network equipment is not limited in this application.
类似地,第六方面或第八方面所述的通信装置可以是终端设备,也可以是可设置于该终端设备中的芯片(系统)或其他部件或组件,还可以是包含该终端设备装置或系统或网络,本申请对此不做限定。Similarly, the communication device described in the sixth aspect or the eighth aspect may be a terminal device, or a chip (system) or other components or components that may be installed in the terminal device, or may include the terminal device or system or network, which is not limited in this application.
此外,第五方面至第八方面所述的通信装置的技术效果可以参考第一方面至第四方面所述的通信方法的技术效果,此处不再赘述。In addition, the technical effects of the communication device described in the fifth aspect to the eighth aspect can refer to the technical effects of the communication method described in the first aspect to the fourth aspect, which will not be repeated here.
第九方面,提供一种通信装置。该通信装置包括:处理器,该处理器与存储器耦合,该处理器用于执行存储器中存储的计算机程序,以使得该通信装置执行第一方面至第四方面中任一方面所述的通信方法。In a ninth aspect, a communication device is provided. The communication device includes: a processor, the processor is coupled to the memory, and the processor is used to execute the computer program stored in the memory, so that the communication device executes the communication method described in any one of the first aspect to the fourth aspect.
第十方面,提供一种通信装置,包括:处理器和存储器;该存储器用于存储计算机程序,当该处理器执行该计算机程序时,以使得该通信装置执行第一方面至第四方面中任一方面所述的通信方法。In a tenth aspect, a communication device is provided, including: a processor and a memory; the memory is used to store a computer program, and when the processor executes the computer program, the communication device executes any one of the first to fourth aspects. A communication method as described in one aspect.
第十一方面,提供了一种通信装置,包括:处理器;所述处理器用于与存储器耦合,并读取存储器中的计算机程序之后,根据该计算机程序执行如第一方面至第四方面中任一方面所述的通信方法。In an eleventh aspect, there is provided a communication device, including: a processor; the processor is configured to be coupled to a memory, and after reading a computer program in the memory, execute the computer program as described in the first aspect to the fourth aspect according to the computer program. The communication method described in any aspect.
一种可能的设计方案中,第九方面至第十一方面中任一方面所述的通信装置还可以包括收发器。该收发器可以为收发电路或接口电路。该收发器可以用于该通信装置与其他通信装置通信。可选地,该收发器可以包括接收器和发送器。其中,接收器用于实现该通信装置的接收功能,发送器用于实现该通信装置的发送功能。In a possible design solution, the communication device according to any one of the ninth aspect to the eleventh aspect may further include a transceiver. The transceiver may be a transceiver circuit or an interface circuit. The transceiver may be used by the communication device to communicate with other communication devices. Optionally, the transceiver may include a receiver and a transmitter. Wherein, the receiver is used to realize the receiving function of the communication device, and the transmitter is used to realize the sending function of the communication device.
在本申请中,第九方面至第十一方面中任一方面所述的通信装置可以为终端设备或接入网设备,或者可设置于该终端设备或接入网设备中的芯片(系统)或其他部件或组件,或者包含该终端设备或接入网设备的装置。In this application, the communication device described in any one of the ninth to eleventh aspects may be a terminal device or an access network device, or a chip (system) that may be set in the terminal device or access network device or other parts or components, or devices that include the terminal equipment or access network equipment.
此外,第九方面至第十一方面所述的通信装置的技术效果可以参考第一方面至第四方面所述的通信方法的技术效果,此处不再赘述。In addition, the technical effects of the communication device described in the ninth aspect to the eleventh aspect can refer to the technical effects of the communication method described in the first aspect to the fourth aspect, which will not be repeated here.
第十二方面,提供一种通信系统。该通信系统包括终端设备和接入网设备。In a twelfth aspect, a communication system is provided. The communication system includes terminal equipment and access network equipment.
第十三方面,提供一种计算机可读存储介质,包括:计算机程序或指令;当该计算机程序或指令在计算机上运行时,使得该计算机执行第一方面至第四方面中任一方面所述的通信方法。In a thirteenth aspect, there is provided a computer-readable storage medium, including: a computer program or an instruction; when the computer program or instruction is run on a computer, the computer is made to execute any one of the first to fourth aspects. communication method.
第十四方面,提供一种计算机程序产品,包括计算机程序或指令,当该计算机程序或指令在计算机上运行时,使得该计算机执行第一方面至第四方面中任一方面所述的通信方法。In a fourteenth aspect, a computer program product is provided, including a computer program or an instruction. When the computer program or instruction is run on a computer, the computer executes the communication method described in any one of the first to fourth aspects. .
附图说明Description of drawings
图1为一种通信系统的协议架构的示意图;FIG. 1 is a schematic diagram of a protocol architecture of a communication system;
图2为有加密措施的高层信令的示意图; Figure 2 is a schematic diagram of high-level signaling with encryption measures;
图3为一种对有效载荷进行物理层加扰的流程示意图;FIG. 3 is a schematic flow diagram of performing physical layer scrambling on payload;
图4为另一种对有效载荷进行物理层加扰的流程示意图;FIG. 4 is another schematic flow diagram of performing physical layer scrambling on the payload;
图5为本申请实施例提供的一种通信系统的架构示意图;FIG. 5 is a schematic structural diagram of a communication system provided by an embodiment of the present application;
图6为本申请实施例提供的通信方法的流程示意图一;FIG. 6 is a first schematic flow diagram of a communication method provided by an embodiment of the present application;
图7为本申请实施例提供的一种星座点相位旋转的示意图;FIG. 7 is a schematic diagram of phase rotation of a constellation point provided by an embodiment of the present application;
图8为本申请实施例提供的一种星座点重排序的示意图;FIG. 8 is a schematic diagram of constellation point reordering provided by an embodiment of the present application;
图9为本申请实施例提供的通信方法的流程示意图二;FIG. 9 is a second schematic flow diagram of the communication method provided by the embodiment of the present application;
图10为本申请实施例提供的通信方法的流程示意图三;FIG. 10 is a third schematic flow diagram of the communication method provided by the embodiment of the present application;
图11为本申请实施例提供的第一规则的一个示例图;FIG. 11 is an example diagram of the first rule provided by the embodiment of the present application;
图12为本申请实施例提供的通信方法的流程示意图四;FIG. 12 is a fourth schematic flow diagram of the communication method provided by the embodiment of the present application;
图13为本申请实施例提供的通信方法的流程示意图五;FIG. 13 is a schematic flow diagram five of the communication method provided by the embodiment of the present application;
图14为本申请实施例提供的通信方法的流程示意图六;FIG. 14 is a sixth schematic flow diagram of the communication method provided by the embodiment of the present application;
图15为本申请实施例提供的通信方法的流程示意图七;FIG. 15 is a schematic flow diagram VII of the communication method provided by the embodiment of the present application;
图16为本申请实施例提供的通信装置的结构示意图一;FIG. 16 is a first structural schematic diagram of a communication device provided by an embodiment of the present application;
图17为本申请实施例提供的通信装置的结构示意图二。FIG. 17 is a second schematic structural diagram of a communication device provided by an embodiment of the present application.
具体实施方式Detailed ways
如背景技术所述,现有加密措施仅是针对高层信令的,而对PDCP层以下各协议层信令未采取加密措施,从而导致底层信令安全性低下。下面结合图1和图2进一步说明。As mentioned in the background, the existing encryption measures are only for high-level signaling, but no encryption measures are taken for the signaling of each protocol layer below the PDCP layer, resulting in low security of the underlying signaling. Further description will be given below in conjunction with FIG. 1 and FIG. 2 .
示例性地,图1为一种通信系统的协议架构的示意图。如图1所示,该通信系统包括终端设备、接入网设备,以及核心网设备,终端设备自上而下包括NAS层、RRC层、PDCP层、RLC层、MAC层和物理层。其中,NAS层用于终端设备与核心网设备的NAS层通信,而RRC层、PDCP层、RLC层、MAC层和物理层用于与接入网设备中具有相同名称的协议层通信。Exemplarily, FIG. 1 is a schematic diagram of a protocol architecture of a communication system. As shown in Figure 1, the communication system includes terminal equipment, access network equipment, and core network equipment. The terminal equipment includes NAS layer, RRC layer, PDCP layer, RLC layer, MAC layer and physical layer from top to bottom. Among them, the NAS layer is used for the NAS layer communication between the terminal device and the core network device, and the RRC layer, PDCP layer, RLC layer, MAC layer and physical layer are used for communication with the protocol layer with the same name in the access network device.
需要说明的是,分别部署在2个设备中,且用于执行同一名称的协议层实体,通常被称为对等协议层实体,也就是互为对等协议层实体。例如,终端设备中的NAS层实体,与核心网设备中的NAS层实体,为一对对等协议层实体。又例如,终端设备中的RRC层实体,与接入网设备中的RRC层实体,为另一对对等协议层实体。It should be noted that the protocol layer entities that are respectively deployed in the two devices and are used to implement the same name are usually referred to as peer protocol layer entities, that is, they are mutually peer protocol layer entities. For example, the NAS layer entity in the terminal device and the NAS layer entity in the core network device are a pair of peer-to-peer protocol layer entities. For another example, the RRC layer entity in the terminal device and the RRC layer entity in the access network device are another pair of peer-to-peer protocol layer entities.
应理解,当发送端设备的某一协议层实体对信令进行加密时,接收端设备中的对等协议层实体需要对该信令进行解密,方可恢复该信令的原始内容,即净荷(payload)。其中,发送端设备和接收端设备均可以为终端设备,也可以一个为终端设备,另一个为接入网设备,还可以均为接入网设备。例如,终端设备和接入网设备中的一个为发送端设备,另一个为接收端设备。又例如,终端设备和核心网设备中的一个为发送端设备,另一个为接收端设备。再例如,两个终端设备中的一个为发送端设备,另一个为接收端设备。It should be understood that when a certain protocol layer entity of the sending end device encrypts the signaling, the peer protocol layer entity of the receiving end device needs to decrypt the signaling to restore the original content of the signaling, that is, the net load (payload). Wherein, both the sending end device and the receiving end device may be terminal devices, one may be a terminal device and the other may be an access network device, or both may be access network devices. For example, one of the terminal device and the access network device is a sending end device, and the other is a receiving end device. For another example, one of the terminal device and the core network device is a sending end device, and the other is a receiving end device. For another example, one of the two terminal devices is a sending end device, and the other is a receiving end device.
需要说明的是,上述发送端设备和接收端设备是相对于需要传输的某一信令或数据的传输方向而言的。因此,不同的信令或数据对应的发送端设备和接收端设备可能是不同的。例如,设备1向设备2发送信令,则对于该信令,设备1为发送端设备,而设备2为接收端设备。又例如,设备2向设备1发送数据,则对于该数据,设备2 为发送端设备,而设备1为接收端设备。It should be noted that the above-mentioned sending-end device and receiving-end device are relative to a transmission direction of a certain signaling or data that needs to be transmitted. Therefore, different signaling or data may correspond to different sending end devices and receiving end devices. For example, if device 1 sends a signaling to device 2, for the signaling, device 1 is the sending end device, and device 2 is the receiving end device. For another example, if device 2 sends data to device 1, then for the data, device 2 is the sending device, and device 1 is the receiving device.
应理解,发送端设备除发送信令和/或数据外,也可以接收来自其他设备的信令和/或数据,同理,接收端设备除接收信令和/或数据外,也可以向其他设备发送信令和/或数据,从而实现与多个设备通信或双向通信。It should be understood that, in addition to sending signaling and/or data, the sending end device can also receive signaling and/or data from other devices, and similarly, the receiving end device can also send signaling and/or data to other devices A device sends signaling and/or data, enabling communication with multiple devices or two-way communication.
下面继续结合图1说明高层信令的加密传输过程。对于发送端设备,RRC层对RRC信令的原始内容(有效载荷+校验比特)添加RRC层封装信息,生成RRC信令明文,并将RRC信令明文和RRC密钥下发给PDCP层。PDCP层使用该RRC密钥对RRC信令的有效载荷(RRC信令明文)进行加密,以生成RRC信令密文,然后添加PDCP封装信息,以生成PDCP协议数据单元(protocol data unit,PDU)(PDCP封装信息+RRC信令密文),并将该PDCP PDU下发给RLC层。然后,RLC层对PDCP PDU添加RLC封装信息生成RLC PDU,并下发给MAC层,MAC层对RLC PDU添加MAC封装信息生成MAC PDU,并下发给物理层。物理层对MAC PDU进行信道编码、调制、上变频等操作,并通过射频天线发送出去。The encrypted transmission process of the high-level signaling will be described below in conjunction with FIG. 1 . For the sending device, the RRC layer adds RRC layer encapsulation information to the original content of the RRC signaling (payload + parity bits), generates RRC signaling plaintext, and sends the RRC signaling plaintext and RRC key to the PDCP layer. The PDCP layer uses the RRC key to encrypt the payload of RRC signaling (RRC signaling plaintext) to generate RRC signaling ciphertext, and then adds PDCP encapsulation information to generate a PDCP protocol data unit (protocol data unit, PDU) (PDCP encapsulation information + RRC signaling ciphertext), and send the PDCP PDU to the RLC layer. Then, the RLC layer adds RLC encapsulation information to the PDCP PDU to generate an RLC PDU, and sends it to the MAC layer. The MAC layer adds MAC encapsulation information to the RLC PDU to generate a MAC PDU, and sends it to the physical layer. The physical layer performs channel coding, modulation, up-conversion and other operations on the MAC PDU, and sends it out through the radio frequency antenna.
对于接收端设备,物理层对包含有MAC PDU的接收信号进行下变频、解调译码,恢复MAC PDU,并发送给MAC层。MAC层去除MAC PDU中的MAC层封装信息,恢复RLC PDU(解封装),并发送给RLC层,RLC层去除RLC PDU中的RLC层封装信息,恢复PDCP PDU,并发送给PDCP层。PDCP层去除PDCP PDU中的PDCP层封装信息,恢复RRC信令密文,并使用RRC层下发的RRC层密钥对该RRC信令密文进行解密,从而恢复RRC信令明文,并发送给RRC层。RRC层去除RRC PDU中的RRC封装信息,得到该RRC信令的原始内容(有效载荷+校验比特)。换言之,接收端的解密操作为发送端的加密操作的逆过程。For the receiving end device, the physical layer down-converts, demodulates and decodes the received signal containing the MAC PDU, restores the MAC PDU, and sends it to the MAC layer. The MAC layer removes the MAC layer encapsulation information in the MAC PDU, restores the RLC PDU (decapsulation), and sends it to the RLC layer, and the RLC layer removes the RLC layer encapsulation information in the RLC PDU, restores the PDCP PDU, and sends it to the PDCP layer. The PDCP layer removes the PDCP layer encapsulation information in the PDCP PDU, restores the RRC signaling ciphertext, and uses the RRC layer key issued by the RRC layer to decrypt the RRC signaling ciphertext, thereby restoring the RRC signaling plaintext and sending it to RRC layer. The RRC layer removes the RRC encapsulation information in the RRC PDU to obtain the original content (payload+check bits) of the RRC signaling. In other words, the decryption operation at the receiving end is the reverse process of the encryption operation at the sending end.
容易理解,发送端设备用于加密的RRC密钥,与接收端设备用于解密的RRC密钥,通常是基于相同的密钥生成算法和密钥生成参数生成的,以确保收发端使用相同的密钥进行加密或解密操作。It is easy to understand that the RRC key used by the sending device for encryption and the RRC key used by the receiving device for decryption are usually generated based on the same key generation algorithm and key generation parameters to ensure that the sending and receiving ends use the same Keys for encryption or decryption operations.
同理,对于NAS信令,收发两端的加解密操作与RRC信令的加解密操作类似,区别在于加解密操作针对的高层信令不同。具体地,对于发送端设备,使用NAS密钥,对NAS信令的有效载荷(NAS层明文)进行加密,得到NAS层密文,然后添加NAS层封装信息生成一个PDU(含NAS层封装信息和NAS层密文),并将该NAS PDU下发给RRC层。类似地,对于接收端设备,接收来自RRC层恢复的NAS PDU,去除NAS层封装信息,得到NAS层密文,然后使用该NAS密钥对NAS密文进行解密,从而恢复出NAS明文。Similarly, for NAS signaling, the encryption and decryption operations at the sending and receiving ends are similar to the encryption and decryption operations of RRC signaling, the difference is that the encryption and decryption operations target different high-level signaling. Specifically, for the sending end device, use the NAS key to encrypt the payload (NAS layer plaintext) of the NAS signaling to obtain the NAS layer ciphertext, and then add the NAS layer encapsulation information to generate a PDU (including the NAS layer encapsulation information and NAS layer ciphertext), and send the NAS PDU to the RRC layer. Similarly, for the receiving end device, it receives the NAS PDU recovered from the RRC layer, removes the NAS layer encapsulation information, obtains the NAS layer ciphertext, and then uses the NAS key to decrypt the NAS ciphertext, thereby recovering the NAS plaintext.
需要说明的是,RRC层至物理层的各协议层的加解密操作,可以参考RRC信令的加解密操作。例如,对于NAS层下发的NAS PDU,RRC层可以直接添加/去除RRC封装信息这一操作,也可以再对NAS PDU进行一次RRC层加解密操作,以进一步提高NAS信令的安全性。It should be noted that, for the encryption and decryption operations of each protocol layer from the RRC layer to the physical layer, reference may be made to the encryption and decryption operations of the RRC signaling. For example, for the NAS PDU sent by the NAS layer, the RRC layer can directly add/remove the RRC encapsulation information operation, or perform an RRC layer encryption and decryption operation on the NAS PDU to further improve the security of NAS signaling.
示例性地,图2为有加密措施的高层信令的示意图。如图2所示,以终端设备上电后的各流程为例,小区选择、随机接入、RRC连接建立、认证、NAS安全、初始承载建立、初始上下文建立等所涉及的高层信令均有加密措施。其中,小区选择涉及的信令主要包括主同步(primary synchronization signal,PSS)、辅同步(secondary  synchronization signal,SSS)、主信息块(main information block,MIB)、系统信息块(system information block,SIB)1,随机接入涉及的信令主要包括随机接入前导(random access preamble,RAP)和随机接入响应(random access response,RAR),RRC连接建立主要包括注册请求(RegistrationRequest)、RRC连接建立请求(RRCSetupRequest)、RRC连接建立(RRCSetup)和RRC连接建立完成(RRCSetupComplete),认证涉及的信令主要包括认证请求(AuthenticationRequest)和认证响应(AuthenticationReponse),NAS安全涉及的信令主要包括安全模式命令(SecurityModeCommand)和安全模式完成(SecurityModeComplete),AS安全涉及的信令主要包括AS安全模式命令(AS SecurityModeCommand)和AS安全模式完成(AS SecurityModeComplete),默认承载建立涉及的信令主要包括RRC重配置(RRCReconfiguration)和RRC重配置完成(RRCReconfigurationComplete),初始上下文建立涉及的信令主要包括初始上下文建立请求(InitialContextSetupRequest)和初始上下文建立响应(InitialContextSetupResponse)。Exemplarily, FIG. 2 is a schematic diagram of high-level signaling with encryption measures. As shown in Figure 2, taking the procedures after the terminal equipment is powered on as an example, the high-level signaling involved in cell selection, random access, RRC connection establishment, authentication, NAS security, initial bearer establishment, and initial context establishment has encryption measures. Wherein, the signaling involved in cell selection mainly includes primary synchronization (primary synchronization signal, PSS), secondary synchronization (secondary synchronization signal) synchronization signal, SSS), main information block (main information block, MIB), system information block (system information block, SIB) 1, the signaling involved in random access mainly includes random access preamble (random access preamble, RAP) and Random access response (random access response, RAR), RRC connection establishment mainly includes registration request (RegistrationRequest), RRC connection establishment request (RRCSetupRequest), RRC connection establishment (RRCSetup) and RRC connection establishment completion (RRCSetupComplete), authentication involved information The signaling mainly includes authentication request (AuthenticationRequest) and authentication response (AuthenticationReponse), the signaling related to NAS security mainly includes security mode command (SecurityModeCommand) and security mode completion (SecurityModeComplete), and the signaling related to AS security mainly includes AS security mode command ( AS SecurityModeCommand) and AS security mode completion (AS SecurityModeComplete), the signaling involved in the default bearer establishment mainly includes RRC reconfiguration (RRCReconfiguration) and RRC reconfiguration completion (RRCReconfigurationComplete), the signaling involved in the initial context establishment mainly includes the initial context establishment request (InitialContextSetupRequest) and initial context establishment response (InitialContextSetupResponse).
需要说明的是,上述高层信令的加密措施涉及加密、完整性保护和抗重放,且上述高层信令仅仅是现有加密措施涉及的高层信令的一部分,还可能涉及其他高层信令,此处不再赘述。It should be noted that the encryption measures of the above-mentioned high-level signaling involve encryption, integrity protection and anti-replay, and the above-mentioned high-level signaling is only a part of the high-level signaling involved in the existing encryption measures, and may also involve other high-level signaling. I won't repeat them here.
结合图1和图2,可以获知现有加密措施仅限于在高层实施,具体地,仅限于RRC信令和NAS信令,而对于底层信令,如RLC层以下的各协议层的信令,均没有加密措施,导致底层信令安全性差。Combining Figure 1 and Figure 2, it can be known that the existing encryption measures are limited to high-level implementation, specifically, only RRC signaling and NAS signaling, and for bottom-level signaling, such as the signaling of each protocol layer below the RLC layer, There are no encryption measures, resulting in poor security of the underlying signaling.
为解决RLC层以下各协议层未采取加密措施,从而导致底层信令安全性差的问题,现有技术引入了在物理层使用加扰密钥对有效载荷进行加密的技术方案。下面图3和图4所示出的两个示例具体说明。In order to solve the problem that each protocol layer below the RLC layer does not take encryption measures, resulting in poor security of the underlying signaling, the prior art introduces a technical solution of using a scrambling key to encrypt the payload at the physical layer. The following two examples shown in Fig. 3 and Fig. 4 are specifically described.
示例性地,图3和图4为对有效载荷进行物理层加扰的两个示例。Exemplarily, Fig. 3 and Fig. 4 are two examples of performing physical layer scrambling on the payload.
如图3所示,发送端设备可以基于私有共享密钥或者最新参数生成加扰密钥,并在物理层的信道编码之前,使用该加扰密钥对有效载荷(payload,又称为净荷)进行加扰操作(二进制比特异或,即比特域加密。As shown in Figure 3, the sending end device can generate a scrambling key based on the private shared key or the latest parameters, and use the scrambling key to pair the payload (payload, also called the payload) before the channel encoding of the physical layer. ) to perform a scrambling operation (binary bit XOR, that is, bit-field encryption.
可选地,发送端设备也可以基于聚合加扰密钥对正交相移键控(quadrature phase shift keying,QPSK)或正交幅度调制(quadrature amplitude modulation,QAM)的星座点进行相位旋转和反射,如将调制的有效载荷和调制的加扰密钥进行复数相乘,即复数域加密。Optionally, the transmitting device can also perform phase rotation and reflection on the constellation points of quadrature phase shift keying (quadrature phase shift keying, QPSK) or quadrature amplitude modulation (quadrature amplitude modulation, QAM) based on the aggregated scrambling key , such as complex multiplication of the modulated payload and the modulated scrambling key, that is, complex domain encryption.
如图4所示,发送端设备可以使用K(K≥2,K为正整数)位聚合器(K-bit aggregator)将有效载荷聚合成K位序列,且使用M(M>K,M为正整数)位聚合器将加扰序列聚合成M位重排列索引(permutation index),然后将该K位序列和M位重排列索引输入变换器(permutator),并由变换器使用M位加扰索引置换K位有效载荷序列,从而实现比特域加密。As shown in Figure 4, the sending device can use K (K≥2, K is a positive integer) bit aggregator (K-bit aggregator) to aggregate the payload into a K-bit sequence, and use M (M>K, M is positive integer) the bit aggregator aggregates the scrambled sequence into an M-bit permutation index, and then inputs the K-bit sequence and the M-bit permutation index into the permutator, and the permutator uses M bits for scrambling The index permutes the K-bit payload sequence, enabling bit-field encryption.
上述图3和图4所示出的物理层加扰方法,可以使用加扰密钥对有效载荷实施编码前的比特域加扰,和/或,编码后的复数域加扰,可以达到扰乱有效载荷的作用,以增加破解难度,可以视为实现了物理层加密。The above physical layer scrambling methods shown in Figure 3 and Figure 4 can use the scrambling key to scramble the bit field before encoding the payload, and/or, scramble the complex number field after encoding, which can achieve effective scrambling The role of the payload to increase the difficulty of cracking can be regarded as the realization of physical layer encryption.
但是,图3和图4中所示出的物理层加扰方法,没有具体说明加扰密钥的具体生 成方法,也没有具体说明共享密钥或者最新参数如何获得。However, the physical layer scrambling methods shown in Fig. 3 and Fig. 4 do not specify the specific generation of the scrambling key. It does not specify how to obtain the shared key or the latest parameters.
为此,还引入了一种基于混沌系统(chaos system)和拉丁阵的物理层通信方法。其具体流程如下:将有效载荷的二进制信息序列,经串并转换、星座映射,转换为复数向量C,得到待加密的信息的明文数据(plain_data)C。然后,利用混沌序列生成密钥集{K1,K2,拉丁阵},用K1与明文数据相位相加(相位旋转),得到密文E1;用K2与密文E1对应元素相乘(幅度调制),得到密文E2;最后根据拉丁阵中的元素值,对密文E2进行重排列变换,得到最终密文数据E。To this end, a physical layer communication method based on chaos system and Latin array is also introduced. The specific process is as follows: convert the binary information sequence of the payload into a complex vector C through serial-to-parallel conversion and constellation mapping, and obtain the plaintext data (plain_data) C of the information to be encrypted. Then, use the chaotic sequence to generate the key set {K1, K2, Latin matrix}, use K1 to add the phase of the plaintext data (phase rotation) to obtain the ciphertext E1; use K2 to multiply the corresponding elements of the ciphertext E1 (amplitude modulation) , to obtain the ciphertext E2; finally, according to the element values in the Latin matrix, the ciphertext E2 is rearranged and transformed to obtain the final ciphertext data E.
具体地,密钥集{K1,K2,拉丁阵}生成过程如下:Specifically, the key set {K1, K2, Latin matrix} generation process is as follows:
选择一种混沌系统和初始参数,生成混沌序列xiChoose a chaotic system and initial parameters to generate chaotic sequence x i .
引入抽取(Extract)函数和拉丁阵:
Dxi=mod(Extract(xi,12,13,14),256)/512;
Introduce the Extract function and the Latin matrix:
D xi = mod(Extract( xi ,12,13,14),256)/512;
其中,抽取函数为抽取输入值xi小数部分的多位小数,如第12、13、14位小数,作为一个3位整数,以获得密钥的不可预测性。根据上式,即可得到一组位于[0,0.5)之间的随机数据Dxi。然后,由K1=Dxi×4π得到用于相位旋转的密钥K1(0≤K1≤2π),由K2=Dxi+0.75得到用于幅度变换的密钥K2(0.75≤K2≤1.25)。Wherein, the extraction function is to extract multi-digit decimals of the decimal part of the input value x i , such as the 12th, 13th, and 14th decimals, as a 3-digit integer to obtain the unpredictability of the key. According to the above formula, a set of random data D xi between [0,0.5) can be obtained. Then, the key K1 (0≤K1≤2π) for phase rotation is obtained from K1= Dxi ×4π, and the key K2 (0.75≤K2≤1.25) for amplitude transformation is obtained from K2= Dxi +0.75.
对xi进行如下处理得到序列yi
yi=106xi-floor(106xi),i=1,2,…,n;
Perform the following processing on xi to obtain the sequence y i ,
y i =10 6 x i -floor(10 6 x i ), i=1,2,...,n;
对yi进行升序排列,得出yi对应序号i的排序信息,并基于该排序信息构建拉丁阵,用于星座点索引变换(星座点重排列)。Arrange y i in ascending order to obtain the sorting information of y i corresponding to serial number i, and construct a Latin matrix based on the sorting information, which is used for constellation point index transformation (constellation point rearrangement).
但是,上述基于混沌系统和拉丁阵的物理层通信方法所使用的物理层加密密钥,是基于混沌系统产生的,却未说明混沌系统的初始参数和分岔参数是如何获得的。此外,初始参数需要严格保密才能保证攻击者无法获得物理层密钥。如果初始值长期保持不变,那么基于混沌系统生成的物理层密钥就是固定不变的,攻击者可以通过已知明文攻击的方式获得物理层密钥并展开攻击,即该方法仍然存在一定的安全风险。However, the physical layer encryption key used in the physical layer communication method based on the chaotic system and the Latin matrix is generated based on the chaotic system, but it does not explain how the initial parameters and bifurcation parameters of the chaotic system are obtained. In addition, the initial parameters need to be strictly kept secret to ensure that attackers cannot obtain the physical layer key. If the initial value remains unchanged for a long time, then the physical layer key generated based on the chaotic system is fixed. Security Risk.
为解决初始参数的获取和保密问题,本申请实施例提供一种通信方法,可以使用周期性更新的第一加密参数和第二加密参数生成动态密钥,不需要在收发端设备之间传输密钥,并使用该动态密钥对底层信令和数据在物理层进行加解密,从而降低底层信令的泄露风险,提高底层信令的安全性。In order to solve the problem of initial parameter acquisition and confidentiality, the embodiment of the present application provides a communication method, which can use the periodically updated first encryption parameter and second encryption parameter to generate a dynamic key, and does not need to transmit the key between the sending and receiving end devices. Key, and use the dynamic key to encrypt and decrypt the underlying signaling and data at the physical layer, thereby reducing the risk of leakage of the underlying signaling and improving the security of the underlying signaling.
