WO2023197178A1 - 信息处理方法及装置、通信设备及存储介质 - Google Patents

信息处理方法及装置、通信设备及存储介质 Download PDF

Info

Publication number
WO2023197178A1
WO2023197178A1 PCT/CN2022/086445 CN2022086445W WO2023197178A1 WO 2023197178 A1 WO2023197178 A1 WO 2023197178A1 CN 2022086445 W CN2022086445 W CN 2022086445W WO 2023197178 A1 WO2023197178 A1 WO 2023197178A1
Authority
WO
WIPO (PCT)
Prior art keywords
relay
key
discovery
remote
request message
Prior art date
Application number
PCT/CN2022/086445
Other languages
English (en)
French (fr)
Inventor
陆伟
Original Assignee
北京小米移动软件有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京小米移动软件有限公司 filed Critical 北京小米移动软件有限公司
Priority to CN202280001166.8A priority Critical patent/CN117256164A/zh
Priority to PCT/CN2022/086445 priority patent/WO2023197178A1/zh
Publication of WO2023197178A1 publication Critical patent/WO2023197178A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/005Discovery of network devices, e.g. terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/04Terminal devices adapted for relaying to or from another terminal or user

Definitions

  • the present disclosure relates to the field of wireless communication technology but is not limited to the field of wireless communication technology, and in particular, to an information processing method and device, communication equipment and storage medium.
  • the remote user equipment (User Equipment, UE) can be connected to the mobile communication network through PC5 communication with the relay (UE-to-Network) UE.
  • Embodiments of the present disclosure provide an information processing method and device, communication equipment, and storage media.
  • a first aspect of an embodiment of the present disclosure provides an information processing method, which is executed by a first network element.
  • the method includes:
  • the first request message is used to request an intermediate key from the first network element, wherein the intermediate key is used to determine the relay discovery key; the relay discovery key is used to Security protection for mutual discovery between relay UE and remote UE.
  • the second aspect of the embodiment of the present disclosure provides an information processing method, which is executed by a remote UE.
  • the method includes:
  • the third aspect of the embodiment of the present disclosure provides an information processing method, which is executed by a relay UE.
  • the method includes:
  • the fourth aspect of the embodiment of the present disclosure provides an information processing method, which is executed by a proximity service.
  • the method includes:
  • the potential relay UE determine whether the potential relay UE can provide the required relay service for the remote UE, and obtain the determination result;
  • a second response message is returned to the first network element.
  • a fifth aspect of the embodiment of the present disclosure provides an information processing device, wherein the device includes:
  • the first receiving module is configured to receive the first request message sent by the user equipment UE;
  • the first request message is used to request an intermediate key from the first network element, wherein the intermediate key is used to determine the relay discovery key; the relay discovery key is used to Security protection for mutual discovery between relay UE and remote UE.
  • a sixth aspect of the embodiment of the present disclosure provides an information processing device, wherein the device includes:
  • the second sending module is configured to send a first request message to the first network element; wherein the first request message is used to request an intermediate key from the first network element, where the intermediate key , used to determine the relay discovery key; the relay discovery key is used for security protection of mutual discovery between the relay UE and the remote UE.
  • a seventh aspect of the embodiment of the present disclosure provides an information processing device, wherein the device includes:
  • the third sending module is configured to send a first request message to the first network element; wherein the first request message is used to request an intermediate key from the first network element, where the intermediate key , used to determine the relay discovery key; the relay discovery key is used for security protection of mutual discovery between the relay UE and the remote UE.
  • An eighth aspect of an embodiment of the present disclosure provides an information processing device, wherein the device includes:
  • the fourth receiving module is configured to receive the second request message sent by the first network element; wherein the second request message includes the RSC of the relay service required by the remote UE;
  • the fifth determination module is configured to determine whether the potential relay UE can provide the required relay service for the remote UE according to the first request message, and obtain a determination result;
  • the fourth sending module is configured to return a second response message to the first network element according to the determination result.
  • a ninth aspect of the embodiment of the present disclosure provides a communication device, including a processor, a transceiver, a memory, and an executable program stored on the memory and capable of being run by the processor, wherein the processor runs the executable program.
  • the program executes the information processing method provided by any one of the foregoing first to fourth aspects.
  • a tenth aspect of the embodiment of the present disclosure provides a computer storage medium, the computer storage medium stores an executable program; after the executable program is executed by a processor, any one of the foregoing first to fourth aspects can be realized Information processing methods provided.
  • the first network element will provide the intermediate key required for the relay UE and the remote UE to mutually discover the relay discovery key for security protection.
  • the relay UE and the remote UE The relay discovery key can be generated based on the intermediate key, and the relay discovery key can be used to protect the discovery messages of mutual discovery between the relay UE and the remote UE, thereby improving the security of mutual discovery between the relay UE and the remote UE. sex.
  • Figure 1 is a schematic structural diagram of a wireless communication system according to an exemplary embodiment
  • Figure 2 is a schematic flowchart of an information processing method according to an exemplary embodiment
  • Figure 3 is a schematic flowchart of an information processing method according to an exemplary embodiment
  • Figure 4 is a schematic flowchart of an information processing method according to an exemplary embodiment
  • Figure 5 is a schematic flowchart of an information processing method according to an exemplary embodiment
  • Figure 6 is a schematic flowchart of an information processing method according to an exemplary embodiment
  • Figure 7 is a schematic flowchart of an information processing method according to an exemplary embodiment
  • Figure 8 is a schematic flowchart of an information processing method according to an exemplary embodiment
  • Figure 9 is a schematic flowchart of an information processing method according to an exemplary embodiment
  • Figure 10 is a schematic flowchart of an information processing method according to an exemplary embodiment
  • Figure 11 is a schematic flowchart of an information processing method according to an exemplary embodiment
  • Figure 12 is a schematic flowchart of an information processing method according to an exemplary embodiment
  • Figure 13 is a schematic flowchart of an information processing method according to an exemplary embodiment
  • Figure 14 is a schematic structural diagram of an information processing device according to an exemplary embodiment
  • Figure 15 is a schematic structural diagram of an information processing device according to an exemplary embodiment
  • Figure 16 is a schematic structural diagram of an information processing device according to an exemplary embodiment
  • Figure 17 is a schematic structural diagram of an information processing device according to an exemplary embodiment
  • Figure 18 is a schematic structural diagram of a UE according to an exemplary embodiment
  • Figure 19 is a schematic structural diagram of a communication device according to an exemplary embodiment.
  • first, second, third, etc. may be used to describe various information in the embodiments of the present disclosure, the information should not be limited to these terms. These terms are only used to distinguish information of the same type from each other.
  • first information may also be called second information, and similarly, the second information may also be called first information.
  • word “if” as used herein may be interpreted as "when” or "when” or "in response to determining.”
  • FIG. 1 shows a schematic structural diagram of a wireless communication system provided by an embodiment of the present disclosure.
  • the wireless communication system is a communication system based on cellular mobile communication technology.
  • the wireless communication system may include: several UEs 11 and several access devices 12.
  • UE 11 may be a device that provides voice and/or data connectivity to users.
  • the UE 11 can communicate with one or more core networks via a Radio Access Network (RAN).
  • RAN Radio Access Network
  • the UE 11 can be an Internet of Things UE, such as a sensor device, a mobile phone (or a "cellular" phone) and a device with
  • the computer of the IoT UE may, for example, be a fixed, portable, pocket-sized, handheld, computer-built-in or vehicle-mounted device.
  • station STA
  • subscriber unit subscriber unit
  • subscriber station subscriber station
  • mobile station mobile station
  • mobile station mobile
  • remote station remote station
  • access point remote UE (remote terminal)
  • access UE access terminal
  • user device user terminal
  • user agent user agent
  • user equipment user device
  • UE user equipment
  • UE 11 can also be a device for an unmanned aerial vehicle.
  • the UE 11 may also be a vehicle-mounted device, for example, it may be a driving computer with a wireless communication function, or a wireless communication device connected to an external driving computer.
  • the UE 11 can also be a roadside device, for example, it can be a street light, a signal light or other roadside equipment with wireless communication functions.
  • the access device 12 may be a network-side device in the wireless communication system.
  • the wireless communication system may be a 5G system, also known as a new radio (NR) system or a 5G NR system.
  • the wireless communication system may also be a next-generation system of the 5G system.
  • the access network in the 5G system can be called NG-RAN (New Generation-Radio Access Network). Or, MTC system.
  • the access device 12 may be an access device (gNB) using a centralized distributed architecture in the 5G system.
  • gNB access device
  • the access device 12 adopts a centralized distributed architecture, it usually includes a centralized unit (central unit, CU) and at least two distributed units (distributed unit, DU).
  • the centralized unit is equipped with a protocol stack including the Packet Data Convergence Protocol (PDCP) layer, the Radio Link Control protocol (Radio Link Control, RLC) layer, and the Media Access Control (Media Access Control, MAC) layer; distributed
  • PDCP Packet Data Convergence Protocol
  • RLC Radio Link Control protocol
  • MAC Media Access Control
  • the unit is provided with a physical (Physical, PHY) layer protocol stack, and the embodiment of the present disclosure does not limit the specific implementation of the access device 12.
  • a wireless connection can be established between the access device 12 and the UE 11 through the wireless air interface.
  • the wireless air interface is a wireless air interface based on the fifth generation mobile communication network technology (5G) standard.
  • the wireless air interface is a new air interface; or the wireless air interface can also be a next-generation mobile phone interface based on 5G.
  • Wireless air interface of communication network technology standard is a wireless air interface based on the fifth generation mobile communication network technology standard.
  • an embodiment of the present disclosure provides an information processing method, which is executed by a first network element.
  • the method includes:
  • the first request message is used to request an intermediate key from the first network element, wherein the intermediate key is used to determine the relay discovery key; the relay discovery key is used to Security protection for mutual discovery between relay UE and remote UE.
  • the first network element may include but is not limited to network elements of various core networks.
  • the first network element may be a Direct Discovery Name Management Function (DDNMF). ).
  • DDNMF Direct Discovery Name Management Function
  • the UE may be a remote UE that needs to obtain relay services, or a relay UE that can provide relay services.
  • the first network element may be a DDNMF connected to the remote UE; if the UE is a relay UE, the first network element may be a DDNMF connected to the relay UE.
  • the DDNMF will receive a first request message, which may be a relay discovery key request message, etc., and request the DDNMF to generate a message for security information related to the relay discovery key.
  • a first request message which may be a relay discovery key request message, etc.
  • the first request message is used for the UE to request from DDNMF an intermediate key used to discover the relay discovery key of the relay UE.
  • the intermediate key may be a key parameter for generating a relay discovery key, and the intermediate key may be one or more.
  • the intermediate key may be a string of preset length, and the intermediate key may be a 128-bit or 256-bit binary string.
  • this is just an example of the intermediate key, and the specific implementation is not limited to this example.
  • This intermediate key can also be called Relay Discovery intermediate Key (Relay Discovery intermediate Key) or Proximity Based Service Relay Discovery intermediate Key (PRDK).
  • Relay Discovery intermediate Key Relay Discovery intermediate Key
  • PRDK Proximity Based Service Relay Discovery intermediate Key
  • the first request message may include at least one of the following contents:
  • Request indication used to indicate that the first request message is used to request the generation of security information for the relay discovery key
  • the security capability information of the UE at least indicates the security algorithms supported by the UE.
  • the first request message is sent to the first network element in advance. If the first network element provides the intermediate key for generating the relay discovery key to the remote UE, the remote UE The UE will receive the intermediate key. Subsequently, when the remote UE moves outside the network coverage, the relay discovery key can be generated based on the intermediate key, which is used to protect the remote UE from discovering the relay UE that provides relay services for it.
  • the first network element receives the first request message, it can determine whether it is necessary to provide the intermediate key to the UE that sent the first request message. If it is determined to provide the intermediate key, the first network element will generate the intermediate key and transfer the intermediate key to the UE that sent the first request message. The key is carried back to the UE in the first response message of the first request message. The subsequent UE can generate a relay discovery key for protecting mutual discovery between the relay UE and the remote UE based on the intermediate key.
  • the method further includes:
  • S1120 Send a first response message including the intermediate key to the UE according to the first request message.
  • the first network element may generate an intermediate key for the UE according to the first request message, and carry the intermediate key in the first response message and return it to the UE.
  • the first network element may send a first rejection message to the UE; or, if the first network element refuses to generate an intermediate key for the UE, it may stop the configuration process of the intermediate key. , that is, ignoring the first request message and not returning any message to the UE.
  • the first network element may verify whether the corresponding UE has the authority to provide and/or obtain the relay UE. If it has the authority, it is determined that the intermediate key can be configured for the UE. Otherwise, the intermediate key may not be configured for the UE.
  • the intermediate key will be carried in the first response message and returned to the UE.
  • an embodiment of the present disclosure provides an information processing method, which is executed by a first network element.
  • the method includes:
  • S1220 Determine whether the UE is authorized to obtain the intermediate key
  • the first request message may at least carry the identity of the UE.
  • the identity of the UE includes but is not limited to: Subscription Concealed Identifier (SUCI) and/or Subscription Permanent Identifier (SUPI), etc. .
  • SUCI Subscription Concealed Identifier
  • SUPI Subscription Permanent Identifier
  • the first request message further includes an RSC, which identifies the service type involved in the relay service. That is, in some embodiments, different RSCs represent different types of relay services.
  • the first network element can determine whether the UE has signed up for a relay service or signed up to provide a relay service based on the identity of the UE. If the UE has not signed up for a relay service and has not signed up to provide a relay service, the UE may not have signed up for a relay service. Permission to obtain the intermediate key.
  • the first network element can also determine according to the RSC whether the UE has signed up for the relay service identified by the RSC. If so, the corresponding UE has the authority to obtain the intermediate key. Otherwise, it can be considered that the UE has not obtained or Provides permissions for this relay service.
  • S1220 may include: when the UE is a relay UE, determining whether the relay UE is authorized to provide relay services; or, when the UE is a remote UE, determining whether the relay UE is authorized to provide relay services; Indicates whether the remote UE is authorized to obtain relay services.
  • the first network element may determine whether the relay UE and/or the remote UE has the authority to provide or obtain the corresponding relay service according to the local configuration information.
  • the first network element can also determine whether the corresponding UE has the authority to obtain or provide relay services by querying the subscription data located in the User Data Management (UDM) network element.
  • UDM User Data Management
  • the first request message includes the identity of the UE and the relay service code RSC;
  • Determining whether the UE is authorized to obtain the intermediate key includes:
  • the query request at least includes: the identification of the UE;
  • the second network element includes but is not limited to UDM.
  • the second network element may also include: Unified Data Repository (UDR).
  • UDM Unified Data Repository
  • the first request message at least includes: relay service code RSC; the method further includes:
  • the intermediate key is generated based on the RSC.
  • the intermediate key will be generated according to RSC, that is, the RSC will be used as an input parameter of the key generation function that generates the intermediate key to obtain the intermediate key.
  • the intermediate key is obtained by using the string corresponding to the RSC itself and the length of the string corresponding to the RSC as input parameters of the key generation function.
  • the intermediate key is generated based on RSC, on the one hand, the relay services involved in different RSCs will get different intermediate keys, thus ensuring the uniqueness of the intermediate keys; on the other hand, the intermediate keys involved in the same RSC may get the same intermediate key.
  • a relay discovery key generated based on the same intermediate key, facilitates mutual discovery of remote UEs and relay UEs involved in the same relay service.
  • the first request message further includes: security capability information indicating the security capability of the UE; the method further includes:
  • the security algorithm used by the relay UE to provide the relay service discovery is determined according to the security capability information of the relay UE; wherein the algorithm identifier of the security algorithm is carried in the third A response message is returned to the relay UE.
  • the security capability information indicates which security algorithms the UE supports.
  • the security algorithm includes but is not limited to at least one of the following:
  • Integrity protection algorithm for integrity verification is Integrity protection algorithm for integrity verification.
  • the security algorithm selected for the relay UE may include: a confidentiality protection algorithm and/or an integrity protection algorithm, so the first response message may include: the confidentiality protection supported by the relay UE.
  • the first request message also includes: RSC and security capability information indicating the security capabilities of the UE;
  • the method further includes: when the UE is a remote UE, determining a potential relay UE that provides the relay service identified by the RSC for the remote UE; and determining based on the security capability information of the remote UE. Whether the security algorithm supported by the remote UE is included in the security algorithm used by the potential relay UE to provide relay service discovery.
  • the sending a first response message containing the intermediate key to the UE according to the first request message includes:
  • the first request message is sent to the remote UE according to the first request message.
  • the potential relay UE may be any UE capable of providing relay services.
  • the potential relay UE may also be called a candidate UE or an alternative UE.
  • the potential relay UE may be one or more UE groups, and one UE group may include one or more UEs.
  • a security algorithm for a remote UE When selecting a security algorithm for a remote UE, first determine potential relay UEs based on the relay services required by the remote UE identified by the RSC in the first request message. These potential relay UEs may be capable of providing the required relay services provided by the RSC. Identifies the relay UE of the relay service. Then, determine whether the security algorithm selected for these potential relay UEs to provide relay service discovery is included in the security algorithm supported by the remote UE, and if included, select the security algorithm used by the potential relay UE to provide relay service discovery, As a security algorithm for remote UE to obtain relay service discovery.
  • the security algorithm selected for the remote UE may also include: a confidentiality protection algorithm and/or an integrity protection algorithm.
  • the first response message returned to the remote UE may also include: the algorithm identifier of the confidentiality protection algorithm. and/or the algorithm identification of the integrity protection algorithm.
  • determining a potential relay UE that provides relay services for the remote UE according to the RSC of the remote UE includes:
  • Potential relay UEs that provide relay services for the remote UE are determined according to the second response message.
  • the proximity service can also be called a proximity-based service.
  • the proximity service may be deployed within the core network of the mobile communication network, or may be deployed outside the core network.
  • the proximity service stores information about relay UEs that can provide various relay services.
  • the first network element such as DDNMF of the remote UE can directly communicate with the proximity service.
  • the proximity service stores the identity of the potential relay UE, the RSC of the relay services that the potential relay UE can provide, and the RSC of the relay services that the remote UE can obtain. In this way, it can be determined whether the corresponding potential relay UE can be a remote UE.
  • the end UE provides the relay services it requires.
  • the first response message further includes: validity time information, used to determine the validity time of the intermediate key.
  • the validity time information may include duration information, which indicates the validity duration of the intermediate key. For example, when the UE receives the first response message, it can be the starting moment of the effective time, and a timer for timing the effective duration is started; if the timer times out, it means that the intermediate key is invalid and can no longer be used to generate the UE Relay discovery key required for discovery between. If the UE finds that the intermediate key requested previously is invalid, it can request a new intermediate key by sending the first request message.
  • duration information indicates the validity duration of the intermediate key. For example, when the UE receives the first response message, it can be the starting moment of the effective time, and a timer for timing the effective duration is started; if the timer times out, it means that the intermediate key is invalid and can no longer be used to generate the UE Relay discovery key required for discovery between. If the UE finds that the intermediate key requested previously is invalid, it can request a new intermediate key by sending the first request message.
  • the effective time information may also include: effective start time information and duration offset; or effective start time information and end time information, etc.
  • the first response message contains valid time information.
  • the introduction of this valid time information can reduce security problems caused by the leakage of an intermediate key when it is valid for a long time, and improve mutual discovery between the remote UE and the relay UE. security.
  • an embodiment of the present disclosure provides an information processing method, which is executed by a remote UE.
  • the method includes:
  • S2110 A first request message sent to the first network element; wherein the first request message is used to request an intermediate key from the first network element, where the intermediate key is used to determine the relay Discovery key; the relay discovery key is used for security protection of mutual discovery between the relay UE and the remote UE.
  • the information processing method is executed by the remote UE, and the relay discovery key is mainly used to protect the process of the remote UE discovering the relay UE.
  • a remote UE is a UE that requires other UEs to provide relay services.
  • the remote UE is located outside the network coverage and is indirectly connected to the 3GPP network through the PC5 connection between the UEs located within the network coverage.
  • the remote UE is located at the edge of network coverage or in an area with poor network signal, and is indirectly connected to the 3GPP network through the PC5 connection with the UE located within the network coverage and at a location with good network signal. Subsequent data sent by the network to the remote UE can be received by the relay UE from the network and forwarded to the remote UE; and the data reported by the remote UE is first transmitted to the relay UE through the PC5 connection, and then transmitted to the relay UE. network.
