WO2023179174A1 - Message transmission method and related device - Google Patents

Message transmission method and related device Download PDF

Info

Publication number
WO2023179174A1
WO2023179174A1 PCT/CN2023/070317 CN2023070317W WO2023179174A1 WO 2023179174 A1 WO2023179174 A1 WO 2023179174A1 CN 2023070317 W CN2023070317 W CN 2023070317W WO 2023179174 A1 WO2023179174 A1 WO 2023179174A1
Authority
WO
WIPO (PCT)
Prior art keywords
node
edge node
security
sid
segment routing
Prior art date
Application number
PCT/CN2023/070317
Other languages
French (fr)
Chinese (zh)
Inventor
史玉林
韩涛
赵凤华
赵宇萍
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2023179174A1 publication Critical patent/WO2023179174A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/46Interconnection of networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/46Interconnection of networks
    • H04L12/4633Interconnection of networks using encapsulation techniques, e.g. tunneling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/24Multipath
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/54Organization of routing tables
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Definitions

  • Embodiments of the present application relate to the field of data transmission, and in particular, to a message transmission method and related equipment.
  • IPv4 Internet Protocol version 4
  • IPv6 Internet Protocol version 6
  • IPSec Internet Protocol Security
  • IPsec Internet Protocol Security
  • IPv6 segment routing IPv6, SRv6
  • tunnel encryption can only be deployed at the first node and tail node of the tunnel.
  • SRv6 tunnels may traverse multiple trust domains, and different trust domains have different security requirements.
  • Embodiments of the present application provide a message transmission method and related equipment, which are used to flexibly arrange segment routing lists based on tunnel path security policies to more flexibly enhance network security.
  • the first aspect of the embodiment of the present application provides a message transmission method, which is applied to a segment routing network.
  • the segment routing network includes a controller, a first edge node, at least one central node and a second edge node.
  • the first The edge node, at least one central node and the second edge node are sequentially connected to build a segment routing tunnel.
  • the method includes: the first edge node determines the forwarding from the first edge node to the second edge node according to the business requirements of the segment routing tunnel forwarding path. Topology information; the first edge node generates enhanced security function segment routing information based on the forwarding topology information and the security policy of the segment routing tunnel.
  • the enhanced security function segment routing information includes the first enhanced security function segment list identity SID, and the first enhanced security function segment routing information.
  • the function SID matches the security association SA identifier of the second edge node; the first edge node pushes the first path into the segment routing list; the first edge node determines that multiple enhanced security function SIDs in the segment routing list pass the rule check,
  • the plurality of enhanced security function SIDs include a first enhanced security function SID and at least one enhanced security function SID sent by the central node and the second edge node respectively; the first edge node sends a packet message, and the packet message includes the first enhanced security function SID. .
  • the segment routing node publishes the enhanced security function SID, and the first edge node can flexibly arrange the segment routing list based on the tunnel path security policy.
  • the enhanced security function SID By using the enhanced security function SID, there are few changes to the existing network system and it is easy to Deployment can flexibly enhance the security performance of the network.
  • the above method further includes: The first edge node negotiates with at least one central node and the second edge node to establish a security alliance; the first edge node generates a first enhanced security function SID; the first edge node sends the first enhanced security function SID to the controller, at least one The central node and the second edge node; the first edge node receives a plurality of enhanced security function SIDs respectively sent by at least one central node and the second edge node.
  • the above-mentioned first edge node pushes the first path into the segment routing list, including: the first edge node generates the first path according to multiple enhanced security function SIDs, and adds the first path to the segment routing list. Push a path into the segment routing list; or the first edge node sends the first enhanced security function SID to the controller, so that the controller generates the first path according to the forwarding logic and delivers the first path to the first edge node.
  • the above method further includes: if the first edge node determines that the security capability of the security alliance is weakened, the first edge node sends a request to at least one central node, the second edge node and/or the controller. SID revocation information is sent, and the SID revocation information instructs at least one central node, the second edge node and/or the controller to revoke the first enhanced security function SID.
  • the first edge node determining that the security capability of the security alliance is weakened includes: the first edge node determining changes in network node device relationships in the security alliance and/or changes in key parameters of the security association. ; The first edge node determines that the security capability of the security alliance is weakened based on the key parameters of the security association and the enhanced security function capability of the SID.
  • the above-mentioned first enhanced security function SID includes a locator network node identifier, a function code and parameters, wherein the locator network node identifier is used in the network topology for routing and forwarding messages to The node identification of a network node; the function code includes the device instructions preset by the device.
  • the function code implements enhanced security functions, encryption, decryption, joint encryption and integrity, joint decryption and integrity, authentication addition, authentication verification capability and security enhancement.
  • locator network node identifier is the identifier of a network node in the network topology, used to route and forward packets to the node, and the function code includes the device preset by the device
  • Instructions and parameters are used to define service information of security enhancement capabilities.
  • Service information is used to implement enhanced security functions, encryption, decryption, joint encryption and integrity, joint decryption and integrity, authentication addition, authentication verification capabilities and security enhancement functions.
  • the above-mentioned packet message includes an IPv6 standard message header, a segment routing message header, at least one encapsulating security load extension header, at least one extension header, and an IP packet message payload. , at least one encapsulated security payload trailer and at least one packet message integrity check value ICV; or the packet message includes an IPv6 standard message header, a segment routing message header, at least one encapsulated security payload extension header, and at least one extension header and IP packet message payload.
  • the above method further includes: the first edge node performs at least one joint encryption and integrity enhancement on the packet message.
  • the above-mentioned first edge node jointly encrypts and enhances the integrity of the packet message, including: the first edge node constructs key information of the security payload extension option header according to the security association SA; An edge node inserts the security extension option header; the first edge node constructs an encapsulated security payload trailer, adds it to the end of the original message, and forms a new packet message payload with the original IP packet payload; the first edge node uses SA The key and corresponding algorithm in encrypt the packet message payload.
  • IV ⁇ SPI
  • the second aspect of the embodiment of the present application provides a message transmission method, which method is applied to a segment routing network.
  • the segment routing network includes a first edge node, at least one central node and a second edge node.
  • the first edge node, At least one central node and a second edge node are connected in sequence to build a segment routing tunnel.
  • the target network node is any one of at least one central node and the second edge node.
  • the method includes: the target network node receives a packet sent by the first edge node.
  • the target network node is any one of at least one central node and the second edge node; the target network node parses the extension header RH of the packet message as an encapsulated security payload extension header; the target network node extracts the information in the encapsulated security extension header ; The target network node decrypts the packet message and calculates the integrity through the key and encryption algorithm associated with the security association SA, and compares the calculated integrity value with the integrity check value ICV carried in the message for integrity verification; If the comparison results are consistent, it is determined that the integrity verification is passed; if the integrity verification is passed, the target network node decrypts the packet message according to the key and encryption algorithm associated with the SA; the target network node removes the encapsulated security payload extension associated with the packet message. header and encapsulated security payload trailer, and update the relevant fields of the packet message.
  • the above method further includes: the target network node parses the remaining segments SL of the segment route. Is it legal? If the SL is legal, the target network node uses the IPv6 standard packet header to search the IPv6 FIB table.
  • the target network node uses the segment routing extension header SRH current SID to continue to search for the local SID; if the target If the network node hits the local SID, the target network node is associated with the relevant SA according to the forwarding action function definition and parameters in the hit SID, or the target network node is directly associated with the relevant SA through the SID; the target network node forwards the action function definition according to the SID Determine specific implementation actions with SA.
  • the above-mentioned target network node performs decryption integrity calculation on the packet message through the key and encryption algorithm associated with the SA, including: the target network node determines the authentication calculation field of the packet message.
  • the scope of the authentication calculation field includes the IPv6 standard header of the packet message, all enhanced security function segment routing lists and the encapsulated authentication extension header; the target network node uses the SA-associated key and encryption algorithm to calculate the field range based on the authentication Decryption integrity calculation is performed on the packet message.
  • the target network node performs decryption integrity calculation by presetting corresponding values.
  • the above-mentioned authentication calculation field range also includes: at least one extension header and an IP packet message payload.
  • a third aspect of the present application provides a first edge node, which has the function of implementing the method of the above-mentioned first aspect or any possible implementation of the first aspect.
  • This function can be implemented by hardware, or it can be implemented by hardware executing corresponding software.
  • the hardware or software includes one or more modules corresponding to the above functions, such as a generation module.
  • the fourth aspect of the present application provides a target network node, which has the function of implementing the method of the above-mentioned second aspect or any of the possible implementation methods of the second aspect.
  • This function can be implemented by hardware, or it can be implemented by hardware executing corresponding software.
  • the hardware or software includes one or more modules corresponding to the above functions, such as: receiving module.
  • a fifth aspect of the present application provides a first edge node.
  • the first edge node includes at least one processor, a memory, an input/output (I/O) interface, and a device stored in the memory and available on the processor.
  • the running computer executes the instructions.
  • the processor executes the method of the above-mentioned first aspect or any possible implementation of the first aspect.
  • a sixth aspect of the present application provides a target network node, which includes at least one processor, a memory, an input/output (I/O) interface, and a program that is stored in the memory and can be run on the processor.
  • the computer executes the instructions.
  • the processor executes the method of the above second aspect or any possible implementation of the second aspect.
  • a seventh aspect of the present application provides a computer-readable storage medium that stores one or more computer-executable instructions.
  • the processor executes the above-mentioned first aspect or any one of the possible methods of the first aspect. Ways to implement it.
  • An eighth aspect of the present application provides a computer-readable storage medium that stores one or more computer-executable instructions.
  • the processor executes the above second aspect or any one of the possible methods of the second aspect. Ways to implement it.
  • a ninth aspect of the present application provides a computer program product that stores one or more computer-executable instructions.
  • the processor executes the above-mentioned first aspect or any possible implementation of the first aspect. Methods.
  • a tenth aspect of the present application provides a computer program product that stores one or more computer execution instructions.
  • the processor executes the above second aspect or any of the possible implementations of the second aspect. Methods.
  • the chip system includes at least one processor, and the at least one processor is used to implement the functions involved in the above-mentioned first aspect or any possible implementation manner of the first aspect.
  • the chip system may also include a memory, which is used to store program instructions and data necessary for processing the artificial intelligence model.
  • the chip system may be composed of chips, or may include chips and other discrete devices.
  • a twelfth aspect of the present application provides a chip system.
  • the chip system includes at least one processor, and the at least one processor is used to implement the functions involved in the above-mentioned second aspect or any possible implementation manner of the second aspect.
  • the chip system may also include a memory, which is used to store program instructions and data necessary for processing the artificial intelligence model.
  • the chip system may be composed of chips, or may include chips and other discrete devices.
  • the segment routing node publishes the enhanced security function SID, and the first edge node can flexibly arrange the segment routing list based on the tunnel path security policy.
  • the enhanced security function SID By using the enhanced security function SID, there are few changes to the existing network system and it is easy to deploy. Can flexibly enhance the security performance of the network.
  • Figure 1 is a schematic diagram of a message structure in tunnel mode
  • Figure 2 is a network architecture diagram of the SRv6 network system
  • Figure 3 is a schematic structural diagram of the communication mechanism in the embodiment of the present application.
  • Figure 4 is a schematic structural diagram of a line card or service card in the embodiment of the present application.
  • Figure 5 is a network architecture diagram of the SRv6 network system in the embodiment of this application.
  • Figure 6 is a schematic flow chart of a message transmission method in an embodiment of the present application.
  • Figure 7 is a schematic diagram of an encoding method of the enhanced security function segment list identity SID in the embodiment of the present application.
  • Figure 8 is a schematic diagram of another encoding method of the enhanced security function segment list identity SID in the embodiment of the present application.
  • Figure 9 is a schematic flow chart of revoking the enhanced security function segment list identity SID in the embodiment of the present application.
  • Figure 10 is a schematic flowchart of pushing segment routing information into a segment routing list in an embodiment of the present application
  • Figure 11 is a schematic diagram of the format of a packet message in an embodiment of the present application.
  • Figure 12 is a schematic flow chart of secondary joint encryption and integrity enhancement in the embodiment of the present application.
  • Figure 13a is a schematic diagram of the format of a packet message in the embodiment of the present application.
  • Figure 13b is another schematic diagram of the format of the packet message in the embodiment of the present application.
  • Figure 14 is another schematic flow chart of the message transmission method in the embodiment of the present application.
  • Figure 15 is a schematic flowchart of parsing whether the remaining segment SL of segment routing is legal in the embodiment of the present application;
  • Figure 16 is a schematic flow chart of decryption and integrity processing in the embodiment of the present application.
  • Figure 17 is an architectural schematic diagram of the network topology in the embodiment of the present application.
  • Figures 18a and 18b are the first signal flow diagram of message transmission in the embodiment of the present application.
  • Figures 19a and 19b are the second signal flow diagram of message transmission in the embodiment of the present application.
  • Figures 20a and 20b are the third signal flow diagram of message transmission in the embodiment of the present application.
  • Figures 21a and 21b are the fourth signal flow diagram of message transmission in the embodiment of the present application.
  • Figure 22 is a schematic structural diagram of the first edge node in the embodiment of the present application.
  • Figure 23 is a schematic structural diagram of a target network node in an embodiment of the present application.
  • Figure 24 is another schematic structural diagram of the first edge node in the embodiment of the present application.
  • Figure 25 is another schematic structural diagram of a target network node in an embodiment of the present application.
  • Embodiments of the present application provide a message transmission method and related equipment, which are used to flexibly arrange segment routing lists based on tunnel path security policies to more flexibly enhance network security.
  • FIG 1 is a schematic diagram of a packet structure in tunnel mode.
  • IPv4 Internet Protocol version 4
  • IPv6 Internet Protocol version 6
  • IPSec Internet Protocol Security
  • IPsec can be used to protect one or more paths between a pair of hosts, a pair of security gateways, or a security gateway and a host.
  • the entire IP data packet that needs to be protected is encapsulated in a new IP packet as the payload of the new message, and then a new IP header is added to the outside.
  • FIG 2 is a network architecture diagram of the SRv6 network system.
  • the existing IPSec technology is a point-to-point tunnel encryption technology.
  • tunnel encryption can only be deployed at the first node and tail node of the tunnel.
  • the SRv6 tunnel may traverse multiple trust domains. Multiple trust domains may mean that the customer network traverses the networks of multiple operators. Each operator network can be considered as one Trust domains have different security requirements for different trust domains.
  • Figure 3 is a schematic structural diagram of a communication mechanism in an embodiment of the present application. As shown in Figure 3, the message transmission method in the embodiment of the present application is applied to a communication mechanism.
  • the communication mechanism can be a first edge node, at least one central node, a second edge node and/or a controller.
  • the communication mechanism includes at least one route processor, line card and business processing card.
  • the route processor can perform business processing according to the routing protocol and routing information base (Routing Information Base, RIB) for exchanging information;
  • the line card can include one or more A network processor, one or more application specific integrated circuits (Application Specific Integrated Circuit, ASIC), such as a data forwarding information base (FIB);
  • the business processing card may include one or more heterogeneous processors, the Heterogeneous processors have security processing engines or software processing capabilities such as encryption, decryption, and authentication.
  • Figure 4 is a schematic structural diagram of a line card or service card in this embodiment of the present application.
  • the line card or service card includes one or more processors, one or more memories storing application programs or service data, encryption and decryption engines, one or more network data interfaces and one or more network processor.
  • FIG. 5 is a network architecture diagram of the SRv6 network system in the embodiment of the present application.
  • this embodiment of the present application provides a message transmission method, which is applied to a segment routing network.
  • the segment routing network includes a controller, a first edge node, at least one central node and a second edge node. Nodes, the first edge node, at least one central node and the second edge node are connected in sequence to form a segment routing tunnel.
  • the segment routing network is applied to the IPv6 segment routing (IPv6, SRv6) network system.
  • IPv6, SRv6 network system also includes a source node and a destination node for message transmission.
  • the first edge node determines the forwarding topology information from the first edge node to the second edge node according to the business requirements of the segment routing tunnel forwarding path;
  • the forwarding topology information and the security policy of the segment routing tunnel generate the enhanced security function segment routing information,
  • the enhanced security function segment routing information includes the first enhanced security function segment list identity SID, the first enhanced security function SID and the second edge node's
  • the security association SA identifier matches; the first edge node pushes the first enhanced security function SID into the segment routing list; or the first edge node sends the first enhanced security function SID to the controller, so that the controller determines the first enhanced security function SID according to the first enhanced security function.
  • the enhanced security function forwarding logic indicated by the function SID controls packet forwarding; the first edge node determines that multiple enhanced security function SIDs in the segment routing list pass the rule check, and the multiple enhanced security function SIDs include the first enhanced security function SID and The enhanced security function SID sent by at least one central node and the second edge node respectively; then, after the first edge node receives the packet message sent by the source node, it processes the packet message accordingly and sends it to the second edge node for processing.
  • the subsequent packet message includes the first enhanced security function SID, and then the second edge node performs corresponding processing before sending it to the destination node. Please see the following steps for specific processing methods. It can be understood that the source node and the first edge node may be directly connected or connected through at least one network node; the second edge node and the destination node may be directly connected or connected through at least one network node. Specifically, There are no restrictions here.
  • Figure 6 is a schematic flow chart of a message transmission method in an embodiment of the present application. Please refer to Figure 6.
  • a process of the message transmission method in this embodiment of the present application includes:
  • Network nodes in the segment routing network negotiate to build a security alliance.
  • the network nodes in the segment routing network that is, the first edge node, at least one central node and the second edge node negotiate to form a Security Alliance (SA).
  • SA Security Alliance
  • the network nodes in the segment routing network can be formed through negotiation through protocols.
  • Security alliances can also be manually configured through the controller to form security alliances.
  • the segment routing initiating node, that is, the first edge node may also notify other relevant segment routing nodes of security-related information through the controller.
  • the security association SA after successful negotiation includes: the key used for encryption or authentication integrity calculation, the ID of the security association SA, key update policy, encryption algorithm, integrity calculation algorithm, IV used for the encryption algorithm, and security parameter index ( Security parameter index (SPI), encryption method, authentication method and other security association information.
  • security parameter index Security parameter index (SPI)
  • the network routing node generates the first enhanced security function SID.
  • Any two segment routing nodes in the security association SA locally generate one or more SIDs carrying enhanced security functions according to business needs.
  • the same network node identifies Locator, generates a SID without encryption function, generates a SID with enhanced security functions.
  • SID with encryption function generate a SID with authentication method and SID with encryption function.
  • FIG. 7 is a schematic diagram of an encoding method of the enhanced security function segment list identity SID in the embodiment of the present application.
  • the SID carrying the enhanced security function may include the segment routing node identifier Locator: length X, which is the identifier of a network node in the network topology and is used for routing and forwarding packets. to the node; the function code is the forwarding action function definition Function, length Y, representing the instruction of the device. These instructions are preset by the device.
  • the function code enhances the security function.
  • the security enhancement includes encryption, decryption, joint encryption and integrity.
  • Parameter args length Z
  • the service information of the security enhancement capability is defined through the Arguments field, for example, the security association SA identification formed by different segment routing nodes.
  • the security enhancement parameters are used for additional service information for the implementation of the security enhancement function.
  • FIG. 8 is a schematic diagram of another encoding method of the enhanced security function segment list identity SID in the embodiment of the present application.
  • the SID locator network node identification Locator with enhanced security function length node.
  • Function coding forwarding action function definition Function
  • length Y representing the instructions of the device. These instructions are preset by the device and are consistent with the segmented coding method without enhanced security functions.
  • Parameters (Args) length Z, enhanced security function information is defined through the Arguments field, for example, the security association SA identity formed by different segment routing nodes, security function encoding: encryption, decryption, joint encryption and integrity, joint decryption and integrity , Authentication added, authentication verification code.
  • the SID carrying the enhanced security function can be any one of the two encoding methods shown in Figure 7 and Figure 8. In addition, it can also be other types of encoding methods. The details will not be discussed here. limited.
  • the segment routing node publishes the enhanced security function SID to the segment routing network.
  • Each segment routing node in the segment routing network publishes the enhanced security function SID generated by itself into the segment routing network, that is, to other segment routing nodes or controllers.
  • the first edge node may send the first enhanced security function SID to at least one central node and the second edge node, or to a controller in the segment routing network;
  • the segment routing node publishes the generated SID with encryption function to other segment routing nodes and/or controllers in the network through protocols.
  • the link SID is generally published to the controller through the protocol, and the node SID is generally published through the protocol.
  • the protocol can be IGP, BGP, or other protocols used to publish SIDs.
  • the segment routing node receives the SID published by other nodes.
  • the controller associates the entire network link SID with the network topology.
  • the received segment routing node is formed according to the route optimization policy. Outbound interface information of node SID.
  • Figure 9 is a schematic flowchart of revoking the enhanced security function segment list identity SID in the embodiment of the present application.
  • the segment routing node can also revoke the published SID, as shown in the following steps:
  • the first edge node determines changes in network node device relationships in the security alliance and/or changes in key parameters of the security association.
  • the segment routing node will revoke the enhanced security function SID related to the security alliance SA through the protocol; if the first edge node determines the key parameters of the security alliance If changed, proceed to step b.
  • the first edge node determines that the security capability of the security alliance is weakened.
  • the first edge node determines that the security capability of the security alliance is weakened based on the key parameters of the security association and the enhanced security function capability of the released SID, and the weakened capability has been released through the enhanced security function SID.
  • the enhanced security function SID is not updated.
  • the first edge node determines that the security capability of the security alliance is weakened, the first edge node sends SID revocation information to at least one central node, the second edge node and/or the controller, and the SID revocation information indicates at least one central node, the second edge node and/or the controller.
  • the edge node and/or controller revokes the SID.
  • the first edge node receives a plurality of enhanced security function SIDs respectively sent by at least one central node and the second edge node.
  • the first edge node determines the forwarding topology information.
  • the first edge node determines the forwarding topology information from the first edge node to the second edge node according to the service requirements of the segment routing tunnel forwarding path.
  • the first edge node establishes a segment routing tunnel.
  • the first edge node establishes a segment routing tunnel, and the segment routing tunnel is used to forward packet messages.
  • the first edge node establishes a forwarding topology from the source to the remote destination segment routing node (tail node PE) based on the service requirements of the tunnel forwarding path.
  • the segment routing nodes in the segment routing network will publish the segment routing information to the segment routing network through the Interior Gateway Protocol (IGP).
  • IGP Interior Gateway Protocol
  • the information can be used to help other node devices forward packets to the node that publishes the network node identifier Locator.
  • the first edge node that receives the segment routing information selects a reachable path based on the learned segment ID list (SID) of the entire network and the tunnel purpose, and determines the segment routing list.
  • the list includes a forwarding path that the packet message can reach, so that the first edge node can guide the forwarding path of the IP packet message according to the segment routing list.
  • the first edge node determines the forwarding path of the packet message according to the segment routing list, thereby establishing a segment routing tunnel.
  • the first edge node of the segment routing network establishes a forwarding topology from the source to the remote second edge node according to the service requirements of the tunnel forwarding path.
  • each segment routing node in the segment routing network sends segment routing information to the controller in the segment routing network through the Border Gateway Protocol (BGP). , so that the controller can collect segmented network node identification Locator routes in the entire network. Then the controller calculates the tunnel path that is suitable for IP packet forwarding based on the learned network-wide segment routing SID, and delivers it to the first edge node through BGP SR-Policy.
  • Border Gateway Protocol BGP
  • the first edge node of the segment routing network establishes a forwarding topology from the source to the remote second edge node according to the service requirements of the tunnel forwarding path.
  • the first edge node receives the forwarding path of the packet message sent by the controller.
  • the forwarding path of the packet message is determined by the controller based on the segment routing list.
  • the network-wide segment routing list is determined by the controller based on segment routing information. This establishes a segment routing tunnel.
  • the first edge node generates enhanced security function segment routing information.
  • the first edge node generates enhanced security function segment routing information according to the forwarding topology information and the security policy of the segment routing tunnel.
  • the enhanced security function segment routing information includes the first enhanced security function segment list identity SID.
  • the first enhanced security function SID is the same as The security association SA identifier of the second edge node matches.
  • the first edge node determines that the multiple enhanced security function SIDs in the segment routing list pass the rule check.
  • the first edge node determines that the multiple enhanced security function SIDs in the segment routing list pass the rule check, and the multiple enhanced security function SIDs include the first enhanced security function SID and at least one enhanced security function sent respectively by the central node and the second edge node. SID.
  • the first edge node checks the enhanced security function SID list rules. If the rule check passes, it sends a packet message containing the enhanced security function SID segment routing information; if the rule check fails, the tunnel establishment fails.
  • the first edge node's rule check may include: 1. Check whether all enhanced security function SIDs match in pairs (including implicit expression segment routing SIDs), the number can be divisible by 2, and the enhanced security function SIDs are Parameter information matching; 2. Check the relationship between matching SIDs. Enhanced security function SIDs with different parameter information matching are not allowed to cross. For example, 1-2-1-2 is not allowed to cross, but 1-1-2-2 is allowed. Or in the form of 1-2-2-1. In addition, other rule checking methods can also be used, and there are no specific restrictions here.
  • the first edge node pushes the first path into the segment routing list.
  • the first edge node pushes the first path into the segment routing list, and the first path is the path through which the first edge node sends the packet.
  • the first edge node generates a first path based on the multiple enhanced security function SIDs and pushes the first path into the segment routing list; or the first edge node sends the first enhanced security function SID to the controller. , so that the controller generates the first path according to the forwarding logic and delivers the first path to the first edge node.
  • Figure 10 is a schematic flowchart of pushing segment routing information into a segment routing list in an embodiment of the present application.
  • the first edge node pushes the segment route into the segment routing list. If it is the first node of segment routing, there are two methods available. One is to push the segment routing list into the segment routing list and use the segment routing list explicitly. Expressing the enhanced security function SID is another way to express the enhanced security function forwarding logic implicitly through control plane management without explicitly pushing it into the segment routing list.
  • the first edge node determines whether there is any remaining segment routing information that has not been pushed into the segment routing header list. If there is, it continues to build the security policy to enhance the security function SID; if there is no remaining segment routing information, the entire complete routing information is The Enhanced Security Features SID is included in the segment routing list for rule checking.
  • the first edge node performs joint encryption and integrity enhancement on the packet message.
  • the first edge node performs at least one joint encryption and integrity enhancement on the packet message.
  • the first edge node can perform joint encryption and integrity enhancement on the packet message through the following steps.
  • the first edge node constructs key information of the security payload extension option header according to the security association SA.
  • the first edge node inserts the security extension options header.
  • the first edge node constructs an encapsulated security payload trailer, adds it to the tail of the original message, and forms a new packet message payload with the original IP packet message payload.
  • the first edge node calculates the packet integrity check value ICV for the packet message and adds it to the end of the packet message.
  • the first edge node updates the relevant fields of the packet message.
  • the network nodes in the segment routing network will perform at least one joint encryption and integrity enhancement on the packet message, and correspondingly, they will also perform at least one joint decryption and integrity processing. For example, when a network node in a segment routing network performs two joint encryption and integrity enhancements, it performs two joint decryption and integrity processing accordingly.
  • FIG 11 is a schematic diagram of the format of a packet message in this embodiment of the present application.
  • the source node performs the first joint encryption and integrity-enhanced security function on the message to generate a grouped message.
  • the once-encrypted data ranges from one or more optional extension headers to the encapsulated security payload tail number. 1.
  • the additional authentication data for the integrity calculation is the encapsulated security payload extension header No. 1, and the other data is the once-encrypted data ciphertext; the integrity calculation value ICV No. 1 plain text is appended to the encapsulated security payload tail No. 1.
  • the source node sends the packet message to the first edge node.
  • the first edge node performs a second joint encryption and integrity enhancement security function on the packet message.
  • the secondary encrypted data ranges from the encapsulated security payload extension header No. 1 to the encapsulated security payload tail No. 2, including the first calculation
  • the generated ciphertext and ICVNo.1 the integrity calculation additional authentication data is the encapsulated security payload extension header No.2, and the other data is the second encrypted data ciphertext; the integrity calculation value ICVNo.2 plain text is appended to the end of the encapsulated security payload Behind No.2.