需要说明的是,本申请实施例提供的通信方法,还可以对高层信令和数据再进行一次物理层加密,以进一步提高高层信令和数据的安全性。It should be noted that, in the communication method provided by the embodiment of the present application, a physical layer encryption can be performed on the high-level signaling and data again, so as to further improve the security of the high-level signaling and data.
下面将结合附图,对本申请中的技术方案进行描述。The technical solution in this application will be described below with reference to the accompanying drawings.
本申请实施例的技术方案可以应用于各种通信系统,例如无线保真(wireless fidelity,WiFi)系统,车到任意物体(vehicle to everything,V2X)通信系统、设备间(device-to-devie,D2D)通信系统、车联网通信系统、第4代(4th generation,4G)移动通信系统,如长期演进(long term evolution,LTE)系统、全球互联微波接入(worldwide interoperability for microwave access,WiMAX)通信系统、第五代(5th generation,5G)移动通信系统,如新空口(new radio,NR)系统,以及未来的通信系统,如第六代(6th generation,6G)移动通信系统等。The technical solution of the embodiment of the present application can be applied to various communication systems, such as wireless fidelity (wireless fidelity, WiFi) system, vehicle to any object (vehicle to everything, V2X) communication system, device-to-device, D2D) communication system, Internet of Vehicles communication system, 4th generation (4G) mobile communication system, such as long term evolution (LTE) system, worldwide interoperability for microwave access (WiMAX) communication system, the fifth generation (5th generation, 5G) mobile communication system, such as the new air interface (new radio, NR) system, and future communication systems, such as the sixth generation (6th generation, 6G) mobile communication system, etc.
本申请将围绕可包括多个设备、组件、模块等的系统来呈现各个方面、实施例或 特征。应当理解和明白的是,各个系统可以包括另外的设备、组件、模块等,并且/或者可以并不包括结合附图讨论的所有设备、组件、模块等。此外,还可以使用这些方案的组合。The present application will present various aspects, embodiments or feature. It is to be understood and appreciated that the various systems may include additional devices, components, modules, etc. and/or may not include all of the devices, components, modules etc. discussed in connection with the figures. Additionally, combinations of these schemes can also be used.
另外,在本申请实施例中,“示例地”、“例如”等词用于表示作例子、例证或说明。本申请中被描述为“示例”的任何实施例或设计方案不应被解释为比其它实施例或设计方案更优选或更具优势。确切而言,使用示例的一词旨在以具体方式呈现概念。In addition, in the embodiments of the present application, words such as "exemplarily" and "for example" are used as examples, illustrations or descriptions. Any embodiment or design described herein as "example" is not to be construed as preferred or advantageous over other embodiments or designs. Rather, the use of the word example is intended to present concepts in a concrete manner.
本申请实施例中,“信息(information)”,“信号(signal)”,“消息(message)”,“信道(channel)”、“信令(singaling)”有时可以混用,应当指出的是,在不强调其区别时,其所要表达的含义是一致的。“的(of)”,“相应的(corresponding,relevant)”和“对应的(corresponding)”有时可以混用,应当指出的是,在不强调其区别时,其所要表达的含义是一致的。In this embodiment of the application, "information", "signal", "message", "channel", and "signaling" can sometimes be used interchangeably. It should be noted that, When the difference is not emphasized, the meanings they want to express are consistent. "的(of)", "corresponding (corresponding, relevant)" and "corresponding (corresponding)" can sometimes be used interchangeably. It should be pointed out that when the difference is not emphasized, the meanings they intend to express are consistent.
本申请实施例中,有时候下标如W1可能会笔误为非下标的形式如W1,在不强调其区别时,其所要表达的含义是一致的。In the embodiment of the present application, sometimes a subscript such as W 1 may be a clerical error into a non-subscript form such as W1. When the difference is not emphasized, the meanings they intend to express are consistent.
本申请实施例描述的网络架构以及业务场景是为了更加清楚的说明本申请实施例的技术方案,并不构成对于本申请实施例提供的技术方案的限定,本领域普通技术人员可知,随着网络架构的演变和新业务场景的出现,本申请实施例提供的技术方案对于类似的技术问题,同样适用。The network architecture and business scenarios described in the embodiments of the present application are for more clearly illustrating the technical solutions of the embodiments of the present application, and do not constitute limitations on the technical solutions provided by the embodiments of the present application. For the evolution of architecture and the emergence of new business scenarios, the technical solutions provided by the embodiments of this application are also applicable to similar technical problems.
为便于理解本申请实施例,首先详细说明适用于本申请实施例的通信系统。In order to facilitate understanding of the embodiment of the present application, the communication system applicable to the embodiment of the present application is described in detail first.
示例性地,图5为本申请实施例提供的通信方法所适用的一种通信系统的架构示意图。如图5所示,该通信系统包括接入网设备和终端设备。Exemplarily, FIG. 5 is a schematic structural diagram of a communication system to which the communication method provided in the embodiment of the present application is applicable. As shown in Fig. 5, the communication system includes access network equipment and terminal equipment.
其中,上述终端设备为接入上述通信系统,且具有无线收发功能的终端或可设置于该终端的芯片或芯片系统。该终端设备也可以称为用户装置、接入终端、用户单元、用户站、移动站、移动台、远方站、远程终端、移动设备、用户终端、终端、无线通信设备、用户代理或用户装置。本申请的实施例中的终端设备可以是手机(mobile phone)、平板电脑(Pad)、带无线收发功能的电脑、虚拟现实(virtual reality,VR)终端设备、增强现实(augmented reality,AR)终端设备、工业控制(industrial control)中的无线终端、无人驾驶(self driving)中的无线终端、远程医疗(remote medical)中的无线终端、智能电网(smart grid)中的无线终端、运输安全(transportation safety)中的无线终端、智慧城市(smart city)中的无线终端、智慧家庭(smart home)中的无线终端、车载终端、具有终端功能的RSU等。本申请的终端设备还可以是作为一个或多个部件或者单元而内置于车辆的车载模块、车载模组、车载部件、车载芯片或者车载单元,车辆通过内置的所述车载模块、车载模组、车载部件、车载芯片或者车载单元可以实施本申请提供的通信方法。Wherein, the above-mentioned terminal device is a terminal that accesses the above-mentioned communication system and has a wireless transceiver function, or a chip or a chip system that can be set on the terminal. The terminal equipment may also be called a user device, an access terminal, a subscriber unit, a subscriber station, a mobile station, a mobile station, a remote station, a remote terminal, a mobile device, a user terminal, a terminal, a wireless communication device, a user agent, or a user device. The terminal device in the embodiment of the present application may be a mobile phone (mobile phone), a tablet computer (Pad), a computer with a wireless transceiver function, a virtual reality (virtual reality, VR) terminal device, an augmented reality (augmented reality, AR) terminal Equipment, wireless terminals in industrial control, wireless terminals in self driving, wireless terminals in remote medical, wireless terminals in smart grid, transportation safety ( Wireless terminals in transportation safety, wireless terminals in smart cities, wireless terminals in smart homes, vehicle-mounted terminals, RSUs with terminal functions, etc. The terminal device of the present application can also be a vehicle-mounted module, a vehicle-mounted module, a vehicle-mounted component, a vehicle-mounted chip, or a vehicle-mounted unit built into the vehicle as one or more components or units. The on-board component, on-board chip, or on-board unit can implement the communication method provided in this application.
上述接入网设备为位于上述通信系统的网络侧,且具有无线收发功能的设备或可设置于该设备的芯片或芯片系统。该接入网设备包括但不限于:无线保真(wireless fidelity,WiFi)系统中的接入点(access point,AP),如家庭网关、路由器、服务器、交换机、网桥等,演进型节点B(evolved Node B,eNB)、无线网络控制器(radio network controller,RNC)、节点B(Node B,NB)、基站控制器(base station controller,BSC)、基站收发台(base transceiver station,BTS)、家庭基站(例如,home evolved NodeB, 或home Node B,HNB)、基带单元(baseband unit,BBU),无线中继节点、无线回传节点、传输点(transmission and reception point,TRP或者transmission point,TP)等,还可以为5G,如,新空口(new radio,NR)系统中的gNB,或,传输点(TRP或TP),5G系统中的基站的一个或一组(包括多个天线面板)天线面板,或者,还可以为构成gNB或传输点的网络节点,如基带单元(BBU),或,分布式单元(distributed unit,DU)、具有基站功能的路边单元(road side unit,RSU)等。The above-mentioned access network device is a device located on the network side of the above-mentioned communication system and has a wireless transceiver function, or a chip or a chip system that can be provided in the device. The access network device includes but is not limited to: an access point (access point, AP) in a wireless fidelity (WiFi) system, such as a home gateway, a router, a server, a switch, a bridge, etc., and an evolved node B (evolved Node B, eNB), radio network controller (radio network controller, RNC), node B (Node B, NB), base station controller (base station controller, BSC), base transceiver station (base transceiver station, BTS) , home base station (for example, home evolved NodeB, or home Node B, HNB), baseband unit (baseband unit, BBU), wireless relay node, wireless backhaul node, transmission point (transmission and reception point, TRP or transmission point, TP), etc., can also be 5G, such as , the gNB in the new air interface (new radio, NR) system, or, the transmission point (TRP or TP), one or a group (including multiple antenna panels) antenna panels of the base station in the 5G system, or, can also be composed of A gNB or a network node of a transmission point, such as a baseband unit (BBU), or a distributed unit (distributed unit, DU), a roadside unit (road side unit, RSU) with a base station function, etc.
上述核心网设备可以包括核心网中的如下一项或多项设备:移动性管理实体(moblity management entity,MME)、接入与移动性管理功能(access and mobility management function,AMF)网元、或其他设备。The aforementioned core network equipment may include one or more of the following equipment in the core network: a mobility management entity (moblity management entity, MME), an access and mobility management function (access and mobility management function, AMF) network element, or other devices.
需要说明的是,本申请实施例提供的通信方法,可以适用于图5所示出的接入网设备与终端设备之间的通信,具体实现可以参考下述方法实施例,此处不再赘述。It should be noted that the communication method provided by the embodiment of the present application can be applied to the communication between the access network device and the terminal device shown in FIG. .
应当指出的是,本申请实施例中的方案还可以应用于其他通信系统中,相应的名称也可以用其他通信系统中的对应功能的名称进行替代。It should be noted that the solutions in the embodiments of the present application can also be applied to other communication systems, and the corresponding names can also be replaced with names of corresponding functions in other communication systems.
应理解,图5仅为便于理解而示例的简化示意图,该通信系统中还可以包括其他设备,图5中未予以画出。It should be understood that FIG. 5 is only a simplified schematic diagram for easy understanding, and the communication system may also include other devices, which are not shown in FIG. 5 .
下面将结合图6-图15对本申请实施例提供的通信方法进行具体阐述。The communication method provided by the embodiment of the present application will be described in detail below with reference to FIGS. 6-15 .
一些实施例中,接入网设备和终端设备可以基于图6所示的触发机制,启动物理层加密。In some embodiments, the access network device and the terminal device may start physical layer encryption based on the trigger mechanism shown in FIG. 6 .
示例性地,图6为本申请实施例提供的通信方法的流程示意图一。该通信方法可以适用于图5所示的通信系统中,接入网设备与终端设备之间的通信。Exemplarily, FIG. 6 is a first schematic flowchart of a communication method provided by an embodiment of the present application. The communication method can be applied to the communication between the access network device and the terminal device in the communication system shown in FIG. 5 .
如图6所示,该方法包括如下步骤:As shown in Figure 6, the method includes the following steps:
S601,接入网设备向终端设备发送第一信息,终端设备接收来自接入网设备的第一信息。S601. The access network device sends first information to the terminal device, and the terminal device receives the first information from the access network device.
其中,第一信息用于指示终端设备启动物理层加密。Wherein, the first information is used to instruct the terminal device to start physical layer encryption.
一种可能的设计方案中,第一信息可以包括高层信令参数,第一信息可以承载于RRC消息中。鉴于现有加密方案中,高层信令是有加密措施的,可以确保第一信息采用加密方式传输,以降低泄露风险,从而进一步提高安全性。In a possible design solution, the first information may include high-level signaling parameters, and the first information may be carried in an RRC message. In view of the fact that in the existing encryption scheme, high-level signaling has encryption measures, it can ensure that the first information is transmitted in an encrypted manner to reduce the risk of leakage, thereby further improving security.
示例性地,承载第一信息的RRC消息可以包括无线资源控制(radio resource control,RRC)重配置(RRCReconfiguration)消息或其他的下行RRC消息等高层信令,此处不予限制。Exemplarily, the RRC message carrying the first information may include high-layer signaling such as a radio resource control (radio resource control, RRC) reconfiguration (RRCReconfiguration) message or other downlink RRC messages, which is not limited here.
另一种可能的设计方案中,第一信息也可以承载于下行混合式自动重传请求(hybrid automatic repeat reQuest,HARQ)的配置信息中,如可以在下行控制信息(downlink control information,DCI)中的新数据指示符(new data indicator,NDI)字段中传输。In another possible design solution, the first information may also be carried in configuration information of a downlink hybrid automatic repeat reQuest (HARQ), for example, in downlink control information (DCI) The new data indicator (new data indicator, NDI) field transmission.
具体地,接入网设备可以在物理下行控制信道(physical downlink control channel,PDCCH)中,向终端设备发送第一信息(如NDI=0)。其中,PDCCH用于指示并调度承载该终端设备的用户专属参数(UE-specific parameters)的物理下行共享信道(physical downlink shared channel,PDSCH)的配置信息,如时频资源、解调译码参数等。然后,接入网设备向终端设备发送承载有用户专属参数的PDSCH。 Specifically, the access network device may send the first information (for example, NDI=0) to the terminal device in a physical downlink control channel (physical downlink control channel, PDCCH). Among them, the PDCCH is used to indicate and schedule configuration information of a physical downlink shared channel (PDSCH) carrying user-specific parameters (UE-specific parameters) of the terminal device, such as time-frequency resources, demodulation and decoding parameters, etc. . Then, the access network device sends the PDSCH carrying the user-specific parameters to the terminal device.
S602,终端设备向接入网设备发送第二信息,接入网设备接收来自终端设备的第二信息。S602. The terminal device sends second information to the access network device, and the access network device receives the second information from the terminal device.
其中,第二信息表示第一信息和用户专属参数接收成功。Wherein, the second information indicates that the first information and the user-specific parameters are received successfully.
一种可能的设计方案中,与上述第一信息类似,第二信息也可以承载于RRC消息中。同理,鉴于现有加密方案中,高层信令是有加密措施的,可以确保第二信息采用加密方式传输,以降低泄露风险,从而进一步提高安全性。In a possible design solution, similar to the above first information, the second information may also be carried in the RRC message. Similarly, in view of the fact that in the existing encryption scheme, high-level signaling has encryption measures, it can ensure that the second information is transmitted in an encrypted manner to reduce the risk of leakage, thereby further improving security.
示例性地,承载第二信息的RRC消息可以包括:RRC重配置完成(RRCReconfigurationComplete)或其他的上行RRC完成(RRCComplete)消息,此处不予限制。Exemplarily, the RRC message carrying the second information may include: RRC Reconfiguration Complete (RRCReconfigurationComplete) or other uplink RRC Complete (RRCComplete) message, which is not limited here.
需要说明的是,第二信息可以理解为第一信息的响应信息或反馈信息,通过第一信息和第二信息的交互,接入网设备和终端设备对于启动物理层加密这一操作流程的时机达成一致,并基于如下述S603中所述的预设规则生成同一密钥,并基于该同一密钥对底层信令进行物理层加密或解密,可以避免接入网设备和终端设备因加密时机、加密所用密钥和加密对象的理解不一致所导致的底层信令传输失败问题,可以提高底层信令传输的可靠性和安全性。It should be noted that the second information can be understood as the response information or feedback information of the first information. Through the interaction between the first information and the second information, the access network device and the terminal device can determine the timing of starting the operation process of physical layer encryption. Reaching an agreement, and generating the same key based on the preset rules described in S603 below, and performing physical layer encryption or decryption on the underlying signaling based on the same key, can avoid access network equipment and terminal equipment due to encryption timing, The underlying signaling transmission failure problem caused by the inconsistency of the encryption key and the understanding of the encrypted object can improve the reliability and security of the underlying signaling transmission.
另一种可能的设计方案中,倘若终端设备已接收到来自接入网设备的第一信息和用户专属参数,则终端设备可以向接入网设备发送第二信息。其中,第二信息可以是下行HARQ反馈信息,如确认收到(ACKnowledgement,ACK),可以承载于物理上行控制信道(physical uplink control channel,PUCCH)中传输。In another possible design solution, if the terminal device has received the first information and user-specific parameters from the access network device, the terminal device may send the second information to the access network device. Wherein, the second information may be downlink HARQ feedback information, such as acknowledgment (ACKnowledgment, ACK), which may be carried in a physical uplink control channel (physical uplink control channel, PUCCH) for transmission.
需要说明的是,在S601-S602中基于下行HARQ进程机制交互第一信息和第二信息的过程中,可以使用同一个下行HARQ进程进行,以简化操作流程,从而提高效率。It should be noted that, in the process of exchanging the first information and the second information based on the downlink HARQ process mechanism in S601-S602, the same downlink HARQ process may be used to simplify the operation process and improve efficiency.
由此,在终端设备成功接收到来自接入网设备的第一信息和用户专属参数后,可以向接入网设备发送第二信息,并执行下述S603,以生成或更新密钥。相应地,在接入网设备接收到来自终端设备的第二信息后,可以获知终端设备已成功接收到第一信息和用户专属参数,则接入网设备可以翻转NDI的值,如翻转为NDI=1,并执行下述S603,以生成或更新密钥。Thus, after successfully receiving the first information and user-specific parameters from the access network device, the terminal device may send the second information to the access network device, and execute the following S603 to generate or update a key. Correspondingly, after the access network device receives the second information from the terminal device, it can be known that the terminal device has successfully received the first information and user-specific parameters, then the access network device can reverse the value of NDI, such as flipping to NDI =1, and execute the following S603 to generate or update the key.
接入网设备和终端设备响应于第一信息接收成功,执行S603。In response to the success of receiving the first information, the access network device and the terminal device execute S603.
S603,接入网设备和终端设备基于预设规则生成密钥。S603. The access network device and the terminal device generate a key based on a preset rule.
具体地,接入网设备和终端设备可以基于同一规则生成第一加密参数和第二加密参数,并基于第一加密参数和/或第二加密参数生成密钥生成参数,并将该密钥生成参数输入相同的密钥生成模型,从而生成相同的密钥,具体实现可以参考下述图10所示的方法实施例,此处不再赘述。Specifically, the access network device and the terminal device may generate the first encryption parameter and the second encryption parameter based on the same rule, and generate a key generation parameter based on the first encryption parameter and/or the second encryption parameter, and generate the key The parameters are input into the same key generation model, so as to generate the same key. For specific implementation, refer to the method embodiment shown in FIG. 10 below, which will not be repeated here.
S604,接入网设备和终端设备使用密钥进行物理层加密或解密。S604, the access network device and the terminal device use the key to perform physical layer encryption or decryption.
具体地,接入网设备和终端设备可以使用S603中生成的密钥,对同一底层信令进行物理层加密或解密。Specifically, the access network device and the terminal device can use the key generated in S603 to perform physical layer encryption or decryption on the same underlying signaling.
以下行信令和/或数据为例,接入网设备为发送端设备,终端设备为接收端设备,使用密钥进行物理层加密,可以包括:接入网设备使用密钥,对待发送的下行信令和/或数据的星座点执行如下一项或多项操作:相位旋转、或重排列。Take the downlink signaling and/or data as an example. The access network device is the sending end device, and the terminal device is the receiving end device. The key is used to encrypt the physical layer, which may include: the access network device uses the key to send the downlink The signaling and/or data constellation points perform one or more of the following operations: phase rotation, or rearrangement.
对于星座点的相位旋转,可以先计算星座点的相位加密密钥K1,K1=x*2π,K1∈ (-2π,2π)。再根据K1进行星座相位旋转,S=S*ejK1,其中,S为相位旋转前的星座点,S′为相位旋转后的星座点。For the phase rotation of the constellation point, the phase encryption key K1 of the constellation point can be calculated first, K1=x*2π, K1∈ (-2π,2π). Then perform constellation phase rotation according to K1, S =S*e jK1 , where S is the constellation point before phase rotation, and S′ is the constellation point after phase rotation.
示例性地,图7为本申请实施例提供的一种星座点相位旋转的示意图。如图7所示,4个黑点表示未经过相位旋转的QPSK星座点,4个圆圈表示经过相位旋转的QPSK星座点,IQ平面中第一象限中的两个点为例,该两组星座点之间的相位偏差即为K1。这样一来,由于攻击者不知道相位旋转量,可以增加攻击难度,从而提高安全性。Exemplarily, FIG. 7 is a schematic diagram of constellation point phase rotation provided by an embodiment of the present application. As shown in Figure 7, the 4 black dots represent the QPSK constellation points without phase rotation, and the 4 circles represent the QPSK constellation points with phase rotation. Taking two points in the first quadrant of the IQ plane as an example, the two groups of constellations The phase deviation between points is K1. In this way, since the attacker does not know the amount of phase rotation, the attack difficulty can be increased, thereby improving security.
对于星座点索引重排列,可以先对随机序列x进行排列(升序或降序),得到随机序列zm,zm=xn。其中,1≤n≤N,1≤m≤N,n、m、N均为正整数,且至少存在一个n、m,满足n不等于m。然后,提取[x1,…,xN]重排列后的索引作为物理层加密密钥K,对有效信息的星座点的进行索引重排列置乱。For constellation point index rearrangement, the random sequence x can be arranged first (in ascending or descending order) to obtain a random sequence z m , z m =x n . Wherein, 1≤n≤N, 1≤m≤N, n, m, and N are all positive integers, and at least one of n and m exists, satisfying that n is not equal to m. Then, the rearranged index of [x 1 ,...,x N ] is extracted as the physical layer encryption key K, and the index rearrangement and scrambling are performed on the constellation points of the effective information.
示例性地,图8为本申请实施例提供的一种星座点重排序的示意图。如图8所示,以N=8为例,排序前的随机序列x中各元素依次为s1,s2,s3,s4,s5,s6,s7,s8,排序后的随机序列z中各元素依次为s5,s2,s3,s4,s1,s8,s7,s6,排序前后的索引值从1,2,3,4,5,6,7,8改变为5,2,3,4,1,8,7,6,打乱了各星座点的排列顺序,可以用于为各星座点重新分配子载波(sub-carrier),也就是打乱了星座点与频域资源之间的映射关系,从而提高攻击难度和安全性。Exemplarily, FIG. 8 is a schematic diagram of constellation point reordering provided by an embodiment of the present application. As shown in Figure 8, taking N=8 as an example, the elements in the random sequence x before sorting are s 1 , s 2 , s 3 , s 4 , s 5 , s 6 , s 7 , s 8 , and after sorting The elements in the random sequence z are s 5 , s 2 , s 3 , s 4 , s 1 , s 8 , s 7 , s 6 in sequence, and the index values before and after sorting are from 1, 2, 3, 4, 5, 6 , 7, 8 are changed to 5, 2, 3, 4, 1, 8, 7, 6, disrupting the arrangement order of each constellation point, which can be used to reassign sub-carriers (sub-carrier) for each constellation point, and also It is to disrupt the mapping relationship between constellation points and frequency domain resources, thereby increasing the attack difficulty and security.
需要说明的是,排序后的索引值也可以采用拉丁阵或其他数据结构表示,本申请实施例不予限制。此外,拉丁阵用于物理层加密的具体实施方式,可以参考现有实现方式,此处不予赘述。It should be noted that the sorted index values may also be represented by a Latin matrix or other data structures, which is not limited in this embodiment of the present application. In addition, for the specific implementation manner of Latin matrix used for physical layer encryption, reference may be made to existing implementation manners, which will not be repeated here.
然后,接入网设备向终端设备发送经物理层加密的指令和/或数据。Then, the access network device sends the instruction and/or data encrypted at the physical layer to the terminal device.
示例性地,接入网设备可以通过Uu口,向终端设备发送经物理层加密的指令和/或数据,具体实现可以参考现有实现方式,本申请实施例不再赘述。Exemplarily, the access network device may send instructions and/or data encrypted at the physical layer to the terminal device through the Uu interface. For specific implementation, reference may be made to existing implementations, and details will not be described in this embodiment of the present application.
之后,终端设备使用密钥进行物理层解密。The end device then uses the key for physical layer decryption.
一种可能的设计方案中,使用密钥进行物理层解密,包括:终端设备使用密钥,对接收到的信令和/或数据的星座点执行如下一项或多项操作:相位逆旋转、或重排列逆变换。其中,相位逆旋转、或重排列逆变换分别为上述相位旋转和重排列的逆过程,此处不再赘述。In a possible design scheme, using the key to perform physical layer decryption includes: the terminal device uses the key to perform one or more of the following operations on the constellation points of the received signaling and/or data: phase reverse rotation, Or rearrange the inverse transform. Wherein, the phase inverse rotation or rearrangement inverse transformation is the inverse process of the above phase rotation and rearrangement, respectively, which will not be repeated here.
换言之,接入网设备和终端设备可以基于相同的规则生成第一加密参数和第二加密参数,并基于相同的密钥生成算法生成密钥,既可以确保接入网设备和终端设备使用相同的密钥以进行顺畅通信,且不需要在接入网设备与终端设备之间传输密钥,可以避免密钥泄露风险,从而进一步提高安全性。In other words, the access network device and the terminal device can generate the first encryption parameter and the second encryption parameter based on the same rule, and generate a key based on the same key generation algorithm, which can ensure that the access network device and the terminal device use the same The key can be used for smooth communication, and there is no need to transmit the key between the access network device and the terminal device, which can avoid the risk of key leakage, thereby further improving security.
需要说明的是,上述示例是以下行信令和/或数据的物理层加解密为例来说明的,该操作也适用于上行信令和/或数据的物理层加解密,此处不再赘述。It should be noted that the above example is for the physical layer encryption and decryption of downlink signaling and/or data, and this operation is also applicable to the physical layer encryption and decryption of uplink signaling and/or data, which will not be repeated here. .
此外,图6中所示出的通信方法,也可以对高层信令,如NAS信令、RRC信令,以及数据,再进行一次物理层加解密,以进一步提高已经过高层加密的高层信令和数据的破解难度,从而进一步提高高层信令和数据的安全性。In addition, the communication method shown in FIG. 6 can also perform physical layer encryption and decryption on high-level signaling, such as NAS signaling, RRC signaling, and data, so as to further improve the high-level signaling that has been encrypted by high-level. and data cracking difficulty, thereby further improving the security of high-level signaling and data.
进一步地,上下行信令和/或数据可以单独存在,也可能都存在。当上下行信令和/或数据中存在至少两种时,可以为各种信令或数据分别定制动态密钥,以进一步提高安全性。例如,可以分别为上行信令、上行数据、下行信令、下行数据定制动态密钥, 以独立进行物理层加解密。Further, the uplink and downlink signaling and/or data may exist independently, or both may exist. When there are at least two types of uplink and downlink signaling and/or data, dynamic keys can be customized for each signaling or data, so as to further improve security. For example, dynamic keys can be customized for uplink signaling, uplink data, downlink signaling, and downlink data, To independently perform physical layer encryption and decryption.
基于图6所示的通信方法,接入网设备和终端设备可以通过交互握手信息(如第一信息和第二信息)的方式,同时启动基于同一规则(如预设规则)生成密钥,并使用该密钥对底层信令进行物理层加解密操作,可以解决现有加密方案没有对底层信令进行加密的问题,从而提高底层信令的通信安全。Based on the communication method shown in FIG. 6, the access network device and the terminal device can simultaneously start generating a key based on the same rule (such as a preset rule) by exchanging handshake information (such as first information and second information), and Using the key to encrypt and decrypt the underlying signaling at the physical layer can solve the problem that the existing encryption schemes do not encrypt the underlying signaling, thereby improving the communication security of the underlying signaling.
另一些实施例中,接入网设备和终端设备也可以基于图9所示的触发机制,启动物理层加密流程。In some other embodiments, the access network device and the terminal device may also start the physical layer encryption process based on the trigger mechanism shown in FIG. 9 .