  • the remote UE may send the first request message to the first network element such as DDNMF to which it is connected.
  • This first request message is used to request the intermediate key
  • the requested intermediate key is used as a key parameter for the remote UE to generate a relay discovery key.
  • the first request message includes: the identifier of the remote UE and the relay service code RSC; wherein the identifier of the remote UE and the RSC are used for the first network Determine whether the remote UE is authorized to obtain the relay service identified by the RSC.
  • an embodiment of the present disclosure provides an information processing method, which is executed by a remote UE.
  • the method includes:
  • S2210 A first request message sent to the first network element; wherein the first request message is used to request an intermediate key from the first network element, where the intermediate key is used to determine the relay Discovery key; the relay discovery key is used for security protection of mutual discovery between the relay UE and the remote UE;
  • S2220 Receive the first response message returned based on the first request message, where the first response message containing the intermediate key is the first network element determining that the remote UE is authorized to obtain the Returned by the relay service identified by the above RSC.
  • the remote UE will receive a first response message including the intermediate key.
  • the remote UE may receive the first rejection message or may not receive the first request message within the preset time window of sending the first request message. to the message returned based on the first request message.
  • the first network element determines whether the remote UE has the authority to obtain the corresponding relay service according to the UE's identity and/or the RSC carried in the first request message.
  • the first request message further includes: security capability information indicating the security capabilities of the UE;
  • the first response message including the intermediate key and algorithm identifier is returned when the security algorithm supported by the remote UE is included in the security algorithm used by the potential relay UE to provide relay service discovery;
  • Algorithm identifier indicating the security algorithm for relay service discovery provided by the potential relay UE.
  • the security capability information may indicate a security algorithm supported by the remote UE, or indicate a range of security algorithms supported by the remote UE.
  • the security capability information is carried in the first request message and can be used by the first network element such as DDNMF to select the security algorithm used by the remote UE to discover the relay UE.
  • the security algorithm includes but is not limited to: confidentiality protection algorithm and/or integrity protection algorithm.
  • the method further includes:
  • the discovery of potential relay UEs providing relay services is protected.
  • the remote UE after receiving the intermediate key and the algorithm identifier, the remote UE generates the relay discovery key based on the two.
  • the relay discovery key is generated according to the intermediate key itself, the algorithm identifier, and the string length corresponding to the algorithm identifier.
  • the above is just an example of generating a relay discovery key, and the specific implementation process is not limited to the above example.
  • the relay discovery key may be used in the process of the remote UE discovering the relay UE.
  • the relay discovery key can be used to discover the confidentiality and/or integrity protection of various messages transmitted by the relay UE.
  • the key generation functions (or key generation algorithms) used to generate the integrity protection relay discovery key and the confidentiality protection relay discovery key may be different.
  • the key generation function (or key generation algorithm) used to generate the integrity protection relay discovery key and the confidentiality protection relay discovery key may be the same.
  • generating a relay discovery key based on the intermediate key and the algorithm identifier includes:
  • a confidentiality protection relay discovery key is generated according to the intermediate key and the confidentiality protection algorithm identifier.
  • the key generation function (or key generation algorithm) used to generate the integrity protection relay discovery key and the confidentiality protection relay discovery key may be the same.
  • generating a relay discovery key based on the intermediate key and the algorithm identifier includes:
  • the second parameter value and the first parameter value are different parameter values of the same input parameter of the key generation function.
  • the first parameter value and the second parameter value may be different parameter values of the same parameter, indicating that the integrity protection relay discovery key or the confidentiality protection relay discovery key is currently generated.
  • the first response message also includes valid time information
  • Generating a relay discovery key based on the intermediate key and the algorithm identifier includes:
  • a relay discovery key is generated according to the intermediate key and the algorithm identifier.
  • the validity time of the intermediate key is determined based on the validity time information. If the UE needs to discover the relay service within the valid time, the relay discovery key will be generated based on the intermediate key and algorithm identifier. Otherwise, the intermediate key needs to be requested again.
  • protecting the discovery of potential relay UEs that provide relay services based on the relay discovery key includes:
  • the relay UE that provides the relay service to the remote UE by the potential relay UE is determined.
  • a UE that can serve as a relay UE sends a relay discovery notification message (UE-to-Network Relay Announcement Message).
  • UE-to-Network Relay Announcement Message UE-to-Network Relay Announcement Message
  • the remote UE can monitor the discovery channel and may receive the relay discovery notification message. Then the remote UE will use the confidentiality-protected relay discovery key generated by itself to decrypt the received relay discovery notification message, and perform integrity verification through the integrity-protected relay discovery key.
  • the potential relay UE is determined to be a relay UE that provides relay services to the remote UE.
  • the potential relay UE will actively broadcast the relay discovery notification message on the discovery channel.
  • the method further includes:
  • the potential relay UE is determined to be a relay UE that provides relay services to the remote UE.
  • the relay discovery request message here encrypted and integrity protected using the relay discovery key may include:
  • the confidentiality protection key is used to encrypt and protect the relay discovery request message
  • the integrity protection key is used to protect the integrity of the relay discovery message
  • a potential relay UE adjacent to the remote UE receives the relay discovery request message, it will perform integrity protection verification and decryption of the relay discovery request message; if the decryption and verification are successful, it will perform integrity protection verification and decryption based on the relay discovery request message.
  • the relay discovery response message is sent on the discovery channel.
  • the remote UE After the remote UE receives the relay discovery response message, it then uses the relay discovery key generated by itself to decrypt and verify the integrity of the relay discovery response message. If the decryption and integrity verification are successful, the remote UE can send the The potential relay UE of the relay discovery response message is determined to be the relay UE, and the relay UE is requested to provide relay services.
  • an embodiment of the present disclosure provides an information processing method, which is executed by a relay UE.
  • the method includes:
  • S3110 A first request message sent to the first network element; wherein the first request message is used to request an intermediate key from the first network element, where the intermediate key is used to determine the relay Discovery key; the relay discovery key is used for security protection of mutual discovery between the relay UE and the remote UE.
  • the relay UE may be a UE that provides relay services for other UEs.
  • the relay UE is located within the coverage of the 3GPP network, or the relay UE is not only located within the coverage of the 3GPP network but also located in an area with strong network signals. For example, when the network signal is higher than a preset threshold, the network signal is considered strong.
  • the first request message includes the identity of the relay UE and the relay service code RSC; wherein the identity of the relay UE and the RSC are used to provide the first network element with Determine whether the relay UE is authorized to provide the relay service identified by the RSC.
  • an embodiment of the present disclosure provides an information processing method, which is executed by a relay UE.
  • the method includes:
  • S3210 A first request message sent to the first network element; wherein the first request message is used to request an intermediate key from the first network element, where the intermediate key is used to determine the relay Discovery key; the relay discovery key is used for security protection of mutual discovery between the relay UE and the remote UE.
  • S3220 Receive the first response message returned based on the first request message, where the first response message containing the intermediate key is the first network element determining that the relay UE is authorized to obtain the Returned by the relay service identified by the above RSC.
  • the relay UE will receive a first response message, where the first response message includes the intermediate key provided by the first network element.
  • the relay UE will receive the first rejection message, or it will not receive the first request message within the preset time window after sending the first request message. The message returned based on the first request message.
  • the relay discovery key is mainly used to protect the process of the relay UE discovering the remote UE.
  • the first request message further includes: security capability information indicating the security capability of the relay UE; the security capability information is used for the first network element to select the relay UE. Provides a secure algorithm for relay service discovery.
  • the first network element selects an algorithm identifier of a security algorithm that provides relay service discovery for the relay UE, and carries it in the first response message.
  • the information processing method performed by the relay UE may further include:
  • the discovery of potential relay UEs providing relay services is protected.
  • the relay UE after the relay UE receives the intermediate key and the algorithm identifier, it generates the relay discovery key based on the two.
  • the relay discovery key is generated according to the intermediate key itself, the algorithm identifier, and the string length corresponding to the algorithm identifier.
  • the above is just an example of generating a relay discovery key, and the specific implementation process is not limited to the above example.
  • the relay discovery key can be used in the process of discovery of the relay UE and the remote UE.
  • the relay discovery key may be used to discover confidentiality protection and/or integrity protection of various messages transmitted by the relay UE.
  • the key generation functions (or key generation algorithms) used to generate the integrity protection relay discovery key and the confidentiality protection relay discovery key may be different.
  • the key generation function (or key generation algorithm) used to generate the integrity protection relay discovery key and the confidentiality protection relay discovery key may be the same.
  • generating a relay discovery key based on the intermediate key and the algorithm identifier includes:
  • a confidentiality protection relay discovery key is generated according to the intermediate key and the confidentiality protection algorithm identifier.
  • the second parameter value and the first parameter value are different parameter values of the same input parameter of the key generation function.
  • the key generation function (or key generation algorithm) used to generate the integrity protection relay discovery key and the confidentiality protection relay discovery key may be the same.
  • generating a relay discovery key based on the intermediate key and the algorithm identifier includes:
  • the second parameter value and the first parameter value are different parameter values of the same input parameter of the key generation function.
  • the first parameter value and the second parameter value may be different parameter values of the same parameter, indicating whether the integrity protection key or the confidentiality protection key is currently generated.
  • the first response message also includes valid time information
  • Generating a relay discovery key based on the intermediate key and the algorithm identifier includes:
  • a relay discovery key is generated according to the intermediate key and the algorithm identifier.
  • the validity time of the intermediate key is determined based on the validity time information. If the UE needs relay service within the valid time, the relay discovery key will be generated based on the intermediate key and algorithm identifier. Otherwise, the intermediate key needs to be requested again.
  • the method further includes:
  • the relay UE After the relay UE generates the relay discovery key, it will actively broadcast a protected relay discovery notification message. Exemplarily, the relay UE broadcasts the relay discovery notification message protected using the relay discovery key on the discovery channel.
  • the remote UE with relay requirements can discover the relay UE after listening to the relay discovery notification message actively broadcast by the relay UE and verifying the relay discovery notification message through decryption and integrity verification.
  • the method further includes:
  • the relay UE does not need to actively send the relay discovery notification message, or may monitor the relay discovery request message when the relay discovery notification message is not sent. For example, the relay UE monitors the relay discovery request message on the discovery channel.
  • the relay discovery request message is then decrypted and verified using the relay discovery key.
  • the decrypting and validating the relay discovery request message may include decrypting the relay discovery request message using a confidentiality protected key and validating the relay discovery request message using an integrity protected key.
  • the broadcast relay discovery response message informs the remote UE.
  • the sending of the relay discovery response message allows the remote UE to discover the relay UE, thereby realizing mutual discovery between the relay UE and the remote UE.
  • an information processing method in an embodiment of the present disclosure is executed by a proximity service.
  • the method includes:
  • S4110 Receive the second request message sent by the first network element
  • S4120 Determine whether the potential relay UE can provide the required relay service for the remote UE according to the first request message, and obtain the determination result
  • the first network element may be DDNMF or the like connected to the relay UE.
  • the second request message is used by DDNMF to determine whether the relay service required by the remote UE can be provided by the potential relay UE.
  • the second request message at least includes: the RSC carried in the first request message.
  • the RSC indicates the services involved in the relay service required by the remote UE.
  • the second response message may include: a confirmation message and/or a rejection message, the confirmation message indicating that the potential relay UE can provide the relay service identified by the RSC for the remote UE.
  • the rejection message indicates that the potential relay UE cannot provide the relay service identified by the RSC for the remote UE.
  • the second request message includes: an RSC of the relay service required by the remote UE, an identity of the remote UE, and an identity of the potential relay UE. Since the second request message contains these contents, after receiving the second request message, the ProSe server will determine whether the relay service required by the remote UE can be provided by the corresponding potential relay UE based on the locally stored relay service-related information. Execute, and obtain a determination result indicating that the potential relay UE can provide relay services for the corresponding remote UE, or obtain a determination result indicating that the potential relay UE cannot provide relay services for the corresponding remote UE.
  • the embodiment of the present disclosure provides a 5G DDNMF that supports the security protection of the 5G ProSe UE-to-Network relay discovery process.
  • 5G DDNMF provides security parameters that protect 5G ProSe UE-to-Network relay discovery messages.
  • 5G DDNMF can safely provide the generated security parameters to the remote UE (Remote UE) and the relay UE (U2N Relay).
  • the remote UE and the relay UE can use the provided security parameters to derive the relay discovery key that protects and authenticates the broadcast discovery message.
  • both the relay UE and the remote UE can receive the RSC sent by the network in advance.
  • both the relay UE and the remote UE may be pre-configured with RSCs for various relay services when leaving the factory.
  • the above is just an example in which the relay UE and the remote UE obtain the RSC, and the specific implementation is not limited to this example.
  • FIG. 10 shows the process of realizing mutual discovery between the relay UE and the remote UE using mode A.
  • Figure 11 shows the process of realizing mutual discovery between the relay UE and the remote UE using mode B.
  • the mutual discovery between the relay UE and the remote UE as shown in Figure 10 may include: the relay UE actively broadcasts a relay discovery notification;
  • the remote UE monitors the relay discovery notification actively broadcast by the relay UE. If it monitors the relay discovery broadcast notification and uses the relay discovery key for decryption and integrity verification, it can be considered that the relay UE and the remote UE are connected. Mutual discovery between UEs.
  • the relay UE wants to broadcast more information and can inform neighboring remote UEs through the relay discovery of additional information.
  • the mutual discovery between the relay UE and the remote UE as shown in Figure 11 may include:
  • the remote UE sends a broadcast relay discovery request message
  • the relay UE After the relay UE listens, uses the relay discovery key to correctly decode and verifies the relay discovery request message, it will
  • the relay discovery response message Return the UE to the network relay discovery response message (referred to as the relay discovery response message).
  • ProSe relay discovery parameters include but are not limited to relay service codes (RSCs); the relay discovery parameters can be provided by the PCF during the service authorization and information issuance process.
  • RSCs relay service codes
  • ProSe's user equipment to network (UE-to-Network) relay discovery security protection uses mode A.
  • the 5G DDNMF of the remote UE is configured with a mapping table between the RSC and the 5G DDNMF address of the potential relay UE that provides the relay service represented by the RSC.
  • the information processing method shown with reference to Figure 12 may include:
  • the remote UE obtains the RSC during the relay service authorization and relay information issuance process.
  • the relay UE (U2N Relay) obtains the discovery parameter RSC during the service authorization and information distribution process.
  • the relay UE sends a relay discovery key request message to its 5G DDNMF.
  • the message includes: the relay UE requests the user equipment to the network relay discovery intermediate key (U2N Relay Discovery Intermediate Key, PRDK) request type information from 5G DDNMF, the identity of the relay UE, the RSC of the relay UE, the relay UE security capability information.
  • the PRDK is a type of intermediate key.
  • the relay discovery key request message is one type of the aforementioned first request message.
  • the 5G DDNMF of the relay UE can, with the assistance of the relay UE's UDM, verify whether the relay UE is authorized to provide relay services for the relay services specified by the RSC.
  • the relay UE will receive the first response message. Specifically, the 5G DDNMF of the relay UE determines the PRDK and PRDK ID based on the received RSC. The 5G DDNMF of the relay UE will also select the encryption and integrity protection algorithm of the broadcast discovery message used when discovering between the remote UE and the relay UE based on the security capability information received by the relay UE. The 5G DDNMF of the relay UE sends the relay discovery key response (Discovery Key Response) message to the relay UE.
  • the relay discovery key response Discovery Key Response
  • the first response message may also include current time information and a maximum offset.
  • the current time information and the maximum offset may be used alone or together with/or the duration information of a valid timer to determine Whether the first response message is subject to replay attacks.
  • the first request message is subject to a replay attack. For another example, if the difference between the current time indicated by the current time information and the maximum offset is not within the timing time range of the valid timer, it is determined that the first request message is subject to a replay attack. Also by way of example, if the sum of the current moment indicated by the current time information and the maximum offset is not within the timing time range of the valid timer, it is determined that the first request message is subject to a replay attack. Otherwise, it can be determined that the first request message is not subject to a replay attack.
  • the remote UE sends a relay discovery key request message to its 5G DDNMF.
  • the message includes: request type information, which indicates that the remote UE is requesting the relay UE to discover the intermediate key, UE identity, and RSC from 5G DDNMF.
  • the 5G DDNMF of the remote UE can, with the assistance of the UDM of the remote UE, verify whether the remote UE is authorized to perform relay UE discovery for the relay service indicated by the RSC.
  • the 5G DDNMF of the remote UE locates the 5G DDNMF of the potential U2N relay based on the received RSC, and sends a relay discovery key request (Discovery Key Request) message to the 5G DDNMF of the U2N relay.
  • Discovery Key Request Discovery Key Request
  • the 5G DDNMF of the relay UE can confirm with the ProSe App Server that the received RSC can be provided to the remote UE by one or more of the relay UEs in its domain.
  • the proximity service application server may correspond to the aforementioned ProSe.
  • the 5G DDNMF of the relay UE generates the PRDK (if it has been generated in step 3) and the PRDK ID based on the received RSC. If the security capabilities of the remote UE include the algorithm selected in step 3, the 5G DDNMF of the U2N relay (i.e., the relay UE) will respond to the 5G DDNMF of the remote UE with the relay discovery key response message.
  • the 5G DDNMF of the remote UE forwards the relay discovery key response (Discovery Key Response) message (including PRDK, selected algorithm) to the remote UE.
  • the relay discovery key response message is one of the aforementioned first response messages.
  • the relay UE derives the relay discovery key (DUIK, DUCK) based on the PRDK and the selected algorithm.
  • DUIK is the integrity protection relay discovery key;
  • DUCK is the confidentiality protection relay discovery key.
  • the relay UE broadcasts the UE-to-Network Relay Discovery Announcement message, which is protected using the relay discovery key and the selected algorithm.
  • the remote UE derives the relay discovery key (DUIK, DUCK) based on the PRDK and the selected algorithm.
  • the PRDK and the algorithm identifier of the selected security algorithm can also be used to determine the scrambling relay discovery key (or discovery scrambling sequence).
  • the scrambling relay discovery key is DUSK shown in Figure 12, which can be used for scrambling and descrambling mutual discovery messages between the relay UE and the remote UE.
  • the remote UE uses the relay discovery key to decrypt and verify the received UE-to-network Relay Discovery Announcement message.
  • the remote UE and the relay UE continue to perform the remaining steps of the relay service.
  • an embodiment of the present disclosure provides an information processing method that may include:
  • the remote UE obtains the RSC during the relay service authorization and relay information issuance process.
  • the relay UE (U2N Relay) obtains the discovery parameter RSC during the service authorization and information distribution process. .
  • the relay UE sends a relay discovery key request message to its 5G DDNMF.
  • the message includes: the relay UE requests the user equipment to the network relay discovery intermediate key (U2N Relay Discovery Intermediate Key, PRDK) request type information from 5G DDNMF, the identity of the relay UE, the RSC of the relay UE, the relay UE security capability information.
  • the PRDK is a type of intermediate key.
  • the relay discovery key request message is one type of the aforementioned first request message.
  • the 5G DDNMF of the relay UE can, with the assistance of the relay UE's UDM, verify whether the relay UE is authorized to provide relay services for the relay services specified by the RSC.
  • the relay UE will receive the first response message. Specifically, the 5G DDNMF of the relay UE determines the PRDK and PRDK ID based on the received RSC. The 5G DDNMF of the relay UE will also select the encryption and integrity protection algorithm of the broadcast discovery message used when discovering between the remote UE and the relay UE based on the security capability information received by the relay UE. The 5G DDNMF of the relay UE sends the relay discovery key response (Discovery Key Response) message to the relay UE.
  • the first response message may also include current time information and a maximum offset. The current time information and the maximum offset may be used alone or together with/or the duration information of a valid timer to determine Whether the first response message is subject to replay attacks.
  • the first request message is subject to a replay attack. For another example, if the difference between the current time indicated by the current time information and the maximum offset is not within the timing time range of the valid timer, it is determined that the first request message is subject to a replay attack. Also by way of example, if the sum of the current moment indicated by the current time information and the maximum offset is not within the timing time range of the valid timer, it is determined that the first request message is subject to a replay attack. Otherwise, it can be determined that the first request message is not subject to a replay attack.
