WO2023184561A1 - 中继通信方法、装置、通信设备及存储介质 - Google Patents

中继通信方法、装置、通信设备及存储介质 Download PDF

Info

Publication number
WO2023184561A1
WO2023184561A1 PCT/CN2022/085183 CN2022085183W WO2023184561A1 WO 2023184561 A1 WO2023184561 A1 WO 2023184561A1 CN 2022085183 W CN2022085183 W CN 2022085183W WO 2023184561 A1 WO2023184561 A1 WO 2023184561A1
Authority
WO
WIPO (PCT)
Prior art keywords
discovery
key
message
security information
network node
Prior art date
Application number
PCT/CN2022/085183
Other languages
English (en)
French (fr)
Inventor
陆伟
Original Assignee
北京小米移动软件有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京小米移动软件有限公司 filed Critical 北京小米移动软件有限公司
Priority to PCT/CN2022/085183 priority Critical patent/WO2023184561A1/zh
Priority to CN202280001078.8A priority patent/CN115152254A/zh
Publication of WO2023184561A1 publication Critical patent/WO2023184561A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/70Services for machine-to-machine communication [M2M] or machine type communication [MTC]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/14Direct-mode setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/04Terminal devices adapted for relaying to or from another terminal or user

Definitions

  • the present disclosure relates to but is not limited to the field of communication technology, and in particular, to a relay communication method, device, communication equipment and storage medium.
  • the relay UE In relay communication, when the remote user equipment (Remote UE) cannot communicate with the network due to network signal coverage and other reasons, the relay UE can be used, such as UE-to-Network (C2N) relay.
  • C2N UE-to-Network
  • the relay function continues communication with the network.
  • the remote UE can first transmit the information that needs to be transmitted to the network to the relay UE, and then the relay UE transmits the information to the network; or, the network can first transmit the information that needs to be transmitted to the remote UE. After being transmitted to the relay terminal, the relay UE transmits the information to the remote UE, thereby realizing communication between the remote UE and the network.
  • the information transmitted between the remote UE and the relay UE lacks security protection.
  • the discovery information transmitted between the remote UE and the relay UE lacks security.
  • Sexual protection this poses great safety risks.
  • Embodiments of the present disclosure disclose a relay communication method, device, communication equipment and storage medium.
  • a relay communication method executed by a first UE, including:
  • a relay communication method executed by a second UE, including:
  • a relay communication method executed by a first network node, including:
  • a relay communication method executed by a second network node, including:
  • the security information request message is sent by the second UE;
  • the security information request message is used to request security information for relay communication discovery protection between the first UE and the second UE;
  • the security information response message includes security information.
  • a relay communication device applied to a first UE, including:
  • the first sending module is configured to send a security information request message to the first network node, where the security information request message is used to request security information for relay communication discovery protection between the first UE and the second UE;
  • the first receiving module is configured to receive a security information response message sent by the first network node, where the security information response message includes security information.
  • a relay communication device applied to a second UE, including:
  • the second sending module is configured to send a security information request message to the second network node, where the security information request message is used by the second network node to send to the first network node; the security information request message is used to request the first UE to communicate with the first network node. Relay communication between two UEs discovers protected security information;
  • the second receiving module is configured to receive a security information response message sent by the second network node, where the security information response message is sent by the first network node; the security information response message includes security information.
  • a relay communication device applied to a first network node, including:
  • the third receiving module is configured to receive a security information request message; wherein the security information request message is used to request security information for relay communication discovery protection between the first user UE and the second UE;
  • the third sending module is configured to send a security information response message, where the security information response message includes security information.
  • a relay communication device is provided, applied to a second network node, including:
  • the fourth sending module is configured to send a security information request message to the first network node, where the security information request message is sent by the second UE; the security information request message is used to request an ongoing communication between the first UE and the second UE.
  • the fourth sending module is configured to send a security information response message to the second UE, where the security information response message is sent by the first network node; the security information response message includes security information.
  • a communication device includes:
  • Memory used to store instructions executable by the processor
  • the processor is configured to implement the relay communication method of any embodiment of the present disclosure when running executable instructions.
  • a computer storage medium stores a computer executable program.
  • the executable program is executed by a processor, the relay communication method of any embodiment of the present disclosure is implemented.
  • a security information request message may be sent to the first network node through the first UE, where the security information request message is used to request security information for relay communication discovery protection between the first UE and the second UE. ; and receive a security information response message sent by the first network node, where the security information response message includes security information.
  • the security information can be used for security protection.
  • the first UE and the second UE can communicate with each other. The relay communication between the two UEs is found to be more secure; in turn, the communication between the first UE and the network can also be made more secure.
  • Figure 1 is a schematic structural diagram of a wireless communication system according to an exemplary embodiment.
  • FIG. 2 is a flow chart illustrating a UE-to-network relay discovery method through Model A according to an exemplary embodiment.
  • Figure 3 is a flowchart illustrating a UE-to-network relay discovery method through Model B according to an exemplary embodiment.
  • Figure 4 is a flow chart of a relay communication method according to an exemplary embodiment.
  • Figure 5 is a flow chart of a relay communication method according to an exemplary embodiment.
  • Figure 6 is a flow chart of a relay communication method according to an exemplary embodiment.
  • Figure 7 is a flow chart of a relay communication method according to an exemplary embodiment.
  • Figure 8 is a flow chart of a relay communication method according to an exemplary embodiment.
  • Figure 9 is a flow chart of a relay communication method according to an exemplary embodiment.
  • Figure 10 is a flow chart of a relay communication method according to an exemplary embodiment.
  • Figure 11 is a flow chart of a relay communication method according to an exemplary embodiment.
  • Figure 12 is a flow chart of a relay communication method according to an exemplary embodiment.
  • Figure 13 is a flow chart of a relay communication method according to an exemplary embodiment.
  • Figure 14 is a block diagram of a relay communication device according to an exemplary embodiment.
  • Figure 15 is a block diagram of a relay communication device according to an exemplary embodiment.
  • Figure 16 is a block diagram of a relay communication device according to an exemplary embodiment.
  • Figure 17 is a block diagram of a relay communication device according to an exemplary embodiment.
  • Figure 18 is a block diagram of a UE according to an exemplary embodiment.
  • Figure 19 is a block diagram of a base station according to an exemplary embodiment.
  • first, second, third, etc. may be used to describe various information in the embodiments of the present disclosure, the information should not be limited to these terms. These terms are only used to distinguish information of the same type from each other.
  • first information may also be called second information, and similarly, the second information may also be called first information.
  • word “if” as used herein may be interpreted as "when” or "when” or "in response to determining.”
  • FIG. 1 shows a schematic structural diagram of a wireless communication system provided by an embodiment of the present disclosure.
  • the wireless communication system is a communication system based on cellular mobile communication technology.
  • the wireless communication system may include several user equipments 110 and several base stations 120.
  • user equipment 110 may be a device that provides voice and/or data connectivity to a user.
  • the user equipment 110 may communicate with one or more core networks via a Radio Access Network (RAN).
  • RAN Radio Access Network
  • the user equipment 110 may be an Internet of Things user equipment, such as a sensor device, a mobile phone (or a "cellular" phone) ) and computers with IoT user equipment, which may be, for example, fixed, portable, pocket-sized, handheld, computer-built-in, or vehicle-mounted devices.
  • the user equipment 110 may also be equipment of an unmanned aerial vehicle.
  • the user equipment 110 may also be a vehicle-mounted device, for example, it may be an on-board computer with a wireless communication function, or a wireless user equipment connected to an external on-board computer.
  • the user equipment 110 may also be a roadside device, for example, it may be a streetlight, a signal light or other roadside device with a wireless communication function.
  • the base station 120 may be a network-side device in a wireless communication system.
  • the wireless communication system can be the 4th generation mobile communication technology (the 4th generation mobile communication, 4G) system, also known as the Long Term Evolution (LTE) system; or the wireless communication system can also be a 5G system, Also called new air interface system or 5G NR system.
  • the wireless communication system may also be a next-generation system of the 5G system.
  • the access network in the 5G system can be called the New Generation-Radio Access Network (NG-RAN).
  • NG-RAN New Generation-Radio Access Network
  • the base station 120 may be an evolved base station (eNB) used in the 4G system.
  • the base station 120 may also be a base station (gNB) that adopts a centralized distributed architecture in the 5G system.
  • eNB evolved base station
  • gNB base station
  • the base station 120 adopts a centralized distributed architecture it usually includes a centralized unit (central unit, CU) and at least two distributed units (distributed units, DU).
  • the centralized unit is equipped with a protocol stack including the Packet Data Convergence Protocol (PDCP) layer, the Radio Link Control protocol (Radio Link Control, RLC) layer, and the Media Access Control (Medium Access Control, MAC) layer;
  • PDCP Packet Data Convergence Protocol
  • RLC Radio Link Control
  • MAC Media Access Control
  • the distribution unit is provided with a physical (Physical, PHY) layer protocol stack, and the embodiment of the present disclosure does not limit the specific implementation of the base station 120.
  • a wireless connection may be established between the base station 120 and the user equipment 110 through a wireless air interface.
  • the wireless air interface is a wireless air interface based on the fourth generation mobile communication network technology (4G) standard; or the wireless air interface is a wireless air interface based on the fifth generation mobile communication network technology (5G) standard, such as
  • the wireless air interface is a new air interface; alternatively, the wireless air interface may also be a wireless air interface based on the next generation mobile communication network technology standard of 5G.
  • an E2E (End to End, end-to-end) connection can also be established between user equipments 110 .
  • vehicle-to-vehicle (V2V) communication vehicle-to-roadside equipment (vehicle to Infrastructure, V2I) communication and vehicle-to-person (vehicle to pedestrian, V2P) communication in vehicle networking communication (vehicle to everything, V2X) Wait for the scene.
  • V2V vehicle-to-vehicle
  • V2I vehicle-to-roadside equipment
  • V2P vehicle-to-person communication in vehicle networking communication
  • V2X vehicle networking communication
  • the above user equipment can be considered as the terminal equipment of the following embodiments.
  • the above-mentioned wireless communication system may also include a network management device 130.
  • the network management device 130 may be a core network device in a wireless communication system.
  • the network management device 130 may be a mobility management entity (Mobility Management Entity) in an evolved packet core network (Evolved Packet Core, EPC). MME).
  • the network management device can also be other core network devices, such as serving gateway (Serving GateWay, SGW), public data network gateway (Public Data Network GateWay, PGW), policy and charging rules functional unit (Policy and Charging Rules) Function, PCRF) or Home Subscriber Server (HSS), etc.
  • serving gateway Serving GateWay, SGW
  • public data network gateway Public Data Network GateWay, PGW
  • Policy and Charging Rules Policy and Charging Rules
  • PCRF Policy and Charging Rules
  • HSS Home Subscriber Server
  • the embodiments of the present disclosure enumerate multiple implementations to clearly describe the technical solutions of the embodiments of the present disclosure.
  • the multiple embodiments provided in the embodiments of the present disclosure can be executed alone or in combination with the methods of other embodiments in the embodiments of the present disclosure. They can also be executed alone or in combination. It is then executed together with some methods in other related technologies; the embodiments of the present disclosure do not limit this.
  • control plane and user plane solutions are provided for UE to network relay.
  • the 5G ProSe Key Management Function PKMF
  • PKMF 5G ProSe Key Management Function
  • LTE Long Term Evolution
  • PC8 which relies on the user plane of the core network, is used to transmit security parameters to the terminal.
  • the current protocol already specifies how PKMF supports generating and providing security parameters for UE-to-relay discovery in one-to-many public security use cases, but this has not been well applied to 5G one-to-one business In case of UE to network relay discovery.
  • the current protocol does not specify the details to support the security of UE-to-network relay discovery.
  • a model A approach is provided to support discovery of the UE to the network relay; the model A uses a single discovery protocol message (such as an announcement message).
  • the method of model A is executed by communication equipment, which includes remote UE and U2N relay; where the remote UE includes remote UE1, remote UE2 and remote UE3; the UE through model A reaches
  • the network relay discovery method includes the following steps:
  • Step S21 The U2N relay sends an announcement message.
  • the U2N relay sends an announcement message, and remote UE1, remote UE2, and remote UE3 can all monitor the announcement message.
  • step S22 The U2N relay sends additional information.
  • the U2N relay sends additional information, and remote UE1, remote UE2, and remote UE3 can all monitor the additional information.
  • a Model B approach is provided to support discovery of the UE to the network relay; the Model B uses two discovery protocol messages (such as a request message and a response message).
  • the model B method is executed by the communication device, which includes the remote UE and the U2N relay; where the remote UE includes the remote UE1, the remote UE2 and the remote UE3; the UE through the model B reaches
  • the network relay discovery method includes the following steps:
  • Step S31 The U2N relay sends a discovery request message
  • the U2N relay sends a discovery request message; remote UE1, remote UE2, and remote UE3 can all monitor the discovery request message.
  • Step S32 The U2N relay receives the discovery response message.
  • the remote UE1, UE2 and UE3 can all determine the discovery response message based on the discovery request message and send the discovery response message; the U2N relay can monitor the discovery response message sent by UE1, UE2 and/or UE3.
  • an embodiment of the present disclosure provides a relay communication method, which is executed by the first UE and includes:
  • Step S41 Send a security information request message to the first network node, where the security information request message is used to request security information for relay communication discovery protection between the first UE and the second UE;
  • Step S42 Receive a security information response message sent by the first network node, where the security information response message includes security information.
  • the UE involved may be, but is not limited to, a mobile terminal or a fixed terminal; for example, the first UE and the second UE in the following embodiments may be, but are not limited to, a mobile phone, a computer, a server, Wearable devices, game control platforms or multimedia devices, etc.
  • the first UE may be a relay UE
  • the second UE may be a remote UE.
  • the relay UE may be a 5G relay UE or a 6G relay UE, etc.
  • the relay UE may be a U2N relay.
  • the network node involved may be, but is not limited to, a core network device, a core network element, etc.
  • the first network node may be PKMF
  • the second network node in the following embodiments may also be PKMF.
  • the first network node may be the PKMF where the first UE is located
  • the second network node may be the PKMF where the second UE is located.
  • the first UE is a U2N relay and the second UE is a remote UE
  • the first network node is the PKMF where the U2N relay is located
  • the second network node is the PKMF where the remote UE is located.
  • the security information request message includes: a key request message; the security information response message includes: a key response message; and the security information includes: an intermediate discovery key.
  • Embodiments of the present disclosure provide a relay communication method, executed by the first UE, including:
  • the key request message includes an intermediate discovery key used to request relay communication discovery protection between the first UE and the second UE;
  • the key request message includes: a relay key request message; the key response message includes: a relay key response message.
  • the security information may be any kind of security protection information used to protect the discovery protection of relay communication between the first UE and the second UE.
  • a security information request message may be sent to the first network node through the first UE, where the security information request message is used to request security information for relay communication discovery between the first UE and the second UE; and receiving a security information response message sent by the first network node, where the security information response message includes security information.
  • the security information can be used to perform security protection.
  • the first UE and the second UE can communicate with each other. The relay communication between the two UEs is found to be more secure; in turn, the communication between the first UE and the network can also be made more secure.
  • the first UE may send an intermediate discovery key for requesting relay communication discovery protection between the first UE and the second UE to the first network node, and receive the intermediate discovery key returned by the first network node including the intermediate discovery key. Key response message for the key.
  • the first UE can use the intermediate discovery key for encryption or integrity protection when sending information to the second UE, or when receiving information sent by the second UE, it can decrypt and verify the integrity through the intermediate discovery key; this can improve the performance of the first UE.
  • the key request message includes: a Relay Service Code (RSC) indicating the relay service;
  • RSC Relay Service Code
  • the key response message includes: the intermediate discovery key for the RSC, or the intermediate discovery key for the RSC and the identification information of the intermediate discovery key.
  • RSCs correspond to different intermediate discovery keys.
  • an RSC indicates a relay service; a relay service corresponds to an intermediate discovery key.
  • the intermediate discovery key for performing the relay service indicated by the RSC between the first UE and the second UE is determined. In this way, when the first UE only requests the intermediate discovery key of one RSC, it can obtain it through the received intermediate discovery key.
  • the identification information of the intermediate discovery key can be determined.
  • the first UE requests the intermediate discovery keys of multiple RSCs, it can accurately determine the intermediate discovery key corresponding to any RSC by obtaining the intermediate discovery keys of the multiple RSCs and the identification information of the intermediate discovery keys.
  • the plurality is two or more.
  • the key request message includes, but is not limited to, at least one of the following:
  • Type indication information used to indicate the discovery message type of relay communication
  • the first security indication information is used to indicate the security capability of the first UE.
  • the discovery message types include but are not limited to: direct discovery type, or relay discovery type.
  • the type indication information includes: first type indication information, used to indicate that the discovery message type is a direct discovery type; second type indication information, used to indicate that the discovery message type is a relay discovery type.
  • the first security indication information is used by the first network node to determine the encryption algorithm and integrity protection algorithm.
  • the first network node by sending a key request message including type indication information and/or first security indication information, etc., the first network node can determine the discovery message type and/or determine the encryption algorithm of the discovery message. and integrity protection algorithms, etc.
  • the key response message includes but is not limited to at least one of the following:
  • Encryption algorithm information used to indicate the algorithm for encrypting and decrypting discovery messages of relay communications
  • Integrity protection algorithm information used to indicate the algorithm for integrity protection of discovery messages in relay communications
  • Time-related information is used to determine whether the discovery message of the relay communication is subject to replay attacks (Replay Attacks).
  • the encryption algorithm information includes: a first algorithm identifier; the integrity protection algorithm information includes: a second algorithm identifier.
  • the key response message includes: an algorithm identifier, where the algorithm identifier includes: a first algorithm identifier indicating encryption algorithm information, and/or a second algorithm identifier indicating integrity protection algorithm information.
  • the key response message includes: an algorithm identifier
  • the algorithm identifier includes at least one of the following:
  • the first algorithm identifier is used to indicate the algorithm for encrypting and decrypting the discovery message of the relay communication
  • the second algorithm identifier is used to indicate the algorithm for integrity protection of the discovery message of the relay communication.
  • time-related information includes but is not limited to at least one of the following: current time, maximum offset, and validity timer.
  • the first UE may determine whether the received information (eg, announcement message) is subject to a replay attack based on the current time and the validity timer. For example, for example, the first UE receives the discovery request message of the second UE; if the first UE determines that the current time is not within the validity timer, it may determine that the discovery request message is subject to a replay attack; or if it is determined that the discovery request message is subject to a replay attack If the current time is within the validity timer, it can be determined that the discovery message has not suffered a replay attack.
  • the received information eg, announcement message
  • the first UE determines the first time range based on the sum of the current time and the maximum offset or based on the difference between the current time and the maximum offset; if the first time range is not within the timing time of the validity timer, the first UE may determine the first time range. It is determined that the discovery message is subject to a replay attack, or, if the first time range is within the time period of the validity timer, it is determined that the discovery message is not subject to a replay attack.
  • the key may be sent by the first network node by receiving one of the encryption algorithm information, the first algorithm identification, the integrity protection algorithm information, the second algorithm identification, and the time-related information.
  • the response message can enable the first UE to obtain the encryption algorithm and integrity protection algorithm used to encrypt or decrypt the discovery message, etc. and/or determine whether the discovery message has suffered a replay attack; this can further improve the performance of the first UE and the second UE. Security of relay communication discovery, etc.
  • Embodiments of the present disclosure provide a relay communication method, executed by the first UE, including:
  • a security information request message is sent to the first network node.
  • sending a security information request message to the first network node in step S41 includes: sending a security information request message to the first network node based on the first address information.
  • obtaining the first address information of the first network node includes: obtaining the first network from a Policy Control Function (Policy Control Function, PCF) or a Proximity Communication Service Name Management Function (Direct Discovery Name Management Function, DDNMF) The first address information of the node.
  • Policy Control Function Policy Control Function
  • DDNMF Direct Discovery Name Management Function
  • Embodiments of the present disclosure provide a relay communication method, executed by a first UE, including: obtaining first address information of a first network node from PCF or DDNMF.
  • the PCF or DDNMF is the PCF or DDNMF corresponding to the first UE.
  • Embodiments of the present disclosure provide a relay communication method, executed by a first UE, including: obtaining a first RSC set; wherein the first RSC set includes: at least one first RSC; the first RSC is one that the first UE can provide RSC for relay services.
  • obtaining the first RSC set includes: obtaining the first RSC set from the PCF
  • Embodiments of the present disclosure provide a relay communication method, executed by a first UE, including: obtaining a first RSC set from a PCF.
  • the first RSC set may be a discovery parameter.
  • the first UE can obtain the first address information of the first network node from a core network element such as PCF or DDNMF, so that it can be determined based on the first address information which first network node to send the key to. Request message.
  • a core network element such as PCF or DDNMF
  • the relay service RSC that the first UE can provide can be obtained from core network elements such as PCF through the first UE, so that it can be learned that the first UE can provide relay services.
  • an embodiment of the present disclosure provides a relay communication method, which is executed by the first UE and includes:
  • Step S51 Determine the discovery key based on the intermediate discovery key
  • the discovery key includes at least one of the following: an encryption key (DUCK), used to encrypt and decrypt the discovery message of the relay communication; and an integrity guarantee key (DUIK), used to protect the integrity of the discovery message of the relay communication. sex.
  • DUCK encryption key
  • DAIK integrity guarantee key
  • the discovery key is determined based on an intermediate discovery key, including one of the following:
  • the discovery key is determined.
  • the algorithm identifier may include the first algorithm identifier and/or the second algorithm identifier in the above embodiment; the RSC may be the RSC in the above embodiment; the intermediate discovery key may be the intermediate discovery key in the above embodiment. key.
  • Embodiments of the present disclosure provide a relay communication method, executed by the first UE, including: determining a discovery key based on an intermediate discovery key and an algorithm identifier.
  • Embodiments of the present disclosure provide a relay communication method, executed by the first UE, including: determining a discovery key based on an intermediate discovery key, an algorithm identifier, and an RSC.
  • the discovery key thus obtained can be bound to a specific relay service.
  • an embodiment of the present disclosure provides a relay communication method, which is executed by the first UE and includes:
  • Step S61 Send a first announcement message, where the first announcement message includes: a discovery message encrypted based on the discovery key and protected by integrity; the discovery message is used to indicate that the first UE supports discovery and provides relay services.