示例性地,图9为本申请实施例提供的通信方法的流程示意图二。该通信方法可以适用于图5所示的通信系统中,接入网设备与终端设备之间的通信。Exemplarily, FIG. 9 is a second schematic flowchart of the communication method provided by the embodiment of the present application. The communication method can be applied to the communication between the access network device and the terminal device in the communication system shown in FIG. 5 .
如图9所示,该方法包括如下步骤:As shown in Figure 9, the method includes the following steps:
S901,接入网设备向终端设备发送第三信息,终端设备接收来自接入网设备的第三信息。S901. The access network device sends third information to the terminal device, and the terminal device receives the third information from the access network device.
其中,第三信息用于指示第一数据的传输。第一数据可以是终端设备向接入网设备发送的用户专属参数,第三信息可以承载于DCI的新数据指示(new data indicator,NDI)字段中。Wherein, the third information is used to indicate the transmission of the first data. The first data may be a user-specific parameter sent by the terminal device to the access network device, and the third information may be carried in a new data indicator (new data indicator, NDI) field of the DCI.
例如,接入网设备可以在承载上行HARQ进程的配置信息的DCI的NDI字段中,向终端设备发送第三信息,如可以用NDI=0来表示第三信息,该DCI用于指示上行物理共享信道(physical uplink shared channel,PUSCH)的配置信息,该PUSCH用于终端设备向接入网设备发送用户专属参数。For example, the access network device may send the third information to the terminal device in the NDI field of the DCI carrying the configuration information of the uplink HARQ process, for example, NDI=0 may be used to indicate the third information, and the DCI is used to indicate the uplink physical sharing Channel (physical uplink shared channel, PUSCH) configuration information, the PUSCH is used by the terminal device to send user-specific parameters to the access network device.
S902,接入网设备确定第一数据传输成功。S902. The access network device determines that the first data transmission is successful.
具体地,若接入网设备在S901中配置的PUSCH上,接收到来自终端设备的用户专属参数,则可以确定终端设备已成功接收到第三信息,则接入网设备可以生成下述第四信息,如可以将NDI的值翻转,即NDI=1,以通知终端设备启动物理层加密。Specifically, if the access network device receives the user-specific parameters from the terminal device on the PUSCH configured in S901, it can be determined that the terminal device has successfully received the third information, and the access network device can generate the following fourth Information, for example, the value of NDI may be reversed, that is, NDI=1, to notify the terminal device to start physical layer encryption.
接入网设备响应与第一数据传输成功,以及终端设备在第一数据传输成功的情况下,接入网设备和终端设备执行S903。If the access network device responds and the first data transmission is successful, and the terminal device succeeds in the first data transmission, the access network device and the terminal device execute S903.
S903,接入网设备向终端设备发送第四信息,终端设备接收来自接入网设备的第四信息。S903. The access network device sends fourth information to the terminal device, and the terminal device receives the fourth information from the access network device.
其中,第四信息用于指示第二数据的传输,且还用于指示被用于物理层加密或解密的密钥需要更新。第二数据与第一数据不同。换言之,当需要传输下一个数据时,接入网设备指示终端设备更新密钥,以进一步提高安全性。Wherein, the fourth information is used to indicate the transmission of the second data, and is also used to indicate that the key used for encryption or decryption at the physical layer needs to be updated. The second data is different from the first data. In other words, when the next data needs to be transmitted, the access network device instructs the terminal device to update the key, so as to further improve security.
具体地,与第三信息类似,第四信息也可以承载于DCI的NDI字段中。Specifically, similar to the third information, the fourth information may also be carried in the NDI field of the DCI.
由此,在接入网设备成功接收到来自终端设备的用户专属参数后,可以向终端设备发送第四信息,并执行下述S904,以更新密钥。相应地,在终端设备检测到上述第三信息和第四信息的取值不同时,可以获知接入网设备已成功接收到来自终端设备的用户专属参数,则终端设备即可执行下述S904,以更新密钥。也就是说,第四信息用于通过第四信息在NDI字段中的取值为第三信息在NDI字段中的取值的翻转值(如从0翻转为1)指示:被用于物理层加密或解密的密钥需要更新。Thus, after the access network device successfully receives the user-specific parameter from the terminal device, it can send the fourth information to the terminal device, and execute the following S904 to update the key. Correspondingly, when the terminal device detects that the values of the third information and the fourth information are different, it can know that the access network device has successfully received the user-specific parameters from the terminal device, and then the terminal device can execute the following S904, to update the key. That is to say, the fourth information is used to indicate that the value of the fourth information in the NDI field is a flip value (such as flipping from 0 to 1) of the value of the third information in the NDI field: it is used for physical layer encryption Or the decryption key needs to be updated.
S904,接入网设备和终端设备基于预设规则生成密钥。S904, the access network device and the terminal device generate a key based on a preset rule.
具体地,接入网设备和终端设备可以基于同一规则生成第一加密参数和第二加密 参数,以及基于第一加密参数和/或第二加密参数生成密钥生成参数,并将该密钥生成参数输入相同的密钥生成模型,以生成相同的密钥,具体实现可以参考下述图8示出的方法实施例,此处不再赘述。Specifically, the access network device and the terminal device can generate the first encryption parameter and the second encryption parameter based on the same rule parameter, and generate a key generation parameter based on the first encryption parameter and/or the second encryption parameter, and input the key generation parameter into the same key generation model to generate the same key, the specific implementation can refer to the following figure The method embodiment shown in 8 will not be repeated here.
S905,接入网设备和终端设备使用密钥对第二数据进行物理层加密或解密。S905. The access network device and the terminal device use the key to encrypt or decrypt the second data at the physical layer.
接入网设备和终端设备可以使用S904中生成的密钥,对同一底层信令进行物理层加密或解密操作。The access network device and the terminal device can use the key generated in S904 to perform physical layer encryption or decryption operations on the same underlying signaling.
需要说明的是,上述第一数据和第二数据可以是接入网设备和终端设备约定的数据,可以是信令,也可以是数据,此处不予限制。It should be noted that the above-mentioned first data and second data may be data agreed between the access network device and the terminal device, may be signaling, or may be data, which are not limited here.
基于图9所示的通信方法,接入网设备和终端设备可以通过交互握手信息(如第三信息和第四信息)的方式,同时启动基于同一规则(如预设规则)生成密钥,并使用该密钥对底层信令进行物理层加解密操作,可以解决现有加密方案没有对底层信令进行加密的问题,从而提高底层信令的安全性。Based on the communication method shown in FIG. 9, the access network device and the terminal device can simultaneously start generating a key based on the same rule (such as a preset rule) by exchanging handshake information (such as third information and fourth information), and Using the key to encrypt and decrypt the underlying signaling at the physical layer can solve the problem that the existing encryption schemes do not encrypt the underlying signaling, thereby improving the security of the underlying signaling.
一些实施例中,上述预设规则可以包括第一规则、第二规则和第三规则。相应地,基于预设规则生成密钥,可以具体实现为图10所示的通信方法。In some embodiments, the above preset rules may include a first rule, a second rule and a third rule. Correspondingly, generating a key based on a preset rule may be specifically implemented as the communication method shown in FIG. 10 .
如图10所示,该方法包括如下步骤:As shown in Figure 10, the method includes the following steps:
S1001,接入网设备和终端设备基于第一规则,获取第一加密参数。S1001. The access network device and the terminal device acquire a first encryption parameter based on a first rule.
其中,第一规则包括:基于第一选择规则选择多个第一消息中的多个第一字段,并基于第一组合规则组合多个第一字段,得到第一加密参数。其中,第一消息可以包括如下一项或多项:RRC信令、或NAS信令。当第一消息包括NAS信令时,可以由终端设备提供给接入网设备。Wherein, the first rule includes: selecting multiple first fields in multiple first messages based on a first selection rule, and combining multiple first fields based on a first combination rule to obtain a first encryption parameter. Wherein, the first message may include one or more of the following: RRC signaling, or NAS signaling. When the first message includes NAS signaling, it may be provided by the terminal device to the access network device.
可选地,第一加密参数根据如下一项或多项确定:高层信令参数、或第一随机数。Optionally, the first encryption parameter is determined according to one or more of the following: a high-level signaling parameter, or a first random number.
其中,高层信令参数包括如下一项或多项:RRC层信令参数、或NAS层信令参数。Wherein, the higher layer signaling parameters include one or more of the following: RRC layer signaling parameters, or NAS layer signaling parameters.
上述RRC层信令参数可以包括如下一项或多项:下行RRC层信令参数、或上行RRC层信令参数。示例性地,下行RRC层信令可以包括上述图2中所示出的小区选择、随机接入、RRC连接建立、默认承载建立、AS安全等流程涉及的下行信令,上行RRC层信令可以包括上述图2中所示出的小区选择、随机接入、RRC连接建立、默认承载建立、AS安全等流程涉及的上行信令。The above RRC layer signaling parameters may include one or more of the following: downlink RRC layer signaling parameters, or uplink RRC layer signaling parameters. Exemplarily, the downlink RRC layer signaling may include downlink signaling involved in processes such as cell selection, random access, RRC connection establishment, default bearer establishment, and AS security shown in FIG. 2 above, and the uplink RRC layer signaling may It includes the uplink signaling involved in the processes of cell selection, random access, RRC connection establishment, default bearer establishment, AS security and the like shown in the above-mentioned FIG. 2 .
可选地,下行RRC层信令参数包括:用户级物理信道配置参数。示例性地,用户级物理信道配置参数可以包括如下一个或多个物理信道的配置参数:物理下行控制信道(physical downlink control channel,PDCCH)、物理下行共享信道(physical downlink shared channel,PDSCH)、物理上行控制信道(physical uplink control channel,PUCCH)、物理上行共享信道(physical uplink shared channel,PUSCH),具体参数可以包括开始和长度指示符值(start and length indicator,SLIV)、控制资源集合(control-resource set,CORESET)、UE专用搜索空间(UE specific search space,USS)等。Optionally, the downlink RRC layer signaling parameters include: user-level physical channel configuration parameters. Exemplarily, the user-level physical channel configuration parameters may include configuration parameters of one or more physical channels as follows: physical downlink control channel (physical downlink control channel, PDCCH), physical downlink shared channel (physical downlink shared channel, PDSCH), physical Uplink control channel (physical uplink control channel, PUCCH), physical uplink shared channel (physical uplink shared channel, PUSCH), specific parameters can include start and length indicator value (start and length indicator, SLIV), control resource set (control- resource set, CORESET), UE specific search space (UE specific search space, USS), etc.
上述NAS层信令参数可以包括如下一项或多项:下行NAS层信令参数、或上行NAS层信令参数。示例性地,下行NAS层信令可以包括上述图2中所示出的认证、NAS安全、注册、初始上下文建立等流程涉及的下行信令,上行NAS层信令可以包 括上述图2中所示出的认证、NAS安全、注册、初始上下文建立等流程涉及的上行信令。The foregoing NAS layer signaling parameters may include one or more of the following: downlink NAS layer signaling parameters, or uplink NAS layer signaling parameters. Exemplarily, the downlink NAS layer signaling may include downlink signaling involved in processes such as authentication, NAS security, registration, and initial context establishment shown in FIG. 2 , and the uplink NAS layer signaling may include Including uplink signaling involved in processes such as authentication, NAS security, registration, and initial context establishment shown in FIG. 2 above.
相应地,NAS层信令参数可以包括上行NAS层信令参数和下行NAS层信令参数,终端设备可以在确定上行NAS层信令参数后发送给接入网设备,和/或,终端设备可以在解析下行NAS层信令后得到下行NAS层信令参数,并发送给接入网设备。例如,终端设备可以采用上行RRC层信令和/或上行数据信道,向接入网设备发送NAS层信令参数。Correspondingly, the NAS layer signaling parameters may include uplink NAS layer signaling parameters and downlink NAS layer signaling parameters, and the terminal device may send the uplink NAS layer signaling parameters to the access network device after determining the uplink NAS layer signaling parameters, and/or, the terminal device may After analyzing the downlink NAS layer signaling, the downlink NAS layer signaling parameters are obtained and sent to the access network device. For example, the terminal device may send NAS layer signaling parameters to the access network device by using uplink RRC layer signaling and/or an uplink data channel.
上述第一随机数可以由接入网设备和/或终端设备提供,如可以为协议中已定义的随机参数、或者新增的随机参数,此处不予限制。The above-mentioned first random number may be provided by the access network device and/or the terminal device, for example, it may be a random parameter defined in the protocol, or a newly added random parameter, which is not limited here.
需要说明的是,第一加密参数可以由接入网设备提供(请参见下述S1201和S1401),也可以由接入网设备提供(请参见下述S1301和S1501),此处不予限制。It should be noted that the first encryption parameter may be provided by the access network device (please refer to the following S1201 and S1401), or may be provided by the access network device (please refer to the following S1301 and S1501), which is not limited here.
下面结合一个示例说明如何基于RRC信令消息中的不可预测参数,按照如下第一规则生成第一加密参数。The following describes how to generate the first encryption parameter according to the following first rule based on the unpredictable parameter in the RRC signaling message with an example.
基于第一选择规则,选取2个16比特(bit)(或4个8比特)的不可预测参数x和y,比如控制资源集合(ControlResourceSet)中的PDCCH的解调参考信号(demodulation reference signal,DMRS)的扰码标识(pdcch-DMRS-ScramblingID,0,1,…,65535)、DMRS下行配置(DMRS-DownlinkConfig)中的扰码标识0(scramblingID0,0,1,..,65535)或扰码标识1(scramblingID1,0,1,..,65535)、DMRS上行配置(DMRS-UplinkConfig)中的扰码标识0(scramblingID0,0,1,..,65535)或扰码标识1(scramblingID1,0,1,..,65535)等。Based on the first selection rule, select two 16-bit (or four 8-bit) unpredictable parameters x and y, such as the demodulation reference signal (demodulation reference signal, DMRS) of the PDCCH in the control resource set (ControlResourceSet) ), the scrambling code ID 0 (scramblingID0, 0,1,...,65535) in the DMRS downlink configuration (DMRS-DownlinkConfig) or the scrambling code ID 1 (scramblingID1, 0, 1,..., 65535), scrambling ID 0 (scramblingID0, 0, 1,..., 65535) or scrambling ID 1 (scramblingID1, 0 ,1,...,65535) etc.
基于第一组合规则,请参照图11,设最后输出比特长度N=32,单个比特组合长度M=1/2/4/8/16,则16比特的x和y分别按照M比特拆分为K=N/M(16/8/4/2/1)个比特组合,将x的K个比特组合与y的K个组合交叉存储,输出32比特的随机数第一加密参数z,z∈(0,…,2^32-1]。Based on the first combination rule, please refer to Fig. 11, set the final output bit length N=32, and the single bit combination length M=1/2/4/8/16, then the 16-bit x and y are divided into M bits respectively K=N/M(16/8/4/2/1) bit combinations, the K bit combinations of x and the K combination of y are stored interleaved, and the first encryption parameter z of a 32-bit random number is output, z∈ (0,...,2^32-1].
需要说明的是,上述示例仅仅是为了说明生成第一加密参数的一个举例,接入网设备和终端设备也可以基于其他RRC信令,和/或,NAS信令,采用其他组合规则生成第一加密参数,本申请实施例不予限制。It should be noted that the above example is only for illustrating an example of generating the first encryption parameter, and the access network device and the terminal device may also use other combination rules to generate the first encryption parameter based on other RRC signaling and/or NAS signaling. The encryption parameters are not limited in this embodiment of the application.
S1002,基于第二规则,获取第二加密参数。S1002. Acquire a second encryption parameter based on the second rule.
其中,第一加密参数的更新周期大于第二加密参数的更新周期,且第一加密参数与第二加密参数不同,第二规则包括:基于第二选择规则选择多个第二消息中的多个第二字段,并采用第二组合规则组合多个第二字段,得到第二加密参数。Wherein, the update period of the first encryption parameter is greater than the update period of the second encryption parameter, and the first encryption parameter is different from the second encryption parameter, and the second rule includes: selecting a plurality of second messages based on the second selection rule the second field, and combine a plurality of second fields by using a second combination rule to obtain a second encryption parameter.
其中,第二加密参数包括如下一项或多项:测量值、或第二随机数,测量值包括如下一项或多项:下行物理层测量值、上行物理层测量值、或下行RRC层测量值。Wherein, the second encryption parameter includes one or more of the following: a measurement value, or a second random number, and the measurement value includes one or more of the following: a downlink physical layer measurement value, an uplink physical layer measurement value, or a downlink RRC layer measurement value.
具体地,下行物理层测量值、或下行RRC层测量值可以由终端设备提供(请参见下述S1202和S1302),上行物理层测量值由接入网设备提供(请参见下述S1402和S1502)。Specifically, the downlink physical layer measurement value or the downlink RRC layer measurement value may be provided by the terminal device (please refer to the following S1202 and S1302), and the uplink physical layer measurement value may be provided by the access network device (please refer to the following S1402 and S1502) .
其中,下行物理层测量值可以包括如下一项或多项:服务小区的信道测量值和波束测量值。Wherein, the downlink physical layer measurement value may include one or more of the following: channel measurement value and beam measurement value of the serving cell.
示例性地,信道测量值可以包括:预编码矩阵指示(precoding matrix indicator, PMI)、信道质量指示(chanel quality indicator,CQI)、秩指示(rank indicator,RI)等,波束测量值可以包括波束标识和对应的参考信号接收功率(reference signal receiving power,RSRP)、参考信号接收功率(reference signal receiving quality,RSRQ)、接收信号强度指示(received signal strength indicator,RSSI)等。Exemplarily, the channel measurement value may include: a precoding matrix indicator (precoding matrix indicator, PMI), channel quality indicator (chanel quality indicator, CQI), rank indicator (rank indicator, RI), etc., the beam measurement value may include the beam identifier and the corresponding reference signal receiving power (reference signal receiving power, RSRP), reference signal receiving power Power (reference signal receiving quality, RSRQ), received signal strength indicator (received signal strength indicator, RSSI), etc.
示例性地,下行RRC层测量值可以包括如下一项或多项:服务小区和邻小区的波束测量值。其中,波束测量值可以包括波束标识和对应的RSRP、RSRQ、RSSI等。Exemplarily, the downlink RRC layer measurement value may include one or more of the following: beam measurement values of the serving cell and neighboring cells. Wherein, the beam measurement value may include a beam identifier and corresponding RSRP, RSRQ, RSSI and the like.
示例性地,上行物理层测量值可以包括如下一项或多项:RSRP、信号干扰噪声比(signal to interference plus noise ratio,SINR)、子带(sub-band)奇异值分解(singular value decomposition,SVD),可以基于上行信号,如探测参考信号(sounding reference signal,SRS)、DMRS的测量结果获得。Exemplarily, the uplink physical layer measurement value may include one or more of the following: RSRP, signal to interference plus noise ratio (signal to interference plus noise ratio, SINR), sub-band (sub-band) singular value decomposition (singular value decomposition, SVD), which can be obtained based on the measurement results of uplink signals, such as sounding reference signal (sounding reference signal, SRS) and DMRS.
上述第二随机数可以由接入网设备和/或终端设备提供,可以为协议中已定义的随机参数、或者新增的随机参数,本申请不予限制。The above-mentioned second random number may be provided by the access network device and/or the terminal device, and may be a random parameter defined in the protocol or a newly added random parameter, which is not limited in this application.
需要说明的是,第一加密参数和第二加密参数均可以由终端设备和接入网设备,使用由终端设备和接入网设备提供的上述各相关参数,基于相同的规则生成。其中,相同的规则可以是选择相同参数的相同比特域,并按照相同的顺序组合为第一加密参数和第二加密参数。It should be noted that both the first encryption parameter and the second encryption parameter may be generated by the terminal device and the access network device based on the same rules using the above-mentioned relevant parameters provided by the terminal device and the access network device. Wherein, the same rule may be to select the same bit field of the same parameter, and combine them into the first encryption parameter and the second encryption parameter in the same order.
此外,第一加密参数和第二加密参数均可以采用高精度浮点数,并在如下S1003中生成密钥时,基于另一相同规则选择第一加密参数和第二加密参数的部分或全部比特作为密钥生成参数,以提高密钥生成参数的随机性,从而进一步提高安全性。In addition, both the first encryption parameter and the second encryption parameter can use high-precision floating-point numbers, and when the key is generated in the following S1003, some or all bits of the first encryption parameter and the second encryption parameter are selected based on another same rule as Key generation parameters to increase the randomness of the key generation parameters to further improve security.
其中,第一加密参数的更新周期T1大于第二加密参数的更新周期T2。例如,第一加密参数的更新周期T1可以是秒级的,如5秒、10秒、20秒等,第二加密参数的更新周期T2可以是毫秒级的,如40毫秒、80毫秒、160毫秒等。Wherein, the update period T1 of the first encryption parameter is greater than the update period T2 of the second encryption parameter. For example, the update period T1 of the first encryption parameter can be at the second level, such as 5 seconds, 10 seconds, 20 seconds, etc., and the update period T2 of the second encryption parameter can be at the millisecond level, such as 40 milliseconds, 80 milliseconds, and 160 milliseconds wait.
为便于操作,第一加密参数的更新周期T1可以是第二加密参数的更新周期T2的整数倍。如此,可以确保第一加密参数的更新周期T1的时间边界和第二加密参数的更新周期T2的时间边界对齐,可以确保收发端设备基于相同的密钥更新周期更新密钥,以避免收发端设备使用的密钥不一致的问题,从而提高可靠性。例如,第一加密参数的更新周期T1的起始时刻t1,可以与第二加密参数的更新周期T2中的第一个周期的起始时刻t2对齐,即t1=t2。又例如,第一加密参数的更新周期T1的结束时刻t3,可以与第二加密参数的更新周期T2中的最后一个周期的结束时刻t4对齐,即t3=t4。For ease of operation, the update period T1 of the first encryption parameter may be an integer multiple of the update period T2 of the second encryption parameter. In this way, it can be ensured that the time boundary of the update period T1 of the first encryption parameter is aligned with the time boundary of the update period T2 of the second encryption parameter, and it can be ensured that the transceiver device updates the key based on the same key update period, so as to avoid Issues with inconsistent keys being used, thus improving reliability. For example, the start time t1 of the update period T1 of the first encryption parameter may be aligned with the start time t2 of the first period in the update period T2 of the second encryption parameter, that is, t1=t2. For another example, the end time t3 of the update period T1 of the first encryption parameter may be aligned with the end time t4 of the last period in the update period T2 of the second encryption parameter, that is, t3=t4.
换言之,第一加密参数和第二加密参数均可以根据周期性更新的多项参数共同确定,可以使得生成的密钥具有不可预知性和随机性,从而增加破解难度,以进一步提高安全性。In other words, both the first encryption parameter and the second encryption parameter can be jointly determined according to multiple parameters that are periodically updated, which can make the generated key unpredictable and random, thereby increasing the difficulty of cracking and further improving security.
关于第二规则中的第二选择规则和第二组合规则的具体实现,可以参考上述第一规则中的第一选择规则和第一组合规则的相关内容,此处不再赘述。Regarding the specific implementation of the second selection rule and the second combination rule in the second rule, reference may be made to the relevant content of the first selection rule and the first combination rule in the first rule above, and details are not repeated here.
本领域技术人员应当理解,在生成第一加密参数和第二加密参数的过程中,两者的消息来源不同,且还可以存在如下一项或多项不同:字段选择规则不同、或字段组合规则不同,以确保第一加密参数和第二加密参数的随机性,从而进一步提高安全性。Those skilled in the art should understand that in the process of generating the first encryption parameter and the second encryption parameter, the sources of the two are different, and there may also be one or more of the following differences: different field selection rules, or field combination rules different to ensure the randomness of the first encryption parameter and the second encryption parameter, thereby further improving security.
S1003,基于第三规则,使用第一加密参数和第二加密参数,生成密钥算法模型的密钥生成参数。 S1003. Based on the third rule, generate a key generation parameter of the key algorithm model by using the first encryption parameter and the second encryption parameter.
其中,第三规则包括:基于第三选择规则选择第一加密参数中的多个第三字段,和/或,第二加密参数中的多个第四字段,并采用第三组合规则组合多个第三字段,和/或,多个第四字段,得到密钥算法模型的密钥生成参数。Wherein, the third rule includes: selecting multiple third fields in the first encryption parameter based on the third selection rule, and/or, multiple fourth fields in the second encryption parameter, and combining multiple The third field, and/or, multiple fourth fields, obtain key generation parameters of the key algorithm model.
关于第三规则中的第三选择规则和第三组合规则的具体实现,可以参考上述第一规则中的第一选择规则和第一组合规则的相关内容,此处不再赘述。Regarding the specific implementation of the third selection rule and the third combination rule in the third rule, reference may be made to the relevant content of the first selection rule and the first combination rule in the first rule above, and details will not be repeated here.
其中,密钥算法模型可以采用基于拉丁阵的混沌密钥生成算法模型,如混沌逻辑(chaos logistic)模型、混沌契比雪夫(chaos Chebyshev)模型等,此处不予限制。Wherein, the key algorithm model may adopt a chaotic key generation algorithm model based on Latin matrix, such as a chaos logistic model, a chaos Chebyshev model, etc., which are not limited here.
具体地,密钥生成参数包括初始参数和分岔参数,初始参数根据第一加密参数和/或第二加密参数确定,分岔参数也可以根据第一加密参数和/或第二加密参数确定,且所述第一加密参数与所述第二加密参数不同。Specifically, the key generation parameters include an initial parameter and a bifurcation parameter, the initial parameter is determined according to the first encryption parameter and/or the second encryption parameter, and the bifurcation parameter may also be determined according to the first encryption parameter and/or the second encryption parameter, And the first encryption parameter is different from the second encryption parameter.
请继续参考S1001中的示例,假设采用混沌逻辑模型,可以选择设置初始参数y_0=z/2^32,y∈(0.0,1.0),也可以选择设置混沌分岔参数μ=3.569945672+z/2^32*(4-3.569945672),3.569945672<μ≤4.0。Please continue to refer to the example in S1001, assuming a chaotic logic model, you can choose to set the initial parameter y_0=z/2^32, y∈(0.0,1.0), or you can choose to set the chaotic bifurcation parameter μ=3.569945672+z/2 ^32*(4-3.569945672), 3.569945672<μ≤4.0.
需要说明的是,当密钥算法模型的初始参数由第一加密参数确定时,密钥算法模型的分岔参数可以由第二加密参数确定,或者当密钥算法模型的初始参数由第二加密参数确定时,密钥算法模型的分岔参数可以由第一加密参数确定,或者虽然初始参数和分岔参数均是由第一加密参数和第二加密参数共同确定,但生成规则不同,如上述第一规则与第二规则不同,以确保初始参数和分岔参数的随机性,从而进一步提高安全性。It should be noted that when the initial parameter of the key algorithm model is determined by the first encryption parameter, the bifurcation parameter of the key algorithm model can be determined by the second encryption parameter, or when the initial parameter of the key algorithm model is determined by the second encryption parameter When the parameters are determined, the bifurcation parameter of the key algorithm model can be determined by the first encryption parameter, or although the initial parameter and the bifurcation parameter are both determined by the first encryption parameter and the second encryption parameter, the generation rules are different, as described above The first rule is different from the second rule to ensure the randomness of initial parameters and bifurcation parameters, thereby further improving security.
S1004,将密钥生成参数输入密钥算法模型,生成密钥。S1004. Input key generation parameters into the key algorithm model to generate a key.
具体地,可以包括如下几个步骤:Specifically, the following steps may be included:
步骤1,确定混沌模型的初始参数和分岔参数,并将初始参数和分岔参数输入混沌模型,以得到一个随机序列y。Step 1. Determine the initial parameters and bifurcation parameters of the chaotic model, and input the initial parameters and bifurcation parameters into the chaotic model to obtain a random sequence y.
下面用P表示第一加密参数,用Q表示第二加密参数,并结合3个示例予以说明。In the following, P is used to represent the first encryption parameter, and Q is used to represent the second encryption parameter, and three examples are used for description.
示例1,采用混沌逻辑模型,并设置混沌逻辑模型的初始参数(混沌初值)y0=P,分岔参数(混沌分岔参数)μ=Q,或者设置混沌逻辑模型的初始参数y0=Q,分岔参数μ=P,然后将初始参数和分岔参数输入混沌逻辑模型,得到随机序列y。其中,混沌逻辑模型的数学表达公式如下:
yn+1=μ*yn(1-yn),y∈(0.0,1.0),3.569945672<μ≤4.0。