  • the remote UE sends a relay discovery key request message to its 5G DDNMF.
  • the message includes: request type information, which indicates that the remote UE is requesting the relay UE to discover the intermediate key, UE identity, and RSC from 5G DDNMF.
  • the 5G DDNMF of the remote UE can, with the assistance of the UDM of the remote UE, verify whether the remote UE is authorized to perform relay UE discovery for the relay service indicated by the RSC.
  • the 5G DDNMF of the remote UE locates the 5G DDNMF of the potential U2N relay based on the received RSC, and sends a relay discovery key request (Discovery Key Request) message to the 5G DDNMF of the U2N relay.
  • Discovery Key Request Discovery Key Request
  • the 5G DDNMF of the relay UE can confirm with the ProSe App Server that the received RSC can be provided to the remote UE by one of the relay UEs in its domain (based on the terminal identification of the remote UE).
  • the 5G DDNMF of the relay UE generates the PRDK (if it has been generated in step 3) and the PRDK ID based on the received RSC. If the security capabilities of the remote UE include the algorithm selected in step 3, the 5G DDNMF of the U2N Relay will respond to the relay discovery key response message to the 5G DDNMF of the remote UE.
  • the 5G DDNMF of the remote UE forwards the relay discovery key response (Discovery Key Response) message (including PRDK, selected algorithm) to the remote UE.
  • the relay discovery key response message is one of the aforementioned first response messages.
  • the relay UE derives the relay discovery key (DUIK, DUCK) based on the PRDK and the selected algorithm.
  • the remote UE derives the relay discovery key (DUIK, DUCK) based on the PRDK and the selected algorithm.
  • the PRDK and the algorithm identifier of the selected security algorithm can also be used to determine the scrambling relay discovery key (or discovery scrambling sequence).
  • the scrambling relay discovery key is DUSK shown in Figure 13, which can be used for scrambling and descrambling mutual discovery messages between the relay UE and the remote UE.
  • the remote UE broadcasts a UE-to-network Relay Discovery Solicitation message.
  • the message is protected using the relay discovery key and the selected algorithm.
  • the relay UE uses the relay discovery key to decrypt and verify the received UE-to-Network Relay Discovery Solicitation message.
  • the relay UE broadcasts the UE-to-Network Relay Discovery Response message, which is protected using the relay discovery key and the selected algorithm.
  • the remote UE uses the relay discovery key to decrypt and verify the received UE-to-network Relay Discovery Response message.
  • the remote UE and the relay UE continue to perform the remaining steps of the relay service.
  • an embodiment of the present disclosure provides an information processing device, wherein the device includes:
  • the first receiving module 110 is configured to receive the first request message sent by the user equipment UE;
  • the first request message is used to request an intermediate key from the first network element, wherein the intermediate key is used to determine the relay discovery key; the relay discovery key is used to Security protection for mutual discovery between relay UE and remote UE.
  • the information processing device may be included in a first network element, and the first network element includes but is not limited to DDNMF.
  • the information processing device further includes: a storage module; the storage module can store the first request message.
  • the first receiving module 110 may be a program module; after the program module is executed by a processor, the above operations can be implemented.
  • the first receiving module 110 may be a combination of soft and hard modules; the combination of soft and hard modules includes, but is not limited to: a programmable array; the programmable array includes, but is not limited to: a field programmable array and /or complex programmable arrays.
  • the first receiving module 110 may be a pure hardware module; the pure hardware module includes but is not limited to an application specific integrated circuit.
  • the device further includes:
  • the first sending module is configured to send a first response message containing the intermediate key to the UE according to the first request message.
  • the device further includes:
  • a first determination module configured to determine whether the UE is authorized to obtain the intermediate key
  • the first sending module is configured to send a first response message containing the intermediate key to the UE according to the first request message when the UE is authorized to obtain the intermediate key.
  • the first determining module is configured to determine whether the relay UE is authorized to provide relay services when the UE is a relay UE; or, when the UE is a remote UE When, it is determined whether the remote UE is authorized to obtain the relay service.
  • the first request message includes the identity of the UE and the relay service code RSC;
  • the first determination module is configured to send a query request to the second network element, wherein the query request at least includes: an identification of the UE; receiving a query result returned based on the query request; and according to the query result , determine whether the UE is authorized to obtain relay services.
  • the first request message at least includes: relay service code RSC;
  • the device also includes:
  • a first generating module configured to generate the intermediate key according to the RSC.
  • the first request message further includes: security capability information indicating the security capability of the UE; the device further includes:
  • the second determination module is configured to, when the UE is a relay UE, determine a security algorithm for the relay UE to provide the relay service discovery according to the security capability information of the relay UE; wherein, the security algorithm The algorithm is carried in the first response message and returned to the relay UE.
  • the first request message further includes: RSC and security capability information indicating the security capability of the UE;
  • the device also includes:
  • the third determination module is configured to determine, when the UE is a remote UE, a potential relay UE that provides the relay service identified by the RSC for the remote UE; according to the security capability information of the remote UE , determine whether the security algorithm supported by the remote UE is included in the security algorithm used by the potential relay UE to provide relay service discovery;
  • the first sending module is configured to send a message to the potential relay UE according to the first request message when the security algorithm supported by the remote UE is included in the security algorithm used by the potential relay UE to provide relay service discovery.
  • the remote UE sends the first response message, where the first response message includes: the intermediate key and an algorithm identifier of a security algorithm used by the potential relay UE to provide relay service discovery.
  • the third determining module is configured to send a second request message to the proximity service according to the RSC of the remote UE; wherein the second request message includes: the remote UE RSC; receiving a second response message returned by the second request message; determining a potential relay UE that provides relay services for the remote UE according to the second response message.
  • the first response message further includes: validity time information, used to determine the validity time of the intermediate key.
  • an embodiment of the present disclosure provides an information processing device, wherein the device includes:
  • the second sending module 210 is configured to send a first request message to the first network element; wherein the first request message is used to request an intermediate key from the first network element, where the intermediate key The key is used to determine the relay discovery key; the relay discovery key is used for security protection of mutual discovery between the relay UE and the remote UE.
  • the information processing device may be included in the remote UE.
  • the information processing device further includes: a storage module; the storage module can store the first request message.
  • the second sending module 210 may be a program module; after the program module is executed by the processor, the above operations can be implemented.
  • the second sending module 210 may be a combination of soft and hard modules; the combination of soft and hard modules includes, but is not limited to: a programmable array; the programmable array includes, but is not limited to: a field programmable array and /or complex programmable arrays.
  • the second sending module 210 may be a pure hardware module; the pure hardware module includes but is not limited to an application specific integrated circuit.
  • the first request message includes the identifier of the remote UE and the relay service code RSC; wherein the identifier of the remote UE and the RSC are used to provide the first network element with Determine whether the remote UE is authorized to obtain the relay service identified by the RSC;
  • the device also includes:
  • the second receiving module is configured to receive a first response message returned based on the first request message, wherein the first response message containing the intermediate key is the first network element determining that the remote The end UE is authorized to obtain the RSC identity returned by the relay service.
  • the first request message further includes: security capability information indicating the security capabilities of the remote UE;
  • the first response message including the intermediate key and algorithm identifier is returned when the security algorithm supported by the remote UE is included in the security algorithm used by the potential relay UE to provide relay service discovery;
  • Algorithm identifier indicating the security algorithm for relay service discovery provided by the potential relay UE.
  • the device further includes:
  • a second generation module configured to generate a relay discovery key according to the intermediate key and the algorithm identifier
  • the first protection module is configured to protect the discovery of potential relay UEs that provide relay services according to the relay discovery key.
  • the second generation module is configured to generate an integrity protection relay discovery key according to the intermediate key, the first parameter value, and the integrity protection algorithm identifier; according to the The relay service relay key, the second parameter value, and the confidentiality protection algorithm identifier generate a confidentiality protection relay discovery key; wherein the second parameter value and the first parameter value are the Different parameter values for the same input parameter of the key generation function.
  • the second generation module is configured to generate an integrity protection relay based on the intermediate key, the first parameter value, the RSC of the relay service, and the integrity protection algorithm identifier.
  • Discovery key generate a confidentiality-protected relay discovery key according to the relay service relay key, the second parameter value, the RSC of the relay service, and the confidentiality protection algorithm identifier.
  • the first response message also includes valid time information
  • the second generation module is configured to generate a relay discovery key according to the intermediate key and the algorithm identifier within the valid time indicated by the valid time information.
  • the first protection module is configured to receive the broadcast relay discovery notification message; decrypt and verify the relay discovery notification message according to the relay discovery key; when the relay discovery notification message is successfully decrypted and verified When receiving the relay discovery notification message, the relay UE that provides the relay service to the remote UE is determined by the potential relay UE.
  • the second sending module 210 is further configured to broadcast a relay discovery request message encrypted and integrity protected using the relay discovery key;
  • the second receiving module is further configured to receive the relay discovery response message broadcast after the potential relay UE successfully decrypts and verifies the relay discovery request message;
  • the device also includes:
  • the fourth determination module is configured to determine the relay UE that the potential relay UE provides relay services to the remote UE when the relay discovery response message is successfully decrypted and verified.
  • an embodiment of the present disclosure provides an information processing device, wherein the device includes:
  • the third sending module 310 is configured to send a first request message to the first network element; wherein the first request message is used to request an intermediate key from the first network element, where the intermediate key The key is used to determine the relay discovery key; the relay discovery key is used for security protection of mutual discovery between the relay UE and the remote UE.
  • the information processing device may be included in the relay UE.
  • the information processing device further includes: a storage module; the storage module can store the first request message.
  • the third sending module 310 may be a program module; after the program module is executed by the processor, the above operations can be implemented.
  • the third sending module 310 may be a combination of soft and hard modules; the combination of soft and hard modules includes, but is not limited to: a programmable array; the programmable array includes, but is not limited to: a field programmable array and /or complex programmable arrays.
  • the third sending module 310 may be a pure hardware module; the pure hardware module includes but is not limited to an application specific integrated circuit.
  • the first request message includes the identity of the relay UE and the relay service code RSC; wherein the identity of the relay UE and the RSC are used to provide the first network element with Determine whether the relay UE is authorized to provide the relay service identified by the RSC;
  • the device also includes:
  • the third receiving module is configured to receive a first response message returned based on the first request message, wherein the first response message containing the intermediate key is the first network element determining the intermediate key. Returned by the relay service after the UE is authorized to obtain the RSC identity.
  • the first request message further includes: security capability information indicating the security capability of the relay UE; the security capability information is used for the first network element to select the relay UE.
  • a security algorithm for relay service discovery is provided; wherein the algorithm identifier of the security algorithm for relay service discovery selected by the first network element for the relay UE is carried in the first response message.
  • the device further includes:
  • the third generation module is configured to generate a relay discovery key according to the intermediate key and the algorithm identifier.
  • the third generation module is configured to generate an integrity protection relay discovery key according to the intermediate key, the first parameter value, and the integrity protection algorithm identifier; according to the The intermediate key, the second parameter value, and the confidentiality protection algorithm identifier generate a confidentiality protection relay discovery key; wherein the second parameter value and the first parameter value are the key generation algorithm Different parameter values for the same input parameter.
  • the third generation module is configured to generate an integrity protection relay based on the intermediate key, the first parameter value, the RSC of the relay service, and the integrity protection algorithm identifier.
  • Discover a key generate a confidentiality-protected relay discovery key according to the intermediate key, the second parameter value, the RSC of the relay service, and the confidentiality protection algorithm identifier.
  • the first response message also includes valid time information
  • the third generation module is configured to generate a relay discovery key according to the intermediate key and the algorithm identifier within the valid time indicated by the valid time information.
  • the third sending module 310 is further configured to broadcast a relay discovery notification message protected by the relay discovery key.
  • the third receiving module is configured to receive a relay discovery request message
  • the apparatus further includes: a second protection module configured to decrypt and verify the relay discovery request message using the relay discovery key;
  • the third sending module 310 is further configured to broadcast a relay discovery response message protected using the relay discovery key when the relay discovery request message is successfully decrypted and verified.
  • an embodiment of the present disclosure provides an information processing device, wherein the device includes:
  • the fourth receiving module 410 is configured to receive the second request message sent by the first network element
  • the fifth determination module 420 is configured to determine whether the potential relay UE can provide the required relay service for the remote UE according to the first request message, and obtain a determination result;
  • the fourth sending module 430 is configured to return a second response message to the first network element according to the determination result.
  • the information processing device may be included in the proximity service.
  • the fourth receiving module 410, the fifth determining module 420, and the fourth sending module 430 may be program modules; after the program modules are executed by the processor, the above operations can be implemented.
  • the fourth receiving module 410, the fifth determining module 420 and the fourth sending module 430 may be software-hardware combination modules; the software-hardware combination modules include but are not limited to: programmable arrays; Programmable arrays include, but are not limited to: field programmable arrays and/or complex programmable arrays.
  • the fourth receiving module 410, the fifth determining module 420 and the fourth sending module 430 may be pure hardware modules; the pure hardware modules include but are not limited to application specific integrated circuits.
  • the second request message includes: an RSC of the relay service required by the remote UE, an identity of the remote UE, and an identity of the potential relay UE.
  • An embodiment of the present disclosure provides a communication device, including:
  • Memory used to store instructions executable by the processor
  • the processor is configured to execute the information processing method provided by any of the foregoing technical solutions.
  • the processor may include various types of storage media, which are non-transitory computer storage media that can continue to store information stored thereon after the communication device is powered off.
  • the communication device includes: the aforementioned remote UE, relay UE, or first network element and/or second network element.
  • the processor may be connected to the memory through a bus or the like, and be used to read the executable program stored on the memory, for example, at least one of the methods shown in FIGS. 2 to 13 .
  • FIG 18 is a block diagram of a UE 800 according to an exemplary embodiment.
  • UE 800 may be a mobile phone, computer, digital broadcast user equipment, messaging device, game console, tablet device, medical device, fitness device, personal digital assistant, etc.
  • UE 800 may include one or more of the following components: a processing component 802, a memory 804, a power supply component 806, a multimedia component 808, an audio component 810, an input/output (I/O) interface 812, a sensor component 814, and communications component 816.
  • Processing component 802 generally controls the overall operations of UE 800, such as operations associated with display, phone calls, data communications, camera operations, and recording operations.
  • the processing component 802 may include one or more processors 820 to execute instructions to generate all or part of the steps of the methods described above.
  • processing component 802 may include one or more modules that facilitate interaction between processing component 802 and other components.
  • processing component 802 may include a multimedia module to facilitate interaction between multimedia component 808 and processing component 802.
  • Memory 804 is configured to store various types of data to support operations at UE 800. Examples of this data include instructions for any application or method operating on the UE 800, contact data, phonebook data, messages, pictures, videos, etc.
  • Memory 804 may be implemented by any type of volatile or non-volatile storage device, or a combination thereof, such as static random access memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EEPROM), Programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disk.
  • SRAM static random access memory
  • EEPROM electrically erasable programmable read-only memory
  • EEPROM erasable programmable read-only memory
  • EPROM Programmable read-only memory
  • PROM programmable read-only memory
  • ROM read-only memory
  • magnetic memory flash memory, magnetic or optical disk.
  • Power supply component 806 provides power to various components of UE 800.
  • Power component 806 may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power to UE 800.
  • Multimedia component 808 includes a screen that provides an output interface between the UE 800 and the user.
  • the screen may include a liquid crystal display (LCD) and a touch panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive input signals from the user.
  • the touch panel includes one or more touch sensors to sense touches, swipes, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure associated with the touch or slide action.
  • multimedia component 808 includes a front-facing camera and/or a rear-facing camera. When the UE 800 is in an operating mode, such as shooting mode or video mode, the front camera and/or rear camera can receive external multimedia data.
  • Each front-facing camera and rear-facing camera can be a fixed optical lens system or have a focal length and optical zoom capabilities.
  • Audio component 810 is configured to output and/or input audio signals.
  • audio component 810 includes a microphone (MIC) configured to receive external audio signals when UE 800 is in operating modes, such as call mode, recording mode, and voice recognition mode. The received audio signal may be further stored in memory 804 or sent via communication component 816 .
  • audio component 810 also includes a speaker for outputting audio signals.
  • the I/O interface 812 provides an interface between the processing component 802 and a peripheral interface module, which may be a keyboard, a click wheel, a button, etc. These buttons may include, but are not limited to: Home button, Volume buttons, Start button, and Lock button.
  • Sensor component 814 includes one or more sensors for providing various aspects of status assessment for UE 800.
  • the sensor component 814 can detect the open/closed state of the device 800, the relative positioning of components, such as the display and keypad of the UE 800, and the sensor component 814 can also detect the position change of the UE 800 or a component of the UE 800. , the presence or absence of user contact with the UE 800, the orientation or acceleration/deceleration of the UE 800 and the temperature change of the UE 800.
  • Sensor assembly 814 may include a proximity sensor configured to detect the presence of nearby objects without any physical contact.
  • Sensor assembly 814 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications.
  • the sensor component 814 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
  • Communication component 816 is configured to facilitate wired or wireless communication between UE 800 and other devices.
  • UE 800 can access wireless networks based on communication standards, such as WiFi, 2G or 3G, or a combination thereof.
  • the communication component 816 receives broadcast signals or broadcast related information from an external broadcast management system via a broadcast channel.
  • the communications component 816 also includes a near field communications (NFC) module to facilitate short-range communications.
  • NFC near field communications
  • the NFC module can be implemented based on radio frequency identification (RFID) technology, infrared data association (IrDA) technology, ultra-wideband (UWB) technology, Bluetooth (BT) technology and other technologies.
  • RFID radio frequency identification
  • IrDA infrared data association
  • UWB ultra-wideband
  • Bluetooth Bluetooth
  • UE 800 may be configured by one or more application specific integrated circuits (ASICs), digital signal processors (DSPs), digital signal processing devices (DSPDs), programmable logic devices (PLDs), field programmable Gate array (FPGA), controller, microcontroller, microprocessor or other electronic components are implemented for executing the above method.
  • ASICs application specific integrated circuits
  • DSPs digital signal processors
  • DSPDs digital signal processing devices
  • PLDs programmable logic devices
  • FPGA field programmable Gate array
  • controller microcontroller, microprocessor or other electronic components are implemented for executing the above method.
  • a non-transitory computer-readable storage medium including instructions such as a memory 804 including instructions, executable by the processor 820 of the UE 800 to generate the above method is also provided.
  • the non-transitory computer-readable storage medium may be ROM, random access memory (RAM), CD-ROM, magnetic tape, floppy disk, optical data storage device, etc.
  • an embodiment of the present disclosure shows the structure of an access device.
  • the communication device 900 may be provided as a network side device.
  • the communication device may be various network elements such as the aforementioned access network element and/or network function.
  • communications device 900 includes a processing component 922, which further includes one or more processors, and memory resources represented by memory 932 for storing instructions, such as application programs, executable by processing component 922.
  • the application program stored in memory 932 may include one or more modules, each corresponding to a set of instructions.
  • the processing component 922 is configured to execute instructions to perform any of the foregoing methods applied to the access device, for example, the methods shown in any one of Figures 4 to 9.
  • Communication device 900 may also include a power supply component 926 configured to perform power management of communication device 900, a wired or wireless network interface 950 configured to connect communication device 900 to a network, and an input-output (I/O) interface 958 .
  • the communication device 900 may operate based on an operating system stored in the memory 932, such as Windows ServerTM, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM or the like.