  • the discovery message included in the first announcement message may be: a discovery message that is encrypted based on the discovery key and encryption algorithm and integrity protected based on the integrity protection algorithm.
  • Sending the first announcement message in step S61 may be: broadcasting the first announcement message.
  • the discovery message includes RSC.
  • the first UE can inform the second UE and so on that the first UE supports the relay service indicated by the RSC.
  • the discovery message includes but is not limited to: RSC and identification information of the first UE.
  • the first UE can inform the second UE and so on which first UE supports the relay service indicated by the RSC.
  • the first announcement message can be broadcast, so that the second UE that monitors the first announcement message can know the relay services that the first UE can provide.
  • the discovery message in the first announcement message is a discovery message encrypted by the discovery key and protected by integrity, thereby improving the security of discovery of relay communication between the first UE and the second UE.
  • an embodiment of the present disclosure provides a relay communication method, which is executed by the first UE and includes:
  • Step S71 Receive a second announcement message, where the second announcement message includes: a discovery request message encrypted based on the discovery key and protected by integrity; the discovery request message is used to request the second UE to discover the requested relay service;
  • Step S72 Decrypt and verify the second announcement message based on the discovery key to obtain the discovery request message.
  • the discovery request message in the second announcement message may be: a discovery request message that is encrypted based on the discovery key and encryption algorithm and integrity protected based on the integrity protection algorithm.
  • Receiving the second announcement message in step S71 includes: receiving the second announcement message sent by the second UE.
  • the discovery request message includes RSC.
  • the first UE can learn the relay service indicated by the RSC that the second UE needs to request.
  • the discovery request message includes but is not limited to: RSC and identification information of the second UE.
  • RSC radio station identity
  • the first UE can learn which second UE needs to request the relay service indicated by the RSC.
  • Decrypting and verifying the second announcement message based on the discovery key in step S72 includes: decrypting the second announcement message based on the decryption algorithm corresponding to the discovery key and encryption algorithm, and performing integrity check on the second announcement message through the integrity protection algorithm. verify.
  • Embodiments of the present disclosure provide a relay communication method, executed by a first UE, including: sending a third announcement message, wherein the third announcement message includes: a discovery response message encrypted based on a discovery key and protected by integrity, wherein , the discovery response message is determined based on the discovery request message.
  • the discovery response message in the third announcement message may be: a discovery response message encrypted based on the discovery key and encryption algorithm and integrity protected based on the integrity protection algorithm.
  • the discovery response message sent by the first UE may be a confirmed response message.
  • the first UE determines that the relay service authorized by the first UE does not include the relay service requested by the discovery request message, the first UE does not send the discovery response message.
  • the first UE can receive the discovery request message sent by the second UE to learn the relay service that the second UE needs to request; and can provide corresponding discovery to the second UE according to the relay service authorized by the first UE.
  • the response message is used to inform the second UE whether it can provide the relay service requested by the second UE.
  • both the discovery request message and the discovery response message may be messages encrypted by a discovery key and protected by integrity, which can improve the security of relay communication discovery between the first UE and the second UE.
  • the first UE when the first UE receives the announcement message encrypted by the discovery key and protected by integrity sent by the second UE, it can decrypt and verify the integrity of the announcement message by using the same discovery key, etc., and can accurately obtain the announcement. Message content.
  • the following relay communication method is executed by the second UE, which is similar to the above description of the relay communication method executed by the first UE; and the relay communication method executed by the second UE is not disclosed in the embodiment.
  • the relay communication method executed by the second UE is not disclosed in the embodiment.
  • an embodiment of the present disclosure provides a relay communication method, which is executed by the second UE, including:
  • Step S81 Send a security information request message to the second network node, where the security information request message is used by the second network node to send to the first network node; the security information request message is used to request the communication between the first UE and the second UE. Relay communications to discover protected security information;
  • Step S82 Receive a security information response message sent by the second network node, where the security information response message is sent by the first network node; the security information response message includes security information.
  • the security information request message, security information and security information response message may be the same as the security information request message, security information and security information response message in the above embodiments respectively;
  • the message and the intermediate discovery key may be respectively the same as the key request message, key response message and intermediate discovery key in the above embodiment.
  • the security information request message includes: a key request message; the security information response message includes: a key response message; and the security information includes: an intermediate discovery key.
  • Embodiments of the present disclosure provide a relay communication method, executed by the second UE, including:
  • the key request message includes: an RSC indicating the relay service
  • the key response message includes: the intermediate discovery key for the RSC, or the intermediate discovery key for the RSC and the identification information of the intermediate discovery key.
  • the key request message includes, but is not limited to, at least one of the following:
  • Type indication information used to indicate the discovery message type of relay communication
  • the second security indication information is used to indicate the security capability of the second UE.
  • the key response message includes but is not limited to at least one of the following:
  • Algorithm identification wherein the algorithm identification includes at least one of the following:
  • the first algorithm identifier is used to indicate the algorithm for encrypting and decrypting the discovery message of the relay communication
  • the second algorithm identifier is used to indicate the algorithm for integrity protection of the discovery message of the relay communication
  • Time-dependent information used to determine whether the discovery message of the relay communication is subject to a replay attack.
  • the key response message includes: a first algorithm identifier indicating encryption algorithm information, and/or a second algorithm identifier indicating integrity protection algorithm information.
  • Embodiments of the present disclosure provide a relay communication method, executed by the second UE, including:
  • a security information request message is sent to the second network node.
  • sending a security information request message to the second network node in step S81 includes: sending a security information request message to the second network node based on the second address information.
  • obtaining the second address information of the second network node includes: obtaining the second address information of the second network node from PCF or DDNMF.
  • Embodiments of the present disclosure provide a relay communication method, which is executed by the second UE, including: obtaining the second address information of the second network node from the PCF or DDNMF.
  • the PCF or DDNMF is the PCF or DDNMF corresponding to the second UE.
  • Embodiments of the present disclosure provide a relay communication method, executed by a second UE, including: obtaining a second RSC set; wherein the second RSC set includes: at least one second RSC; the second RSC is one that the second UE can obtain RSC for relay services.
  • obtaining the second RSC set includes: obtaining the second RSC set from the PCF.
  • Embodiments of the present disclosure provide a relay communication method, which is executed by the second UE, including: obtaining the second RSC set from the PCF.
  • the second RSC set may be a discovery parameter.
  • Embodiments of the present disclosure provide a relay communication method, executed by the second UE, including: determining a discovery key based on an intermediate discovery key.
  • the discovery key includes at least one of the following: DUCK and DUIK; DUCK is used to encrypt and decrypt the discovery message of the relay communication; DUIK is used to protect the integrity of the discovery message of the relay communication.
  • the discovery key is determined based on an intermediate discovery key, including one of the following:
  • the discovery key is determined.
  • Embodiments of the present disclosure provide a relay communication method, executed by the second UE, including: determining a discovery key based on an intermediate discovery key and an algorithm identifier.
  • Embodiments of the present disclosure provide a relay communication method, executed by the second UE, including: determining a discovery key based on an intermediate discovery key, an algorithm identifier, and an RSC.
  • Embodiments of the present disclosure provide a relay communication method, executed by the second UE, including:
  • the first announcement message includes: a discovery message encrypted based on the discovery key and protected by integrity; the discovery message is used to indicate that the first UE supports discovery and provides relay services;
  • the first announcement message is decrypted and verified based on the discovery key to obtain the discovery message.
  • Embodiments of the present disclosure provide a relay communication method, executed by the second UE, including:
  • the second announcement message includes: a discovery request message encrypted based on the discovery key and protected by integrity; the discovery request message is used to request the second UE to discover the requested relay service.
  • Embodiments of the present disclosure provide a relay communication method, executed by the second UE, including:
  • the third announcement message includes: a discovery response message encrypted based on the discovery key and protected by integrity, wherein the discovery response message is determined based on the discovery request message;
  • the third announcement message is decrypted and verified based on the discovery key to obtain a discovery response message.
  • the first announcement message, the second announcement message, and the third announcement message may be the same as the first announcement message, the second announcement message, and the third announcement message in the above embodiments respectively;
  • the discovery message, The discovery request message and the discovery response message may be the same as the discovery message, the discovery request message and the discovery response message in the above embodiment respectively.
  • the method of encrypting the message based on the discovery key and encryption algorithm and performing integrity protection based on the integrity protection algorithm is similar to the corresponding method in the above embodiment; and based on the discovery key and the encryption algorithm corresponding
  • the decryption algorithm decrypts the message and verifies the integrity of the message in a manner similar to that in the above embodiment.
  • the following relay communication method is executed by the first network node, which is similar to the above description of the relay communication method executed by the first UE and/or the second UE; and for the relay communication method executed by the first network node
  • the relay communication method examples performed by the first UE and/or the second UE, which will not be described in detail here.
  • an embodiment of the present disclosure provides a relay communication method, which is executed by a first network node and includes:
  • Step S91 Receive a security information request message; wherein the security information request message is used to request security information for relay communication discovery protection between the first UE and the second UE;
  • Step S92 Send a security information response message, where the security information response message includes security information.
  • the security information request message, security information and security information response message may be the same as the security information request message, security information and security information response message in the above embodiments respectively;
  • the message and the intermediate discovery key may be respectively the same as the key request message, key response message and intermediate discovery key in the above embodiment.
  • Step S91 Receive the security information request message sent by the first UE
  • Step S92 Send a security information response message to the first UE.
  • Embodiments of the present disclosure provide a relay communication method, which is executed by a first network node and includes: determining security information based on a received security request message.
  • the security information request message includes: a key request message; the security information response message includes: a key response message; and the security information includes: an intermediate discovery key.
  • Embodiments of the present disclosure provide a relay communication method, executed by a first network node, including:
  • the key request message is used to request an intermediate discovery key for relay communication discovery protection between the first UE and the second UE;
  • a key response message is sent, wherein the key response message includes the intermediate discovery key.
  • Embodiments of the present disclosure provide a relay communication method, executed by a first network node, including: determining an intermediate discovery key based on a received key request message.
  • the key request message includes: an RSC indicating the relay service
  • the key response message includes: the intermediate discovery key for the RSC, or the intermediate information key for the RSC and the identification information of the intermediate information key.
  • receiving the security information request message in step S91 includes: receiving a key request message sent by the first UE;
  • Sending a security information response message in step S92 includes: in response to determining that the first UE is authorized to provide relay services, sending a key response message to the first UE.
  • Embodiments of the present disclosure provide a relay communication method, which is executed by a first network node, including: determining an intermediate discovery key based on a received relay service indicated by an RSC.
  • the first network node receives the key request message, and determines the intermediate discovery message of the relay key indicated by the RSC based on the RSC carried in the key request message.
  • the first network node may save the corresponding relationship between at least one RSC and the intermediate discovery key, and then the first network node may determine the intermediate discovery key of the received RSC based on the received RSC and the corresponding relationship.
  • the first network node can accurately determine the intermediate discovery key of the relay service indicated by the RSC through multiple methods.
  • an embodiment of the present disclosure provides a relay communication method, which is executed by a first network node and includes:
  • Step S101 Receive the key request message sent by the first UE
  • Step S102 In response to determining that the first UE is authorized to provide relay services, send a key response message to the first UE.
  • receiving the security request information message in step S91 includes: receiving a key request message sent by the second network node, where the key request message is after the second network node determines to authorize the second UE to discover the relay service. send;
  • Sending the security information response message in step S92 includes: sending a key response message to the second network node.
  • Embodiments of the present disclosure provide a relay communication method, executed by a first network node, including:
  • sending the key response message to the second network node includes: in response to determining that the first UE is authorized to provide the relay service to the second UE, sending the key response message to the second network node.
  • Embodiments of the present disclosure provide a relay communication method, executed by a first network node, including: in response to determining that the first UE is authorized to provide a relay service to a second UE, sending a key response message to the second network node.
  • the key request message includes, but is not limited to, at least one of the following:
  • Type indication information used to indicate the discovery message type of relay communication
  • First security indication information used to indicate the security capabilities of the first UE
  • the second security indication information is used to indicate the security capability of the second UE.
  • the key response message includes but is not limited to at least one of the following:
  • Algorithm identification wherein the algorithm identification includes at least one of the following:
  • the first algorithm identifier is used to indicate the algorithm for encrypting and decrypting the discovery message of the relay communication
  • the second algorithm identifier is used to indicate the algorithm for integrity protection of the discovery message of the relay communication
  • Time-dependent information used to determine whether the discovery message of the relay communication is subject to a replay attack.
  • the key response message includes: a first algorithm identifier indicating encryption algorithm information, and/or a second algorithm identifier indicating integrity protection algorithm information.
  • the following relay communication method is performed by the second network node, which is similar to the above description of the relay communication method performed by the first UE, the second UE and/or the first network node; and for the relay communication method performed by the second network node
  • the relay communication method executed by the node please refer to the description of the examples of the relay communication method executed by the first UE, the second UE and/or the first network node, and will not be described in detail here. .
  • an embodiment of the present disclosure provides a relay communication method, which is executed by the second network node, including:
  • Step S1101 Send a security information request message to the first network node, where the security information request message is sent by the second UE; the security information request message is used to request relay communication discovery protection between the first UE and the second UE.
  • Security Information
  • Step S1102 Send a security information response message to the second UE, where the security information response message is sent by the first network node; the security information response message includes security information.
  • the security information request message, security information and security information response message may be the same as the security information request message, security information and security information response message in the above embodiments respectively;
  • the message and the intermediate discovery key may be respectively the same as the key request message, key response message and intermediate discovery key in the above embodiment.
  • the security information request message includes: a key request message; the security information response message includes: a key response message; and the security information includes: an intermediate discovery key.
  • Embodiments of the present disclosure provide a relay communication method, which is executed by a second network node, including:
  • the key response message includes the intermediate discovery key.
  • the key request message includes: an RSC indicating the relay service
  • the key response message includes: the intermediate discovery key for the RSC, or the intermediate discovery key for the RSC and the identification information of the intermediate discovery key.
  • sending a security information request message to the first network node in step S1101 includes: in response to determining that the second UE is authorized to discover the relay service, sending a key request message to the first network node.
  • Embodiments of the present disclosure provide a relay communication method, executed by a second network node, including: in response to determining that the second UE is authorized to discover a relay service, sending a key request message to the first network node.
  • sending the key request message to the first network node includes: sending the key request message to the first network node based on the first address information.
  • Embodiments of the present disclosure provide a relay communication method, which is executed by a second network node, including:
  • the mapping information includes: the corresponding relationship between each RSC and the first address information of each first network node;
  • a key request message is sent to the first network node.
  • the key request message includes, but is not limited to, at least one of the following:
  • Type indication information used to indicate the discovery message type of relay communication
  • First security indication information used to indicate the security capabilities of the first UE
  • the second security indication information is used to indicate the security capability of the second UE.
  • the key response message includes but is not limited to at least one of the following:
  • Algorithm identification wherein the algorithm identification includes at least one of the following:
  • the first algorithm identifier is used to indicate the algorithm for encrypting and decrypting the discovery message of the relay communication
  • the second algorithm identifier is used to indicate the algorithm for integrity protection of the discovery message of the relay communication
  • Time-dependent information used to determine whether the discovery message of the relay communication is subject to a replay attack.
  • the key response message includes: a first algorithm identifier indicating encryption algorithm information, and/or a second algorithm identifier indicating integrity protection algorithm information.
  • an embodiment of the present disclosure provides a relay communication method, which is executed by a communication device.
  • the communication device includes: a first UE, a second UE, a first network node, and a second network node; here, the first UE It is the 5G PKMF of U2N relay, the second UE is the remote UE, the first network node is the U2N relay, and the second network node is the 5G PKMF of the remote UE;
  • the relay communication method has the following steps:
  • the 5G PKMF of the remote UE is configured with a mapping table of the RSC and the address of the 5G PKMF of the potential U2N relay that provides the relay service indicated by the RSC.
  • Step S1200a During the service authorization and information provision process, the remote UE obtains the address and discovery parameters of the 5G PKMF of the remote UE from the PCF or DDNMF of the remote UE;
  • step S1200a the 5G PKMF address of the remote UE is the second address information in the above embodiment; in step S1200a, it is found that the parameters include at least one RSC.
  • the parameters discovered in step S1200a may include the second RSC set in the above embodiment.
  • Step S1200b During the service authorization and information provision process, the U2N relay obtains the address and discovery parameters of the 5G PKMF of the U2N relay from the PCF or DDNMF of the U2N relay;
  • step S1200b the 5G PKMF address of the remote UE is the first address information in the above embodiment; in step S1200b, it is found that the parameters include at least one RSC.
  • the parameters discovered in step S1200b may include the first RSC set in the above embodiment.
  • Step S1201 The U2N relay sends a relay key request message to the 5G PKMF of the U2N relay.
  • the relay key request message includes: RSC indicating the relay service, and instructing the U2N relay to request relay from the 5G PKMF of the U2N relay.
  • the relay key request message is used to request an intermediate discovery key for relay communication discovery between the remote UE and the U2N relay.
  • Step S1202 Based on the received RSC, the 5G PKMF of the U2N relay verifies that the U2N relay is authorized to serve the relay service indicated by the RSC;
  • the 5G PKMF of the U2N relay generates an intermediate discovery key (PRDK) and the identification information (ID) of the intermediate discovery key based on the RSC; the 5GPKMF of the U2N relay is based on the security capabilities of the U2N relay. Encryption algorithm and integrity protection algorithm used to protect discovery messages broadcast between the remote UE and the U2N relay.
  • PRDK intermediate discovery key
  • ID identification information
  • Step S1203 The 5G PKMF of the U2N relay sends a relay key response message to the U2N relay.
  • the relay key response message includes: the intermediate discovery key, the identification information of the intermediate discovery key, and the first algorithm identification indicating the encryption algorithm. and a second algorithm identifier indicating the integrity protection algorithm;
  • the relay key response message includes: time-related information, where the time-related information includes: at least one of current time, maximum offset, and valid timer.
  • Step S1204 The remote UE sends a relay key request message to the 5G PKMF of the remote UE.
  • the relay key request message includes: RSC indicating the relay service, and instructing the remote UE to request relay from the 5G PKMF of the remote UE.
  • Step S1205 The 5G PKMF of the remote UE verifies that the remote UE is authorized to request the intermediate discovery key of the relay service indicated by the RSC;
  • Step S1206 The 5G PKMF of the remote UE determines the 5G PKMF of the potential U2N relay based on the received RSC, and sends a relay key request message to the 5G PKMF of the U2N relay;
  • Step S1207 The relay service indicated by the RSC received by the 5G PKMF authorization of the U2N relay can be served by the U2N relay in the 5G PKMF domain of the U2N relay;
  • the 5G PKMF of the U2N relay generates an intermediate discovery key (PRDK) and the identification information (ID) of the intermediate discovery key based on the RSC; the 5GPKMF of the U2N relay is based on the security capabilities of the U2N relay. Encryption algorithm and integrity protection algorithm used to protect discovery messages broadcast between the remote UE and the U2N relay.
  • PRDK intermediate discovery key
  • ID identification information
  • Step S1208 The 5G PKMF of the U2N relay sends a relay key response message to the 5G PKMF of the remote UE.
  • the relay key response message includes: the intermediate discovery key, the identification information of the intermediate discovery key, and the third key indicating the encryption algorithm. an algorithm identifier and a second algorithm identifier indicating the integrity protection algorithm;
  • the relay key response message includes: time-related information, where the time-related information includes: at least one of current time, maximum offset, and valid timer.
  • Step S1209 The 5G PKMF of the remote UE sends a relay key response message to the remote UE.
  • the relay key response message includes: the intermediate discovery key, the identification information of the intermediate discovery key, and the first algorithm identification indicating the encryption algorithm. and a second algorithm identifier indicating the integrity protection algorithm;
  • Step S1210 The U2N relay determines the discovery key based on the intermediate discovery key, the first algorithm identifier, and the second algorithm identifier; the discovery key includes: DUCK and DUIK;
  • Step S1211 The U2N relay broadcasts a discovery announcement message, where the discovery announcement message includes a discovery announcement message encrypted using the discovery key and encryption algorithm and protected based on the integrity protection algorithm;
  • the discovery announcement message in step S1211 may be the first announcement message in the above embodiment.
  • Step S1212 The remote UE determines the discovery key based on the intermediate discovery key, the first algorithm identifier, and the second algorithm identifier; the discovery key includes: DUCK and DUIK;
  • Step S1213 The remote UE verifies and decrypts the discovery announcement message based on the discovery key
  • step S1213 the remote UE verifies and decrypts the discovery announcement message based on the discovery key to obtain the discovery message.
  • Step S1214 The remote UE and the U2N relay continue to perform the remaining process of the relay service.
  • an embodiment of the present disclosure provides a relay communication method, which is executed by a communication device.