Example 1, using a chaotic logic model, and setting the initial parameter of the chaotic logic model (chaos initial value) y 0 =P, the bifurcation parameter (chaos bifurcation parameter) μ=Q, or setting the initial parameter of the chaotic logic model y 0 = Q, bifurcation parameter μ=P, and then input the initial parameters and bifurcation parameters into the chaotic logic model to obtain a random sequence y. Among them, the mathematical expression formula of the chaotic logic model is as follows:
y n+1 = μ*y n (1-y n ), y∈(0.0,1.0), 3.569945672<μ≤4.0.
示例2,采用混沌契比雪夫模型,并设置混沌契比雪夫模型的初始参数y0=P,分岔参数μ=Q,或者设置混沌契比雪夫模型的初始参数y0=Q,分岔参数μ=P,然后将初始参数和分岔参数输入如下混沌契比雪夫模型,得到随机序列y。其中,混沌契比雪夫模型的数学表达公式如下:
yn+1=cos(μ*cos-1(yn)),y∈(-1.0,1.0),2.0<μ。
Example 2, using the chaotic Chebyshev model, and setting the initial parameter y 0 =P of the chaotic Chebyshev model, the bifurcation parameter μ=Q, or setting the initial parameter y 0 =Q of the chaotic Chebyshev model, the bifurcation parameter μ=P, and then input the initial parameters and bifurcation parameters into the following chaotic Chebyshev model to obtain a random sequence y. Among them, the mathematical expression formula of the chaotic Chebyshev model is as follows:
y n+1 = cos(μ*cos −1 (y n )), y∈(-1.0, 1.0), 2.0<μ.
示例3,采用包含混沌逻辑模型和混沌契比雪夫模型的两级混沌模型,前一级混沌模型的初始参数和分岔参数的生成方法可以参考上述示例1和示例2,而后一个混 沌模型的初始参数和分岔参数中的一项,可以根据前一个混沌模型的输出确定,且另一些仍然可以采用示例1和示例2的来确定,以进一步提高随机序列y的随机性,从而进一步提高安全性。Example 3, using a two-level chaotic model including a chaotic logic model and a chaotic Chebyshev model, the generation method of the initial parameters and bifurcation parameters of the first-level chaotic model can refer to the above-mentioned example 1 and example 2, and the latter one One of the initial parameters and bifurcation parameters of the chaotic model can be determined according to the output of the previous chaotic model, and others can still be determined by using Example 1 and Example 2 to further improve the randomness of the random sequence y, so that Further improve security.
步骤2,通过如下计算得到随机序列x。其中,x为高精度浮点序列,取值范围从-1到1:
x=1-2*y,x∈(-1.0,1.0)。
Step 2, obtain the random sequence x through the following calculation. Among them, x is a high-precision floating-point sequence, and the value ranges from -1 to 1:
x=1-2*y, x∈(-1.0, 1.0).
步骤3,将时间序列x作为混沌序列,生成密钥矩阵,具体实现可以参上述一种基于混沌系统(chaos system)和拉丁阵的物理层通信方法,此处不再赘述。In step 3, the time series x is used as a chaotic sequence to generate a key matrix. The specific implementation can refer to the above-mentioned physical layer communication method based on a chaos system (chaos system) and a Latin matrix, and will not be described here.
需要说明的是,上述步骤1-步骤3仅仅为示例,也可以采用其他类型的密钥生成模型来生成密钥,本申请不予限制。It should be noted that the above steps 1 to 3 are only examples, and other types of key generation models may also be used to generate keys, which are not limited in this application.
此外,第一加密参数和第二加密参数均可以为周期性更新(更新周期分别为T1和T2,且T1>T2)的高精度浮点数,且混沌模型生成的随机序列的长度很大,一次生成的密钥序列很长,可以满足时间长度为T2的一段时间内的每个信令和/或数据使用各不相同的密钥进行加密,从而进一步提高破解难度和安全性。In addition, both the first encryption parameter and the second encryption parameter can be high-precision floating-point numbers that are periodically updated (the update periods are T1 and T2, respectively, and T1>T2), and the length of the random sequence generated by the chaotic model is very large. The generated key sequence is very long, and each signaling and/or data within a period of time T2 can be encrypted with a different key, thereby further increasing the difficulty of cracking and security.
混沌序列的长度可以支持时间长度为T2的一段时间内的每个信令和数据的物理层密钥不同。比如假设第二加密参数的更新周期T2为20毫秒,总共有40个时隙,每个时隙需要物理层加密的星座点为5000个,那么可以生成的混沌序列长度可以为40*5000=200000个,这样每个时隙使用的物理层加密密钥都不相同,以进一步提高安全性。The length of the chaotic sequence may support different physical layer keys for each signaling and data within a period of time T2. For example, assuming that the update period T2 of the second encryption parameter is 20 milliseconds, there are a total of 40 time slots, and each time slot requires 5,000 constellation points for physical layer encryption, then the length of the chaotic sequence that can be generated can be 40*5000=200000 In this way, the physical layer encryption key used in each time slot is different to further improve security.
值得说明的是,上述生成第一加密参数和第二加密参数,并基于第一加密参数和第二加密参数生成密钥的操作,是分别由接入网设备和终端设备基于相同规则独立执行的,不需要传输密钥生成参数和密钥,只需要传输用于确定第一加密参数和第二加密参数的各种消息即可,可以进一步降低密钥泄露风险。It is worth noting that the above operations of generating the first encryption parameter and the second encryption parameter and generating a key based on the first encryption parameter and the second encryption parameter are independently performed by the access network device and the terminal device based on the same rules , there is no need to transmit key generation parameters and keys, but only various messages for determining the first encryption parameters and the second encryption parameters need to be transmitted, which can further reduce the risk of key leakage.
并且,用于确定第一加密参数和第二加密参数的各种参数中的高层参数也可以是经过加密后(采用现有高层加密措施)才传输的,以进一步提高安全性。Moreover, among the various parameters used to determine the first encryption parameter and the second encryption parameter, the high-level parameters may also be transmitted after being encrypted (using existing high-level encryption measures), so as to further improve security.
此外,用于确定第一加密参数和第二加密参数的各种参数中的物理层参数虽然没有经过加密,但是由于这些参数的更新周期很短(通常为毫秒级,如测量周期),且后续根据这些物理层参数确定第一加密参数和第二加密参数的具体规则,以及密钥生成算法均是分别内置于接入网设备和终端设备中的,也不需要传输。因此,攻击者很难在如此短的时间内获取到正确的密钥并实施有效攻击,从而进一步提高安全性。In addition, although the physical layer parameters among the various parameters used to determine the first encryption parameter and the second encryption parameter have not been encrypted, since the update period of these parameters is very short (usually millisecond level, such as the measurement period), and subsequent The specific rules for determining the first encryption parameter and the second encryption parameter according to these physical layer parameters, and the key generation algorithm are respectively built in the access network device and the terminal device, and do not need to be transmitted. Therefore, it is difficult for an attacker to obtain the correct key in such a short period of time and implement an effective attack, thereby further improving security.
上述第一加密参数和第二加密参数可以由终端设备单独提供,也可以由接入网设备单独提供,还可以由终端设备和接入网设备共同提供,下面结合图12-图15中所示出的几个示例予以说明。The above-mentioned first encryption parameter and second encryption parameter can be provided separately by the terminal device, can also be provided separately by the access network device, and can also be provided jointly by the terminal device and the access network device, as shown below in conjunction with Figure 12-Figure 15 A few examples are given to illustrate.
示例性地,图12为本申请实施例提供的通信方法的示例流程示意图四。如图12所示,该方法具体包括如下步骤:Exemplarily, FIG. 12 is a fourth schematic flowchart of an example of the communication method provided by the embodiment of the present application. As shown in Figure 12, the method specifically includes the following steps:
S1201,接入网设备向终端设备发送第一加密参数。S1201. The access network device sends a first encryption parameter to the terminal device.
具体地,接入网设备确定第一加密参数后,可以通过Uu口,向终端设备发送第 一加密参数。其中,第一加密参数可以包括如下一项或多项:下行RRC层信令参数、或第一随机数。Specifically, after the access network device determines the first encryption parameter, it can send the first encryption parameter to the terminal device through the Uu interface. - An encryption parameter. Wherein, the first encryption parameter may include one or more of the following: downlink RRC layer signaling parameters, or a first random number.
关于下行RRC层信令参数和第一随机数的具体内容和确定方法,可以参考S1001,此处不再赘述。For the specific content and determination method of the downlink RRC layer signaling parameters and the first random number, reference may be made to S1001, which will not be repeated here.
S1202,终端设备向接入网设备发送第二加密参数。S1202. The terminal device sends the second encryption parameter to the access network device.
具体地,终端设备确定第二加密参数后,可以通过Uu口,向接入网设备发送第二加密参数。其中,第二加密参数可以包括如下一项或多项:下行物理层测量值、下行RRC层测量值、或第二随机数。Specifically, after determining the second encryption parameter, the terminal device may send the second encryption parameter to the access network device through the Uu interface. Wherein, the second encryption parameter may include one or more of the following: a downlink physical layer measurement value, a downlink RRC layer measurement value, or a second random number.
关于下行物理层测量值、下行RRC层测量值、或第二随机数的具体内容和确定方法,可以参考S1002,此处不再赘述。For the specific content and determination method of the downlink physical layer measurement value, the downlink RRC layer measurement value, or the second random number, reference may be made to S1002, which will not be repeated here.
需要说明的是,S1201和S1202均可以为周期性执行的步骤,且S1201的执行周期大于S1202的执行周期。换言之,在一个S1201的执行周期内,可以多次执行S1202,以便实现第一加密参数的更新周期T1大于第二加密周期的更新周期T2。It should be noted that both S1201 and S1202 may be steps performed periodically, and the execution period of S1201 is longer than the execution period of S1202. In other words, within one execution period of S1201, S1202 may be executed multiple times, so as to realize that the update period T1 of the first encryption parameter is greater than the update period T2 of the second encryption period.
S1203,终端设备和接入网设备基于第一加密参数和第二加密参数生成密钥。S1203. The terminal device and the access network device generate a key based on the first encryption parameter and the second encryption parameter.
关于密钥生成的具体实现,可以参考S1003,此处不再赘述。For the specific implementation of key generation, reference may be made to S1003, which will not be repeated here.
S1204,终端设备和/或接入网设备基于该密钥,对信令和/或数据进行物理层加密。S1204. The terminal device and/or the access network device encrypts the signaling and/or data at the physical layer based on the key.
其中,S1204,终端设备和/或接入网设备基于该密钥,对信令和/或数据进行物理层加密,具体可以实现为如下一项或多项:Wherein, S1204, the terminal device and/or the access network device encrypts the signaling and/or data at the physical layer based on the key, which may specifically be implemented as one or more of the following:
S1204A,终端设备基于该密钥,对上行信令和/或数据进行物理层加密;或者,S1204A, the terminal device encrypts the uplink signaling and/or data at the physical layer based on the key; or,
S1204B,接入网设备基于该密钥,对下行信令和/或数据进行物理层加密。S1204B, the access network device encrypts the downlink signaling and/or data at the physical layer based on the key.
关于物理层加密的具体实现,可以参考S604,此处不再赘述。For the specific implementation of physical layer encryption, reference may be made to S604, which will not be repeated here.
S1205,终端设备与接入网设备之间传输经物理层加密后的信令和/或数据。S1205. Transmit signaling and/or data encrypted at the physical layer between the terminal device and the access network device.
其中,S1205,终端设备与接入网设备之间传输经物理层加密后的信令和/或数据,可以具体实现为如下一项或多项:Among them, S1205, the transmission of signaling and/or data encrypted at the physical layer between the terminal device and the access network device may be specifically implemented as one or more of the following:
S1205A,终端设备向接入网设备发送经物理层加密后的上行信令和/或数据;或者,S1205A, the terminal device sends the uplink signaling and/or data encrypted by the physical layer to the access network device; or,
S1205B,接入网设备向终端设备发送经物理层加密后的下行信令和/或数据。S1205B, the access network device sends the downlink signaling and/or data encrypted at the physical layer to the terminal device.
S1206,接入网设备和/或终端设备基于该密钥,对经物理层加密后的信令和/或数据解密。S1206. The access network device and/or the terminal device decrypts the signaling and/or data encrypted at the physical layer based on the key.
其中,S1206,接入网设备和/或终端设备基于该密钥,对经物理层加密后的信令和/或数据解密,可以具体实现为如下一项或多项:Wherein, S1206, the access network device and/or the terminal device decrypts the signaling and/or data encrypted by the physical layer based on the key, which may be specifically implemented as one or more of the following:
S1206A,接入网设备基于该密钥,对经物理层加密后的上行信令和/或数据解密;或,S1206A, the access network device decrypts the uplink signaling and/or data encrypted by the physical layer based on the key; or,
S1206B,终端设备基于该密钥,对经物理层加密后的下行信令和/或数据解密。S1206B, the terminal device decrypts the downlink signaling and/or data encrypted by the physical layer based on the key.
关于物理层解密的具体实现,可以参考S604,此处不再赘述。For the specific implementation of physical layer decryption, reference may be made to S604, which will not be repeated here.
S1207,在每个第二解密参数的更新周期T2内,重复执行上述S1202-S1206。S1207, within each update period T2 of the second decryption parameter, repeatedly execute the above S1202-S1206.
S1208,在每个第一解密参数的更新周期T1内,重复执行上述S1201-S1207。S1208, within each update period T1 of the first decryption parameter, repeatedly execute the above S1201-S1207.
示例性地,图13为本申请实施例提供的通信方法的示例流程示意图五。如图13所示,该方法具体包括如下步骤:Exemplarily, FIG. 13 is a fifth schematic flowchart of a communication method provided by an embodiment of the present application. As shown in Figure 13, the method specifically includes the following steps:
S1301,终端设备向接入网设备发送第一加密参数。 S1301. The terminal device sends a first encryption parameter to the access network device.
具体地,终端设备确定第一加密参数后,可以通过Uu口,向接入网设备发送第一加密参数。其中,第一加密参数可以包括如下一项或多项:上行RRC层信令参数、NAS层信令参数、或第一随机数。Specifically, after determining the first encryption parameter, the terminal device may send the first encryption parameter to the access network device through the Uu interface. Wherein, the first encryption parameter may include one or more of the following: uplink RRC layer signaling parameters, NAS layer signaling parameters, or a first random number.
关于上行RRC层信令参数、NAS层信令参数、或第一随机数的具体内容和确定方法,可以参考S1001,此处不再赘述。For the specific content and determination method of the uplink RRC layer signaling parameters, NAS layer signaling parameters, or the first random number, reference may be made to S1001, which will not be repeated here.
S1302,终端设备向接入网设备发送第二加密参数。S1302. The terminal device sends the second encryption parameter to the access network device.
具体地,终端设备获取第二加密参数后,可以通过Uu口,向接入网设备发送第二加密参数。其中,第二加密参数可以包括如下一项或多项:下行物理层测量值、下行RRC层测量值、或第二随机数。Specifically, after acquiring the second encryption parameter, the terminal device may send the second encryption parameter to the access network device through the Uu interface. Wherein, the second encryption parameter may include one or more of the following: a downlink physical layer measurement value, a downlink RRC layer measurement value, or a second random number.
关于下行物理层测量值、下行RRC层测量值、或第二随机数的具体内容和确定方法,可以参考S1002,此处不再赘述。For the specific content and determination method of the downlink physical layer measurement value, the downlink RRC layer measurement value, or the second random number, reference may be made to S1002, which will not be repeated here.
需要说明的是,S1301和S1302均可以为周期性执行的步骤,且S1301的执行周期大于S1302的执行周期。换言之,在一个S1301的执行周期内,可以多次执行S1302,以便实现第一加密参数的更新周期T1大于第二加密周期的更新周期T2。It should be noted that both S1301 and S1302 may be steps executed periodically, and the execution period of S1301 is longer than the execution period of S1302. In other words, within one execution period of S1301, S1302 may be executed multiple times, so as to realize that the update period T1 of the first encryption parameter is greater than the update period T2 of the second encryption period.
S1303,终端设备和接入网设备基于第一加密参数和第二加密参数生成密钥。S1303. The terminal device and the access network device generate a key based on the first encryption parameter and the second encryption parameter.
关于密钥生成的具体实现,可以参考S1003,此处不再赘述。For the specific implementation of key generation, reference may be made to S1003, which will not be repeated here.
S1304,终端设备和/或接入网设备基于该密钥,对信令和/或数据进行物理层加密。S1304. The terminal device and/or the access network device encrypts the signaling and/or data at the physical layer based on the key.
S1305,终端设备与接入网设备之间传输经物理层加密后的信令和/或数据。S1305. Transmit signaling and/or data encrypted at the physical layer between the terminal device and the access network device.
S1306,接入网设备和/或终端设备基于该密钥,对经物理层加密后的信令和/或数据解密。S1306. The access network device and/or the terminal device decrypts the signaling and/or data encrypted at the physical layer based on the key.
关于S1304-S1306的具体实现,可以参考S1204-S1206,此处不再赘述。For the specific implementation of S1304-S1306, reference may be made to S1204-S1206, which will not be repeated here.
S1307,在每个第二解密参数的更新周期T2内,重复执行上述S1302-S1306。S1307, within each update period T2 of the second decryption parameter, repeatedly execute the above S1302-S1306.
S1308,在每个第一解密参数的更新周期T1内,重复执行上述S1301-S1307。S1308, within each update period T1 of the first decryption parameter, repeatedly execute the above S1301-S1307.
示例性地,图14为本申请实施例提供的通信方法的示例流程示意图六。如图14所示,该方法具体包括如下步骤:Exemplarily, FIG. 14 is a sixth schematic flowchart of an example of the communication method provided by the embodiment of the present application. As shown in Figure 14, the method specifically includes the following steps:
S1401,接入网设备向终端设备发送第一加密参数。S1401. The access network device sends a first encryption parameter to the terminal device.
具体地,接入网设备确定第一加密参数后,可以通过Uu口,向终端设备发送第一加密参数。其中,第一加密参数可以包括如下一项或多项:下行RRC层信令参数、或第一随机数。Specifically, after the access network device determines the first encryption parameter, it may send the first encryption parameter to the terminal device through the Uu interface. Wherein, the first encryption parameter may include one or more of the following: downlink RRC layer signaling parameters, or a first random number.
关于下行RRC层信令参数、或第一随机数的具体内容和确定方法,可以参考S1001,此处不再赘述。For the specific content and determination method of the downlink RRC layer signaling parameters or the first random number, reference may be made to S1001 , which will not be repeated here.
S1402,接入网设备向终端设备发送第二加密参数。S1402. The access network device sends the second encryption parameter to the terminal device.
具体地,接入网设备确定第二加密参数后,可以通过Uu口,向终端设备发送第二加密参数。其中,第二加密参数可以包括如下一项或多项:上行物理层测量值、或第二随机数。Specifically, after the access network device determines the second encryption parameter, it may send the second encryption parameter to the terminal device through the Uu interface. Wherein, the second encryption parameter may include one or more of the following: an uplink physical layer measurement value, or a second random number.
关于上行物理层测量值、或第二随机数的具体内容和确定方法,可以参考S1002,此处不再赘述。For the specific content and determination method of the uplink physical layer measurement value or the second random number, reference may be made to S1002, which will not be repeated here.
需要说明的是,S1401和S1402均可以为周期性执行的步骤,且S1401的执行周期大于S1402的执行周期。换言之,在一个S1401的执行周期内,可以多次执行S1402, 以便实现第一加密参数的更新周期T1大于第二加密周期的更新周期T2。It should be noted that both S1401 and S1402 may be steps executed periodically, and the execution cycle of S1401 is longer than the execution cycle of S1402. In other words, within one execution cycle of S1401, S1402 can be executed multiple times, In order to realize that the update period T1 of the first encryption parameter is greater than the update period T2 of the second encryption period.
S1403,终端设备和接入网设备基于第一加密参数和第二加密参数生成密钥。S1403. The terminal device and the access network device generate a key based on the first encryption parameter and the second encryption parameter.
关于密钥生成的具体实现,可以参考S1003,此处不再赘述。For the specific implementation of key generation, reference may be made to S1003, which will not be repeated here.
S1404,终端设备和/或接入网设备基于该密钥,对信令和/或数据进行物理层加密。S1404. The terminal device and/or the access network device encrypts the signaling and/or data at the physical layer based on the key.
S1405,终端设备与接入网设备之间传输经物理层加密后的信令和/或数据。S1405. Transmit signaling and/or data encrypted at the physical layer between the terminal device and the access network device.
S1406,接入网设备和/或终端设备基于该密钥,对经物理层加密后的信令和/或数据解密。S1406. The access network device and/or the terminal device decrypts the signaling and/or data encrypted at the physical layer based on the key.
关于S1404-S1406的具体实现,可以参考S1204-S1206,此处不再赘述。For the specific implementation of S1404-S1406, reference may be made to S1204-S1206, which will not be repeated here.
S1407,在每个第二解密参数的更新周期T2内,重复执行上述S1402-S1406。S1407, within each update period T2 of the second decryption parameter, repeatedly execute the above S1402-S1406.
S1408,在每个第一解密参数的更新周期T1内,重复执行上述S1401-S1407。S1408, within each update period T1 of the first decryption parameter, repeatedly execute the above S1401-S1407.
示例性地,图15为本申请实施例提供的通信方法的流程示意图七。如图15所示,该方法具体包括如下步骤:Exemplarily, FIG. 15 is a seventh schematic flowchart of the communication method provided by the embodiment of the present application. As shown in Figure 15, the method specifically includes the following steps:
S1501,终端设备向接入网设备发送第一加密参数。S1501. The terminal device sends a first encryption parameter to the access network device.
具体地,终端设备确定第一加密参数后,可以通过Uu口,向接入网设备发送第一加密参数。其中,第一加密参数可以包括如下一项或多项:上行RRC层信令参数、NAS层信令参数、或第一随机数。Specifically, after determining the first encryption parameter, the terminal device may send the first encryption parameter to the access network device through the Uu interface. Wherein, the first encryption parameter may include one or more of the following: uplink RRC layer signaling parameters, NAS layer signaling parameters, or a first random number.
关于上行RRC层信令参数、NAS层信令参数、或第一随机数的具体内容和确定方法,可以参考S1001,此处不再赘述。For the specific content and determination method of the uplink RRC layer signaling parameters, NAS layer signaling parameters, or the first random number, reference may be made to S1001, which will not be repeated here.
S1502,终端设备向接入网设备发送第二加密参数。S1502. The terminal device sends the second encryption parameter to the access network device.
具体地,终端设备确定第二加密参数后,可以通过Uu口,向接入网设备发送第二加密参数。其中,第二加密参数可以包括如下一项或多项:下行物理层测量值、下行RRC层测量值、或第二随机数。Specifically, after determining the second encryption parameter, the terminal device may send the second encryption parameter to the access network device through the Uu interface. Wherein, the second encryption parameter may include one or more of the following: a downlink physical layer measurement value, a downlink RRC layer measurement value, or a second random number.
关于下行物理层测量值、下行RRC层测量值、或第二随机数的具体内容和确定方法,可以参考S1002,此处不再赘述。For the specific content and determination method of the downlink physical layer measurement value, the downlink RRC layer measurement value, or the second random number, reference may be made to S1002, which will not be repeated here.
需要说明的是,S1501和S1502均可以为周期性执行的步骤,且S1501的执行周期大于S1502的执行周期。换言之,在一个S1501的执行周期内,可以多次执行S1502,以便实现第一加密参数的更新周期T1大于第二加密周期的更新周期T2。It should be noted that both S1501 and S1502 may be steps executed periodically, and the execution cycle of S1501 is longer than the execution cycle of S1502. In other words, within one execution period of S1501, S1502 may be executed multiple times, so as to realize that the update period T1 of the first encryption parameter is greater than the update period T2 of the second encryption period.
S1503,终端设备和接入网设备基于第一加密参数和第二加密参数生成密钥。S1503. The terminal device and the access network device generate a key based on the first encryption parameter and the second encryption parameter.
关于密钥生成的具体实现,可以参考S1003,此处不再赘述。For the specific implementation of key generation, reference may be made to S1003, which will not be repeated here.
S1504,终端设备或接入网设备基于该密钥,对信令和/或数据进行物理层加密。S1504. The terminal device or the access network device encrypts the signaling and/or data at the physical layer based on the key.
S1505,终端设备与接入网设备之间传输经物理层加密后的信令和/或数据。S1505. Transmit signaling and/or data encrypted at the physical layer between the terminal device and the access network device.
S1506,接入网设备和/或终端设备基于该密钥,对经物理层加密后的信令和/或数据解密。S1506. The access network device and/or the terminal device decrypts the signaling and/or data encrypted at the physical layer based on the key.
关于S1504-S1506的具体实现,可以参考S1204-S1206,此处不再赘述。For the specific implementation of S1504-S1506, reference may be made to S1204-S1206, which will not be repeated here.
S1507,在每个第二解密参数的更新周期T2内,重复执行上述S1502-S1506。S1507, within each update period T2 of the second decryption parameter, repeatedly execute the above S1502-S1506.
S1508,在每个第一解密参数的更新周期T1内,重复执行上述S1501-S1507。S1508, within each update period T1 of the first decryption parameter, repeatedly execute the above S1501-S1507.
基于图6、图9、图10、或图12-图15中任一项所示出的通信方法,可以使用周期性更新的第一加密参数和第二加密参数生成动态密钥,不需要在收发端设备之间传输密钥,并使用该动态密钥对底层信令进行物理层加解密,以降低底层信令的泄露风 险,从而提高底层信令的安全性。Based on the communication method shown in any one of Fig. 6, Fig. 9, Fig. 10, or Fig. 12-Fig. The key is transmitted between the receiving and receiving end devices, and the dynamic key is used to encrypt and decrypt the underlying signaling at the physical layer to reduce the risk of leakage of the underlying signaling risk, thereby improving the security of the underlying signaling.
进一步地,本申请实施例提供的通信方法,也可以在物理层,对高层信令(NAS信令、RRC信令),和/或,数据,再进行一次加解密,以进一步提高已经过高层加密的高层信令和数据的破解难度,从而进一步提高高层信令和数据的安全性。Further, the communication method provided by the embodiment of the present application can also perform encryption and decryption on the high-level signaling (NAS signaling, RRC signaling) and/or data at the physical layer to further improve the performance of the high-level signaling. Encrypted high-level signaling and data are difficult to decipher, thereby further improving the security of high-level signaling and data.
以上结合图6-图15详细说明了本申请实施例提供的通信方法。以下结合图16-图17详细说明用于执行本申请实施例提供的通信方法的通信装置。The communication method provided by the embodiment of the present application is described in detail above with reference to FIGS. 6-15 . The communication device for performing the communication method provided by the embodiment of the present application will be described in detail below with reference to FIG. 16-FIG. 17 .
示例性地,图16是本申请实施例提供的通信装置的结构示意图一。如图16所示,通信装置1600包括:处理模块1601和收发模块1602。为了便于说明,图16仅示出了该通信装置的主要部件。Exemplarily, FIG. 16 is a first schematic structural diagram of a communication device provided by an embodiment of the present application. As shown in FIG. 16 , a communication device 1600 includes: a processing module 1601 and a transceiver module 1602 . For ease of illustration, FIG. 16 shows only the main components of the communication device.
一些实施例中,通信装置1600可适用于图5中所示出的通信系统中,执行图6或图8中所示出的通信方法中接入网设备的功能。In some embodiments, the communication apparatus 1600 may be applicable to the communication system shown in FIG. 5 , and perform the function of the access network device in the communication method shown in FIG. 6 or FIG. 8 .
其中,收发模块1602,用于向终端设备发送第一信息,以及响应于第一信息接收成功,接收来自终端设备的第二信息;第二信息表示第一信息接收成功。处理模块1601,用于基于预设规则生成密钥,并使用密钥进行物理层加密或解密。Wherein, the transceiver module 1602 is configured to send the first information to the terminal device, and receive second information from the terminal device in response to the first information being received successfully; the second information indicates that the first information is successfully received. The processing module 1601 is configured to generate a key based on preset rules, and use the key to perform physical layer encryption or decryption.
另一些实施例中,通信装置1600可适用于图5中所示出的通信系统中,执行图6或图8中所示出的通信方法中终端设备的功能。In some other embodiments, the communication apparatus 1600 may be applicable to the communication system shown in FIG. 5 , and perform the functions of the terminal equipment in the communication method shown in FIG. 6 or FIG. 8 .
其中,收发模块1602,用于接收来自接入网设备的第一信息,以及响应于第一信息接收成功,向接入网设备发送第二信息;第二信息表示第一信息接收成功。处理模块1601,用于基于预设规则生成密钥,并使用密钥进行物理层加密或解密。Wherein, the transceiver module 1602 is configured to receive first information from the access network device, and send second information to the access network device in response to the first information being received successfully; the second information indicates that the first information is successfully received. The processing module 1601 is configured to generate a key based on preset rules, and use the key to perform physical layer encryption or decryption.
