WO2023213208A1 - Communication method and communication apparatus - Google Patents

Communication method and communication apparatus Download PDF

Info

Publication number
WO2023213208A1
WO2023213208A1 PCT/CN2023/090404 CN2023090404W WO2023213208A1 WO 2023213208 A1 WO2023213208 A1 WO 2023213208A1 CN 2023090404 W CN2023090404 W CN 2023090404W WO 2023213208 A1 WO2023213208 A1 WO 2023213208A1
Authority
WO
WIPO (PCT)
Prior art keywords
network
information
access
data management
authentication information
Prior art date
Application number
PCT/CN2023/090404
Other languages
French (fr)
Chinese (zh)
Inventor
雷骜
吴义壮
杨艳梅
崔洋
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2023213208A1 publication Critical patent/WO2023213208A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/02Access restriction performed under specific conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/02Access restriction performed under specific conditions
    • H04W48/04Access restriction performed under specific conditions based on user or terminal location or mobility data, e.g. moving direction, speed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information

Definitions

  • the embodiments of the present application relate to the field of communication technology, and in particular, to a communication method and a communication device.
  • Isolated e-utran operation for public safety (IOPS) technology is introduced into the long term evolution (LTE) system in the 3rd generation mobile communications partnership project (3GPP) R13 version.
  • LTE long term evolution
  • 3GPP 3rd generation mobile communications partnership project
  • the UE When the UE performs primary authentication with the macro network and the IOPS network, it needs to use different international mobile subscriber identity (IMSI) and different root keys when signing with the macro network. That is, the macro network core network will only store the IMSI and root key used when the UE performs primary authentication with the macro network, and the IOPS core network will only store the IMSI and root key used when the UE performs primary authentication with the IOPS network.
  • IMSI international mobile subscriber identity
  • This application provides a communication method and communication device to reduce the complexity of access authentication and improve data processing efficiency.
  • this application provides a communication method, including:
  • the first unified data management unit determines the second authentication information used by the terminal device for access authentication with the second network based on the first authentication information used by the terminal device for access authentication with the first network.
  • the first unified data management unit belongs to the first unified data management unit.
  • the first unified data management unit determines the second authentication information used by the terminal device to perform access authentication with the second network based on the first authentication information used by the terminal device to perform access authentication with the first network, which can be understood as the first unified data management unit.
  • the data management unit determines the second authentication information with reference to the first authentication information, or deduce the second authentication information based on certain parameters in the first authentication information.
  • This application does not limit how to determine the second authentication information.
  • the first network and the second network are two different networks. Usually, if the terminal can access the two networks, it needs to pre-configure two different sets of authentication information to perform access authentication with the corresponding networks respectively.
  • the first unified data management unit can determine the authentication information of another network based on the authentication information of a certain network. In this way, the terminal can pre-configure only one set of authentication information.
  • This method reduces the complexity of access authentication and reduces the number of device data. The calculation amount is reduced, and there is no need to store a large amount of authentication information in the terminal device and the unified data management unit. It can also reduce the data storage in the terminal device and the unified data management unit. reserves, saving the storage space of the equipment, and further adopting the solution of this application can improve the data processing efficiency.
  • the second authentication information is determined based on the first authentication information.
  • the existence of the permission of the terminal device to access the first network can be understood as the terminal device supports receiving communication services under the first network, such as sending data, receiving data, etc. through the first network.
  • the first unified data management unit can be Other network elements, such as access and mobility management network elements, obtain whether the terminal device has the permission to access the first network. If it is determined that there is, the second authentication information is determined based on the first authentication information. If it is determined that there is no access to the first network.
  • the authority can be determined by the second authentication information. Before determining the second authentication information based on the first authentication information, this application determines that the terminal device has the authority to access the first network to avoid calculating the number of users who do not support receiving services under the first network. Second authentication information of the terminal device.
  • the first unified data management unit receives indication information from the access and mobility management network element, and the indication information is used to trigger the first unified data management unit to determine the second authentication information.
  • the first unified data management network element can determine the second authentication information based on the indication information only after receiving the indication information. This method can accurately determine the timing of the second authentication information and ensure Data processing efficiency.
  • the first unified data management unit uses the first authentication information as an input parameter to generate the second authentication information.
  • the second authentication information derived in this way can adapt to the needs of the two networks, avoiding the use of two different sets of authentication information and different networks for access authentication, which can improve data processing efficiency.
  • the first authentication information includes one or more of the following: confidentiality key CK, integrity key IK, sequence number (SQN), AUSF key K AUSF , SEAF Key K SEAF , AMF key K AMF .
  • Including the above parameters in the first authentication information can ensure that the first unified data management unit deduce the second authentication information.
  • the first unified data management unit sends the identification information and the second authentication information of the terminal device to the second unified data management unit, and the identification information of the terminal device is associated with the second authentication information.
  • the second unified data management unit may receive the second authentication information of multiple terminal devices, the first unified data management unit sends the identification information and the second authentication information of the terminal devices to the second unified data management unit, There is a corresponding relationship between the identification information of the terminal device and the second authentication information, which facilitates the second unified data management unit to know the corresponding relationship between the second authentication information and the terminal device.
  • the first unified data management unit receives a second unified data management unit identifier from the access and mobility management network element, and the second unified data management unit identifier is used to identify a specific second unified data management unit. network element.
  • the first unified data management unit since there may be multiple second unified data management units, the first unified data management unit receives the second unified data management unit identifier from the access and mobility management network element, so that the first unified data management unit knows when obtaining After receiving the second authentication information, send the second authentication information to which second unified data management unit.
  • the first unified data management unit sends the second authentication information to the second unified data management unit through the access and mobility management network element and the wireless access network device; or, the first unified data management unit The unit sends the second authentication information to the second unified data management unit through the Network Exposure Function (NEF).
  • NEF Network Exposure Function
  • the second authentication information is securely protected through key protection information.
  • the first unified data management unit receives the second network data from the access and mobility management network element.
  • the first unified data management unit determines the key protection information according to the identification information of the second network.
  • the second network identification information may be associated with the key protection information, and different second networks may correspond to different key protection information. In this way, the communication between the first unified data management unit and different second networks can be ensured. The security of data transmission between.
  • the first network is an IOPS network or a private network
  • the second network is a macro network
  • the first network is a macro network
  • the second network is an IOPS network or a private network
  • this application provides a communication method, including:
  • the access and mobility management network element determines the identification information of the second network; the first unified data management unit belongs to the first network; the first network is different from the second network; the access and mobility management network element sends a message to the first unified data management unit The identification information of the second network.
  • the first unified data management network element determines that the terminal device and the second network are connected based on the first authentication information used for access authentication between the terminal device and the first network. Access the second authentication information used for authentication. This method can accurately determine the timing of the second authentication information and ensure the efficiency of data processing.
  • the access and mobility management network element triggers indication information, and the indication information is used to instruct the first unified data management unit to determine based on the first authentication information used for access authentication between the terminal device and the first network. Second authentication information used for access authentication between the terminal device and the second network; the access and mobility management network element sends instruction information to the first unified data management unit.
  • the first unified data management network element when the first unified data management network element receives the instruction information, it determines the access authentication information used by the terminal device and the second network based on the first authentication information used by the terminal device and the first network. This method can accurately determine the timing of the second authentication information and ensure the efficiency of data processing.
  • the access and mobility management network element determines the identification information of the second network based on the existence of a second network co-deployed with the wireless access network device accessed by the terminal device.
  • the wireless access network device there is a second network co-deployed with the wireless access network device, that is, the second network that the wireless access network device can connect to.
  • the connection may or may not be created.