Abstract

本公开实施例提供一种信息处理方法及装置、通信设备及存储介质。由第一网元执行的信息处理方法可包括:接收用户设备UE发送的第一请求消息;其中,所述第一请求消息,用于向所述第一网元请求中间密钥,其中,所述中间密钥,用于确定中继发现密钥;所述中继发现密钥,用于中继UE和远端UE之间相互发现的安全保护。

Description

信息处理方法及装置、通信设备及存储介质 技术领域
本公开涉及无线通信技术领域但不限于无线通信技术领域,尤其涉及一种信息处理方法及装置、通信设备及存储介质。
背景技术
远端(Remote)用户设备(User Equipment,UE)可以通过与中继(UE-to-Network)UE之间的PC5通信连接到移动通信网络。
但是在远端UE和中继UE之间建立PC5通信之前,需要相互发现。
然而有关于5G网络中远端UE和中继UE之间的相互发现的安全性的规定,尚没有明确和/或详细的相关规定。
发明内容
本公开实施例提供一种信息处理方法及装置、通信设备及存储介质。
本公开实施例第一方面提供一种信息处理方法,由第一网元执行,所述方法包括:
接收用户设备UE发送的第一请求消息;
其中,所述第一请求消息,用于向所述第一网元请求中间密钥,其中,所述中间密钥,用于确定中继发现密钥;所述中继发现密钥,用于中继UE和远端UE之间相互发现的安全保护。
本公开实施例第二方面提供一种信息处理方法,其中,由远端UE执行,所述方法包括:
向第一网元发送的第一请求消息;其中,所述第一请求消息,用于向所述第一网元请求中间密钥,其中,所述中间密钥,用于确定中继发现密钥;所述中继发现密钥,用于中继UE和远端UE之间相互发现的安全保护。
本公开实施例第三方面提供一种信息处理方法,其中,由中继UE执行,所述方法包括:
向第一网元发送的第一请求消息;其中,所述第一请求消息,用于向所述第一网元请求中间密钥,其中,所述中继中间密钥,用于确定中继发现密钥;所述中继发现密钥,用于中继UE和远端UE之间相互发现的安全保护。
本公开实施例第四方面提供一种信息处理方法,其中,由邻近型服务执行,所述方法包括:
接收第一网元发送的第二请求消息;
根据第一请求消息,确定为潜在中继UE是否能够为远端UE提供所需中继服务,得到确定结果;
根据所述确定结果,向所述第一网元返回第二响应消息。
本公开实施例第五方面提供一种信息处理装置,其中,所述装置包括:
第一接收模块,被配置为接收用户设备UE发送的第一请求消息;
其中,所述第一请求消息,用于向所述第一网元请求中间密钥,其中,所述中间密钥,用于确定中继发现密钥;所述中继发现密钥,用于中继UE和远端UE之间相互发现的安全保护。
本公开实施例第六方面提供一种信息处理装置,其中,所述装置包括:
第二发送模块,被配置为向第一网元发送的第一请求消息;其中,所述第一请求消息,用于向所述第一网元请求中间密钥,其中,所述中间密钥,用于确定中继发现密钥;所述中继发现密钥,用于中继UE和远端UE之间相互发现的安全保护。
本公开实施例第七方面提供一种信息处理装置,其中,所述装置包括:
第三发送模块,被配置为向第一网元发送的第一请求消息;其中,所述第一请求消息,用于向所述第一网元请求中间密钥,其中,所述中间密钥,用于确定中继发现密钥;所述中继发现密钥,用于中继UE和远端UE之间相互发现的安全保护。
本公开实施例第八方面提供一种信息处理装置,其中,所述装置包括:
第四接收模块,被配置为接收第一网元发送的第二请求消息;其中,所述第二请求消息包括所述远端UE所需中继服务的RSC;
第五确定模块,被配置为根据第一请求消息,确定为潜在中继UE是否能够为远端UE提供所需中继服务,得到确定结果;
第四发送模块,被配置为根据所述确定结果,向所述第一网元返回第二响应消息。
本公开实施例第九方面提供一种通信设备,包括处理器、收发器、存储器及存储在存储器上并能够由所述处理器运行的可执行程序,其中,所述处理器运行所述可执行程序时执行如前述第一方面至第四方面任意一个方面提供的信息处理方法。
本公开实施例第十方面提供一种计算机存储介质,所述计算机存储介质存储有可执行程序;所述可执行程序被处理器执行后,能够实现前述的第一方面至第四方面任意一个方面提供的信息处理方法。
本公开实施例提供的技术方案,第一网元会提供中继UE和远端UE之间相互发现进行安全保护的中继发现密钥所需的中间密钥,如此中继UE和远端UE可以根据该中间密钥生成中继发现密钥,并使用中继发现密钥保护中继UE和远端UE之间相互发现的发现消息,提升中继UE和远端UE之间相互发现的安全性。
应当理解的是,以上的一般描述和后文的细节描述仅是示例性和解释性的,并不能限制本公开实施例。
附图说明
此处的附图被并入说明书中并构成本说明书的一部分,示出了符合本发明实施例,并与说明书一起用于解释本发明实施例的原理。
图1是根据一示例性实施例示出的一种无线通信系统的结构示意图;
图2是根据一示例性实施例示出的一种信息处理方法的流程示意图;
图3是根据一示例性实施例示出的一种信息处理方法的流程示意图;
图4是根据一示例性实施例示出的一种信息处理方法的流程示意图;
图5是根据一示例性实施例示出的一种信息处理方法的流程示意图;
图6是根据一示例性实施例示出的一种信息处理方法的流程示意图;
图7是根据一示例性实施例示出的一种信息处理方法的流程示意图;
图8是根据一示例性实施例示出的一种信息处理方法的流程示意图;
图9是根据一示例性实施例示出的一种信息处理方法的流程示意图;
图10是根据一示例性实施例示出的一种信息处理方法的流程示意图;
图11是根据一示例性实施例示出的一种信息处理方法的流程示意图;
图12是根据一示例性实施例示出的一种信息处理方法的流程示意图;
图13是根据一示例性实施例示出的一种信息处理方法的流程示意图;
图14是根据一示例性实施例示出的一种信息处理装置的结构示意图;
图15是根据一示例性实施例示出的一种信息处理装置的结构示意图;
图16是根据一示例性实施例示出的一种信息处理装置的结构示意图;
图17是根据一示例性实施例示出的一种信息处理装置的结构示意图;
图18是根据一示例性实施例示出的一种UE的结构示意图;
图19是根据一示例性实施例示出的一种通信设备的结构示意图。
具体实施方式
这里将详细地对示例性实施例进行说明,其示例表示在附图中。下面的描述涉及附图时,除非另有表示,不同附图中的相同数字表示相同或相似的要素。以下示例性实施例中所描述的实施方式并不代表与本发明实施例相一致的所有实施方式。相反,它们仅是本发明实施例的一些方面相一致的装置和方法的例子。
在本公开实施例使用的术语是仅仅出于描述特定实施例的目的,而非旨在限制本公开实施例。在本公开所使用的单数形式的“一种”、“所述”和“该”也旨在包括多数形式,除非上下文清楚地表示其他含义。还应当理解,本文中使用的术语“和/或”是指并包含一个或多个相关联的列出项目的任何或所有可能组合。
应当理解,尽管在本公开实施例可能采用术语第一、第二、第三等来描述各种信息,但这些信息不应限于这些术语。这些术语仅用来将同一类型的信息彼此区分开。例如,在不脱离本公开实施例范围的情况下,第一信息也可以被称为第二信息,类似地,第二信息也可以被称为第一信息。取决于语境,如在此所使用的词语“如果”可以被解释成为“在……时”或“当……时”或“响应于确定”。
请参考图1,其示出了本公开实施例提供的一种无线通信系统的结构示意图。如图1所示,无线通信系统是基于蜂窝移动通信技术的通信系统,该无线通信系统可以包括:若干个UE 11以及若干个接入设备12。
其中,UE 11可以是指向用户提供语音和/或数据连通性的设备。UE 11可以经无线接入网(Radio Access Network,RAN)与一个或多个核心网进行通信,UE 11可以是物联网UE,如传感器设备、移动电话(或称为“蜂窝”电话)和具有物联网UE的计算机,例如,可以是固定式、便携式、袖珍式、手持式、计算机内置的或者车载的装置。例如,站(Station,STA)、订户单元(subscriber unit)、订户站(subscriber station)、移动站(mobile station)、移动台(mobile)、远程站(remote station)、接入点、远端UE(remote terminal)、接入UE(access terminal)、用户装置(user terminal)、用户代理(user agent)、用户设备(user device)、或用户UE(user equipment,UE)。或者,UE 11也可以是无人飞行器的设备。或者,UE 11也可以是车载设备,比如,可以是具有无线通信功能的行车电脑,或者是外接行车电脑的无线通信设备。或者,UE 11也可以是路边设备,比如,可以是具有无线通信功能的路灯、信号灯或者其它路边设备等。
接入设备12可以是无线通信系统中的网络侧设备。其中,该无线通信系统可以是5G系统,又称新空口(new radio,NR)系统或5G NR系统。或者,该无线通信系统也可以是5G系统的再下一代系统。其中,5G系统中的接入网可以称为NG-RAN(New Generation-Radio Access Network,新一代无线接入网)。或者,MTC系统。
其中,接入设备12可以是5G系统中采用集中分布式架构的接入设备(gNB)。当接入设备12采用集中分布式架构时,通常包括集中单元(central unit,CU)和至少两个分布单元(distributed unit,DU)。集中单元中设置有分组数据汇聚协议(Packet Data Convergence Protocol,PDCP)层、无线链路层控制协议(Radio Link Control,RLC)层、媒体访问控制(Media Access Control,MAC)层的协议栈;分布单元中设置有物理(Physical,PHY)层协议栈,本公开实施例对接入设备12的具体实现方式不加以限定。
接入设备12和UE 11之间可以通过无线空口建立无线连接。在不同的实施方式中,该无线空口是基于第五代移动通信网络技术(5G)标准的无线空口,比如该无线空口是新空口;或者,该无线空口也可以是基于5G的更下一代移动通信网络技术标准的无线空口。
如图2所示,本公开实施例提供一种信息处理方法,其中,由第一网元执行,所述方法包括:
S1110:接收UE发送的第一请求消息;
其中,所述第一请求消息,用于向所述第一网元请求中间密钥,其中,所述中间密钥,用于确定中继发现密钥;所述中继发现密钥,用于中继UE和远端UE之间相互发现的安全保护。
在一些实施例中,所述第一网元可包括但不限于各种核心网的网元,示例性地,该第一网元可为直连发现名字管理功能(Direct Discovery Name Management Function,DDNMF)。
该UE可为需要获取中继服务的远端UE,或者可提供中继服务的中继UE。
若该UE为远端UE,则该第一网元可为与远端UE连接的DDNMF;若该UE为中继UE,则该 第一网元可为与中继UE连接的DDNMF。
该DDNMF会接收到第一请求消息,该第一请求消息可为中继发现密钥请求消息等,向DDNMF请求生成中继发现密钥相关的安全信息的消息。示例性地,在本公开实施例中,该第一请求消息用于供UE向DDNMF请求用于发现中继UE的中继发现密钥的中间密钥。
该中间密钥可为生成中继发现密钥的密钥参数,该中间密钥可为一个或多个。
示例性地,该中间密钥可为一个预设长度的字符串,该中间密钥可为一个128比特或者256比特的二进制字符串。当然此处仅仅是对中间密钥的举例,具体实现不局限于该举例。
该中间密钥又可以称之为中继发现中间密钥(Relay Discovery intermediate Key)或邻近业务中继发现中间密钥(Proximity Based Service Relay Discovery intermediate Key,PRDK)。
该第一请求消息可包括以下内容至少之一:
请求指示,用于指示第一请求消息用于请求生成中继发现密钥的安全信息;
UE标识;
中继服务码(Relay Service Code,RSC);
UE的安全能力信息,至少指示UE支持的安全算法。
例如,远端UE还在网络覆盖内时,预先向第一网元发送第一请求消息,若第一网元通过向该远端UE提供生成中继发现密钥的中间密钥,则远端UE会收到中间密钥。后续远端UE移动到网络覆盖范围外,就可以基于该中间密钥生成中继发现密钥,用于远端UE发现为其提供中继服务的中继UE的保护。
若第一网元接收到第一请求消息之后,可以确定是否需要给发送第一请求消息的UE提供中间密钥,若确定提供中间密钥,第一网元将生成中间密钥,并将中间密钥携带在第一请求消息的第一响应消息中返回给UE。后续UE可以根据该中间密钥生成用于保护中继UE和远端UE之间相互发现的中继发现密钥。
在一些实施例中,如图3所示,所述方法还包括:
S1120:根据所述第一请求消息,向所述UE发送包含所述中间密钥的第一响应消息。
第一网元可以根据第一请求消息为UE生成中间密钥,并将中间密钥携带在第一响应消息中返回给UE。
在一些实施例中,若第一网元拒绝为UE生成中间密钥,则可以向UE发送第一拒绝消息;或者,第一网元拒绝为UE生成中间密钥可以停止中间密钥的配置过程,即忽略所述第一请求消息且不向UE返回任何消息。
示例性地,第一网元可以验证对应UE是否有权限提供和/或获取中继UE,若有权限则认定可以为该UE配置中间密钥,否则可以不为该UE配置中间密钥。
又示例性地,根据该UE的标识验证UE的身份是否合法,若UE的身份伪造,则说明该UE不是可信UE,同样可以拒绝为该UE生成中间密钥。
总之,若为该UE生成中间密钥,则该中间密钥会携带在第一响应消息返回给UE。
如图4所示,本公开实施例提供一种信息处理方法,其中,由第一网元执行,所述方法包括:
S1210:接收UE发送的第一请求消息;
S1220:确定所述UE是否被授权获取所述中间密钥;
S1230:当所述UE被授权获取所述中间密钥时,根据所述第一请求消息,向所述UE发送包含所述中间密钥的第一响应消息。
所述第一请求消息至少可携带有UE的标识,该UE的标识包括但不限于:签约用户隐式标识(Subscription Concealed Identifier,SUCI)和/或签约用户永久标识(Subscription permanent Identifier,SUPI)等。
在一些实施例中,所述第一请求消息还包括RSC,该RSC标识中继服务所涉及的业务类型。即在一些实施例中,不同RSC所代表的中继业务类型不同。
在一个实施例中,第一网元根据UE的标识,可以确定UE是否有签约中继服务或者签约提供中继服务,若UE没有签约中继服务且没有签约提供中继服务,则UE可能没有权限获取中间密钥。
在另一个实施例中,第一网元还可以根据RSC确定UE是否有签约该RSC所标识的中继服务,若有则对应UE具有获取中间密钥的权限,否则可认为该UE没有获取或提供该中继服务的权限。
在一些实施例中,所述S1220可包括:当所述UE为中继UE时,确定所述中继UE是否被授权提供中继服务;或者,当所述UE为远端UE时,确定所述远端UE是否被授权获取中继服务。
在一些实施例中,所述第一网元可以根据本地配置信息,确定中继UE和/或远端UE是否具有提供或获取对应中继服务的权限。
在另一些实施例中,第一网元还可以通过查询位于用户数据管理(User Data Management,UDM)网元内的签约数据等,确定对应的UE是否具有获取或者提供中继服务的权限。
示例性地,所述第一请求消息包括所述UE的标识以及中继服务码RSC;
所述确定所述UE是否被授权获取所述中间密钥,包括:
向第二网元发送查询请求,其中,所述查询请求至少包括:所述UE的标识;
接收基于所述查询请求返回的查询结果;
根据所述查询结果,确定所述UE是否被授权获取中继服务。
示例性地,该第二网元包括但不限于UDM。例如,第二网元还可包括:统一数据仓库(Unified Data Repository,UDR)。
在一些实施例中,所述第一请求消息至少包括:中继服务码RSC;所述方法还包括:
根据所述RSC生成所述中间密钥。
在本公开实施例中,所述中间密钥会根据RSC生成,即所述RSC将作为生成中间密钥的密钥生成函数的输入参数得到所述中间密钥。
示例性地,将所述RSC对应的字符串自身和所述RSC对应的字符串的长度作为密钥生成函数的输入参数得到所述中间密钥。
根据所述RSC生成中间密钥的方式有很多种,具体实现不局限于上述举例。
若根据RSC生成中间密钥,一方面不同RSC涉及的中继服务将得到不同的中间密钥,从而确保中间密钥的特有性;另一方面相同RSC涉及的中间密钥可能会得到相同的中间密钥,基于相同的中间密钥生成的中继发现密钥,方便涉及相同中继业务的远端UE和中继UE的相互发现。
在一些实施例中,所述第一请求消息,还包括:指示所述UE安全能力的安全能力信息;所述方法还包括:
当所述UE为中继UE时,根据中继UE的安全能力信息,确定所述中继UE提供所述中继服务发现的安全算法;其中,所述安全算法的算法标识携带在所述第一响应消息中返回给所述中继UE。
示例性地,所述安全能力信息指示所述UE支持哪些安全算法。
所述安全算法包括但不限于以下至少之一:
机密性保护算法,用于机密性保护;
完整性保护算法,用于完整性验证。
当然以上仅仅是对安全算法的举例,具体实现时不局限于上述举例。
若所述UE为中继UE,为所述中继UE选择的安全算法可包括:机密性保护算法和/或完整性保护算法,故第一响应消息可包括:从中继UE支持的机密性保护算法中选择机密性保护算法的算法标识,以及从中继UE支持的完整性保护算法中选择的完整性保护算法的算法标识。
在一些实施例中,所述第一请求消息,还包括:RSC和指示所述UE安全能力的安全能力信息;
所述方法还包括:当所述UE为远端UE时,确定为所述远端UE提供所述RSC所标识中继服务的潜在中继UE;根据所述远端UE的安全能力信息,确定所述远端UE支持的安全算法是否包含在所述潜在中继UE用于提供中继服务发现的安全算法中。
所述根据所述第一请求消息,向所述UE发送包含所述中间密钥的第一响应消息,包括:
当所述远端UE支持的安全算法包含在所述潜在中继UE用于提供中继服务发现的安全算法中时,根据所述第一请求消息,向所述远端UE发送所述第一响应消息,其中,所述第一响应消息包括:所述中间密钥以及所述潜在中继UE用于提供中继服务发现的安全算法的算法标识。
所述潜在中继UE可为能够提供中继服务的任意UE。所述潜在中继UE又可以称之为候选UE或者备选UE。
示例性地,所述潜在中继UE可为一个或多个UE组,一个UE组内可包括一个或多个UE。
在选择用于远端UE的安全算法时,首先根据第一请求消息中RSC所标识的远端UE所需中继服务确定潜在中继UE,这些潜在中继UE可为能够提供所述RSC所标识中继服务的中继UE。然后,确定为这些潜在中继UE选择的提供中继服务发现的安全算法是否包含在远端UE支持的安全算法中,若包含则选择潜在中继UE用于提供中继服务发现的安全算法,作为远端UE获取中继服务发现的安全算法。
同样地,为远端UE选择的安全算法同样可包括:机密性保护算法和/或完整性保护算法,如此,返回给远端UE的第一响应消息也可以包括:机密性保护算法的算法标识和/或完整性保护算法的算法标识。
在一些实施例中,所述根据所述远端UE的RSC确定为所述远端UE提供中继服务的潜在中继UE,包括:
根据所述远端UE的RSC,向邻近型服务发送第二请求消息;其中,所述第二请求消息包括:所述远端UE的RSC;
接收所述第二请求消息返回的第二响应消息;
根据所述第二响应消息确定为所述远端UE提供中继服务的潜在中继UE。
示例性,所述邻近型服务(Proximity Based Service,ProSe)又可以称为基于近距离的服务。在本公开实施例中,所述邻近型服务可部署在移动通信网络的核心网络内,也可以是部署在核心网之外。所述邻近型服务存储有能够提供各种中继服务的中继UE的信息。
在本公开实施例中,远端UE的DDNMF等第一网元可以向邻近型服务之间可以直接通信。该邻近型服务存储有潜在中继UE的标识、潜在中继UE可提供的中继业务的RSC和远程UE可获取的中继业务的RSC,如此可以确定对应的潜在中继UE是否可以为远端UE提供其所需的中继服务。
在一些实施例中,所述第一响应消息还包括:有效时间信息,用于确定所述中间密钥的生效时间。
示例性,该有效时间信息可包括时长信息,该时长信息指示了中间密钥的有效时长。例如,以UE接收到所述第一响应消息可为生效时间的起始时刻,启动对有效时长进行计时的定时器;若定时器超时,则说明该中间密钥失效,不能再用于生成UE之间发现所需的中继发现密钥。若UE发现前一次请求的中间密钥失效,可以通过前述第一请求消息的发送请求新的中间密钥。
又示例性地,该有效时间信息还可包括:生效起始时刻信息和时长偏移量;或者,生效起始时刻信息和终止时刻信息等。
总之,所述第一响应消息包含有效时间信息,该有效时间信息的引入,可以减少一个中间密钥长时间有效时泄漏导致的安全性问题,提升了远端UE和中继UE之间相互发现的安全性。
如图5所示,本公开实施例提供一种信息处理方法,其中,由远端UE执行,所述方法包括:
S2110:向第一网元发送的第一请求消息;其中,所述第一请求消息,用于向所述第一网元请求中间密钥,其中,所述中间密钥,用于确定中继发现密钥;所述中继发现密钥,用于中继UE和远端UE之间相互发现的安全保护。
该信息处理方法由远端UE执行,该中继发现密钥主要用于保护该远端UE发现中继UE的过程。
远端UE为:需要其他UE提供中继服务的UE。