  • the communication device includes: a first UE, a second UE, a first network node, and a second network node; here, the first UE It is the 5G PKMF of U2N relay, the second UE is the remote UE, the first network node is the U2N relay, and the second network node is the 5G PKMF of the remote UE;
  • the relay communication method has the following steps:
  • the 5G PKMF of the remote UE is configured with a mapping table of the RSC and the address of the 5G PKMF of the potential U2N relay that provides the relay service indicated by the RSC.
  • Steps S1300a to S1309 are the same as steps S1200a to S1209 in the above embodiment;
  • Step S1310 The U2N relay determines the discovery key based on the intermediate discovery key, the first algorithm identifier, and the second algorithm identifier; the discovery keys include: DUCK and DUIK;
  • Step S1311 The remote UE determines the discovery key based on the intermediate discovery key, the first algorithm identifier, and the second algorithm identifier; the discovery key includes: DUCK and DUIK;
  • Step S1312 The remote UE broadcasts a request announcement message, where the request announcement message includes a discovery request message;
  • the announcement message requested in step S1312 is the second announcement message in the above embodiment.
  • the discovery request message included in the request announcement message is encrypted using the discovery key and encryption algorithm and protected based on the integrity protection algorithm.
  • Step S1313 The U2N relay decrypts and verifies the request announcement message based on the discovery key
  • Step S1314 The U2N relay broadcasts a response announcement message, and the response announcement message includes a discovery response message;
  • the response announcement message in step S1314 is the third announcement message in the above embodiment.
  • the discovery response message included in the response announcement message is encrypted using the discovery key and encryption algorithm and protected based on the integrity protection algorithm.
  • Step S1315 The remote UE decrypts and verifies the response announcement message based on the discovery key
  • Step S1316 The remote UE and the U2N relay continue to perform the remaining process of the relay service.
  • an embodiment of the present disclosure provides a relay communication device, which is applied to the first UE and includes:
  • the first sending module 41 is configured to send a security information request message to the first network node, where the security information request message is used to request security information for relay communication discovery protection between the first UE and the second UE;
  • the first receiving module 42 is configured to receive a security information response message sent by the first network node, where the security information response message includes security information.
  • the security information request message includes: a key request message; the security information response message includes: a key response message; and the security information includes: an intermediate discovery key.
  • An embodiment of the present disclosure provides a relay communication device, applied to a first UE, including:
  • the first sending module 41 is configured to send a key request message to the first network node, where the key request message is used to request an intermediate discovery key for relay communication discovery protection between the first UE and the second UE;
  • the first receiving module 42 is configured to receive a key response message sent by the first network node, where the key response message includes the intermediate discovery key.
  • the key request message includes: a Relay Service Code (RSC) indicating the relay service;
  • RSC Relay Service Code
  • the key response message includes: the intermediate discovery key for the RSC, or the intermediate discovery key for the RSC and the identification information of the intermediate discovery key.
  • the key request message includes, but is not limited to, at least one of the following:
  • Type indication information used to indicate the discovery message type of relay communication
  • the first security indication information is used to indicate the security capability of the first UE.
  • the key response message includes but is not limited to at least one of the following:
  • Algorithm identification wherein the algorithm identification includes at least one of the following:
  • the first algorithm identifier is used to indicate the algorithm for encrypting and decrypting the discovery message of the relay communication
  • the second algorithm identifier is used to indicate the algorithm for integrity protection of the discovery message of the relay communication
  • Time-dependent information used to determine whether the discovery message of the relay communication is subject to a replay attack.
  • the key response message includes: a first algorithm identifier indicating encryption algorithm information, and/or a second algorithm identifier indicating integrity protection algorithm information.
  • Embodiments of the present disclosure provide a relay communication device, applied to a first UE, including: a first processing module configured to determine a discovery key based on an intermediate discovery key.
  • the discovery key includes at least one of the following:
  • Encryption key used to encrypt and decrypt discovery messages for relay communications
  • Integrity Assurance Key used to protect the integrity of discovery messages for relay communications.
  • Embodiments of the present disclosure provide a relay communication device, applied to a first UE, including: a first processing module configured to determine a discovery key based on an intermediate discovery key and an algorithm identifier.
  • Embodiments of the present disclosure provide a relay communication device, applied to a first UE, including: a first processing module configured to determine a discovery key based on an intermediate discovery key, an algorithm identifier, and an RSC.
  • Embodiments of the present disclosure provide a relay communication device, applied to a first UE, including: a first sending module 41 configured to send a first announcement message, where the first announcement message includes: encrypted based on a discovery key and subject to Integrity protected discovery message; the discovery message is used to indicate that the first UE supports discovery and provides relay services.
  • An embodiment of the present disclosure provides a relay communication device, applied to a first UE, including:
  • the first receiving module 42 is configured to receive a second announcement message, where the second announcement message includes: a discovery request message encrypted based on the discovery key and protected by integrity; the discovery request message is used to request the second UE to discover the requested relay service;
  • the first processing module is configured to decrypt and verify the second announcement message based on the discovery key to obtain the discovery request message.
  • Embodiments of the present disclosure provide a relay communication device, applied to a first UE, including: a first sending module 41 configured to send a third announcement message, where the third announcement message includes: encrypted based on a discovery key and subject to Integrity protected discovery response message, where the discovery response message is determined based on the discovery request message.
  • Embodiments of the present disclosure provide a relay communication device, applied to a first UE, including: an acquisition module configured to acquire first address information of a first network node;
  • the first sending module 41 is configured to send a security information request message to the first network node based on the first address information.
  • Embodiments of the present disclosure provide a relay communication device, applied to a first UE, including: an acquisition module configured to acquire the first address information of the first network node from the PCF or DDNMF.
  • Embodiments of the present disclosure provide a relay communication device, applied to a first UE, including: an acquisition module configured to acquire a first RSC set; wherein the first RSC set includes: at least one first RSC; the first RSC is The RSC of the relay service that the first UE can provide.
  • Embodiments of the present disclosure provide a relay communication device, applied to a first UE, including: an acquisition module configured to acquire a first RSC set from a PCF.
  • an embodiment of the present disclosure provides a relay communication device, applied to the second UE, including:
  • the second sending module 51 is configured to send a security information request message to the second network node, where the security information request message is used by the second network node to send to the first network node; the security information request message is used to request the first UE to communicate with the first network node. Relay communication between the second UEs discovers the protected security information;
  • the second receiving module 52 is configured to receive a security information response message sent by the second network node, where the security information response message is sent by the first network node; the security information response message includes security information.
  • the security information request message includes: a key request message; the security information response message includes: a key response message; and the security information includes: an intermediate discovery key.
  • the key request message includes: an RSC indicating the relay service
  • the key response message includes: the intermediate discovery key for the RSC, or the intermediate discovery key for the RSC and the identification information of the intermediate discovery key.
  • the key request message includes, but is not limited to, at least one of the following:
  • Type indication information used to indicate the discovery message type of relay communication
  • the second security indication information is used to indicate the security capability of the second UE.
  • the key response message includes but is not limited to at least one of the following:
  • Algorithm identifier includes at least one of the following:
  • the first algorithm identifier is used to indicate the algorithm for encrypting and decrypting the discovery message of the relay communication
  • the second algorithm identifier is used to indicate the algorithm for integrity protection of the discovery message of the relay communication
  • Time-dependent information used to determine whether the discovery message of the relay communication is subject to a replay attack.
  • the key response message includes: a first algorithm identifier indicating encryption algorithm information, and/or a second algorithm identifier indicating integrity protection algorithm information.
  • Embodiments of the present disclosure provide a relay communication device, applied to a second UE, including: a second processing module configured to determine a discovery key based on an intermediate discovery key.
  • the discovery key includes, but is not limited to, at least one of the following:
  • DUCK used to encrypt and decrypt discovery messages for relay communications
  • DUIK used to protect the integrity of discovery messages for relay communications.
  • Embodiments of the present disclosure provide a relay communication device, applied to a second UE, including: a second processing module configured to determine a discovery key based on an intermediate discovery key and an algorithm identifier.
  • Embodiments of the present disclosure provide a relay communication device, applied to a second UE, including: a second processing module configured to determine a discovery key based on an intermediate discovery key, an algorithm identifier, and an RSC.
  • An embodiment of the present disclosure provides a relay communication device, applied to a second UE, including: a second receiving module 52 configured to receive a first announcement message, where the first announcement message includes: encrypted based on a discovery key and subject to Integrity protected discovery message; the discovery message is used to indicate that the first UE supports discovery and provides relay services;
  • the second processing module is configured to decrypt and verify the first announcement message based on the discovery key to obtain the discovery message.
  • Embodiments of the present disclosure provide a relay communication device, applied to a second UE, including: a second sending module 51 configured to send a second announcement message, where the second announcement message includes: encrypted based on a discovery key and subject to Integrity protected discovery request message; the discovery request message is used to request the second UE to discover the requested relay service.
  • An embodiment of the present disclosure provides a relay communication device, applied to a second UE, including: a second receiving module 52 configured to receive a third announcement message, where the third announcement message includes: encrypted based on the discovery key and subject to An integrity-protected discovery response message, wherein the discovery response message is determined based on the discovery request message;
  • the second processing module is configured to decrypt and verify the third announcement message based on the discovery key to obtain the discovery response message.
  • An embodiment of the present disclosure provides a relay communication device, applied to a second UE, including: an acquisition module configured to acquire the second address information of the second network node;
  • the second sending module 51 is configured to send a security information request message to the second network node based on the second address information.
  • Embodiments of the present disclosure provide a relay communication device, applied to a second UE, including: an acquisition module configured to acquire the second address information of the second network node from the PCF or DDNMF.
  • Embodiments of the present disclosure provide a relay communication device, applied to a second UE, including: an acquisition module configured to acquire a second RSC set; wherein the second RSC set includes: at least one second RSC; the second RSC is The RSC of the relay service that the second UE can obtain.
  • Embodiments of the present disclosure provide a relay communication device, applied to a second UE, including: an acquisition module configured to acquire a second RSC set from a PCF.
  • an embodiment of the present disclosure provides a relay communication device, applied to the second UE, including:
  • An embodiment of the present disclosure provides a relay communication device, applied to a first network node, including:
  • the third receiving module 61 is configured to receive a security information request message; wherein the security information request message is used to request security information for relay communication discovery protection between the first user UE and the second UE;
  • the third sending module 62 is configured to send a security information response message, where the security information response message includes security information.
  • the security information request message includes: a key request message; the security information response message includes: a key response message; and the security information includes: an intermediate discovery key.
  • the key request message includes: an RSC indicating the relay service
  • the key response message includes: the intermediate discovery key for the RSC, or the intermediate information key for the RSC and the identification information of the intermediate information key.
  • An embodiment of the present disclosure provides a relay communication device, applied to a first network node, including: a third receiving module 61 configured to receive a key request message sent by the first UE;
  • the third sending module 62 is configured to send a key response message to the first UE in response to determining that the first UE is authorized to provide the relay service.
  • Embodiments of the present disclosure provide a relay communication device, applied to a first network node, including: a third receiving module 61 configured to receive a key request message sent by a second network node, wherein the key request message is a third The second network node sends the message after confirming that the second UE is authorized to discover the relay service;
  • the third sending module 62 is configured to send a key response message to the second network node.
  • Embodiments of the present disclosure provide a relay communication device, applied to a first network node, including: a third sending module 62 configured to respond to determining that the first UE is authorized to provide relay services to the second UE, to the second UE.
  • the network node sends a key response message.
  • the key request message includes, but is not limited to, at least one of the following:
  • Type indication information used to indicate the discovery message type of relay communication
  • First security indication information used to indicate the security capabilities of the first UE
  • the second security indication information is used to indicate the security capability of the second UE.
  • the key response message includes but is not limited to at least one of the following:
  • Algorithm identification wherein the algorithm identification includes at least one of the following:
  • the first algorithm identifier is used to indicate the algorithm for encrypting and decrypting the discovery message of the relay communication
  • the second algorithm identifier is used to indicate the algorithm for integrity protection of the discovery message of the relay communication
  • Time-dependent information used to determine whether the discovery message of the relay communication is subject to a replay attack.
  • the key response message includes: a first algorithm identifier indicating encryption algorithm information, and/or a second algorithm identifier indicating integrity protection algorithm information.
  • an embodiment of the present disclosure provides a relay communication device, applied to a second network node, including:
  • the fourth sending module 71 is configured to send a security information request message to the first network node, where the security information request message is sent by the second UE; the security information request message is used to request a security information request between the first UE and the second UE. Relay communications to discover protected security information;
  • the fourth sending module 72 is configured to send a security information response message to the second UE, where the security information response message is sent by the first network node; the security information response message includes security information.
  • the security information request message includes: a key request message; the security information response message includes: a key response message; and the security information includes: an intermediate discovery key.
  • the key request message includes: an RSC indicating the relay service
  • the key response message includes: the intermediate discovery key for the RSC, or the intermediate discovery key for the RSC and the identification information of the intermediate discovery key.
  • An embodiment of the present disclosure provides a relay communication device, applied to a second network node, including:
  • the fourth sending module 71 is configured to send a key request message to the first network node in response to determining that the second UE is authorized to discover the relay service.
  • An embodiment of the present disclosure provides a relay communication device, applied to a second network node, including:
  • the third processing module is configured to determine the first address information of the first network node corresponding to the RSC based on the mapping information and the RSC indicating the relay service; wherein the mapping information includes: each RSC and each first network node. Correspondence of the first address information;
  • the fourth sending module 72 is configured to send a key request message to the first network node based on the first address information.
  • the key request message includes, but is not limited to, at least one of the following:
  • Type indication information used to indicate the discovery message type of relay communication
  • First security indication information used to indicate the security capabilities of the first UE
  • the second security indication information is used to indicate the security capability of the second UE.
  • the key response message includes but is not limited to at least one of the following:
  • Algorithm identification wherein the algorithm identification includes at least one of the following:
  • the first algorithm identifier is used to indicate the algorithm for encrypting and decrypting the discovery message of the relay communication
  • the second algorithm identifier is used to indicate the algorithm for integrity protection of the discovery message of the relay communication
  • Time-dependent information used to determine whether the discovery message of the relay communication is subject to a replay attack.
  • An embodiment of the present disclosure provides a communication device, including:
  • Memory used to store instructions executable by the processor
  • the processor is configured to implement the positioning method of any embodiment of the present disclosure when running executable instructions.
  • communication equipment may include but is not limited to at least one of: core network equipment, access network equipment, and UE.
  • the UE may be the first UE or the second UE in the above embodiment; the core network device may be the RKMF in the above embodiment.
  • the processor may include various types of storage media, which are non-transitory computer storage media that can continue to memorize the information stored thereon after the user equipment is powered off.
  • the processor may be connected to the memory through a bus or the like, and be used to read the executable program stored on the memory, for example, at least one of the methods shown in FIGS. 4 to 13 .
  • An embodiment of the present disclosure also provides a computer storage medium.
  • the computer storage medium stores a computer executable program.
  • the executable program is executed by a processor, the positioning method of any embodiment of the present disclosure is implemented. For example, at least one of the methods shown in FIGS. 4 to 13 .
  • Figure 18 is a block diagram of a user equipment 800 according to an exemplary embodiment.
  • the user device 800 may be a mobile phone, a computer, a digital broadcast user device, a messaging device, a game console, a tablet device, a medical device, a fitness device, a personal digital assistant, or the like.
  • the user device 800 may include one or more of the following components: a processing component 802 , a memory 804 , a power supply component 806 , a multimedia component 808 , an audio component 810 , an input/output (I/O) interface 812 , and a sensor component 814 , and communication component 816.
  • Processing component 802 generally controls the overall operations of user device 800, such as operations associated with display, phone calls, data communications, camera operations, and recording operations.
  • the processing component 802 may include one or more processors 820 to execute instructions to complete all or part of the steps of the above method.
  • processing component 802 may include one or more modules that facilitate interaction between processing component 802 and other components.
  • processing component 802 may include a multimedia module to facilitate interaction between multimedia component 808 and processing component 802.
  • Memory 804 is configured to store various types of data to support operations at user device 800 . Examples of such data include instructions for any application or method operating on user device 800, contact data, phonebook data, messages, pictures, videos, etc.
  • Memory 804 may be implemented by any type of volatile or non-volatile storage device, or a combination thereof, such as static random access memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EEPROM), Programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disk.
  • SRAM static random access memory
  • EEPROM electrically erasable programmable read-only memory
  • EEPROM erasable programmable read-only memory
  • EPROM Programmable read-only memory
  • PROM programmable read-only memory
  • ROM read-only memory
  • magnetic memory flash memory, magnetic or optical disk.
  • Power supply component 806 provides power to various components of user equipment 800.
  • Power supply components 806 may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power to user device 800 .
  • Multimedia component 808 includes a screen that provides an output interface between the user device 800 and the user.
  • the screen may include a liquid crystal display (LCD) and a touch panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive input signals from the user.
  • the touch panel includes one or more touch sensors to sense touches, swipes, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure associated with the touch or slide action.
  • multimedia component 808 includes a front-facing camera and/or a rear-facing camera.
  • the front camera and/or the rear camera may receive external multimedia data.
  • Each front-facing camera and rear-facing camera can be a fixed optical lens system or have a focal length and optical zoom capabilities.
  • Audio component 810 is configured to output and/or input audio signals.
  • audio component 810 includes a microphone (MIC) configured to receive external audio signals when user device 800 is in operating modes, such as call mode, recording mode, and speech recognition mode. The received audio signal may be further stored in memory 804 or sent via communication component 816 .
  • audio component 810 also includes a speaker for outputting audio signals.
  • the I/O interface 812 provides an interface between the processing component 802 and a peripheral interface module, which may be a keyboard, a click wheel, a button, etc. These buttons may include, but are not limited to: Home button, Volume buttons, Start button, and Lock button.
  • Sensor component 814 includes one or more sensors that provide various aspects of status assessment for user device 800 .
  • the sensor component 814 can detect the open/closed state of the device 800, the relative positioning of components, such as the display and keypad of the user device 800, the sensor component 814 can also detect the user device 800 or a component of the user device 800. position changes, the presence or absence of user contact with user device 800 , user device 800 orientation or acceleration/deceleration and temperature changes of user device 800 .
  • Sensor assembly 814 may include a proximity sensor configured to detect the presence of nearby objects without any physical contact.
  • Sensor assembly 814 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications.
  • the sensor component 814 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
  • Communication component 816 is configured to facilitate wired or wireless communication between user device 800 and other devices.
  • User equipment 800 may access a wireless network based on a communication standard, such as WiFi, 4G or 5G, or a combination thereof.
  • the communication component 816 receives broadcast signals or broadcast related information from an external broadcast management system via a broadcast channel.
  • the communications component 816 also includes a near field communications (NFC) module to facilitate short-range communications.
  • NFC near field communications
  • the NFC module can be implemented based on radio frequency identification (RFID) technology, infrared data association (IrDA) technology, ultra-wideband (UWB) technology, Bluetooth (BT) technology and other technologies.
  • RFID radio frequency identification
  • IrDA infrared data association
  • UWB ultra-wideband
  • Bluetooth Bluetooth
  • user equipment 800 may be configured by one or more application specific integrated circuits (ASICs), digital signal processors (DSPs), digital signal processing devices (DSPDs), programmable logic devices (PLDs), field programmable A programmable gate array (FPGA), controller, microcontroller, microprocessor or other electronic component implementation is used to perform the above method.
  • ASICs application specific integrated circuits
  • DSPs digital signal processors
  • DSPDs digital signal processing devices
  • PLDs programmable logic devices
  • FPGA field programmable A programmable gate array
  • controller microcontroller, microprocessor or other electronic component implementation is used to perform the above method.
  • a non-transitory computer-readable storage medium including instructions such as a memory 804 including instructions, which can be executed by the processor 820 of the user device 800 to complete the above method is also provided.
  • the non-transitory computer-readable storage medium may be ROM, random access memory (RAM), CD-ROM, magnetic tape, floppy disk, optical data storage device, etc.
  • an embodiment of the present disclosure shows the structure of a base station.
  • the base station 900 may be provided as a network side device.
  • base station 900 includes a processing component 922, which further includes one or more processors, and memory resources represented by memory 932 for storing instructions, such as application programs, executable by processing component 922.
  • the application program stored in memory 932 may include one or more modules, each corresponding to a set of instructions.
  • the processing component 922 is configured to execute instructions to perform any of the foregoing methods applied to the base station, for example, the methods shown in FIGS. 4 to 10 .
  • Base station 900 may also include a power supply component 926 configured to perform power management of base station 900, a wired or wireless network interface 950 configured to connect base station 900 to a network, and an input/output (I/O) interface 958.
  • Base station 900 may operate based on an operating system stored in memory 932, such as Windows ServerTM, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM or the like.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本公开实施例提供一种中继通信方法、装置、通信设备及存储介质;中继通信方法包括:向第一网络节点发送安全信息请求消息,其中,安全信息请求消息用于请求第一UE与第二UE之间进行中继通信发现保护的安全信息;接收第一网络节点发送的安全信息响应消息,其中,安全信息响应消息包括安全信息。