  • FIG 12 is a schematic flow chart of secondary joint encryption and integrity enhancement in this embodiment of the present application. As shown in Figure 12, the first edge node performs the second joint encryption and integrity enhancement security function on the packet message, which may include the following steps:
  • the extension header can be a standard encryption extension header or a self-defined extension header.
  • step c Construct an encapsulated security payload trailer, add it to the tail of the original message, and form a new packet message Payload with the original IP packet message payload.
  • step c may not be performed, and the details are not limited here.
  • the first edge node sends the packet message.
  • the first edge node sends a packet message to at least one central node and the second edge node, where the packet message includes the first enhanced security function SID.
  • the packet message includes an IPv6 standard message header, a segment routing message header, at least one encapsulated security payload extension header, at least one extension header, IP packet message payload, at least one encapsulated security payload trailer, and at least one packet message complete ICV; or the packet message includes an IPv6 standard message header, a segment routing message header, at least one encapsulating security load extension header, at least one extension header and the IP packet message payload.
  • Figure 13a is a schematic diagram of the format of a packet message in this embodiment of the present application.
  • the SRv6 packet message may include the following format:
  • IPv6 standard message header including IPv6 version number, flow tag, IPv6 payload length, next hop extension header, hop limit, IPv6 source IP, IPv6 destination IP.
  • Segment routing header The message header is carried in the route optional extension header RH, routing type 4.
  • the segment routing header mainly contains, remaining segment SL, last segment index, segment routing flag, group Tag; segment list contains one or more segments carrying enhanced security features.
  • This extension header contains the security parameter SPI and the message security sequence number SN.
  • One or more encapsulated security load extension headers are related to the actual implementation of enhanced security function segmentation.
  • extension header is optional.
  • the extension header here can be a destination-optional extension header.
  • the payload of the IP packet message is the payload of the customer's IP packet message after security processing. If the enhanced security function is encryption, the payload is the encrypted ciphertext.
  • One or more encapsulated security payload tails including padding.
  • the main purpose of padding is to adapt to the relevant encryption/integrity security algorithms; in addition, to ensure the ICV 8-byte alignment, where the Next header is the original routing extension header. Next header.
  • One or more packet message integrity check values ICV which is an optional field. This field uses the joint encryption and integrity enhanced security functions to calculate the value of the security payload extension header and the integrity of the customer IP packet message. , or use the authentication adding function to calculate the integrity value of the security payload extension header and customer IP packet message.
  • Figure 13b is another schematic diagram of the format of a packet message in this embodiment of the present application.
  • the SRv6 packet message may also include the following format:
  • IPv6 standard message header including IPv6 version number, flow tag, IPv6 payload length, next hop extension header, hop limit, IPv6 source IP, IPv6 destination IP.
  • Segment routing header The message header is carried in the route optional extension header RH, routing type 4.
  • the segment routing header mainly contains, remaining segment SL, last segment index, segment routing flag, group Tag; segment list contains one or more segments carrying enhanced security features.
  • This extension header contains Next Header, security parameter SPI, and message security sequence number SN.
  • One or more encapsulation authentication extension headers are related to the actual implementation of enhanced security function segmentation.
  • extension header is optional.
  • the extension header here can be a destination-optional extension header.
  • the payload of the IP packet message is the customer IP packet message.
  • the target network node is any one of at least one central node and the second edge node:
  • Figure 14 is another schematic flowchart of a message transmission method in an embodiment of the present application. Please refer to Figure 14.
  • a process of the message transmission method in the embodiment of the present application includes:
  • the target network node receives the packet message sent by the first edge node.
  • the target network node analyzes whether the remaining segment SL of the segment route is legal.
  • Figure 15 is a schematic flowchart of parsing whether the remaining segment SL of a segment route is legal in an embodiment of the present application. As shown in Figure 15, after the target network node receives the packet message sent by the source node, before encrypting the packet message and enhancing its integrity, the target network node parses the segment routing SL. If the SL is illegal, the message is discarded. , if the SL is legal, enter the SID search.
  • the target network node uses the DIP in the IPv6 standard packet header to look up the IPv6 FIB table. If it is found that the DIP is a local route, it uses the SRH current SID to continue looking for the local SID.
  • the target network node hits the local SID and associates it with the relevant SA according to the forwarding action function definition Function and parameter Args in the hit SID, or directly associates it with the relevant SA through the SID.
  • the target network node determines the specific security behavior based on the SID forwarding action function definition FUNCTION and SA.
  • the final execution behavior is based on SID: forwarding action function definition Function.
  • SID forwarding action function definition Function
  • SA defines encryption and authentication. , then the final execution is performed according to encryption.
  • the target network node jointly decrypts and authenticates the integrity of the packet message.
  • Figure 16 is a schematic flow chart of decryption and integrity processing in the embodiment of the present application. As shown in Figure 16, specifically, the target network node generates a packet message through decryption and integrity processing based on the packet message, as shown in the following steps:
  • the target network node parses the extension header RH Next header of the packet message to encapsulate the security payload extension header type.
  • the target network node decrypts the message and calculates the integrity based on the key and encryption algorithm associated with the SA, and compares the calculated integrity value with the ICV carried in the message. If the comparison results are consistent, the integrity verification is passed. If If the comparison results are inconsistent, the integrity verification fails and the message is discarded directly.
  • calculating the authentication integrity value using the enhanced security function includes the following steps:
  • the authentication calculation field range includes source address, destination address, next extension header, payload length, flow mark, segment routing extension header, next extension header, extension header length, route type, Information such as the number of remaining segments, Last Entry, Flags, Tags, and all segment routing lists.
  • Historical encapsulation authentication extension header fields such as encapsulation authentication extension header [n], unchanged fields in one or more extension headers, and IP packet message payload.
  • the destination address, payload length, and flow mark in the IPv6 standard header may be changed during the forwarding process if there is a routing extension header.
  • the calculations here can be calculated by presetting the corresponding values, for example, forwarding to segments
  • the flow mark is also calculated in a similar manner through the corresponding value of the preset segment routing node [0].
  • calculating the authentication integrity value using the enhanced security function can also be calculated as follows:
  • the authentication calculation field range includes source address, destination address, next extension header, payload length, flow mark, segment routing extension header, next extension header, extension header length, route type, Information such as the number of remaining segments, Last Entry, Flags, Tags, and all segment routing lists.
  • Historical encapsulation authentication extension header field such as encapsulation authentication extension header [n].
  • the destination address, payload length, and flow mark in the IPv6 standard header may be changed during the forwarding process if there is a routing extension header.
  • the calculations here can be calculated by presetting the corresponding values, for example, forwarding to segments
  • the flow mark is also calculated in a similar manner through the corresponding value of the preset segment routing node [0].
  • the target network node decrypts the message according to the key and encryption algorithm associated with the SA.
  • the target network node decrypts the packet message based on the key and encryption algorithm associated with the SA.
  • the target network node removes the associated encapsulated security payload extension header and encapsulated security payload trailer, and updates the relevant fields of the packet message, such as the Total Length in the IPv6 standard header.
  • the target network node removes the encapsulated security payload extension header and encapsulated security payload trailer associated with the packet message, and updates the relevant fields of the packet message.
  • FIG 17 is an architectural schematic diagram of the network topology in the embodiment of this application. A segment routing network topology is shown in Figure 17.
  • An SRv6 tunnel is established between RA and RE.
  • the source node T1 and the destination node T2 are the sending and receiving ends of client IP packets.
  • RA segment routing node A::1::50 represents the enhanced security function SID
  • RE segment routing node E: :2::50 represents the enhanced security function SID
  • FIGs 18a and 18b are the first signal flow diagram of message transmission in the embodiment of the present application. As shown in Figure 18a and Figure 18b, specifically, the message transmission is as follows.
  • Source node T1->routing node RA Source node T1 sends the original IP packet.
  • Routing node RA (i.e., the first edge node) -> routing node RB: Routing node RA, i.e., the first edge node, establishes a segment routing tunnel according to the tunnel security policy. Routing node RA and routing node RE use the security association 50 to form an encrypted paired segment.
  • Routing node, routing node RB and routing node RC use security association 20 to form an encrypted paired segment routing node; the first node of the routing node RA tunnel uses the non-displayed push segment routing A::1::50 method to establish a segment routing list ⁇ E::2::50,D::,C::2::20,B::1::20>, routing node RA also encrypts the original IP message according to security association 50 and then calculates the integrity. And add the outer IPv6 standard header and the S routing node RH (the S routing node RH pushes the segment routing list with enhanced security functions formed according to the security policy), and forwards it to the routing node RB.
  • Routing node RB->Routing node RC hits B::1::20SID, routing node RB processes the message according to the above two joint encryption and integrity enhanced security function according to security association 20, and at the same time, SL is reduced by 1 and forwarded to Routing node RC.
  • Routing node RC->routing node RD hits C::2::20SID, routing node RB based on the security association 20 and the valid information in the encapsulated security extension header 20 (for example, SPI, SN, not limited to these two pieces of information, Other information can also be extended), the message is jointly decrypted and integrity verified according to the above segmented routing node processing process, and the SL is reduced by 1 and forwarded to the routing node RD.
  • the encapsulated security extension header 20 for example, SPI, SN, not limited to these two pieces of information, Other information can also be extended
  • Routing node RD->routing node RE i.e., the second edge node: hits D::SID, has no enhanced security function, and forwards to the routing node RE according to the normal S routing node Rv6 forwarding process.
  • Routing node RE->destination node T2 hits E::2::50SID.
  • Routing node RB relies on the security association 50 and the valid information in the encapsulated security extension header 50 (for example, SPI, SN, and is not limited to these two pieces of information. Other information can also be extended), jointly decrypt and verify the integrity of the message according to the above segmented routing node processing process, remove the outer IPv6 encapsulation, and forward it to the destination node T2.
  • Embodiment 2 A segment routing network topology is shown in Figure 17.
  • An SRv6 tunnel is established between RA and RE, where the source node T1 and destination node T2 are the sending and receiving ends of client IP packets.
  • FIGs 19a and 19b are second signal flow diagrams of message transmission in the embodiment of the present application. As shown in Figure 19a and Figure 19b, specifically, the message transmission is as follows.
  • Source node T1->routing node RA Source node T1 sends the original IP packet.
  • Routing node RA->Routing node RB RA establishes a segment routing tunnel according to the tunnel security policy.
  • RA and RE use security association 50 to form an encrypted paired segment routing node
  • RB and RC use security association 20 to form an encrypted paired segment routing node;
  • the IPv6 standard header and SRH (the segment routing list with enhanced security functions formed according to the security policy is pushed into the SRH), and the SL is reduced by 1 to find the B::1::20 route and forward it to the RB.
  • Routing node RB->Routing node RC Hits B::1::20 SID, RB processes the above two joint encryption and integrity enhanced security function message according to security association 20, and at the same time, SL is reduced by 1 and forwarded to RC .
  • Routing node RC->routing node RD hits C::2::20 SID, RB is based on the valid information in the security association 20 and encapsulated security extension header 20 (for example, SPI, SN, not only limited to these two pieces of information, but also Other information can be extended), the message is jointly decrypted and integrity verified according to the above segmented routing node processing process, and the SL is reduced by 1 and forwarded to the RD.
  • SPI security extension header
  • Routing node RD->Routing node RE Hits D::SID. There is no enhanced security function. It is forwarded to RE according to normal SRv6 forwarding processing.
  • Routing node RE->routing node T2 hits E::2::50 SID, RB is based on the valid information in the security association 50 and encapsulated security extension header 50 (for example, SPI, SN, not limited to these two information, it can also Extend other information), perform joint decryption and integrity verification on the message according to the above segmented routing node processing process, remove the outer IPv6 encapsulation, and forward it to T2.
  • SPI security association 50
  • SN not limited to these two information, it can also Extend other information
  • Embodiment 3 A segment routing network topology is shown in Figure 17: an SRv6 tunnel is established between RA and RE, where the source node T1 and the destination node T2 are the sending and receiving ends of client IP packet messages.
  • FIGS 20a and 20b are the third signal flow diagram of message transmission in the embodiment of the present application. As shown in Figure 20a and Figure 20b, specifically, the message transmission steps are as follows:
  • Source node T1->routing node RA Source node T1 sends the original IP packet.
  • Routing node RA->Routing node RB RA establishes a segment routing tunnel according to the tunnel security policy, RD and RE use security association 50 to form an encrypted paired segment routing node, RB and RC use security association 20 to form an encrypted paired segment routing node;
  • Routing node RB->Routing node RC hits B::1::20 SID, RB performs joint encryption and integrity processing on the message according to the security association 20 and Figure 7 (segment routing node processing flow), and at the same time, the SL is reduced 1 and forwarded to RC.
  • Routing node RC->routing node RD hits C::2::20 SID, RB is based on the valid information in the security association 20 and encapsulated security extension header 20 (for example, SPI, SN, not limited to these two information, it can also Extend other information), perform joint decryption and integrity verification on the message according to the above segmented routing node processing flow, and at the same time, SL is reduced by 1 and forwarded to RD.
  • SPI security extension header
  • Routing node RD->Routing node RE Hits D::1::40 SID, RD performs joint encryption and integrity processing on the message according to the security association 40 and the above segmented routing node processing process, and at the same time, the SL is reduced by 1 and forwarded to RC.
  • Routing node RE->destination node T2 hits E::2::40 SID, RB is based on the security association 40 and the valid information in the encapsulated security extension header 40 (for example, SPI, SN, not only limited to these two pieces of information, but also Other information can be extended), jointly decrypt and verify the integrity of the message according to the above segmented routing node processing process, remove the outer IPv6 encapsulation, and forward it to T2.
  • the encapsulated security extension header 40 for example, SPI, SN, not only limited to these two pieces of information, but also Other information can be extended
  • Embodiment 4 A segment routing network topology is shown in Figure 17: an SRv6 tunnel is established between RA and RE, where the source node T1 and the destination node T2 are the sending and receiving ends of client IP packet messages.
  • FIGs 21a and 21b are the fourth signal flow diagram of message transmission in the embodiment of the present application. As shown in Figure 21a and Figure 21b, specifically, the message transmission is as follows.
  • Source node T1->routing node RA Source node T1 sends the original IP packet.
  • Routing node RA->Routing node RB RA establishes a segment routing tunnel according to the tunnel security policy. RA and RE use security association 50 to form an encrypted paired segment routing node, and RB and RC use security association 20 to form an encrypted paired segment routing node;
  • IPv6SA T1::, IP
  • Routing node RB->Routing node RC Hits B::1::20 SID, RB processes the above two joint encryption and integrity enhanced security function message according to security association 20, and at the same time, SL is reduced by 1 and forwarded to RC .
  • Routing node RC->routing node RD hits C::2::20 SID, RB is based on the valid information in the security association 20 and encapsulated security extension header 20 (for example, SPI, SN, not only limited to these two pieces of information, but also Other information can be extended), the message is jointly decrypted and integrity verified according to the above segmented routing node processing process, and the SL is reduced by 1 and forwarded to the RD.
  • SPI security extension header
  • Routing node RD->Routing node RE Hits D::SID. There is no enhanced security function. It is forwarded to RE according to normal SRv6 forwarding processing.
  • Routing node RE->destination node T2 hits E::2::50 SID, RB is based on the valid information in the security association 50 and encapsulated security extension header 50 (for example, SPI, SN, not only limited to these two pieces of information, but also Other information can be extended), perform joint decryption and integrity verification on the message according to the above segmented routing node processing process, remove the pushed SRH, and forward it to the destination node T2.
  • SPI security extension header 50
  • FIG. 22 is a schematic structural diagram of the first edge node in the embodiment of the present application. Please refer to Figure 22.
  • a first edge node 2200 is provided in an embodiment of the present application.
  • the access network device can be the first edge node in Figure 6.
  • the first edge node is applied to a segment routing network.
  • the segment routing network It includes a first edge node, at least one central node and a second edge node.
  • the first edge node, at least one central node and the second edge node are connected in sequence to form a segment routing tunnel.
  • the first edge node 2200 includes:
  • the building module 2201 is used to negotiate with at least one central node and the second edge node to build a security alliance respectively; for specific implementation, please refer to step 601 in the embodiment shown in Figure 6: Network nodes in the segment routing network negotiate to build a security alliance. , we won’t go into details here.
  • the second generation module 2202 is used to generate the first enhanced security function SID; for specific implementation, please refer to step 602 in the embodiment shown in Figure 6: the network routing node generates the first enhanced security function SID, which will not be described again here.
  • the second sending module 2203 is used to send the first enhanced security function SID to the controller, at least one central node and the second edge node; for specific implementation, please refer to Step 603: Segment Routing Node in the embodiment shown in Figure 6 Publish the enhanced security function SID to the segment routing network, which will not be described here.
  • the third sending module 2204 is configured to send SID revocation information to at least one central node, the second edge node and/or the controller if the first edge node determines that the security capability of the security alliance is weakened.
  • the SID revocation information indicates at least one central node,
  • the second edge node and/or controller revokes the first enhanced security function SID.
  • the segment routing node publishes the enhanced security function SID to the segment routing network, which will not be described again here.
  • the third sending module 2204 includes:
  • the first determination unit 2205 is used to determine changes in network node device relationships in the security association and/or changes in key parameters of the security association; for specific implementation, please refer to step 603 in the embodiment shown in Figure 6: the segment routing node will be enhanced
  • the security function SID is published to the segment routing network, which will not be described here.
  • the second determination unit 2206 is configured to determine the weakening of the security capability of the security association based on the key parameters of the security association and the enhanced security functional capability of the SID.
  • the segment routing node publishes the enhanced security function SID to the segment routing network, which will not be described again here.
  • the receiving module 2207 is configured to receive multiple enhanced security function SIDs respectively sent by at least one central node and the second edge node.
  • the segment routing node publishes the enhanced security function SID to the segment routing network, which will not be described again here.
  • the first determination module 2208 is used to determine the forwarding topology information from the first edge node to the second edge node according to the service requirements of the segment routing tunnel forwarding path; for specific implementation, please refer to step 604 in the embodiment shown in Figure 6: An edge node determines the forwarding topology information, which will not be described again here.
  • the first generation module 2209 is configured to generate enhanced security function segment routing information according to the forwarding topology information and the security policy of the segment routing tunnel.
  • the enhanced security function segment routing information includes the first enhanced security function segment list identity SID, and the first enhanced security function segment routing information.
  • the security function SID matches the security association SA identifier of the second edge node; for specific implementation, please refer to step 606 in the embodiment shown in Figure 6: the first edge node generates enhanced security function segment routing information, which will not be described again here.
  • the push module 2210 is used to push the first path into the segment routing list; for specific implementation, please refer to step 608 in the embodiment shown in Figure 6: the first edge node pushes the first path into the segment routing list, here No longer.
  • the above-mentioned push module 2210 is specifically configured to: the first edge node generates a first path based on multiple enhanced security function SIDs, and push the first path into the segment routing list; the first edge node The first enhanced security function SID is sent to the controller, so that the controller generates a first path according to the forwarding logic and delivers the first path to the first edge node.
  • the second determination module 2211 is used to determine that the multiple enhanced security function SIDs in the segment routing list pass the rule check.
  • the multiple enhanced security function SIDs include the first enhanced security function SID and are sent by at least one central node and the second edge node respectively.
  • the enhanced security function SID for specific implementation, please refer to step 607 in the embodiment shown in Figure 6: the first edge node determines that multiple enhanced security function SIDs in the segment routing list pass the rule check, which will not be described again here.
  • the joint encryption and integrity enhancement module 2212 is used to perform at least one joint encryption and integrity enhancement on the packet message.
  • the first edge node performs joint encryption and integrity enhancement on the packet message, which will not be described again here.
  • the joint encryption and integrity enhancement module 2212 is specifically used to: construct the key information of the security payload extension option header according to the security association SA; insert the security extension option header; construct the encapsulation security payload trailer and add it to the end of the original message and the original IP packet message
  • the message payload forms a new packet message payload; use the key and corresponding algorithm in the SA to encrypt the packet message payload.
  • IV ⁇ SPI
  • the first edge node performs joint encryption and integrity enhancement on the packet message, which will not be described again here.
  • the first sending module 2213 is configured to send a packet message, where the packet message includes the first enhanced security function SID.
  • the packet message includes the first enhanced security function SID.
  • the first edge node sends a packet message, which will not be described again here.
  • the first edge node may perform the operations performed by the first edge node in any of the embodiments shown in FIG. 6 , and details will not be described again here.
  • the target network node in the embodiment of the present application is described below.
  • the target network node is any one of at least one central node and a second edge node.
  • a target network node 2300 provided by the embodiment of the present application.
  • the target network node may be the target network node in Figure 14 above.
  • the target network node is applied to a segment routing network.
  • the segment routing network includes a first edge node, at least one center node and a target network node.
  • the first edge node, at least one center node The nodes and the target network node are connected in sequence to build a segment routing tunnel.
  • the target network node 2300 includes:
  • the receiving module 2301 is used to receive the packet message sent by the first edge node; for specific implementation, please refer to step 1401 in the embodiment shown in Figure 14: the target network node receives the packet message sent by the first edge node, which will not be discussed here. Repeat.
  • the second parsing module 2302 is used to parse whether the remaining segment SL of the segment routing is legal; for specific implementation, please refer to step 1402 in the embodiment shown in Figure 14: the target network node parses whether the remaining segment SL of the segment routing is legal, here No longer.
  • the search module 2303 is used to search the IPv6 FIB table using the IPv6 standard packet header if the SL is legal. If the DIP is found to be a local route, the target network node uses the segment routing extension header SRH current SID to continue searching for the local SID; specific implementation For the method, please refer to step 1402 in the embodiment shown in Figure 14: the target network node parses whether the remaining segment SL of the segment route is legal, which will not be described again here.
  • the association module 2304 is used to associate the target network node to the relevant SA according to the forwarding action function definition and parameters in the hit SID if the target network node hits the local SID, or the target network node directly associates to the relevant SA through the SID; specific implementation method, Please refer to step 1402 in the embodiment shown in Figure 14: the target network node parses whether the remaining segment SL of the segment route is legal, which will not be described again here.
  • the determination module 2305 is used to determine the specific execution behavior based on the SID forwarding action function definition and SA. For specific implementation, please refer to step 1402 in the embodiment shown in Figure 14: the target network node parses whether the remaining segment SL of the segment route is legal, which will not be described again here.
  • the extension header RH used to parse the packet message is an encapsulated security payload extension header; for specific implementation, please refer to step 1403 in the embodiment shown in Figure 14: the target network node jointly decrypts the packet message and Authentication integrity will not be described here.
  • the extraction module 2307 is used to extract the information in the encapsulated security extension header; for specific implementation, please refer to step 1403 in the embodiment shown in Figure 14: the target network node jointly decrypts and authenticates the integrity of the packet message, which will not be described again here. .
  • the decryption integrity calculation module 2308 is used to calculate the decryption integrity of the packet message through the key and encryption algorithm associated with the security association SA, and compare the calculated integrity value with the integrity check value ICV carried in the message. Perform integrity verification; if the comparison results are consistent, it is determined that the integrity verification is passed; for specific implementation methods, please refer to step 1403 in the embodiment shown in Figure 14: the target network node jointly decrypts and authenticates the integrity of the packet message, which will not be described again here. .
  • the decryption integrity calculation module 2308 includes:
  • the determination unit 2309 is used to determine the authentication calculation field range of the packet message.
  • the authentication calculation field range includes the IPv6 standard header of the packet message, all enhanced security function segment routing lists and the encapsulated authentication extension header; for specific implementation methods, please Referring to step 1403 in the embodiment shown in Figure 14: the target network node jointly decrypts and authenticates the integrity of the packet message, which will not be described again here.
  • the decryption integrity calculation unit 2310 is used to perform decryption integrity calculation on the packet message according to the authentication calculation field range through the key and encryption algorithm associated with the SA, wherein for the variable fields in the authentication calculation field range, the target Network nodes perform decryption integrity calculations by presetting corresponding values.
  • the target network node jointly decrypts and authenticates the integrity of the packet message, which will not be described again here.
  • the target network node can perform the operations performed by the target network node in any of the embodiments shown in FIG. 14 , and details will not be described again here.
  • FIG 24 is a schematic structural diagram of a first edge node provided by an embodiment of the present application.
  • the first edge node 2400 may include one or more central processing units (CPU) 2401 and a memory 2405.
  • the memory 2405 stores There is one or more applications or data.
  • the memory 2405 can be volatile storage or persistent storage.
  • the program stored in the memory 2405 may include one or more modules, and each module may include a series of instruction operations in the first edge node.
  • the central processor 2401 may be configured to communicate with the memory 2405 and execute a series of instruction operations in the memory 2405 on the first edge node 2400.
  • the central processor 2401 is used to execute the computer program in the memory 2405, so that the first edge node 2400 is used to execute: the first edge node determines the first edge node to the second edge according to the service requirements of the segment routing tunnel forwarding path.
  • the first edge node forwarding topology information of the node; the first edge node generates enhanced security function segment routing information according to the forwarding topology information and the security policy of the segment routing tunnel, and the enhanced security function segment routing information includes the first enhanced security function segment list identity SID, and An enhanced security function SID matches the security association SA identifier of the second edge node; the first edge node pushes the first path into the segment routing list; the first edge node determines that multiple enhanced security function SIDs in the segment routing list pass The rule check shows that the multiple enhanced security function SIDs include a first enhanced security function SID and at least one enhanced security function SID sent by the central node and the second edge node respectively; the first edge node sends a grouping message, and the grouping message includes the first enhanced security function SID.
  • Security function SID for specific implementation methods, please refer to steps 601-610 in the embodiment shown in Figure 6, which will not be described again here.
  • the first edge node 2400 may also include one or more power supplies 2402, one or more wired or wireless network interfaces 2403, one or more input and output interfaces 2404, and/or, one or more operating systems, such as Windows ServerTM, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM, etc.
  • one or more operating systems such as Windows ServerTM, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM, etc.
  • the first edge node 2400 can perform the operations performed by the first edge node in the embodiment shown in FIG. 6, which will not be described again here.
  • FIG 25 is a schematic structural diagram of a target network node provided by an embodiment of the present application.
  • the target network node 2500 may include one or more central processing units (CPU) 2501 and a memory 2505.
  • the memory 2505 stores a or more than one application or data.
  • the memory 2505 can be volatile storage or persistent storage.
  • the program stored in the memory 2505 may include one or more modules, and each module may include a series of instruction operations in the first edge node.
  • the central processor 2501 may be configured to communicate with the memory 2505 and execute a series of instruction operations in the memory 2505 on the first edge node 2500 .
  • the central processor 2501 is used to execute the computer program in the memory 2505, so that the first edge node 2500 is used to execute: the target network node receives the packet message sent by the first edge node, and the target network node is at least one central node and Any one of the second edge nodes; the target network node parses the extension header RH of the packet message into an encapsulated security payload extension header; the target network node extracts the information in the encapsulated security extension header; the target network node passes the key associated with the security association SA and encryption algorithm to decrypt the packet message and calculate the integrity, and compare the calculated integrity value with the integrity check value ICV carried in the message for integrity verification; if the comparison results are consistent, the integrity verification is passed; if it is complete If the authenticity verification is passed, the target network node decrypts the packet message according to the key and encryption algorithm associated with the SA; the target network node removes the encapsulated security payload extension header and encapsulated security payload tail associated with the packet message, and updates
  • the target network node 2500 may also include one or more power supplies 2502, one or more wired or wireless network interfaces 2503, one or more input and output interfaces 2504, and/or, one or more operating systems, such as Windows ServerTM, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM, etc.
  • one or more operating systems such as Windows ServerTM, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM, etc.
  • the target network node 2500 can perform the operations performed by the target network node in the embodiment shown in FIG. 25, which will not be described again here.
  • the disclosed systems, devices and methods can be implemented in other ways.
  • the device embodiments described above are only illustrative.
  • the division of units is only a logical function division. In actual implementation, there may be other division methods.
  • multiple units or components may be combined or integrated. to another system, or some features can be ignored, or not implemented.
  • the coupling or direct coupling or communication connection between each other shown or discussed may be through some interfaces, and the indirect coupling or communication connection of the devices or units may be in electrical, mechanical or other forms.
  • a unit described as a separate component may or may not be physically separate.
  • a component shown as a unit may or may not be a physical unit, that is, it may be located in one place, or it may be distributed to multiple network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of this embodiment.
  • each functional unit in each embodiment of the present application can be integrated into one processing unit, each unit can exist physically alone, or two or more units can be integrated into one unit.
  • the above integrated units can be implemented in the form of hardware or software functional units.
  • Integrated units may be stored in a computer-readable storage medium if they are implemented in the form of software functional units and sold or used as independent products.
  • the technical solution of the present application is essentially or contributes to the existing technology, or all or part of the technical solution can be embodied in the form of a software product, and the computer software product is stored in a storage medium , including several instructions to cause a computer device (which may be a personal computer, a server, or a network device, etc.) to execute all or part of the steps of the methods of various embodiments of the present application.
  • the aforementioned storage media include: U disk, mobile hard disk, read-only memory (ROM, read-only memory), random access memory (RAM, random access memory), magnetic disk or optical disk and other media that can store program code. .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