其中,第一信息和第二信息可以承载于RRC消息中。Wherein, the first information and the second information may be carried in an RRC message.
又一些实施例中,通信装置1600可适用于图5中所示出的通信系统中,执行图7或图8中所示出的通信方法中接入网设备的功能。In some other embodiments, the communication device 1600 may be applicable to the communication system shown in FIG. 5 , and perform the function of the access network device in the communication method shown in FIG. 7 or FIG. 8 .
其中,收发模块1602,用于向终端设备发送第三信息,第三信息用于指示第一数据的传输。处理模块1601,用于确定第一数据传输成功。收发模块1602,还用于响应于第一数据传输成功,向终端设备发送第四信息;第四信息用于指示第二数据的传输,且第四信息还用于指示被用于物理层加密或解密的密钥需要更新,第二数据与第一数据不同。处理模块1601,还用于基于预设规则生成密钥,并对第二数据,使用密钥进行物理层加密或解密。Wherein, the transceiver module 1602 is configured to send third information to the terminal device, where the third information is used to indicate the transmission of the first data. The processing module 1601 is configured to determine that the first data transmission is successful. The transceiver module 1602 is further configured to send fourth information to the terminal device in response to the successful transmission of the first data; the fourth information is used to indicate the transmission of the second data, and the fourth information is also used to indicate that it is used for physical layer encryption or The decryption key needs to be updated, and the second data is different from the first data. The processing module 1601 is further configured to generate a key based on preset rules, and use the key to perform physical layer encryption or decryption on the second data.
再一些实施例中,通信装置1600可适用于图5中所示出的通信系统中,执行图7或图8中所示出的通信方法中终端设备的功能。In still some embodiments, the communication device 1600 may be applicable to the communication system shown in FIG. 5 , and perform the functions of the terminal equipment in the communication method shown in FIG. 7 or 8 .
其中,收发模块1602,用于接收来自接入网设备的第三信息,第三信息用于指示第一数据的传输。收发模块1602,还用于在第一数据传输成功的情况下,接收来自接入网设备的第四信息;第四信息用于指示第二数据的传输,且第四信息还用于指示被用于物理层加密或解密的密钥需要更新,第二数据与第一数据不同。处理模块1601,用于基于预设规则生成密钥,并对第二数据,使用密钥进行物理层解密或加密。Wherein, the transceiver module 1602 is configured to receive third information from the access network device, where the third information is used to indicate the transmission of the first data. The transceiver module 1602 is further configured to receive fourth information from the access network device when the first data transmission is successful; the fourth information is used to indicate the transmission of the second data, and the fourth information is also used to indicate the used The key for encryption or decryption at the physical layer needs to be updated, and the second data is different from the first data. The processing module 1601 is configured to generate a key based on preset rules, and use the key to perform physical layer decryption or encryption on the second data.
其中,第三信息和第四信息承载于下行控制信息的新数据指示NDI字段中。Wherein, the third information and the fourth information are carried in the new data indication NDI field of the downlink control information.
一种可能的设计方案中,预设规则包括第一规则、第二规则和第三规则。相应地,处理模块1601,还用于执行如下步骤:基于第一规则,获取第一加密参数;基于第二规则,获取第二加密参数;第一加密参数的更新周期大于第二加密参数的更新周期, 且第一加密参数与第二加密参数不同;基于第三规则,使用第一加密参数和第二加密参数,生成密钥算法模型的密钥生成参数;将密钥生成参数输入密钥算法模型,生成密钥。其中,第一规则包括:基于第一选择规则选择多个第一消息中的多个第一字段,并基于第一组合规则组合多个第一字段,得到第一加密参数;第二规则包括:基于第二选择规则选择多个第二消息中的多个第二字段,并采用第二组合规则组合多个第二字段,得到第二加密参数;第三规则包括:基于第三选择规则选择第一加密参数中的多个第三字段,和/或第二加密参数中的多个第四字段,并采用第三组合规则组合多个第三字段,和/或,多个第四字段,得到密钥算法模型的密钥生成参数。In a possible design solution, the preset rules include a first rule, a second rule and a third rule. Correspondingly, the processing module 1601 is further configured to perform the following steps: obtain the first encryption parameter based on the first rule; obtain the second encryption parameter based on the second rule; the update period of the first encryption parameter is greater than the update period of the second encryption parameter cycle, And the first encryption parameter is different from the second encryption parameter; based on the third rule, use the first encryption parameter and the second encryption parameter to generate a key generation parameter of the key algorithm model; input the key generation parameter into the key algorithm model, Generate keys. Wherein, the first rule includes: selecting a plurality of first fields in a plurality of first messages based on a first selection rule, and combining a plurality of first fields based on a first combination rule to obtain a first encryption parameter; the second rule includes: Selecting a plurality of second fields in a plurality of second messages based on a second selection rule, and combining a plurality of second fields using a second combination rule to obtain a second encryption parameter; the third rule includes: selecting the first encryption parameter based on the third selection rule A plurality of third fields in an encryption parameter, and/or a plurality of fourth fields in a second encryption parameter, and a third combination rule is used to combine a plurality of third fields, and/or a plurality of fourth fields, to obtain Key generation parameters for the key algorithm model.
其中,密钥算法模型可以采用基于拉丁阵的混沌密钥生成算法模型,如混沌逻辑模型、混沌契比雪夫模型等,本申请对比不予限制。Among them, the key algorithm model can adopt a chaotic key generation algorithm model based on the Latin matrix, such as a chaotic logic model, a chaotic Chebyshev model, etc., and the comparison is not limited in this application.
具体地,密钥生成参数包括初始参数和分岔参数,初始参数根据第一加密参数和/或第二加密参数确定,分岔参数根据第一加密参数和/或第二加密参数确定,且初始参数与分岔参数不同。Specifically, the key generation parameters include an initial parameter and a bifurcation parameter, the initial parameter is determined according to the first encryption parameter and/or the second encryption parameter, the bifurcation parameter is determined according to the first encryption parameter and/or the second encryption parameter, and the initial parameter is different from the bifurcation parameter.
可选地,第一加密参数根据如下一项或多项确定:高层信令参数、或第一随机数。第二加密参数包括如下一项或多项:测量值、或第二随机数。Optionally, the first encryption parameter is determined according to one or more of the following: a high-layer signaling parameter, or a first random number. The second encryption parameter includes one or more of the following: a measurement value, or a second random number.
其中,高层信令参数包括如下一项或多项:RRC层信令参数、或NAS层信令参数。测量值包括如下一项或多项:下行物理层测量值、上行物理层测量值、或下行RRC层测量值。Wherein, the higher layer signaling parameters include one or more of the following: RRC layer signaling parameters, or NAS layer signaling parameters. The measurement values include one or more of the following: downlink physical layer measurement values, uplink physical layer measurement values, or downlink RRC layer measurement values.
进一步地,RRC层信令参数包括:用户级物理信道配置参数。Further, the RRC layer signaling parameters include: user-level physical channel configuration parameters.
一种可能的设计方案中,处理模块1601,具体用于执行如下步骤:使用密钥,对待发送信令和/或数据的星座点执行如下一项或多项操作:相位旋转、或重排列。或者,使用密钥,对接收到的信令和/或数据的星座点执行如下一项或多项操作:相位逆旋转、或重排列逆变换。In a possible design solution, the processing module 1601 is specifically configured to perform the following steps: using a key, perform one or more of the following operations on the constellation points to be sent signaling and/or data: phase rotation, or rearrangement. Alternatively, the key is used to perform one or more of the following operations on the constellation points of the received signaling and/or data: phase inverse rotation, or rearrangement inverse transformation.
可选地,收发模块1602可以包括发送模块和接收模块(图16中未示出)。其中,发送模块用于实现通信装置1600的发送功能,接收模块用于实现通信装置1600的接收功能。Optionally, the transceiver module 1602 may include a sending module and a receiving module (not shown in FIG. 16 ). Wherein, the sending module is used to realize the sending function of the communication device 1600 , and the receiving module is used to realize the receiving function of the communication device 1600 .
可选地,通信装置1600还可以包括存储模块(图16中未示出),该存储模块存储有程序或指令。当处理模块1601执行该程序或指令时,使得通信装置1600可以执行图6-图8、或图12-图15中任一项所示出的通信方法。Optionally, the communication device 1600 may further include a storage module (not shown in FIG. 16 ), where programs or instructions are stored in the storage module. When the processing module 1601 executes the program or instruction, the communication device 1600 can execute the communication method shown in any one of FIG. 6-FIG. 8 or FIG. 12-FIG. 15 .
需要说明的是,通信装置1600可以是接入网设备,也可以是可设置于接入网设备中的芯片(系统)或其他部件或组件,还可以是包含接入网设备的装置,本申请对此不做限定。It should be noted that the communication device 1600 may be an access network device, or a chip (system) or other components or components that may be set in the access network device, or a device that includes the access network device. There is no limit to this.
此外,通信装置1600的技术效果可以参考上述方法实施例所述的通信方法的技术效果,此处不再赘述。In addition, for the technical effects of the communication device 1600, reference may be made to the technical effects of the communication methods described in the foregoing method embodiments, which will not be repeated here.
示例性地,图17为本申请实施例提供的通信装置的结构示意图二。该通信装置可以是终端设备或接入网设备,也可以是可设置于终端设备或接入网设备的芯片(系统)或其他部件或组件。如图17所示,通信装置1700可以包括处理器1701。可选地,通信装置1700还可以包括存储器1702和/或收发器1703。其中,处理器1701与存储器 1702和收发器1703耦合,如可以通过通信总线连接。Exemplarily, FIG. 17 is a second structural schematic diagram of a communication device provided by an embodiment of the present application. The communication device may be a terminal device or an access network device, or may be a chip (system) or other components or components that may be provided in the terminal device or the access network device. As shown in FIG. 17 , a communication device 1700 may include a processor 1701 . Optionally, the communication device 1700 may further include a memory 1702 and/or a transceiver 1703 . Among them, processor 1701 and memory 1702 and transceiver 1703 are coupled, such as may be connected by a communication bus.
下面结合图17对通信装置1700的各个构成部件进行具体的介绍:The components of the communication device 1700 are specifically introduced below in conjunction with FIG. 17 :
其中,处理器1701是通信装置1700的控制中心,可以是一个处理器,也可以是多个处理元件的统称。例如,处理器1701是一个或多个中央处理器(central processing unit,CPU),也可以是特定集成电路(application specific integrated circuit,ASIC),或者是被配置成实施本申请实施例的一个或多个集成电路,例如:一个或多个微处理器(digital signal processor,DSP),或,一个或者多个现场可编程门阵列(field programmable gate array,FPGA)。Wherein, the processor 1701 is the control center of the communication device 1700, and may be one processor, or may be a general term for multiple processing elements. For example, the processor 1701 is one or more central processing units (central processing unit, CPU), may also be a specific integrated circuit (application specific integrated circuit, ASIC), or is configured to implement one or more An integrated circuit, for example: one or more microprocessors (digital signal processor, DSP), or, one or more field programmable gate arrays (field programmable gate array, FPGA).
可选地,处理器1701可以通过运行或执行存储在存储器1702内的软件程序,以及调用存储在存储器1702内的数据,执行通信装置1700的各种功能。Optionally, the processor 1701 can execute various functions of the communication device 1700 by running or executing software programs stored in the memory 1702 and calling data stored in the memory 1702 .
在具体的实现中,作为一种实施例,处理器1701可以包括一个或多个CPU,例如图17中所示出的CPU0和CPU1。In a specific implementation, as an embodiment, the processor 1701 may include one or more CPUs, such as CPU0 and CPU1 shown in FIG. 17 .
在具体实现中,作为一种实施例,通信装置1700也可以包括多个处理器,例如图17中所示的处理器1701和处理器1704。这些处理器中的每一个可以是一个单核处理器(single-CPU),也可以是一个多核处理器(multi-CPU)。这里的处理器可以指一个或多个设备、电路、和/或用于处理数据(例如计算机程序指令)的处理核。In a specific implementation, as an embodiment, the communication device 1700 may also include multiple processors, for example, the processor 1701 and the processor 1704 shown in FIG. 17 . Each of these processors can be a single-core processor (single-CPU) or a multi-core processor (multi-CPU). A processor herein may refer to one or more devices, circuits, and/or processing cores for processing data (eg, computer program instructions).
其中,所述存储器1702用于存储执行本申请方案的软件程序,并由处理器1701来控制执行,具体实现方式可以参考上述方法实施例,此处不再赘述。Wherein, the memory 1702 is used to store the software program for executing the solution of the present application, and the execution is controlled by the processor 1701 . The specific implementation may refer to the above-mentioned method embodiment, which will not be repeated here.
可选地,存储器1702可以是只读存储器(read-only memory,ROM)或可存储静态信息和指令的其他类型的静态存储设备,随机存取存储器(random access memory,RAM)或者可存储信息和指令的其他类型的动态存储设备,也可以是电可擦可编程只读存储器(electrically erasable programmable read-only memory,EEPROM)、只读光盘(compact disc read-only memory,CD-ROM)或其他光盘存储、光碟存储(包括压缩光碟、激光碟、光碟、数字通用光碟、蓝光光碟等)、磁盘存储介质或者其他磁存储设备、或者能够用于携带或存储具有指令或数据结构形式的期望的程序代码并能够由计算机存取的任何其他介质,但不限于此。存储器1702可以和处理器1701集成在一起,也可以独立存在,并通过通信装置1700的接口电路(图17中未示出)与处理器1701耦合,本申请实施例对此不作具体限定。Optionally, the memory 1702 may be a read-only memory (read-only memory, ROM) or other types of static storage devices that can store static information and instructions, or a random access memory (random access memory, RAM) that can store information and Other types of dynamic storage devices for instructions can also be electrically erasable programmable read-only memory (EEPROM), compact disc read-only memory (CD-ROM) or other optical discs storage, optical disc storage (including compact discs, laser discs, optical discs, digital versatile discs, Blu-ray discs, etc.), magnetic disk storage media, or other magnetic storage devices, or capable of carrying or storing desired program code in the form of instructions or data structures and any other medium that can be accessed by a computer, but is not limited to. The memory 1702 can be integrated with the processor 1701 or exist independently, and is coupled with the processor 1701 through an interface circuit (not shown in FIG. 17 ) of the communication device 1700 , which is not specifically limited in this embodiment of the present application.
收发器1703,用于与其他通信装置之间的通信。例如,通信装置1700为终端设备,收发器1703可以用于与接入网设备通信,或者与另一个终端设备通信。又例如,通信装置1700为接入网设备,收发器1703可以用于与终端设备通信,或者与另一个接入网设备通信。The transceiver 1703 is used for communication with other communication devices. For example, the communication apparatus 1700 is a terminal device, and the transceiver 1703 may be used to communicate with an access network device, or communicate with another terminal device. For another example, the communication apparatus 1700 is an access network device, and the transceiver 1703 may be used to communicate with a terminal device, or communicate with another access network device.
可选地,收发器1703可以包括接收器和发送器(图17中未单独示出)。其中,接收器用于实现接收功能,发送器用于实现发送功能。Optionally, the transceiver 1703 may include a receiver and a transmitter (not separately shown in FIG. 17 ). Wherein, the receiver is used to realize the receiving function, and the transmitter is used to realize the sending function.
可选地,收发器1703可以和处理器1701集成在一起,也可以独立存在,并通过通信装置1700的接口电路(图17中未示出)与处理器1701耦合,本申请实施例对此不作具体限定。Optionally, the transceiver 1703 may be integrated with the processor 1701, or may exist independently, and be coupled to the processor 1701 through an interface circuit (not shown in FIG. 17 ) of the communication device 1700, which is not made in this embodiment of the present application. Specific limits.
需要说明的是,图17中示出的通信装置1700的结构并不构成对该通信装置的限定,实际的通信装置可以包括比图示更多或更少的部件,或者组合某些部件,或者不 同的部件布置。It should be noted that the structure of the communication device 1700 shown in FIG. 17 does not constitute a limitation to the communication device, and an actual communication device may include more or less components than shown in the figure, or combine certain components, or No same component arrangement.
此外,通信装置1700的技术效果可以参考上述方法实施例所述的通信方法的技术效果,此处不再赘述。In addition, for the technical effects of the communication device 1700, reference may be made to the technical effects of the communication methods described in the foregoing method embodiments, which will not be repeated here.
本申请实施例提供一种通信系统。该通信系统包括上述一个或多个终端设备,以及一个或多个接入网设备。可选地,该通信系统还可以包括:核心网设备。An embodiment of the present application provides a communication system. The communication system includes the above-mentioned one or more terminal devices, and one or more access network devices. Optionally, the communication system may further include: core network equipment.
应理解,在本申请实施例中的处理器可以是中央处理单元(central processing unit,CPU),该处理器还可以是其他通用处理器、数字信号处理器(digital signal processor,DSP)、专用集成电路(application specific integrated circuit,ASIC)、现成可编程门阵列(field programmable gate array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件等。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。It should be understood that the processor in the embodiment of the present application may be a central processing unit (central processing unit, CPU), and the processor may also be other general-purpose processors, digital signal processors (digital signal processor, DSP), dedicated integrated Circuit (application specific integrated circuit, ASIC), off-the-shelf programmable gate array (field programmable gate array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, etc. A general-purpose processor may be a microprocessor, or the processor may be any conventional processor, or the like.
还应理解,本申请实施例中的存储器可以是易失性存储器或非易失性存储器,或可包括易失性和非易失性存储器两者。其中,非易失性存储器可以是只读存储器(read-only memory,ROM)、可编程只读存储器(programmable ROM,PROM)、可擦除可编程只读存储器(erasable PROM,EPROM)、电可擦除可编程只读存储器(electrically EPROM,EEPROM)或闪存。易失性存储器可以是随机存取存储器(random access memory,RAM),其用作外部高速缓存。通过示例性但不是限制性说明,许多形式的随机存取存储器(random access memory,RAM)可用,例如静态随机存取存储器(static RAM,SRAM)、动态随机存取存储器(DRAM)、同步动态随机存取存储器(synchronous DRAM,SDRAM)、双倍数据速率同步动态随机存取存储器(double data rate SDRAM,DDR SDRAM)、增强型同步动态随机存取存储器(enhanced SDRAM,ESDRAM)、同步连接动态随机存取存储器(synchlink DRAM,SLDRAM)和直接内存总线随机存取存储器(direct rambus RAM,DR RAM)。It should also be understood that the memory in the embodiments of the present application may be a volatile memory or a nonvolatile memory, or may include both volatile and nonvolatile memories. Among them, the non-volatile memory can be read-only memory (read-only memory, ROM), programmable read-only memory (programmable ROM, PROM), erasable programmable read-only memory (erasable PROM, EPROM), electrically programmable Erases programmable read-only memory (electrically EPROM, EEPROM) or flash memory. Volatile memory can be random access memory (RAM), which acts as external cache memory. By way of illustration and not limitation, many forms of random access memory (RAM) are available, such as static random access memory (static RAM, SRAM), dynamic random access memory (DRAM), synchronous dynamic random access memory Access memory (synchronous DRAM, SDRAM), double data rate synchronous dynamic random access memory (double data rate SDRAM, DDR SDRAM), enhanced synchronous dynamic random access memory (enhanced SDRAM, ESDRAM), synchronous connection dynamic random access memory Access memory (synchlink DRAM, SLDRAM) and direct memory bus random access memory (direct rambus RAM, DR RAM).
上述实施例,可以全部或部分地通过软件、硬件(如电路)、固件或其他任意组合来实现。当使用软件实现时,上述实施例可以全部或部分地以计算机程序产品的形式实现。所述计算机程序产品包括一个或多个计算机指令或计算机程序。在计算机上加载或执行所述计算机指令或计算机程序时,全部或部分地产生按照本申请实施例所述的流程或功能。所述计算机可以为通用计算机、专用计算机、计算机网络、或者其他可编程装置。所述计算机指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一个计算机可读存储介质传输,例如,所述计算机指令可以从一个网站站点、计算机、服务器或数据中心通过有线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。所述计算机可读存储介质可以是计算机能够存取的任何可用介质或者是包含一个或多个可用介质集合的服务器、数据中心等数据存储设备。所述可用介质可以是磁性介质(例如,软盘、硬盘、磁带)、光介质(例如,DVD)、或者半导体介质。半导体介质可以是固态硬盘。The above-mentioned embodiments may be implemented in whole or in part by software, hardware (such as circuits), firmware, or other arbitrary combinations. When implemented using software, the above-described embodiments may be implemented in whole or in part in the form of computer program products. The computer program product comprises one or more computer instructions or computer programs. When the computer instruction or computer program is loaded or executed on the computer, the processes or functions according to the embodiments of the present application will be generated in whole or in part. The computer may be a general purpose computer, a special purpose computer, a computer network, or other programmable devices. The computer instructions may be stored in or transmitted from one computer-readable storage medium to another computer-readable storage medium, for example, the computer instructions may be transmitted from a website, computer, server or data center Transmission to another website site, computer, server or data center by wired (such as infrared, wireless, microwave, etc.). The computer-readable storage medium may be any available medium that can be accessed by a computer, or a data storage device such as a server or a data center that includes one or more sets of available media. The available media may be magnetic media (eg, floppy disk, hard disk, magnetic tape), optical media (eg, DVD), or semiconductor media. The semiconductor medium may be a solid state drive.
应理解,本文中术语“和/或”,仅仅是一种描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况,其中A,B可以是单数或者复数。另外,本文中字符“/”,一般表示前后关联对象是一种“或”的关系,但也可能表示的是一种“和/或”的关系,具体可参考前后 文进行理解。It should be understood that the term "and/or" in this article is only an association relationship describing associated objects, indicating that there may be three relationships, for example, A and/or B may mean: A exists alone, and A and B exist at the same time , there are three cases of B alone, where A and B can be singular or plural. In addition, the character "/" in this article generally indicates that the associated objects are an "or" relationship, but it may also indicate an "and/or" relationship. For details, please refer to the front and back text to understand.
本申请中,“至少一个”是指一个或者多个,“多个”是指两个或两个以上。“以下至少一项(个)”或其类似表达,是指的这些项中的任意组合,包括单项(个)或复数项(个)的任意组合。例如,a,b,或c中的至少一项(个),可以表示:a,b,c,a-b,a-c,b-c,或a-b-c,其中a,b,c可以是单个,也可以是多个。In this application, "at least one" means one or more, and "multiple" means two or more. "At least one of the following" or similar expressions refer to any combination of these items, including any combination of single or plural items. For example, at least one item (piece) of a, b, or c can represent: a, b, c, a-b, a-c, b-c, or a-b-c, where a, b, c can be single or multiple .
应理解,在本申请的各种实施例中,上述各过程的序号的大小并不意味着执行顺序的先后,各过程的执行顺序应以其功能和内在逻辑确定,而不应对本申请实施例的实施过程构成任何限定。It should be understood that, in various embodiments of the present application, the sequence numbers of the above-mentioned processes do not mean the order of execution, and the execution order of the processes should be determined by their functions and internal logic, and should not be used in the embodiments of the present application. The implementation process constitutes any limitation.
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。Those skilled in the art can appreciate that the units and algorithm steps of the examples described in conjunction with the embodiments disclosed herein can be implemented by electronic hardware, or a combination of computer software and electronic hardware. Whether these functions are executed by hardware or software depends on the specific application and design constraints of the technical solution. Skilled artisans may use different methods to implement the described functions for each specific application, but such implementation should not be regarded as exceeding the scope of the present application.
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。Those skilled in the art can clearly understand that for the convenience and brevity of the description, the specific working process of the above-described system, device and unit can refer to the corresponding process in the foregoing method embodiment, which will not be repeated here.
在本申请所提供的几个实施例中,应该理解到,所揭露的系统、装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。In the several embodiments provided in this application, it should be understood that the disclosed systems, devices and methods may be implemented in other ways. For example, the device embodiments described above are only illustrative. For example, the division of the units is only a logical function division. In actual implementation, there may be other division methods. For example, multiple units or components can be combined or May be integrated into another system, or some features may be ignored, or not implemented. In another point, the mutual coupling or direct coupling or communication connection shown or discussed may be through some interfaces, and the indirect coupling or communication connection of devices or units may be in electrical, mechanical or other forms.
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。The units described as separate components may or may not be physically separated, and the components shown as units may or may not be physical units, that is, they may be located in one place, or may be distributed to multiple network units. Part or all of the units can be selected according to actual needs to achieve the purpose of the solution of this embodiment.
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。In addition, each functional unit in each embodiment of the present application may be integrated into one processing unit, each unit may exist separately physically, or two or more units may be integrated into one unit.
所述功能如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者接入网设备等)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(read-only memory,ROM)、随机存取存储器(random access memory,RAM)、磁碟或者光盘等各种可以存储程序代码的介质。If the functions described above are realized in the form of software function units and sold or used as independent products, they can be stored in a computer-readable storage medium. Based on this understanding, the technical solution of the present application is essentially or the part that contributes to the prior art or the part of the technical solution can be embodied in the form of a software product, and the computer software product is stored in a storage medium, including Several instructions are used to make a computer device (which may be a personal computer, a server, or an access network device, etc.) execute all or part of the steps of the methods described in various embodiments of the present application. The aforementioned storage medium includes: U disk, mobile hard disk, read-only memory (read-only memory, ROM), random access memory (random access memory, RAM), magnetic disk or optical disc and other media that can store program codes. .
以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应以所述权利要求的保护范围为准。 The above is only a specific implementation of the application, but the scope of protection of the application is not limited thereto. Anyone familiar with the technical field can easily think of changes or substitutions within the technical scope disclosed in the application. Should be covered within the protection scope of this application. Therefore, the protection scope of the present application should be determined by the protection scope of the claims.