  • the access and mobility management network element can determine the identification information of the second network based on this. This method can prevent the wireless access network device accessed by the terminal device from not supporting switching to the second network, resulting in a waste of processing resources in determining the second authentication message.
  • the access and mobility management network element obtains the capability information of the terminal device from the terminal device, and the access and mobility management network element determines that the terminal device has access to the second network based on the capability information of the terminal device.
  • the access and mobility management network element determines the identification information of the second network based on the terminal device having the ability to access the second network and the accessed wireless access network device having a co-deployed second network.
  • This method can prevent the wireless access network device accessed by the terminal device from not supporting switching to the second network, and the terminal device not supporting the ability to access the second network, resulting in a waste of processing resources for determining the second authentication message.
  • the access and mobility management network element receives a request message for the identification information of the second network from the first unified data management unit; the access and mobility management network element determines the identification information of the second network based on the request message. Identification information.
  • the access and mobility management network element queries whether the wireless access network device accessed by the terminal device has a co-deployed second network. , if there is a co-deployed second network, the second network identification information can be directly sent to the first unified data management unit. If the wireless access network device accessed by the terminal device does not have a co-deployed second network, then the second network is replied to. A unified data management network element refuses to respond. This method can prevent the access and mobility management network element from not storing network identification information and failing to send the second authentication. Message to accurate second network.
  • the access and mobility management network elements have a co-deployed second network, that is, the second network to which the wireless access network device can be connected.
  • the connection may or may not be created.
  • the access and mobility management network elements can determine the identification information of the second network based on this; the access and mobility management network elements do not have a co-deployed second network, that is, the wireless access network device has no second network to which it can connect.
  • the access and mobility management network element sends instruction information to the terminal device for instructing the terminal device to generate the second authentication information.
  • the terminal device knows that the second authentication information has been generated, and the terminal device can be ready to access the second network at any time.
  • the second authentication information is securely protected through key protection information.
  • the first network is an IOPS network or a private network
  • the second network is a macro network
  • the first network is a macro network
  • the second network is an IOPS network or a private network
  • this application provides a communication method, including:
  • the second unified data management unit receives the second authentication information used by the terminal device from the first unified data management network element to perform access authentication with the second network; the second unified data management unit accesses the terminal device according to the second authentication information. Certification.
  • the second authentication information is determined by the first unified data management unit based on the first authentication information used for access authentication between the terminal device and the first network; the first unified data management unit belongs to the first network ; The second unified data management unit belongs to the second network; the first network is different from the second network.
  • the second authentication information is protected by key protection information.
  • the second unified data management unit uses the key decryption information to perform the second authentication on the protection of the key protection information.
  • the information is decrypted to determine the second authentication information.
  • the key decryption information is associated with the identification information of the second network.
  • the first network is an IOPS network or a private network
  • the second network is a macro network
  • the first network is a macro network
  • the second network is an IOPS network or a private network
  • inventions of the present application provide a communication device.
  • the communication device may be a first unified data management unit or a chip provided inside the first unified data management unit. It may also be an access and mobility management network element or a The chip provided inside the access and mobility management network element may also be a second unified data management unit or a chip provided inside the second unified data management unit.
  • the communication device has the function of implementing any one of the above first to third aspects.
  • the communication device includes a module or unit corresponding to the steps involved in any one of the above first to third aspects, or Means, the functions or units or means can be implemented by software, or by hardware, or by hardware executing corresponding software.
  • the communication device includes a processing unit and a transceiver unit, where the transceiver unit can be used to send and receive signals to achieve communication between the communication device and other devices.
  • the transceiver unit is used to receive signals from Configuration information of the terminal device; the processing unit can be used to perform some internal operations of the communication device.
  • the transceiver unit may be called an input-output unit, a communication unit, etc., the transceiver unit may be a transceiver, and the processing unit may be a processor.
  • the transceiver unit may be an input-output interface, an input-output circuit, or an input-output pin, etc., and may also be called an interface, a communication interface, or an interface circuit, etc.;
  • the processing unit may be a processor, a processing circuit or a logic circuit, etc.
  • the communication device includes a processor and may also include a transceiver, and the transceiver For sending and receiving signals, the processor executes program instructions to complete the method in any possible design or implementation manner from the first aspect to the third aspect.
  • the communication device may further include one or more memories, the memory being used to couple with the processor, and the memory may store the necessary computer programs to implement the functions involved in any one of the above-mentioned first to third aspects. or instructions.
  • the processor can execute the computer program or instructions stored in the memory. When the computer program or instructions are executed, the communication device implements any of the possible designs or implementations of the first to third aspects. method.
  • the communication device includes a processor, which may be coupled to a memory.
  • the memory may store necessary computer programs or instructions to implement the functions involved in any one of the above-mentioned first to third aspects.
  • the processor can execute the computer program or instructions stored in the memory. When the computer program or instructions are executed, the communication device implements any of the possible designs or implementations of the first to third aspects. method.
  • the communication device includes a processor and an interface circuit, wherein the processor is configured to communicate with other devices through the interface circuit and execute any possible design of the first to third aspects above, or Methods in the implementation.
  • the processor can be implemented by hardware or software.
  • the processor can be a logic circuit, an integrated circuit, etc.; when implemented by software, the processor can be implemented by software.
  • the processor may be a general-purpose processor implemented by reading software code stored in memory.
  • the above processors may be one or more, and the memories may be one or more.
  • the memory can be integrated with the processor, or the memory can be provided separately from the processor. During the specific implementation process, the memory and the processor can be integrated on the same chip, or they can be respectively provided on different chips. The embodiments of this application do not limit the type of memory and the arrangement method of the memory and the processor.
  • embodiments of the present application provide a communication system that includes the first unified data management unit, the access and mobility management network element, and the second unified data management unit in the above first to third aspects.
  • the present application provides a chip system, which includes a processor and may also include a memory, for implementing the method described in any of the possible designs of the first aspect to the third aspect.
  • the chip system can be composed of chips or include chips and other discrete devices.
  • the present application also provides a computer-readable storage medium.
  • Computer-readable instructions are stored in the computer-readable storage medium.
  • the computer-readable instructions When the computer-readable instructions are run on a computer, the computer executes the steps from the first aspect to the third aspect. Any of three possible design approaches.
  • the present application provides a computer program product containing instructions that, when run on a computer, cause the computer to execute the methods of the embodiments of the first to third aspects.
  • Figure 1 shows a schematic diagram of a communication system provided by an embodiment of the present application
  • Figure 2A shows a schematic diagram of an application scenario
  • Figure 2B shows a schematic diagram of another application scenario
  • Figure 3 shows a schematic flow chart of UE switching from macro network to IOPS network
  • Figure 4 shows a schematic flowchart of a communication method provided by an embodiment of the present application
  • Figure 5 shows a schematic flowchart of another communication method provided by an embodiment of the present application.
  • Figure 6 shows a schematic flowchart of another communication method provided by an embodiment of the present application.
  • Figure 7 shows a schematic flowchart of another communication method provided by an embodiment of the present application.
  • Figure 8 shows a schematic structural diagram of a communication device provided by an embodiment of the present application.
  • Figure 9 shows a schematic structural diagram of a communication device provided by an embodiment of the present application.
  • Figure 10 shows a schematic structural diagram of a communication device provided by an embodiment of the present application.
  • Figure 1 exemplarily shows a schematic diagram of a mobile communication network architecture.
  • the network architecture includes terminal equipment, access network equipment, access and mobility management functions, session management functions, user plane functions, policy control functions, and network slice selection. Functions, network slice specific authentication and authorization functions, network warehouse functions, network data analysis functions, unified data management functions, unified data storage functions, authentication service functions, network capability opening functions, terminal wireless capability management functions, binding support functions, application functions, and the data network (DN) connecting the operator's network.