Description

中继通信方法、装置、通信设备及存储介质 技术领域
本公开涉及但不限于通信技术领域,尤其涉及一种中继通信方法、装置、通信设备及存储介质。
背景技术
在中继通信是在远端用户设备(Remote UE)由于网络信号覆盖等原因不能够与网络进行通信时,可以利用中继UE,例如UE到网络(UE-to-Network,C2N)中继的中继功能与网络继续通信。在一种场景下,远端UE可以将需要传输至网络的信息先传输给中继UE后,由中继UE将该信息传输给网络;或者,网络可以将需要传输至远端UE的信息先传输给中继终端后,由中继UE将该信息传输给远端UE,从而实现远端UE和网络之间的通信。
相关技术中,在进行中继通信发现的过程中,远端UE与中继UE之间传输的信息缺少安全性保护,如需要对远端UE与中继UE之间的传输的发现信息缺少安全性保护;如此存在很大的安全隐患。
发明内容
本公开实施例公开一种中继通信方法、装置、通信设备及存储介质。
根据本公开实施例的第一方面,提供一种中继通信方法,由第一UE执行,包括:
向第一网络节点发送安全信息请求消息,其中,安全信息请求消息用于请求第一UE与第二UE之间进行中继通信发现保护的安全信息;
接收第一网络节点发送的安全信息响应消息,其中,安全信息响应消息包括安全信息。
根据本公开实施例的第二方面,提供一种中继通信方法,由第二UE执行,包括:
向第二网络节点发送安全信息请求消息,其中,安全信息请求消息用于第二网络节点发送给第一网络节点;安全信息请求消息用于请求第一UE与第二UE之间进行中继通信发现保护的安全信息;
接收第二网络节点发送的安全信息响应消息,其中,安全信息响应消息是第一网络节点发送的;安全信息响应消息包括安全信息。
根据本公开实施例的第三方面,提供一种中继通信方法,由第一网络节点执行,包括:
接收安全信息请求消息;其中,安全信息请求消息用于请求第一UE与第二UE之间进行中继通信发现保护的安全信息;
发送安全信息响应消息,其中,安全信息响应消息包括安全信息。
根据本公开实施例的第四方面,提供一种中继通信方法,由第二网络节点执行,包括:
向第一网络节点发送安全信息请求消息,其中,安全信息请求消息是第二UE发送的;安全信 息请求消息用于请求第一UE与第二UE之间进行中继通信发现保护的安全信息;
向第二UE发送安全信息响应消息,其中,安全信息响应消息是第一网络节点发送的;安全信息响应消息中包括安全信息。
根据本公开实施例的第五方面,提供一种中继通信装置,应用于第一UE,包括:
第一发送模块,被配置为向第一网络节点发送安全信息请求消息,其中,安全信息请求消息用于请求第一UE与第二UE之间进行中继通信发现保护的安全信息;
第一接收模块,被配置为接收第一网络节点发送的安全信息响应消息,其中,安全信息响应消息包括安全信息。
根据本公开实施例的第六方面,提供一种中继通信装置,应用于第二UE,包括:
第二发送模块,被配置为向第二网络节点发送安全信息请求消息,其中,安全信息请求消息用于第二网络节点发送给第一网络节点;安全信息请求消息用于请求第一UE与第二UE之间进行中继通信发现保护的安全信息;
第二接收模块,被配置为接收第二网络节点发送的安全信息响应消息,其中,安全信息响应消息是第一网络节点发送的;安全信息响应消息包括安全信息。
根据本公开实施例第七方面,提供一种中继通信装置,应用于第一网络节点,包括:
第三接收模块,被配置为接收安全信息请求消息;其中,安全信息请求消息用于请求第一用户UE及第二UE之间进行中继通信发现保护的安全信息;
第三发送模块,被配置为发送安全信息响应消息,其中,安全信息响应消息包括安全信息。
根据本公开实施例第八方面,提供一种中继通信装置,应用于第二网络节点,包括:
第四发送模块,被配置为向第一网络节点发送安全信息请求消息,其中,安全信息请求消息是第二UE发送的;安全信息请求消息用于请求第一UE与第二UE之间进行中继通信发现保护的安全信息;
第四发送模块,被配置为向第二UE发送安全信息响应消息,其中,安全信息响应消息是第一网络节点发送的;安全信息响应消息中包括安全信息。
根据本公开的第九方面,提供一种通信设备,通信设备,包括:
处理器;
用于存储处理器可执行指令的存储器;
其中,处理器被配置为:用于运行可执行指令时,实现本公开任意实施例的中继通信方法。
根据本公开的第十方面,提供一种计算机存储介质,计算机存储介质存储有计算机可执行程序,可执行程序被处理器执行时实现本公开任意实施例的中继通信方法。
本公开实施例提供的技术方案可以包括以下有益效果:
在本公开实施例中,可以通过第一UE向第一网络节点发送安全信息请求消息,其中,安全信息请求消息用于请求第一UE与第二UE之间进行中继通信发现保护的安全信息;并接收第一网络节点发送的安全信息响应消息,其中,安全信息响应消息包括安全信息。如此,在第一UE与第二UE 进行中继通信发现时,可用安全信息进行安全性保护,相对于在进行中继通信发现时不能执行安全保护的方式来说,可以使得第一UE与第二UE之间的中继通信发现更加安全;进而也可以使得第一UE与网络之间的通信更加安全。
应当理解的是,以上的一般描述和后文的细节描述仅是示例性和解释性的,并不能限制本公开实施例。
附图说明
图1是根据一示例性实施例示出的一种无线通信系统的结构示意图。
图2是根据一示例性实施例示出的一种通过模型A的UE到网络中继发现方法的流程图。
图3是根据一示例性实施例示出的一种通过模型B的UE到网络中继发现方法的流程图。
图4是根据一示例性实施例示出的一种中继通信方法的流程图。
图5是根据一示例性实施例示出的一种中继通信方法的流程图。
图6是根据一示例性实施例示出的一种中继通信方法的流程图。
图7是根据一示例性实施例示出的一种中继通信方法的流程图。
图8是根据一示例性实施例示出的一种中继通信方法的流程图。
图9是根据一示例性实施例示出的一种中继通信方法的流程图。
图10是根据一示例性实施例示出的一种中继通信方法的流程图。
图11是根据一示例性实施例示出的一种中继通信方法的流程图。
图12是根据一示例性实施例示出的一种中继通信方法的流程图。
图13是根据一示例性实施例示出的一种中继通信方法的流程图。
图14是根据一示例性实施例示出的一种中继通信装置的框图。
图15是根据一示例性实施例示出的一种中继通信装置的框图。
图16是根据一示例性实施例示出的一种中继通信装置的框图。
图17是根据一示例性实施例示出的一种中继通信装置的框图。
图18是根据一示例性实施例示出的一种UE的框图。
图19是根据一示例性实施例示出的一种基站的框图。
具体实施方式
这里将详细地对示例性实施例进行说明,其示例表示在附图中。下面的描述涉及附图时,除非另有表示,不同附图中的相同数字表示相同或相似的要素。以下示例性实施例中所描述的实施方式并不代表与本公开实施例相一致的所有实施方式。相反,它们仅是与如所附权利要求书中所详述的、本公开实施例的一些方面相一致的装置和方法的例子。
在本公开实施例使用的术语是仅仅出于描述特定实施例的目的,而非旨在限制本公开实施例。 在本公开实施例和所附权利要求书中所使用的单数形式的“一种”和“该”也旨在包括多数形式,除非上下文清楚地表示其他含义。还应当理解,本文中使用的术语“和/或”是指并包含一个或多个相关联的列出项目的任何或所有可能组合。
应当理解,尽管在本公开实施例可能采用术语第一、第二、第三等来描述各种信息,但这些信息不应限于这些术语。这些术语仅用来将同一类型的信息彼此区分开。例如,在不脱离本公开实施例范围的情况下,第一信息也可以被称为第二信息,类似地,第二信息也可以被称为第一信息。取决于语境,如在此所使用的词语“如果”可以被解释成为“在……时”或“当……时”或“响应于确定”。
请参考图1,其示出了本公开实施例提供的一种无线通信系统的结构示意图。如图1所示,无线通信系统是基于蜂窝移动通信技术的通信系统,该无线通信系统可以包括:若干个用户设备110以及若干个基站120。
其中,用户设备110可以是指向用户提供语音和/或数据连通性的设备。用户设备110可以经无线接入网(Radio Access Network,RAN)与一个或多个核心网进行通信,用户设备110可以是物联网用户设备,如传感器设备、移动电话(或称为“蜂窝”电话)和具有物联网用户设备的计算机,例如,可以是固定式、便携式、袖珍式、手持式、计算机内置的或者车载的装置。例如,站(Station,STA)、订户单元(subscriber unit)、订户站(subscriber station),移动站(mobile station)、移动台(mobile)、远程站(remote station)、接入点、远程用户设备(remote terminal)、接入用户设备(access terminal)、用户装置(user terminal)、用户代理(user agent)、用户设备(user device)、或用户设备(user equipment)。或者,用户设备110也可以是无人飞行器的设备。或者,用户设备110也可以是车载设备,比如,可以是具有无线通信功能的行车电脑,或者是外接行车电脑的无线用户设备。或者,用户设备110也可以是路边设备,比如,可以是具有无线通信功能的路灯、信号灯或者其它路边设备等。
基站120可以是无线通信系统中的网络侧设备。其中,该无线通信系统可以是第四代移动通信技术(the 4th generation mobile communication,4G)系统,又称长期演进(Long Term Evolution,LTE)系统;或者,该无线通信系统也可以是5G系统,又称新空口系统或5G NR系统。或者,该无线通信系统也可以是5G系统的再下一代系统。其中,5G系统中的接入网可以称为新一代无线接入网(New Generation-Radio Access Network,NG-RAN)。
其中,基站120可以是4G系统中采用的演进型基站(eNB)。或者,基站120也可以是5G系统中采用集中分布式架构的基站(gNB)。当基站120采用集中分布式架构时,通常包括集中单元(central unit,CU)和至少两个分布单元(distributed unit,DU)。集中单元中设置有分组数据汇聚协议(Packet Data Convergence Protocol,PDCP)层、无线链路层控制协议(Radio Link Control,RLC)层、媒体接入控制(Medium Access Control,MAC)层的协议栈;分布单元中设置有物理(Physical,PHY)层协议栈,本公开实施例对基站120的具体实现方式不加以限定。
基站120和用户设备110之间可以通过无线空口建立无线连接。在不同的实施方式中,该无线 空口是基于第四代移动通信网络技术(4G)标准的无线空口;或者,该无线空口是基于第五代移动通信网络技术(5G)标准的无线空口,比如该无线空口是新空口;或者,该无线空口也可以是基于5G的更下一代移动通信网络技术标准的无线空口。
在一些实施例中,用户设备110之间还可以建立E2E(End to End,端到端)连接。比如车联网通信(vehicle to everything,V2X)中的车对车(vehicle to vehicle,V2V)通信、车对路边设备(vehicle to Infrastructure,V2I)通信和车对人(vehicle to pedestrian,V2P)通信等场景。
这里,上述用户设备可认为是下面实施例的终端设备。
在一些实施例中,上述无线通信系统还可以包含网络管理设备130。
若干个基站120分别与网络管理设备130相连。其中,网络管理设备130可以是无线通信系统中的核心网设备,比如,该网络管理设备130可以是演进的数据分组核心网(Evolved Packet Core,EPC)中的移动性管理实体(Mobility Management Entity,MME)。或者,该网络管理设备也可以是其它的核心网设备,比如服务网关(Serving GateWay,SGW)、公用数据网网关(Public Data Network GateWay,PGW)、策略与计费规则功能单元(Policy and Charging Rules Function,PCRF)或者归属签约用户服务器(Home Subscriber Server,HSS)等。对于网络管理设备130的实现形态,本公开实施例不做限定。
为了便于本领域内技术人员理解,本公开实施例列举了多个实施方式以对本公开实施例的技术方案进行清晰地说明。当然,本领域内技术人员可以理解,本公开实施例提供的多个实施例,可以被单独执行,也可以与本公开实施例中其他实施例的方法结合后一起被执行,还可以单独或结合后与其他相关技术中的一些方法一起被执行;本公开实施例并不对此作出限定。
为了更好地理解本公开任一个实施例所描述的技术方案,首先,对相关技术中的中继通信进行部分说明:
在一个实施例中,为UE到网络中继提供控制面和用户面的解决方案。针对基于用户面的解决方案,5G邻近服务(Proximity-based Service,ProSe)密钥管理功能(ProSe Key Management Function,PKMF)用于支持5G ProSe间接或者中继通信的PC5连接的安全密钥管理。在LTE中,为了确保LTE ProSe安全,引入了PKMF,用于ProSe间接或者中继通信的安全密钥管理,依赖于核心网络用户面的参考点PC8被用于向终端传输安全参数。
在一个实施例中,目前协议已经规定了PKMF如何支持在一对多公共安全使用情况下生成和提供UE到中继发现的安全参数,但这并未有很好的应用于5G一对一商业情况下UE到网络的中继发现。目前协议并未规定支持保护UE到网络中继发现安全性的细节。
在一个实施例中,提供一种模型A的方式实现支持UE到网络中继的发现;该模型A使用单个发现协议消息(例如公告消息)。如图2所示,模型A的方式由通信设备执行,通信设备包括远端UE及U2N中继;其中,远端UE包括远端UE1、远端UE2及远端UE3;通过模型A的UE到网络 中继发现方法包括以下步骤:
步骤S21:U2N中继发送公告消息。这里,U2N中继发送公告消息,远端UE1、远端UE2及远端UE3均可监听公告消息。
可选地,步骤S22:U2N中继发送附加信息。这里,U2N中继发送附加信息,远端UE1、远端UE2及远端UE3均可监听附加信息。
在另一个实施例中,提供一种模型B的方式实现支持UE到网络中继的发现;该模型B使用两个发现协议消息(例如请求消息和响应消息)。如图3所示,模型B的方式由通信设备执行,通信设备包括远端UE及U2N中继;其中,远端UE包括远端UE1、远端UE2及远端UE3;通过模型B的UE到网络中继发现方法包括以下步骤:
步骤S31:U2N中继发送发现请求消息;
这里,U2N中继发送发现请求消息;远端UE1、远端UE2及远端UE3均可监听发现请求消息。
步骤S32:U2N中继接收发现响应消息。
这里,远端UE1、UE2及UE3均可基于发现请求消息确定发现响应消息,并发送发现响应消息;U2N中继可监听UE1、UE2和/或UE3发送的发现响应消息。
如图4所示,本公开实施例提供一种中继通信方法,由第一UE执行,包括:
步骤S41:向第一网络节点发送安全信息请求消息,其中,安全信息请求消息用于请求第一UE与第二UE之间进行中继通信发现保护的安全信息;
步骤S42:接收第一网络节点发送的安全信息响应消息,其中,安全信息响应消息包括安全信息。
在本公开实施例中,所涉及的UE可以是但不限于是移动终端或者固定终端;例如第一UE、及下述实施例中第二UE均可以是但不限于是手机、计算机、服务器、可穿戴设备、游戏控制平台或多媒体设备等。在一个实施例中,第一UE可以是中继UE,第二UE可以是远端UE。这里,该中继UE可以是5G中继UE或者6G中继UE等。这里,该中继UE可以是U2N中继。
在本公开实施例中,所涉及的网络节点可以是但不限于是核心网设备、或者核心网网元等。例如第一网络节点可以是PKMF,下述实施例中的第二网络节点也可以是PKMF。在一个实施例中,第一网络节点可以是第一UE所在的PKMF,第二网络节点可以是第二UE所在的PKMF。例如,若第一UE为U2N中继,第二UE为远端UE;则第一网络节点为U2N中继所在的PKMF,第二网络节点为远端UE所在的PKMF。
在一些实施例中,安全信息请求消息,包括:密钥请求消息;安全信息响应消息,包括:密钥响应消息;及安全信息包括:中间发现密钥。
本公开实施例提供一种中继通信方法,由第一UE执行,包括:
向第一网络节点发送密钥请求消息,其中,密钥请求消息包括,用于请求第一UE与第二UE之间进行中继通信发现保护的中间发现密钥;
接收第一网络节点发送的密钥响应消息,其中,密钥响应消息包括中间发现密钥。
在一个实施例中,密钥请求消息,包括:中继密钥请求消息;密钥响应消息包括:中继密钥响应消息。
当然,在其它实施例中,安全信息可以是任意一种用于保护第一UE与第二UE之间进行中继通信发现保护的安全性保护的信息。