Disclosed in the embodiments of the present application are a message transmission method and a related device, which are used for flexibly arranging a segment routing list on the basis of a tunnel path security policy, so as to enhance network security more flexibly. The method in the embodiments of the present application comprises: according to a service requirement of a segment routing tunnel forwarding path, determining forwarding topology information from a first edge node to a second edge node; according to the forwarding topology information and a security policy of a segment routing tunnel, generating enhanced security function segment routing information; pressing a first path into the segment routing list; determining that a plurality of enhanced security function SIDs in the segment routing list pass a rule check; and sending a packet message, the packet message comprising a first enhanced security function SID.

Description

一种报文传输方法及相关设备A message transmission method and related equipment
本申请要求于2022年03月23日提交中国专利局、申请号为CN202210288718.X、申请名称为“一种报文传输方法及相关设备”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims priority to the Chinese patent application filed with the China Patent Office on March 23, 2022, with the application number CN202210288718.X and the application title "A message transmission method and related equipment", the entire content of which is incorporated by reference. in this application.
技术领域Technical field
本申请实施例涉及数据传输领域,尤其涉及一种报文传输方法及相关设备。Embodiments of the present application relate to the field of data transmission, and in particular, to a message transmission method and related equipment.
背景技术Background technique
网际协议版本4(Internet Protocol version 4,IPv4)技术发展遇到了可扩展性问题,设计之初没有想到会有这么多的设备接入IP网络,由此触发了网际协议版本6(Internet Protocol version 6,IPv6)技术的发展。The development of Internet Protocol version 4 (IPv4) technology encountered scalability problems. At the beginning of the design, I did not expect that so many devices would be connected to the IP network, which triggered the development of Internet Protocol version 6 (Internet Protocol version 6). , IPv6) technology development.
为了解决IPv4和IPv6的兼容性问题,现有的技术方案是采用互联网安全协议(Internet Protocol Security,IPSec)这一网络协议,IPSec用来为IPv4和IPv6提供可互操作的、高质量的、基于加密的安全服务。IPSec提供的安全服务是在IP层提供的,是以标准的方式,对IP层和承载在IP层上的所有协议提供保护。使用IPsec可以保护在一对主机之间、一对安全网关之间、一个安全网关与一个主机之间的一条或多条路径。在IPSec支持的隧道模式下,把需要保护的整个IP数据包封装在新的IP包中,作为新报文的载荷,然后再在外部增加一个新的IP头。In order to solve the compatibility problem of IPv4 and IPv6, the existing technical solution is to use the Internet Protocol Security (IPSec) network protocol. IPSec is used to provide interoperable, high-quality, based on IPv4 and IPv6. Encrypted security services. The security services provided by IPSec are provided at the IP layer and provide protection for the IP layer and all protocols carried on the IP layer in a standard way. IPsec can be used to protect one or more paths between a pair of hosts, a pair of security gateways, or a security gateway and a host. In the tunnel mode supported by IPSec, the entire IP data packet that needs to be protected is encapsulated in a new IP packet as the payload of the new packet, and then a new IP header is added to the outside.
现有的IPSec技术是一种点到点的隧道加密技术,例如对于IPv6分段路由(Segment Routing IPv6,SRv6)Policy隧道,仅能在隧道的首节点和尾节点进行部署隧道加密。在实际部署过程中,SRv6隧道可能穿越多个信任域,对于不同的信任域有不同的安全要求。The existing IPSec technology is a point-to-point tunnel encryption technology. For example, for IPv6 segment routing (IPv6, SRv6) Policy tunnel, tunnel encryption can only be deployed at the first node and tail node of the tunnel. In the actual deployment process, SRv6 tunnels may traverse multiple trust domains, and different trust domains have different security requirements.
发明内容Contents of the invention
本申请实施例提供了一种报文传输方法及相关设备,用于基于隧道路径安全策略灵活编排分段路由列表,更加灵活地增强网络安全。Embodiments of the present application provide a message transmission method and related equipment, which are used to flexibly arrange segment routing lists based on tunnel path security policies to more flexibly enhance network security.
本申请实施例第一方面提供了一种报文传输方法,该方法应用于分段路由网络,分段路由网络包括控制器、第一边缘节点、至少一个中心节点和第二边缘节点,第一边缘节点、至少一个中心节点和第二边缘节点依次连接建成分段路由隧道,该方法包括:第一边缘节点根据分段路由隧道转发路径的业务要求确定第一边缘节点至第二边缘节点的转发拓扑信息;第一边缘节点根据转发拓扑信息和分段路由隧道的安全策略生成增强安全功能分段路由信息,增强安全功能分段路由信息包含第一增强安全功能段列表身份SID,第一增强安全功能SID与第二边缘节点的安全联盟SA标识匹配;第一边缘节点将第一路径压入分段路由列表;第一边缘节点确定分段路由列表中的多个增强安全功能SID通过规则检查,多个增强安全功能SID包括第一增强安全功能SID和至少一个中心节点和第二边缘节点分别发送的增强安全功能SID;第一边缘节点发送分组报文,分组报文包括第一增强安全功能SID。The first aspect of the embodiment of the present application provides a message transmission method, which is applied to a segment routing network. The segment routing network includes a controller, a first edge node, at least one central node and a second edge node. The first The edge node, at least one central node and the second edge node are sequentially connected to build a segment routing tunnel. The method includes: the first edge node determines the forwarding from the first edge node to the second edge node according to the business requirements of the segment routing tunnel forwarding path. Topology information; the first edge node generates enhanced security function segment routing information based on the forwarding topology information and the security policy of the segment routing tunnel. The enhanced security function segment routing information includes the first enhanced security function segment list identity SID, and the first enhanced security function segment routing information. The function SID matches the security association SA identifier of the second edge node; the first edge node pushes the first path into the segment routing list; the first edge node determines that multiple enhanced security function SIDs in the segment routing list pass the rule check, The plurality of enhanced security function SIDs include a first enhanced security function SID and at least one enhanced security function SID sent by the central node and the second edge node respectively; the first edge node sends a packet message, and the packet message includes the first enhanced security function SID. .
该种可能的实现方式中,分段路由节点发布增强安全功能SID,第一边缘节点可以基于隧道路径安全策略灵活编排分段路由列表,通过使用增强安全功能SID对现有网络系统 改动少,容易部署,可以灵活地增强网络的安全性能。In this possible implementation, the segment routing node publishes the enhanced security function SID, and the first edge node can flexibly arrange the segment routing list based on the tunnel path security policy. By using the enhanced security function SID, there are few changes to the existing network system and it is easy to Deployment can flexibly enhance the security performance of the network.
在第一方面的一种可能的实现方式中,在上述第一边缘节点根据分段路由隧道转发路径的业务要求确定第一边缘节点至第二边缘节点的转发拓扑信息之前,上述方法还包括:第一边缘节点分别与至少一个中心节点和第二边缘节点协商构建安全联盟;第一边缘节点生成第一增强安全功能SID;第一边缘节点将第一增强安全功能SID发送给控制器、至少一个中心节点和第二边缘节点;第一边缘节点接收至少一个中心节点和第二边缘节点分别发送的多个增强安全功能SID。In a possible implementation of the first aspect, before the first edge node determines the forwarding topology information from the first edge node to the second edge node according to the service requirements of the segment routing tunnel forwarding path, the above method further includes: The first edge node negotiates with at least one central node and the second edge node to establish a security alliance; the first edge node generates a first enhanced security function SID; the first edge node sends the first enhanced security function SID to the controller, at least one The central node and the second edge node; the first edge node receives a plurality of enhanced security function SIDs respectively sent by at least one central node and the second edge node.
在第一方面的一种可能的实现方式中,上述第一边缘节点将第一路径压入分段路由列表,包括:第一边缘节点根据多个增强安全功能SID生成第一路径,并将第一路径压入分段路由列表;或述第一边缘节点将第一增强安全功能SID发送给控制器,以使得控制器根据转发逻辑生成第一路径,并将第一路径下发到第一边缘节点。In a possible implementation of the first aspect, the above-mentioned first edge node pushes the first path into the segment routing list, including: the first edge node generates the first path according to multiple enhanced security function SIDs, and adds the first path to the segment routing list. Push a path into the segment routing list; or the first edge node sends the first enhanced security function SID to the controller, so that the controller generates the first path according to the forwarding logic and delivers the first path to the first edge node.
在第一方面的一种可能的实现方式中,上述方法还包括:若第一边缘节点确定安全联盟的安全能力减弱,第一边缘节点向至少一个中心节点、第二边缘节点和/或控制器发送SID撤销信息,SID撤销信息指示至少一个中心节点、第二边缘节点和/或控制器撤销第一增强安全功能SID。In a possible implementation of the first aspect, the above method further includes: if the first edge node determines that the security capability of the security alliance is weakened, the first edge node sends a request to at least one central node, the second edge node and/or the controller. SID revocation information is sent, and the SID revocation information instructs at least one central node, the second edge node and/or the controller to revoke the first enhanced security function SID.
在第一方面的一种可能的实现方式中,上述第一边缘节点确定安全联盟的安全能力减弱包括:第一边缘节点确定安全联盟中的网络节点设备关系变更和/或安全联盟的关键参数变更;第一边缘节点根据安全联盟关键参数和SID的增强安全功能能力确定安全联盟的安全能力减弱。In a possible implementation of the first aspect, the first edge node determining that the security capability of the security alliance is weakened includes: the first edge node determining changes in network node device relationships in the security alliance and/or changes in key parameters of the security association. ; The first edge node determines that the security capability of the security alliance is weakened based on the key parameters of the security association and the enhanced security function capability of the SID.
在第一方面的一种可能的实现方式中,上述第一增强安全功能SID包括定位符网络节点标识、功能编码和参数,其中定位符网络节点标识为网络拓扑中用于路由和转发报文到一个网络节点的节点标识;功能编码包括设备预先设定的设备指令,功能编码实现增强安全功能、加密、解密、联合加密和完整性、联合解密和完整性、认证添加、认证验证能力和安全增强等功能;参数用于定义安全增强能力的服务信息;或定位符网络节点标识为网络拓扑中一个网络节点的标识,用于路由和转发报文到该节点,功能编码包括设备预先设定的设备指令,参数用于定义安全增强能力的服务信息,服务信息用于实现增强安全功能、加密、解密、联合加密和完整性、联合解密和完整性、认证添加、认证验证能力和安全增强等功能。In a possible implementation of the first aspect, the above-mentioned first enhanced security function SID includes a locator network node identifier, a function code and parameters, wherein the locator network node identifier is used in the network topology for routing and forwarding messages to The node identification of a network node; the function code includes the device instructions preset by the device. The function code implements enhanced security functions, encryption, decryption, joint encryption and integrity, joint decryption and integrity, authentication addition, authentication verification capability and security enhancement. and other functions; parameters are used to define service information of security enhancement capabilities; or locator network node identifier is the identifier of a network node in the network topology, used to route and forward packets to the node, and the function code includes the device preset by the device Instructions and parameters are used to define service information of security enhancement capabilities. Service information is used to implement enhanced security functions, encryption, decryption, joint encryption and integrity, joint decryption and integrity, authentication addition, authentication verification capabilities and security enhancement functions.
在第一方面的一种可能的实现方式中,上述分组报文包括IPv6标准报文头、分段路由报文头、至少一个封装安全负载扩展头、至少一个扩展头、IP分组报文有效载荷、至少一个封装安全负载尾和至少一个分组报文完整性校验值ICV;或分组报文包括IPv6标准报文头、分段路由报文头、至少一个封装安全负载扩展头、至少一个扩展头和IP分组报文有效载荷。In a possible implementation of the first aspect, the above-mentioned packet message includes an IPv6 standard message header, a segment routing message header, at least one encapsulating security load extension header, at least one extension header, and an IP packet message payload. , at least one encapsulated security payload trailer and at least one packet message integrity check value ICV; or the packet message includes an IPv6 standard message header, a segment routing message header, at least one encapsulated security payload extension header, and at least one extension header and IP packet message payload.
在第一方面的一种可能的实现方式中,上述方法还包括:第一边缘节点对分组报文进行至少一次联合加密和完整性增强。In a possible implementation of the first aspect, the above method further includes: the first edge node performs at least one joint encryption and integrity enhancement on the packet message.
在第一方面的一种可能的实现方式中,上述第一边缘节点对分组报文进行联合加密和完整性增强,包括:第一边缘节点根据安全联盟SA构造安全负载扩展选项头关键信息;第一边缘节点插入安全扩展选项头;第一边缘节点构造封装安全负载尾,并添加到原始报文 尾部,和原始IP分组报文净荷组成新的分组报文有效载荷;第一边缘节点使用SA中的密钥和对应算法对分组报文有效载荷加密,若加密算法需要使用初始向量IV,则可以IV={SPI||SN},其中SPI为安全参数,SN为报文安全序列号;第一边缘节点对分组报文进行分组报文完整性校验值ICV计算添加到分组报文尾部;第一边缘节点更新分组报文相关域。In a possible implementation of the first aspect, the above-mentioned first edge node jointly encrypts and enhances the integrity of the packet message, including: the first edge node constructs key information of the security payload extension option header according to the security association SA; An edge node inserts the security extension option header; the first edge node constructs an encapsulated security payload trailer, adds it to the end of the original message, and forms a new packet message payload with the original IP packet payload; the first edge node uses SA The key and corresponding algorithm in encrypt the packet message payload. If the encryption algorithm needs to use the initial vector IV, then IV = {SPI||SN}, where SPI is the security parameter and SN is the message security sequence number; Section An edge node calculates the packet integrity check value ICV for the packet message and adds it to the end of the packet message; the first edge node updates the relevant fields of the packet message.
本申请实施例第二方面提供了一种报文传输方法,该方法应用于分段路由网络,分段路由网络包括第一边缘节点、至少一个中心节点和第二边缘节点,第一边缘节点、至少一个中心节点和第二边缘节点依次连接建成分段路由隧道,目标网络节点为至少一个中心节点和第二边缘节点中的任一个,该方法包括:目标网络节点接收第一边缘节点发送的分组报文,目标网络节点为至少一个中心节点和第二边缘节点中的任一个;目标网络节点解析分组报文的扩展头RH为封装安全负载扩展头;目标网络节点提取封装安全扩展头中的信息;目标网络节点通过安全联盟SA关联的密钥和加密算法对分组报文进行解密完整性计算,并将计算的完整性值和报文携带的完整性校验值ICV进行比较进行完整性验证;若比较结果一致确定完整性验证通过;若完整性验证通过,目标网络节点根据SA关联的密钥和加密算法对分组报文进行解密;目标网络节点移除分组报文相关联的封装安全负载扩展头和封装安全负载尾,并更新分组报文相关域。The second aspect of the embodiment of the present application provides a message transmission method, which method is applied to a segment routing network. The segment routing network includes a first edge node, at least one central node and a second edge node. The first edge node, At least one central node and a second edge node are connected in sequence to build a segment routing tunnel. The target network node is any one of at least one central node and the second edge node. The method includes: the target network node receives a packet sent by the first edge node. message, the target network node is any one of at least one central node and the second edge node; the target network node parses the extension header RH of the packet message as an encapsulated security payload extension header; the target network node extracts the information in the encapsulated security extension header ;The target network node decrypts the packet message and calculates the integrity through the key and encryption algorithm associated with the security association SA, and compares the calculated integrity value with the integrity check value ICV carried in the message for integrity verification; If the comparison results are consistent, it is determined that the integrity verification is passed; if the integrity verification is passed, the target network node decrypts the packet message according to the key and encryption algorithm associated with the SA; the target network node removes the encapsulated security payload extension associated with the packet message. header and encapsulated security payload trailer, and update the relevant fields of the packet message.
在第二方面的一种可能的实现方式中,在上述目标网络节点解析分组报文的扩展头RH为封装安全负载扩展头之前,上述方法还包括:目标网络节点解析分段路由剩余分段SL是否合法;若SL合法,则目标网络节点使用IPv6标准报文头中查找IPv6 FIB表,若发现DIP是本地路由,则目标网络节点使用分段路由扩展头SRH当前SID继续查找本地SID;若目标网络节点命中本地SID,则目标网络节点按照命中的SID中的转发动作功能定义和参数关联到相关的SA,或目标网络节点直接通过SID关联到相关的SA;目标网络节点根据SID转发动作功能定义和SA确定具体执行行为。In a possible implementation of the second aspect, before the target network node parses the extension header RH of the packet message into the encapsulated security payload extension header, the above method further includes: the target network node parses the remaining segments SL of the segment route. Is it legal? If the SL is legal, the target network node uses the IPv6 standard packet header to search the IPv6 FIB table. If the DIP is found to be a local route, the target network node uses the segment routing extension header SRH current SID to continue to search for the local SID; if the target If the network node hits the local SID, the target network node is associated with the relevant SA according to the forwarding action function definition and parameters in the hit SID, or the target network node is directly associated with the relevant SA through the SID; the target network node forwards the action function definition according to the SID Determine specific implementation actions with SA.
在第二方面的一种可能的实现方式中,上述目标网络节点通过SA关联的密钥和加密算法对分组报文进行解密完整性计算,包括:目标网络节点确定分组报文的认证计算字域范围,认证计算字域范围包括分组报文的IPv6标准头、所有增强安全功能分段路由列表和封装认证扩展头;目标网络节点通过SA关联的密钥和加密算法,根据认证计算字域范围对分组报文进行解密完整性计算,其中,对于认证计算字域范围中的可变字段,目标网络节点通过预置对应值进行解密完整性计算。In a possible implementation of the second aspect, the above-mentioned target network node performs decryption integrity calculation on the packet message through the key and encryption algorithm associated with the SA, including: the target network node determines the authentication calculation field of the packet message. The scope of the authentication calculation field includes the IPv6 standard header of the packet message, all enhanced security function segment routing lists and the encapsulated authentication extension header; the target network node uses the SA-associated key and encryption algorithm to calculate the field range based on the authentication Decryption integrity calculation is performed on the packet message. For the variable fields in the authentication calculation field range, the target network node performs decryption integrity calculation by presetting corresponding values.
在第二方面的一种可能的实现方式中,上述认证计算字域范围还包括:至少一个扩展头和IP分组报文有效载荷。In a possible implementation manner of the second aspect, the above-mentioned authentication calculation field range also includes: at least one extension header and an IP packet message payload.
本申请第三方面提供一种第一边缘节点,该第一边缘节点具有实现上述第一方面或第一方面任意一种可能实现方式的方法的功能。该功能可以通过硬件实现,也可以通过硬件执行相应的软件实现。该硬件或软件包括一个或多个与上述功能相对应的模块,例如:生成模块。A third aspect of the present application provides a first edge node, which has the function of implementing the method of the above-mentioned first aspect or any possible implementation of the first aspect. This function can be implemented by hardware, or it can be implemented by hardware executing corresponding software. The hardware or software includes one or more modules corresponding to the above functions, such as a generation module.
本申请第四方面提供一种目标网络节点,该目标网络节点具有实现上述第二方面或第二方面任意一种可能实现方式的方法的功能。该功能可以通过硬件实现,也可以通过硬件执行相应的软件实现。该硬件或软件包括一个或多个与上述功能相对应的模块,例如:接 收模块。The fourth aspect of the present application provides a target network node, which has the function of implementing the method of the above-mentioned second aspect or any of the possible implementation methods of the second aspect. This function can be implemented by hardware, or it can be implemented by hardware executing corresponding software. The hardware or software includes one or more modules corresponding to the above functions, such as: receiving module.
本申请第五方面提供一种第一边缘节点,该第一边缘节点包括至少一个处理器、存储器、输入/输出(input/output,I/O)接口以及存储在存储器中并可在处理器上运行的计算机执行指令,当计算机执行指令被处理器执行时,处理器执行如上述第一方面或第一方面任意一种可能的实现方式的方法。A fifth aspect of the present application provides a first edge node. The first edge node includes at least one processor, a memory, an input/output (I/O) interface, and a device stored in the memory and available on the processor. The running computer executes the instructions. When the computer execution instructions are executed by the processor, the processor executes the method of the above-mentioned first aspect or any possible implementation of the first aspect.
本申请第六方面提供一种目标网络节点,该目标网络节点包括至少一个处理器、存储器、输入/输出(input/output,I/O)接口以及存储在存储器中并可在处理器上运行的计算机执行指令,当计算机执行指令被处理器执行时,处理器执行如上述第二方面或第二方面任意一种可能的实现方式的方法。A sixth aspect of the present application provides a target network node, which includes at least one processor, a memory, an input/output (I/O) interface, and a program that is stored in the memory and can be run on the processor. The computer executes the instructions. When the computer executes the instructions and is executed by the processor, the processor executes the method of the above second aspect or any possible implementation of the second aspect.
本申请第七方面提供一种存储一个或多个计算机执行指令的计算机可读存储介质,当计算机执行指令被处理器执行时,处理器执行如上述第一方面或第一方面任意一种可能的实现方式的方法。A seventh aspect of the present application provides a computer-readable storage medium that stores one or more computer-executable instructions. When the computer-executable instructions are executed by a processor, the processor executes the above-mentioned first aspect or any one of the possible methods of the first aspect. Ways to implement it.
本申请第八方面提供一种存储一个或多个计算机执行指令的计算机可读存储介质,当计算机执行指令被处理器执行时,处理器执行如上述第二方面或第二方面任意一种可能的实现方式的方法。An eighth aspect of the present application provides a computer-readable storage medium that stores one or more computer-executable instructions. When the computer-executable instructions are executed by a processor, the processor executes the above second aspect or any one of the possible methods of the second aspect. Ways to implement it.
本申请第九方面提供一种存储一个或多个计算机执行指令的计算机程序产品,当计算机执行指令被处理器执行时,处理器执行如上述第一方面或第一方面任意一种可能的实现方式的方法。A ninth aspect of the present application provides a computer program product that stores one or more computer-executable instructions. When the computer-executable instructions are executed by a processor, the processor executes the above-mentioned first aspect or any possible implementation of the first aspect. Methods.
本申请第十方面提供一种存储一个或多个计算机执行指令的计算机程序产品,当计算机执行指令被处理器执行时,处理器执行如上述第二方面或第二方面任意一种可能的实现方式的方法。A tenth aspect of the present application provides a computer program product that stores one or more computer execution instructions. When the computer execution instructions are executed by a processor, the processor executes the above second aspect or any of the possible implementations of the second aspect. Methods.
本申请第十一方面提供了一种芯片系统,该芯片系统包括至少一个处理器,至少一个处理器用于实现上述第一方面或第一方面任意一种可能的实现方式中所涉及的功能。在一种可能的设计中,芯片系统还可以包括存储器,存储器,用于保存处理人工智能模型的装置必要的程序指令和数据。该芯片系统,可以由芯片构成,也可以包括芯片和其他分立器件。An eleventh aspect of the present application provides a chip system. The chip system includes at least one processor, and the at least one processor is used to implement the functions involved in the above-mentioned first aspect or any possible implementation manner of the first aspect. In a possible design, the chip system may also include a memory, which is used to store program instructions and data necessary for processing the artificial intelligence model. The chip system may be composed of chips, or may include chips and other discrete devices.
本申请第十二方面提供了一种芯片系统,该芯片系统包括至少一个处理器,至少一个处理器用于实现上述第二方面或第二方面任意一种可能的实现方式中所涉及的功能。在一种可能的设计中,芯片系统还可以包括存储器,存储器,用于保存处理人工智能模型的装置必要的程序指令和数据。该芯片系统,可以由芯片构成,也可以包括芯片和其他分立器件。A twelfth aspect of the present application provides a chip system. The chip system includes at least one processor, and the at least one processor is used to implement the functions involved in the above-mentioned second aspect or any possible implementation manner of the second aspect. In a possible design, the chip system may also include a memory, which is used to store program instructions and data necessary for processing the artificial intelligence model. The chip system may be composed of chips, or may include chips and other discrete devices.
从以上技术方案可以看出,本申请实施例具有以下优点:It can be seen from the above technical solutions that the embodiments of the present application have the following advantages:
本申请实施例中,分段路由节点发布增强安全功能SID,第一边缘节点可以基于隧道路径安全策略灵活编排分段路由列表,通过使用增强安全功能SID对现有网络系统改动少,容易部署,可以灵活地增强网络的安全性能。In the embodiment of this application, the segment routing node publishes the enhanced security function SID, and the first edge node can flexibly arrange the segment routing list based on the tunnel path security policy. By using the enhanced security function SID, there are few changes to the existing network system and it is easy to deploy. Can flexibly enhance the security performance of the network.
附图说明Description of the drawings
图1为隧道模式下的一个报文结构示意图;Figure 1 is a schematic diagram of a message structure in tunnel mode;
图2为SRv6网络系统的一个网络架构图;Figure 2 is a network architecture diagram of the SRv6 network system;
图3为本申请实施例中通信机构的一个结构示意图;Figure 3 is a schematic structural diagram of the communication mechanism in the embodiment of the present application;
图4为本申请实施例中线卡或者业务卡的一个结构示意图;Figure 4 is a schematic structural diagram of a line card or service card in the embodiment of the present application;
图5为本申请实施例中SRv6网络系统的一个网络架构图;Figure 5 is a network architecture diagram of the SRv6 network system in the embodiment of this application;
图6为本申请实施例中报文传输方法的一个流程示意图;Figure 6 is a schematic flow chart of a message transmission method in an embodiment of the present application;
图7为本申请实施例中增强安全功能段列表身份SID的一个编码方式示意图;Figure 7 is a schematic diagram of an encoding method of the enhanced security function segment list identity SID in the embodiment of the present application;
图8为本申请实施例中增强安全功能段列表身份SID的另一个编码方式示意图;Figure 8 is a schematic diagram of another encoding method of the enhanced security function segment list identity SID in the embodiment of the present application;
图9为本申请实施例中撤销增强安全功能段列表身份SID的一个流程示意图;Figure 9 is a schematic flow chart of revoking the enhanced security function segment list identity SID in the embodiment of the present application;
图10为本申请实施例中将分段路由信息压入分段路由列表的一个流程示意图;Figure 10 is a schematic flowchart of pushing segment routing information into a segment routing list in an embodiment of the present application;
图11为本申请实施例中分组报文的一个格式示意图;Figure 11 is a schematic diagram of the format of a packet message in an embodiment of the present application;
图12为本申请实施例中二次联合加密和完整性增强的一个流程示意图;Figure 12 is a schematic flow chart of secondary joint encryption and integrity enhancement in the embodiment of the present application;
图13a为本申请实施例中分组报文的一个格式示意图;Figure 13a is a schematic diagram of the format of a packet message in the embodiment of the present application;
图13b为本申请实施例中分组报文的另一个格式示意图;Figure 13b is another schematic diagram of the format of the packet message in the embodiment of the present application;
图14为本申请实施例中报文传输方法的另一个流程示意图;Figure 14 is another schematic flow chart of the message transmission method in the embodiment of the present application;
图15为本申请实施例中解析分段路由剩余分段SL是否合法的一个流程示意图;Figure 15 is a schematic flowchart of parsing whether the remaining segment SL of segment routing is legal in the embodiment of the present application;
图16为本申请实施例中解密和完整性处理的一个流程示意图;Figure 16 is a schematic flow chart of decryption and integrity processing in the embodiment of the present application;
图17为本申请实施例中网络拓扑的一个架构示意图;Figure 17 is an architectural schematic diagram of the network topology in the embodiment of the present application;
图18a和18b为本申请实施例中报文传输的第一个信号流程图;Figures 18a and 18b are the first signal flow diagram of message transmission in the embodiment of the present application;
图19a和19b为本申请实施例中报文传输的第二个信号流程图;Figures 19a and 19b are the second signal flow diagram of message transmission in the embodiment of the present application;
图20a和20b为本申请实施例中报文传输的第三个信号流程图;Figures 20a and 20b are the third signal flow diagram of message transmission in the embodiment of the present application;
图21a和21b为本申请实施例中报文传输的第四个信号流程图;Figures 21a and 21b are the fourth signal flow diagram of message transmission in the embodiment of the present application;
图22为本申请实施例中第一边缘节点的一个结构示意图;Figure 22 is a schematic structural diagram of the first edge node in the embodiment of the present application;
图23为本申请实施例中目标网络节点的一个结构示意图;Figure 23 is a schematic structural diagram of a target network node in an embodiment of the present application;
图24为本申请实施例中第一边缘节点的另一个结构示意图;Figure 24 is another schematic structural diagram of the first edge node in the embodiment of the present application;
图25为本申请实施例中目标网络节点的另一个结构示意图。Figure 25 is another schematic structural diagram of a target network node in an embodiment of the present application.
具体实施方式Detailed ways
本申请实施例提供了一种报文传输方法及相关设备,用于基于隧道路径安全策略灵活编排分段路由列表,更加灵活地增强网络安全。Embodiments of the present application provide a message transmission method and related equipment, which are used to flexibly arrange segment routing lists based on tunnel path security policies to more flexibly enhance network security.
下面结合附图,对本申请的实施例进行描述,显然,所描述的实施例仅仅是本申请一部分的实施例,而不是全部的实施例。本领域普通技术人员可知,随着技术的发展和新场景的出现,本申请实施例提供的技术方案对于类似的技术问题,同样适用。The embodiments of the present application will be described below with reference to the accompanying drawings. Obviously, the described embodiments are only part of the embodiments of the present application, rather than all the embodiments. Persons of ordinary skill in the art know that with the development of technology and the emergence of new scenarios, the technical solutions provided in the embodiments of this application are also applicable to similar technical problems.
本申请的说明书和权利要求书及上述附图中的术语“第一”、“第二”等是用于区别类似的对象,而不必用于描述特定的顺序或先后次序。应该理解这样使用的数据在适当情况下可以互换,以便这里描述的实施例能够以除了在这里图示或描述的内容以外的顺序实施。此外,术语“包括”和“具有”以及他们的任何变形,意图在于覆盖不排他的包含,例如,包含了一系列步骤或单元的过程、方法、系统、产品或设备不必限于清楚地列出的那些步骤或单元,而是可包括没有清楚地列出的或对于这些过程、方法、产品或设备固有的其它 步骤或单元。The terms "first", "second", etc. in the description and claims of this application and the above-mentioned drawings are used to distinguish similar objects and are not necessarily used to describe a specific order or sequence. It is to be understood that the data so used are interchangeable under appropriate circumstances so that the embodiments described herein can be practiced in sequences other than those illustrated or described herein. In addition, the terms "including" and "having" and any variations thereof are intended to cover non-exclusive inclusions, e.g., a process, method, system, product, or apparatus that encompasses a series of steps or units and need not be limited to those explicitly listed. Those steps or elements may instead include other steps or elements not expressly listed or inherent to the process, method, product or apparatus.