  • the terminal device can access the wireless network through the access node at the current location.
  • the terminal device can send service data to the data network through access network equipment and user plane functions, and receive service data from the data network.
  • Access and mobility management functions are mainly used for the attachment of terminal devices in mobile networks, mobility management, tracking area update processes, etc.
  • the access and mobility management function can be the access and mobility management function (AMF).
  • AMF access and mobility management function
  • future communication systems such as 6G communication systems
  • the access and mobility management function It can still be AMF, or it can also have other names, which is not limited by this application.
  • the session management function is mainly used for session management in mobile networks, such as session establishment, modification, and release. Specific functions include assigning Internet protocol addresses to terminal devices and selecting user plane functions that provide packet forwarding functions.
  • the session management function can be a session management function (SMF).
  • SMF session management function
  • the session management function can still be an SMF, or it can have other names. This application is not limited.
  • the user plane function is mainly used to process user messages, such as forwarding and accounting.
  • the user plane function can be user plane function (UPF).
  • UPF user plane function
  • future communication systems such as 6G communication system
  • the user plane function can still be UPF, or it can have other names. This application is not limited.
  • Policy control function including policy control function, billing policy control function, quality of service (QoS) control, etc.
  • the policy control function can be a policy control function (PCF).
  • PCF policy control function
  • the policy control function can still be a PCF, or it can have other names. This application is not limited.
  • the network slice selection function is mainly used to select appropriate network slices for the services of terminal devices.
  • the network slice selection function can be the network slice selection function (NSSF).
  • the network slice selection function can still be the NSSF, or it can With other names, this application is not limited.
  • NSSAAF network slice-specific authentication and authorization capabilities authorization function
  • the network warehouse function is mainly used to provide registration and discovery of network functions or services provided by network functions.
  • the network repository function can be a network repository function (NRF).
  • NRF network repository function
  • the network repository function can still be an NRF, or it can have other names. This application is not limited.
  • the network data analysis function can collect data from various network functions, such as policy control function, session management function, user plane function, access management function, and application function (through the network capability opening function), and conduct analysis and prediction.
  • the network data analysis function can be network data analysis function (NWDAF).
  • NWDAF network data analysis function
  • the unified data management function is mainly used to manage the contract information of terminal devices.
  • the unified data management function can be a unified data management (UDM) function.
  • the unified data management function can still be a UDM function, or it can With other names, this application is not limited.
  • the unified data storage function is mainly used to store structured data information, including contract information, policy information, and network data or business data defined in standard formats.
  • the unified data storage function can be the unified data storage (unified data repository, UDR) function.
  • UDR unified data repository
  • future communication systems such as 6G communication systems
  • the unified data storage function can still be the UDR function, or it can With other names, this application is not limited.
  • the authentication service function is mainly used for security authentication of terminal equipment.
  • the authentication service function can be the authentication server function (AUSF).
  • the authentication service function can still be the AUSF, or it can have other names. , this application is not limited.
  • the network capability exposure function can controlly expose some network functions to applications.
  • the network capability opening function may be NEF.
  • future communication systems such as 6G communication systems
  • the network capability opening function may still be NEF, or may have other names, which is not limited by this application.
  • the terminal wireless capability management function is used to store and manage the wireless capabilities of terminal devices in the network.
  • the terminal radio capability management function can be the terminal radio capability management function (UE radio capability management function, UCMF).
  • UE radio capability management function UE radio capability management function
  • the terminal radio capability management function can still be the UCMF. , or it may also have other names, which is not limited by this application.
  • the binding support function is used to maintain the correspondence between the Internet Protocol (IP) addresses and service functions of the interconnection between user networks.
  • IP Internet Protocol
  • the binding support function may be the binding support function (BSF).
  • BSF binding support function
  • future communication systems such as 6G communication systems
  • the binding support function may still be the BSF, or it may have Other names are not limited by this application.
  • the application function can provide service data of various applications to the control plane function of the operator's communication network, or obtain network data information and control information from the control plane function of the communication network.
  • the application function may be an application function (AF).
  • AF application function
  • the application function may still be an AF, or may have other names. This application does not limited.
  • Data network is mainly used to provide data transmission services for terminal devices.
  • the data network can be a private network, such as a local area network, or a public data network (PDN), such as the Internet.
  • PDN public data network
  • Operators consolidate and deploy proprietary networks, such as configured IP multimedia core network subsystem (IMS) services.
  • IMS IP multimedia core network subsystem
  • the terminal that is, terminal equipment
  • the terminal is an entity on the user side that is used to receive or transmit signals, and is used to send uplink signals to network equipment or receive downlink signals from network equipment.
  • Including devices that provide voice and/or data connectivity to users which may include, for example, UEs, handheld devices with wireless connectivity capabilities, or processing devices connected to wireless modems.
  • the terminal device can communicate with the core network via the radio access network (RAN) and exchange voice and/or data with the RAN.
  • RAN radio access network
  • the terminal equipment may include UE, vehicle wireless communication technology (vehicle to X, V2X) terminal equipment, wireless terminal equipment, mobile terminal equipment, device-to-device communication (device-to-device, D2D) terminal equipment, machine-to-machine/ Machine-to-machine/machine-type communications (M2M/MTC) terminal equipment, IoT terminal equipment, subscriber unit (subscriber unit), subscriber station (subscriber station), mobile station (mobile station), remote station ( remote station), AP, remote terminal, access terminal, user terminal, user agent, or user device, wearable device, vehicle-mounted device, Drones etc.
  • vehicle wireless communication technology vehicle to X, V2X
  • V2X vehicle to X
  • D2D device-to-device communication
  • M2M/MTC machine-to-machine/ Machine-to-machine/machine-type communications
  • IoT terminal equipment subscriber unit (subscriber unit), subscriber station (subscriber station), mobile station (mobile station), remote station (
  • the terminal device may also be a wearable device.
  • Wearable devices can also be called wearable smart devices or smart wearable devices. It is a general term for applying wearable technology to intelligently design daily wear and develop wearable devices, such as glasses, gloves, watches, clothing and shoes. wait.
  • a wearable device is a portable device that is worn directly on the body or integrated into the user's clothing or accessories. Wearable devices are not just hardware devices, but also achieve powerful functions through software support, data interaction, and cloud interaction.
  • wearable smart devices include full-featured, large-sized devices that can achieve complete or partial functions without relying on smartphones, such as smart watches or smart glasses, and those that only focus on a certain type of application function and need to cooperate with other devices such as smartphones. Used, such as various smart bracelets, smart helmets, smart jewelry, etc. for physical sign monitoring.
  • the functions in the embodiments of this application may also be called network elements, network functions or functional entities, devices, etc.
  • the access and mobility management functions may also be called access and mobility management network elements, or access and mobility management network functions, or access and mobility management functional entities, etc.
  • the names of each function are not limited in this application. Those skilled in the art can replace the names of the above functions with other names to perform the same function, which all fall within the scope of protection of this application.
  • FIG. 2A shows a schematic diagram of an application scenario provided by this application.
  • This scenario takes an IOPS network and a macro network as an example. Of course, in actual applications, it can also be a private network and a macro network.
  • This application does not specifically limit it.
  • the terminal device is in Provides communication services to public safety users through LTE access network equipment with IOPS function (IOPS-capable eNB) without backhaul communication.
  • IOPS-capable eNB LTE access network equipment with IOPS function
  • There is no backhaul communication that is, the link between the access network equipment and the LTE macro network core network (macro EPC) is interrupted. In the event of disasters such as earthquakes or failure of backhaul optical fiber, the backhaul communication is interrupted.