Claims (68)

  1. 一种通信方法,其特征在于,包括:A communication method, characterized in that, comprising:
    向终端设备发送第一信息;sending the first information to the terminal device;
    接收来自终端设备的第二信息;所述第二信息表示所述第一信息接收成功;receiving second information from the terminal device; the second information indicates that the first information is successfully received;
    响应于所述第一信息接收成功,基于预设规则生成密钥;generating a key based on a preset rule in response to the first information being successfully received;
    使用所述密钥进行物理层加密或解密。Use the key for physical layer encryption or decryption.
  2. 根据权利要求1所述的通信方法,其特征在于,所述预设规则包括第一规则、第二规则和第三规则;The communication method according to claim 1, wherein the preset rules include a first rule, a second rule and a third rule;
    所述基于预设规则生成密钥,具体包括:The key generation based on preset rules specifically includes:
    基于所述第一规则,获取第一加密参数;Obtaining a first encryption parameter based on the first rule;
    基于所述第二规则,获取第二加密参数;第一加密参数的更新周期大于第二加密参数的更新周期,且所述第一加密参数与所述第二加密参数不同;Based on the second rule, obtain a second encryption parameter; the update period of the first encryption parameter is greater than the update period of the second encryption parameter, and the first encryption parameter is different from the second encryption parameter;
    基于所述第三规则,使用所述第一加密参数和所述第二加密参数,生成密钥算法模型的密钥生成参数;Based on the third rule, using the first encryption parameter and the second encryption parameter to generate a key generation parameter of a key algorithm model;
    将所述密钥生成参数输入所述密钥算法模型,生成所述密钥;Inputting the key generation parameters into the key algorithm model to generate the key;
    其中,所述预设规则包括:第一规则和第二规则;其中,Wherein, the preset rules include: a first rule and a second rule; where,
    所述第一规则包括:基于第一选择规则选择多个第一消息中的多个第一字段,并基于第一组合规则组合所述多个第一字段,得到所述第一加密参数;The first rule includes: selecting a plurality of first fields in a plurality of first messages based on a first selection rule, and combining the plurality of first fields based on a first combination rule to obtain the first encryption parameter;
    所述第二规则包括:基于第二选择规则选择多个第二消息中的多个第二字段,并采用第二组合规则组合所述多个第二字段,得到所述第二加密参数;The second rule includes: selecting a plurality of second fields in a plurality of second messages based on a second selection rule, and combining the plurality of second fields by using a second combination rule to obtain the second encryption parameter;
    所述第三规则包括:基于第三选择规则选择所述第一加密参数中的多个第三字段,和/或所述第二加密参数中的多个第四字段,并采用第三组合规则组合所述多个第三字段,和/或,所述多个第四字段,得到所述密钥算法模型的密钥生成参数。The third rule includes: selecting a plurality of third fields in the first encryption parameter and/or a plurality of fourth fields in the second encryption parameter based on a third selection rule, and adopting a third combination rule Combining the multiple third fields and/or the multiple fourth fields to obtain key generation parameters of the key algorithm model.
  3. 根据权利要求2所述的通信方法,其特征在于,所述密钥生成参数包括初始参数和分岔参数;The communication method according to claim 2, wherein the key generation parameters include initial parameters and bifurcation parameters;
    所述初始参数根据所述第一加密参数和/或所述第二加密参数确定,所述分岔参数根据所述第一加密参数和/或所述第二加密参数确定,且所述初始参数与所述分岔参数不同。The initial parameter is determined according to the first encryption parameter and/or the second encryption parameter, the bifurcation parameter is determined according to the first encryption parameter and/or the second encryption parameter, and the initial parameter different from the bifurcation parameters described.
  4. 根据权利要求2或3所述的通信方法,其特征在于,所述第一加密参数包括如下一项或多项:高层信令参数、或第一随机数;The communication method according to claim 2 or 3, wherein the first encryption parameters include one or more of the following: high-level signaling parameters, or first random numbers;
    所述第二加密参数包括如下一项或多项:测量值、或第二随机数。The second encryption parameter includes one or more of the following: a measurement value, or a second random number.
  5. 根据权利要求4所述的通信方法,其特征在于,所述高层信令参数包括如下一项或多项:RRC层信令参数、或NAS层信令参数;The communication method according to claim 4, wherein the high-level signaling parameters include one or more of the following: RRC layer signaling parameters or NAS layer signaling parameters;
    所述测量值包括如下一项或多项:下行物理层测量值、上行物理层测量值、或下行RRC层测量值。The measured values include one or more of the following: downlink physical layer measured values, uplink physical layer measured values, or downlink RRC layer measured values.
  6. 根据权利要求5所述的通信方法,其特征在于,所述RRC层信令参数包括:用户级物理信道配置参数。The communication method according to claim 5, wherein the RRC layer signaling parameters include: user-level physical channel configuration parameters.
  7. 根据权利要求2-6中任一项所述的通信方法,其特征在于,所述使用所述密钥进行物理层加密或解密,包括: The communication method according to any one of claims 2-6, wherein said using said key to perform physical layer encryption or decryption comprises:
    使用所述密钥,对待发送信令和/或数据的星座点执行如下一项或多项操作:相位旋转、或重排列;或者,Using the key, perform one or more of the following operations on the constellation points to be sent signaling and/or data: phase rotation, or rearrangement; or,
    使用所述密钥,对接收到的信令和/或数据的星座点执行如下一项或多项操作:相位逆旋转、或重排列逆变换。Using the key, perform one or more of the following operations on the constellation points of the received signaling and/or data: phase inverse rotation, or rearrangement inverse transformation.
  8. 根据权利要求1-7中任一项所述的通信方法,其特征在于,所述第一信息和所述第二信息承载于RRC消息中。The communication method according to any one of claims 1-7, wherein the first information and the second information are carried in an RRC message.
  9. 一种通信方法,其特征在于,包括:A communication method, characterized in that, comprising:
    接收来自接入网设备的第一信息;receiving first information from an access network device;
    向接入网设备发送第二信息;所述第二信息表示所述第一信息接收成功;Sending second information to the access network device; the second information indicates that the first information is received successfully;
    响应于所述第一信息接收成功,基于预设规则生成密钥;generating a key based on a preset rule in response to the first information being successfully received;
    使用所述密钥进行物理层加密或解密。Use the key for physical layer encryption or decryption.
  10. 根据权利要求9所述的通信方法,其特征在于,所述预设规则包括第一规则、第二规则和第三规则;The communication method according to claim 9, wherein the preset rules include a first rule, a second rule and a third rule;
    所述基于预设规则生成密钥,具体包括:The key generation based on preset rules specifically includes:
    基于所述第一规则,获取第一加密参数;Obtaining a first encryption parameter based on the first rule;
    基于所述第二规则,获取第二加密参数;第一加密参数的更新周期大于第二加密参数的更新周期,且所述第一加密参数与所述第二加密参数不同;Based on the second rule, obtain a second encryption parameter; the update period of the first encryption parameter is greater than the update period of the second encryption parameter, and the first encryption parameter is different from the second encryption parameter;
    基于所述第三规则,使用所述第一加密参数和所述第二加密参数,生成密钥算法模型的密钥生成参数;Based on the third rule, using the first encryption parameter and the second encryption parameter to generate a key generation parameter of a key algorithm model;
    将所述密钥生成参数输入所述密钥算法模型,生成所述密钥;Inputting the key generation parameters into the key algorithm model to generate the key;
    其中,所述预设规则包括:第一规则和第二规则;其中,Wherein, the preset rules include: a first rule and a second rule; where,
    所述第一规则包括:基于第一选择规则选择多个第一消息中的多个第一字段,并基于第一组合规则组合所述多个第一字段,得到所述第一加密参数;The first rule includes: selecting a plurality of first fields in a plurality of first messages based on a first selection rule, and combining the plurality of first fields based on a first combination rule to obtain the first encryption parameter;
    所述第二规则包括:基于第二选择规则选择多个第二消息中的多个第二字段,并采用第二组合规则组合所述多个第二字段,得到所述第二加密参数;The second rule includes: selecting a plurality of second fields in a plurality of second messages based on a second selection rule, and combining the plurality of second fields by using a second combination rule to obtain the second encryption parameter;
    所述第三规则包括:基于第三选择规则选择所述第一加密参数中的多个第三字段,和/或所述第二加密参数中的多个第四字段,并采用第三组合规则组合所述多个第三字段,和/或,所述多个第四字段,得到所述密钥算法模型的密钥生成参数。The third rule includes: selecting a plurality of third fields in the first encryption parameter and/or a plurality of fourth fields in the second encryption parameter based on a third selection rule, and adopting a third combination rule Combining the multiple third fields and/or the multiple fourth fields to obtain key generation parameters of the key algorithm model.
  11. 根据权利要求10所述的通信方法,其特征在于,所述密钥生成参数包括初始参数和分岔参数;The communication method according to claim 10, wherein the key generation parameters include initial parameters and bifurcation parameters;
    所述初始参数根据所述第一加密参数和/或所述第二加密参数确定,所述分岔参数根据所述第一加密参数和/或所述第二加密参数确定,且所述初始参数与所述分岔参数不同。The initial parameter is determined according to the first encryption parameter and/or the second encryption parameter, the bifurcation parameter is determined according to the first encryption parameter and/or the second encryption parameter, and the initial parameter different from the bifurcation parameters described.
  12. 根据权利要求11或12所述的通信方法,其特征在于,所述第一加密参数包括如下一项或多项:高层信令参数、或第一随机数;The communication method according to claim 11 or 12, wherein the first encryption parameters include one or more of the following: high-level signaling parameters, or first random numbers;
    所述第二加密参数包括如下一项或多项:测量值、或第二随机数。The second encryption parameter includes one or more of the following: a measurement value, or a second random number.
  13. 根据权利要求12所述的通信方法,其特征在于,所述高层信令参数包括如下一项或多项:RRC层信令参数、或NAS层信令参数;The communication method according to claim 12, wherein the high-level signaling parameters include one or more of the following: RRC layer signaling parameters or NAS layer signaling parameters;
    所述测量值包括如下一项或多项:下行物理层测量值、上行物理层测量值、或下 行RRC层测量值。The measured values include one or more of the following: downlink physical layer measured values, uplink physical layer measured values, or downlink physical layer measured values Perform RRC layer measurement values.
  14. 根据权利要求13所述的通信方法,其特征在于,所述RRC层信令参数包括:用户级物理信道配置参数。The communication method according to claim 13, wherein the RRC layer signaling parameters include: user-level physical channel configuration parameters.
  15. 根据权利要求10-14中任一项所述的通信方法,其特征在于,所述使用所述密钥进行物理层加密或解密,包括:The communication method according to any one of claims 10-14, wherein said using said key to perform physical layer encryption or decryption comprises:
    使用所述密钥,对待发送信令和/或数据的星座点执行如下一项或多项操作:相位旋转、或重排列;或者,Using the key, perform one or more of the following operations on the constellation points to be sent signaling and/or data: phase rotation, or rearrangement; or,
    使用所述密钥,对接收到的信令和/或数据的星座点执行如下一项或多项操作:相位逆旋转、或重排列逆变换。Using the key, perform one or more of the following operations on the constellation points of the received signaling and/or data: phase inverse rotation, or rearrangement inverse transformation.
  16. 根据权利要求9-15中任一项所述的通信方法,其特征在于,所述第一信息和所述第二信息承载于RRC消息中。The communication method according to any one of claims 9-15, wherein the first information and the second information are carried in an RRC message.
  17. 一种通信方法,其特征在于,包括:A communication method, characterized in that, comprising:
    向终端设备发送第三信息,所述第三信息用于指示第一数据的传输;sending third information to the terminal device, where the third information is used to indicate the transmission of the first data;
    确定所述第一数据传输成功;determining that the first data transmission is successful;
    响应于所述第一数据传输成功,向所述终端设备发送第四信息;所述第四信息用于指示第二数据的传输,且所述第四信息还用于指示被用于物理层加密或解密的密钥需要更新,所述第二数据与所述第一数据不同;In response to the successful transmission of the first data, sending fourth information to the terminal device; the fourth information is used to indicate the transmission of the second data, and the fourth information is also used to indicate that it is used for physical layer encryption or the decryption key needs to be updated, and the second data is different from the first data;
    基于预设规则生成密钥;Generate keys based on preset rules;
    对所述第二数据,使用所述密钥进行物理层加密或解密。For the second data, use the key to perform physical layer encryption or decryption.
  18. 根据权利要求17所述的通信方法,其特征在于,所述第三信息和所述第四信息承载于下行控制信息的新数据指示NDI字段中,所述第四信息用于通过所述第四信息在NDI字段中的取值为所述第三信息在NDI字段中的取值的翻转值指示:被用于物理层加密或解密的密钥需要更新。The communication method according to claim 17, wherein the third information and the fourth information are carried in the NDI field of the downlink control information, and the fourth information is used to pass the fourth The inversion value of the value of the information in the NDI field of the third information in the NDI field indicates that the key used for encryption or decryption of the physical layer needs to be updated.
  19. 根据权利要求17或18所述的通信方法,其特征在于,所述预设规则包括第一规则、第二规则和第三规则;The communication method according to claim 17 or 18, wherein the preset rules include a first rule, a second rule and a third rule;
    所述基于预设规则生成密钥,具体包括:The key generation based on preset rules specifically includes:
    基于所述第一规则,获取第一加密参数;Obtaining a first encryption parameter based on the first rule;
    基于所述第二规则,获取第二加密参数;第一加密参数的更新周期大于第二加密参数的更新周期,且所述第一加密参数与所述第二加密参数不同;Based on the second rule, obtain a second encryption parameter; the update period of the first encryption parameter is greater than the update period of the second encryption parameter, and the first encryption parameter is different from the second encryption parameter;
    基于所述第三规则,使用所述第一加密参数和所述第二加密参数,生成密钥算法模型的密钥生成参数;Based on the third rule, using the first encryption parameter and the second encryption parameter to generate a key generation parameter of a key algorithm model;
    将所述密钥生成参数输入所述密钥算法模型,生成所述密钥;Inputting the key generation parameters into the key algorithm model to generate the key;
    其中,所述预设规则包括:第一规则和第二规则;其中,Wherein, the preset rules include: a first rule and a second rule; where,
    所述第一规则包括:基于第一选择规则选择多个第一消息中的多个第一字段,并基于第一组合规则组合所述多个第一字段,得到所述第一加密参数;The first rule includes: selecting a plurality of first fields in a plurality of first messages based on a first selection rule, and combining the plurality of first fields based on a first combination rule to obtain the first encryption parameter;
    所述第二规则包括:基于第二选择规则选择多个第二消息中的多个第二字段,并采用第二组合规则组合所述多个第二字段,得到所述第二加密参数;The second rule includes: selecting a plurality of second fields in a plurality of second messages based on a second selection rule, and combining the plurality of second fields by using a second combination rule to obtain the second encryption parameter;
    所述第三规则包括:基于第三选择规则选择所述第一加密参数中的多个第三字段,和/或所述第二加密参数中的多个第四字段,并采用第三组合规则组合所述多个第三字 段,和/或,所述多个第四字段,得到所述密钥算法模型的密钥生成参数。The third rule includes: selecting a plurality of third fields in the first encryption parameter and/or a plurality of fourth fields in the second encryption parameter based on a third selection rule, and adopting a third combination rule Combine the plurality of third words segment, and/or, the plurality of fourth fields, to obtain key generation parameters of the key algorithm model.
  20. 根据权利要求19所述的通信方法,其特征在于,所述密钥生成参数包括初始参数和分岔参数;The communication method according to claim 19, wherein the key generation parameters include initial parameters and bifurcation parameters;
    所述初始参数根据所述第一加密参数和/或所述第二加密参数确定,所述分岔参数根据所述第一加密参数和/或所述第二加密参数确定,且所述初始参数与所述分岔参数不同。The initial parameter is determined according to the first encryption parameter and/or the second encryption parameter, the bifurcation parameter is determined according to the first encryption parameter and/or the second encryption parameter, and the initial parameter different from the bifurcation parameters described.
  21. 根据权利要求19或20所述的通信方法,其特征在于,所述第一加密参数包括如下一项或多项:高层信令参数、或第一随机数;The communication method according to claim 19 or 20, wherein the first encryption parameters include one or more of the following: high-level signaling parameters, or first random numbers;
    所述第二加密参数包括如下一项或多项:测量值、或第二随机数。The second encryption parameter includes one or more of the following: a measurement value, or a second random number.
  22. 根据权利要求21所述的通信方法,其特征在于,所述高层信令参数包括如下一项或多项:RRC层信令参数、或NAS层信令参数;The communication method according to claim 21, wherein the high-level signaling parameters include one or more of the following: RRC layer signaling parameters or NAS layer signaling parameters;
    所述测量值包括如下一项或多项:下行物理层测量值、上行物理层测量值、或下行RRC层测量值。The measured values include one or more of the following: downlink physical layer measured values, uplink physical layer measured values, or downlink RRC layer measured values.
  23. 根据权利要求22所述的通信方法,其特征在于,所述RRC层信令参数包括:用户级物理信道配置参数。The communication method according to claim 22, wherein the RRC layer signaling parameters include: user-level physical channel configuration parameters.
  24. 根据权利要求19-23中任一项所述的通信方法,其特征在于,所述使用所述密钥进行物理层加密或解密,包括:The communication method according to any one of claims 19-23, wherein said using said key to perform physical layer encryption or decryption includes:
    使用所述密钥,对待发送信令和/或数据的星座点执行如下一项或多项操作:相位旋转、或重排列;或者,Using the key, perform one or more of the following operations on the constellation points to be sent signaling and/or data: phase rotation, or rearrangement; or,
    使用所述密钥,对接收到的信令和/或数据的星座点执行如下一项或多项操作:相位逆旋转、或重排列逆变换。Using the key, perform one or more of the following operations on the constellation points of the received signaling and/or data: phase inverse rotation, or rearrangement inverse transformation.
  25. 一种通信方法,其特征在于,包括:A communication method, characterized in that, comprising:
    接收来自接入网设备的第三信息,所述第三信息用于指示第一数据的传输;receiving third information from the access network device, where the third information is used to indicate the transmission of the first data;
    在所述第一数据传输成功的情况下,接收来自所述接入网设备的第四信息;所述第四信息用于指示第二数据的传输,且所述第四信息还用于指示被用于物理层加密或解密的密钥需要更新,所述第二数据与所述第一数据不同;If the first data transmission is successful, receiving fourth information from the access network device; the fourth information is used to indicate the transmission of the second data, and the fourth information is also used to indicate the received The key used for physical layer encryption or decryption needs to be updated, and the second data is different from the first data;
    基于预设规则生成密钥;Generate keys based on preset rules;
    对所述第二数据,使用所述密钥进行物理层解密或加密。For the second data, use the key to perform physical layer decryption or encryption.
  26. 根据权利要求24所述的通信方法,其特征在于,所述第三信息和所述第四信息承载于下行控制信息的新数据指示NDI字段中,所述第四信息用于通过所述第四信息在NDI字段中的取值为所述第三信息在NDI字段中的取值的翻转值指示:被用于物理层加密或解密的密钥需要更新。The communication method according to claim 24, wherein the third information and the fourth information are carried in the NDI field of the downlink control information, and the fourth information is used to pass the fourth The inversion value of the value of the information in the NDI field of the third information in the NDI field indicates that the key used for encryption or decryption of the physical layer needs to be updated.
  27. 根据权利要求25或26所述的通信方法,其特征在于,所述预设规则包括第一规则、第二规则和第三规则;The communication method according to claim 25 or 26, wherein the preset rules include a first rule, a second rule and a third rule;
    所述基于预设规则生成密钥,具体包括:The key generation based on preset rules specifically includes:
    基于所述第一规则,获取第一加密参数;Obtaining a first encryption parameter based on the first rule;
    基于所述第二规则,获取第二加密参数;第一加密参数的更新周期大于第二加密参数的更新周期,且所述第一加密参数与所述第二加密参数不同;Based on the second rule, obtain a second encryption parameter; the update period of the first encryption parameter is greater than the update period of the second encryption parameter, and the first encryption parameter is different from the second encryption parameter;
    基于所述第三规则,使用所述第一加密参数和所述第二加密参数,生成密钥算法 模型的密钥生成参数;Based on the third rule, using the first encryption parameter and the second encryption parameter, generate a key algorithm the key generation parameters of the model;
    将所述密钥生成参数输入所述密钥算法模型,生成所述密钥;Inputting the key generation parameters into the key algorithm model to generate the key;
    其中,所述预设规则包括:第一规则和第二规则;其中,Wherein, the preset rules include: a first rule and a second rule; where,
    所述第一规则包括:基于第一选择规则选择多个第一消息中的多个第一字段,并基于第一组合规则组合所述多个第一字段,得到所述第一加密参数;The first rule includes: selecting a plurality of first fields in a plurality of first messages based on a first selection rule, and combining the plurality of first fields based on a first combination rule to obtain the first encryption parameter;
    所述第二规则包括:基于第二选择规则选择多个第二消息中的多个第二字段,并采用第二组合规则组合所述多个第二字段,得到所述第二加密参数;The second rule includes: selecting a plurality of second fields in a plurality of second messages based on a second selection rule, and combining the plurality of second fields by using a second combination rule to obtain the second encryption parameter;
    所述第三规则包括:基于第三选择规则选择所述第一加密参数中的多个第三字段,和/或所述第二加密参数中的多个第四字段,并采用第三组合规则组合所述多个第三字段,和/或,所述多个第四字段,得到所述密钥算法模型的密钥生成参数。The third rule includes: selecting a plurality of third fields in the first encryption parameter and/or a plurality of fourth fields in the second encryption parameter based on a third selection rule, and adopting a third combination rule Combining the multiple third fields and/or the multiple fourth fields to obtain key generation parameters of the key algorithm model.
  28. 根据权利要求27所述的通信方法,其特征在于,所述密钥生成参数包括初始参数和分岔参数;The communication method according to claim 27, wherein the key generation parameters include initial parameters and bifurcation parameters;
    所述初始参数根据所述第一加密参数和/或所述第二加密参数确定,所述分岔参数根据所述第一加密参数和/或所述第二加密参数确定,且所述初始参数与所述分岔参数不同。The initial parameter is determined according to the first encryption parameter and/or the second encryption parameter, the bifurcation parameter is determined according to the first encryption parameter and/or the second encryption parameter, and the initial parameter different from the bifurcation parameters described.
  29. 根据权利要求27或28所述的通信方法,其特征在于,所述第一加密参数包括如下一项或多项:高层信令参数、或第一随机数;The communication method according to claim 27 or 28, wherein the first encryption parameters include one or more of the following: high-level signaling parameters, or first random numbers;
    所述第二加密参数包括如下一项或多项:测量值、或第二随机数。The second encryption parameter includes one or more of the following: a measurement value, or a second random number.
  30. 根据权利要求29所述的通信方法,其特征在于,所述高层信令参数包括如下一项或多项:RRC层信令参数、或NAS层信令参数;The communication method according to claim 29, wherein the high-level signaling parameters include one or more of the following: RRC layer signaling parameters or NAS layer signaling parameters;
    所述测量值包括如下一项或多项:下行物理层测量值、上行物理层测量值、或下行RRC层测量值。The measured values include one or more of the following: downlink physical layer measured values, uplink physical layer measured values, or downlink RRC layer measured values.
  31. 根据权利要求30所述的通信方法,其特征在于,所述RRC层信令参数包括:用户级物理信道配置参数。The communication method according to claim 30, wherein the RRC layer signaling parameters include: user-level physical channel configuration parameters.
  32. 根据权利要求27-31中任一项所述的通信方法,其特征在于,所述使用所述密钥进行物理层加密或解密,包括:The communication method according to any one of claims 27-31, wherein said using said key to perform physical layer encryption or decryption includes:
    使用所述密钥,对待发送信令和/或数据的星座点执行如下一项或多项操作:相位旋转、或重排列;或者,Using the key, perform one or more of the following operations on the constellation points to be sent signaling and/or data: phase rotation, or rearrangement; or,
    使用所述密钥,对接收到的信令和/或数据的星座点执行如下一项或多项操作:相位逆旋转、或重排列逆变换。Using the key, perform one or more of the following operations on the constellation points of the received signaling and/or data: phase inverse rotation, or rearrangement inverse transformation.
  33. 一种通信装置,其特征在于,包括:处理模块和收发模块;其中,A communication device, characterized by comprising: a processing module and a transceiver module; wherein,
    所述收发模块,用于向终端设备发送第一信息;The transceiver module is configured to send the first information to the terminal device;
    所述收发模块,还用于接收来自终端设备的第二信息;所述第二信息表示所述第一信息接收成功;The transceiver module is further configured to receive second information from the terminal device; the second information indicates that the first information is successfully received;
    所述处理模块,用于响应于所述第一信息接收成功,基于预设规则生成密钥;The processing module is configured to generate a key based on a preset rule in response to the successful reception of the first information;
    所述处理模块,还用于使用所述密钥进行物理层加密或解密。The processing module is further configured to use the key to perform physical layer encryption or decryption.
  34. 根据权利要求33所述的通信装置,其特征在于,所述预设规则包括第一规则、第二规则和第三规则;The communication device according to claim 33, wherein the preset rules include a first rule, a second rule and a third rule;
    所述基于预设规则生成密钥,具体包括: The key generation based on preset rules specifically includes:
    基于所述第一规则,获取第一加密参数;Obtaining a first encryption parameter based on the first rule;
    基于所述第二规则,获取第二加密参数;第一加密参数的更新周期大于第二加密参数的更新周期,且所述第一加密参数与所述第二加密参数不同;Based on the second rule, obtain a second encryption parameter; the update period of the first encryption parameter is greater than the update period of the second encryption parameter, and the first encryption parameter is different from the second encryption parameter;
    基于所述第三规则,使用所述第一加密参数和所述第二加密参数,生成密钥算法模型的密钥生成参数;Based on the third rule, using the first encryption parameter and the second encryption parameter to generate a key generation parameter of a key algorithm model;