在本公开实施例中,可以通过第一UE向第一网络节点发送安全信息请求消息,其中,安全信息请求消息用于请求第一UE与第二UE之间进行中继通信发现的安全信息;并接收第一网络节点发送的安全信息响应消息,其中,安全信息响应消息包括安全信息。如此,在第一UE与第二UE进行中继通信发现时,可用安全信息进行安全性保护,相对于在进行中继通信发现时不能执行安全保护的方式来说,可以使得第一UE与第二UE之间的中继通信发现更加安全;进而也可以使得第一UE与网络之间的通信更加安全。
例如,可以通过第一UE向第一网络节点发送用于请求所述第一UE与第二UE之间进行中继通信发现保护的中间发现密钥,并接收第一网络节点返回的包括中间发现密钥的密钥响应消息。如此第一UE向第二UE发送信息时可以通过中间发现密钥进行加密或完整性保护,或者接收到第二UE发送的信息时可以通过中间发现密钥解密和验证完整性;如此可以提高第一UE与第二UE进行中继通信发现的安全性。
在一个实施例中,密钥请求消息包括:指示中继服务的中继服务代码(Relay Service Code,RSC);
密钥响应消息包括:针对RSC的中间发现密钥,或者,针对RSC的中间发现密钥及中间发现密钥的标识信息。
这里,不同的RSC对应不同的中间发现密钥。示例性的,一个RSC指示一个中继服务;一个中继服务对应一个中间发现密钥。
示例性的,若第一UE接收到的密钥响应消息包括一个RSC的中间发现密钥时,则确定第一UE与第二UE进行RSC指示的中继服务的中间发现密钥。如此当第一UE仅请求一个RSC的中间发现密钥时,可通过接收的中间发现密钥即可获取。
示例性的,若第一UE接收到的密钥响应消息包括两个或两个以上RSC指示的中间发现密钥及中间发现密钥的标识信息,则可通过中间发现密钥的标识信息确定出其中任意一个RSC对应的中间发现密钥。如此当第一UE请求多个RSC的中间发现密钥时,可通过获得多个RSC的中间发现密钥及中间发现密钥的标识信息,准确确定出任意一个RSC对应的中间发现密钥。在本公开的一些实施例中,多个是两个或两个以上。
在一些实施例中,密钥请求消息,包括但不限于以下至少之一:
类型指示信息,用于指示中继通信的发现消息类型;
第一安全指示信息,用于指示第一UE的安全能力。
这里,发现消息类型包括但不限限于:直接发现类型,或者中继发现类型。示例性的,类型指示信息包括:第一类型指示信息,用于指示发现消息类型为直接发现类型;第二类型指示信息,用 于指示发现消息类型为中继发现类型。
这里,第一安全指示信息,用于第一网络节点确定加密算法及完整性保护算法。
如此,在本公开实施例中,通过发送包括类型指示信息和/或第一安全指示信息等的密钥请求消息,可以使得第一网络节点确定出发现消息类型和/或确定发现消息的加密算法及完整性保护算法等。
在一些实施例中,密钥响应消息,包括但不限于以下至少之一:
加密算法信息,用于指示加解密中继通信的发现消息的算法;
完整性保护算法信息,用于指示对中继通信的发现消息进行完整性保护的算法;
时间相关信息,用于确定中继通信的发现消息是否遭受重放攻击(Replay Attacks)。
在一个实施例中,加密算法信息,包括:第一算法标识;完整性保护算法信息,包括:第二算法标识。
在一些实施例中,密钥响应消息,包括:算法标识,其中,算法标识包括:指示加密算法信息的第一算法标识,和/或指示完整性保护算法信息的第二算法标识。
在另一些实施例中,密钥响应消息,包括:算法标识,所述算法标识包括以下至少之一:
第一算法标识,用于指示加解密中继通信的发现消息的算法;
第二算法标识,用于指示对中继通信的发现消息进行完整性保护的算法。
这里,时间相关信息,包括但不限于以下至少之一:当前时间、最大偏移量及有效性定时器。
这里,第一UE可基于当前时间和有效性定时器,确定接收到信息(例如公告消息)是否遭受重放攻击。示例性的,例如第一UE接收到第二UE的发现请求消息;第一UE若确定当前时间不在有效性定时器的定时时间内,则可确定发现请求消息遭受重放攻击;或者,若确定当前时间在有效性定时器的定时时间内,则可确定发现消息未遭受重放攻击。或者,第一UE基于当前时间与最大偏移量和或者基于当前时间与最大偏移量的差值,确定第一时间范围;若第一时间范围不在有效性定时器的定时时间内,则可确定发现消息遭受重放攻击,或者,若第一时间范围在有效性定时器的定时时间内,则可确定发现消息未遭受重放攻击。
如此,在本公开实施例中,可以通过接收第一网络节点发送的包括加密算法信息、第一算法标识、完整性保护算法信息、第二算法标识、及时间相关信息的其中之一的密钥响应消息,可以使得第一UE获取用于加密或者解密发现消息等的加密算法、完整性保护算法和/或确定发现消息是否遭受过重放攻击;如此可以进一步提高第一UE与第二UE进行中继通信发现的安全性等。
本公开实施例提供一种中继通信方法,由第一UE执行,包括:
获取第一网络节点的第一地址信息;
基于第一地址信息,向第一网络节点发送安全信息请求消息。
在一些实施例中,步骤S41中向第一网络节点发送安全信息请求消息,包括:基于第一地址信息,向第一网络节点发送安全信息请求消息。
在一些实施例中,获取第一网络节点的第一地址信息,包括:从策略控制功能 (Policy Control Function,PCF)或者邻近通信服务名称管理功能(Direct Discovery Name Management Function,DDNMF)获取第一网络节点的第一地址信息。
本公开实施例提供一种中继通信方法,由第一UE执行,包括:从PCF或者DDNMF获取第一网络节点的第一地址信息。
这里,PCF或者DDNMF是第一UE对应的PCF或者DDNMF。
本公开实施例提供一种中继通信方法,由第一UE执行,包括:获取第一RSC集合;其中,第一RSC集合包括:至少一个第一RSC;第一RSC为第一UE能够提供的中继服务的RSC。
在一些实施例中,获取第一RSC集合,包括:从PCF获取第一RSC集合
本公开实施例提供一种中继通信方法,由第一UE执行,包括:从PCF获取第一RSC集合。
这里,第一RSC集合可以是发现参数。
在本公开实施例中,可以通过第一UE从PCF或者DDNMF等核心网网元获取第一网络节点的第一地址信息,从而可以基于该第一地址信息确定出向哪个第一网络节点发送密钥请求消息。
在本公开实施例中,可以通过第一UE从PCF等核心网网元获取第一UE能够提供的中继服务RSC,从而可以获知第一UE可以提供中继服务。
需要说明的是,本领域内技术人员可以理解,本公开实施例提供的方法,可以被单独执行,也可以与本公开实施例中一些方法或相关技术中的一些方法一起被执行。
如图5所示,本公开实施例提供一种中继通信方法,由第一UE执行,包括:
步骤S51:基于中间发现密钥确定发现密钥;
其中,发现密钥包括以下至少之一:加密密钥(DUCK),用于加解密中继通信的发现消息;及完整性保证密钥(DUIK),用于保护中继通信的发现消息的完整性。
在一些实施例中,基于中间发现密钥确定发现密钥,包括以下之一:
基于中间发现密钥及算法标识,确定发现密钥;
基于中间发现密钥、算法标识、及RSC,确定发现密钥。
在本公开的实施例中,算法标识可包括上述实施例中第一算法标识和/获得第二算法标识;RSC可以为上述实施例中RSC;中间发现密钥可以为上述实施例中的中间发现密钥。
本公开实施例提供一种中继通信方法,由第一UE执行,包括:基于中间发现密钥及算法标识,确定发现密钥。
本公开实施例提供一种中继通信方法,由第一UE执行,包括:基于中间发现密钥、算法标识、及RSC,确定发现密钥。
如此,在本公开实施例中,可以通过在确定发现密钥时在输入参数增加RSC,如此获得的发现密钥可针对具体哪个中继服务进行绑定。
需要说明的是,本领域内技术人员可以理解,本公开实施例提供的方法,可以被单独执行,也可以与本公开实施例中一些方法或相关技术中的一些方法一起被执行。
如图6所示,本公开实施例提供一种中继通信方法,由第一UE执行,包括:
步骤S61:发送第一公告消息,其中,第一公告消息包括:基于发现密钥加密并受完整性保护的发现消息;发现消息用于指示第一UE支持被发现提供中继服务。
这里,第一公告消息中包括的发现消息可以是:基于发现密钥及加密算法进行加密且基于完整性保护算法进行完整性保护后的发现消息。
该步骤S61中发送第一公告消息,可以是:广播第一公告消息。
在一个实施例中,发现消息包括RSC。如此第一UE可以告知第二UE等第一UE支持RSC所指示的中继服务。
在另一个实施例中,发现消息包括但不限于:RSC及第一UE的标识信息。如此第一UE可以告知第二UE等是哪个第一UE支持RSC指示的中继服务。
如此,本公开实施例中可通过广播第一公告消息,使得监听到第一公告消息的第二UE可以知晓第一UE所能提供的中继服务。且该第一公告消息中的发现消息是经过发现密钥加密并受完整性保护的发现消息,从而能够提高第一UE与第二UE之间中继通信发现的安全性。
如图7所示,本公开实施例提供一种中继通信方法,由第一UE执行,包括:
步骤S71:接收第二公告消息,其中,第二公告消息包括:基于发现密钥加密并受完整性保护的发现请求消息;发现请求消息用于请求第二UE发现所请求的中继服务;
步骤S72:基于发现密钥解密并验证第二公告消息以获得发现请求消息。
这里,第二公告消息中发现请求消息可以是:基于发现密钥及加密算法进行加密且基于完整性保护算法进行完整性保护后的发现请求消息。
该步骤S71中接收第二公告消息,包括:接收第二UE发送的第二公告消息。
在一个实施例中,发现请求消息包括RSC。如此第一UE可以获知第二UE所需请求的RSC所指示的中继服务。
在另一个实施例中,发现请求消息包括但不限于:RSC及第二UE的标识信息。如此第一UE可以获知是哪个第二UE所需请求的RSC指示的中继服务。
该步骤S72中基于发现密钥解密并验证第二公告消息,包括:基于发现密钥及加密算法所对应的解密算法解密第二公告消息,并通过完整性保护算法对第二公告消息进行完整性验证。
本公开实施例提供一种中继通信方法,由第一UE执行,包括:发送第三公告消息,其中,第三公告消息包括:基于发现密钥加密并受完整性保护的发现响应消息,其中,发现响应消息基于发现请求消息确定。
这里,第三公告消息中发现响应消息可以是:基于发现密钥及加密算法进行加密且基于完整性保护算法进行完整性保护后的发现响应消息。
这里,若第一UE确定第一UE授权提供的中继服务包括发现请求消息所请求的中继服务,则第一UE发送的发现响应消息可以是确认的响应消息。或者,若第一UE确定第一UE授权的中继服务不包括发现请求消息所请求的中继服务,则第一UE不发送发现响应消息。
如此,本公开实施例中第一UE可以接收第二UE发送的发现请求消息获知第二UE需要请求的中继服务;并可以根据第一UE所授权的中继服务给第二UE相应的发现响应消息,以告知第二UE是否能够提供第二UE所请求的中继服务。
并且,该发现请求消息及该发现响应消息均可以是通过发现密钥加密并受完整性保护的消息,如此可以提高第一UE与第二UE之间的中继通信发现的安全性。
并且,当第一UE接收到第二UE发送的通过发现密钥加密并受完整性保护后的公告消息,可以通过相同的发现密钥等解密并验证该公告消息的完整性,可以准确得到公告消息内容。
需要说明的是,本领域内技术人员可以理解,本公开实施例提供的方法,可以被单独执行,也可以与本公开实施例中一些方法或相关技术中的一些方法一起被执行。
以下一种中继通信方法,是由第二UE执行,与上述由第一UE执行的中继通信方法的描述是类似的;且对于第二UE执行的中继通信方法实施例中未披露的技术细节,请参照由第一UE执行的中继通信方法示例的描述,在此不做详细描述说明。
如图8所示,本公开实施例提供一种中继通信方法,由第二UE执行,包括:
步骤S81:向第二网络节点发送安全信息请求消息,其中,安全信息请求消息用于第二网络节点发送给第一网络节点;安全信息请求消息用于请求第一UE与第二UE之间进行中继通信发现保护的安全信息;
步骤S82:接收第二网络节点发送的安全信息响应消息,其中,安全信息响应消息是第一网络节点发送的;安全信息响应消息包括安全信息。
在本公开的一些实施例中,安全信息请求消息、安全信息及安全信息响应消息可分别与上述实施例中安全信息请求消息、安全信息及安全信息响应消息相同;密钥请求消息、密钥响应消息及中间发现密钥可分别与上述实施例中密钥请求消息、密钥响应消息及中间发现密钥相同。
在一些实施例中,安全信息请求消息,包括:密钥请求消息;安全信息响应消息,包括:密钥响应消息;及安全信息包括:中间发现密钥。
本公开实施例提供一种中继通信方法,由第二UE执行,包括:
向第二网络节点发送密钥请求消息,其中,密钥请求消息用于第二网络节点发送给第一网络节点;密钥请求消息用于请求第一UE与第二UE之间进行中继通信发现保护的中间发现密钥;
接收第二网络节点发送的密钥响应消息,其中,密钥响应消息是第一网络节点发送的;密钥响应消息包括安全信息。
在一些实施例中,密钥请求消息包括:指示中继服务的RSC;
密钥响应消息包括:针对RSC的中间发现密钥,或者针对RSC的中间发现密钥及中间发现密钥的标识信息。
这里,不同的RSC针对的中间发现密钥不同。
在一些实施例中,密钥请求消息,包括但不限于以下至少之一:
类型指示信息,用于指示中继通信的发现消息类型;
第二安全指示信息,用于指示第二UE的安全能力。
在一些实施例中,密钥响应消息,包括但不限于以下至少之一:
算法标识;其中,所述算法标识包括以下至少之一:
第一算法标识,用于指示加解密中继通信的发现消息的算法;
第二算法标识,用于指示对中继通信的发现消息进行完整性保护的算法;
时间相关信息,用于确定中继通信的发现消息是否遭受重放攻击。
在另一些实施例中,密钥响应消息,包括:指示加密算法信息的第一算法标识,和/或指示完整性保护算法信息的第二算法标识。
本公开实施例提供一种中继通信方法,由第二UE执行,包括:
获取第二网络节点的第二地址信息;
基于第二地址信息,向第二网络节点发送安全信息请求消息。
在一些实施例中,步骤S81中向第二网络节点发送安全信息请求消息,包括:基于第二地址信息,向第二网络节点发送安全信息请求消息。
在一些实施例中,获取第二网络节点的第二地址信息,包括:从PCF或者DDNMF获取第二网络节点的第二地址信息。
本公开实施例提供一种中继通信方法,由第二UE执行,包括:从PCF或者DDNMF获取第二网络节点的第二地址信息。
这里,PCF或者DDNMF是第二UE对应的PCF或者DDNMF。
本公开实施例提供一种中继通信方法,由第二UE执行,包括:获取第二RSC集合;其中,第二RSC集合包括:至少一个第二RSC;第二RSC为第二UE能够获得的中继服务的RSC。
在一些实施例中,获取第二RSC集合,包括:从PCF获取第二RSC集合。
本公开实施例提供一种中继通信方法,由第二UE执行,包括:从PCF获取第二RSC集合。
这里,第二RSC集合可以是发现参数。
本公开实施例提供一种中继通信方法,由第二UE执行,包括:基于中间发现密钥确定发现密钥。
该发现密钥包括但以下至少之一:DUCK及DUIK;其中,DUCK用于加解密中继通信的发现消息;DUIK用于保护中继通信的发现消息的完整性。
在一些实施例中,基于中间发现密钥确定发现密钥,包括以下之一:
基于中间发现密钥及算法标识,确定发现密钥;
基于中间发现密钥、算法标识、及RSC,确定发现密钥。
本公开实施例提供一种中继通信方法,由第二UE执行,包括:基于中间发现密钥及算法标识,确定发现密钥。
本公开实施例提供一种中继通信方法,由第二UE执行,包括:基于中间发现密钥、算法标识 及RSC,确定发现密钥。
本公开实施例提供一种中继通信方法,由第二UE执行,包括:
接收第一公告消息,其中,第一公告消息包括:基于发现密钥加密并受完整性保护的发现消息;发现消息用于指示第一UE支持被发现提供中继服务;
基于发现密钥解密并验证第一公告消息以获得发现消息。
本公开实施例提供一种中继通信方法,由第二UE执行,包括:
发送第二公告消息,其中,第二公告消息包括:基于发现密钥加密并受完整性保护的发现请求消息;发现请求消息用于请求第二UE发现所请求的中继服务。
本公开实施例提供一种中继通信方法,由第二UE执行,包括:
接收第三公告消息,其中,第三公告消息包括:基于发现密钥加密并受完整性保护的发现响应消息,其中,发现响应消息基于发现请求消息确定;
基于发现密钥解密并验证第三公告消息以获得发现响应消息。
在本公开的一些实施例中,第一公告消息、第二公告消息、及第三公告消息可以分别与上述实施例中第一公告消息、第二公告消息及第三公告消息相同;发现消息、发现请求消息及发现响应消息可以分别与上述实施例中发现消息、发现请求消息及发现响应消息相同。且,在本公开实例中基于发现密钥及加密算法进行消息的加密及基于完整性保护算法进行完整性保护的方式与上述实施例中相应方式类似;以及基于发现密钥及与加密算法对应的解密算法解密消息及验证消息的完整性的方式与上述实施例中方式类似。
以上实施方式,具体可以第一UE侧的表述,在此不再赘述。
需要说明的是,本领域内技术人员可以理解,本公开实施例提供的方法,可以被单独执行,也可以与本公开实施例中一些方法或相关技术中的一些方法一起被执行。
以下一种中继通信方法,是由第一网络节点执行,与上述由第一UE和/或第二UE执行的中继通信方法的描述是类似的;且对于由第一网络节点执行的中继通信方法实施例中未披露的技术细节,请参照由第一UE和/或第二UE执行的中继通信方法示例的描述,在此不做详细描述说明。