图1为隧道模式下的一个报文结构示意图。如图1所示,网际协议版本4(Internet Protocol version 4,IPv4)技术发展遇到了可扩展性问题,设计之初没有想到会有这么多的设备接入IP网络,由此触发了网际协议版本6(Internet Protocol version 6,IPv6)技术的发展。为了解决IPv4和IPv6的兼容性问题,现有的技术方案是采用互联网安全协议(Internet Protocol Security,IPSec)这一网络协议,IPSec用来为IPv4和IPv6提供可互操作的、高质量的、基于加密的安全服务。IPSec提供的安全服务是在IP层提供的,是以标准的方式,对IP层和承载在IP层上的所有协议提供保护。使用IPsec可以保护在一对主机之间、一对安全网关之间、一个安全网关与一个主机之间的一条或多条路径。如图1所示,在IPSec支持的隧道模式下,把需要保护的整个IP数据包封装在新的IP包中,作为新报文的载荷,然后再在外部增加一个新的IP头。Figure 1 is a schematic diagram of a packet structure in tunnel mode. As shown in Figure 1, the development of Internet Protocol version 4 (IPv4) technology encountered scalability problems. At the beginning of the design, we did not expect that so many devices would be connected to the IP network, which triggered the development of Internet Protocol version 4. 6 (Internet Protocol version 6, IPv6) development of technology. In order to solve the compatibility problem of IPv4 and IPv6, the existing technical solution is to use the Internet Protocol Security (IPSec) network protocol. IPSec is used to provide interoperable, high-quality, based on IPv4 and IPv6. Encrypted security services. The security services provided by IPSec are provided at the IP layer and provide protection for the IP layer and all protocols carried on the IP layer in a standard way. IPsec can be used to protect one or more paths between a pair of hosts, a pair of security gateways, or a security gateway and a host. As shown in Figure 1, in the tunnel mode supported by IPSec, the entire IP data packet that needs to be protected is encapsulated in a new IP packet as the payload of the new message, and then a new IP header is added to the outside.
图2为SRv6网络系统的一个网络架构图。如图2所示,现有的IPSec技术是一种点到点的隧道加密技术,例如对于SRv6Policy隧道,仅能在隧道的首节点和尾节点进行部署隧道加密。如图2所示,在SRv6网络系统实际部署过程中,SRv6隧道可能穿越多个信任域,多个信任域可以是指客户网络穿越多个运营商的网络,每个运营商网络可以认为是一个信任域,对于不同的信任域有不同的安全要求。Figure 2 is a network architecture diagram of the SRv6 network system. As shown in Figure 2, the existing IPSec technology is a point-to-point tunnel encryption technology. For example, for SRv6Policy tunnels, tunnel encryption can only be deployed at the first node and tail node of the tunnel. As shown in Figure 2, during the actual deployment process of the SRv6 network system, the SRv6 tunnel may traverse multiple trust domains. Multiple trust domains may mean that the customer network traverses the networks of multiple operators. Each operator network can be considered as one Trust domains have different security requirements for different trust domains.
图3为本申请实施例中通信机构的一个结构示意图。如图3所示,本申请实施例中的报文传输方法应用于一种通信机构,该通信机构可以是第一边缘节点、至少一个中心节点、第二边缘节点和/或控制器,该通信机构包括至少一个路由处理器、线卡和业务处理卡,该路由处理器可以根据交换信息的路由协议和路由信息库(Routing Information Base,RIB)等进行业务处理;该线卡可以包括一个或多个网络处理器,一个或多个专用集成电路(Application Specific Integrated Circuit,ASIC),例如数据转发转发表(Forwarding Information base,FIB);该业务处理卡可以包括一个或多个异构处理器,该异构处理器具有加密、解密和认证等安全处理引擎或软件处理能力。Figure 3 is a schematic structural diagram of a communication mechanism in an embodiment of the present application. As shown in Figure 3, the message transmission method in the embodiment of the present application is applied to a communication mechanism. The communication mechanism can be a first edge node, at least one central node, a second edge node and/or a controller. The communication mechanism The mechanism includes at least one route processor, line card and business processing card. The route processor can perform business processing according to the routing protocol and routing information base (Routing Information Base, RIB) for exchanging information; the line card can include one or more A network processor, one or more application specific integrated circuits (Application Specific Integrated Circuit, ASIC), such as a data forwarding information base (FIB); the business processing card may include one or more heterogeneous processors, the Heterogeneous processors have security processing engines or software processing capabilities such as encryption, decryption, and authentication.
图4为本申请实施例中线卡或者业务卡的一个结构示意图。如图4所示,该线卡或者业务卡包括一个或多个处理器、一个或多个存储有应用程序或者业务数据的存储器、加密和解密引擎、一个或多个网络数据接口和一个或多个网络处理器。Figure 4 is a schematic structural diagram of a line card or service card in this embodiment of the present application. As shown in Figure 4, the line card or service card includes one or more processors, one or more memories storing application programs or service data, encryption and decryption engines, one or more network data interfaces and one or more network processor.
图5为本申请实施例中SRv6网络系统的一个网络架构图。如图5所示,本申请实施例提供了一种报文传输方法,该方法应用于分段路由网络,该分段路由网络包括控制器、第一边缘节点、至少一个中心节点和第二边缘节点,第一边缘节点、至少一个中心节点和第二边缘节点依次连接建成分段路由隧道,该分段路由网络应用于IPv6分段路由(Segment Routing IPv6,SRv6)网络系统。该SRv6网络系统还包括报文传输的源节点和目的节点,第一边缘节点根据分段路由隧道转发路径的业务要求确定第一边缘节点至第二边缘节点的转发拓扑信息;第一边缘节点根据转发拓扑信息和分段路由隧道的安全策略生成增强安全功能分段路由信息,增强安全功能分段路由信息包含第一增强安全功能段列表身份SID,第一增强安全功能SID与第二边缘节点的安全联盟SA标识匹配;第一边缘节点将第一增强安全功能SID压入分段路由列表;或第一边缘节点将第一增强安全功能SID发送给控制器,以使 得控制器根据第一增强安全功能SID所指示的增强安全功能转发逻辑控制报文转发;第一边缘节点确定分段路由列表中的多个增强安全功能SID通过规则检查,多个增强安全功能SID包括第一增强安全功能SID和至少一个中心节点和第二边缘节点分别发送的增强安全功能SID;然后第一边缘节点接收到源节点发送的分组报文后,将该分组报文进行相应处理后发送给第二边缘节点,处理后的分组报文包括第一增强安全功能SID然后第二边缘节点进行相应处理后再发送给目的节点。具体的处理方法详见后面的步骤。可以理解的是,源节点与第一边缘节点之间可以直接连接,也可以通过至少一个网络节点连接;第二边缘节点与目的节点之间可以直接连接,也可以通过至少一个网络节点连接,具体此处不做限制。Figure 5 is a network architecture diagram of the SRv6 network system in the embodiment of the present application. As shown in Figure 5, this embodiment of the present application provides a message transmission method, which is applied to a segment routing network. The segment routing network includes a controller, a first edge node, at least one central node and a second edge node. Nodes, the first edge node, at least one central node and the second edge node are connected in sequence to form a segment routing tunnel. The segment routing network is applied to the IPv6 segment routing (IPv6, SRv6) network system. The SRv6 network system also includes a source node and a destination node for message transmission. The first edge node determines the forwarding topology information from the first edge node to the second edge node according to the business requirements of the segment routing tunnel forwarding path; The forwarding topology information and the security policy of the segment routing tunnel generate the enhanced security function segment routing information, the enhanced security function segment routing information includes the first enhanced security function segment list identity SID, the first enhanced security function SID and the second edge node's The security association SA identifier matches; the first edge node pushes the first enhanced security function SID into the segment routing list; or the first edge node sends the first enhanced security function SID to the controller, so that the controller determines the first enhanced security function SID according to the first enhanced security function. The enhanced security function forwarding logic indicated by the function SID controls packet forwarding; the first edge node determines that multiple enhanced security function SIDs in the segment routing list pass the rule check, and the multiple enhanced security function SIDs include the first enhanced security function SID and The enhanced security function SID sent by at least one central node and the second edge node respectively; then, after the first edge node receives the packet message sent by the source node, it processes the packet message accordingly and sends it to the second edge node for processing. The subsequent packet message includes the first enhanced security function SID, and then the second edge node performs corresponding processing before sending it to the destination node. Please see the following steps for specific processing methods. It can be understood that the source node and the first edge node may be directly connected or connected through at least one network node; the second edge node and the destination node may be directly connected or connected through at least one network node. Specifically, There are no restrictions here.
基于包括上述分段路由网络和SRv6网络系统,下面对本申请实施例中的第一边缘节点执行的报文传输方法进行描述。Based on the above segmented routing network and SRv6 network system, the following describes the message transmission method performed by the first edge node in the embodiment of the present application.
图6为本申请实施例中报文传输方法的一个流程示意图。请参阅图6,本申请实施例中报文传输方法的一个流程包括:Figure 6 is a schematic flow chart of a message transmission method in an embodiment of the present application. Please refer to Figure 6. A process of the message transmission method in this embodiment of the present application includes:
601、分段路由网络中的网络节点协商构建安全联盟。601. Network nodes in the segment routing network negotiate to build a security alliance.
分段路由网络中的网络节点即第一边缘节点、至少一个中心节点和第二边缘节点之间协商组成安全联盟(Security Alliance,SA),分段路由网络中的网络节点可以通过协议进行协商组成安全联盟,也可以通过控制器手动配置组成安全联盟。分段路由发起节点即第一边缘节点也可以通过控制器通告其他相关分段路由节点安全相关信息。The network nodes in the segment routing network, that is, the first edge node, at least one central node and the second edge node negotiate to form a Security Alliance (SA). The network nodes in the segment routing network can be formed through negotiation through protocols. Security alliances can also be manually configured through the controller to form security alliances. The segment routing initiating node, that is, the first edge node, may also notify other relevant segment routing nodes of security-related information through the controller.
协商成功后的安全联盟SA包括:用于加密或认证完整性计算密钥、安全联盟SA的ID、密钥更新策略、加密算法、完整性计算算法、用于加密算法的IV、安全参数索引(security parameter index,SPI)、加密方式和认证方式等安全联盟信息。The security association SA after successful negotiation includes: the key used for encryption or authentication integrity calculation, the ID of the security association SA, key update policy, encryption algorithm, integrity calculation algorithm, IV used for the encryption algorithm, and security parameter index ( Security parameter index (SPI), encryption method, authentication method and other security association information.
602、网络路由节点生成第一增强安全功能SID。602. The network routing node generates the first enhanced security function SID.
安全联盟SA中的任意两个分段路由节点在本地生成按照业务需要生成一个或多个携带增强安全功能的SID,例如,相同网络节点标识Locator、生成一个不具备加密功能的SID、生成一个具备加密功能的SID、生成一个具备认证方式的SID和具备加密功能的SID。Any two segment routing nodes in the security association SA locally generate one or more SIDs carrying enhanced security functions according to business needs. For example, the same network node identifies Locator, generates a SID without encryption function, generates a SID with enhanced security functions. SID with encryption function, generate a SID with authentication method and SID with encryption function.
图7为本申请实施例中增强安全功能段列表身份SID的一个编码方式示意图。如图7所示,一种可能的实现方式中,该携带增强安全功能的SID可以包括分段路由节点标识Locator:长度X,是网络拓扑中一个网络节点的标识,用于路由和转发报文到该节点;功能编码即转发动作功能定义Function,长度Y,代表设备的指令Instruction,这些指令都由设备预先设定,功能编码增强安全功能,安全增强包含,加密,解密,联合加密和完整性,联合解密和完整性,认证添加,认证验证能力,安全增强功能等能力,只要是能够增强网络安全的能力都可以作为增强功能编码实现。参数args:长度Z,通过Arguments字段定义安全增强能力的服务信息,例如,不同分段路由节点形成的安全联盟SA标识,安全增强参数用于安全增强功能实现的附加服务信息。Figure 7 is a schematic diagram of an encoding method of the enhanced security function segment list identity SID in the embodiment of the present application. As shown in Figure 7, in one possible implementation, the SID carrying the enhanced security function may include the segment routing node identifier Locator: length X, which is the identifier of a network node in the network topology and is used for routing and forwarding packets. to the node; the function code is the forwarding action function definition Function, length Y, representing the instruction of the device. These instructions are preset by the device. The function code enhances the security function. The security enhancement includes encryption, decryption, joint encryption and integrity. , joint decryption and integrity, authentication addition, authentication verification capabilities, security enhancement functions and other capabilities, as long as they can enhance network security, they can be implemented as enhanced function coding. Parameter args: length Z, the service information of the security enhancement capability is defined through the Arguments field, for example, the security association SA identification formed by different segment routing nodes. The security enhancement parameters are used for additional service information for the implementation of the security enhancement function.
图8为本申请实施例中增强安全功能段列表身份SID的另一个编码方式示意图。如图8所示,一种可能的实现方式中,该携带增强安全功能的SID定位符网络节点标识Locator:长度X,是网络拓扑中一个网络节点的标识,用于路由和转发报文到该节点。功能编码(转发动作功能定义Function):长度Y,代表设备的指令(Instruction),这些指令都由设备 预先设定,和无增强安全功能分段编码方式一致。参数(Args):长度Z,通过Arguments字段定义增强安全功能信息,例如,不同分段路由节点形成的安全联盟SA标识,安全功能编码:加密,解密,联合加密和完整性,联合解密和完整性,认证添加,认证验证编码。Figure 8 is a schematic diagram of another encoding method of the enhanced security function segment list identity SID in the embodiment of the present application. As shown in Figure 8, in a possible implementation, the SID locator network node identification Locator with enhanced security function: length node. Function coding (forwarding action function definition Function): length Y, representing the instructions of the device. These instructions are preset by the device and are consistent with the segmented coding method without enhanced security functions. Parameters (Args): length Z, enhanced security function information is defined through the Arguments field, for example, the security association SA identity formed by different segment routing nodes, security function encoding: encryption, decryption, joint encryption and integrity, joint decryption and integrity , Authentication added, authentication verification code.
本申请实施例中,该携带增强安全功能的SID可以是上述图7和图8两种编码方式中的任一种,除此之外,也可以是其他类型的编码方式,具体此处不做限定。In the embodiment of this application, the SID carrying the enhanced security function can be any one of the two encoding methods shown in Figure 7 and Figure 8. In addition, it can also be other types of encoding methods. The details will not be discussed here. limited.
603、分段路由节点将增强安全功能SID发布到分段路由网络中。603. The segment routing node publishes the enhanced security function SID to the segment routing network.
分段路由网络中的每个分段路由节点将自身生成的增强安全功能SID发布到分段路由网络中,即发送给其他分段路由节点或者控制器。例如第一边缘节点可以将第一增强安全功能SID发送给至少一个中心节点和第二边缘节点,或者发送给分段路由网络中的控制器;Each segment routing node in the segment routing network publishes the enhanced security function SID generated by itself into the segment routing network, that is, to other segment routing nodes or controllers. For example, the first edge node may send the first enhanced security function SID to at least one central node and the second edge node, or to a controller in the segment routing network;
具体地,分段路由节点将生成的具备加密功能的SID通过协议发布到网络其他分段路由节点和/或控制器,对于链路SID一般通过协议发布给控制器,对于节点SID一般通过协议发布给分段路由网络中其他节点,该协议可以是IGP、BGP或其他用于发布SID的协议。相应地,分段路由节点接收到其他节点发布的SID,对于链路SID,控制器将全网链路SID和网络拓扑进行关联管理,对于节点SID,接收的分段路由节点按照路由优选策略形成节点SID的出接口信息。Specifically, the segment routing node publishes the generated SID with encryption function to other segment routing nodes and/or controllers in the network through protocols. The link SID is generally published to the controller through the protocol, and the node SID is generally published through the protocol. To other nodes in the segment routing network, the protocol can be IGP, BGP, or other protocols used to publish SIDs. Correspondingly, the segment routing node receives the SID published by other nodes. For the link SID, the controller associates the entire network link SID with the network topology. For the node SID, the received segment routing node is formed according to the route optimization policy. Outbound interface information of node SID.
图9为本申请实施例中撤销增强安全功能段列表身份SID的一个流程示意图。一种可能的实现方式中,如图9所示,分段路由节点还可以撤销已经发布的SID,具体如下步骤所示:Figure 9 is a schematic flowchart of revoking the enhanced security function segment list identity SID in the embodiment of the present application. In one possible implementation, as shown in Figure 9, the segment routing node can also revoke the published SID, as shown in the following steps:
a、第一边缘节点确定安全联盟中的网络节点设备关系变更和/或安全联盟的关键参数变更。a. The first edge node determines changes in network node device relationships in the security alliance and/or changes in key parameters of the security association.
具体地,若第一边缘节点确定安全联盟中的网络节点设备关系变更,则分段路由节点将安全联盟SA相关的增强安全功能SID通过协议进行撤销;若第一边缘节点确定安全联盟的关键参数变更,则执行步骤b。Specifically, if the first edge node determines that the network node device relationship in the security alliance has changed, the segment routing node will revoke the enhanced security function SID related to the security alliance SA through the protocol; if the first edge node determines the key parameters of the security alliance If changed, proceed to step b.
b、第一边缘节点确定安全联盟的安全能力减弱。b. The first edge node determines that the security capability of the security alliance is weakened.
第一边缘节点根据安全联盟的关键参数和已经发布的SID的增强安全功能能力确定安全联盟的安全能力减弱,且减弱的能力已经通过增强安全功能SID发布。The first edge node determines that the security capability of the security alliance is weakened based on the key parameters of the security association and the enhanced security function capability of the released SID, and the weakened capability has been released through the enhanced security function SID.
一种可能的实现方式中,若第一边缘节点确定安全联盟的安全能力增强,则不更新增强安全功能SID。In a possible implementation manner, if the first edge node determines that the security capability of the security association has been enhanced, the enhanced security function SID is not updated.
c、若第一边缘节点确定安全联盟的安全能力减弱,第一边缘节点向至少一个中心节点、第二边缘节点和/或控制器发送SID撤销信息,SID撤销信息指示至少一个中心节点、第二边缘节点和/或控制器撤销SID。c. If the first edge node determines that the security capability of the security alliance is weakened, the first edge node sends SID revocation information to at least one central node, the second edge node and/or the controller, and the SID revocation information indicates at least one central node, the second edge node and/or the controller. The edge node and/or controller revokes the SID.
相应地,第一边缘节点接收至少一个中心节点和第二边缘节点分别发送的多个增强安全功能SID。Correspondingly, the first edge node receives a plurality of enhanced security function SIDs respectively sent by at least one central node and the second edge node.
604、第一边缘节点确定转发拓扑信息。604. The first edge node determines the forwarding topology information.
第一边缘节点根据分段路由隧道转发路径的业务要求确定第一边缘节点至第二边缘节点的转发拓扑信息。The first edge node determines the forwarding topology information from the first edge node to the second edge node according to the service requirements of the segment routing tunnel forwarding path.
605、第一边缘节点建立分段路由隧道。605. The first edge node establishes a segment routing tunnel.
第一边缘节点建立分段路由隧道,该分段路由隧道用于承担分组报文的转发。第一边 缘节点根据隧道转发路径业务要求,建立源到远端目的分段路由节点(尾节点PE)转发拓扑。The first edge node establishes a segment routing tunnel, and the segment routing tunnel is used to forward packet messages. The first edge node establishes a forwarding topology from the source to the remote destination segment routing node (tail node PE) based on the service requirements of the tunnel forwarding path.
具体地,一种可能的实现方式中,分段路由网络中的分段路由节点会将分段路由信息通过内部网关协议(Interior Gateway Protocol,IGP)发布到分段路由网络中,该分段路由信息可以用于帮助其他节点设备将报文转发到发布该网络节点标识Locator的节点。Specifically, in one possible implementation, the segment routing nodes in the segment routing network will publish the segment routing information to the segment routing network through the Interior Gateway Protocol (IGP). The information can be used to help other node devices forward packets to the node that publishes the network node identifier Locator.
然后接收到分段路由信息的第一边缘节点,根据学习到的全网分段路由段列表身份(Segment ID list,SID)和隧道目的选择可达路径,确定分段路由列表,该分段路由列表包括分组报文可到达的转发路径,从而第一边缘节点可以根据分段路由列表指导IP分组报文转发路径。然后第一边缘节点根据分段路由列表确定分组报文的转发路径,从而建立分段路由隧道。分段路由网络第一边缘节点根据隧道转发路径业务要求,建立源到远端第二边缘节点转发拓扑。Then the first edge node that receives the segment routing information selects a reachable path based on the learned segment ID list (SID) of the entire network and the tunnel purpose, and determines the segment routing list. The list includes a forwarding path that the packet message can reach, so that the first edge node can guide the forwarding path of the IP packet message according to the segment routing list. Then the first edge node determines the forwarding path of the packet message according to the segment routing list, thereby establishing a segment routing tunnel. The first edge node of the segment routing network establishes a forwarding topology from the source to the remote second edge node according to the service requirements of the tunnel forwarding path.
具体地,一种可能的实现方式中,分段路由网络中的每个分段路由节点会将分段路由信息通过边界网关协议(Border Gateway Protocol,BGP)发送给分段路由网络中的控制器,从而使得控制器可以收集到整个网络中的分段网络节点标识Locator路由。然后控制器根据学习到的全网分段路由SID,计算符合IP分组报文转发的隧道路径,通过BGP SR-Policy下发到第一边缘节点。Specifically, in one possible implementation, each segment routing node in the segment routing network sends segment routing information to the controller in the segment routing network through the Border Gateway Protocol (BGP). , so that the controller can collect segmented network node identification Locator routes in the entire network. Then the controller calculates the tunnel path that is suitable for IP packet forwarding based on the learned network-wide segment routing SID, and delivers it to the first edge node through BGP SR-Policy.
分段路由网络第一边缘节点根据隧道转发路径业务要求,建立源到远端第二边缘节点转发拓扑。第一边缘节点接收控制器发送的分组报文的转发路径,分组报文的转发路径为控制器根据分段路由列表确定的,全网分段路由列表为控制器根据分段路由信息确定的,从而建立分段路由隧道。The first edge node of the segment routing network establishes a forwarding topology from the source to the remote second edge node according to the service requirements of the tunnel forwarding path. The first edge node receives the forwarding path of the packet message sent by the controller. The forwarding path of the packet message is determined by the controller based on the segment routing list. The network-wide segment routing list is determined by the controller based on segment routing information. This establishes a segment routing tunnel.
606、第一边缘节点生成增强安全功能分段路由信息。606. The first edge node generates enhanced security function segment routing information.
第一边缘节点根据转发拓扑信息和分段路由隧道的安全策略生成增强安全功能分段路由信息,增强安全功能分段路由信息包含第一增强安全功能段列表身份SID,第一增强安全功能SID与第二边缘节点的安全联盟SA标识匹配。The first edge node generates enhanced security function segment routing information according to the forwarding topology information and the security policy of the segment routing tunnel. The enhanced security function segment routing information includes the first enhanced security function segment list identity SID. The first enhanced security function SID is the same as The security association SA identifier of the second edge node matches.
607、第一边缘节点确定分段路由列表中的多个增强安全功能SID通过规则检查。607. The first edge node determines that the multiple enhanced security function SIDs in the segment routing list pass the rule check.
第一边缘节点确定分段路由列表中的多个增强安全功能SID通过规则检查,多个增强安全功能SID包括第一增强安全功能SID和至少一个中心节点和第二边缘节点分别发送的增强安全功能SID。The first edge node determines that the multiple enhanced security function SIDs in the segment routing list pass the rule check, and the multiple enhanced security function SIDs include the first enhanced security function SID and at least one enhanced security function sent respectively by the central node and the second edge node. SID.
第一边缘节点进行增强安全功能SID列表规则检查,若规则检查通过,则发送包含增强安全功能SID分段路由信息的分组报文;若规则检查不通过,则隧道建立失败。The first edge node checks the enhanced security function SID list rules. If the rule check passes, it sends a packet message containing the enhanced security function SID segment routing information; if the rule check fails, the tunnel establishment fails.
本申请实施例中第一边缘节点进行规则检查可以包括:1、检查所有增强安全功能SID是否成对匹配(包含隐式表达分段路由SID),数量能被2整除,且增强安全功能SID中参数信息匹配;2、检查匹配SID之间关系,不同参数信息匹配的增强安全功能SID不允许出现交叉,例如,不允许1-2-1-2方式交叉,允许以1-1-2-2或1-2-2-1形式出现。除此之外,也可以是其他规则检查方式,具体此处不做限制。In the embodiment of this application, the first edge node's rule check may include: 1. Check whether all enhanced security function SIDs match in pairs (including implicit expression segment routing SIDs), the number can be divisible by 2, and the enhanced security function SIDs are Parameter information matching; 2. Check the relationship between matching SIDs. Enhanced security function SIDs with different parameter information matching are not allowed to cross. For example, 1-2-1-2 is not allowed to cross, but 1-1-2-2 is allowed. Or in the form of 1-2-2-1. In addition, other rule checking methods can also be used, and there are no specific restrictions here.
608、第一边缘节点将第一路径压入分段路由列表。608. The first edge node pushes the first path into the segment routing list.
第一边缘节点将第一路径压入分段路由列表,该第一路径为第一边缘节点发送报文的 路径。The first edge node pushes the first path into the segment routing list, and the first path is the path through which the first edge node sends the packet.
第一边缘节点根据所述多个增强安全功能SID生成第一路径,并将所述第一路径压入所述分段路由列表;或第一边缘节点将第一增强安全功能SID发送给控制器,以使得控制器根据转发逻辑生成第一路径,并将第一路径下发到第一边缘节点。The first edge node generates a first path based on the multiple enhanced security function SIDs and pushes the first path into the segment routing list; or the first edge node sends the first enhanced security function SID to the controller. , so that the controller generates the first path according to the forwarding logic and delivers the first path to the first edge node.
图10为本申请实施例中将分段路由信息压入分段路由列表的一个流程示意图。如图10,第一边缘节点将分段路由压入分段路由列表,若是分段路由首节点,可选两种方式,一种是压入分段路由列表,使用分段路由列表显式的表达增强安全功能SID,另外一种方式,不显式压入分段路由列表,通过控制面管理隐式表达增强安全功能转发逻辑。Figure 10 is a schematic flowchart of pushing segment routing information into a segment routing list in an embodiment of the present application. As shown in Figure 10, the first edge node pushes the segment route into the segment routing list. If it is the first node of segment routing, there are two methods available. One is to push the segment routing list into the segment routing list and use the segment routing list explicitly. Expressing the enhanced security function SID is another way to express the enhanced security function forwarding logic implicitly through control plane management without explicitly pushing it into the segment routing list.
然后第一边缘节点判断是否还有剩余分段路由信息没有压入分段路由头列表,若还有,则继续进行安全策略构建增强安全功能SID;若没有剩余分段路由信息,则对整个完整的分段路由列表中包含增强安全功能SID进行规则检查。Then the first edge node determines whether there is any remaining segment routing information that has not been pushed into the segment routing header list. If there is, it continues to build the security policy to enhance the security function SID; if there is no remaining segment routing information, the entire complete routing information is The Enhanced Security Features SID is included in the segment routing list for rule checking.
609、第一边缘节点对分组报文进行联合加密和完整性增强。609. The first edge node performs joint encryption and integrity enhancement on the packet message.
第一边缘节点对分组报文进行至少一次联合加密和完整性增强。The first edge node performs at least one joint encryption and integrity enhancement on the packet message.
具体地,第一边缘节点可以通过以下步骤对分组报文进行联合加密和完整性增强。Specifically, the first edge node can perform joint encryption and integrity enhancement on the packet message through the following steps.
第一边缘节点根据安全联盟SA构造安全负载扩展选项头关键信息。The first edge node constructs key information of the security payload extension option header according to the security association SA.
第一边缘节点插入安全扩展选项头。The first edge node inserts the security extension options header.
第一边缘节点构造封装安全负载尾,并添加到原始报文尾部,和原始IP分组报文净荷组成新的分组报文有效载荷。The first edge node constructs an encapsulated security payload trailer, adds it to the tail of the original message, and forms a new packet message payload with the original IP packet message payload.
第一边缘节点使用SA中的密钥和对应算法对分组报文有效载荷加密,若加密算法需要使用初始向量IV,则可以IV={SPI||SN},其中SPI为安全参数,SN为报文安全序列号。The first edge node uses the key and corresponding algorithm in the SA to encrypt the packet message payload. If the encryption algorithm needs to use the initial vector IV, then IV = {SPI||SN}, where SPI is the security parameter and SN is the message document security serial number.
第一边缘节点对分组报文进行分组报文完整性校验值ICV计算添加到分组报文尾部。The first edge node calculates the packet integrity check value ICV for the packet message and adds it to the end of the packet message.
第一边缘节点更新分组报文相关域。The first edge node updates the relevant fields of the packet message.
本申请实施例中,分段路由网络中的网络节点会对分组报文进行至少一次联合加密和完整性增强,相应地,也会进行相对应地至少一次联合解密和完整性处理。例如当分段路由网络中的网路节点进行两次联合加密和完整性增强,相应地进行两次联合解密和完整性处理,这两次联合加密和完整性增强和两次联合解密和完整性处理不允许A-B-a-b方式交叉,允许以A-a-B-b或A-B-b-a组合形式出现,(此处的A为第一次联合加密和完整性增强,B为第二次联合加密和完整性增强,a为第一次联合解密和完整性处理,b为联合解密和完整性处理)。除此之外,也可以是其他组合形式,具体此处不做限制。In this embodiment of the present application, the network nodes in the segment routing network will perform at least one joint encryption and integrity enhancement on the packet message, and correspondingly, they will also perform at least one joint decryption and integrity processing. For example, when a network node in a segment routing network performs two joint encryption and integrity enhancements, it performs two joint decryption and integrity processing accordingly. These two joint encryptions and integrity enhancements and two joint decryptions and integrity processing The processing does not allow A-B-a-b intersection, and allows the combination of A-a-B-b or A-B-b-a, (A here is the first joint encryption and integrity enhancement, B is the second joint encryption and integrity enhancement, and a is the first joint Decryption and integrity processing, b is joint decryption and integrity processing). In addition, other combination forms are also possible, and there are no specific restrictions here.
图11为本申请实施例中分组报文的一个格式示意图。如图11所示,源节点会对报文进行第一次联合加密和完整性增强安全功能生成分组报文,一次加密数据范围从可选的一个或多个扩展头到封装安全负载尾No.1,完整性计算附加认证数据为封装安全负载扩展头No.1,其他数据为一次加密数据密文;完整性计算值ICVNo.1明文追加在封装安全负载尾No.1后面。然后源节点将分组报文发送给第一边缘节点。Figure 11 is a schematic diagram of the format of a packet message in this embodiment of the present application. As shown in Figure 11, the source node performs the first joint encryption and integrity-enhanced security function on the message to generate a grouped message. The once-encrypted data ranges from one or more optional extension headers to the encapsulated security payload tail number. 1. The additional authentication data for the integrity calculation is the encapsulated security payload extension header No. 1, and the other data is the once-encrypted data ciphertext; the integrity calculation value ICV No. 1 plain text is appended to the encapsulated security payload tail No. 1. Then the source node sends the packet message to the first edge node.