示例性地,远端UE位于网络覆盖外,通过位于网络覆盖范围内的UE之间的PC5连接,间接地连接到3GPP网络。
又示例性地,远端UE位于网络覆盖边缘或者位于网络信号不太好的地区,通过与位于网络覆盖范围内且网络信号好位置处的UE之间的PC5连接,间接地连接到3GPP网络。后续网络发送给远端UE的数据,可以由中继UE从网络接收并转发给远端UE;且远端UE上报的数据,先通过PC5连接传输给中继UE,再由中继UE传输到网络。
远端UE可以向自身所连接的DDNMF等第一网元发送第一请求消息。该第一请求消息用于请求中间密钥,
请求的中间密钥作为所述远端UE生成中继发现密钥的一种密钥参数。
在一些实施例中,所述第一请求消息包括:所述远端UE的标识以及中继服务码RSC;其中,所述远端UE的标识和所述RSC,用于供所述第一网元确定所述远端UE是否被授权获取所述RSC标识的中继服务。
如图6所示,本公开实施例提供一种信息处理方法,其中,由远端UE执行,所述方法包括:
S2210:向第一网元发送的第一请求消息;其中,所述第一请求消息,用于向所述第一网元请求中间密钥,其中,所述中间密钥,用于确定中继发现密钥;所述中继发现密钥,用于中继UE和远端UE之间相互发现的安全保护;
S2220:接收基于所述第一请求消息返回的第一响应消息,其中,包含所述中间密钥的所述第一响应消息,是所述第一网元确定所述远端UE被授权获取所述RSC标识的中继服务返回的。
若第一网元确定为UE提供中间密钥,则远端UE会接收到包含所述中间密钥的第一响应消息。
当然在一些实施例中,若第一网元确定不为远端UE提供中间密钥,则远端UE可能会接收到第一拒绝消息或者在发送第一请求消息的预设时间窗内接收不到基于第一请求消息返回的消息。
示例性地,第一网元会根据UE的标识和/或第一请求消息携带的RSC确定远端UE是否有权限获取对应的中继服务。
在一些实施例中,所述第一请求消息,还包括:指示所述UE安全能力的安全能力信息;
其中,包含所述中间密钥以及算法标识的所述第一响应消息,在所述远端UE支持的安全算法包含在潜在中继UE提供中继服务发现的安全算法内时返回的;所述算法标识,指示所述潜在中继UE提供中继服务发现的安全算法。
该安全能力信息可指示所述远端UE支持的安全算法,或者指示所述远端UE支持的安全算法的范围。
该安全能力信息携带在第一请求消息中,可供DDNMF等第一网元选择远端UE发现中继UE使用的安全算法。该安全算法包括但不限于:机密性保护算法和/或完整性保护算法。
在一个实施例中,所述方法还包括:
根据所述中间密钥以及所述算法标识,生成中继发现密钥;
根据所述中继发现密钥,对提供中继服务的潜在中继UE的发现进行保护。
示例性地,在本公开实施例中,远端UE接收到中间密钥和算法标识之后,会基于这两者生成中继发现密钥。
示例性地,根据中间密钥自身、所述算法标识以及所述算法标识对应的字符串长度,生成所述中继发现密钥。当然以上仅仅是对生成中继发现密钥的一种举例,具体的实现过程中不局限于上述举例。
该中继发现密钥可以用于远端UE发现中继UE的过程中。该中继发现密钥可以用于发现中继 UE所传输各种消息的机密性保护和/或完整性保护。
在一个实施例中,生成完整性保护中继发现密钥和生成机密性保护中继发现密钥的密钥生成函数(或者说密钥生成算法)可以不同。
在另一个实施例中,生成完整性保护中继发现密钥和生成机密性保护中继发现密钥的密钥生成函数(或者说密钥生成算法)可以相同。示例性地,所述根据所述中间密钥以及所述算法标识,生成中继发现密钥,包括:
根据所述中间密钥以及所述完整性保护算法标识,生成完整性保护中继发现密钥;
根据所述中间密钥以及所述机密性保护算法标识,生成机密性保护中继发现密钥。
在另一个实施例中,生成完整性保护中继发现密钥和生成机密性保护中继发现密钥的密钥生成函数(或者说密钥生成算法)可以相同。示例性地,所述根据所述中间密钥以及所述算法标识,生成中继发现密钥,包括:
根据所述中间密钥、第一参数值、以及所述完整性保护算法标识,生成完整性保护中继发现密钥;
根据所述中间密钥、第二参数值、以及所述机密性保护算法标识,生成机密性保护中继发现密钥;
其中,所述第二参数值和所述第一参数值为所述密钥生成函数的同一输入参数的不同参数值。
此处第一参数值和第二参数值可为相同参数的不同参数值代表当前是生成完整性保护中继发现密钥或者机密性保护中继发现密钥。
在一些实施例中,所述第一响应消息还包括有效时间信息;
所述根据所述中间密钥以及所述算法标识,生成中继发现密钥,包括:
在所述有效时间信息指示的有效时间内,根据所述中间密钥以及所述算法标识,生成中继发现密钥。
若第一响应消息还包括有效时间信息,则根据该有效时间信息确定中间密钥的有效时间。若UE需要中继服务发现时恰好位于该有效时间内,则根据该中间密钥以及算法标识生成给中继发现密钥,否则需要重新请求中间密钥。
在一些实施例中,所述根据所述中继发现密钥,对提供中继服务的潜在中继UE的发现进行保护,包括:
接收广播的中继发现通知消息;
根据所述中继发现密钥,解密并验证所述中继发现通知消息;
当成功解密并验证所述中继发现通知消息时,确定所述潜在中继UE向所述远端UE提供中继服务的中继UE。
示例性,在PC5连接的发现信道上会有可以作为中继UE的UE发送中继发现通知消息(UE-to-Network Relay Announcement Message)。如此远端UE需要获取中继服务时,可以监听发现信道则可能会接收到该中继发现通知消息。则远端UE会使用自身生成的机密性保护中继发现密钥 解密接收到中继发现通知消息,并通过完整性保护中继发现密钥进行完整性验证。
在成功解密且完整性验证通过之后,则将该潜在中继UE确定为该远端UE提供中继服务的中继UE。
在本公开实施例中,潜在中继UE会主动在发现信道上广播中继发现通知消息。
在另一个实施例中,所述方法还包括:
广播使用所述中继发现密钥加密和完整性保护的中继发现请求消息;
接收所述潜在中继UE成功解密并验证所述中继发现请求消息后广播的所述中继发现响应消息;
当成功解密并验证所述中继发现响应消息时,确定所述潜在中继UE为向所述远端UE提供中继服务的中继UE。
若远端UE需要中继服务,则会主动在PC5连接的发现信道上发送中继发现请求消息。此处使用中继发现密钥加密和完整性保护的中继发现请求消息可包括:
使用机密性保护密钥对中继发现请求消息进行加密保护,并使用完整性保护密钥对中继发现情趣消息进行完整性保护。
若与远端UE邻近的潜在中继UE接收到中继发现请求消息之后,对该中继发现请求消息进行完整性保护验证和解密;若解密和验证成功,则会基于该中继发现请求消息在发现信道上发送所述中继发现响应消息。
远端UE接收到所述中继发现响应消息之后,再利用自身生成的中继发现密钥对中继发现响应消息进行解密和完整性验证,若解密和完整性验证成功,则可以将发送该中继发现响应消息的潜在中继UE确定为中继UE,请求该中继UE提供中继服务。
如图7所示,本公开实施例提供一种信息处理方法,其中,由中继UE执行,所述方法包括:
S3110:向第一网元发送的第一请求消息;其中,所述第一请求消息,用于向所述第一网元请求中间密钥,其中,所述中间密钥,用于确定中继发现密钥;所述中继发现密钥,用于中继UE和远端UE之间相互发现的安全保护。
该中继UE可是为其他UE提供中继服务的UE。通常该中继UE位于3GPP网络的覆盖范围内,或者,该中继UE不仅位于3GPP网络的覆盖范围内而且位于网络信号强的区域。例如,网络信号高于预设阈值时认定网络信号强。
在一些实施例中,所述第一请求消息包括所述中继UE的标识以及中继服务码RSC;其中,所述中继UE的标识和所述RSC,用于供所述第一网元确定所述中继UE是否被授权提供所述RSC标识的中继服务。
如图8所示,本公开实施例提供一种信息处理方法,其中,由中继UE执行,所述方法包括:
S3210:向第一网元发送的第一请求消息;其中,所述第一请求消息,用于向所述第一网元请求中间密钥,其中,所述中间密钥,用于确定中继发现密钥;所述中继发现密钥,用于中继UE和远端UE之间相互发现的安全保护。
S3220:接收基于所述第一请求消息返回的第一响应消息,其中,包含所述中间密钥的所述第一响应消息,是所述第一网元确定所述中继UE被授权获取所述RSC标识的中继服务返回的。
若第一网元确定该中继UE具有权限提供中继服务,则该中继UE会收到第一响应消息,该第一响应消息包括第一网元提供的中间密钥。
若第一网元确定该中继UE不具有提供中继服务的权限,则该中继UE会收到第一拒绝消息,或者在发送完第一请求消息开始的预设时间窗内接收不到基于第一请求消息返回的消息。
若该UE为中继UE,则该中继发现密钥主要用于保护中继UE发现远端UE的过程。
在一些实施例中,所述第一请求消息,还包括:指示所述中继UE安全能力的安全能力信息;所述安全能力信息,用于供所述第一网元选择所述中继UE提供中继服务发现的安全算法。
所述第一网元为所述中继UE选择提供中继服务发现的安全算法的算法标识,携带在所述第一响应消息中。
由所述中继UE执行的所述信息处理方法还可包括:
根据所述中继发现密钥,对提供中继服务的潜在中继UE的发现进行保护。
示例性地,在本公开实施例中,中继UE接收到中间密钥和算法标识之后,会基于这两者生成中继发现密钥。
示例性地,根据中间密钥自身、所述算法标识以及所述算法标识对应的字符串长度,生成所述中继发现密钥。当然以上仅仅是对生成中继发现密钥的一种举例,具体的实现过程中不局限于上述举例。
该中继发现密钥可以用于中继UE发现与远端UE的过程中。该中继发现密钥可以用于发现中继UE所传输各种消息的机密性保护和/或完整性保护。
在一个实施例中,生成完整性保护中继发现密钥和生成机密性保护中继发现密钥的密钥生成函数(或者说密钥生成算法)可以不同。
在另一个实施例中,生成完整性保护中继发现密钥和生成机密性保护中继发现密钥的密钥生成函数(或者说密钥生成算法)可以相同。示例性地,所述根据所述中间密钥以及所述算法标识,生成中继发现密钥,包括:
根据所述中间密钥以及所述完整性保护算法标识,生成完整性保护中继发现密钥;
根据所述中间密钥以及所述机密性保护算法标识,生成机密性保护中继发现密钥。
其中,所述第二参数值和所述第一参数值为所述密钥生成函数的同一输入参数的不同参数值。
在另一个实施例中,生成完整性保护中继发现密钥和生成机密性保护中继发现密钥的密钥生成函数(或者说密钥生成算法)可以相同。示例性地,所述根据所述中间密钥以及所述算法标识,生成中继发现密钥,包括:
根据所述中间密钥、第一参数值、以及所述完整性保护算法标识,生成完整性保护中继发现密钥;
根据所述中间密钥、第二参数值、以及所述机密性保护算法标识,生成机密性保护中继发现密 钥;
其中,所述第二参数值和所述第一参数值为所述密钥生成函数的同一输入参数的不同参数值。
此处第一参数值和第二参数值可为相同参数的不同参数值代表当前是生成完整性保护密钥或者机密性保护密钥。
在一些实施例中,所述第一响应消息还包括有效时间信息;
所述根据所述中间密钥以及所述算法标识,生成中继发现密钥,包括:
在所述有效时间信息指示的有效时间内,根据所述中间密钥以及所述算法标识,生成中继发现密钥。
若第一响应消息还包括有效时间信息,则根据该有效时间信息确定中间密钥的有效时间。若UE需要中继服务时恰好位于该有效时间内,则根据该中间密钥以及算法标识生成中继发现密钥,否则需要重新请求中间密钥。
在一些实施例中,所述方法还包括:
广播使用所述中继发现密钥保护的中继发现通知消息。
中继UE自生成所述中继发现密钥之后,会主动广播受保护的中继发现通知消息。示例性地,中继UE在发现信道上广播使用所述中继发现密钥保护的中继发现通知消息。
如此,有中继需求的远端UE监听到该中继UE主动广播的中继发现通知消息,并通过解密和完整性验证该中继发现通知消息后,就能发现该中继UE。
在另一个实施例中,所述方法还包括:
接收中继发现请求消息;
使用所述中继发现密钥解密并验证所述中继发现请求消息;
当成功解密并验证所述中继发现请求消息时,广播使用所述中继发现密钥保护的中继发现响应消息。
中继UE可以不用主动发送中继发现通知消息,或者在没有发送中继发现通知消息时,可能会监听到中继发现请求消息。例如,中继UE在发现信道上监听到中继发现请求消息。然后使用中继发现密钥解密并验证该中继发现请求消息。该解密并验证中继发现请求消息可包括:使用机密性保护密钥解密该中继发现请求消息并通过完整性保护密钥验证中继发现请求消息。
若中继UE使用自身的机密性保护密钥成功解密中继发现请求消息,且使用自身的完整性保护密钥成功验证该中继发现请求消息,则认为中继UE已发现远端UE,将广播中继发现响应消息告知远端UE。该中继发现响应消息的发送可供远端UE发现中继UE,从而实现中继UE和远端UE之间的相互发现。
如图9所示,本公开实施例中一种信息处理方法,其中,由邻近型服务执行,所述方法包括:
S4110:接收第一网元发送的第二请求消息;S4120:根据第一请求消息,确定为潜在中继UE是否能够为远端UE提供所需中继服务,得到确定结果;
S4130:根据所述确定结果,向所述第一网元返回第二响应消息。
该第一网元可为与中继UE连接的DDNMF等。
接收第一网元基于远端UE的第一请求消息发送的第二请求消息。该第二请求消息,用于DDNMF确定远端UE所需的中继服务是否可以由潜在中继UE提供。
该第二请求消息至少包括:携带在第一请求消息中的RSC。该RSC指示远端UE所需中继服务所涉及的业务。
所述第二响应消息可包括:确认消息和/或拒绝消息,所述确认消息指示潜在中继UE可以为远端UE提供RSC所标识的中继服务。所述拒绝消息指示潜在中继UE不可以为远端UE提供RSC所标识的中继服务。在一个实施例中,所述第二请求消息包括:所述远端UE所需中继服务的RSC、所述远端UE的标识和所述潜在中继UE的标识。由于第二请求消息包含这些内容,如此ProSe服务器接收到第二请求消息之后,会根据本地存储的中继服务相关的信息,确定出远端UE所需中继服务是否可以由对应潜在中继UE执行,得到指示潜在中继UE可以为对应远端UE提供中继服务的确定结果,或者,得到指示潜在中继UE不可以为对应远端UE提供中继服务的确定结果。
本公开实施例提供一种5G的DDNMF,该DDNMF支持5G ProSe UE-to-Network中继发现过程的安全防护。
5G DDNMF可提供保护5G ProSe UE-to-Network中继发现消息的安全参数。
5G DDNMF可以将生成的安全参数安全地提供给远端UE(Remote UE)和中继UE(U2N Relay)。
远端UE和中继UE,可以使用提供的安全参数导出出保护和验证广播发现消息的中继发现密钥。
在一个实施例中,中继UE和远端UE均可以预先接收网络发送的RSC。在另一个实施例中,中继UE和远端UE都可以在出厂时预先配置有各种中继服务的RSC。当然以上仅仅是中继UE和远端UE获取到RSC的举例,具体实现时不局限于该举例。
中继UE和远端UE之间的相互发现可有两种模式,分别是模式A和模式B。图10所示为采用模式A实现中继UE和远端UE之间相互发现的过程。图11所示为采用模式B实现中继UE和远端UE之间相互发现的过程。
如图10所示的中继UE和远端UE之间的相互发现可包括:中继UE主动广播中继发现通知;
远端UE监听中继UE主动广播的中继发现通知,若监听到该中继发现广播通知之后,利用中继发现密钥进行解密和完整性验证之后,就可认为实现了中继UE和远程UE之间的相互发现。
在一些情况下,中继UE想要广播更多的信息,可以通过中继发现附加信息告知邻近的远端UE。
如图11所示的中继UE和远端UE之间的相互发现可包括:
远端UE发送广播中继发现请求消息;
中继UE监听到之后,使用中继发现密钥正确解码且验证该中继发现请求消息之后,会
返回UE到网络中继发现响应消息(简称中继发现响应消息)。
ProSe中继发现参数,该中继发现参数包括但不限于中继服务代码(RSCs);该中继发现参数可由PCF在服务授权和信息发放过程中提供。
ProSe的用户设备到网络(UE-to-Network)中继发现的安全防护使用模式A。
远端UE的5G DDNMF配置了RSC与提供RSC所代表的中继服务的潜在中继UE的5G DDNMF地址的映射表。
参考图12所示的信息处理方法可包括:
0、远端UE在中继服务授权和中继信息发放过程中获取RSC。
0b、中继UE(U2N Relay)在服务授权和信息发放过程中获取发现参数RSC。
1、中继UE向其5G DDNMF发送中继发现密钥请求消息。该消息包括:中继UE向5G DDNMF请求用户设备到网络中继发现中间密钥(U2N Relay Discovery Intermediate Key,PRDK)的请求类型信息、中继UE的标识、中继UE的RSC、中继UE的安全能力信息。该PRDK即为中间密钥的一种。中继发现密钥请求消息即为前述第一请求消息的一种。
2.、中继UE的5G DDNMF可以在中继UE的UDM的协助下,验证中继UE是否被授权对RSC指定的中继业务提供中继服务。
3、中继UE会收到第一响应消息。具体如,中继UE的5G DDNMF根据收到的RSC确定的PRDK和PRDK ID。中继UE的5G DDNMF也会根据中继UE接收到的安全能力信息,选择远端UE和中继UE之间发现时使用的广播发现报文的加密和完整性保护算法。中继UE的5G DDNMF将中继发现密钥响应(Discovery Key Response)消息发送给中继UE。
在一些实施例中,所述第一响应消息中还可包括当前时刻信息以及最大偏移量,该当前时刻信息、最大偏移量可以单独或和/或有效定时器的时长信息,用于确定第一响应消息是否受到重放攻击。
示例性地,当前时刻信息指示的当前时刻不在有效定时器的定时时间范围内,确定该第一请求消息受到重放攻击。又示例性地,当前时间信息指示的当前时刻与最大偏移量的差值不在有效定时器的定时时间范围内,确定该第一请求消息受到重放攻击。还示例性地,当前时间信息指示的当前时刻与最大偏移量的和值不在有效定时器的定时时间范围内,确定该第一请求消息受到重放攻击。否则可确定第一请求消息未受到重放攻击。
4、远端UE向其5G DDNMF发送中继发现密钥请求消息。该消息包括:请求类型信息,该请求类型信息表示远端UE正在向5G DDNMF请求中继UE发现中间密钥、UE标识、以及RSC。
5.远端UE的5G DDNMF可以在远端UE的UDM的协助下,验证远端UE是否被授权对RSC指示的中继服务执行中继UE发现。
6、远端UE的5G DDNMF根据接收到的RSC定位到潜在U2N中继的5G DDNMF,向U2N中继的5G DDNMF发送中继发现密钥请求(Discovery Key Request)消息。
7.中继UE的5G DDNMF可与邻近型服务应用服务器(ProSe App Server)确认接收到的RSC可由其域内的中继UE中的一个或多个提供给远端UE。邻近型服务应用服务器可对应于前述ProSe。
8.中继UE的5G DDNMF根据收到的RSC,生成PRDK(如果在步骤3中已经生成)和PRDK ID。如果远端UE的安全能力包含步骤3中选择的算法,U2N中继(即中继UE)的5G DDNMF会向远端UE的5G DDNMF响应中继发现密钥响应消息。
9、远端UE的5G DDNMF将中继发现密钥响应(Discovery Key Response)消息(包括PRDK, 选择的算法)转发给远端UE。该中继发现密钥响应消息为前述第一响应消息的一种。
10、中继UE基于PRDK和所选算法导出中继发现密钥(DUIK,DUCK)。DUIK为完整性保护中继发现密钥;DUCK为机密性保护中继发现密钥。
11、中继UE广播UE到网络中继发现通知(UE-to-Network Relay Discovery Announcement)消息,该消息使用中继发现密钥和选择的算法进行保护。
12、远端UE根据PRDK和选择的算法导出中继发现密钥(DUIK,DUCK)。在一些实施例中,该PRDK和选择的安全算法的算法标识还可以用于确定加扰中继发现密钥(或称发现加扰序列)。该加扰中继发现密钥即为图12所示的DUSK,可用于中继UE和远端UE之间相互发现消息的加扰和解扰。
13、远端UE使用中继发现密钥对接收到的UE-to-network Relay Discovery Announcement消息进行解密和验证。
14、远端UE和中继UE继续执行中继服务的其余步骤。
参考图13所示,本公开实施例提供一种信息处理方法可包括:
0、远端UE在中继服务授权和中继信息发放过程中获取RSC。
0b、中继UE(U2N Relay)在服务授权和信息发放过程中获取发现参数RSC。。
1、中继UE向其5G DDNMF发送中继发现密钥请求消息。该消息包括:中继UE向5G DDNMF请求用户设备到网络中继发现中间密钥(U2N Relay Discovery Intermediate Key,PRDK)的请求类型信息、中继UE的标识、中继UE的RSC、中继UE的安全能力信息。该PRDK即为中间密钥的一种。中继发现密钥请求消息即为前述第一请求消息的一种。
2、中继UE的5G DDNMF可以在中继UE的UDM的协助下,验证中继UE是否被授权对RSC指定的中继业务提供中继服务。
3、中继UE会收到第一响应消息。具体如,中继UE的5G DDNMF根据收到的RSC确定PRDK和PRDK ID。中继UE的5G DDNMF也会根据中继UE接收到的安全能力信息,选择远端UE和中继UE之间发现时使用的广播发现报文的加密和完整性保护算法。中继UE的5G DDNMF将中继发现密钥响应(Discovery Key Response)消息发送给中继UE。在一些实施例中,所述第一响应消息中还可包括当前时刻信息以及最大偏移量,该当前时刻信息、最大偏移量可以单独或和/或有效定时器的时长信息,用于确定第一响应消息是否受到重放攻击。