如图9所示,本公开实施例提供一种中继通信方法,由第一网络节点执行,包括:
步骤S91:接收安全信息请求消息;其中,安全信息请求消息用于请求第一UE与第二UE之间进行中继通信发现保护的安全信息;
步骤S92:发送安全信息响应消息,其中,安全信息响应消息包括安全信息。
在本公开的一些实施例中,安全信息请求消息、安全信息及安全信息响应消息可分别与上述实施例中安全信息请求消息、安全信息及安全信息响应消息相同;密钥请求消息、密钥响应消息及中间发现密钥可分别与上述实施例中密钥请求消息、密钥响应消息及中间发现密钥相同。
该步骤S91:接收第一UE发送的安全信息请求消息;
该步骤S92:向第一UE发送安全信息响应消息。
本公开实施例提供一种中继通信方法,由第一网络节点执行,包括:基于接收的安全安全请求消息,确定安全信息。
在一些实施例中,安全信息请求消息,包括:密钥请求消息;安全信息响应消息,包括:密钥响应消息;及安全信息包括:中间发现密钥。
本公开实施例提供一种中继通信方法,由第一网络节点执行,包括:
接收密钥请求消息;其中,密钥请求消息用于请求第一UE与第二UE之间进行中继通信发现保护的中间发现密钥;
发送密钥响应消息,其中,密钥响应消息包括中间发现密钥。
本公开实施例提供一种中继通信方法,由第一网络节点执行,包括:基于接收的密钥请求消息,确定中间发现密钥。
在一些实施例中,密钥请求消息包括:指示中继服务的RSC;
密钥响应消息包括:针对RSC的中间发现密钥,或者,针对RSC的中间信息密钥及中间信息密钥的标识信息。
在一些实施例中,步骤S91中接收安全信息请求消息,包括:接收第一UE发送的密钥请求消息;
步骤S92中发送安全信息响应消息,包括:响应于确定第一UE被授权提供中继服务,向第一UE发送密钥响应消息。
本公开实施例提供一种中继通信方法,由第一网络节点执行,包括:基于接收的RSC指示的中继服务,确定中间发现密钥。
示例性的,第一网络节点接收到密钥请求消息,基于密钥请求消息中携带的RSC,确定RSC指示的中继密钥的中间发现消息。
示例性的,第一网络节点可以保存至少一个RSC与中间发现密钥的对应关系,则第一网络节点可基于接收的RSC与对应关系,确定出该接收的RSC的中间发现密钥。
如此,在本公开实施例中,第一网络节点可以通过多种方式准确确定出RSC指示的中继服务的中间发现密钥。
如图10所示,本公开实施例提供一种中继通信方法,由第一网络节点执行,包括:
步骤S101:接收第一UE发送的密钥请求消息;
步骤S102:响应于确定第一UE被授权提供中继服务,向第一UE发送密钥响应消息。
在一些实施例中,步骤S91中接收安全请求信息消息,包括:接收第二网络节点发送的密钥请求消息,其中,密钥请求消息为第二网络节点确定授权第二UE发现中继服务后发送;
步骤S92中发送安全信息响应消息,包括:向第二网络节点发送密钥响应消息。
本公开实施例提供一种中继通信方法,由第一网络节点执行,包括:
接收第二网络节点发送的密钥请求消息,其中,密钥请求消息为第二网络节点确定授权第二UE发现中继服务后发送;
向第二网络节点发送密钥响应消息。
在一些实施例中,向第二网络节点发送密钥响应消息,包括:响应于确定授权由第一UE提供中继服务给第二UE,向第二网络节点发送密钥响应消息。
本公开实施例提供一种中继通信方法,由第一网络节点执行,包括:响应于确定授权由第一UE提供中继服务给第二UE,向第二网络节点发送密钥响应消息。
在一些实施例中,密钥请求消息,包括但不限于以下至少之一:
类型指示信息,用于指示中继通信的发现消息类型;
第一安全指示信息,用于指示第一UE的安全能力;
第二安全指示信息,用于指示第二UE的安全能力。
在一些实施例中,密钥响应消息,包括但不限于以下至少之一:
算法标识;其中,所述算法标识包括以下至少之一:
第一算法标识,用于指示加解密中继通信的发现消息的算法;
第二算法标识,用于指示对中继通信的发现消息进行完整性保护的算法;
时间相关信息,用于确定中继通信的发现消息是否遭受重放攻击。
在另一些实施例中,密钥响应消息,包括:指示加密算法信息的第一算法标识,和/或指示完整性保护算法信息的第二算法标识。
以上实施方式,具体可以第一UE侧的表述,在此不再赘述。
需要说明的是,本领域内技术人员可以理解,本公开实施例提供的方法,可以被单独执行,也可以与本公开实施例中一些方法或相关技术中的一些方法一起被执行。
以下一种中继通信方法,是第二网络节点执行,与上述由第一UE、第二UE和/或第一网络节点执行的中继通信方法的描述是类似的;且对于由第二网络节点执行的中继通信方法实施例中未披露的技术细节,请参照由第一UE、第二UE和/或第一网络节点执行的中继通信方法示例的描述,在此不做详细描述说明。
如图11所示,本公开实施例提供一种中继通信方法,由第二网络节点执行,包括:
步骤S1101:向第一网络节点发送安全信息请求消息,其中,安全信息请求消息是第二UE发送的;安全信息请求消息用于请求第一UE与第二UE之间进行中继通信发现保护的安全信息;
步骤S1102:向第二UE发送安全信息响应消息,其中,安全信息响应消息是第一网络节点发送的;安全信息响应消息中包括安全信息。
在本公开的一些实施例中,安全信息请求消息、安全信息及安全信息响应消息可分别与上述实施例中安全信息请求消息、安全信息及安全信息响应消息相同;密钥请求消息、密钥响应消息及中间发现密钥可分别与上述实施例中密钥请求消息、密钥响应消息及中间发现密钥相同。
在一些实施例中,安全信息请求消息,包括:密钥请求消息;安全信息响应消息,包括:密钥响应消息;及安全信息包括:中间发现密钥。
本公开实施例提供一种中继通信方法,由第二网络节点执行,包括:
向第一网络节点发送密钥请求消息,其中,密钥信息请求消息是第二UE发送的;密钥请求消息用于请求第一UE与第二UE之间进行中继通信发现保护的中间发现密钥;
向第二UE发送密钥响应消息,其中,密钥响应消息是第一网络节点发送的;密钥响应消息中包括中间发现密钥。
在一些实施例中,密钥请求消息包括:指示中继服务的RSC;
密钥响应消息包括:针对RSC的中间发现密钥,或者针对RSC的中间发现密钥及中间发现密钥的标识信息。
在一些实施例中,步骤S1101中向第一网络节点发送安全信息请求消息,包括:响应于确定授权第二UE发现中继服务,向第一网络节点发送密钥请求消息。
本公开实施例提供一种中继通信方法,由第二网络节点执行,包括:响应于确定授权第二UE发现中继服务,向第一网络节点发送密钥请求消息。
在一些实施例中,向第一网络节点发送密钥请求消息,包括:基于第一地址信息,向第一网络节点发送密钥请求消息。
本公开实施例提供一种中继通信方法,由第二网络节点执行,包括:
基于映射信息及指示中继服务的RSC,确定与RSC对应的第一网络节点的第一地址信息;其中,映射信息,包括:各RSC与各第一网络节点的第一地址信息的对应关系;
基于第一地址信息,向第一网络节点发送密钥请求消息。
在一些实施例中,密钥请求消息,包括但不限于以下至少之一:
类型指示信息,用于指示中继通信的发现消息类型;
第一安全指示信息,用于指示第一UE的安全能力;
第二安全指示信息,用于指示第二UE的安全能力。
在一些实施例中,密钥响应消息,包括但不限于以下至少之一:
算法标识;其中,所述算法标识包括以下至少之一:
第一算法标识,用于指示加解密中继通信的发现消息的算法;
第二算法标识,用于指示对中继通信的发现消息进行完整性保护的算法;
时间相关信息,用于确定中继通信的发现消息是否遭受重放攻击。
在另一些实施例中,密钥响应消息,包括:指示加密算法信息的第一算法标识,和/或指示完整性保护算法信息的第二算法标识。
以上实施方式,具体可以第一UE侧的表述,在此不再赘述。
需要说明的是,本领域内技术人员可以理解,本公开实施例提供的方法,可以被单独执行,也可以与本公开实施例中一些方法或相关技术中的一些方法一起被执行。
为了进一步解释本公开任意实施例,以下提供几个具体实施例。
示例一:
如图12所示,本公开实施例提供一种中继通信方法,由通信设备执行,通信设备包括:第一UE、第二UE、第一网络节点及第二网络节点;这里,第一UE为U2N中继、第二UE为远端UE、第一网络节点为U2N中继的5G PKMF、以及第二网络节点为远端UE的5G PKMF;该中继通信方法以下步骤:
这里,远端UE的5G PKMF配置有RSC与提供RSC指示的中继服务的潜在U2N中继的5G PKMF的地址的映射表。
步骤S1200a:在服务授权和信息提供过程期间,远端UE从远端UE的PCF或者DDNMF获得远端UE的5G PKMF的地址及发现参数;
该步骤S1200a中远端UE的5G PKMF的地址为上述实施例中第二地址信息;该步骤S1200a中发现参数包括至少一个RSC。该步骤S1200a中发现参数可以是包括上述实施例中第二RSC集合。
步骤S1200b:在服务授权和信息提供过程期间,U2N中继从U2N中继的PCF或者DDNMF获得U2N中继的5G PKMF的地址及发现参数;
该步骤S1200b中远端UE的5G PKMF的地址为上述实施例中第一地址信息;该步骤S1200b中发现参数包括至少一个RSC。该步骤S1200b中发现参数可以是包括上述实施例中第一RSC集合。
步骤S1201:U2N中继向U2N中继的5G PKMF发送中继密钥请求消息,中继密钥请求消息包括:指示中继服务的RSC、指示U2N中继向U2N中继的5G PKMF请求中继发现的中间发现密钥(PRDK)的类型指示信息、以及指示U2N中继的安全能力的安全指示信息;
这里,中继密钥请求消息用于请求远端UE与U2N中继进行中继通信发现的中间发现密钥。
步骤S1202:U2N中继的5G PKMF基于收到的RSC,验证U2N中继被授权服务RSC指示的中继服务;
在一个可选实施例中,U2N中继的5G PKMF基于RSC生成中间发现密钥(PRDK)及中间发现密钥的标识信息(ID);U2N中继的5GPKMF基于U2N中继的安全能力,确定用于保护远端UE与U2N中继中间广播的发现消息的加密算法及完整性保护算法。
步骤S1203:U2N中继的5G PKMF向U2N中继发送中继密钥响应消息,中继密钥响应消息包括:中间发现密钥、中间发现密钥的标识信息、指示加密算法的第一算法标识及指示完整性保护算法的第二算法标识;
在一个可选实施例中,中继密钥响应消息包括:时间相关信息,其中,时间相关信息包括:当前时间、最大偏移量及有效定时器的其中至少之一。
步骤S1204:远端UE向远端UE的5G PKMF发送中继密钥请求消息,中继密钥请求消息包括:指示中继服务的RSC、指示远端UE向远端UE的5G PKMF请求中继发现的中间发现密钥(PRDK)的类型指示信息、以及指示远端UE的安全能力的安全指示信息;
步骤S1205:远端UE的5G PKMF验证远端UE被授权请求RSC指示的中继服务的中间发现密钥;
步骤S1206:远端UE的5G PKMF基于接收到的RSC确定潜在的U2N中继的5G PKMF,并向U2N中继的5G PKMF发送中继密钥请求消息;
步骤S1207:U2N中继的5G PKMF授权接收的RSC指示的中继服务可由U2N中继的5G PKMF域中的U2N中继服务;
在一个可选实施例中,U2N中继的5G PKMF基于RSC生成中间发现密钥(PRDK)及中间发现密钥的标识信息(ID);U2N中继的5GPKMF基于U2N中继的安全能力,确定用于保护远端UE与U2N中继中间广播的发现消息的加密算法及完整性保护算法。
步骤S1208:U2N中继的5G PKMF向远端UE的5G PKMF发送中继密钥响应消息,中继密钥响应消息包括:中间发现密钥、中间发现密钥的标识信息、指示加密算法的第一算法标识及指示完整性保护算法的第二算法标识;
在一个可选实施例中,中继密钥响应消息包括:时间相关信息,其中,时间相关信息包括:当前时间、最大偏移量及有效定时器的其中至少之一。
步骤S1209:远端UE的5G PKMF向远端UE发送中继密钥响应消息,中继密钥响应消息包括:中间发现密钥、中间发现密钥的标识信息、指示加密算法的第一算法标识及指示完整性保护算法的第二算法标识;
步骤S1210:U2N中继基于中间发现密钥、第一算法标识及第二算法标识,确定发现密钥;发现密钥包括:DUCK和DUIK;
步骤S1211:U2N中继广播发现公告消息,其中,发现公告消息包括使用发现密钥及加密算法加密并基于完整性保护算法保护的发现公告消息;
该步骤S1211中发现公告消息可以是上述实施例中第一公告消息。
步骤S1212:远端UE基于中间发现密钥、第一算法标识及第二算法标识,确定发现密钥;发现密钥包括:DUCK和DUIK;
步骤S1213:远端UE基于发现密钥验证并解密发现公告消息;
这里,该步骤S1213中远端UE基于发现密钥验证并解密发现公告消息,可获得发现消息。
步骤S1214:远端UE和U2N中继继续进行中继服务的剩余过程。
示例二:
如图13所示,本公开实施例提供一种中继通信方法,由通信设备执行,通信设备包括:第一UE、第二UE、第一网络节点及第二网络节点;这里,第一UE为U2N中继、第二UE为远端UE、第一网络节点为U2N中继的5G PKMF、以及第二网络节点为远端UE的5G PKMF;该中继通信方法以下步骤:
这里,远端UE的5G PKMF配置有RSC与提供RSC指示的中继服务的潜在U2N中继的5G PKMF的地址的映射表。
步骤S1300a至步骤S1309,与上述实施例中步骤S1200a至步骤S1209相同;
步骤S1310:U2N中继基于中间发现密钥、第一算法标识及第二算法标识,确定发现密钥;发 现密钥包括:DUCK和DUIK;
步骤S1311:远端UE基于中间发现密钥、第一算法标识及第二算法标识,确定发现密钥;发现密钥包括:DUCK和DUIK;
步骤S1312:远端UE广播请求公告消息,请求公告消息包括发现请求消息;
该步骤S1312中请求公告消息为上述实施例中第二公告消息。这里,该请求公告消息包括的发现请求消息使用发现密钥及加密算法加密并基于完整性保护算法保护。
步骤S1313:U2N中继基于发现密钥解密并验证请求公告消息;
步骤S1314:U2N中继广播响应公告消息,响应公告消息包括发现响应消息;
该步骤S1314中响应公告消息为上述实施例中第三公告消息。这里,该响应公告消息包括的发现响应消息使用发现密钥及加密算法加密并基于完整性保护算法保护。
步骤S1315:远端UE基于发现密钥解密并验证响应公告消息;
步骤S1316:远端UE和U2N中继继续进行中继服务的剩余过程。
需要说明的是,本领域内技术人员可以理解,本公开实施例提供的方法,可以被单独执行,也可以与本公开实施例中一些方法或相关技术中的一些方法一起被执行。
如图14所示,本公开实施例提供一种中继通信装置,应用于第一UE,包括:
第一发送模块41,被配置为向第一网络节点发送安全信息请求消息,其中,安全信息请求消息用于请求第一UE与第二UE之间进行中继通信发现保护的安全信息;
第一接收模块42,被配置为接收第一网络节点发送的安全信息响应消息,其中,安全信息响应消息包括安全信息。
在一个实施例中,安全信息请求消息,包括:密钥请求消息;安全信息响应消息,包括:密钥响应消息;及安全信息包括:中间发现密钥。
本公开实施例提供一种中继通信装置,应用于第一UE,包括:
第一发送模块41,被配置为向第一网络节点发送密钥请求消息,其中,密钥请求消息用于请求第一UE与第二UE之间进行中继通信发现保护的中间发现密钥;
第一接收模块42,被配置为接收第一网络节点发送密钥响应消息,其中,密钥响应消息包括中间发现密钥。
在一个实施例中,密钥请求消息包括:指示中继服务的中继服务代码(RSC);
密钥响应消息包括:针对RSC的中间发现密钥,或者,针对RSC的中间发现密钥及中间发现密钥的标识信息。
在一些实施例中,密钥请求消息,包括但不限于以下至少之一:
类型指示信息,用于指示中继通信的发现消息类型;
第一安全指示信息,用于指示第一UE的安全能力。
在一些实施例中,密钥响应消息,包括但不限于以下至少之一:
算法标识;其中,所述算法标识包括以下至少之一:
第一算法标识,用于指示加解密中继通信的发现消息的算法;
第二算法标识,用于指示对中继通信的发现消息进行完整性保护的算法;
时间相关信息,用于确定中继通信的发现消息是否遭受重放攻击。
在一些实施例中,密钥响应消息,包括:指示加密算法信息的第一算法标识,和/或指示完整性保护算法信息的第二算法标识。
本公开实施例提供一种中继通信装置,应用于第一UE,包括:第一处理模块,被配置为基于中间发现密钥确定发现密钥。
在一些实施例中,发现密钥包括以下至少之一:
加密密钥(DUCK),用于加解密中继通信的发现消息;
完整性保证密钥(DUIK),用于保护中继通信的发现消息的完整性。
本公开实施例提供一种中继通信装置,应用于第一UE,包括:第一处理模块,被配置为基于中间发现密钥及算法标识,确定发现密钥。
本公开实施例提供一种中继通信装置,应用于第一UE,包括:第一处理模块,被配置为基于中间发现密钥、算法标识、及RSC,确定发现密钥。