第一边缘节点对分组报文进行第二次联合加密和完整性增强安全功能,二次加密数据范围从封装安全负载扩展头No.1到封装安全负载尾No.2,其中包括第一次计算产生的密文及ICVNo.1,完整性计算附加认证数据为封装安全负载扩展头No.2,其他数据为第二次加密 数据密文;完整性计算值ICVNo.2明文追加在封装安全负载尾No.2后面。The first edge node performs a second joint encryption and integrity enhancement security function on the packet message. The secondary encrypted data ranges from the encapsulated security payload extension header No. 1 to the encapsulated security payload tail No. 2, including the first calculation The generated ciphertext and ICVNo.1, the integrity calculation additional authentication data is the encapsulated security payload extension header No.2, and the other data is the second encrypted data ciphertext; the integrity calculation value ICVNo.2 plain text is appended to the end of the encapsulated security payload Behind No.2.
图12为本申请实施例中二次联合加密和完整性增强的一个流程示意图。如图12所示,第一边缘节点对分组报文进行第二次联合加密和完整性增强安全功能可以包括如下步骤:Figure 12 is a schematic flow chart of secondary joint encryption and integrity enhancement in this embodiment of the present application. As shown in Figure 12, the first edge node performs the second joint encryption and integrity enhancement security function on the packet message, which may include the following steps:
a、根据安全联盟SA构造安全负载扩展选项头关键信息,例如SPI,SN组成封装安全负载扩展头,扩展头可以是标准加密扩展头,也可以是自己定义的扩展头。a. Construct the key information of the security payload extension option header according to the security association SA, such as SPI and SN to form an encapsulated security payload extension header. The extension header can be a standard encryption extension header or a self-defined extension header.
b、在RH后插入安全扩展选项头。b. Insert the security extension option header after RH.
c、构造封装安全负载尾,并添加到原始报文尾部,和原始IP分组报文净荷组成新的分组报文Payload。本申请实施例中,也可以不执行步骤c,具体此处不做限定。c. Construct an encapsulated security payload trailer, add it to the tail of the original message, and form a new packet message Payload with the original IP packet message payload. In the embodiment of the present application, step c may not be performed, and the details are not limited here.
d、使用SA中的密钥和对应算法对分组报文Payload加密,若加密算法需要使用IV,例如AES-GCM算法,则可以IV={SPI||SN},不额外增加IV在报文中传输,节省报文额外负荷。d. Use the key and corresponding algorithm in the SA to encrypt the payload of the packet message. If the encryption algorithm requires the use of IV, such as the AES-GCM algorithm, then IV = {SPI||SN} can be used without adding an additional IV to the message. transmission, saving extra packet load.
e、对分组报文进行ICV计算添加到分组报文尾部。e. Perform ICV calculation on the grouped message and add it to the end of the grouped message.
f、更新分组报文相关域,IPv6标准头中的Total Length、RH扩展头中的NEXT Header等。f. Update the relevant fields of the packet message, including Total Length in the IPv6 standard header, NEXT Header in the RH extension header, etc.
610、第一边缘节点发送分组报文。610. The first edge node sends the packet message.
第一边缘节点发送分组报文给至少一个中心节点和第二边缘节点,分组报文包括第一增强安全功能SID。The first edge node sends a packet message to at least one central node and the second edge node, where the packet message includes the first enhanced security function SID.
分组报文包括IPv6标准报文头、分段路由报文头、至少一个封装安全负载扩展头、至少一个扩展头、IP分组报文有效载荷、至少一个封装安全负载尾和至少一个分组报文完整性校验值ICV;或分组报文包括IPv6标准报文头、分段路由报文头、至少一个封装安全负载扩展头、至少一个扩展头和IP分组报文有效载荷。The packet message includes an IPv6 standard message header, a segment routing message header, at least one encapsulated security payload extension header, at least one extension header, IP packet message payload, at least one encapsulated security payload trailer, and at least one packet message complete ICV; or the packet message includes an IPv6 standard message header, a segment routing message header, at least one encapsulating security load extension header, at least one extension header and the IP packet message payload.
图13a为本申请实施例中分组报文的一个格式示意图。本申请实施例中,如图13a所示,SRv6分组报文可以包括如下格式:Figure 13a is a schematic diagram of the format of a packet message in this embodiment of the present application. In this embodiment of the present application, as shown in Figure 13a, the SRv6 packet message may include the following format:
a、IPv6标准报文头:包括IPv6版本号、流标记、IPv6净荷长度,下一跳扩展头,跳数限制,IPv6源IP,IPv6目的IP。a. IPv6 standard message header: including IPv6 version number, flow tag, IPv6 payload length, next hop extension header, hop limit, IPv6 source IP, IPv6 destination IP.
b、分段路由报文头:报文头承载在路由可选扩展头RH,路由类型4,分段路由报文头主要包含,剩余分段SL,最后分段索引,分段路由标志,组标签;分段列表包含一个或多个携带增强安全功能分段。b. Segment routing header: The message header is carried in the route optional extension header RH, routing type 4. The segment routing header mainly contains, remaining segment SL, last segment index, segment routing flag, group Tag; segment list contains one or more segments carrying enhanced security features.
c、一个或多个封装安全负载扩展头,此扩展头包含安全参数SPI,报文安全序列号SN,一个或多个封装安全负载扩展头和实际增强安全功能分段的实施相关。c. One or more encapsulated security load extension headers. This extension header contains the security parameter SPI and the message security sequence number SN. One or more encapsulated security load extension headers are related to the actual implementation of enhanced security function segmentation.
d、一个或多个扩展头,此扩展头为可选,此处扩展头可以是目的可选扩展头。d. One or more extension headers. This extension header is optional. The extension header here can be a destination-optional extension header.
e、IP分组报文有效载荷,为客户IP分组报文安全处理后的净荷,若增强安全功能是加密,则有效载荷为加密后的密文。e. The payload of the IP packet message is the payload of the customer's IP packet message after security processing. If the enhanced security function is encryption, the payload is the encrypted ciphertext.
e、一个或多个封装安全负载尾,包含padding填充,填充主要目的是,一为了适应相关的加密/完整性安全算法;另外为了保证ICV 8字节对齐,其中Next header为原始路由扩展头中Next header。e. One or more encapsulated security payload tails, including padding. The main purpose of padding is to adapt to the relevant encryption/integrity security algorithms; in addition, to ensure the ICV 8-byte alignment, where the Next header is the original routing extension header. Next header.
f、一个或多个分组报文完整性校验值ICV,属于可选字段,此字段在使用联合加密和 完整性增强安全功能下,对安全负载扩展头及客户IP分组报文完整性计算值,或使用认证添加功能下,对安全负载扩展头及客户IP分组报文完整性计算值。f. One or more packet message integrity check values ICV, which is an optional field. This field uses the joint encryption and integrity enhanced security functions to calculate the value of the security payload extension header and the integrity of the customer IP packet message. , or use the authentication adding function to calculate the integrity value of the security payload extension header and customer IP packet message.
图13b为本申请实施例中分组报文的另一个格式示意图。本申请实施例中,如图13b所示,SRv6分组报文还可以包括如下格式:Figure 13b is another schematic diagram of the format of a packet message in this embodiment of the present application. In the embodiment of this application, as shown in Figure 13b, the SRv6 packet message may also include the following format:
a、IPv6标准报文头:包括IPv6版本号、流标记、IPv6净荷长度,下一跳扩展头,跳数限制,IPv6源IP,IPv6目的IP。a. IPv6 standard message header: including IPv6 version number, flow tag, IPv6 payload length, next hop extension header, hop limit, IPv6 source IP, IPv6 destination IP.
b、分段路由报文头:报文头承载在路由可选扩展头RH,路由类型4,分段路由报文头主要包含,剩余分段SL,最后分段索引,分段路由标志,组标签;分段列表包含一个或多个携带增强安全功能分段。b. Segment routing header: The message header is carried in the route optional extension header RH, routing type 4. The segment routing header mainly contains, remaining segment SL, last segment index, segment routing flag, group Tag; segment list contains one or more segments carrying enhanced security features.
c、一个或多个封装认证扩展头,此扩展头包含Next Header,安全参数SPI,报文安全序列号SN,一个或多个封装认证扩展头和实际增强安全功能分段的实施相关。c. One or more encapsulation authentication extension headers. This extension header contains Next Header, security parameter SPI, and message security sequence number SN. One or more encapsulation authentication extension headers are related to the actual implementation of enhanced security function segmentation.
d、一个或多个扩展头,此扩展头为可选,此处扩展头可以是目的可选扩展头。d. One or more extension headers. This extension header is optional. The extension header here can be a destination-optional extension header.
e、IP分组报文有效载荷,为客户IP分组报文。e. The payload of the IP packet message is the customer IP packet message.
基于包括上述分段路由网络和SRv6网络系统,下面对本申请实施例中目标网络节点执行的报文传输方法进行描述,目标网络节点为至少一个中心节点和第二边缘节点中的任一个:Based on the above-mentioned segment routing network and SRv6 network system, the message transmission method performed by the target network node in the embodiment of the present application is described below. The target network node is any one of at least one central node and the second edge node:
图14为本申请实施例中报文传输方法的另一个流程示意图。请参阅图14,本申请实施例中报文传输方法的一个流程包括:Figure 14 is another schematic flowchart of a message transmission method in an embodiment of the present application. Please refer to Figure 14. A process of the message transmission method in the embodiment of the present application includes:
1401、目标网络节点接收第一边缘节点发送的分组报文。1401. The target network node receives the packet message sent by the first edge node.
1402、目标网络节点解析分段路由剩余分段SL是否合法。1402. The target network node analyzes whether the remaining segment SL of the segment route is legal.
图15为本申请实施例中解析分段路由剩余分段SL是否合法的一个流程示意图。如图15所示,目标网络节点接收到源节点发送的分组报文后,早对分组报文加密和完整性增强前,目标网络节点解析分段路由SL,若SL不合法,则丢弃报文,若SL合法,进入SID查找。Figure 15 is a schematic flowchart of parsing whether the remaining segment SL of a segment route is legal in an embodiment of the present application. As shown in Figure 15, after the target network node receives the packet message sent by the source node, before encrypting the packet message and enhancing its integrity, the target network node parses the segment routing SL. If the SL is illegal, the message is discarded. , if the SL is legal, enter the SID search.
然后目标网络节点使用IPv6标准报文头中的DIP查找IPv6 FIB表,若发现DIP是本地路由,则使用SRH当前SID继续查找本地SID。Then the target network node uses the DIP in the IPv6 standard packet header to look up the IPv6 FIB table. If it is found that the DIP is a local route, it uses the SRH current SID to continue looking for the local SID.
目标网络节点命中本地SID,按照命中SID中的转发动作功能定义转发动作功能定义Function和参数Args关联到相关的SA,或直接通过SID关联到相关的SA。The target network node hits the local SID and associates it with the relevant SA according to the forwarding action function definition Function and parameter Args in the hit SID, or directly associates it with the relevant SA through the SID.
目标网络节点根据SID转发动作功能定义FUNCTION和SA确定具体安全行为,最后的执行行为以SID:转发动作功能定义Function为准,例如,SID:转发动作功能定义Function是加密,SA定义了加密和认证,则最后执行按照加密执行。The target network node determines the specific security behavior based on the SID forwarding action function definition FUNCTION and SA. The final execution behavior is based on SID: forwarding action function definition Function. For example, SID: forwarding action function definition Function is encryption, and SA defines encryption and authentication. , then the final execution is performed according to encryption.
1403、目标网络节点对分组报文进行联合解密和认证完整性。1403. The target network node jointly decrypts and authenticates the integrity of the packet message.
图16为本申请实施例中解密和完整性处理的一个流程示意图。如图16所示,具体地,目标网络节点根据分组报文通过解密和完整性处理生成分组报文如下步骤所示:Figure 16 is a schematic flow chart of decryption and integrity processing in the embodiment of the present application. As shown in Figure 16, specifically, the target network node generates a packet message through decryption and integrity processing based on the packet message, as shown in the following steps:
a、目标网络节点解析分组报文的扩展头RH Next header为封装安全负载扩展头类型。a. The target network node parses the extension header RH Next header of the packet message to encapsulate the security payload extension header type.
b、目标网络节点提取封装安全扩展头中的SPI,SN等信息,若加密算法需要使用IV,例如AES-GCM算法,则可以IV={SPI||SN},不额外增加IV在报文中传输,节省报文额外 负荷。b. The target network node extracts the SPI, SN and other information in the encapsulated security extension header. If the encryption algorithm requires the use of IV, such as the AES-GCM algorithm, IV = {SPI||SN} can be used without adding an additional IV to the message. transmission, saving extra packet load.
c、目标网络节点根据SA关联的密钥和加密算法对报文进行解密完整性计算,并将计算的完整性值和报文携带的ICV进行比较,若比较结果一致,完整性验证通过,若比较结果不一致,则完整性验证不通过,直接丢弃报文。c. The target network node decrypts the message and calculates the integrity based on the key and encryption algorithm associated with the SA, and compares the calculated integrity value with the ICV carried in the message. If the comparison results are consistent, the integrity verification is passed. If If the comparison results are inconsistent, the integrity verification fails and the message is discarded directly.
具体地,本申请实施例中,计算使用增强安全功能的认证完整性值包括如下步骤:Specifically, in the embodiment of this application, calculating the authentication integrity value using the enhanced security function includes the following steps:
a、认证计算字域范围,该认证计算字域范围包括源地址,目的地址,下一个扩展头,载荷长度,流标记,分段路由扩展头,下一个扩展头,扩展头长度,路由类型,剩余分段数目,最后分段条目(Last Entry),Flags,Tag和所有分段路由列表等信息。a. Authentication calculation field range. The authentication calculation field range includes source address, destination address, next extension header, payload length, flow mark, segment routing extension header, next extension header, extension header length, route type, Information such as the number of remaining segments, Last Entry, Flags, Tags, and all segment routing lists.
b、封装认证扩展头中不变字段。b. Encapsulate the unchanged fields in the authentication extension header.
c、历史封装认证扩张头字段,例如封装认证扩展头[n],一个或多个扩展头中不变动字段,IP分组报文有效载荷。c. Historical encapsulation authentication extension header fields, such as encapsulation authentication extension header [n], unchanged fields in one or more extension headers, and IP packet message payload.
其中,IPv6标准头中的目的地址,载荷长度,流标记在有路由扩展头,转发处理过程中可能会被变化,这里参加计算可以通过预置对应值进行计算的方式,例如,转发到分段路由列表[1]时,封装认证扩展头[1]时,预置目的地址为认证扩展头验证安全联盟分段路由节点[0],IPv6目的地址=分段路由列表[0],载荷长度和流标记也是按照类似通过预置分段路由节点[0]对应值方式进行计算。Among them, the destination address, payload length, and flow mark in the IPv6 standard header may be changed during the forwarding process if there is a routing extension header. The calculations here can be calculated by presetting the corresponding values, for example, forwarding to segments When routing list [1] is used, when encapsulating authentication extension header [1], the preset destination address is authentication extension header verification security association segment routing node [0], IPv6 destination address = segment routing list [0], payload length and The flow mark is also calculated in a similar manner through the corresponding value of the preset segment routing node [0].
分段路由扩展头中对于可变字段,剩余分段数目,Tag,计算采用预置对应值进行计算的方式,例如,转发到分段路由列表[1]时,封装认证扩展头[1]时,预置剩余分段数目为认证扩展头验证安全联盟分段路由节点[0],剩余分段数目=0,Tag也是按照类似通过预置分段路由节点[0]对应值方式进行计算。For the variable fields in the segment routing extension header, the number of remaining segments and Tag are calculated using preset corresponding values. For example, when forwarding to the segment routing list [1], when encapsulating the authentication extension header [1] , the preset remaining segment number is the authentication extension header verification security association segment routing node [0], the remaining segment number = 0, and the Tag is also calculated in a similar manner through the corresponding value of the preset segment routing node [0].
本申请实施例中,计算使用增强安全功能的认证完整性值也可以是如下计算方式:In the embodiment of this application, calculating the authentication integrity value using the enhanced security function can also be calculated as follows:
a、认证计算字域范围,该认证计算字域范围包括源地址,目的地址,下一个扩展头,载荷长度,流标记,分段路由扩展头,下一个扩展头,扩展头长度,路由类型,剩余分段数目,最后分段条目(Last Entry),Flags,Tag和所有分段路由列表等信息。a. Authentication calculation field range. The authentication calculation field range includes source address, destination address, next extension header, payload length, flow mark, segment routing extension header, next extension header, extension header length, route type, Information such as the number of remaining segments, Last Entry, Flags, Tags, and all segment routing lists.
b、封装认证扩展头中不变字段。b. Encapsulate the unchanged fields in the authentication extension header.
c、历史封装认证扩张头字段,例如封装认证扩展头[n]。c. Historical encapsulation authentication extension header field, such as encapsulation authentication extension header [n].
其中,IPv6标准头中的目的地址,载荷长度,流标记在有路由扩展头,转发处理过程中可能会被变化,这里参加计算可以通过预置对应值进行计算的方式,例如,转发到分段路由列表[1]时,封装认证扩展头[1]时,预置目的地址为认证扩展头验证安全联盟分段路由节点[0],IPv6目的地址=分段路由列表[0],载荷长度和流标记也是按照类似通过预置分段路由节点[0]对应值方式进行计算。Among them, the destination address, payload length, and flow mark in the IPv6 standard header may be changed during the forwarding process if there is a routing extension header. The calculations here can be calculated by presetting the corresponding values, for example, forwarding to segments When routing list [1] is used, when encapsulating authentication extension header [1], the preset destination address is authentication extension header verification security association segment routing node [0], IPv6 destination address = segment routing list [0], payload length and The flow mark is also calculated in a similar manner through the corresponding value of the preset segment routing node [0].
分段路由扩展头中对于可变字段,剩余分段数目,Tag,计算采用预置对应值进行计算的方式,例如,转发到分段路由列表[1]时,封装认证扩展头[1]时,预置剩余分段数目为认证扩展头验证安全联盟分段路由节点[0],剩余分段数目=0,Tag也是按照类似通过预置分段路由节点[0]对应值方式进行计算。For the variable fields in the segment routing extension header, the number of remaining segments and Tag are calculated using preset corresponding values. For example, when forwarding to the segment routing list [1], when encapsulating the authentication extension header [1] , the preset remaining segment number is the authentication extension header verification security association segment routing node [0], the remaining segment number = 0, and the Tag is also calculated in a similar manner through the corresponding value of the preset segment routing node [0].
d、目标网络节点根据SA关联的密钥和加密算法对报文进行解密。d. The target network node decrypts the message according to the key and encryption algorithm associated with the SA.
若完整性验证通过,目标网络节点根据SA关联的密钥和加密算法对分组报文进行解密。If the integrity verification passes, the target network node decrypts the packet message based on the key and encryption algorithm associated with the SA.
e、目标网络节点移除相关联的封装安全负载扩展头和封装安全负载尾,并更新分组报文相关域,例如IPv6标准头中的Total Length等。e. The target network node removes the associated encapsulated security payload extension header and encapsulated security payload trailer, and updates the relevant fields of the packet message, such as the Total Length in the IPv6 standard header.
目标网络节点移除分组报文相关联的封装安全负载扩展头和封装安全负载尾,并更新分组报文相关域。The target network node removes the encapsulated security payload extension header and encapsulated security payload trailer associated with the packet message, and updates the relevant fields of the packet message.
本申请实施例为分段路由的一种报文传输方法提供如下四个实施例:The embodiment of this application provides the following four embodiments for a message transmission method of segment routing:
实施例一:图17为本申请实施例中网络拓扑的一个架构示意图。一个分段路由网络拓扑如图17所示。Embodiment 1: Figure 17 is an architectural schematic diagram of the network topology in the embodiment of this application. A segment routing network topology is shown in Figure 17.
RA至RE之间建立SRv6隧道,其中源节点T1和目的节点T2是客户IP分组报文发出和接收端。An SRv6 tunnel is established between RA and RE. The source node T1 and the destination node T2 are the sending and receiving ends of client IP packets.
RA分段路由节点A::1::50表示增强安全功能SID,转发动作功能定义Function=1代表联合加密和完整性,参数Args=50代表和安全联盟50关联,RE分段路由节点E::2::50表示增强安全功能SID,转发动作功能定义Function=2代表联合解密和完整性,参数Args=50代表和安全联盟50关联。RA segment routing node A::1::50 represents the enhanced security function SID, forwarding action function definition Function=1 represents joint encryption and integrity, parameter Args=50 represents association with security association 50, RE segment routing node E: :2::50 represents the enhanced security function SID, the forwarding action function definition Function=2 represents joint decryption and integrity, and the parameter Args=50 represents association with security alliance 50.
图18a和18b为本申请实施例中报文传输的第一信号流程图。如图18a和图18b所示,具体地,报文传输如下步骤所示。Figures 18a and 18b are the first signal flow diagram of message transmission in the embodiment of the present application. As shown in Figure 18a and Figure 18b, specifically, the message transmission is as follows.
源节点T1->路由节点RA:源节点T1发出原始IP分组报文。Source node T1->routing node RA: Source node T1 sends the original IP packet.
路由节点RA(即第一边缘节点)->路由节点RB:路由节点RA即第一边缘节点根据隧道安全策略建立分段路由隧道,路由节点RA和路由节点RE使用安全联盟50形成加密配对分段路由节点,路由节点RB和路由节点RC使用安全联盟20形成加密配对分段路由节点;路由节点RA隧道首节点使用不显示压入分段路由A::1::50方式建立分段路由列表<E::2::50,D::,C::2::20,B::1::20>,路由节点RA同时根据安全联盟50对原始IP报文进行先加密后计算完整性,并添加外层IPv6标准头和S路由节点RH(S路由节点RH中压入根据安全策略形成的带增强安全功能的分段路由列表),并转发到路由节点RB。Routing node RA (i.e., the first edge node) -> routing node RB: Routing node RA, i.e., the first edge node, establishes a segment routing tunnel according to the tunnel security policy. Routing node RA and routing node RE use the security association 50 to form an encrypted paired segment. Routing node, routing node RB and routing node RC use security association 20 to form an encrypted paired segment routing node; the first node of the routing node RA tunnel uses the non-displayed push segment routing A::1::50 method to establish a segment routing list< E::2::50,D::,C::2::20,B::1::20>, routing node RA also encrypts the original IP message according to security association 50 and then calculates the integrity. And add the outer IPv6 standard header and the S routing node RH (the S routing node RH pushes the segment routing list with enhanced security functions formed according to the security policy), and forwards it to the routing node RB.
路由节点RB->路由节点RC:命中B::1::20SID,路由节点RB依据安全联盟20按照上述两次联合加密和完整性增强安全功能报文处理进行处理,同时SL减1并转发到路由节点RC。Routing node RB->Routing node RC: hits B::1::20SID, routing node RB processes the message according to the above two joint encryption and integrity enhanced security function according to security association 20, and at the same time, SL is reduced by 1 and forwarded to Routing node RC.
路由节点RC->路由节点RD:命中C::2::20SID,路由节点RB依据安全联盟20和封装安全扩展头20中的有效信息(例如,SPI,SN,单不仅限于此两个信息,也可以扩展其他信息),依据上述分段路由节点处理流程对报文进行联合解密和完整性验证,同时SL减1并转发到路由节点RD。Routing node RC->routing node RD: hits C::2::20SID, routing node RB based on the security association 20 and the valid information in the encapsulated security extension header 20 (for example, SPI, SN, not limited to these two pieces of information, Other information can also be extended), the message is jointly decrypted and integrity verified according to the above segmented routing node processing process, and the SL is reduced by 1 and forwarded to the routing node RD.
路由节点RD->路由节点RE(即第二边缘节点):命中D::SID,无增强安全功能,按照正常S路由节点Rv6转发处理,转发到路由节点RE。Routing node RD->routing node RE (i.e., the second edge node): hits D::SID, has no enhanced security function, and forwards to the routing node RE according to the normal S routing node Rv6 forwarding process.
路由节点RE->目的节点T2:命中E::2::50SID,路由节点RB依据安全联盟50和封装安全扩展头50中的有效信息(例如,SPI,SN,单不仅限于此两个信息,也可以扩展其他信息),依据上述分段路由节点处理流程对报文进行联合解密和完整性验证,去除外层IPv6封装,并转发到目的节点T2。Routing node RE->destination node T2: hits E::2::50SID. Routing node RB relies on the security association 50 and the valid information in the encapsulated security extension header 50 (for example, SPI, SN, and is not limited to these two pieces of information. Other information can also be extended), jointly decrypt and verify the integrity of the message according to the above segmented routing node processing process, remove the outer IPv6 encapsulation, and forward it to the destination node T2.
实施例二:一个分段路由网络拓扑如图17所示。Embodiment 2: A segment routing network topology is shown in Figure 17.
RA和RE之间建立SRv6隧道,其中源节点T1和目的节点T2是客户IP分组报文发出和接收 端。An SRv6 tunnel is established between RA and RE, where the source node T1 and destination node T2 are the sending and receiving ends of client IP packets.
图19a和19b为本申请实施例中报文传输的第二信号流程图。如图19a和图19b所示,具体地,报文传输如下步骤所示。Figures 19a and 19b are second signal flow diagrams of message transmission in the embodiment of the present application. As shown in Figure 19a and Figure 19b, specifically, the message transmission is as follows.
源节点T1->路由节点RA:源节点T1发出原始IP分组报文。Source node T1->routing node RA: Source node T1 sends the original IP packet.
路由节点RA->路由节点RB:RA根据隧道安全策略建立分段路由隧道,RA和RE使用安全联盟50形成加密配对分段路由节点,RB和RC使用安全联盟20形成加密配对分段路由节点;RA隧道首节点使用显示压入分段路由A::1::50方式建立分段路由列表<E::2::50,D::,C::2::20,B::1::20,A::1::50>,SL=4,RA上行转发命中A::1::50 SID,根据安全联盟50对原始IP报文进行先加密后计算完整性,并添加外层IPv6标准头和SRH(SRH中压入根据安全策略形成的带增强安全功能的分段路由列表),SL减1查找B::1::20路由转发到RB。Routing node RA->Routing node RB: RA establishes a segment routing tunnel according to the tunnel security policy. RA and RE use security association 50 to form an encrypted paired segment routing node, and RB and RC use security association 20 to form an encrypted paired segment routing node; The first node of the RA tunnel uses the explicit push segment route A::1::50 method to establish a segment routing list <E::2::50,D::,C::2::20,B::1: :20,A::1::50>, SL=4, RA uplink forwarding hits A::1::50 SID, the original IP message is first encrypted according to security association 50, then the integrity is calculated, and the outer layer is added The IPv6 standard header and SRH (the segment routing list with enhanced security functions formed according to the security policy is pushed into the SRH), and the SL is reduced by 1 to find the B::1::20 route and forward it to the RB.
路由节点RB->路由节点RC:命中B::1::20 SID,RB依据安全联盟20按照上述两次联合加密和完整性增强安全功能报文处理进行处理,同时SL减1并转发到RC。Routing node RB->Routing node RC: Hits B::1::20 SID, RB processes the above two joint encryption and integrity enhanced security function message according to security association 20, and at the same time, SL is reduced by 1 and forwarded to RC .
路由节点RC->路由节点RD:命中C::2::20 SID,RB依据安全联盟20和封装安全扩展头20中的有效信息(例如,SPI,SN,单不仅限于此两个信息,也可以扩展其他信息),依据上述分段路由节点处理流程对报文进行联合解密和完整性验证,同时SL减1并转发到RD。Routing node RC->routing node RD: hits C::2::20 SID, RB is based on the valid information in the security association 20 and encapsulated security extension header 20 (for example, SPI, SN, not only limited to these two pieces of information, but also Other information can be extended), the message is jointly decrypted and integrity verified according to the above segmented routing node processing process, and the SL is reduced by 1 and forwarded to the RD.
路由节点RD->路由节点RE:命中D::SID,无增强安全功能,按照正常SRv6转发处理,转发到RE。Routing node RD->Routing node RE: Hits D::SID. There is no enhanced security function. It is forwarded to RE according to normal SRv6 forwarding processing.
路由节点RE->路由节点T2:命中E::2::50 SID,RB依据安全联盟50和封装安全扩展头50中的有效信息(例如,SPI,SN,不仅限于此两个信息,也可以扩展其他信息),依据上述分段路由节点处理流程对报文进行联合解密和完整性验证,去除外层IPv6封装,并转发到T2。Routing node RE->routing node T2: hits E::2::50 SID, RB is based on the valid information in the security association 50 and encapsulated security extension header 50 (for example, SPI, SN, not limited to these two information, it can also Extend other information), perform joint decryption and integrity verification on the message according to the above segmented routing node processing process, remove the outer IPv6 encapsulation, and forward it to T2.
实施例三:一个分段路由网络拓扑如图17所示:RA至RE之间建立SRv6隧道,其中源节点T1和目的节点T2是客户IP分组报文发出和接收端。Embodiment 3: A segment routing network topology is shown in Figure 17: an SRv6 tunnel is established between RA and RE, where the source node T1 and the destination node T2 are the sending and receiving ends of client IP packet messages.
图20a和20b为本申请实施例中报文传输的第三个信号流程图。如图20a和图20b所示,具体地,报文传输如下步骤所示:Figures 20a and 20b are the third signal flow diagram of message transmission in the embodiment of the present application. As shown in Figure 20a and Figure 20b, specifically, the message transmission steps are as follows:
源节点T1->路由节点RA:源节点T1发出原始IP分组报文。Source node T1->routing node RA: Source node T1 sends the original IP packet.
路由节点RA->路由节点RB:RA根据隧道安全策略建立分段路由隧道,RD和RE使用安全联盟50形成加密配对分段路由节点,RB和RC使用安全联盟20形成加密配对分段路由节点;RA隧道首节点建立分段路由列表<E::2::40,D::1::40,C::2::20,B::1::20>,并添加外层IPv6标准头和SRH(SRH中压入根据安全策略形成的带增强安全功能的分段路由列表),SL=3,并转发到RB。Routing node RA->Routing node RB: RA establishes a segment routing tunnel according to the tunnel security policy, RD and RE use security association 50 to form an encrypted paired segment routing node, RB and RC use security association 20 to form an encrypted paired segment routing node; The first node of the RA tunnel establishes a segment routing list <E::2::40,D::1::40,C::2::20,B::1::20>, and adds the outer IPv6 standard header and SRH (the segment routing list with enhanced security functions formed according to the security policy is pushed into SRH), SL=3, and forwarded to RB.
路由节点RB->路由节点RC:命中B::1::20 SID,RB依据安全联盟20按照图7(分段路由节点处理流程)对报文进行联合加密和完整性进行处理,同时SL减1并转发到RC。Routing node RB->Routing node RC: hits B::1::20 SID, RB performs joint encryption and integrity processing on the message according to the security association 20 and Figure 7 (segment routing node processing flow), and at the same time, the SL is reduced 1 and forwarded to RC.
路由节点RC->路由节点RD:命中C::2::20 SID,RB依据安全联盟20和封装安全扩展头20中的有效信息(例如,SPI,SN,不仅限于此两个信息,也可以扩展其他信息),依据上述分段路由节点处理流程对报文进行联合解密和完整性验证,同时SL减1并转发到RD。Routing node RC->routing node RD: hits C::2::20 SID, RB is based on the valid information in the security association 20 and encapsulated security extension header 20 (for example, SPI, SN, not limited to these two information, it can also Extend other information), perform joint decryption and integrity verification on the message according to the above segmented routing node processing flow, and at the same time, SL is reduced by 1 and forwarded to RD.
路由节点RD->路由节点RE:命中D::1::40 SID,RD依据安全联盟40按照上述分段路由节点处理流程对报文进行联合加密和完整性进行处理,同时SL减1并转发到RC。Routing node RD->Routing node RE: Hits D::1::40 SID, RD performs joint encryption and integrity processing on the message according to the security association 40 and the above segmented routing node processing process, and at the same time, the SL is reduced by 1 and forwarded to RC.
路由节点RE->目的节点T2:命中E::2::40 SID,RB依据安全联盟40和封装安全扩展头40中的有效信息(例如,SPI,SN,单不仅限于此两个信息,也可以扩展其他信息),依据上述分段路由节点处理流程对报文进行联合解密和完整性验证,去除外层IPv6封装,并转发到T2。Routing node RE->destination node T2: hits E::2::40 SID, RB is based on the security association 40 and the valid information in the encapsulated security extension header 40 (for example, SPI, SN, not only limited to these two pieces of information, but also Other information can be extended), jointly decrypt and verify the integrity of the message according to the above segmented routing node processing process, remove the outer IPv6 encapsulation, and forward it to T2.
实施例四:一个分段路由网络拓扑如图17所示:RA至RE之间建立SRv6隧道,其中源节点T1和目的节点T2是客户IP分组报文发出和接收端。Embodiment 4: A segment routing network topology is shown in Figure 17: an SRv6 tunnel is established between RA and RE, where the source node T1 and the destination node T2 are the sending and receiving ends of client IP packet messages.
图21a和21b为本申请实施例中报文传输的第四个信号流程图。如图21a和图21b所示,具体地,报文传输如下步骤所示。Figures 21a and 21b are the fourth signal flow diagram of message transmission in the embodiment of the present application. As shown in Figure 21a and Figure 21b, specifically, the message transmission is as follows.