    将所述密钥生成参数输入所述密钥算法模型,生成所述密钥;Inputting the key generation parameters into the key algorithm model to generate the key;
    其中,所述预设规则包括:第一规则和第二规则;其中,Wherein, the preset rules include: a first rule and a second rule; where,
    所述第一规则包括:基于第一选择规则选择多个第一消息中的多个第一字段,并基于第一组合规则组合所述多个第一字段,得到所述第一加密参数;The first rule includes: selecting a plurality of first fields in a plurality of first messages based on a first selection rule, and combining the plurality of first fields based on a first combination rule to obtain the first encryption parameter;
    所述第二规则包括:基于第二选择规则选择多个第二消息中的多个第二字段,并采用第二组合规则组合所述多个第二字段,得到所述第二加密参数;The second rule includes: selecting a plurality of second fields in a plurality of second messages based on a second selection rule, and combining the plurality of second fields by using a second combination rule to obtain the second encryption parameter;
    所述第三规则包括:基于第三选择规则选择所述第一加密参数中的多个第三字段,和/或所述第二加密参数中的多个第四字段,并采用第三组合规则组合所述多个第三字段,和/或,所述多个第四字段,得到所述密钥算法模型的密钥生成参数。The third rule includes: selecting a plurality of third fields in the first encryption parameter and/or a plurality of fourth fields in the second encryption parameter based on a third selection rule, and adopting a third combination rule Combining the multiple third fields and/or the multiple fourth fields to obtain key generation parameters of the key algorithm model.
  35. 根据权利要求34所述的通信装置,其特征在于,所述密钥生成参数包括初始参数和分岔参数;The communication device according to claim 34, wherein the key generation parameters include initial parameters and bifurcation parameters;
    所述初始参数根据所述第一加密参数和/或所述第二加密参数确定,所述分岔参数根据所述第一加密参数和/或所述第二加密参数确定,且所述初始参数与所述分岔参数不同。The initial parameter is determined according to the first encryption parameter and/or the second encryption parameter, the bifurcation parameter is determined according to the first encryption parameter and/or the second encryption parameter, and the initial parameter different from the bifurcation parameters described.
  36. 根据权利要求34或35所述的通信装置,其特征在于,所述第一加密参数包括如下一项或多项:高层信令参数、或第一随机数;The communication device according to claim 34 or 35, wherein the first encryption parameters include one or more of the following: high-level signaling parameters, or first random numbers;
    所述第二加密参数包括如下一项或多项:测量值、或第二随机数。The second encryption parameter includes one or more of the following: a measurement value, or a second random number.
  37. 根据权利要求36所述的通信装置,其特征在于,所述高层信令参数包括如下一项或多项:RRC层信令参数、或NAS层信令参数;The communication device according to claim 36, wherein the high-level signaling parameters include one or more of the following: RRC layer signaling parameters, or NAS layer signaling parameters;
    所述测量值包括如下一项或多项:下行物理层测量值、上行物理层测量值、或下行RRC层测量值。The measured values include one or more of the following: downlink physical layer measured values, uplink physical layer measured values, or downlink RRC layer measured values.
  38. 根据权利要求37所述的通信装置,其特征在于,所述RRC层信令参数包括:用户级物理信道配置参数。The communication device according to claim 37, wherein the RRC layer signaling parameters include: user-level physical channel configuration parameters.
  39. 根据权利要求34-38中任一项所述的通信装置,其特征在于,所述使用所述密钥进行物理层加密或解密,包括:The communication device according to any one of claims 34-38, wherein said using said key to perform physical layer encryption or decryption includes:
    使用所述密钥,对待发送信令和/或数据的星座点执行如下一项或多项操作:相位旋转、或重排列;或者,Using the key, perform one or more of the following operations on the constellation points to be sent signaling and/or data: phase rotation, or rearrangement; or,
    使用所述密钥,对接收到的信令和/或数据的星座点执行如下一项或多项操作:相位逆旋转、或重排列逆变换。Using the key, perform one or more of the following operations on the constellation points of the received signaling and/or data: phase inverse rotation, or rearrangement inverse transformation.
  40. 根据权利要求33-39中任一项所述的通信装置,其特征在于,所述第一信息和所述第二信息承载于RRC消息中。The communication device according to any one of claims 33-39, wherein the first information and the second information are carried in an RRC message.
  41. 一种通信装置,其特征在于,包括:处理模块和收发模块;其中,A communication device, characterized by comprising: a processing module and a transceiver module; wherein,
    所述收发模块,用于接收来自接入网设备的第一信息;The transceiver module is configured to receive the first information from the access network device;
    所述收发模块,还用于向接入网设备发送第二信息;所述第二信息表示所述第一 信息接收成功;The transceiver module is further configured to send second information to the access network device; the second information indicates that the first Information received successfully;
    所述处理模块,用于响应于所述第一信息接收成功,基于预设规则生成密钥;The processing module is configured to generate a key based on a preset rule in response to the successful reception of the first information;
    所述处理模块,还用于使用所述密钥进行物理层加密或解密。The processing module is further configured to use the key to perform physical layer encryption or decryption.
  42. 根据权利要求41所述的通信装置,其特征在于,所述预设规则包括第一规则、第二规则和第三规则;The communication device according to claim 41, wherein the preset rules include a first rule, a second rule and a third rule;
    所述基于预设规则生成密钥,具体包括:The key generation based on preset rules specifically includes:
    基于所述第一规则,获取第一加密参数;Obtaining a first encryption parameter based on the first rule;
    基于所述第二规则,获取第二加密参数;第一加密参数的更新周期大于第二加密参数的更新周期,且所述第一加密参数与所述第二加密参数不同;Based on the second rule, obtain a second encryption parameter; the update period of the first encryption parameter is greater than the update period of the second encryption parameter, and the first encryption parameter is different from the second encryption parameter;
    基于所述第三规则,使用所述第一加密参数和所述第二加密参数,生成密钥算法模型的密钥生成参数;Based on the third rule, using the first encryption parameter and the second encryption parameter to generate a key generation parameter of a key algorithm model;
    将所述密钥生成参数输入所述密钥算法模型,生成所述密钥;Inputting the key generation parameters into the key algorithm model to generate the key;
    其中,所述预设规则包括:第一规则和第二规则;其中,Wherein, the preset rules include: a first rule and a second rule; where,
    所述第一规则包括:基于第一选择规则选择多个第一消息中的多个第一字段,并基于第一组合规则组合所述多个第一字段,得到所述第一加密参数;The first rule includes: selecting a plurality of first fields in a plurality of first messages based on a first selection rule, and combining the plurality of first fields based on a first combination rule to obtain the first encryption parameter;
    所述第二规则包括:基于第二选择规则选择多个第二消息中的多个第二字段,并采用第二组合规则组合所述多个第二字段,得到所述第二加密参数;The second rule includes: selecting a plurality of second fields in a plurality of second messages based on a second selection rule, and combining the plurality of second fields by using a second combination rule to obtain the second encryption parameter;
    所述第三规则包括:基于第三选择规则选择所述第一加密参数中的多个第三字段,和/或所述第二加密参数中的多个第四字段,并采用第三组合规则组合所述多个第三字段,和/或,所述多个第四字段,得到所述密钥算法模型的密钥生成参数。The third rule includes: selecting a plurality of third fields in the first encryption parameter and/or a plurality of fourth fields in the second encryption parameter based on a third selection rule, and adopting a third combination rule Combining the multiple third fields and/or the multiple fourth fields to obtain key generation parameters of the key algorithm model.
  43. 根据权利要求42所述的通信装置,其特征在于,所述密钥生成参数包括初始参数和分岔参数;The communication device according to claim 42, wherein the key generation parameters include initial parameters and bifurcation parameters;
    所述初始参数根据所述第一加密参数和/或所述第二加密参数确定,所述分岔参数根据所述第一加密参数和/或所述第二加密参数确定,且所述初始参数与所述分岔参数不同。The initial parameter is determined according to the first encryption parameter and/or the second encryption parameter, the bifurcation parameter is determined according to the first encryption parameter and/or the second encryption parameter, and the initial parameter different from the bifurcation parameters described.
  44. 根据权利要求42或43所述的通信装置,其特征在于,所述第一加密参数包括如下一项或多项:高层信令参数、或第一随机数;The communication device according to claim 42 or 43, wherein the first encryption parameters include one or more of the following: high-level signaling parameters, or first random numbers;
    所述第二加密参数包括如下一项或多项:测量值、或第二随机数。The second encryption parameter includes one or more of the following: a measurement value, or a second random number.
  45. 根据权利要求44所述的通信装置,其特征在于,所述高层信令参数包括如下一项或多项:RRC层信令参数、或NAS层信令参数;The communication device according to claim 44, wherein the high-level signaling parameters include one or more of the following: RRC layer signaling parameters, or NAS layer signaling parameters;
    所述测量值包括如下一项或多项:下行物理层测量值、上行物理层测量值、或下行RRC层测量值。The measured values include one or more of the following: downlink physical layer measured values, uplink physical layer measured values, or downlink RRC layer measured values.
  46. 根据权利要求45所述的通信装置,其特征在于,所述RRC层信令参数包括:用户级物理信道配置参数。The communication device according to claim 45, wherein the RRC layer signaling parameters include: user-level physical channel configuration parameters.
  47. 根据权利要求42-46中任一项所述的通信装置,其特征在于,所述使用所述密钥进行物理层加密或解密,包括:The communication device according to any one of claims 42-46, wherein said using said key to perform physical layer encryption or decryption includes:
    使用所述密钥,对待发送信令和/或数据的星座点执行如下一项或多项操作:相位旋转、或重排列;或者,Using the key, perform one or more of the following operations on the constellation points to be sent signaling and/or data: phase rotation, or rearrangement; or,
    使用所述密钥,对接收到的信令和/或数据的星座点执行如下一项或多项操作:相 位逆旋转、或重排列逆变换。Using the key, perform one or more of the following operations on the constellation points of the received signaling and/or data: Bit inverse rotation, or permutation inverse transform.
  48. 根据权利要求41-47中任一项所述的通信装置,其特征在于,所述第一信息和所述第二信息承载于RRC消息中。The communication device according to any one of claims 41-47, wherein the first information and the second information are carried in an RRC message.
  49. 一种通信装置,其特征在于,包括:处理模块和收发模块;其中,A communication device, characterized by comprising: a processing module and a transceiver module; wherein,
    所述收发模块,用于向终端设备发送第三信息,所述第三信息用于指示第一数据的传输;The transceiver module is configured to send third information to the terminal device, where the third information is used to indicate the transmission of the first data;
    所述处理模块,用于确定所述第一数据传输成功;The processing module is configured to determine that the first data transmission is successful;
    所述收发模块,还用于响应于所述第一数据传输成功,向所述终端设备发送第四信息;所述第四信息用于指示第二数据的传输,且所述第四信息还用于指示被用于物理层加密或解密的密钥需要更新,所述第二数据与所述第一数据不同;The transceiver module is further configured to send fourth information to the terminal device in response to the successful transmission of the first data; the fourth information is used to indicate the transmission of the second data, and the fourth information is also used The second data is different from the first data for indicating that a key used for physical layer encryption or decryption needs to be updated;
    所述处理模块,还用于基于预设规则生成密钥;The processing module is also used to generate keys based on preset rules;
    所述处理模块,还用于对所述第二数据,使用所述密钥进行物理层加密或解密。The processing module is further configured to perform physical layer encryption or decryption on the second data using the key.
  50. 根据权利要求49所述的通信装置,其特征在于,所述第三信息和所述第四信息承载于下行控制信息的新数据指示NDI字段中,所述第四信息用于通过所述第四信息在NDI字段中的取值为所述第三信息在NDI字段中的取值的翻转值指示:被用于物理层加密或解密的密钥需要更新。The communication device according to claim 49, wherein the third information and the fourth information are carried in the NDI field of the downlink control information, and the fourth information is used to pass the fourth The inversion value of the value of the information in the NDI field of the third information in the NDI field indicates that the key used for encryption or decryption of the physical layer needs to be updated.
  51. 根据权利要求49或50所述的通信装置,其特征在于,所述预设规则包括第一规则、第二规则和第三规则;The communication device according to claim 49 or 50, wherein the preset rules include a first rule, a second rule and a third rule;
    所述基于预设规则生成密钥,具体包括:The key generation based on preset rules specifically includes:
    基于所述第一规则,获取第一加密参数;Obtaining a first encryption parameter based on the first rule;
    基于所述第二规则,获取第二加密参数;第一加密参数的更新周期大于第二加密参数的更新周期,且所述第一加密参数与所述第二加密参数不同;Based on the second rule, obtain a second encryption parameter; the update period of the first encryption parameter is greater than the update period of the second encryption parameter, and the first encryption parameter is different from the second encryption parameter;
    基于所述第三规则,使用所述第一加密参数和所述第二加密参数,生成密钥算法模型的密钥生成参数;Based on the third rule, using the first encryption parameter and the second encryption parameter to generate a key generation parameter of a key algorithm model;
    将所述密钥生成参数输入所述密钥算法模型,生成所述密钥;Inputting the key generation parameters into the key algorithm model to generate the key;
    其中,所述预设规则包括:第一规则和第二规则;其中,Wherein, the preset rules include: a first rule and a second rule; where,
    所述第一规则包括:基于第一选择规则选择多个第一消息中的多个第一字段,并基于第一组合规则组合所述多个第一字段,得到所述第一加密参数;The first rule includes: selecting a plurality of first fields in a plurality of first messages based on a first selection rule, and combining the plurality of first fields based on a first combination rule to obtain the first encryption parameter;
    所述第二规则包括:基于第二选择规则选择多个第二消息中的多个第二字段,并采用第二组合规则组合所述多个第二字段,得到所述第二加密参数;The second rule includes: selecting a plurality of second fields in a plurality of second messages based on a second selection rule, and combining the plurality of second fields by using a second combination rule to obtain the second encryption parameter;
    所述第三规则包括:基于第三选择规则选择所述第一加密参数中的多个第三字段,和/或所述第二加密参数中的多个第四字段,并采用第三组合规则组合所述多个第三字段,和/或,所述多个第四字段,得到所述密钥算法模型的密钥生成参数。The third rule includes: selecting a plurality of third fields in the first encryption parameter and/or a plurality of fourth fields in the second encryption parameter based on a third selection rule, and adopting a third combination rule Combining the multiple third fields and/or the multiple fourth fields to obtain key generation parameters of the key algorithm model.
  52. 根据权利要求51所述的通信装置,其特征在于,所述密钥生成参数包括初始参数和分岔参数;The communication device according to claim 51, wherein the key generation parameters include initial parameters and bifurcation parameters;
    所述初始参数根据所述第一加密参数和/或所述第二加密参数确定,所述分岔参数根据所述第一加密参数和/或所述第二加密参数确定,且所述初始参数与所述分岔参数不同。The initial parameter is determined according to the first encryption parameter and/or the second encryption parameter, the bifurcation parameter is determined according to the first encryption parameter and/or the second encryption parameter, and the initial parameter different from the bifurcation parameters described.
  53. 根据权利要求51或52所述的通信装置,其特征在于,所述第一加密参数包 括如下一项或多项:高层信令参数、或第一随机数;The communication device according to claim 51 or 52, wherein the first encryption parameter package Including one or more of the following: high-level signaling parameters, or the first random number;
    所述第二加密参数包括如下一项或多项:测量值、或第二随机数。The second encryption parameter includes one or more of the following: a measurement value, or a second random number.
  54. 根据权利要求53所述的通信装置,其特征在于,所述高层信令参数包括如下一项或多项:RRC层信令参数、或NAS层信令参数;The communication device according to claim 53, wherein the high-level signaling parameters include one or more of the following: RRC layer signaling parameters, or NAS layer signaling parameters;
    所述测量值包括如下一项或多项:下行物理层测量值、上行物理层测量值、或下行RRC层测量值。The measured values include one or more of the following: downlink physical layer measured values, uplink physical layer measured values, or downlink RRC layer measured values.
  55. 根据权利要求54所述的通信装置,其特征在于,所述RRC层信令参数包括:用户级物理信道配置参数。The communication device according to claim 54, wherein the RRC layer signaling parameters include: user-level physical channel configuration parameters.
  56. 根据权利要求51-55中任一项所述的通信装置,其特征在于,所述使用所述密钥进行物理层加密或解密,包括:The communication device according to any one of claims 51-55, wherein said using said key to perform physical layer encryption or decryption includes:
    使用所述密钥,对待发送信令和/或数据的星座点执行如下一项或多项操作:相位旋转、或重排列;或者,Using the key, perform one or more of the following operations on the constellation points to be sent signaling and/or data: phase rotation, or rearrangement; or,
    使用所述密钥,对接收到的信令和/或数据的星座点执行如下一项或多项操作:相位逆旋转、或重排列逆变换。Using the key, perform one or more of the following operations on the constellation points of the received signaling and/or data: phase inverse rotation, or rearrangement inverse transformation.
  57. 一种通信装置,其特征在于,包括:处理模块和收发模块;其中,A communication device, characterized by comprising: a processing module and a transceiver module; wherein,
    所述收发模块,用于接收来自接入网设备的第三信息,所述第三信息用于指示第一数据的传输;The transceiver module is configured to receive third information from the access network device, where the third information is used to indicate the transmission of the first data;
    所述收发模块,还用于在所述第一数据传输成功的情况下,接收来自所述接入网设备的第四信息;所述第四信息用于指示第二数据的传输,且所述第四信息还用于指示被用于物理层加密或解密的密钥需要更新,所述第二数据与所述第一数据不同;The transceiver module is further configured to receive fourth information from the access network device when the first data transmission is successful; the fourth information is used to indicate the transmission of the second data, and the The fourth information is also used to indicate that the key used for encryption or decryption at the physical layer needs to be updated, and the second data is different from the first data;
    所述处理模块,用于基于预设规则生成密钥;The processing module is configured to generate a key based on preset rules;
    所述处理模块,还用于对所述第二数据,使用所述密钥进行物理层解密或加密。The processing module is further configured to perform physical layer decryption or encryption on the second data using the key.
  58. 根据权利要求57所述的通信装置,其特征在于,所述第三信息和所述第四信息承载于下行控制信息的新数据指示NDI字段中,所述第四信息用于通过所述第四信息在NDI字段中的取值为所述第三信息在NDI字段中的取值的翻转值指示:被用于物理层加密或解密的密钥需要更新。The communication device according to claim 57, wherein the third information and the fourth information are carried in the NDI field of the downlink control information, and the fourth information is used to pass the fourth The inversion value of the value of the information in the NDI field of the third information in the NDI field indicates that the key used for encryption or decryption of the physical layer needs to be updated.
  59. 根据权利要求57或58所述的通信装置,其特征在于,所述预设规则包括第一规则、第二规则和第三规则;The communication device according to claim 57 or 58, wherein the preset rules include a first rule, a second rule and a third rule;
    所述处理模块,还用于执行如下步骤:The processing module is also used to perform the following steps:
    基于所述第一规则,获取第一加密参数;Obtaining a first encryption parameter based on the first rule;
    基于所述第二规则,获取第二加密参数;第一加密参数的更新周期大于第二加密参数的更新周期,且所述第一加密参数与所述第二加密参数不同;Based on the second rule, obtain a second encryption parameter; the update period of the first encryption parameter is greater than the update period of the second encryption parameter, and the first encryption parameter is different from the second encryption parameter;
    基于所述第三规则,使用所述第一加密参数和所述第二加密参数,生成密钥算法模型的密钥生成参数;Based on the third rule, using the first encryption parameter and the second encryption parameter to generate a key generation parameter of a key algorithm model;
    将所述密钥生成参数输入所述密钥算法模型,生成所述密钥;Inputting the key generation parameters into the key algorithm model to generate the key;
    其中,所述预设规则包括:第一规则和第二规则,所述第一规则与所述第二规则不同;其中,Wherein, the preset rules include: a first rule and a second rule, and the first rule is different from the second rule; wherein,
    所述第一规则包括:基于第一选择规则选择多个第一消息中的多个第一字段,并基于第一组合规则组合所述多个第一字段,得到所述第一加密参数; The first rule includes: selecting a plurality of first fields in a plurality of first messages based on a first selection rule, and combining the plurality of first fields based on a first combination rule to obtain the first encryption parameter;
    所述第二规则包括:基于第二选择规则选择多个第二消息中的多个第二字段,并采用第二组合规则组合所述多个第二字段,得到所述第二加密参数;The second rule includes: selecting a plurality of second fields in a plurality of second messages based on a second selection rule, and combining the plurality of second fields by using a second combination rule to obtain the second encryption parameter;
    所述第三规则包括:基于第三选择规则选择所述第一加密参数中的多个第三字段,和/或,所述第二加密参数中的多个第四字段,并采用第三组合规则组合所述多个第三字段,和/或,所述多个第四字段,得到所述密钥算法模型的密钥生成参数。The third rule includes: selecting a plurality of third fields in the first encryption parameter based on a third selection rule, and/or, a plurality of fourth fields in the second encryption parameter, and using a third combination Combining the plurality of third fields and/or the plurality of fourth fields according to a rule to obtain key generation parameters of the key algorithm model.
  60. 根据权利要求59所述的通信装置,其特征在于,所述密钥生成参数包括初始参数和分岔参数;The communication device according to claim 59, wherein the key generation parameters include initial parameters and bifurcation parameters;
    所述初始参数根据所述第一加密参数和/或所述第二加密参数确定,所述分岔参数根据所述第一加密参数和/或所述第二加密参数确定,且所述初始参数与所述分岔参数不同。The initial parameter is determined according to the first encryption parameter and/or the second encryption parameter, the bifurcation parameter is determined according to the first encryption parameter and/or the second encryption parameter, and the initial parameter different from the bifurcation parameters described.
  61. 根据权利要求59-60中任一项所述的通信装置,其特征在于,所述第一加密参数包括如下一项或多项:高层信令参数、或第一随机数;The communication device according to any one of claims 59-60, wherein the first encryption parameters include one or more of the following: high-level signaling parameters, or first random numbers;
    所述第二加密参数包括如下一项或多项:测量值、或第二随机数。The second encryption parameter includes one or more of the following: a measurement value, or a second random number.
  62. 根据权利要求61所述的通信装置,其特征在于,所述高层信令参数包括如下一项或多项:RRC层信令参数、或NAS层信令参数;The communication device according to claim 61, wherein the high-level signaling parameters include one or more of the following: RRC layer signaling parameters, or NAS layer signaling parameters;
    所述测量值包括如下一项或多项:下行物理层测量值、上行物理层测量值、或下行RRC层测量值。The measured values include one or more of the following: downlink physical layer measured values, uplink physical layer measured values, or downlink RRC layer measured values.
  63. 根据权利要求62所述的通信装置,其特征在于,所述RRC层信令参数包括:用户级物理信道配置参数。The communication device according to claim 62, wherein the RRC layer signaling parameters include: user-level physical channel configuration parameters.
  64. 根据权利要求59-63中任一项所述的通信装置,其特征在于,The communication device according to any one of claims 59-63, characterized in that,
    所述处理模块,还用于执行如下步骤:The processing module is also used to perform the following steps:
    使用所述密钥,对待发送信令和/或数据的星座点执行如下一项或多项操作:相位旋转、或重排列;或者,Using the key, perform one or more of the following operations on the constellation points to be sent signaling and/or data: phase rotation, or rearrangement; or,
    使用所述密钥,对接收到的信令和/或数据的星座点执行如下一项或多项操作:相位逆旋转、或重排列逆变换。Using the key, perform one or more of the following operations on the constellation points of the received signaling and/or data: phase inverse rotation, or rearrangement inverse transformation.
  65. 一种通信装置,其特征在于,包括:处理器,所述处理器与存储器耦合;A communication device, characterized by comprising: a processor coupled to a memory;
    所述处理器,用于执行所述存储器中存储的计算机程序,以使得所述通信装置执行如权利要求1-32中任一项所述的通信方法。The processor is configured to execute the computer program stored in the memory, so that the communication device executes the communication method according to any one of claims 1-32.
  66. 一种通信系统,其特征在于,所述通信系统包括终端设备和接入网设备,其中,所述终端设备用于执行如权利要求1-8中任一项所述的方法,所述接入网设备用于执行如权利要求9-16中任一项所述的方法;或者,所述终端设备用于执行如权利要求17-24中任一项所述的方法,所述接入网设备用于执行如权利要求25-32中任一项所述的方法。A communication system, characterized in that the communication system includes a terminal device and an access network device, wherein the terminal device is used to perform the method according to any one of claims 1-8, and the access network device The network device is used to perform the method according to any one of claims 9-16; or, the terminal device is used to perform the method according to any one of claims 17-24, and the access network device For performing the method as described in any one of claims 25-32.
  67. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质包括计算机程序或指令,当所述计算机程序或指令在计算机上运行时,使得所述计算机执行如权利要求1-32中任一项所述的通信方法。A computer-readable storage medium, characterized in that the computer-readable storage medium includes a computer program or instruction, and when the computer program or instruction is run on a computer, the computer executes the computer program described in claims 1-32. The communication method described in any one.
  68. 一种计算机程序产品,其特征在于,所述计算机程序产品包括:计算机程序或指令,当所述计算机程序或指令在计算机上运行时,使得所述计算机执行如权利要求1-32中任一项所述的通信方法。 A computer program product, characterized in that the computer program product comprises: a computer program or an instruction, when the computer program or instruction is run on a computer, the computer executes any one of claims 1-32 the communication method described.
PCT/CN2023/077260 2022-02-18 2023-02-20 Communication method and apparatus WO2023155911A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210151704.3A CN116669024A (en) 2022-02-18 2022-02-18 Communication method and communication device
CN202210151704.3 2022-02-18