本公开实施例提供一种中继通信装置,应用于第一UE,包括:第一发送模块41,被配置为发送第一公告消息,其中,第一公告消息包括:基于发现密钥加密并受完整性保护的发现消息;发现消息用于指示第一UE支持被发现提供中继服务。
本公开实施例提供一种中继通信装置,应用于第一UE,包括:
第一接收模块42,被配置为接收第二公告消息,其中,第二公告消息包括:基于发现密钥加密并受完整性保护的发现请求消息;发现请求消息用于请求第二UE发现所请求的中继服务;
第一处理模块,被配置为基于发现密钥解密并验证第二公告消息以获得发现请求消息。
本公开实施例提供一种中继通信装置,应用于第一UE,包括:第一发送模块41,被配置为发送第三公告消息,其中,第三公告消息包括:基于发现密钥加密并受完整性保护的发现响应消息,其中,发现响应消息基于发现请求消息确定。
本公开实施例提供一种中继通信装置,应用于第一UE,包括:获取模块,被配置为获取第一网络节点的第一地址信息;
第一发送模块41,被配置为基于第一地址信息,向第一网络节点发送安全信息请求消息。
本公开实施例提供一种中继通信装置,应用于第一UE,包括:获取模块,被配置为从PCF或者DDNMF获取第一网络节点的第一地址信息。
本公开实施例提供一种中继通信装置,应用于第一UE,包括:获取模块,被配置为获取第一RSC集合;其中,第一RSC集合包括:至少一个第一RSC;第一RSC为第一UE能够提供的中继服务的RSC。
本公开实施例提供一种中继通信装置,应用于第一UE,包括:获取模块,被配置为从PCF获 取第一RSC集合。
如图15所示,本公开实施例提供一种中继通信装置,应用于第二UE,包括:
第二发送模块51,被配置为向第二网络节点发送安全信息请求消息,其中,安全信息请求消息用于第二网络节点发送给第一网络节点;安全信息请求消息用于请求第一UE与第二UE之间进行中继通信发现保护的安全信息;
第二接收模块52,被配置为接收第二网络节点发送的安全信息响应消息,其中,安全信息响应消息是第一网络节点发送的;安全信息响应消息包括安全信息。
在一个实施例中,安全信息请求消息,包括:密钥请求消息;安全信息响应消息,包括:密钥响应消息;及安全信息包括:中间发现密钥。
在一个实施例中,密钥请求消息包括:指示中继服务的RSC;
密钥响应消息包括:针对RSC的中间发现密钥,或者针对RSC的中间发现密钥及中间发现密钥的标识信息。
在一些实施例中,密钥请求消息,包括但不限于以下至少之一:
类型指示信息,用于指示中继通信的发现消息类型;
第二安全指示信息,用于指示第二UE的安全能力。
在一些实施例中,密钥响应消息,包括但不限于以下至少之一:
算法标识;其中,所述算法标识包括以下至少之一:
第一算法标识,用于指示加解密中继通信的发现消息的算法;
第二算法标识,用于指示对中继通信的发现消息进行完整性保护的算法;
时间相关信息,用于确定中继通信的发现消息是否遭受重放攻击。
在一些实施例中,密钥响应消息,包括:指示加密算法信息的第一算法标识,和/或指示完整性保护算法信息的第二算法标识。
本公开实施例提供一种中继通信装置,应用于第二UE,包括:第二处理模块,被配置为基于中间发现密钥确定发现密钥。
在一些实施例中,发现密钥包括但不限于以下至少之一:
DUCK,用于加解密中继通信的发现消息;
DUIK,用于保护中继通信的发现消息的完整性。
本公开实施例提供一种中继通信装置,应用于第二UE,包括:第二处理模块,被配置为基于中间发现密钥及算法标识,确定发现密钥。
本公开实施例提供一种中继通信装置,应用于第二UE,包括:第二处理模块,被配置为基于中间发现密钥、算法标识、及RSC,确定发现密钥。
本公开实施例提供一种中继通信装置,应用于第二UE,包括:第二接收模块52,被配置为接收第一公告消息,其中,第一公告消息包括:基于发现密钥加密并受完整性保护的发现消息;发现消息用于指示第一UE支持被发现提供中继服务;
第二处理模块,被配置为基于发现密钥解密并验证第一公告消息以获得发现消息。
本公开实施例提供一种中继通信装置,应用于第二UE,包括:第二发送模块51,被配置为发送第二公告消息,其中,第二公告消息包括:基于发现密钥加密并受完整性保护的发现请求消息;发现请求消息用于请求第二UE发现所请求的中继服务。
本公开实施例提供一种中继通信装置,应用于第二UE,包括:第二接收模块52,被配置为接收第三公告消息,其中,第三公告消息包括:基于发现密钥加密并受完整性保护的发现响应消息,其中,发现响应消息基于发现请求消息确定;
第二处理模块,被配置为基于发现密钥解密并验证第三公告消息以获得发现响应消息。
本公开实施例提供一种中继通信装置,应用于第二UE,包括:获取模块,被配置为获取第二网络节点的第二地址信息;
第二发送模块51,被配置为基于第二地址信息,向第二网络节点发送安全信息请求消息。
本公开实施例提供一种中继通信装置,应用于第二UE,包括:获取模块,被配置为从PCF或者DDNMF获取第二网络节点的第二地址信息。
本公开实施例提供一种中继通信装置,应用于第二UE,包括:获取模块,被配置为获取第二RSC集合;其中,第二RSC集合包括:至少一个第二RSC;第二RSC为第二UE能够获得的中继服务的RSC。
本公开实施例提供一种中继通信装置,应用于第二UE,包括:获取模块,被配置为从PCF获取第二RSC集合。
如图16所示,本公开实施例提供一种中继通信装置,应用于第二UE,包括:
本公开实施例提供一种中继通信装置,应用于第一网络节点,包括:
第三接收模块61,被配置为接收安全信息请求消息;其中,安全信息请求消息用于请求第一用户UE及第二UE之间进行中继通信发现保护的安全信息;
第三发送模块62,被配置为发送安全信息响应消息,其中,安全信息响应消息包括安全信息。
在一个实施例中,安全信息请求消息,包括:密钥请求消息;安全信息响应消息,包括:密钥响应消息;及安全信息包括:中间发现密钥。
在一个实施例中,密钥请求消息包括:指示中继服务的RSC;
密钥响应消息包括:针对RSC的中间发现密钥,或者,针对RSC的中间信息密钥及中间信息密钥的标识信息。
本公开实施例提供一种中继通信装置,应用于第一网络节点,包括:第三接收模块61,被配置为接收第一UE发送的密钥请求消息;
第三发送模块62,被配置为响应于确定第一UE被授权提供中继服务,向第一UE发送密钥响应消息。
本公开实施例提供一种中继通信装置,应用于第一网络节点,包括:第三接收模块61,被配置为接收第二网络节点发送的密钥请求消息,其中,密钥请求消息为第二网络节点确定授权第二UE 发现中继服务后发送;
第三发送模块62,被配置为向第二网络节点发送密钥响应消息。
本公开实施例提供一种中继通信装置,应用于第一网络节点,包括:第三发送模块62,被配置为响应于确定授权由第一UE提供中继服务给第二UE,向第二网络节点发送密钥响应消息。
在一些实施例中,密钥请求消息,包括但不限于以下至少之一:
类型指示信息,用于指示中继通信的发现消息类型;
第一安全指示信息,用于指示第一UE的安全能力;
第二安全指示信息,用于指示第二UE的安全能力。
在一些实施例中,密钥响应消息,包括但不限于以下至少之一:
算法标识;其中,所述算法标识包括以下至少之一:
第一算法标识,用于指示加解密中继通信的发现消息的算法;
第二算法标识,用于指示对中继通信的发现消息进行完整性保护的算法;
时间相关信息,用于确定中继通信的发现消息是否遭受重放攻击。
在一些实施例中,密钥响应消息,包括:指示加密算法信息的第一算法标识,和/或指示完整性保护算法信息的第二算法标识。
如图17所示,本公开实施例提供一种中继通信装置,应用于第二网络节点,包括:
第四发送模块71,被配置为向第一网络节点发送安全信息请求消息,其中,安全信息请求消息是第二UE发送的;安全信息请求消息用于请求第一UE与第二UE之间进行中继通信发现保护的安全信息;
第四发送模块72,被配置为向第二UE发送安全信息响应消息,其中,安全信息响应消息是第一网络节点发送的;安全信息响应消息中包括安全信息。
在一个实施例中,安全信息请求消息,包括:密钥请求消息;安全信息响应消息,包括:密钥响应消息;及安全信息包括:中间发现密钥。
在一个实施例中,密钥请求消息包括:指示中继服务的RSC;
密钥响应消息包括:针对RSC的中间发现密钥,或者针对RSC的中间发现密钥及中间发现密钥的标识信息。
本公开实施例提供一种中继通信装置,应用于第二网络节点,包括:
第四发送模块71,被配置为响应于确定授权第二UE发现中继服务,向第一网络节点发送密钥请求消息。
本公开实施例提供一种中继通信装置,应用于第二网络节点,包括:
第三处理模块,被配置为基于映射信息及指示中继服务的RSC,确定与RSC对应的第一网络节点的第一地址信息;其中,映射信息,包括:各RSC与各第一网络节点的第一地址信息的对应关系;
第四发送模块72,被配置为基于第一地址信息,向第一网络节点发送密钥请求消息。
在一些实施例中,密钥请求消息,包括但不限于以下至少之一:
类型指示信息,用于指示中继通信的发现消息类型;
第一安全指示信息,用于指示第一UE的安全能力;
第二安全指示信息,用于指示第二UE的安全能力。
在一些实施例中,密钥响应消息,包括但不限于以下至少之一:
算法标识;其中,所述算法标识包括以下至少之一:
第一算法标识,用于指示加解密中继通信的发现消息的算法;
第二算法标识,用于指示对中继通信的发现消息进行完整性保护的算法;
时间相关信息,用于确定中继通信的发现消息是否遭受重放攻击。
需要说明的是,本领域内技术人员可以理解,本公开实施例提供的装置,可以被单独执行,也可以与本公开实施例中一些装置或相关技术中的一些装置一起被执行。
关于上述实施例中的装置,其中各个模块执行操作的具体方式已经在有关该方法的实施例中进行了详细描述,此处将不做详细阐述说明。
本公开实施例提供一种通信设备,包括:
处理器;
用于存储处理器可执行指令的存储器;
其中,处理器被配置为:用于运行可执行指令时,实现本公开任意实施例的定位方法。
在一个实施例中,通信设备可以包括但不限于至少之一:核心网设备、接入网设备、及UE。该UE可以为上述实施例中第一UE或者第二UE;核心网设备可以为上述实施例中RKMF。
其中,处理器可包括各种类型的存储介质,该存储介质为非临时性计算机存储介质,在用户设备掉电之后能够继续记忆存储其上的信息。
处理器可以通过总线等与存储器连接,用于读取存储器上存储的可执行程序,例如,如图4至图13所示的方法的至少其中之一。
本公开实施例还提供一种计算机存储介质,计算机存储介质存储有计算机可执行程序,可执行程序被处理器执行时实现本公开任意实施例的定位方法。例如,如图4至图13所示的方法的至少其中之一。
关于上述实施例中的装置或者存储介质,其中各个模块执行操作的具体方式已经在有关该方法的实施例中进行了详细描述,此处将不做详细阐述说明。
图18是根据一示例性实施例示出的一种用户设备800的框图。例如,用户设备800可以是移动电话,计算机,数字广播用户设备,消息收发设备,游戏控制台,平板设备,医疗设备,健身设备,个人数字助理等。
参照图18,用户设备800可以包括以下一个或多个组件:处理组件802,存储器804,电源组件806,多媒体组件808,音频组件810,输入/输出(I/O)的接口812,传感器组件814,以及通信 组件816。
处理组件802通常控制用户设备800的整体操作,诸如与显示,电话呼叫,数据通信,相机操作和记录操作相关联的操作。处理组件802可以包括一个或多个处理器820来执行指令,以完成上述的方法的全部或部分步骤。此外,处理组件802可以包括一个或多个模块,便于处理组件802和其他组件之间的交互。例如,处理组件802可以包括多媒体模块,以方便多媒体组件808和处理组件802之间的交互。
存储器804被配置为存储各种类型的数据以支持在用户设备800的操作。这些数据的示例包括用于在用户设备800上操作的任何应用程序或方法的指令,联系人数据,电话簿数据,消息,图片,视频等。存储器804可以由任何类型的易失性或非易失性存储设备或者它们的组合实现,如静态随机存取存储器(SRAM),电可擦除可编程只读存储器(EEPROM),可擦除可编程只读存储器(EPROM),可编程只读存储器(PROM),只读存储器(ROM),磁存储器,快闪存储器,磁盘或光盘。
电源组件806为用户设备800的各种组件提供电力。电源组件806可以包括电源管理系统,一个或多个电源,及其他与为用户设备800生成、管理和分配电力相关联的组件。
多媒体组件808包括在所述用户设备800和用户之间的提供一个输出接口的屏幕。在一些实施例中,屏幕可以包括液晶显示器(LCD)和触摸面板(TP)。如果屏幕包括触摸面板,屏幕可以被实现为触摸屏,以接收来自用户的输入信号。触摸面板包括一个或多个触摸传感器以感测触摸、滑动和触摸面板上的手势。所述触摸传感器可以不仅感测触摸或滑动动作的边界,而且还检测与所述触摸或滑动操作相关的持续时间和压力。在一些实施例中,多媒体组件808包括一个前置摄像头和/或后置摄像头。当用户设备800处于操作模式,如拍摄模式或视频模式时,前置摄像头和/或后置摄像头可以接收外部的多媒体数据。每个前置摄像头和后置摄像头可以是一个固定的光学透镜系统或具有焦距和光学变焦能力。
音频组件810被配置为输出和/或输入音频信号。例如,音频组件810包括一个麦克风(MIC),当用户设备800处于操作模式,如呼叫模式、记录模式和语音识别模式时,麦克风被配置为接收外部音频信号。所接收的音频信号可以被进一步存储在存储器804或经由通信组件816发送。在一些实施例中,音频组件810还包括一个扬声器,用于输出音频信号。
I/O接口812为处理组件802和外围接口模块之间提供接口,上述外围接口模块可以是键盘,点击轮,按钮等。这些按钮可包括但不限于:主页按钮、音量按钮、启动按钮和锁定按钮。
传感器组件814包括一个或多个传感器,用于为用户设备800提供各个方面的状态评估。例如,传感器组件814可以检测到设备800的打开/关闭状态,组件的相对定位,例如所述组件为用户设备800的显示器和小键盘,传感器组件814还可以检测用户设备800或用户设备800一个组件的位置改变,用户与用户设备800接触的存在或不存在,用户设备800方位或加速/减速和用户设备800的温度变化。传感器组件814可以包括接近传感器,被配置用来在没有任何的物理接触时检测附近物体的存在。传感器组件814还可以包括光传感器,如CMOS或CCD图像传感器,用于在成像应用 中使用。在一些实施例中,该传感器组件814还可以包括加速度传感器,陀螺仪传感器,磁传感器,压力传感器或温度传感器。
通信组件816被配置为便于用户设备800和其他设备之间有线或无线方式的通信。用户设备800可以接入基于通信标准的无线网络,如WiFi,4G或5G,或它们的组合。在一个示例性实施例中,通信组件816经由广播信道接收来自外部广播管理系统的广播信号或广播相关信息。在一个示例性实施例中,所述通信组件816还包括近场通信(NFC)模块,以促进短程通信。例如,在NFC模块可基于射频识别(RFID)技术,红外数据协会(IrDA)技术,超宽带(UWB)技术,蓝牙(BT)技术和其他技术来实现。
在示例性实施例中,用户设备800可以被一个或多个应用专用集成电路(ASIC)、数字信号处理器(DSP)、数字信号处理设备(DSPD)、可编程逻辑器件(PLD)、现场可编程门阵列(FPGA)、控制器、微控制器、微处理器或其他电子元件实现,用于执行上述方法。
在示例性实施例中,还提供了一种包括指令的非临时性计算机可读存储介质,例如包括指令的存储器804,上述指令可由用户设备800的处理器820执行以完成上述方法。例如,所述非临时性计算机可读存储介质可以是ROM、随机存取存储器(RAM)、CD-ROM、磁带、软盘和光数据存储设备等。
如图19所示,本公开一实施例示出一种基站的结构。例如,基站900可以被提供为一网络侧设备。参照图19,基站900包括处理组件922,其进一步包括一个或多个处理器,以及由存储器932所代表的存储器资源,用于存储可由处理组件922的执行的指令,例如应用程序。存储器932中存储的应用程序可以包括一个或一个以上的每一个对应于一组指令的模块。此外,处理组件922被配置为执行指令,以执行上述方法前述应用在所述基站的任意方法,例如,如图4至图10所示方法。
基站900还可以包括一个电源组件926被配置为执行基站900的电源管理,一个有线或无线网络接口950被配置为将基站900连接到网络,和一个输入输出(I/O)接口958。基站900可以操作基于存储在存储器932的操作系统,例如Windows Server TM,Mac OS XTM,UnixTM,LinuxTM,FreeBSDTM或类似。
本领域技术人员在考虑说明书及实践这里公开的发明后,将容易想到本发明的其它实施方案。本公开旨在涵盖本发明的任何变型、用途或者适应性变化,这些变型、用途或者适应性变化遵循本发明的一般性原理并包括本公开未公开的本技术领域中的公知常识或惯用技术手段。说明书和实施例仅被视为示例性的,本发明的真正范围和精神由下面的权利要求指出。
应当理解的是,本发明并不局限于上面已经描述并在附图中示出的精确结构,并且可以在不脱离其范围进行各种修改和改变。本发明的范围仅由所附的权利要求来限制。