  • the LTE access network equipment with IOPS function (IOPS-capable eNodeBs) establishes a backhaul connection with the IOPS network, forming a network that can be used for Provides a locally connected IOPS network (IOPS network).
  • the terminal device receives communication services in IOPS mode (IOPS mode) through the IOPS network to ensure reliable transmission of data.
  • LTE access network equipment (IOPS-Incapable eNodeBs) without IOPS functionality cannot establish a backhaul connection to the IOPS network.
  • FIG 2B shows a schematic diagram of another application scenario provided by this application.
  • This scenario takes an IOPS network as an example. Of course, it can also be a private network in actual application. This application does not specifically limit it. If there is no IOPS-capable eNB, it is a public security When users provide communication services (that is, No infrastructure), when eNodeB is deployed (eNodeB Deployed), access network equipment (Nomadlc eNodeB) with IOPS function is used (the access network equipment is removable and similar to user Prepare a small access network device) to establish a backhaul connection with the IOPS network, forming an IOPS core network (Local EPC) that can be used to provide local connections, forming an IOPS network that can be used to provide local connections. ).
  • No infrastructure No infrastructure
  • eNodeB Deployed access network equipment with IOPS function is used (the access network equipment is removable and similar to user Prepare a small access network device) to establish a backhaul connection with
  • IOPS scenarios in the existing LTE standard technical specifications (TS) TS 23.401 and TS 33.401 mainly focuses on the process of UE switching from macro network access to IOPS network access.
  • LTE has the following basic assumptions for IOPS scenarios:
  • the RAN node supports both macro network and IOPS.
  • the RAN node has IOPS.
  • Functional eNB node IOPS-capable eNB
  • IOPS-capable eNB is connected to both macro network EPC and L-EPC.
  • the IOPS mode has an exclusive identifier, such as a public land mobile network identifier (PLMN ID). All L-EPCs of the same public safety agency/operator have the same PLMN ID.
  • PLMN ID public land mobile network identifier
  • the IOPS-capable eNB will broadcast the PLMN ID corresponding to the IOPS to assist UEs that support the IOPS mode to access the IOPS mode.
  • L-EPC The main function of L-EPC is to provide routing functions for communication between IOPS-enabled UEs.
  • IOPS-enabled UE has two UMTS user identity module applications (universal mobile telecommunications system subscriber identity module application, USIM app).
  • the two USIM apps correspond to IOPS mode and normal mode respectively.
  • the USIM app of IOPS has the root key K, PLMN ID and International Mobile Subscriber Identity (IMSI) dedicated to IOPS PLMN.
  • IMSI International Mobile Subscriber Identity
  • Step 1 The UE accesses the macro network EPC and performs communication services.
  • Step 2 The eNB detects that the backhaul link with the macro network is disconnected. This eNB is IOPS-capable. The eNB will not be described in details below.
  • eNB activates the IOPS mode based on the operator's local policy decision.
  • Step 3 After L-EPC is activated, the eNB establishes a backhaul link with L-EPC.
  • Step 4 After eNB establishes the backhaul link with L-EPC, it broadcasts the PLMN ID of the IOPS network.
  • Step 5 The UE detects the IOPS PLMN ID broadcast and activates the IOPS-specific USIM app.
  • Step 6 The UE determines that it needs to access the corresponding L-EPC based on the IOPS PLMN ID, and conducts the access process (including access authentication) and session establishment with the L-EPC.
  • Step 7 The UE and L-EPC execute the access process (attach process) and establish a local protocol data network (packet data network, PDN) link.
  • attach process attach process
  • PDN packet data network
  • Step 8 The UE accesses L-EPC and performs communication services.
  • the UE when the UE performs primary authentication with the macro network and the IOPS network, it needs to use different IMSIs and different root keys when contracting with the macro network. That is, the macro network core network will only store the IMSI and root key used when the UE performs primary authentication with the macro network, and the IOPS core network will only store the IMSI and root key used when the UE performs primary authentication with the IOPS network. UE When performing primary authentication with different networks, enable the corresponding IMSI and root key. This method is complex to operate.
  • this application provides a communication method to reduce the complexity of access authentication, and on the basis of reducing the complexity of access authentication, reduce the amount of data storage of the device and save the storage space of the device.
  • FIG 4 is a schematic diagram of a communication method provided by an embodiment of the present application.
  • This method can be implemented through a first unified data management unit and a second unified data management unit.
  • the execution of the interaction of units can also be achieved with the help of other network elements, such as AMF, which is not specifically limited here.
  • the first unified data management network element takes the first UDM as an example
  • the second unified data management network element takes the second UDM is taken as an example to illustrate.
  • the unified data management network element can also be other network elements.
  • Network elements that can be used to store authentication information for accessing the network and can further process the authentication information can be For the same data management network element, perform the following:
  • Step 401 The first UDM determines the second authentication information used by the terminal device for access authentication with the second network based on the first authentication information used by the terminal device for access authentication with the first network.
  • the first UDM belongs to the first network; the first network is different from the second network.
  • the first network and the second network may be mutually isolated networks.
  • the first network may be an IOPS network or a private network, and the second network may be a macro network; or the first network may be a macro network, and the second network may be an IOPS network or the private network.
  • the first network may be an IOPS network
  • the second network is a macro network; the first network is a private network (such as a campus network, a campus network, etc.), and the second network is a macro network; the first network is a macro network, and the second network is an IOPS network; the first network is a macro network. network, the second network is a private network, etc.
  • This application is not specifically limited here.
  • the access authentication between the terminal device and the first network can be understood as the main authentication between the terminal device and the first network.
  • the main authentication between the terminal device and the first network is used to authenticate each other's identities between the terminal device and the first network.
  • the terminal can proceed with the subsequent registration process and session establishment process with the first network.
  • the first network is a macro network
  • this represents the primary authentication between the terminal device and the macro network
  • the first network is an IOPS network
  • the access authentication between the terminal device and the second network can be understood as the main authentication between the terminal device and the second network.
  • the second network is an IOPS network
  • it means the main authentication between the terminal device and the IOPS network
  • Macro network means the main authentication between the terminal device and the macro network.
  • the first UDM determines the second authentication information used by the terminal device to perform access authentication with the second network based on the first authentication information used by the terminal device to perform access authentication with the first network. It can be understood that the first UDM refers to the first authentication information. Determine the second authentication information, or deduce the second authentication information based on certain parameters in the first authentication information. This application does not limit how to determine the second authentication information.
  • the first network is a macro network
  • the second network is In the IOPS network
  • the first UDM can determine the second authentication information of the terminal device and the IOPS network based on the first authentication information of the terminal device and the macro network; the first network is the IOPS network and the second network is the macro network.
  • the first UDM can determine the second authentication information of the terminal device and the IOPS network based on the first authentication information of the terminal device and the macro network.
  • the first authentication information of the device and the IOPS network determines the second authentication information of the terminal device and the macro network, which is not specifically limited in this application.
  • the first UDM uses the first authentication information as an input parameter to generate the second authentication information.
  • the second authentication information derived in this way can adapt to the access authentication requirements of the two networks, avoiding the use of two different sets of authentication information and different networks for access authentication, which can improve data processing efficiency.
  • the first authentication information includes one or more of the following: CK, IK, SQN, K AUSF , K SEAF , KAMF .
  • the first UDM obtains the second authentication information by deducing the key generated by the terminal device using the first network master authentication.
  • the first UDM may obtain the second authentication information by further deducing based on the CK and IK generated by the first UDM and the UE in the main authentication process.
  • the specific method is as follows:
  • K AUSF K SEAF and KAMF generated by the first UDM and UE in the main authentication process.
  • the first UDM needs to obtain K AUSF from AUSF, SEAF or AMF first. , K SEAF and K AMF and then further generate the first authentication information.