源节点T1->路由节点RA:源节点T1发出原始IP分组报文。Source node T1->routing node RA: Source node T1 sends the original IP packet.
路由节点RA->路由节点RB:RA根据隧道安全策略建立分段路由隧道,RA和RE使用安全联盟50形成加密配对分段路由节点,RB和RC使用安全联盟20形成加密配对分段路由节点;RA隧道首节点使用不显示压入分段路由A::1::50方式建立分段路由列表<T2::,E::2::50,D::,C::2::20,B::1::20>,RA同时根据安全联盟50对原始IP报文净荷进行先加密后计算完整性,并将SRH(SRH中压入根据安全策略形成的带增强安全功能的分段路由列表)插入到IPv6标准头(IPv6SA=T1::,IPv6DA=B::1::20),SL=4,并转发到RB。Routing node RA->Routing node RB: RA establishes a segment routing tunnel according to the tunnel security policy. RA and RE use security association 50 to form an encrypted paired segment routing node, and RB and RC use security association 20 to form an encrypted paired segment routing node; The first node of the RA tunnel uses the method of not displaying the push segment route A::1::50 to establish the segment routing list <T2::, E::2::50,D::,C::2::20, B::1::20>, RA also encrypts the original IP message payload according to security association 50 and then calculates the integrity, and pushes the SRH (SRH) into segments with enhanced security functions formed according to the security policy. Routing list) is inserted into the IPv6 standard header (IPv6SA=T1::, IPv6DA=B::1::20), SL=4, and forwarded to the RB.
路由节点RB->路由节点RC:命中B::1::20 SID,RB依据安全联盟20按照上述两次联合加密和完整性增强安全功能报文处理进行处理,同时SL减1并转发到RC。Routing node RB->Routing node RC: Hits B::1::20 SID, RB processes the above two joint encryption and integrity enhanced security function message according to security association 20, and at the same time, SL is reduced by 1 and forwarded to RC .
路由节点RC->路由节点RD:命中C::2::20 SID,RB依据安全联盟20和封装安全扩展头20中的有效信息(例如,SPI,SN,单不仅限于此两个信息,也可以扩展其他信息),依据上述分段路由节点处理流程对报文进行联合解密和完整性验证,同时SL减1并转发到RD。Routing node RC->routing node RD: hits C::2::20 SID, RB is based on the valid information in the security association 20 and encapsulated security extension header 20 (for example, SPI, SN, not only limited to these two pieces of information, but also Other information can be extended), the message is jointly decrypted and integrity verified according to the above segmented routing node processing process, and the SL is reduced by 1 and forwarded to the RD.
路由节点RD->路由节点RE:命中D::SID,无增强安全功能,按照正常SRv6转发处理,转发到RE。Routing node RD->Routing node RE: Hits D::SID. There is no enhanced security function. It is forwarded to RE according to normal SRv6 forwarding processing.
路由节点RE->目的节点T2:命中E::2::50 SID,RB依据安全联盟50和封装安全扩展头50中的有效信息(例如,SPI,SN,单不仅限于此两个信息,也可以扩展其他信息),依据上述分段路由节点处理流程对报文进行联合解密和完整性验证,去除压入的SRH,并转发到目的节点T2。Routing node RE->destination node T2: hits E::2::50 SID, RB is based on the valid information in the security association 50 and encapsulated security extension header 50 (for example, SPI, SN, not only limited to these two pieces of information, but also Other information can be extended), perform joint decryption and integrity verification on the message according to the above segmented routing node processing process, remove the pushed SRH, and forward it to the destination node T2.
下面对本申请实施例中的第一边缘节点进行描述,图22为本申请实施例中第一边缘节点的一个结构示意图。请参阅图22,本申请实施例提供的一种第一边缘节点2200,该接入网设备可以为上述图6中第一边缘节点,第一边缘节点应用于分段路由网络,分段路由网络包括第一边缘节点、至少一个中心节点和第二边缘节点,第一边缘节点、至少一个中心节点和第二边缘节点依次连接建成分段路由隧道,该第一边缘节点2200包括:The first edge node in the embodiment of the present application is described below. Figure 22 is a schematic structural diagram of the first edge node in the embodiment of the present application. Please refer to Figure 22. A first edge node 2200 is provided in an embodiment of the present application. The access network device can be the first edge node in Figure 6. The first edge node is applied to a segment routing network. The segment routing network It includes a first edge node, at least one central node and a second edge node. The first edge node, at least one central node and the second edge node are connected in sequence to form a segment routing tunnel. The first edge node 2200 includes:
构建模块2201,用于分别与至少一个中心节点和第二边缘节点协商构建安全联盟;具体实现方式,请参考图6所示实施例中步骤601:分段路由网络中的网络节点协商构建安全联盟,这里不再赘述。The building module 2201 is used to negotiate with at least one central node and the second edge node to build a security alliance respectively; for specific implementation, please refer to step 601 in the embodiment shown in Figure 6: Network nodes in the segment routing network negotiate to build a security alliance. , we won’t go into details here.
第二生成模块2202,用于生成第一增强安全功能SID;具体实现方式,请参考图6所 示实施例中步骤602:网络路由节点生成第一增强安全功能SID,这里不再赘述。The second generation module 2202 is used to generate the first enhanced security function SID; for specific implementation, please refer to step 602 in the embodiment shown in Figure 6: the network routing node generates the first enhanced security function SID, which will not be described again here.
第二发送模块2203,用于将第一增强安全功能SID发送给控制器、至少一个中心节点和第二边缘节点;具体实现方式,请参考图6所示实施例中步骤603:分段路由节点将增强安全功能SID发布到分段路由网络中,这里不再赘述。The second sending module 2203 is used to send the first enhanced security function SID to the controller, at least one central node and the second edge node; for specific implementation, please refer to Step 603: Segment Routing Node in the embodiment shown in Figure 6 Publish the enhanced security function SID to the segment routing network, which will not be described here.
第三发送模块2204,用于若第一边缘节点确定安全联盟的安全能力减弱,向至少一个中心节点、第二边缘节点和/或控制器发送SID撤销信息,SID撤销信息指示至少一个中心节点、第二边缘节点和/或控制器撤销第一增强安全功能SID。具体实现方式,请参考图6所示实施例中步骤603:分段路由节点将增强安全功能SID发布到分段路由网络中,这里不再赘述。The third sending module 2204 is configured to send SID revocation information to at least one central node, the second edge node and/or the controller if the first edge node determines that the security capability of the security alliance is weakened. The SID revocation information indicates at least one central node, The second edge node and/or controller revokes the first enhanced security function SID. For specific implementation methods, please refer to step 603 in the embodiment shown in Figure 6: the segment routing node publishes the enhanced security function SID to the segment routing network, which will not be described again here.
一种可能的实现方式中,第三发送模块2204包括:In a possible implementation, the third sending module 2204 includes:
第一确定单元2205,用于确定安全联盟中的网络节点设备关系变更和/或安全联盟的关键参数变更;具体实现方式,请参考图6所示实施例中步骤603:分段路由节点将增强安全功能SID发布到分段路由网络中,这里不再赘述。The first determination unit 2205 is used to determine changes in network node device relationships in the security association and/or changes in key parameters of the security association; for specific implementation, please refer to step 603 in the embodiment shown in Figure 6: the segment routing node will be enhanced The security function SID is published to the segment routing network, which will not be described here.
第二确定单元2206,用于根据安全联盟关键参数和SID的增强安全功能能力确定安全联盟的安全能力减弱。具体实现方式,请参考图6所示实施例中步骤603:分段路由节点将增强安全功能SID发布到分段路由网络中,这里不再赘述。The second determination unit 2206 is configured to determine the weakening of the security capability of the security association based on the key parameters of the security association and the enhanced security functional capability of the SID. For specific implementation methods, please refer to step 603 in the embodiment shown in Figure 6: the segment routing node publishes the enhanced security function SID to the segment routing network, which will not be described again here.
接收模块2207,用于至少一个中心节点和第二边缘节点分别发送的多个增强安全功能SID。具体实现方式,请参考图6所示实施例中步骤603:分段路由节点将增强安全功能SID发布到分段路由网络中,这里不再赘述。The receiving module 2207 is configured to receive multiple enhanced security function SIDs respectively sent by at least one central node and the second edge node. For specific implementation methods, please refer to step 603 in the embodiment shown in Figure 6: the segment routing node publishes the enhanced security function SID to the segment routing network, which will not be described again here.
第一确定模块2208,用于根据分段路由隧道转发路径的业务要求确定第一边缘节点至第二边缘节点的转发拓扑信息;具体实现方式,请参考图6所示实施例中步骤604:第一边缘节点确定转发拓扑信息,这里不再赘述。The first determination module 2208 is used to determine the forwarding topology information from the first edge node to the second edge node according to the service requirements of the segment routing tunnel forwarding path; for specific implementation, please refer to step 604 in the embodiment shown in Figure 6: An edge node determines the forwarding topology information, which will not be described again here.
第一生成模块2209,用于根据转发拓扑信息和分段路由隧道的安全策略生成增强安全功能分段路由信息,增强安全功能分段路由信息包含第一增强安全功能段列表身份SID,第一增强安全功能SID与第二边缘节点的安全联盟SA标识匹配;具体实现方式,请参考图6所示实施例中步骤606:第一边缘节点生成增强安全功能分段路由信息,这里不再赘述。The first generation module 2209 is configured to generate enhanced security function segment routing information according to the forwarding topology information and the security policy of the segment routing tunnel. The enhanced security function segment routing information includes the first enhanced security function segment list identity SID, and the first enhanced security function segment routing information. The security function SID matches the security association SA identifier of the second edge node; for specific implementation, please refer to step 606 in the embodiment shown in Figure 6: the first edge node generates enhanced security function segment routing information, which will not be described again here.
压入模块2210,用于将第一路径压入分段路由列表;具体实现方式,请参考图6所示实施例中步骤608:第一边缘节点将第一路径压入分段路由列表,这里不再赘述。The push module 2210 is used to push the first path into the segment routing list; for specific implementation, please refer to step 608 in the embodiment shown in Figure 6: the first edge node pushes the first path into the segment routing list, here No longer.
一种可能的实现方式中,上述压入模块2210具体用于:第一边缘节点根据多个增强安全功能SID生成第一路径,并将第一路径压入分段路由列表;第一边缘节点将第一增强安全功能SID发送给控制器,以使得控制器根据转发逻辑生成第一路径,并将第一路径下发到第一边缘节点。In a possible implementation, the above-mentioned push module 2210 is specifically configured to: the first edge node generates a first path based on multiple enhanced security function SIDs, and push the first path into the segment routing list; the first edge node The first enhanced security function SID is sent to the controller, so that the controller generates a first path according to the forwarding logic and delivers the first path to the first edge node.
第二确定模块2211,用于确定分段路由列表中的多个增强安全功能SID通过规则检查,多个增强安全功能SID包括第一增强安全功能SID和至少一个中心节点和第二边缘节点分别发送的增强安全功能SID;具体实现方式,请参考图6所示实施例中步骤607:第一边缘节点确定分段路由列表中的多个增强安全功能SID通过规则检查,这里不再赘述。The second determination module 2211 is used to determine that the multiple enhanced security function SIDs in the segment routing list pass the rule check. The multiple enhanced security function SIDs include the first enhanced security function SID and are sent by at least one central node and the second edge node respectively. The enhanced security function SID; for specific implementation, please refer to step 607 in the embodiment shown in Figure 6: the first edge node determines that multiple enhanced security function SIDs in the segment routing list pass the rule check, which will not be described again here.
联合加密和完整性增强模块2212,用于对分组报文进行至少一个联合加密和完整性增 强。具体实现方式,请参考图6所示实施例中步骤609:第一边缘节点对分组报文进行联合加密和完整性增强,这里不再赘述。The joint encryption and integrity enhancement module 2212 is used to perform at least one joint encryption and integrity enhancement on the packet message. For specific implementation methods, please refer to step 609 in the embodiment shown in Figure 6: the first edge node performs joint encryption and integrity enhancement on the packet message, which will not be described again here.
联合加密和完整性增强模块2212具体用于:根据安全联盟SA构造安全负载扩展选项头关键信息;插入安全扩展选项头;构造封装安全负载尾,并添加到原始报文尾部,和原始IP分组报文净荷组成新的分组报文有效载荷;使用SA中的密钥和对应算法对分组报文有效载荷加密,若加密算法需要使用初始向量IV,则可以IV={SPI||SN},其中SPI为安全参数,SN为报文安全序列号;对分组报文进行分组报文完整性校验值ICV计算,并添加到分组报文尾部;更新分组报文相关域。具体实现方式,请参考图6所示实施例中步骤609:第一边缘节点对分组报文进行联合加密和完整性增强,这里不再赘述。The joint encryption and integrity enhancement module 2212 is specifically used to: construct the key information of the security payload extension option header according to the security association SA; insert the security extension option header; construct the encapsulation security payload trailer and add it to the end of the original message and the original IP packet message The message payload forms a new packet message payload; use the key and corresponding algorithm in the SA to encrypt the packet message payload. If the encryption algorithm requires the use of the initial vector IV, IV = {SPI||SN}, where SPI is the security parameter, SN is the message security sequence number; the packet message integrity check value ICV is calculated for the group message and added to the end of the group message; the related fields of the group message are updated. For specific implementation methods, please refer to step 609 in the embodiment shown in Figure 6: the first edge node performs joint encryption and integrity enhancement on the packet message, which will not be described again here.
第一发送模块2213,用于发送分组报文,分组报文包括第一增强安全功能SID。具体实现方式,请参考图6所示实施例中步骤610:第一边缘节点发送分组报文,这里不再赘述。The first sending module 2213 is configured to send a packet message, where the packet message includes the first enhanced security function SID. For specific implementation, please refer to step 610 in the embodiment shown in Figure 6: the first edge node sends a packet message, which will not be described again here.
本实施例中,第一边缘节点可以执行前述图6中任一项所示实施例中第一边缘节点所执行的操作,具体此处不再赘述。In this embodiment, the first edge node may perform the operations performed by the first edge node in any of the embodiments shown in FIG. 6 , and details will not be described again here.
下面对本申请实施例中的目标网络节点进行描述,目标网络节点为至少一个中心节点和第二边缘节点中的任一个,请参阅图23,本申请实施例提供的一种目标网络节点2300,该目标网络节点可以为上述图14中目标网络节点,目标网络节点应用于分段路由网络,分段路由网络包括第一边缘节点、至少一个中心节点和目标网络节点,第一边缘节点、至少一个中心节点和目标网络节点依次连接建成分段路由隧道,该目标网络节点2300包括:The target network node in the embodiment of the present application is described below. The target network node is any one of at least one central node and a second edge node. Please refer to Figure 23, a target network node 2300 provided by the embodiment of the present application. The target network node may be the target network node in Figure 14 above. The target network node is applied to a segment routing network. The segment routing network includes a first edge node, at least one center node and a target network node. The first edge node, at least one center node The nodes and the target network node are connected in sequence to build a segment routing tunnel. The target network node 2300 includes:
接收模块2301,用于接收第一边缘节点发送的分组报文;具体实现方式,请参考图14所示实施例中步骤1401:目标网络节点接收第一边缘节点发送的分组报文,这里不再赘述。The receiving module 2301 is used to receive the packet message sent by the first edge node; for specific implementation, please refer to step 1401 in the embodiment shown in Figure 14: the target network node receives the packet message sent by the first edge node, which will not be discussed here. Repeat.
第二解析模块2302,用于解析分段路由剩余分段SL是否合法;具体实现方式,请参考图14所示实施例中步骤1402:目标网络节点解析分段路由剩余分段SL是否合法,这里不再赘述。The second parsing module 2302 is used to parse whether the remaining segment SL of the segment routing is legal; for specific implementation, please refer to step 1402 in the embodiment shown in Figure 14: the target network node parses whether the remaining segment SL of the segment routing is legal, here No longer.
查找模块2303,用于若SL合法,则使用IPv6标准报文头中查找IPv6 FIB表,若发现DIP是本地路由,则目标网络节点使用分段路由扩展头SRH当前SID继续查找本地SID;具体实现方式,请参考图14所示实施例中步骤1402:目标网络节点解析分段路由剩余分段SL是否合法,这里不再赘述。The search module 2303 is used to search the IPv6 FIB table using the IPv6 standard packet header if the SL is legal. If the DIP is found to be a local route, the target network node uses the segment routing extension header SRH current SID to continue searching for the local SID; specific implementation For the method, please refer to step 1402 in the embodiment shown in Figure 14: the target network node parses whether the remaining segment SL of the segment route is legal, which will not be described again here.
关联模块2304,用于若目标网络节点命中本地SID,则按照命中的SID中的转发动作功能定义和参数关联到相关的SA,或目标网络节点直接通过SID关联到相关的SA;具体实现方式,请参考图14所示实施例中步骤1402:目标网络节点解析分段路由剩余分段SL是否合法,这里不再赘述。The association module 2304 is used to associate the target network node to the relevant SA according to the forwarding action function definition and parameters in the hit SID if the target network node hits the local SID, or the target network node directly associates to the relevant SA through the SID; specific implementation method, Please refer to step 1402 in the embodiment shown in Figure 14: the target network node parses whether the remaining segment SL of the segment route is legal, which will not be described again here.
确定模块2305,用于根据SID转发动作功能定义和SA确定具体执行行为。具体实现方式,请参考图14所示实施例中步骤1402:目标网络节点解析分段路由剩余分段SL是否合法,这里不再赘述。The determination module 2305 is used to determine the specific execution behavior based on the SID forwarding action function definition and SA. For specific implementation, please refer to step 1402 in the embodiment shown in Figure 14: the target network node parses whether the remaining segment SL of the segment route is legal, which will not be described again here.
第一解析模块2306,用于解析分组报文的扩展头RH为封装安全负载扩展头;具体实现方式,请参考图14所示实施例中步骤1403:目标网络节点对分组报文进行联合解密和 认证完整性,这里不再赘述。In the first parsing module 2306, the extension header RH used to parse the packet message is an encapsulated security payload extension header; for specific implementation, please refer to step 1403 in the embodiment shown in Figure 14: the target network node jointly decrypts the packet message and Authentication integrity will not be described here.
提取模块2307,用于提取封装安全扩展头中的信息;具体实现方式,请参考图14所示实施例中步骤1403:目标网络节点对分组报文进行联合解密和认证完整性,这里不再赘述。The extraction module 2307 is used to extract the information in the encapsulated security extension header; for specific implementation, please refer to step 1403 in the embodiment shown in Figure 14: the target network node jointly decrypts and authenticates the integrity of the packet message, which will not be described again here. .
解密完整性计算模块2308,用于通过安全联盟SA关联的密钥和加密算法对分组报文进行解密完整性计算,并将计算的完整性值和报文携带的完整性校验值ICV进行比较进行完整性验证;若比较结果一致确定完整性验证通过;具体实现方式,请参考图14所示实施例中步骤1403:目标网络节点对分组报文进行联合解密和认证完整性,这里不再赘述。The decryption integrity calculation module 2308 is used to calculate the decryption integrity of the packet message through the key and encryption algorithm associated with the security association SA, and compare the calculated integrity value with the integrity check value ICV carried in the message. Perform integrity verification; if the comparison results are consistent, it is determined that the integrity verification is passed; for specific implementation methods, please refer to step 1403 in the embodiment shown in Figure 14: the target network node jointly decrypts and authenticates the integrity of the packet message, which will not be described again here. .
解密完整性计算模块2308包括:The decryption integrity calculation module 2308 includes:
确定单元2309,用于确定分组报文的认证计算字域范围,认证计算字域范围包括分组报文的IPv6标准头、所有增强安全功能分段路由列表和封装认证扩展头;具体实现方式,请参考图14所示实施例中步骤1403:目标网络节点对分组报文进行联合解密和认证完整性,这里不再赘述。The determination unit 2309 is used to determine the authentication calculation field range of the packet message. The authentication calculation field range includes the IPv6 standard header of the packet message, all enhanced security function segment routing lists and the encapsulated authentication extension header; for specific implementation methods, please Referring to step 1403 in the embodiment shown in Figure 14: the target network node jointly decrypts and authenticates the integrity of the packet message, which will not be described again here.
解密完整性计算单元2310,用于通过SA关联的密钥和加密算法,根据认证计算字域范围对分组报文进行解密完整性计算,其中,对于认证计算字域范围中的可变字段,目标网络节点通过预置对应值进行解密完整性计算。具体实现方式,请参考图14所示实施例中步骤1403:目标网络节点对分组报文进行联合解密和认证完整性,这里不再赘述。The decryption integrity calculation unit 2310 is used to perform decryption integrity calculation on the packet message according to the authentication calculation field range through the key and encryption algorithm associated with the SA, wherein for the variable fields in the authentication calculation field range, the target Network nodes perform decryption integrity calculations by presetting corresponding values. For specific implementation methods, please refer to step 1403 in the embodiment shown in Figure 14: the target network node jointly decrypts and authenticates the integrity of the packet message, which will not be described again here.
本实施例中,目标网络节点可以执行前述图14中任一项所示实施例中目标网络节点所执行的操作,具体此处不再赘述。In this embodiment, the target network node can perform the operations performed by the target network node in any of the embodiments shown in FIG. 14 , and details will not be described again here.
图24是本申请实施例提供的一种第一边缘节点结构示意图,该第一边缘节点2400可以包括一个或一个以上中央处理器(central processing units,CPU)2401和存储器2405,该存储器2405中存储有一个或一个以上的应用程序或数据。Figure 24 is a schematic structural diagram of a first edge node provided by an embodiment of the present application. The first edge node 2400 may include one or more central processing units (CPU) 2401 and a memory 2405. The memory 2405 stores There is one or more applications or data.
其中,存储器2405可以是易失性存储或持久存储。存储在存储器2405的程序可以包括一个或一个以上模块,每个模块可以包括对第一边缘节点中的一系列指令操作。更进一步地,中央处理器2401可以设置为与存储器2405通信,在第一边缘节点2400上执行存储器2405中的一系列指令操作。Among them, the memory 2405 can be volatile storage or persistent storage. The program stored in the memory 2405 may include one or more modules, and each module may include a series of instruction operations in the first edge node. Furthermore, the central processor 2401 may be configured to communicate with the memory 2405 and execute a series of instruction operations in the memory 2405 on the first edge node 2400.
其中,中央处理器2401用于执行存储器2405中的计算机程序,以使得第一边缘节点2400用于执行:第一边缘节点根据分段路由隧道转发路径的业务要求确定第一边缘节点至第二边缘节点的转发拓扑信息;第一边缘节点根据转发拓扑信息和分段路由隧道的安全策略生成增强安全功能分段路由信息,增强安全功能分段路由信息包含第一增强安全功能段列表身份SID,第一增强安全功能SID与第二边缘节点的安全联盟SA标识匹配;第一边缘节点将第一路径压入分段路由列表;第一边缘节点确定分段路由列表中的多个增强安全功能SID通过规则检查,多个增强安全功能SID包括第一增强安全功能SID和至少一个中心节点和第二边缘节点分别发送的增强安全功能SID;第一边缘节点发送分组报文,分组报文包括第一增强安全功能SID;具体实现方式,请参考图6所示实施例中步骤601-610,此处不再赘述。Wherein, the central processor 2401 is used to execute the computer program in the memory 2405, so that the first edge node 2400 is used to execute: the first edge node determines the first edge node to the second edge according to the service requirements of the segment routing tunnel forwarding path. Forwarding topology information of the node; the first edge node generates enhanced security function segment routing information according to the forwarding topology information and the security policy of the segment routing tunnel, and the enhanced security function segment routing information includes the first enhanced security function segment list identity SID, and An enhanced security function SID matches the security association SA identifier of the second edge node; the first edge node pushes the first path into the segment routing list; the first edge node determines that multiple enhanced security function SIDs in the segment routing list pass The rule check shows that the multiple enhanced security function SIDs include a first enhanced security function SID and at least one enhanced security function SID sent by the central node and the second edge node respectively; the first edge node sends a grouping message, and the grouping message includes the first enhanced security function SID. Security function SID; for specific implementation methods, please refer to steps 601-610 in the embodiment shown in Figure 6, which will not be described again here.
第一边缘节点2400还可以包括一个或一个以上电源2402,一个或一个以上有线或无线网络接口2403,一个或一个以上输入输出接口2404,和/或,一个或一个以上操作系统,例如Windows ServerTM,Mac OS XTM,UnixTM,LinuxTM,FreeBSDTM等。The first edge node 2400 may also include one or more power supplies 2402, one or more wired or wireless network interfaces 2403, one or more input and output interfaces 2404, and/or, one or more operating systems, such as Windows ServerTM, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM, etc.
该第一边缘节点2400可以执行前述图6所示实施例中第一边缘节点所执行的操作,具体此处不再赘述。The first edge node 2400 can perform the operations performed by the first edge node in the embodiment shown in FIG. 6, which will not be described again here.
图25是本申请实施例提供的一种目标网络节点结构示意图,该目标网络节点2500可以包括一个或一个以上中央处理器(central processing units,CPU)2501和存储器2505,该存储器2505中存储有一个或一个以上的应用程序或数据。Figure 25 is a schematic structural diagram of a target network node provided by an embodiment of the present application. The target network node 2500 may include one or more central processing units (CPU) 2501 and a memory 2505. The memory 2505 stores a or more than one application or data.
其中,存储器2505可以是易失性存储或持久存储。存储在存储器2505的程序可以包括一个或一个以上模块,每个模块可以包括对第一边缘节点中的一系列指令操作。更进一步地,中央处理器2501可以设置为与存储器2505通信,在第一边缘节点2500上执行存储器2505中的一系列指令操作。Among them, the memory 2505 can be volatile storage or persistent storage. The program stored in the memory 2505 may include one or more modules, and each module may include a series of instruction operations in the first edge node. Furthermore, the central processor 2501 may be configured to communicate with the memory 2505 and execute a series of instruction operations in the memory 2505 on the first edge node 2500 .
其中,中央处理器2501用于执行存储器2505中的计算机程序,以使得第一边缘节点2500用于执行:目标网络节点接收第一边缘节点发送的分组报文,目标网络节点为至少一个中心节点和第二边缘节点中的任一个;目标网络节点解析分组报文的扩展头RH为封装安全负载扩展头;目标网络节点提取封装安全扩展头中的信息;目标网络节点通过安全联盟SA关联的密钥和加密算法对分组报文进行解密完整性计算,并将计算的完整性值和报文携带的完整性校验值ICV进行比较进行完整性验证;若比较结果一致确定完整性验证通过;若完整性验证通过,目标网络节点根据SA关联的密钥和加密算法对分组报文进行解密;目标网络节点移除分组报文相关联的封装安全负载扩展头和封装安全负载尾,并更新分组报文相关域;具体实现方式,请参考图14所示实施例中步骤1401-1403,此处不再赘述。Among them, the central processor 2501 is used to execute the computer program in the memory 2505, so that the first edge node 2500 is used to execute: the target network node receives the packet message sent by the first edge node, and the target network node is at least one central node and Any one of the second edge nodes; the target network node parses the extension header RH of the packet message into an encapsulated security payload extension header; the target network node extracts the information in the encapsulated security extension header; the target network node passes the key associated with the security association SA and encryption algorithm to decrypt the packet message and calculate the integrity, and compare the calculated integrity value with the integrity check value ICV carried in the message for integrity verification; if the comparison results are consistent, the integrity verification is passed; if it is complete If the authenticity verification is passed, the target network node decrypts the packet message according to the key and encryption algorithm associated with the SA; the target network node removes the encapsulated security payload extension header and encapsulated security payload tail associated with the packet message, and updates the packet message Related fields; for specific implementation methods, please refer to steps 1401-1403 in the embodiment shown in Figure 14, which will not be described again here.
目标网络节点2500还可以包括一个或一个以上电源2502,一个或一个以上有线或无线网络接口2503,一个或一个以上输入输出接口2504,和/或,一个或一个以上操作系统,例如Windows ServerTM,Mac OS XTM,UnixTM,LinuxTM,FreeBSDTM等。The target network node 2500 may also include one or more power supplies 2502, one or more wired or wireless network interfaces 2503, one or more input and output interfaces 2504, and/or, one or more operating systems, such as Windows ServerTM, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM, etc.
该目标网络节点2500可以执行前述图25所示实施例中目标网络节点所执行的操作,具体此处不再赘述。The target network node 2500 can perform the operations performed by the target network node in the embodiment shown in FIG. 25, which will not be described again here.
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统,装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。Those skilled in the art can clearly understand that for the convenience and simplicity of description, the specific working processes of the systems, devices and units described above can be referred to the corresponding processes in the foregoing method embodiments, and will not be described again here.
在本申请所提供的几个实施例中,应该理解到,所揭露的系统,装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。In the several embodiments provided in this application, it should be understood that the disclosed systems, devices and methods can be implemented in other ways. For example, the device embodiments described above are only illustrative. For example, the division of units is only a logical function division. In actual implementation, there may be other division methods. For example, multiple units or components may be combined or integrated. to another system, or some features can be ignored, or not implemented. On the other hand, the coupling or direct coupling or communication connection between each other shown or discussed may be through some interfaces, and the indirect coupling or communication connection of the devices or units may be in electrical, mechanical or other forms.
作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。A unit described as a separate component may or may not be physically separate. A component shown as a unit may or may not be a physical unit, that is, it may be located in one place, or it may be distributed to multiple network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of this embodiment.
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。In addition, each functional unit in each embodiment of the present application can be integrated into one processing unit, each unit can exist physically alone, or two or more units can be integrated into one unit. The above integrated units can be implemented in the form of hardware or software functional units.
集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(ROM,read-only memory)、随机存取存储器(RAM,random access memory)、磁碟或者光盘等各种可以存储程序代码的介质。Integrated units may be stored in a computer-readable storage medium if they are implemented in the form of software functional units and sold or used as independent products. Based on this understanding, the technical solution of the present application is essentially or contributes to the existing technology, or all or part of the technical solution can be embodied in the form of a software product, and the computer software product is stored in a storage medium , including several instructions to cause a computer device (which may be a personal computer, a server, or a network device, etc.) to execute all or part of the steps of the methods of various embodiments of the present application. The aforementioned storage media include: U disk, mobile hard disk, read-only memory (ROM, read-only memory), random access memory (RAM, random access memory), magnetic disk or optical disk and other media that can store program code. .