Claims (49)

  1. 一种中继通信方法,其中,由第一用户设备UE执行,包括:
    向第一网络节点发送安全信息请求消息,其中,所述安全信息请求消息用于请求所述第一UE与第二UE之间进行中继通信发现保护的安全信息;
    接收所述第一网络节点发送的安全信息响应消息,其中,所述安全信息响应消息包括所述安全信息。
  2. 根据权利要求1所述的方法,其中,所述安全信息请求消息,包括:密钥请求消息;所述安全信息响应消息,包括:密钥响应消息;及所述安全信息包括:中间发现密钥。
  3. 根据权利要求2所述的方法,其中,所述密钥请求消息包括:指示中继服务的中继服务代码RSC;
    所述密钥响应消息包括:针对所述RSC的所述中间发现密钥,或者,针对所述RSC的所述中间发现密钥及所述中间发现密钥的标识信息。
  4. 根据权利要求2或3所述的方法,其中,所述密钥请求消息,还包括以下至少之一:
    类型指示信息,用于指示中继通信的发现消息类型;
    第一安全指示信息,用于指示所述第一UE的安全能力。
  5. 根据权利要求2或3所述的方法,其中,所述密钥响应消息,还包括以下至少之一:
    算法标识;其中,所述算法标识包括以下至少之一:
    第一算法标识,用于指示加解密中继通信的发现消息的算法;
    第二算法标识,用于指示对中继通信的发现消息进行完整性保护的算法;
    时间相关信息,用于确定中继通信的发现消息是否遭受重放攻击。
  6. 根据权利要求2或3所述的方法,其中,所述方法包括:
    基于所述中间发现密钥确定发现密钥;其中,所述发现密钥包括以下至少之一:
    加密密钥DUCK,用于加解密中继通信的发现消息;
    完整性保证密钥DUIK,用于保护中继通信的发现消息的完整性。
  7. 根据权利要求6所述的方法,其中,所述基于所述中间发现密钥确定发现密钥,包括以下之一:
    基于所述中间发现密钥及算法标识,确定所述发现密钥;
    基于所述中间发现密钥、算法标识及RSC,确定所述发现密钥。
  8. 根据权利要求6所述的方法,其中,所述方法包括:
    发送第一公告消息,其中,所述第一公告消息包括:基于所述发现密钥加密并受完整性保护的所述发现消息;所述发现消息用于指示所述第一UE支持被发现提供中继服务。
  9. 根据权利要求6所述的方法,其中,所述方法包括:
    接收第二公告消息,其中,所述第二公告消息包括:基于所述发现密钥加密并受完整性保护的发现请求消息;所述发现请求消息用于请求所述第二UE发现所请求的中继服务;
    基于所述发现密钥解密并验证所述第二公告消息以获得所述发现请求消息。
  10. 根据权利要求9所述的方法,其中,所述方法包括:
    发送第三公告消息,其中,所述第三公告消息包括:基于所述发现密钥加密并受完整性保护的发现响应消息,其中,所述发现响应消息基于所述发现请求消息确定。
  11. 根据权利要求1至3、7至10任一项所述的方法,其中,所述方法还包括:
    获取所述第一网络节点的第一地址信息;
    所述向第一网络节点发送安全信息请求消息,包括:
    基于所述第一地址信息,向所述第一网络节点发送所述安全信息请求消息。
  12. 根据权利要求11所述的方法,其中,所述获取所述第一网络节点的第一地址信息,包括:
    从策略控制功能PCF或者邻近通信服务名称管理功能DDNMF获取所述第一网络节点的所述第一地址信息。
  13. 根据权利要求1至3、7至10任一项所述的方法,其中,所述方法包括:
    获取第一RSC集合;其中,所述第一RSC集合包括:至少一个第一RSC;所述第一RSC为所述第一UE能够提供的中继服务的RSC。
  14. 根据权利要求13所述的方法,其中,所述获取第一RSC集合,包括:
    从PCF获取所述第一RSC集合。
  15. 一种中继通信方法,其中,由第二用户设备UE执行,包括:
    向第二网络节点发送安全信息请求消息,其中,所述安全信息请求消息用于所述第二网络节点发送给第一网络节点;所述安全信息请求消息用于请求所述第一UE与第二UE之间进行中继通信发现保护的安全信息;
    接收所述第二网络节点发送的安全信息响应消息,其中,所述安全信息响应消息是所述第一网络节点发送的;所述安全信息响应消息包括所述安全信息。
  16. 根据权利要求15所述的方法,其中,所述安全信息请求消息,包括:密钥请求消息;所述安全信息响应消息,包括:密钥响应消息;及所述安全信息包括:中间发现密钥。
  17. 根据权利要求16所述的方法,其中,所述密钥请求消息包括:指示中继服务的中继服务代码RSC;
    所述密钥响应消息包括:针对所述RSC的所述中间发现密钥,或者针对所述RSC的所述中间发现密钥及所述中间发现密钥的标识信息。
  18. 根据权利要求16或17所述的方法,其中,所述密钥请求消息,还包括以下至少之一:
    类型指示信息,用于指示中继通信的发现消息类型;
    第二安全指示信息,用于指示所述第二UE的安全能力。
  19. 根据权利要求16或17所述的方法,其中,所述密钥响应消息,包括以下至少之一:
    算法标识;其中,所述算法标识包括以下至少之一:
    第一算法标识,用于指示加解密中继通信的发现消息的算法;
    第二算法标识,用于指示对中继通信的发现消息进行完整性保护的算法;
    时间相关信息,用于确定中继通信的发现消息是否遭受重放攻击。
  20. 根据权利要求16或者17所述的方法,其中,所述方法包括:
    基于所述中间发现密钥确定发现密钥;其中,所述发现密钥包括以下至少之一:
    加密密钥DUCK,用于加解密中继通信的发现消息;
    完整性保证密钥DUIK,用于保护中继通信的发现消息的完整性。
  21. 根据权利要求20所述的方法,其中,所述基于所述中间发现密钥确定发现密钥,包括以下之一:
    基于所述中间发现密钥及算法标识,确定所述发现密钥;
    基于所述中间发现密钥、算法标识及RSC,确定所述发现密钥。
  22. 根据权利要求20所述的方法,其中,所述方法包括:
    接收第一公告消息,其中,所述第一公告消息包括:基于所述发现密钥加密并受完整性保护的所述发现消息;所述发现消息用于指示所述第一UE支持被发现提供中继服务;
    基于所述发现密钥解密并验证所述第一公告消息以获得所述发现消息。
  23. 根据权利要求20所述的方法,其中,所述方法包括:
    发送第二公告消息,其中,所述第二公告消息包括:基于所述发现密钥加密并受完整性保护的发现请求消息;所述发现请求消息用于请求所述第二UE发现所请求的中继服务。
  24. 根据权利要求23所述的方法,其中,所述方法包括:
    接收第三公告消息,其中,所述第三公告消息包括:基于所述发现密钥加密并受完整性保护的发现响应消息,其中,所述发现响应消息基于所述发现请求消息确定;
    基于所述发现密钥解密并验证所述第三公告消息以获得所述发现响应消息。
  25. 根据权利要求15至17、21至24任一项所述的方法,其中,所述方法包括:
    获取所述第二网络节点的第二地址信息;
    所述向第二网络节点发送安全信息请求消息,包括:
    基于所述第二地址信息,向所述第二网络节点发送所述安全信息请求消息。
  26. 根据权利要求25所述的方法,其中,所述获取所述第二网络节点的第二地址信息,包括:
    从策略控制功能PCF或者邻近通信服务名称管理功能DDNMF获取所述第二网络节点的所述第二地址信息。
  27. 根据权利要求15至17、21至24任一项所述的方法,其中,所述方法包括:
    获取第二RSC集合;其中,所述第二RSC集合包括:至少一个第二RSC;所述第二RSC为所述第二UE能够获得的中继服务的RSC。
  28. 根据权利要求27所述的方法,其中,所述获取第二RSC集合,包括:
    从PCF获取所述第二RSC集合。
  29. 一种中继通信方法,其中,由第一网络节点执行,包括:
    接收安全信息请求消息;其中,所述安全信息请求消息用于请求第一UE与第二UE之间进行中继通信发现保护的安全信息;
    发送安全信息响应消息,其中,所述安全信息响应消息包括所述安全信息。
  30. 根据权利要求29所述的方法,其中,所述安全信息请求消息,包括:密钥请求消息;所述安全信息响应消息,包括:密钥响应消息;及所述安全信息包括:中间发现密钥。
  31. 根据权利要求30所述的方法,其中,所述密钥请求消息包括:指示中继服务的中继服务代码RSC;
    所述密钥响应消息包括:针对所述RSC的所述中间发现密钥,或者,针对所述RSC的所述中间信息密钥及所述中间信息密钥的标识信息。
  32. 根据权利要求31所述的方法,其中,所述接收安全信息请求消息,包括:
    接收所述第一UE发送的所述密钥请求消息;
    所述发送安全信息响应消息,包括:
    响应于确定所述第一UE被授权提供所述中继服务,向所述第一UE发送所述密钥响应消息。
  33. 根据权利要求31所述的方法,其中,所述接收安全请求信息消息,包括:
    接收第二网络节点发送的所述密钥请求消息,其中,所述密钥请求消息为所述第二网络节点确定授权所述第二UE发现所述中继服务后发送;
    所述发送安全信息响应消息,包括:
    向所述第二网络节点发送所述密钥响应消息。
  34. 根据权利要求33所述的方法,其中,所述向所述第二网络节点发送所述密钥响应消息,包括:
    响应于确定授权由所述第一UE提供所述中继服务给所述第二UE,向所述第二网络节点发送所述密钥响应消息。
  35. 根据权利要求30至34任一项所述的方法,其中,所述密钥请求消息,还包括以下至少之一:
    类型指示信息,用于指示中继通信的发现消息类型;
    第一安全指示信息,用于指示所述第一UE的安全能力;
    第二安全指示信息,用于指示所述第二UE的安全能力。
  36. 根据权利要求30至34任一项所述的方法,其中,所述密钥响应消息,包括以下至少之一:
    算法标识;其中,所述算法标识包括以下至少之一:
    第一算法标识,用于指示加解密中继通信的发现消息的算法;
    第二算法标识,用于指示对中继通信的发现消息进行完整性保护的算法;
    时间相关信息,用于确定中继通信的发现消息是否遭受重放攻击。
  37. 一种中继通信方法,其中,由第二网络节点执行,包括:
    向第一网络节点发送安全信息请求消息,其中,所述安全信息请求消息是第二用户设备UE发 送的;所述安全信息请求消息用于请求第一UE与所述第二UE之间进行中继通信发现保护的安全信息;
    向所述第二UE发送安全信息响应消息,其中,所述安全信息响应消息是所述第一网络节点发送的;所述安全信息响应消息中包括所述安全信息。
  38. 根据权利要求37所述的方法,其中,所述安全信息请求消息,包括:密钥请求消息;所述安全信息响应消息,包括:密钥响应消息;及所述安全信息包括:中间发现密钥。
  39. 根据权利要求38所述的方法,其中,所述密钥请求消息包括:指示中继服务的中继服务代码RSC;
    所述密钥响应消息包括:针对所述RSC的所述中间发现密钥,或者针对所述RSC的所述中间发现密钥及所述中间发现密钥的标识信息。
  40. 根据权利要求39所述的方法,其中,所述向第一网络节点发送安全信息请求消息,包括:
    响应于确定授权所述第二UE发现所述中继服务,向所述第一网络节点发送所述密钥请求消息。
  41. 根据权利要求40所述的方法,其中,所述方法包括:
    基于映射信息及指示所述中继服务的RSC,确定与所述RSC对应的所述第一网络节点的第一地址信息;其中,所述映射信息,包括:各所述RSC与各所述第一网络节点的第一地址信息的对应关系;
    向所述第一网络节点发送所述密钥请求消息,包括:
    基于所述第一地址信息,向所述第一网络节点发送所述密钥请求消息。
  42. 根据权利要求37至41任一项所述的方法,其中,所述密钥请求消息,还包括以下至少之一:
    类型指示信息,用于指示中继通信的发现消息类型;
    第一安全指示信息,用于指示所述第一UE的安全能力;
    第二安全指示信息,用于指示所述第二UE的安全能力。
  43. 根据权利要求37至41任一项所述的方法,其中,所述密钥响应消息,包括以下至少之一:
    算法标识;其中,所述算法标识包括以下至少之一:
    第一算法标识,用于指示加解密中继通信的发现消息的算法;
    第二算法标识,用于指示对中继通信的发现消息进行完整性保护的算法;
    时间相关信息,用于确定中继通信的发现消息是否遭受重放攻击。
  44. 一种中继通信装置,其中,应用于第一用户设备UE,包括:
    第一发送模块,被配置为向第一网络节点发送安全信息请求消息,其中,所述安全信息请求消息用于请求所述第一UE与第二UE之间进行中继通信发现保护的安全信息;
    第一接收模块,被配置为接收所述第一网络节点发送的安全信息响应消息,其中,所述安全信息响应消息包括所述安全信息。
  45. 一种中继通信装置,其中,应用于第二用户设备UE,包括:
    第二发送模块,被配置为向第二网络节点发送安全信息请求消息,其中,所述安全信息请求消息用于所述第二网络节点发送给第一网络节点;所述安全信息请求消息用于请求所述第一UE与第二UE之间进行中继通信发现保护的安全信息;
    第二接收模块,被配置为接收所述第二网络节点发送的安全信息响应消息,其中,所述安全信息响应消息是所述第一网络节点发送的;所述安全信息响应消息包括所述安全信息。
  46. 一种中继通信装置,其中,应用于第一网络节点,包括:
    第三接收模块,被配置为接收安全信息请求消息;其中,所述安全信息请求消息用于请求第一用户UE及第二UE之间进行中继通信发现保护的安全信息;
    第三发送模块,被配置为发送安全信息响应消息,其中,所述安全信息响应消息包括所述安全信息。
  47. 一种中继通信装置,其中,应用于第二网络节点,包括:
    第四发送模块,被配置为向第一网络节点发送安全信息请求消息,其中,所述安全信息请求消息是第二用户设备UE发送的;所述安全信息请求消息用于请求第一UE与所述第二UE之间进行中继通信发现保护的安全信息;
    所述第四发送模块,被配置为向所述第二UE发送安全信息响应消息,其中,所述安全信息响应消息是所述第一网络节点发送的;所述安全信息响应消息中包括所述安全信息。
  48. 一种通信设备,其中,所述通信设备,包括:
    处理器;
    用于存储所述处理器可执行指令的存储器;
    其中,所述处理器被配置为:用于运行所述可执行指令时,实现权利要求1至14、或者权利要求15至28、权利要求29至36、或者权利要求37至43任一项所述的中继通信方法。
  49. 一种计算机存储介质,其中,所述计算机存储介质存储有计算机可执行程序,所述可执行程序被处理器执行时实现权利要求1至14、或者权利要求15至28、权利要求29至36、或者权利要求37至43任一项所述的中继通信方法。
PCT/CN2022/085183 2022-04-02 2022-04-02 中继通信方法、装置、通信设备及存储介质 WO2023184561A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/CN2022/085183 WO2023184561A1 (zh) 2022-04-02 2022-04-02 中继通信方法、装置、通信设备及存储介质
CN202280001078.8A CN115152254A (zh) 2022-04-02 2022-04-02 中继通信方法、装置、通信设备及存储介质

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2022/085183 WO2023184561A1 (zh) 2022-04-02 2022-04-02 中继通信方法、装置、通信设备及存储介质

Publications (1)

Publication Number Publication Date
WO2023184561A1 true WO2023184561A1 (zh) 2023-10-05

Family

ID=83416043

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/085183 WO2023184561A1 (zh) 2022-04-02 2022-04-02 中继通信方法、装置、通信设备及存储介质

Country Status (2)

Country Link
CN (1) CN115152254A (zh)
WO (1) WO2023184561A1 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2024092796A1 (zh) * 2022-11-04 2024-05-10 北京小米移动软件有限公司 信息处理方法及装置、通信设备及存储介质
WO2024098437A1 (en) * 2022-11-13 2024-05-16 Nokia Shanghai Bell Co., Ltd. Obtaining of security information for relay discovery

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107852418A (zh) * 2015-08-11 2018-03-27 英特尔Ip公司 用户设备之间的安全直接发现
CN110192381A (zh) * 2017-09-15 2019-08-30 华为技术有限公司 密钥的传输方法及设备
WO2022019627A1 (en) * 2020-07-20 2022-01-27 Samsung Electronics Co., Ltd. Methods and systems for establishing secure communication in wireless communication system
CN114257985A (zh) * 2020-09-21 2022-03-29 华硕电脑股份有限公司 无线通信系统中支持用户设备到网络中继通信的方法和设备

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107852418A (zh) * 2015-08-11 2018-03-27 英特尔Ip公司 用户设备之间的安全直接发现
CN110192381A (zh) * 2017-09-15 2019-08-30 华为技术有限公司 密钥的传输方法及设备
WO2022019627A1 (en) * 2020-07-20 2022-01-27 Samsung Electronics Co., Ltd. Methods and systems for establishing secure communication in wireless communication system
CN114257985A (zh) * 2020-09-21 2022-03-29 华硕电脑股份有限公司 无线通信系统中支持用户设备到网络中继通信的方法和设备

Also Published As

Publication number Publication date
CN115152254A (zh) 2022-10-04

Similar Documents

Publication Publication Date Title
WO2023184561A1 (zh) 中继通信方法、装置、通信设备及存储介质
US10673611B2 (en) Data transmission method, device, and system
CN112383532A (zh) 设备联网方法及装置、电子设备、存储介质
WO2022222005A1 (zh) 通信设备检测方法、装置、通信设备和存储介质
WO2022110057A1 (zh) 无线传输的方法、装置、通信设备及存储介质
WO2023201454A1 (zh) 中继通信方法、装置、通信设备及存储介质
WO2023070685A1 (zh) 中继通信的方法、装置、通信设备及存储介质
WO2023142090A1 (zh) 信息传输方法、装置、通信设备和存储介质
WO2023142089A1 (zh) 信息传输方法、装置、通信设备和存储介质
WO2023142093A1 (zh) Ue发现消息保护方法、装置、通信设备及存储介质
WO2022027484A1 (zh) 随机接入的方法、装置、通信设备及存储介质
WO2023070560A1 (zh) 信息传输方法、装置、通信设备和存储介质
WO2023142095A1 (zh) Ue发现消息保护方法、装置、通信设备及存储介质
WO2023197178A1 (zh) 信息处理方法及装置、通信设备及存储介质
WO2023240575A1 (zh) 一种中继通信方法、通信装置及通信设备
WO2023226051A1 (zh) 为个人物联网设备选择认证机制的方法及装置、ue、网络功能及存储介质
WO2024000123A1 (zh) 密钥生成方法及装置、通信设备及存储介质
WO2022222006A1 (zh) 测距方法、装置、通信设备及存储介质
WO2024021142A1 (zh) 应用程序接口api认证方法、装置、通信设备及存储介质
WO2023240657A1 (zh) 认证与授权方法、装置、通信设备及存储介质
WO2024031640A1 (zh) 一种信息传输方法、装置、通信设备及存储介质
WO2024031523A1 (zh) 信息处理方法及装置、通信设备及存储介质
WO2023240574A1 (zh) 信息处理方法及装置、通信设备及存储介质
WO2023245354A1 (zh) 安全保护方法、装置、通信设备及存储介质
WO2024031565A1 (zh) 信息处理方法以及装置、通信设备及存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22934387

Country of ref document: EP

Kind code of ref document: A1