  • the deduction method is as follows:
  • KDF Key derivation function
  • the deduction method is not limited.
  • One of the above deduction methods can be used for deduction, and other deduction methods can also be used for deduction, such as the first UDM and the second UDM agreeing on deduction rules for deduction, etc. This application There is no specific limitation here.
  • the first UDM can protect the second authentication information through the key protection information and obtain the second authentication information protected by the key protection information.
  • the key protection information may be preset by the first UDM.
  • the second network may include multiple, and the identification information of different second networks can be indicated by different identifiers, such as: PLMN1, PLMN2, NID (network identifier, network ID) or other identifiers, etc. Different second network identifiers
  • PLMN1 corresponds to key protection information 1
  • PLMN2 corresponds to key protection information 2
  • NID3 corresponds to key protection information 3, etc.
  • the first UDM obtains the identification information of the second network, it can know which key protection information is used to encrypt and protect the second authentication information.
  • the identification information of the second network may come from the access and mobility management network element. However, it may also be broadcast by the access wireless network device connected to the terminal device, which is not specifically limited in this application.
  • the second network identification information may be determined by the access and mobility management network element, and then the first UDM is received from the access and mobility management network element, wherein the access and mobility management network element may determine the second network identification information in the following manner Network identification information:
  • Method 1 The access and mobility management network element determines the identification information of the second network based on the existence of a second network co-deployed with the wireless access network device accessed by the terminal device.
  • the wireless access network device there is a second network co-deployed with the wireless access network device, that is, the second network that the wireless access network device can connect to.
  • the connection may or may not be created.
  • the access and mobility management network element can determine the identification information of the second network based on this.
  • Method 2 The access and mobility management network element determines that the terminal device has the ability to access the second network based on the capability information of the terminal device; the access and mobility management network element determines that the terminal device has the ability to access the second network and the access There is a co-deployed second network for the wireless access network equipment, and the identification information of the second network is determined.
  • Method 3 The access and mobility management network element receives a request message for the identification information of the second network from the first UDM; the access and mobility management network element determines the identification information of the second network based on the request message.
  • the access and mobility management network element queries whether the wireless access network device accessed by the terminal device has a co-deployed second network. If so, The second network identification information can be directly sent to the first UDM. If the wireless access network device accessed by the terminal device does not have a co-deployed second network, a rejection response of the first UDM will be replied. In this way, access and The mobility management network element does not store the network identification information, resulting in the failure to send the second authentication message to the accurate second network. It should be noted that the access and mobility management network elements have a co-deployed second network, that is, the second network to which the wireless access network device can be connected.
  • connection may or may not be created.
  • the access and mobility management network elements can determine the identification information of the second network based on this; the access and mobility management network elements do not have a co-deployed second network, that is, the wireless access network device has no second network to which it can connect.
  • the indication information can be triggered.
  • the indication information is used to trigger the first UDM to determine the second authentication information.
  • the second authentication information is determined based on the instruction information. This method can accurately determine the timing of the second authentication information and ensure the efficiency of data processing.
  • the instruction information can also be used to instruct the first UDM to transfer the second authentication information to the second UDM, or instruct other operations, which is not specifically limited in this application.
  • the first UDM may determine the second authentication information based on the first authentication information.
  • the terminal device has the permission to access the first network can be understood as the terminal device supports receiving communication services under the first network, that is, the terminal device has the permission to access the first network, for example, to send data through the first network,
  • the first unified data management unit can obtain from other network elements such as access and mobility management network elements whether the terminal device has permission to access the first network. If it is determined that it exists, determine the second authentication information based on the first authentication information. Authentication information, if it is determined that there is no authority to access the first network, the second authentication information can be determined. Before determining the second authentication information based on the first authentication information, this application determines that the terminal device has the authority to access the first network, Avoid calculating second authentication information for a terminal device that does not support receiving services under the first network.
  • Step 402 The first UDM sends the second authentication information to the second UDM.
  • the second UDM belongs to the second network.
  • the second UDM receives the second authentication information.
  • the first UDM may send the identification information and the second authentication information of the terminal device to the second UDM, and the identification information of the terminal device is associated with the second authentication information.
  • the first UDM since the second UDM may receive the second authentication information of multiple terminal devices, the first UDM sends the identification information of the terminal device and the second authentication information to the second UDM, where the identification information of the terminal device and There is a corresponding relationship between the second authentication information, which facilitates the second UDM to know the corresponding relationship between the second authentication information and the terminal device.
  • the first UDM obtains the identification information of the second UDM from the access and mobility management network element, and the identification information of the second UDM is used to identify the second UDM.
  • the terminal can be determined based on the identification information of the second UDM obtained from the access and mobility management network element. The identification information of the device and the second authentication information are sent to the second UDM, so that the first UDM knows which second UDM the second authentication information is sent to.
  • the first UDM can send the second authentication information to the second UDM through access and mobility management network elements and wireless access network equipment; or, the first UDM can send the second authentication information to the second UDM through NEF.
  • the first UDM can also send the second authentication information to the second UDM through other methods, which is not specifically limited in this application.
  • the first UDM in order to ensure the security of the second authentication information during transmission, can protect the second authentication information through key protection information, then in this step, the first UDM will use key protection information.
  • the second authentication information protected by the key protection information is sent to the second UDM.
  • Step 403 The second UDM performs access authentication on the terminal device according to the second authentication information.
  • the second UDM decrypts the second authentication information protected by the key protection information through the key decryption information, and determines the second authentication information.
  • the key decryption information may be preset by the second UDM.
  • the key decryption information and key protection information may be symmetric keys or asymmetric keys, which are not specifically limited in this application.
  • the identification information of the second network is related to the decryption protection information, that is, different identification information of the second network can correspond to different decryption protection information.
  • Key protection information such as: PLMN1 corresponds to key decryption information 1, PLMN2 corresponds to key decryption information 2, etc. If the second UDM obtains the identification information of the second network, it can know which key decryption information is specifically used to decrypt the second authentication information.
  • the first network and the second network are two different networks.
  • the terminal can access the two networks, it needs to deduce two different sets of authentication information to conduct access authentication with the corresponding networks respectively.
  • the third network A unified data management unit can determine the authentication information of another network based on the authentication information of a certain network. In this way, the complexity of access authentication can be reduced, and the amount of device data calculation can be reduced, and between the terminal device and the unified data management unit There is no need to store a large amount of authentication information, it can also reduce the amount of data storage in the terminal device and the unified data management unit, save the storage space of the device, and further adopt the solution of this application to improve data processing efficiency.
  • Figure 5 takes the data interaction between UE, RAN, AMF, AUSF, first UDM and second UDM as an example to illustrate.
  • the AMF will send instruction information to the first UDM so that the first UDM determines the second authentication information.
  • the first network is the macro network and the second network is the IOPS network (that is, the IOPS core network described below. ), the first UDM belongs to the macro network, and the second UDM belongs to the IOPS network as an example.
  • the details are as follows:
  • Step 0a The AMF determines that the RAN connected to the AMF can establish a connection with the IOPS core network.
  • the information in this step can be obtained when the device is powered on and connected when the IOPS network is set up, or it can be configured by the network administrator.
  • the specific method is not limited.
  • the AMF also obtains the network identification information of the IOPS core network (that is, the identification information of the second network) co-deployed with the RAN (that is, the wireless access network equipment) connected to the AMF.
  • the network identification information of the IOPS core network is used It is used to identify the network where the IOPS core network is located, and can further be used to identify the IOPS core network.
  • the IOPS core network deployed by RAN is the IOPS core network that RAN can connect to. However, in actual application, the connection may or may not be created.
  • the IOPS core network where the network equipment is deployed is not specified here.