Publications (1)

Publication Number Publication Date
WO2023155911A1 true WO2023155911A1 (en) 2023-08-24

Family

ID=87577621

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2023/077260 WO2023155911A1 (en) 2022-02-18 2023-02-20 Communication method and apparatus

Country Status (2)

Country Link
CN (1) CN116669024A (en)
WO (1) WO2023155911A1 (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2006186869A (en) * 2004-12-28 2006-07-13 Tata Consultancy Services Ltd Method for improving security of encrypted transmission of information in network communications system
CN103916850A (en) * 2014-04-08 2014-07-09 中国科学院微电子研究所 Safe wireless communication method and device
CN110247752A (en) * 2019-07-02 2019-09-17 中山大学 LoRa chaotic communication system and its implementation based on elliptic curve cryptography
CN112202511A (en) * 2020-09-29 2021-01-08 中国人民解放军战略支援部队信息工程大学 Physical layer key generation method and system based on channel characteristics

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2006186869A (en) * 2004-12-28 2006-07-13 Tata Consultancy Services Ltd Method for improving security of encrypted transmission of information in network communications system
CN103916850A (en) * 2014-04-08 2014-07-09 中国科学院微电子研究所 Safe wireless communication method and device
CN110247752A (en) * 2019-07-02 2019-09-17 中山大学 LoRa chaotic communication system and its implementation based on elliptic curve cryptography
CN112202511A (en) * 2020-09-29 2021-01-08 中国人民解放军战略支援部队信息工程大学 Physical layer key generation method and system based on channel characteristics

Also Published As

Publication number Publication date
CN116669024A (en) 2023-08-29

Similar Documents

Publication Publication Date Title
TWI703850B (en) Method and apparatus for securing structured proximity service codes for restricted discovery
US10555170B2 (en) Method and apparatus for authentication of wireless devices
CN109413645B (en) Method and device for access authentication
CN102625300B (en) Generation method and device for key
US8331567B2 (en) Methods and apparatuses for generating dynamic pairwise master keys using an image
KR102245688B1 (en) Key generation method, user equipment, apparatus, computer readable storage medium, and communication system
CN102869013B (en) Based on the safe communication system of radio channel characteristic
KR20170128230A (en) System, method and apparatus for ensuring inter-device discovery and communication
US9379887B2 (en) Efficient cryptographic key stream generation using optimized S-box configurations
CN108990048B (en) Method and device for determining identifier of terminal equipment
KR20170108008A (en) Method and apparatus for transmitting indication information
Yüksel et al. Zigbee-2007 security essentials
CN114389796A (en) Quantum cloud key negotiation method, device and system, quantum and quantum cloud server
US11722890B2 (en) Methods and systems for deriving cu-up security keys for disaggregated gNB architecture
CN111567095A (en) Method and apparatus for wireless communication in a wireless communication system
WO2023155911A1 (en) Communication method and apparatus
TW202116030A (en) Scrambling for wireless communications
WO2021056464A1 (en) Data safety processing method and communication apparatus
WO2022020033A1 (en) Protection of communications through user equipment relay
CN110536287A (en) A kind of forward secrecy implementation method and device
WO2024087038A1 (en) Communication method and communication apparatus
WO2024077597A1 (en) Wireless physical layer secure communication method, and communication apparatus
CN113285805B (en) Communication method and device
WO2024086995A1 (en) Broadcast message protection method and related apparatus
WO2024092838A1 (en) Data transmission method and apparatus

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 23755911

Country of ref document: EP

Kind code of ref document: A1