示例性地,当前时刻信息指示的当前时刻不在有效定时器的定时时间范围内,确定该第一请求消息受到重放攻击。又示例性地,当前时间信息指示的当前时刻与最大偏移量的差值不在有效定时器的定时时间范围内,确定该第一请求消息受到重放攻击。还示例性地,当前时间信息指示的当前时刻与最大偏移量的和值不在有效定时器的定时时间范围内,确定该第一请求消息受到重放攻击。否则可确定第一请求消息未受到重放攻击。
4、远端UE向其5G DDNMF发送中继发现密钥请求消息。该消息包括:请求类型信息,该请求类型信息表示远端UE正在向5G DDNMF请求中继UE发现中间密钥、UE标识、以及RSC。
5、远端UE的5G DDNMF可以在远端UE的UDM的协助下,验证远端UE是否被授权对RSC指示的中继服务执行中继UE发现。
6.远端UE的5G DDNMF根据接收到的RSC定位到潜在U2N中继的5G DDNMF,向U2N中继的5G DDNMF发送中继发现密钥请求(Discovery Key Request)消息。
7、中继UE的5G DDNMF可与ProSe App Server确认接收到的RSC可由其域内的中继UE之一提供给远端UE(基于远端UE的终端标识)。
8、中继UE的5G DDNMF根据收到的RSC,生成PRDK(如果在步骤3中已经生成)和PRDK ID。如果远端UE的安全能力包含步骤3中选择的算法,U2N Relay的5G DDNMF会向远端UE的5G DDNMF响应中继发现密钥响应消息。
9、远端UE的5G DDNMF将中继发现密钥响应(Discovery Key Response)消息(包括PRDK,选择的算法)转发给远端UE。该中继发现密钥响应消息为前述第一响应消息的一种。
10、中继UE基于PRDK和选择的算法导出中继发现密钥(DUIK,DUCK)。
11、远端UE根据PRDK和选择的算法导出中继发现密钥(DUIK,DUCK)。
在一些实施例中,该PRDK和选择的安全算法的算法标识还可以用于确定加扰中继发现密钥(或称发现加扰序列)。该加扰中继发现密钥即为图13所示的DUSK,可用于中继UE和远端UE之间相互发现消息的加扰和解扰。
12、远端UE广播UE到网络中继发现请求(UE-to-network Relay Discovery Solicitation)消息,该消息使用中继发现密钥和选择的算法进行保护。
13、中继UE使用中继发现密钥对收到的UE-to-Network Relay Discovery Solicitation消息进行解密和验证。
14、中继UE广播UE到网络中继发现响应(UE-to-Network Relay Discovery Response)消息,该消息使用中继发现密钥和选择的算法进行保护。
15、远端UE使用中继发现密钥对收到的UE-to-network Relay Discovery Response消息进行解密和验证。
16、远端UE和中继UE继续执行中继服务的其余步骤。
如图14所示,本公开实施例提供一种信息处理装置,其中,所述装置包括:
第一接收模块110,被配置为接收用户设备UE发送的第一请求消息;
其中,所述第一请求消息,用于向所述第一网元请求中间密钥,其中,所述中间密钥,用于确定中继发现密钥;所述中继发现密钥,用于中继UE和远端UE之间相互发现的安全保护。
该信息处理装置可包含在第一网元中,该第一网元包括但不限于DDNMF。
在一些实施例中,该信息处理装置还包括:存储模块;该存储模块可存储该第一请求消息。
在一个实施例中,该第一接收模块110可为程序模块;所述程序模块被处理器执行之后,能够实现上述操作。
在另一个实施例中,该第一接收模块110可为软硬结合模块;所述软硬结合模块包括但不限于:可编程阵列;所述可编程阵列包括但不限于:现场可编程阵列和/或复杂可编程阵列。
在还有一些实施例中,该第一接收模块110可为纯硬件模块;所述纯硬件模块包括但不限于专用集成电路。
在一个实施例中,所述装置还包括:
第一发送模块,被配置为根据所述第一请求消息,向所述UE发送包含所述中间密钥的第一响应消息。
在一个实施例中,所述装置还包括:
第一确定模块,被配置为确定所述UE是否被授权获取所述中间密钥;
所述第一发送模块,被配置为当所述UE被授权获取所述中间密钥时,根据所述第一请求消息,向所述UE发送包含所述中间密钥的第一响应消息。
在一个实施例中,所述第一确定模块,被配置为当所述UE为中继UE时,确定所述中继UE是否被授权提供中继服务;或者,当所述UE为远端UE时,确定所述远端UE是否被授权获取中继服务。
在一个实施例中,所述第一请求消息包括所述UE的标识以及中继服务码RSC;
所述第一确定模块,被配置为向第二网元发送查询请求,其中,所述查询请求至少包括:所述UE的标识;接收基于所述查询请求返回的查询结果;根据所述查询结果,确定所述UE是否被授权获取中继服务。
在一个实施例中,所述第一请求消息至少包括:中继服务码RSC;
所述装置还包括:
第一生成模块,被配置为根据所述RSC生成所述中间密钥。
在一个实施例中,所述第一请求消息,还包括:指示所述UE安全能力的安全能力信息;所述装置还包括:
第二确定模块,被配置为当所述UE为中继UE时,根据中继UE的安全能力信息,确定所述中继UE提供所述中继服务发现的安全算法;其中,所述安全算法的算法携带在所述第一响应消息中返回给所述中继UE。
在一个实施例中,所述第一请求消息,还包括:RSC和指示所述UE安全能力的安全能力信息;
所述装置还包括:
第三确定模块,被配置为当所述UE为远端UE时,确定为所述远端UE提供所述RSC所标识中继服务的潜在中继UE;根据所述远端UE的安全能力信息,确定所述远端UE支持的安全算法是否包含在所述潜在中继UE用于提供中继服务发现的安全算法中;
所述第一发送模块,被配置为当所述远端UE支持的安全算法包含在所述潜在中继UE用于提供中继服务发现的安全算法中时,根据所述第一请求消息,向所述远端UE发送所述第一响应消息,其中,所述第一响应消息包括:所述中间密钥以及所述潜在中继UE用于提供中继服务发现的安全 算法的算法标识。
在一个实施例中,所述第三确定模块,被配置为根据所述远端UE的RSC,向邻近型服务发送第二请求消息;其中,所述第二请求消息包括:所述远端UE的RSC;接收所述第二请求消息返回的第二响应消息;根据所述第二响应消息确定为所述远端UE提供中继服务的潜在中继UE。
在一个实施例中,所述第一响应消息还包括:有效时间信息,用于确定所述中间密钥的生效时间。
如图15所示,本公开实施例提供一种信息处理装置,其中,所述装置包括:
第二发送模块210,被配置为向第一网元发送的第一请求消息;其中,所述第一请求消息,用于向所述第一网元请求中间密钥,其中,所述中间密钥,用于确定中继发现密钥;所述中继发现密钥,用于中继UE和远端UE之间相互发现的安全保护。
该信息处理装置可包含在远端UE中。
在一些实施例中,该信息处理装置还包括:存储模块;该存储模块可存储该第一请求消息。
在一个实施例中,该第二发送模块210可为程序模块;所述程序模块被处理器执行之后,能够实现上述操作。
在另一个实施例中,该第二发送模块210可为软硬结合模块;所述软硬结合模块包括但不限于:可编程阵列;所述可编程阵列包括但不限于:现场可编程阵列和/或复杂可编程阵列。
在还有一些实施例中,该第二发送模块210可为纯硬件模块;所述纯硬件模块包括但不限于专用集成电路。
在一个实施例中,所述第一请求消息包括所述远端UE的标识以及中继服务码RSC;其中,所述远端UE的标识和所述RSC,用于供所述第一网元确定所述远端UE是否被授权获取所述RSC标识的中继服务;
所述装置还包括:
第二接收模块,被配置为接收基于所述第一请求消息返回的第一响应消息,其中,包含所述中间密钥的所述第一响应消息,是所述第一网元确定所述远端UE被授权获取所述RSC标识的中继服务返回的。
在一个实施例中,所述第一请求消息,还包括:指示所述远端UE安全能力的安全能力信息;
其中,包含所述中间密钥以及算法标识的所述第一响应消息,在所述远端UE支持的安全算法包含在潜在中继UE提供中继服务发现的安全算法内时返回的;所述算法标识,指示所述潜在中继UE提供中继服务发现的安全算法。
在一个实施例中,所述装置还包括:
第二生成模块,被配置为根据所述中间密钥以及所述算法标识,生成中继发现密钥;
第一保护模块,被配置为根据所述中继发现密钥,对提供中继服务的潜在中继UE的发现进行保护。
在一个实施例中,所述第二生成模块,被配置为根据所述中间密钥、第一参数值、以及所述完 整性保护算法标识,生成完整性保护中继发现密钥;根据所述中继服务中继密钥、第二参数值、以及所述机密性保护算法标识,生成机密性保护中继发现密钥;其中,所述第二参数值和所述第一参数值为所述密钥生成函数的同一输入参数的不同参数值。
在一个实施例中,所述第二生成模块,被配置为根据所述中间密钥、第一参数值、所述中继服务的RSC以及所述完整性保护算法标识,生成完整性保护中继发现密钥;根据所述中继服务中继密钥、第二参数值、所述中继服务的RSC以及所述机密性保护算法标识,生成机密性保护中继发现密钥。
在一个实施例中,所述第一响应消息还包括有效时间信息;
所述第二生成模块,被配置为在所述有效时间信息指示的有效时间内,根据所述中间密钥以及所述算法标识,生成中继发现密钥。
在一个实施例中,所述第一保护模块,被配置为接收广播的中继发现通知消息;根据所述中继发现密钥,解密并验证所述中继发现通知消息;当成功解密并验证所述中继发现通知消息时,确定所述潜在中继UE向所述远端UE提供中继服务的中继UE。
在一个实施例中,所述第二发送模块210,还被配置为广播使用所述中继发现密钥加密和完整性保护的中继发现请求消息;
所述第二接收模块,还被配置为接收所述潜在中继UE成功解密并验证所述中继发现请求消息后广播的所述中继发现响应消息;
所述装置还包括:
第四确定模块,被配置为当成功解密并验证所述中继发现响应消息时,确定所述潜在中继UE向所述远端UE提供中继服务的中继UE。
如图16所示,本公开实施例提供一种信息处理装置,其中,所述装置包括:
第三发送模块310,被配置为向第一网元发送的第一请求消息;其中,所述第一请求消息,用于向所述第一网元请求中间密钥,其中,所述中间密钥,用于确定中继发现密钥;所述中继发现密钥,用于中继UE和远端UE之间相互发现的安全保护。
该信息处理装置可包含在中继UE中。
在一些实施例中,该信息处理装置还包括:存储模块;该存储模块可存储该第一请求消息。
在一个实施例中,该第三发送模块310可为程序模块;所述程序模块被处理器执行之后,能够实现上述操作。
在另一个实施例中,该第三发送模块310可为软硬结合模块;所述软硬结合模块包括但不限于:可编程阵列;所述可编程阵列包括但不限于:现场可编程阵列和/或复杂可编程阵列。
在还有一些实施例中,该第三发送模块310可为纯硬件模块;所述纯硬件模块包括但不限于专用集成电路。
在一个实施例中,所述第一请求消息包括所述中继UE的标识以及中继服务码RSC;其中,所述中继UE的标识和所述RSC,用于供所述第一网元确定所述中继UE是否被授权提供所述RSC标 识的中继服务;
所述装置还包括:
第三接收模块,被配置为接收基于所述第一请求消息返回的第一响应消息,其中,包含所述中间密钥的所述第一响应消息,是所述第一网元确定所述中继UE被授权获取所述RSC标识的中继服务返回的。
在一个实施例中,所述第一请求消息,还包括:指示所述中继UE安全能力的安全能力信息;所述安全能力信息,用于供所述第一网元选择所述中继UE提供中继服务发现的安全算法;其中,所述第一网元为所述中继UE选择的提供中继服务发现的安全算法的算法标识,携带在所述第一响应消息中。
在一个实施例中,所述装置还包括:
第三生成模块,被配置为根据所述中间密钥以及所述算法标识,生成中继发现密钥。
在一个实施例中,所述第三生成模块,被配置为根据所述中间密钥、第一参数值、以及所述完整性保护算法标识,生成完整性保护中继发现密钥;根据所述中间密钥、第二参数值、以及所述机密性保护算法标识,生成机密性保护中继发现密钥;其中,所述第二参数值和所述第一参数值为所述密钥生成算法的同一输入参数的不同参数值。
在一个实施例中,所述第三生成模块,被配置为根据所述中间密钥、第一参数值、所述中继服务的RSC以及所述完整性保护算法标识,生成完整性保护中继发现密钥;根据所述中间密钥、第二参数值、所述中继服务的RSC以及所述机密性保护算法标识,生成机密性保护中继发现密钥。
在一个实施例中,所述第一响应消息还包括有效时间信息;
所述第三生成模块,被配置为在所述有效时间信息指示的有效时间内,根据所述中间密钥以及所述算法标识,生成中继发现密钥。
在一个实施例中,所述第三发送模块310,还被配置为广播使用所述中继发现密钥保护的中继发现通知消息。
在一个实施例中,所述第三接收模块,被配置为接收中继发现请求消息;
所述装置还包括:第二保护模块,被配置为使用所述中继发现密钥解密并验证所述中继发现请求消息;
所述第三发送模块310,还被配置为当成功解密并验证所述中继发现请求消息时,广播使用所述中继发现密钥保护的中继发现响应消息。
如图17所示,本公开实施例提供一种信息处理装置,其中,所述装置包括:
第四接收模块410,被配置为接收第一网元发送的第二请求消息;
第五确定模块420,被配置为根据第一请求消息,确定为潜在中继UE是否能够为远端UE提供所需中继服务,得到确定结果;
第四发送模块430,被配置为根据所述确定结果,向所述第一网元返回第二响应消息。
该信息处理装置可包括在邻近型服务中。
在一个实施例中,该第四接收模块410、第五确定模块420以及第四发送模块430可为程序模块;所述程序模块被处理器执行之后,能够实现上述操作。
在另一个实施例中,该第四接收模块410、第五确定模块420以及第四发送模块430可为软硬结合模块;所述软硬结合模块包括但不限于:可编程阵列;所述可编程阵列包括但不限于:现场可编程阵列和/或复杂可编程阵列。
在还有一些实施例中,该第四接收模块410、第五确定模块420以及第四发送模块430可为纯硬件模块;所述纯硬件模块包括但不限于专用集成电路。
在一个实施例中,所述第二请求消息包括:所述远端UE所需中继服务的RSC、所述远端UE的标识和所述潜在中继UE的标识。
本公开实施例提供一种通信设备,包括:
用于存储处理器可执行指令的存储器;
处理器,分别存储器连接;
其中,处理器被配置为执行前述任意技术方案提供的信息处理方法。
处理器可包括各种类型的存储介质,该存储介质为非临时性计算机存储介质,在通信设备掉电之后能够继续记忆存储其上的信息。
这里,所述通信设备包括:前述远端UE、中继UE或者第一网元和/或第二网元。
所述处理器可以通过总线等与存储器连接,用于读取存储器上存储的可执行程序,例如,如图2至图13所示的方法的至少其中之一。
图18是根据一示例性实施例示出的一种UE 800的框图。例如,UE 800可以是移动电话,计算机,数字广播用户设备,消息收发设备,游戏控制台,平板设备,医疗设备,健身设备,个人数字助理等。
参照图18,UE 800可以包括以下一个或多个组件:处理组件802,存储器804,电源组件806,多媒体组件808,音频组件810,输入/输出(I/O)的接口812,传感器组件814,以及通信组件816。
处理组件802通常控制UE 800的整体操作,诸如与显示,电话呼叫,数据通信,相机操作和记录操作相关联的操作。处理组件802可以包括一个或多个处理器820来执行指令,以生成上述的方法的全部或部分步骤。此外,处理组件802可以包括一个或多个模块,便于处理组件802和其他组件之间的交互。例如,处理组件802可以包括多媒体模块,以方便多媒体组件808和处理组件802之间的交互。
存储器804被配置为存储各种类型的数据以支持在UE 800的操作。这些数据的示例包括用于在UE 800上操作的任何应用程序或方法的指令,联系人数据,电话簿数据,消息,图片,视频等。存储器804可以由任何类型的易失性或非易失性存储设备或者它们的组合实现,如静态随机存取存储器(SRAM),电可擦除可编程只读存储器(EEPROM),可擦除可编程只读存储器(EPROM),可编程只读存储器(PROM),只读存储器(ROM),磁存储器,快闪存储器,磁盘或光盘。
电源组件806为UE 800的各种组件提供电力。电源组件806可以包括电源管理系统,一个或多 个电源,及其他与为UE 800生成、管理和分配电力相关联的组件。
多媒体组件808包括在所述UE 800和用户之间的提供一个输出接口的屏幕。在一些实施例中,屏幕可以包括液晶显示器(LCD)和触摸面板(TP)。如果屏幕包括触摸面板,屏幕可以被实现为触摸屏,以接收来自用户的输入信号。触摸面板包括一个或多个触摸传感器以感测触摸、滑动和触摸面板上的手势。所述触摸传感器可以不仅感测触摸或滑动动作的边界,而且还检测与所述触摸或滑动操作相关的持续时间和压力。在一些实施例中,多媒体组件808包括一个前置摄像头和/或后置摄像头。当UE 800处于操作模式,如拍摄模式或视频模式时,前置摄像头和/或后置摄像头可以接收外部的多媒体数据。每个前置摄像头和后置摄像头可以是一个固定的光学透镜系统或具有焦距和光学变焦能力。
音频组件810被配置为输出和/或输入音频信号。例如,音频组件810包括一个麦克风(MIC),当UE 800处于操作模式,如呼叫模式、记录模式和语音识别模式时,麦克风被配置为接收外部音频信号。所接收的音频信号可以被进一步存储在存储器804或经由通信组件816发送。在一些实施例中,音频组件810还包括一个扬声器,用于输出音频信号。
I/O接口812为处理组件802和外围接口模块之间提供接口,上述外围接口模块可以是键盘,点击轮,按钮等。这些按钮可包括但不限于:主页按钮、音量按钮、启动按钮和锁定按钮。
传感器组件814包括一个或多个传感器,用于为UE 800提供各个方面的状态评估。例如,传感器组件814可以检测到设备800的打开/关闭状态,组件的相对定位,例如所述组件为UE 800的显示器和小键盘,传感器组件814还可以检测UE 800或UE 800一个组件的位置改变,用户与UE 800接触的存在或不存在,UE 800方位或加速/减速和UE 800的温度变化。传感器组件814可以包括接近传感器,被配置用来在没有任何的物理接触时检测附近物体的存在。传感器组件814还可以包括光传感器,如CMOS或CCD图像传感器,用于在成像应用中使用。在一些实施例中,该传感器组件814还可以包括加速度传感器,陀螺仪传感器,磁传感器,压力传感器或温度传感器。
通信组件816被配置为便于UE 800和其他设备之间有线或无线方式的通信。UE 800可以接入基于通信标准的无线网络,如WiFi,2G或3G,或它们的组合。在一个示例性实施例中,通信组件816经由广播信道接收来自外部广播管理系统的广播信号或广播相关信息。在一个示例性实施例中,所述通信组件816还包括近场通信(NFC)模块,以促进短程通信。例如,在NFC模块可基于射频识别(RFID)技术,红外数据协会(IrDA)技术,超宽带(UWB)技术,蓝牙(BT)技术和其他技术来实现。
在示例性实施例中,UE 800可以被一个或多个应用专用集成电路(ASIC)、数字信号处理器(DSP)、数字信号处理设备(DSPD)、可编程逻辑器件(PLD)、现场可编程门阵列(FPGA)、控制器、微控制器、微处理器或其他电子元件实现,用于执行上述方法。
在示例性实施例中,还提供了一种包括指令的非临时性计算机可读存储介质,例如包括指令的存储器804,上述指令可由UE 800的处理器820执行以生成上述方法。例如,所述非临时性计算机可读存储介质可以是ROM、随机存取存储器(RAM)、CD-ROM、磁带、软盘和光数据存储设备等。
如图19所示,本公开一实施例示出一种接入设备的结构。例如,通信设备900可以被提供为一网络侧设备。该通信设备可为前述的接入网元和/或网络功能等各种网元。
参照图19,通信设备900包括处理组件922,其进一步包括一个或多个处理器,以及由存储器932所代表的存储器资源,用于存储可由处理组件922的执行的指令,例如应用程序。存储器932中存储的应用程序可以包括一个或一个以上的每一个对应于一组指令的模块。此外,处理组件922被配置为执行指令,以执行上述方法前述应用在所述接入设备的任意方法,例如,如图4至图9任意一个所示方法。
通信设备900还可以包括一个电源组件926被配置为执行通信设备900的电源管理,一个有线或无线网络接口950被配置为将通信设备900连接到网络,和一个输入输出(I/O)接口958。通信设备900可以操作基于存储在存储器932的操作系统,例如Windows Server TM,Mac OS XTM,UnixTM,LinuxTM,FreeBSDTM或类似。
本领域技术人员在考虑说明书及实践这里公开的发明后,将容易想到本发明的其它实施方案。本公开旨在涵盖本发明的任何变型、用途或者适应性变化,这些变型、用途或者适应性变化遵循本发明的一般性原理并包括本公开未公开的本技术领域中的公知常识或惯用技术手段。说明书和实施例仅被视为示例性的,本发明的真正范围和精神由下面的权利要求指出。
应当理解的是,本发明并不局限于上面已经描述并在附图中示出的精确结构,并且可以在不脱离其范围进行各种修改和改变。本发明的范围仅由所附的权利要求来限制。