  • the AMF obtains the network identification information of the IOPS core network deployed with the RAN connected to the AMF, the AMF maintains the corresponding relationship between the identification of the RAN and the network identification of the IOPS core network.
  • the RAN may have multiple co-deployed IOPS core networks, and the preconfiguration information may also include priority information to indicate the priorities of the multiple co-deployed IOPS core networks of the RAN. The AMF may determine based on the priority information. Select which IOPS core network.
  • the RAN node has a co-deployed IOPS core network, it can be understood that the RAN node supports the ability to access the IOPS core network, or can connect to the IOPS network. If the RAN node does not have a co-deployed IOPS core network, It can be understood that the RAN node does not support the ability to access the IOPS core network, or cannot connect to the IOPS network.
  • Step 0b The first UDM pre-configures the key protection key required to protect the second authentication information during transmission (ie, the key protection information described above).
  • protecting the second authentication information during transmission is to use a key protection key to protect the second authentication information before sending the second authentication information, and obtain the protected second authentication information, wherein the key protection key is used
  • protecting the second authentication information may include confidentiality protection and/or integrity protection of the second authentication information, thereby ensuring the security of the second authentication information during the transmission of the second authentication information.
  • the first UDM also configures a corresponding relationship between the key protection key and the network identification information of the IOPS core network.
  • Step 0c The second UDM is pre-configured to obtain the key required to obtain the second authentication information (that is, as described above key to decrypt the information).
  • the key is used to obtain the second authentication information.
  • key acquisition please refer to the description of the key decryption information in step 403 above.
  • Using the key to obtain the second authentication information specifically using the key to obtain the key and the protected second authentication information to obtain the second authentication information. Further, using the key to obtain the key and the protected second authentication information to obtain the second authentication information may be to use the key to obtain the key to decrypt the protected second authentication information to obtain the second authentication information, and/or use the key to obtain the second authentication information. Obtaining a key verifies the integrity of the protected secondary authentication information.
  • the key acquisition key corresponds to the key protection key in step 0b, that is, it can be a symmetric key with the preconfigured key in the first UDM, or it can be an asymmetric key with each other.
  • the key decryption key can be used to decrypt information encrypted by the preconfigured key protection key in the first UDM, and can also be used to verify the integrity of the information protected by the configured key protection key in the first UDM.
  • Step 1 The UE requests access to the macro network and sends a registration request message to the AMF.
  • the UE carries IOPS capability information in the registration request message, and this message is used to indicate that the UE supports the IOPS function.
  • the registration request message is a NAS (non-access stratum, non-access stratum) message.
  • the UE needs to carry the NAS message in an AS (access stratum, access stratum) message and send it to the RAN node.
  • the RAN node Send NAS messages to AMF over the backhaul network.
  • the UE supports the IOPS function. Specifically, the UE may have the ability to access the IOPS network, or the UE may have the ability to communicate with the IOPS network.
  • the UE does not carry IOPS capability information in the registration request.
  • the UE does not need to indicate the support for the IOPS function to the AMF, which reduces the UE's processing burden on the registration request.
  • Step 2 The AMF determines that it is necessary to instruct the first UDM to initiate key transfer based on the IOPS capability information obtained from the UE and the ability of the RAN node accessed by the UE to support connection to the IOPS core network.
  • Instructing the first UDM to initiate key transfer in step 2 above can be understood as instructing the first UDM to determine the second authentication information based on the first authentication information and send the second authentication information to the second UDM.
  • AMF can determine the corresponding RAN based on the backhaul network that accepts the NAS message, and then determine the RAN node's ability to support access to the IOPS network based on the preconfigured information in 0a.
  • the AMF also determines the network identification information of the IOPS core network corresponding to the RAN accessed by the UE based on the preconfiguration information in step 0a.
  • the AMF may determine the identification information of the corresponding RAN based on the backhaul network that accepts the NAS message, and further determine the corresponding IOPS core network based on the identification information of the RAN and the corresponding relationship between the identification information of the RAN and the second network identification information in step 0a. network identification information.
  • the AMF can determine the network identification information of the corresponding IOPS core network based on the priority information obtained by the AMF in step 0a.
  • the RAN accessed by the UE may be connected to multiple IOPS core networks.
  • the AMF can determine the network identifiers and information of multiple local IOPS core networks and send them to the first UDM.
  • the AMF determines the need to instruct the first UDM to initiate key transfer only based on the ability of the RAN node accessed by the UE to support connection to the IOPS core network.
  • the AMF may determine the need to instruct the first UDM to initiate key transfer based only on the IOPS capability information obtained from the UE. This method may simplify the processing logic of the AMF.
  • Step 3 The AMF sends an IOPS instruction to the first UDM to instruct the first UDM to obtain the root key K IOPS (that is, the second authentication information) required for the authentication of the UE and the IOPS core network owner in the IOPS mode, and send the second authentication information to the first UDM.
  • the second authentication information is sent to the second UDM.
  • the IOPS indication is also used to instruct the first UDM to simultaneously obtain other parameters required for primary authentication between the UE and the IOPS core network in IOPS mode.
  • the other parameters may include one or more of the five-tuple information used for primary authentication. for example SQN parameters (that is, an example of the above-mentioned first authentication information), and determine the second authentication information based on the determined parameters.
  • SQN parameters that is, an example of the above-mentioned first authentication information
  • the second authentication information also includes the SQN parameters.
  • the AMF also sends the network identification information of the IOPS core network corresponding to the RAN accessed by the UE to the first UDM.
  • the IOPS indication in step 3 can be passed through the UE and macro network master authentication process.
  • AMF interacts with the first UDM to trigger the master authentication message.
  • AMF sends the UE authentication request (Nausf_UEAuthentication_Authenticate Request) of AUSF to
  • the AUSF is further sent to the first UDM by the AUSF through the UDM's UE authentication acquisition request (Nudm_UEAuthentication_Get Request) (this message is exemplarily described in Figure 5). It can also be used to obtain the UE subscription information after the registration process.
  • the Nudm_SDM_Get message obtained by the contract information management is sent to the first UDM, or the message of other AMF interacting with the first UDM can carry the IOPS indication, which is not limited here.
  • the AMF can use a new service message to instruct the first UDM to obtain the root key K IOPS (that is, the second authentication information) required for authentication between the UE and the IOPS core network owner in the IOPS mode.
  • the AMF The IOPS indication is not sent to the first UDM but is implicitly indicated by the new service message.
  • Step 4 After the first UDM determines that the UE has the authority to access the IOPS network based on the UE contract information, it deduces and obtains the authentication key between the UE and the IOPS core network owner in IOPS mode based on the key generated by the UE and the macro network owner authentication (first authentication information).
  • the required root key K IOPS secondary authentication information.
  • the UE has the authority to access the IOPS network, which can be understood to mean that the UE has the authority to access the IOPS network. It can also be understood that the UE supports receiving communication services under the IOPS network.
  • the first terminal device in step 401 please refer to the first terminal device in step 401. There is a description of the rights to access the first network.
  • K IOPS is deduced from one or more of CK, IK, K AUSF , K SEAF and KAMF generated in the main authentication process
  • the first authentication information at this time is the deduced K IOPS One or more of CK, IK, K AUSF , K SEAF and KAMF used.
  • the first UDM obtains the protected second authentication information using the key protection K IOPS in step 0b.
  • Protecting K IOPS using a key protection key may be confidentiality protection and/or integrity protection of K IOPS .
  • the AMF sends the IOPS indication in step 3 to the first UDM in the main authentication process
  • the first UDM needs to obtain the main authentication success indication through the UDM's UE authentication result confirmation request Nudm_UEAuthentication_ResultConfirmation Request message. , and then trigger step 4.