Claims (27)

  1. 一种报文传输方法,其特征在于,所述方法应用于分段路由网络,所述分段路由网络包括控制器、第一边缘节点、至少一个中心节点和第二边缘节点,所述第一边缘节点、所述至少一个中心节点和所述第二边缘节点依次连接建成分段路由隧道,所述方法包括:A message transmission method, characterized in that the method is applied to a segment routing network, the segment routing network includes a controller, a first edge node, at least one central node and a second edge node, the first The edge node, the at least one central node and the second edge node are connected in sequence to build a segment routing tunnel, and the method includes:
    所述第一边缘节点根据所述分段路由隧道转发路径的业务要求确定所述第一边缘节点至所述第二边缘节点的转发拓扑信息;The first edge node determines the forwarding topology information from the first edge node to the second edge node according to the service requirements of the segment routing tunnel forwarding path;
    所述第一边缘节点根据所述转发拓扑信息和所述分段路由隧道的安全策略生成增强安全功能分段路由信息,所述增强安全功能分段路由信息包含第一增强安全功能段列表身份SID,所述第一增强安全功能SID与所述第二边缘节点的安全联盟SA标识匹配;The first edge node generates enhanced security function segment routing information according to the forwarding topology information and the security policy of the segment routing tunnel, and the enhanced security function segment routing information includes a first enhanced security function segment list identity SID , the first enhanced security function SID matches the security association SA identification of the second edge node;
    所述第一边缘节点将第一路径压入分段路由列表;The first edge node pushes the first path into the segment routing list;
    所述第一边缘节点确定所述分段路由列表中的多个增强安全功能SID通过规则检查,所述多个增强安全功能SID包括所述第一增强安全功能SID和所述至少一个中心节点和所述第二边缘节点分别发送的增强安全功能SID;The first edge node determines that a plurality of enhanced security function SIDs in the segment routing list pass the rule check, and the plurality of enhanced security function SIDs include the first enhanced security function SID and the at least one central node and The enhanced security function SID sent by the second edge node respectively;
    所述第一边缘节点发送分组报文,所述分组报文包括所述第一增强安全功能SID。The first edge node sends a packet message, where the packet message includes the first enhanced security function SID.
  2. 根据权利要求1所述的方法,其特征在于,在所述第一边缘节点根据所述分段路由隧道转发路径的业务要求确定所述第一边缘节点至所述第二边缘节点的转发拓扑信息之前,所述方法还包括:The method according to claim 1, characterized in that, at the first edge node, the forwarding topology information from the first edge node to the second edge node is determined according to the service requirements of the segment routing tunnel forwarding path. Previously, the method also included:
    所述第一边缘节点分别与所述至少一个中心节点和所述第二边缘节点协商构建安全联盟;The first edge node negotiates with the at least one central node and the second edge node to establish a security alliance respectively;
    所述第一边缘节点生成所述第一增强安全功能SID;The first edge node generates the first enhanced security function SID;
    所述第一边缘节点将所述第一增强安全功能SID发送给所述控制器、所述至少一个中心节点和所述第二边缘节点;The first edge node sends the first enhanced security function SID to the controller, the at least one central node and the second edge node;
    所述第一边缘节点接收所述至少一个中心节点和所述第二边缘节点分别发送的多个增强安全功能SID。The first edge node receives a plurality of enhanced security function SIDs respectively sent by the at least one central node and the second edge node.
  3. 根据权利要求2所述的方法,其特征在于,所述第一边缘节点将第一路径压入分段路由列表,包括:The method according to claim 2, characterized in that the first edge node pushes the first path into the segment routing list, including:
    所述第一边缘节点根据所述多个增强安全功能SID生成第一路径,并将所述第一路径压入所述分段路由列表;或The first edge node generates a first path based on the plurality of enhanced security function SIDs and pushes the first path into the segment routing list; or
    所述第一边缘节点将所述第一增强安全功能SID发送给所述控制器,以使得所述控制器根据转发逻辑生成第一路径,并将所述第一路径下发到所述第一边缘节点。The first edge node sends the first enhanced security function SID to the controller, so that the controller generates a first path according to the forwarding logic and delivers the first path to the first edge node.
  4. 根据权利要求3所述的方法,其特征在于,所述方法还包括:The method of claim 3, further comprising:
    若所述第一边缘节点确定所述安全联盟的安全能力减弱,所述第一边缘节点向所述至少一个中心节点、所述第二边缘节点和/或控制器发送SID撤销信息,所述SID撤销信息指示所述至少一个中心节点、所述第二边缘节点和/或控制器撤销所述第一增强安全功能SID。If the first edge node determines that the security capability of the security association is weakened, the first edge node sends SID revocation information to the at least one central node, the second edge node and/or the controller, and the SID The revocation information instructs the at least one central node, the second edge node and/or the controller to revoke the first enhanced security function SID.
  5. 根据权利要求4所述的方法,其特征在于,所述第一边缘节点确定所述安全联盟的安全能力减弱包括:The method according to claim 4, wherein the first edge node determines that the security capability of the security association is weakened including:
    所述第一边缘节点确定所述安全联盟中的网络节点设备关系变更和/或所述安全联盟 的关键参数变更;The first edge node determines changes in network node device relationships in the security association and/or changes in key parameters of the security association;
    所述第一边缘节点根据所述安全联盟关键参数和所述SID的增强安全功能能力确定所述安全联盟的安全能力减弱。The first edge node determines that the security capability of the security association is weakened based on the key parameters of the security association and the enhanced security function capability of the SID.
  6. 根据权利要求5所述的方法,其特征在于,所述第一增强安全功能SID包括定位符网络节点标识、功能编码和参数,其中所述定位符网络节点标识为网络拓扑中用于路由和转发报文到一个网络节点的节点标识;所述功能编码包括设备预先设定的设备指令,所述功能编码实现增强安全功能、加密、解密、联合加密和完整性、联合解密和完整性、认证添加、认证验证能力和安全增强等功能;所述参数用于定义安全增强能力的服务信息;或The method of claim 5, wherein the first enhanced security function SID includes a locator network node identifier, a function code and a parameter, wherein the locator network node identifier is used for routing and forwarding in the network topology. The node identification of the message to a network node; the function code includes the device instructions preset by the device, and the function code implements enhanced security functions, encryption, decryption, joint encryption and integrity, joint decryption and integrity, and authentication addition , authentication verification capabilities and security enhancement functions; the parameters are used to define service information of security enhancement capabilities; or
    所述定位符网络节点标识为网络拓扑中一个网络节点的标识,用于路由和转发报文到该节点,所述功能编码包括设备预先设定的设备指令,所述参数用于定义安全增强能力的服务信息,所述服务信息用于实现增强安全功能、加密、解密、联合加密和完整性、联合解密和完整性、认证添加、认证验证能力和安全增强等功能。The locator network node identifier is the identifier of a network node in the network topology and is used to route and forward messages to the node. The function code includes device instructions preset by the device. The parameters are used to define security enhancement capabilities. Service information, which is used to implement functions such as enhanced security functions, encryption, decryption, joint encryption and integrity, joint decryption and integrity, authentication addition, authentication verification capabilities, and security enhancement.
  7. 根据权利要求6所述的方法,其特征在于,所述分组报文包括IPv6标准报文头、分段路由报文头、至少一个封装安全负载扩展头、至少一个扩展头、IP分组报文有效载荷、至少一个封装安全负载尾和至少一个分组报文完整性校验值ICV;或The method according to claim 6, characterized in that the packet message includes an IPv6 standard message header, a segment routing message header, at least one encapsulated security load extension header, at least one extension header, and the IP packet message is valid payload, at least one encapsulating security payload trailer and at least one packet integrity check value ICV; or
    所述分组报文包括IPv6标准报文头、分段路由报文头、至少一个封装安全负载扩展头、至少一个扩展头和IP分组报文有效载荷。The packet message includes an IPv6 standard message header, a segment routing message header, at least one encapsulated security load extension header, at least one extension header and an IP packet message payload.
  8. 根据权利要求7所述的方法,其特征在于,所述方法还包括:The method of claim 7, further comprising:
    所述第一边缘节点对所述分组报文进行至少一次联合加密和完整性增强。The first edge node performs at least one joint encryption and integrity enhancement on the packet message.
  9. 根据权利要求8所述的方法,其特征在于,所述第一边缘节点对所述分组报文进行联合加密和完整性增强,包括:The method according to claim 8, characterized in that the first edge node performs joint encryption and integrity enhancement on the packet message, including:
    所述第一边缘节点根据所述安全联盟SA构造安全负载扩展选项头关键信息;The first edge node constructs key information of the security payload extension option header according to the security association SA;
    所述第一边缘节点插入安全扩展选项头;The first edge node inserts a security extension option header;
    所述第一边缘节点构造封装安全负载尾,并添加到原始报文尾部,和原始IP分组报文净荷组成新的分组报文有效载荷;The first edge node constructs an encapsulated security payload trailer, adds it to the tail of the original message, and forms a new packet message payload with the original IP packet message payload;
    所述第一边缘节点使用SA中的密钥和对应算法对分组报文有效载荷加密,若加密算法需要使用初始向量IV,则可以IV={SPI||SN},其中SPI为安全参数,SN为报文安全序列号;The first edge node uses the key and corresponding algorithm in the SA to encrypt the packet message payload. If the encryption algorithm needs to use the initial vector IV, then IV = {SPI||SN}, where SPI is the security parameter and SN is the message security sequence number;
    所述第一边缘节点对所述分组报文进行分组报文完整性校验值ICV计算添加到分组报文尾部;The first edge node calculates a packet integrity check value ICV for the packet message and adds it to the end of the packet message;
    所述第一边缘节点更新分组报文相关域。The first edge node updates the relevant field of the packet message.
  10. 一种报文传输方法,其特征在于,所述方法应用于分段路由网络,所述分段路由网络包括第一边缘节点、至少一个中心节点和第二边缘节点,所述第一边缘节点、所述至少一个中心节点和所述第二边缘节点依次连接建成分段路由隧道,所述方法包括:A message transmission method, characterized in that the method is applied to a segment routing network, the segment routing network includes a first edge node, at least one central node and a second edge node, the first edge node, The at least one central node and the second edge node are connected in sequence to build a segment routing tunnel, and the method includes:
    所述目标网络节点接收第一边缘节点发送的分组报文,所述目标网络节点为所述至少一个中心节点和所述第二边缘节点中的任一个;The target network node receives the packet message sent by the first edge node, and the target network node is any one of the at least one central node and the second edge node;
    所述目标网络节点解析所述分组报文的扩展头RH为封装安全负载扩展头;The target network node parses the extension header RH of the packet message as an encapsulated security payload extension header;
    所述目标网络节点提取所述封装安全扩展头中的信息;The target network node extracts the information in the encapsulated security extension header;
    所述目标网络节点通过安全联盟SA关联的密钥和加密算法对所述分组报文进行解密完整性计算,并将计算的完整性值和报文携带的完整性校验值ICV进行比较进行完整性验证;若比较结果一致确定完整性验证通过;The target network node performs decryption integrity calculation on the packet message through the key and encryption algorithm associated with the security association SA, and compares the calculated integrity value with the integrity check value ICV carried in the message for completeness. integrity verification; if the comparison results are consistent, the integrity verification is passed;
    若完整性验证通过,所述目标网络节点根据SA关联的密钥和加密算法对所述分组报文进行解密;If the integrity verification passes, the target network node decrypts the packet message according to the key and encryption algorithm associated with the SA;
    所述目标网络节点移除所述分组报文相关联的封装安全负载扩展头和封装安全负载尾,并更新所述分组报文相关域。The target network node removes the encapsulated security payload extension header and encapsulated security payload trailer associated with the packet message, and updates the relevant fields of the packet message.
  11. 根据权利要求10所述的方法,其特征在于,在所述目标网络节点解析所述分组报文的扩展头RH为封装安全负载扩展头之前,所述方法还包括:The method according to claim 10, characterized in that before the target network node parses the extension header RH of the packet message into an encapsulated security payload extension header, the method further includes:
    所述目标网络节点解析分段路由剩余分段SL是否合法;The target network node analyzes whether the remaining segment SL of the segment route is legal;
    若所述SL合法,则所述目标网络节点使用IPv6标准报文头中查找IPv6 FIB表,若发现DIP是本地路由,则所述目标网络节点使用分段路由扩展头SRH当前SID继续查找本地SID;If the SL is legal, the target network node uses the IPv6 standard packet header to search the IPv6 FIB table. If it is found that the DIP is a local route, the target network node uses the current SID of the segment routing extension header SRH to continue to search for the local SID. ;
    若所述目标网络节点命中本地SID,则所述目标网络节点按照命中的SID中的转发动作功能定义和参数关联到相关的SA,或所述目标网络节点直接通过SID关联到相关的SA;If the target network node hits the local SID, the target network node is associated with the relevant SA according to the forwarding action function definition and parameters in the hit SID, or the target network node is directly associated with the relevant SA through the SID;
    所述目标网络节点根据SID转发动作功能定义和SA确定具体执行行为。The target network node determines the specific execution behavior according to the SID forwarding action function definition and SA.
  12. 根据权利要求11所述的方法,其特征在于,所述目标网络节点通过SA关联的密钥和加密算法对所述分组报文进行解密完整性计算,包括:The method according to claim 11, characterized in that the target network node performs decryption integrity calculation on the packet message through the SA-associated key and encryption algorithm, including:
    所述目标网络节点确定所述分组报文的认证计算字域范围,所述认证计算字域范围包括所述分组报文的IPv6标准头、所有增强安全功能分段路由列表和封装认证扩展头;The target network node determines the authentication calculation field range of the packet message, and the authentication calculation field range includes the IPv6 standard header of the packet message, all enhanced security function segment routing lists and encapsulated authentication extension headers;
    所述目标网络节点通过SA关联的密钥和加密算法,根据所述认证计算字域范围对所述分组报文进行解密完整性计算,其中,对于所述认证计算字域范围中的可变字段,所述目标网络节点通过预置对应值进行解密完整性计算。The target network node performs decryption integrity calculation on the packet message according to the authentication calculation field range through the SA-associated key and encryption algorithm, wherein for the variable fields in the authentication calculation field range , the target network node performs decryption integrity calculation by presetting corresponding values.
  13. 根据权利要求12所述的方法,其特征在于,所述认证计算字域范围还包括:至少一个扩展头和IP分组报文有效载荷。The method according to claim 12, characterized in that the authentication calculation field range further includes: at least one extension header and an IP packet message payload.
  14. 一种第一边缘节点,其特征在于,所述第一边缘节点应用于分段路由网络,所述分段路由网络包括第一边缘节点、至少一个中心节点和第二边缘节点,所述第一边缘节点、所述至少一个中心节点和所述第二边缘节点依次连接建成分段路由隧道,所述第一边缘节点包括:A first edge node, characterized in that the first edge node is applied to a segment routing network, the segment routing network includes a first edge node, at least one central node and a second edge node, the first The edge node, the at least one central node and the second edge node are connected in sequence to build a segment routing tunnel, and the first edge node includes:
    第一确定模块,用于根据所述分段路由隧道转发路径的业务要求确定所述第一边缘节点至所述第二边缘节点的转发拓扑信息;A first determination module configured to determine the forwarding topology information from the first edge node to the second edge node according to the service requirements of the segment routing tunnel forwarding path;
    第一生成模块,用于根据所述转发拓扑信息和所述分段路由隧道的安全策略生成增强安全功能分段路由信息,所述增强安全功能分段路由信息包含第一增强安全功能段列表身份SID,所述第一增强安全功能SID与所述第二边缘节点的安全联盟SA标识匹配;A first generation module configured to generate enhanced security function segment routing information according to the forwarding topology information and the security policy of the segment routing tunnel, where the enhanced security function segment routing information includes a first enhanced security function segment list identity SID, the first enhanced security function SID matches the security association SA identification of the second edge node;
    压入模块,用于将第一路径压入分段路由列表;Push module, used to push the first path into the segment routing list;
    第二确定模块,用于确定所述分段路由列表中的多个增强安全功能SID通过规则检查,所述多个增强安全功能SID包括所述第一增强安全功能SID和所述至少一个中心节点和所述第二边缘节点分别发送的增强安全功能SID;A second determination module configured to determine that multiple enhanced security function SIDs in the segment routing list pass the rule check, and the multiple enhanced security function SIDs include the first enhanced security function SID and the at least one central node. and the enhanced security function SID respectively sent by the second edge node;
    第一发送模块,用于发送分组报文,所述分组报文包括所述第一增强安全功能SID。The first sending module is configured to send a packet message, where the packet message includes the first enhanced security function SID.
  15. 根据权利要求14所述的第一边缘节点,其特征在于,所述第一边缘节点还包括:The first edge node according to claim 14, characterized in that the first edge node further includes:
    构建模块,用于分别与所述至少一个中心节点和所述第二边缘节点协商构建安全联盟;A building module configured to negotiate with the at least one central node and the second edge node to build a security alliance respectively;
    第二生成模块,用于生成所述第一增强安全功能SID;a second generation module, configured to generate the first enhanced security function SID;
    第二发送模块,用于将所述第一增强安全功能SID发送给所述控制器、所述至少一个中心节点和所述第二边缘节点;a second sending module configured to send the first enhanced security function SID to the controller, the at least one central node and the second edge node;
    接收模块,用于所述至少一个中心节点和所述第二边缘节点分别发送的多个增强安全功能SID。A receiving module, configured to receive multiple enhanced security function SIDs respectively sent by the at least one central node and the second edge node.
  16. 根据权利要求15所述的第一边缘节点,其特征在于,所述压入模块具体用于:The first edge node according to claim 15, characterized in that the push module is specifically used for:
    根据所述多个增强安全功能SID生成第一路径,并将所述第一路径压入所述分段路由列表;或Generate a first path based on the plurality of enhanced security function SIDs and push the first path into the segment routing list; or
    将所述第一增强安全功能SID发送给所述控制器,以使得所述控制器根据转发逻辑生成第一路径,并将所述第一路径下发到所述第一边缘节点。The first enhanced security function SID is sent to the controller, so that the controller generates a first path according to the forwarding logic and delivers the first path to the first edge node.
  17. 根据权利要求16所述的第一边缘节点,其特征在于,所述第一边缘节点还包括:The first edge node according to claim 16, characterized in that the first edge node further includes:
    第三发送模块,用于若所述第一边缘节点确定所述安全联盟的安全能力减弱,向所述至少一个中心节点、所述第二边缘节点和/或控制器发送SID撤销信息,所述SID撤销信息指示所述至少一个中心节点、所述第二边缘节点和/或控制器撤销所述第一增强安全功能SID。A third sending module, configured to send SID revocation information to the at least one central node, the second edge node and/or the controller if the first edge node determines that the security capability of the security association is weakened, the The SID revocation information instructs the at least one central node, the second edge node and/or the controller to revoke the first enhanced security function SID.
  18. 根据权利要求17所述的第一边缘节点,其特征在于,所述第三发送模块包括:The first edge node according to claim 17, characterized in that the third sending module includes:
    第一确定单元,用于确定所述安全联盟中的网络节点设备关系变更和/或所述安全联盟的关键参数变更;A first determination unit configured to determine changes in network node device relationships in the security association and/or changes in key parameters of the security association;
    第二确定单元,用于根据所述安全联盟关键参数和所述SID的增强安全功能能力确定所述安全联盟的安全能力减弱。The second determination unit is configured to determine the weakening of the security capability of the security association based on the key parameters of the security association and the enhanced security functional capability of the SID.
  19. 根据权利要求18所述的第一边缘节点,其特征在于,所述第一边缘节点还包括:The first edge node according to claim 18, characterized in that the first edge node further includes:
    联合加密和完整性增强模块,用于对所述分组报文进行至少一次联合加密和完整性增强。A joint encryption and integrity enhancement module is used to perform at least one joint encryption and integrity enhancement on the packet message.
  20. 一种目标网络节点,其特征在于,所述目标网络节点应用于分段路由网络,所述分段路由网络包括第一边缘节点、至少一个中心节点和第二边缘节点,所述目标网络节点为所述至少一个中心节点和所述第二边缘节点中的任一个,所述第一边缘节点、所述至少一个中心节点和所述第二边缘节点依次连接建成分段路由隧道,所述目标网络节点包括:A target network node, characterized in that the target network node is applied to a segment routing network, the segment routing network includes a first edge node, at least one central node and a second edge node, and the target network node is Any one of the at least one central node and the second edge node, the first edge node, the at least one central node and the second edge node are connected in sequence to form a segment routing tunnel, and the target network Nodes include:
    接收模块,用于接收第一边缘节点发送的分组报文;A receiving module, configured to receive the packet message sent by the first edge node;
    第一解析模块,用于解析所述分组报文的扩展头RH为封装安全负载扩展头;The first parsing module is used to parse the extension header RH of the packet message to encapsulate the security payload extension header;
    提取模块,用于提取所述封装安全扩展头中的信息;An extraction module, used to extract the information in the encapsulated security extension header;
    解密完整性计算模块,用于通过安全联盟SA关联的密钥和加密算法对所述分组报文进行解密完整性计算,并将计算的完整性值和报文携带的完整性校验值ICV进行比较进行完整性验证;若比较结果一致确定完整性验证通过;The decryption integrity calculation module is used to calculate the decryption integrity of the packet message through the key and encryption algorithm associated with the security association SA, and compare the calculated integrity value with the integrity check value ICV carried by the message. Compare for integrity verification; if the comparison results are consistent, the integrity verification is passed;
    解密模块,用于若完整性验证通过,根据SA关联的密钥和加密算法对所述分组报文进行解密;A decryption module, used to decrypt the packet message according to the key and encryption algorithm associated with the SA if the integrity verification is passed;
    移除模块,用于移除所述分组报文相关联的封装安全负载扩展头和封装安全负载尾,并更新所述分组报文相关域。A removal module, configured to remove the encapsulated security payload extension header and encapsulated security payload tail associated with the packet message, and update the relevant fields of the packet message.
  21. 根据权利要求20所述的目标网络节点,其特征在于,所述目标网络节点还包括:The target network node according to claim 20, characterized in that the target network node further includes:
    第二解析模块,用于解析分段路由剩余分段SL是否合法;The second parsing module is used to parse whether the remaining segment SL of the segment routing is legal;
    查找模块,用于若所述SL合法,则使用IPv6标准报文头中查找IPv6 FIB表,若发现DIP是本地路由,则所述目标网络节点使用分段路由扩展头SRH当前SID继续查找本地SID;The search module is used to search the IPv6 FIB table using the IPv6 standard message header if the SL is legal. If the DIP is found to be a local route, the target network node uses the segment routing extension header SRH current SID to continue searching for the local SID. ;
    关联模块,用于若所述目标网络节点命中本地SID,则按照命中的SID中的转发动作功能定义和参数关联到相关的SA,或所述目标网络节点直接通过SID关联到相关的SA;An association module, configured to associate the target network node to the relevant SA according to the forwarding action function definition and parameters in the hit SID if the target network node hits the local SID, or the target network node directly associates to the relevant SA through the SID;
    确定模块,用于根据SID转发动作功能定义和SA确定具体执行行为。The determination module is used to determine the specific execution behavior based on the SID forwarding action function definition and SA.
  22. 一种计算机可读存储介质,其上存储有计算机程序,其特征在于,所述计算机程序被处理器执行时实现如权利要求1-9任一项所述的方法。A computer-readable storage medium on which a computer program is stored, characterized in that when the computer program is executed by a processor, the method according to any one of claims 1-9 is implemented.
  23. 一种计算机可读存储介质,其上存储有计算机程序,其特征在于,所述计算机程序被处理器执行时实现如权利要求10-13任一项所述的方法。A computer-readable storage medium on which a computer program is stored, characterized in that when the computer program is executed by a processor, the method according to any one of claims 10-13 is implemented.
  24. 一种控制器,其特征在于,包括处理器和存储有计算机程序的计算机可读存储介质;A controller, characterized by comprising a processor and a computer-readable storage medium storing a computer program;
    所述处理器与所述计算机可读存储介质耦合,所述计算机程序被所述处理器执行时实现如权利要求1-9任一项所述的方法。The processor is coupled to the computer-readable storage medium, and when the computer program is executed by the processor, the method according to any one of claims 1-9 is implemented.
  25. 一种控制器,其特征在于,包括处理器和存储有计算机程序的计算机可读存储介质;A controller, characterized by comprising a processor and a computer-readable storage medium storing a computer program;
    所述处理器与所述计算机可读存储介质耦合,所述计算机程序被所述处理器执行时实现如权利要求10-13任一项所述的方法。The processor is coupled to the computer-readable storage medium, and when the computer program is executed by the processor, the method according to any one of claims 10-13 is implemented.
  26. 一种芯片系统,其特征在于,包括处理器,所述处理器被调用用于执行如权利要求1-9任一项所述的方法。A chip system is characterized by including a processor, and the processor is called to execute the method according to any one of claims 1-9.
  27. 一种芯片系统,其特征在于,包括处理器,所述处理器被调用用于执行如权利要求10-13任一项所述的方法。A chip system is characterized by including a processor, and the processor is called to execute the method according to any one of claims 10-13.
PCT/CN2023/070317 2022-03-23 2023-01-04 Message transmission method and related device WO2023179174A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210288718.X 2022-03-23
CN202210288718.XA CN116846566A (en) 2022-03-23 2022-03-23 Message transmission method and related equipment