Claims (62)

  1. 一种信息处理方法,其中,由第一网元执行,所述方法包括:
    接收用户设备UE发送的第一请求消息;
    其中,所述第一请求消息,用于向所述第一网元请求中间密钥,其中,所述中间密钥,用于确定中继发现密钥;所述中继发现密钥,用于中继UE和远端UE之间相互发现的安全保护。
  2. 根据权利要求1所述的方法,其中,所述方法还包括:
    根据所述第一请求消息,向所述UE发送包含所述中间密钥的第一响应消息。
  3. 根据权利要求2所述的方法,其中,所述方法还包括:
    确定所述UE是否被授权获取所述中间密钥;
    所述根据所述第一请求消息,向所述UE发送包含所述中间密钥的第一响应消息,包括:
    当所述UE被授权获取所述中间密钥时,根据所述第一请求消息,向所述UE发送包含所述中间密钥的第一响应消息。
  4. 根据权利要求3所述的方法,其中,所述确定所述UE是否被授权获取所述中间密钥,包括:
    当所述UE为中继UE时,确定所述中继UE是否被授权提供中继服务;
    或者,
    当所述UE为远端UE时,确定所述远端UE是否被授权获取中继服务。
  5. 根据权利要求3或4所述的方法,其中,所述第一请求消息包括所述UE的标识以及中继服务码RSC;
    所述确定所述UE是否被授权获取所述中间密钥,包括:
    向第二网元发送查询请求,其中,所述查询请求至少包括:所述UE的标识;
    接收基于所述查询请求返回的查询结果;
    根据所述查询结果,确定所述UE是否被授权获取中继服务。
  6. 根据权利要求1至5任一项所述的方法,其中,所述第一请求消息至少包括:中继服务码RSC;
    所述方法还包括:
    根据所述RSC生成所述中间密钥。
  7. 根据权利要求2至6任一项所述的方法,其中,所述第一请求消息,还包括:指示所述UE安全能力的安全能力信息;所述方法还包括:
    当所述UE为中继UE时,根据中继UE的安全能力信息,确定所述中继UE提供所述中继服务发现的安全算法;其中,所述安全算法的算法携带在所述第一响应消息中返回给所述中继UE。
  8. 根据权利要求1至6任一项所述的方法,其中,所述第一请求消息,还包括:RSC和指示所述UE安全能力的安全能力信息;
    所述方法还包括:
    当所述UE为远端UE时,确定为所述远端UE提供所述RSC所标识中继服务的潜在中继UE;
    根据所述远端UE的安全能力信息,确定所述远端UE支持的安全算法是否包含在所述潜在中继UE用于提供中继服务发现的安全算法中;
    所述根据所述第一请求消息,向所述UE发送包含所述中间密钥的第一响应消息,包括:
    当所述远端UE支持的安全算法包含在所述潜在中继UE用于提供中继服务发现的安全算法中时,根据所述第一请求消息,向所述远端UE发送所述第一响应消息,其中,所述第一响应消息包括:所述中间密钥以及所述潜在中继UE用于提供中继服务发现的安全算法的算法标识。
  9. 根据权利要求8所述的方法,其中,所述根据所述远端UE的RSC确定为所述远端UE提供中继服务的潜在中继UE,包括:
    根据所述远端UE的RSC,向邻近型服务发送第二请求消息;其中,所述第二请求消息包括:所述远端UE的RSC;
    接收所述第二请求消息返回的第二响应消息;
    根据所述第二响应消息确定为所述远端UE提供中继服务的潜在中继UE。
  10. 根据权利要求2至9任一项所述的方法,其中,所述第一响应消息还包括:
    有效时间信息,用于确定所述中间密钥的生效时间。
  11. 一种信息处理方法,其中,由远端UE执行,所述方法包括:
    向第一网元发送的第一请求消息;其中,所述第一请求消息,用于向所述第一网元请求中间密钥,其中,所述中间密钥,用于确定中继发现密钥;所述中继发现密钥,用于中继UE和远端UE之间相互发现的安全保护。
  12. 根据权利要求11所述的方法,其中,所述第一请求消息包括所述远端UE的标识以及中继服务码RSC;其中,所述远端UE的标识和所述RSC,用于供所述第一网元确定所述远端UE是否被授权获取所述RSC标识的中继服务;
    所述方法还包括:
    接收基于所述第一请求消息返回的第一响应消息,其中,包含所述中间密钥的所述第一响应消息,是所述第一网元确定所述远端UE被授权获取所述RSC标识的中继服务返回的。
  13. 根据权利要求12所述的方法,其中,所述第一请求消息,还包括:指示所述远端UE安全能力的安全能力信息;
    其中,包含所述中间密钥以及算法标识的所述第一响应消息,在所述远端UE支持的安全算法包含在潜在中继UE提供中继服务发现的安全算法内时返回的;所述算法标识,指示所述潜在中继UE提供中继服务发现的安全算法。
  14. 根据权利要求13所述的方法,其中,所述方法还包括:
    根据所述中间密钥以及所述算法标识,生成中继发现密钥;
    根据所述中继发现密钥,对提供中继服务的潜在中继UE的发现进行保护。
  15. 根据权利要求14所述的方法,其中,
    所述根据所述中间密钥以及所述算法标识,生成中继发现密钥,包括:
    根据所述中间密钥、第一参数值、以及所述完整性保护算法标识,生成完整性保护中继发现密钥;
    根据所述中间密钥、第二参数值、以及所述机密性保护算法标识,生成机密性保护中继发现密钥;
    其中,所述第二参数值和所述第一参数值为所述密钥生成函数的同一输入参数的不同参数值。
  16. 根据权利要求14所述的方法,其中,所述根据所述中间密钥以及所述算法标识,生成中继发现密钥,包括:
    根据所述中间密钥、第一参数值、所述中继服务的RSC以及所述完整性保护算法标识,生成完整性保护中继发现密钥;
    根据所述中间密钥、第二参数值、所述中继服务的RSC以及所述机密性保护算法标识,生成机密性保护中继发现密钥。
  17. 根据权利要求14所述的方法,其中,所述第一响应消息还包括有效时间信息;
    所述根据所述中间密钥以及所述算法标识,生成中继发现密钥,包括:
    在所述有效时间信息指示的有效时间内,根据所述中间密钥以及所述算法标识,生成中继发现密钥。
  18. 根据权利要求14所述的方法,其中,所述根据所述中继发现密钥,对提供中继服务的潜在中继UE的发现进行保护,包括:
    接收广播的中继发现通知消息;
    根据所述中继发现密钥,解密并验证所述中继发现通知消息;
    当成功解密并验证所述中继发现通知消息时,确定所述潜在中继UE向所述远端UE提供中继服务的中继UE。
  19. 根据权利要求18所述的方法,其中,所述方法还包括:
    广播使用所述中继发现密钥加密和完整性保护的中继发现请求消息;
    接收所述潜在中继UE成功解密并验证所述中继发现请求消息后广播的所述中继发现响应消息;
    当成功解密并验证所述中继发现响应消息时,确定所述潜在中继UE向所述远端UE提供中继服务的中继UE。
  20. 一种信息处理方法,其中,由中继UE执行,所述方法包括:
    向第一网元发送的第一请求消息;其中,所述第一请求消息,用于向所述第一网元请求中间密钥,其中,所述中间密钥,用于确定中继发现密钥;所述中继发现密钥,用于中继UE和远端UE之间相互发现的安全保护。
  21. 根据权利要求20所述的方法,其中,所述第一请求消息包括所述中继UE的标识以及中继服务码RSC;其中,所述中继UE的标识和所述RSC,用于供所述第一网元确定所述中继UE是否 被授权提供所述RSC标识的中继服务;
    所述方法还包括:
    接收基于所述第一请求消息返回的第一响应消息,其中,包含所述中间密钥的所述第一响应消息,是所述第一网元确定所述中继UE被授权获取所述RSC标识的中继服务返回的。
  22. 根据权利要求21所述的方法,其中,所述第一请求消息,还包括:指示所述中继UE安全能力的安全能力信息;所述安全能力信息,用于供所述第一网元选择所述中继UE提供中继服务发现的安全算法;其中,所述第一网元为所述中继UE选择的提供中继服务发现的安全算法的算法标识,携带在所述第一响应消息中。
  23. 根据权利要求22所述的方法,其中,所述方法还包括:
    根据所述中间密钥以及所述算法标识,生成中继发现密钥。
  24. 根据权利要求23所述的方法,其中,所述根据所述中间密钥以及所述算法标识,生成中继发现密钥,包括:
    根据所述中间密钥、第一参数值、以及所述完整性保护算法标识,生成完整性保护中继发现密钥;
    根据所述中间密钥、第二参数值、以及所述机密性保护算法标识,生成机密性保护中继发现密钥;
    其中,所述第二参数值和所述第一参数值为所述密钥生成算法的同一输入参数的不同参数值。
  25. 根据权利要求23所述的方法,其中,所述根据所述中间密钥以及所述算法标识,生成中继发现密钥,包括:
    根据所述中间密钥、第一参数值、所述中继服务的RSC以及所述完整性保护算法标识,生成完整性保护中继发现密钥;
    根据所述中间密钥、第二参数值、所述中继服务的RSC以及所述机密性保护算法标识,生成机密性保护中继发现密钥。
  26. 根据权利要求23所述的方法,其中,所述第一响应消息还包括有效时间信息;
    所述根据所述中间密钥以及所述算法标识,生成中继发现密钥,包括:
    在所述有效时间信息指示的有效时间内,根据所述中间密钥以及所述算法标识,生成中继发现密钥。
  27. 根据权利要求23所述的方法,其中,所述方法还包括:
    广播使用所述中继发现密钥保护的中继发现通知消息。
  28. 根据权利要求23所述的方法,其中,所述方法还包括:
    接收中继发现请求消息;
    使用所述中继发现密钥解密并验证所述中继发现请求消息;
    当成功解密并验证所述中继发现请求消息时,广播使用所述中继发现密钥保护的中继发现响应消息。
  29. 一种信息处理方法,其中,由邻近型服务执行,所述方法包括:
    接收第一网元发送的第二请求消息;
    根据第一请求消息,确定为潜在中继UE是否能够为远端UE提供所需中继服务,得到确定结果;
    根据所述确定结果,向所述第一网元返回第二响应消息。
  30. 根据权利要求29所述的方法,其中,所述第二请求消息包括:所述远端UE所需中继服务的RSC、所述远端UE的标识和所述潜在中继UE的标识。
  31. 一种信息处理装置,其中,所述装置包括:
    第一接收模块,被配置为接收用户设备UE发送的第一请求消息;
    其中,所述第一请求消息,用于向所述第一网元请求中间密钥,其中,所述中间密钥,用于确定中继发现密钥;所述中继发现密钥,用于中继UE和远端UE之间相互发现的安全保护。
  32. 根据权利要求31所述的装置,其中,所述装置还包括:
    第一发送模块,被配置为根据所述第一请求消息,向所述UE发送包含所述中间密钥的第一响应消息。
  33. 根据权利要求32所述的装置,其中,所述装置还包括:
    第一确定模块,被配置为确定所述UE是否被授权获取所述中间密钥;
    所述第一发送模块,被配置为当所述UE被授权获取所述中间密钥时,根据所述第一请求消息,向所述UE发送包含所述中间密钥的第一响应消息。
  34. 根据权利要求33所述的装置,其中,所述第一确定模块,被配置为当所述UE为中继UE时,确定所述中继UE是否被授权提供中继服务;或者,当所述UE为远端UE时,确定所述远端UE是否被授权获取中继服务。
  35. 根据权利要求33或34所述的装置,其中,所述第一请求消息包括所述UE的标识以及中继服务码RSC;
    所述第一确定模块,被配置为向第二网元发送查询请求,其中,所述查询请求至少包括:所述UE的标识;接收基于所述查询请求返回的查询结果;根据所述查询结果,确定所述UE是否被授权获取中继服务。
  36. 根据权利要求31至35任一项所述的装置,其中,所述第一请求消息至少包括:中继服务码RSC;
    所述装置还包括:
    第一生成模块,被配置为根据所述RSC生成所述中间密钥。
  37. 根据权利要求32至36任一项所述的装置,其中,所述第一请求消息,还包括:指示所述UE安全能力的安全能力信息;所述装置还包括:
    第二确定模块,被配置为当所述UE为中继UE时,根据中继UE的安全能力信息,确定所述中继UE提供所述中继服务发现的安全算法;其中,所述安全算法的算法携带在所述第一响应消息中返回给所述中继UE。
  38. 根据权利要求31至36任一项所述的装置,其中,所述第一请求消息,还包括:RSC和指示所述UE安全能力的安全能力信息;
    所述装置还包括:
    第三确定模块,被配置为当所述UE为远端UE时,确定为所述远端UE提供所述RSC所标识中继服务的潜在中继UE;根据所述远端UE的安全能力信息,确定所述远端UE支持的安全算法是否包含在所述潜在中继UE用于提供中继服务发现的安全算法中;
    所述第一发送模块,被配置为当所述远端UE支持的安全算法包含在所述潜在中继UE用于提供中继服务发现的安全算法中时,根据所述第一请求消息,向所述远端UE发送所述第一响应消息,其中,所述第一响应消息包括:所述中间密钥以及所述潜在中继UE用于提供中继服务发现的安全算法的算法标识。
  39. 根据权利要求38所述的装置,其中,所述第三确定模块,被配置为根据所述远端UE的RSC,向邻近型服务发送第二请求消息;其中,所述第二请求消息包括:所述远端UE的RSC;接收所述第二请求消息返回的第二响应消息;根据所述第二响应消息确定为所述远端UE提供中继服务的潜在中继UE。
  40. 根据权利要求32至39任一项所述的装置,其中,所述第一响应消息还包括:有效时间信息,用于确定所述中间密钥的生效时间。
  41. 一种信息处理装置,其中,所述装置包括:
    第二发送模块,被配置为向第一网元发送的第一请求消息;其中,所述第一请求消息,用于向所述第一网元请求中间密钥,其中,所述中间密钥,用于确定中继发现密钥;所述中继发现密钥,用于中继UE和远端UE之间相互发现的安全保护。
  42. 根据权利要求41所述的装置,其中,所述第一请求消息包括所述远端UE的标识以及中继服务码RSC;其中,所述远端UE的标识和所述RSC,用于供所述第一网元确定所述远端UE是否被授权获取所述RSC标识的中继服务;
    所述装置还包括:
    第二接收模块,被配置为接收基于所述第一请求消息返回的第一响应消息,其中,包含所述中间密钥的所述第一响应消息,是所述第一网元确定所述远端UE被授权获取所述RSC标识的中继服务返回的。
  43. 根据权利要求42所述的装置,其中,所述第一请求消息,还包括:指示所述远端UE安全能力的安全能力信息;
    其中,包含所述中间密钥以及算法标识的所述第一响应消息,在所述远端UE支持的安全算法包含在潜在中继UE提供中继服务发现的安全算法内时返回的;所述算法标识,指示所述潜在中继UE提供中继服务发现的安全算法。
  44. 根据权利要求43所述的装置,其中,所述装置还包括:
    第二生成模块,被配置为根据所述中间密钥以及所述算法标识,生成中继发现密钥;
    第一保护模块,被配置为根据所述中继发现密钥,对提供中继服务的潜在中继UE的发现进行保护。
  45. 根据权利要求44所述的装置,其中,所述第二生成模块,被配置为根据所述中间密钥、第一参数值、以及所述完整性保护算法标识,生成完整性保护中继发现密钥;根据所述中间密钥、第二参数值、以及所述机密性保护算法标识,生成机密性保护中继发现密钥;其中,所述第二参数值和所述第一参数值为所述密钥生成函数的同一输入参数的不同参数值。
  46. 根据权利要求44所述的装置,其中,所述第二生成模块,被配置为根据所述中间密钥、第一参数值、所述中继服务的RSC以及所述完整性保护算法标识,生成完整性保护中继发现密钥;根据所述中间密钥、第二参数值、所述中继服务的RSC以及所述机密性保护算法标识,生成机密性保护中继发现密钥。
  47. 根据权利要求44所述的装置,其中,所述第一响应消息还包括有效时间信息;
    所述第二生成模块,被配置为在所述有效时间信息指示的有效时间内,根据所述中间密钥以及所述算法标识,生成中继发现密钥。
  48. 根据权利要求44所述的,其中,所述第一保护模块,被配置为接收广播的中继发现通知消息;根据所述中继发现密钥,解密并验证所述中继发现通知消息;当成功解密并验证所述中继发现通知消息时,确定所述潜在中继UE向所述远端UE提供中继服务的中继UE。
  49. 根据权利要求48所述的装置,其中,所述第二发送模块,还被配置为广播使用所述中继发现密钥加密和完整性保护的中继发现请求消息;
    所述第二接收模块,还被配置为接收所述潜在中继UE成功解密并验证所述中继发现请求消息后广播的所述中继发现响应消息;
    所述装置还包括:
    第四确定模块,被配置为当成功解密并验证所述中继发现响应消息时,确定所述潜在中继UE向所述远端UE提供中继服务的中继UE。
  50. 一种信息处理装置,其中,所述装置包括:
    第三发送模块,被配置为向第一网元发送的第一请求消息;其中,所述第一请求消息,用于向所述第一网元请求中间密钥,其中,所述中间密钥,用于确定中继发现密钥;所述中继发现密钥,用于中继UE和远端UE之间相互发现的安全保护。
  51. 根据权利要求50所述的装置,其中,所述第一请求消息包括所述中继UE的标识以及中继服务码RSC;其中,所述中继UE的标识和所述RSC,用于供所述第一网元确定所述中继UE是否被授权提供所述RSC标识的中继服务;
    所述装置还包括:
    第三接收模块,被配置为接收基于所述第一请求消息返回的第一响应消息,其中,包含所述中间密钥的所述第一响应消息,是所述第一网元确定所述中继UE被授权获取所述RSC标识的中继服务返回的。
  52. 根据权利要求51所述的装置,其中,所述第一请求消息,还包括:指示所述中继UE安全能力的安全能力信息;所述安全能力信息,用于供所述第一网元选择所述中继UE提供中继服务发现的安全算法;其中,所述第一网元为所述中继UE选择的提供中继服务发现的安全算法的算法标识,携带在所述第一响应消息中。
  53. 根据权利要求52所述的装置,其中,所述装置还包括:
    第三生成模块,被配置为根据所述中间密钥以及所述算法标识,生成中继发现密钥。
  54. 根据权利要求53所述的装置,其中,所述第三生成模块,被配置为根据所述中间密钥、第一参数值、以及所述完整性保护算法标识,生成完整性保护中继发现密钥;根据所述中间密钥、第二参数值、以及所述机密性保护算法标识,生成机密性保护中继发现密钥;其中,所述第二参数值和所述第一参数值为所述密钥生成算法的同一输入参数的不同参数值。
  55. 根据权利要求53所述的装置,其中,所述第三生成模块,被配置为根据所述中间密钥、第一参数值、所述中继服务的RSC以及所述完整性保护算法标识,生成完整性保护中继发现密钥;根据所述中间密钥、第二参数值、所述中继服务的RSC以及所述机密性保护算法标识,生成机密性保护中继发现密钥。
  56. 根据权利要求53所述的装置,其中,所述第一响应消息还包括有效时间信息;
    所述第三生成模块,被配置为在所述有效时间信息指示的有效时间内,根据所述中间密钥以及所述算法标识,生成中继发现密钥。
  57. 根据权利要求53所述的装置,其中,所述第三发送模块,还被配置为广播使用所述中继发现密钥保护的中继发现通知消息。
  58. 根据权利要求53所述的装置,其中,所述第三接收模块,被配置为接收中继发现请求消息;
    所述装置还包括:第二保护模块,被配置为使用所述中继发现密钥解密并验证所述中继发现请求消息;
    所述第三发送模块,还被配置为当成功解密并验证所述中继发现请求消息时,广播使用所述中继发现密钥保护的中继发现响应消息。
  59. 一种信息处理装置,其中,所述装置包括:
    第四接收模块,被配置为接收第一网元发送的第二请求消息;
    第五确定模块,被配置为根据第一请求消息,确定为潜在中继UE是否能够为远端UE提供所需中继服务,得到确定结果;
    第四发送模块,被配置为根据所述确定结果,向所述第一网元返回第二响应消息。
  60. 根据权利要求59所述的装置,其中,所述第二请求消息包括:所述远端UE所需中继服务的RSC、所述远端UE的标识和所述潜在中继UE的标识。
  61. 一种通信设备,包括处理器、收发器、存储器及存储在存储器上并能够由所述处理器运行的可执行程序,其中,所述处理器运行所述可执行程序时执行如权利要求1至10、11至19、20至28或29至30任一项提供的方法。
  62. 一种计算机存储介质,所述计算机存储介质存储有可执行程序;所述可执行程序被处理器执行后,能够实现如权利要求1至10、11至19、20至28或29至30任一项提供的方法。
PCT/CN2022/086445 2022-04-12 2022-04-12 信息处理方法及装置、通信设备及存储介质 WO2023197178A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202280001166.8A CN117256164A (zh) 2022-04-12 2022-04-12 信息处理方法及装置、通信设备及存储介质
PCT/CN2022/086445 WO2023197178A1 (zh) 2022-04-12 2022-04-12 信息处理方法及装置、通信设备及存储介质