  • the IOPS indication is also used to instruct the first UDM to simultaneously acquire other parameters required for authentication between the UE and the IOPS core network owner in IOPS mode, as described in step 3, use the key protection key to protect the K IOPS acquisition.
  • a key protection key is also used to protect other parameters required for the main authentication, where the other parameters may include one or more of the five-tuple information used for the main authentication, For example, SQN parameters.
  • the first authentication information in addition to the key generated by the authentication between the UE and the macro network master, the first authentication information also includes other parameters required for the master authentication, such as SQN parameters.
  • the first UDM also obtains the network identification information of the IOPS core network corresponding to the RAN accessed by the UE from the AMF in step 3, the first UDM protects the key and the IOPS core network according to the key configured in 0b.
  • the corresponding relationship between the network identification information and the network identification information of the IOPS core network obtained from the AMF is used to determine the key protection key, and further use the key protection key protection to obtain the protected second authentication information.
  • Step 4a If K IOPS is further deduced from one or more of K AUSF , K SEAF or KAMF generated in the main authentication process, the UE stores K AUSF , K SEAF or KAMF in the USIM app accordingly.
  • This step is optional.
  • Step 5 The first UDM sends a key transfer request message to the AMF.
  • the key transfer request message includes the identification information of the UE and the protected second authentication information, so that the first AMF determines the IOPS core network information corresponding to the RAN accessed by the UE based on the identification information of the UE, where the IOPS core network information includes the IOPS
  • the network identification information of the core network determines which IOPS core network where the second UDM is located to which the identification information of the UE and the protected second authentication information are sent.
  • the AMF determines the network identification information of the IOPS core network corresponding to the RAN accessed by the UE.
  • the AMF can determine the corresponding backhaul network based on the identification information of the UE, and further determine the identification information of the RAN corresponding to the backhaul network, so as to determine the network identification information of the IOPS core network corresponding to the RAN.
  • the corresponding relationship between the identification and the identification of the RAN and the second network identification information in step 0a is determined to determine the network identification information of the corresponding IOPS core network.
  • the key transfer request message includes the identification information of the UE and the protected second authentication information, so that the second UDM can determine which UE the second authentication information to be obtained belongs to, and perform primary authentication in the subsequent IOPS network where the UE and the second UDM are located.
  • the corresponding second authentication information may be determined according to the identification information of the UE.
  • the first UDM determines the identification information of the UE in the primary authentication.
  • the identification information of the UE may be the SUPI information of the UE.
  • the key transfer indication information is used to instruct the AMF network element that this message is used to transfer the second authentication information to the IOPS network
  • the network identification information of the IOPS core network is used to assist the AMF in determining which IOPS network the key transfer request message needs to be sent to.
  • the first UDM can forward the key transfer request to the second UDM through AMF, RAN, forward it through NEF, or send it to the second UDM through other methods, such as between the first UDM and the second UDM.
  • Direct link forwarding If the first UDM does not forward the key transfer request to the second UDM through the AMF or RAN, then step 6 and step 7 are skipped after this step, and step 8 is performed directly.
  • Step 6 The AMF determines to forward the UE's identification information and the protected second authentication information to the second UDM.
  • step 4 if step 4 is triggered after obtaining the primary authentication success indication based on the UE authentication result confirmation request Nudm_UEAuthentication_ResultConfirmation Request message of the UDM, the AMF can determine the second UDM based on the network identification information of the IOPS core network in step 5, and Forward the identification information of the UE and the protected second authentication information to the second UDM; if step 4 is triggered based on the message that the AMF interacts with the first UDM, the AMF performs the following steps according to the key transfer request message included in the key transfer request message from the first UDM: The UE identification information and the IOPS core network information corresponding to the RAN accessed by the UE determine the second UDM, where the IOPS core network information includes the network identification information of the IOPS core network, and forwards the UE identification information and the protected second UDM to the second UDM. Certification Information.
  • the key transfer request message sent by the first UDM to the AMF in step 5 may not include the identification information of the UE.
  • the AMF and the first UDM The information exchanged by UDM includes request messages and reply messages.
  • the AMF sends a request message to the first UDM.
  • the request message carries the identification information of the UE.
  • the first UDM sends a reply message to the AMF according to the request message.
  • the AMF can determine the identification information of the UE based on the association between the request message and the reply message.
  • the AMF can determine the second UDM based on the identity information of the UE and the IOPS core network information corresponding to the RAN accessed by the UE, and send it to the UE.
  • the second UDM forwards the identification information of the UE and the protected second authentication information.
  • the AMF determines to forward the identification information of the UE and the protected second authentication information to the second UDM, and also includes: Based on the identity information of the UE, the RAN to which the UE accesses is determined, and the AMF sends a key transfer message to the RAN.
  • the key transfer message carries the identification information of the UE and the protected second authentication information.
  • the key transfer indication information may also be carried, and the indication information is used to instruct the RAN to forward the key transfer message.
  • the AMF obtains the network identification information of the IOPS core network from the second UDM, when the AMF sends the key transfer message to the RAN, it also sends the network identification information of the IOPS core network to the RAN.
  • the AMF further determines which IOPS network the key transfer request message needs to be sent to based on the network identification information of the IOPS core network.
  • the key transfer indication information is used to instruct the AMF network element that this message is used to transfer the second authentication information to the IOPS network
  • the network identification information of the IOPS core network is used to assist the AMF in determining which IOPS network the key transfer request message needs to be sent to.
  • step 6 can also be triggered according to the key transfer request message (step 5), implicitly triggered according to the protected second authentication information, or triggered according to the key transfer instruction information carried in step 5.
  • Step 6a The AMF triggers sending an IOPS key indication to the UE.
  • the IOPS key indication is used to instruct the UE to obtain and store the root key K IOPS required for the UE and IOPS core network master authentication in IOPS mode based on the key deduction generated by the master authentication.
  • the K IOPS The K IOPS .
  • This step is an optional step, that is, the access and mobility management network element sends instruction information to the terminal device for instructing the terminal device to generate the second authentication information. In this way, the terminal device knows that the second authentication information has been generated, and the terminal device can be ready to access the second network at any time.
  • Step 7 The RAN sends a key transfer message to the IOPS network.
  • the RAN sends a key transfer message to the IOPS network. Specifically, the RAN sends the key transfer message to the IOPS network so that the second UDM in the IOPS network obtains the key transfer message. The RAN needs to send the key transfer message to the second UDM through the second AMF. The second UDM sends a key transfer message, where the second AMF and the second UDM belong to the same IOPS network.
  • the RAN obtains the key transfer message from the AMF, and the key transfer message includes the protected second authentication information and the identification information of the UE.
  • the RAN when it sends a key transfer message to the IOPS network, it may also carry key transfer indication information.
  • the key transfer indication information is used to instruct the IOPS network.
  • the message carries the key transfer message.
  • the RAN sends the key transfer message to the IOPS network.
  • the second AMF sends a message, which carries the key transfer message and the key transfer indication information.
  • the key transfer indication information is used to indicate to the second AMF that the message carries the key transfer message.
  • the RAN determines the second UDM based on the network identification information of the IOPS core network.
  • Step 8 The second UDM determines that it needs to obtain the second authentication information (K IOPS ) according to the key transfer message.
  • the second UDM forms and stores the corresponding relationship between the second authentication information and the identification information of the UE, that is, the corresponding relationship between K IOPS and SUPI. .
  • the second UDM obtains the identification information of the UE and the protected second authentication information in the key transfer message.
  • the second UDM uses the key preconfigured in step 0c.
  • the key is used to obtain the second authentication information, specifically using the key to obtain the key and the protected second authentication information to obtain the second authentication information.