Publications (1)

Publication Number Publication Date
WO2023179174A1 true WO2023179174A1 (en) 2023-09-28

Family

ID=88099783

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2023/070317 WO2023179174A1 (en) 2022-03-23 2023-01-04 Message transmission method and related device

Country Status (2)

Country Link
CN (1) CN116846566A (en)
WO (1) WO2023179174A1 (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111935007A (en) * 2019-05-13 2020-11-13 瞻博网络公司 Compressed routing header information for networks
CN112189323A (en) * 2018-06-26 2021-01-05 思科技术公司 Segment routing using secure segment identifiers
WO2021197003A1 (en) * 2020-04-02 2021-10-07 华为技术有限公司 Boundary filtering method and device for srv6 trust domain
CN113691490A (en) * 2020-05-19 2021-11-23 华为技术有限公司 Method and device for checking SRv6 message

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112189323A (en) * 2018-06-26 2021-01-05 思科技术公司 Segment routing using secure segment identifiers
CN111935007A (en) * 2019-05-13 2020-11-13 瞻博网络公司 Compressed routing header information for networks
US20200366763A1 (en) * 2019-05-13 2020-11-19 Juniper Networks, Inc. Compressed routing header information for networks
WO2021197003A1 (en) * 2020-04-02 2021-10-07 华为技术有限公司 Boundary filtering method and device for srv6 trust domain
CN113691490A (en) * 2020-05-19 2021-11-23 华为技术有限公司 Method and device for checking SRv6 message

Also Published As

Publication number Publication date
CN116846566A (en) 2023-10-03

Similar Documents

Publication Publication Date Title
US11283772B2 (en) Method and system for sending a message through a secure connection
CN107682284B (en) Method and network equipment for sending message
US8370921B2 (en) Ensuring quality of service over VPN IPsec tunnels
US7434045B1 (en) Method and apparatus for indexing an inbound security association database
US7877601B2 (en) Method and system for including security information with a packet
CN111585890B (en) SRv 6-based network path verification method and system
KR101097548B1 (en) Digital object title authentication
US20140095862A1 (en) Security association detection for internet protocol security
CN113852552B (en) Network communication method, system and storage medium
CN113726795A (en) Message forwarding method and device, electronic equipment and readable storage medium
CN115225414B (en) Encryption strategy matching method and device based on IPSEC (Internet protocol Security) and communication system
US11095619B2 (en) Information exchange for secure communication
WO2023179174A1 (en) Message transmission method and related device
WO2022174739A1 (en) Message sending method, signature information generating method, and device
CN115733683A (en) Method for realizing Ethernet link self-organizing encryption tunnel by adopting quantum key distribution
CN109194558B (en) Tunnel message authentication forwarding method and system
JP2001007849A (en) Mpls packet processing method and mpls packet processor
CN115801656B (en) SRv6 path authentication method, node, system, equipment and medium based on encryption and decryption
CN114567478B (en) Communication method and device
EP4175228A1 (en) Encryption segments for security in communication networks
EP4175227A1 (en) Security for communication protocols
CN109769004B (en) Anonymous communication method, device and system based on reserved format encryption
CN115766063A (en) Data transmission method, device, equipment and medium
CN116962543A (en) Communication method and device
CN112733175A (en) Data encryption method and device based on ESP (electronic stability program) protocol

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 23773426

Country of ref document: EP

Kind code of ref document: A1