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2022/086445 WO2023197178A1 (zh) 2022-04-12 2022-04-12 信息处理方法及装置、通信设备及存储介质

Publications (1)

Publication Number Publication Date
WO2023197178A1 true WO2023197178A1 (zh) 2023-10-19

Family

ID=88328714

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/086445 WO2023197178A1 (zh) 2022-04-12 2022-04-12 信息处理方法及装置、通信设备及存储介质

Country Status (2)

Country Link
CN (1) CN117256164A (zh)
WO (1) WO2023197178A1 (zh)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110169102A (zh) * 2017-07-30 2019-08-23 华为技术有限公司 隐私保护的方法及设备
CN110192381A (zh) * 2017-09-15 2019-08-30 华为技术有限公司 密钥的传输方法及设备
US20210345104A1 (en) * 2020-05-01 2021-11-04 Qualcomm Incorporated Relay sidelink communications for secure link establishment

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110169102A (zh) * 2017-07-30 2019-08-23 华为技术有限公司 隐私保护的方法及设备
CN110192381A (zh) * 2017-09-15 2019-08-30 华为技术有限公司 密钥的传输方法及设备
US20210345104A1 (en) * 2020-05-01 2021-11-04 Qualcomm Incorporated Relay sidelink communications for secure link establishment

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
"3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; Study on security aspects of enhancement for proximity based services in the 5G System (5GS) (Release 17)", 3GPP TR 33.847, S3-210676, no. V0.4.0, 1 February 2021 (2021-02-01), XP052181994 *
HUAWEI, HISILICON: "New solution on Key management in discovery procedure", 3GPP SA WG3 MEETING #100BIS-E, S3-202469, 2 October 2020 (2020-10-02), XP051937771 *

Also Published As

Publication number Publication date
CN117256164A (zh) 2023-12-19

Similar Documents

Publication Publication Date Title
CN110912880B (zh) 配网方法及装置、电子设备及存储介质
WO2017128719A1 (zh) 接入无线局域网的方法、装置及系统
US10673611B2 (en) Data transmission method, device, and system
CN112383532A (zh) 设备联网方法及装置、电子设备、存储介质
CN116325664A (zh) 一种智能设备配网的方法和装置
WO2023197178A1 (zh) 信息处理方法及装置、通信设备及存储介质
WO2024031549A1 (zh) 信息处理方法及装置、通信设备及存储介质
WO2023184561A1 (zh) 中继通信方法、装置、通信设备及存储介质
WO2023184548A1 (zh) 信息处理方法及装置、通信设备及存储介质
WO2023201454A1 (zh) 中继通信方法、装置、通信设备及存储介质
WO2023193157A1 (zh) 信息处理方法及装置、通信设备及存储介质
WO2024031523A1 (zh) 信息处理方法及装置、通信设备及存储介质
WO2024000123A1 (zh) 密钥生成方法及装置、通信设备及存储介质
WO2023240657A1 (zh) 认证与授权方法、装置、通信设备及存储介质
WO2023240661A1 (zh) 认证与授权方法、装置、通信设备及存储介质
WO2023142093A1 (zh) Ue发现消息保护方法、装置、通信设备及存储介质
WO2023240574A1 (zh) 信息处理方法及装置、通信设备及存储介质
WO2023240575A1 (zh) 一种中继通信方法、通信装置及通信设备
WO2023226051A1 (zh) 为个人物联网设备选择认证机制的方法及装置、ue、网络功能及存储介质
WO2023142090A1 (zh) 信息传输方法、装置、通信设备和存储介质
WO2023201551A1 (zh) 信息处理方法及装置、通信设备及存储介质
WO2023201550A1 (zh) 信息处理方法及装置、通信设备及存储介质
WO2024020868A1 (zh) 密钥生成方法及装置、通信设备及存储介质
WO2024092735A1 (zh) 通信控制方法、系统及装置、通信设备及存储介质
WO2023230924A1 (zh) 认证方法、装置、通信设备和存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22936832

Country of ref document: EP

Kind code of ref document: A1