  • using the key to obtain the key and the protected second authentication information to obtain the second authentication information may be to use the key to obtain the key to decrypt the protected second authentication information to obtain the second authentication information, and/or use the key to obtain the second authentication information.
  • Obtaining a key verifies the integrity of the protected secondary authentication information.
  • the second UDM determines the corresponding relationship between the second authentication information and the identification information of the UE, that is, the corresponding relationship between K IOPS and SUPI.
  • the second UDM The K IOPS information is determined using the corresponding relationship between the SUPI of the UE and the second authentication information and the identification information of the UE, and is used as the root key for primary authentication to perform the main authentication process with the UE.
  • Step 9 The UE uses K IOPS as the root key for primary authentication to perform the primary authentication process with the second UDM.
  • the AMF instructs the first UDM to determine the second authentication information based on the network deployment (whether the RAN can connect to the IOPS) and/or the UE capabilities.
  • the second authentication information is based on the information required for primary authentication between the UE and the network where the first UDM is located.
  • Information acquisition, specifically the root key for primary authentication between the UE and the IOPS network is further deduced and determined based on the key obtained for primary authentication between the UE and the macro network (that is, the derived key of the macro network root key), and further determined by the first UDM Send the second authentication information to the second UDM.
  • the UE and the IOPS core network can use the derived key of the macro network root key for the main authentication process, eliminating the need to pre-configure the UE root key for the local IOPS core network, which can reduce the complexity of data processing and improve data processing. efficiency.
  • Figure 6 takes the data interaction between UE, RAN, AMF, AUSF, first UDM and second UDM as an example for explanation.
  • the first UDM determines the second authentication information after determining the UE's permission to access the IOPS network based on the UE's subscription information.
  • the AMF will not provide the third authentication information to the IOPS network.
  • a UDM sends indication information.
  • the first network is the macro network
  • the second network is the IOPS network (that is, the IOPS core network described below)
  • the first UDM belongs to the macro network
  • the second UDM belongs to the IOPS network.
  • Steps 0a/0b/0c are the same as steps 0a/0b/0c in Figure 5 above. The difference is that in this implementation: in step 0a, the AMF does not need to obtain the network identification information of the IOPS core network connected to the RAN connected to the AMF; 0b There is no need to configure the corresponding relationship between the key protection key and the network identification information of the IOPS core network.
  • Step 1 The UE requests access to the macro network and sends a registration request message to the AMF.
  • Step 2 After receiving the registration request, AMF exchanges messages with the first UDM.
  • the interaction message between AMF and UDM can be an indirect interaction with UDM, that is, during the main authentication process between UE and macro network, AMF interacts with the first UDM to trigger the main authentication message after receiving the registration request.
  • AMF sends AUSF
  • the UE authentication request Nausf_UEAuthentication_Authenticate Request is sent to AUSF, which is further sent to the first UDM by AUSF through UDM's UE authentication acquisition request Nudm_UEAuthentication_Get Request.
  • the AMF and UDM interaction message can also be the UDM that AMF will use to obtain UE subscription information after the registration process.
  • the Nudm_SDM_Get message obtained by the contract information management is sent to the first UDM, or it can also be a message for other AMFs to interact with the UDM, which is not limited here.
  • Step 3 After the first UDM determines that the UE has the authority to access the IOPS network based on the UE contract information, it deduces based on the key generated by the UE and the macro network owner authentication (first authentication information) to obtain the authentication key between the UE and the IOPS core network owner in the IOPS mode.
  • the required root key K IOPS (secondary authentication information).
  • Step 3a If K IOPS is further derived from one or more of K AUSF , K SEAF or KAMF generated in the main authentication process, the UE shall store K AUSF , K SEAF or KAMF in the USIM app accordingly.
  • This step is optional.
  • Step 4 The first UDM sends a key transfer request message to the AMF.
  • the key transfer request message includes the identification information of the UE and the protected second authentication information, so that the second The AMF determines the IOPS core network information corresponding to the RAN that the UE accesses based on the identification information of the UE, where the IOPS core network information includes the network identification information of the IOPS core network, that is, it determines to send the identification information of the UE and the protected second authentication information to Which IOPS core network the second UDM is located on.
  • the key transfer request message includes the identification information of the UE and the protected second authentication information, so that the second UDM can determine which UE the second authentication information to be obtained belongs to, and perform primary authentication in the subsequent IOPS network where the UE and the second UDM are located.
  • the corresponding second authentication information may be determined according to the identification information of the UE.
  • the first UDM determines the identification information of the UE in the primary authentication.
  • the identification information of the UE may be the SUPI information of the UE.
  • the key transfer indication information is used to instruct the AMF network element that this message is used to transfer the second authentication information to the IOPS network
  • the network identification information of the IOPS core network is used to assist the AMF in determining which IOPS network the key transfer request message needs to be sent to.
  • the first UDM can forward the key transfer request to the second UDM through AMF, RAN, forward it through NEF, or send it to the second UDM through other methods, such as between the first UDM and the second UDM.
  • Direct link forwarding If the first UDM does not forward the key transfer request to the second UDM through the AMF or RAN, step 5 and step 6 will be skipped after this step, and step 7 will be performed directly.
  • Step 5 Based on the key transfer request message and the IOPS core network corresponding to the RAN accessed by the UE, the AMF determines to forward the protected second authentication information to the second UDM.
  • the AMF forwards the protected second authentication information to the IOPS core network corresponding to the RAN accessed by the UE, so that the second UDM in the IOPS core network can obtain the second authentication information.
  • this step can be triggered in any one or more of the following ways: triggered according to the key transfer request message (that is, step 4), triggered according to the protected third
  • the second authentication information triggers implicitly or according to the key transfer instruction carried in step 4.
  • the AMF can send a key transfer failure message to the UDM along with the corresponding cause value information.
  • Step 5a The AMF triggers sending an IOPS key indication to the UE.
  • the IOPS key indication is used to instruct the UE to obtain and store the root key K IOPS required for the UE and IOPS core network master authentication in IOPS mode based on the key deduction generated by the master authentication.
  • the K IOPS The K IOPS .
  • This step is an optional step, that is, the access and mobility management network element sends instruction information to the terminal device for instructing the terminal device to generate the second authentication information. In this way, the terminal device knows that the second authentication information has been generated, and the terminal device can be ready to access the second network at any time.
  • Step 6 The RAN sends a key transfer message to the IOPS network.
  • the RAN sends a key transfer message to the IOPS network. Specifically, the RAN sends the key transfer message to the IOPS network so that the second UDM in the IOPS network obtains the key transfer message. The RAN needs to send the key transfer message to the second UDM through the second AMF. The second UDM sends a key transfer message, where the second AMF and the second UDM belong to the same IOPS network.
  • the RAN obtains the key transfer message from the AMF, and the key transfer message includes the protected second authentication information and the UE's identification information (SUPI).
  • the key transfer message includes the protected second authentication information and the UE's identification information (SUPI).
  • the RAN when it sends a key transfer message to the IOPS network, it may also carry key transfer indication information.
  • the key transfer indication information is used to instruct the IOPS network.
  • the message carries the key transfer message.
  • the RAN sends the key transfer message to the IOPS network.
  • the second AMF sends a message, which carries the key transfer message and the key transfer indication information.
  • the key transfer indication information is used to indicate to the second AMF that the message carries the key transfer message.
  • Step 7 The second UDM determines that it needs to obtain the second authentication information (K IOPS ) according to the key transfer message.
  • the second UDM forms and stores the corresponding relationship between the second authentication information and the identification information of the UE, that is, the corresponding relationship between K IOPS and SUPI. .
  • the second UDM obtains the identification information of the UE and the protected second authentication information in the key transfer message.
  • the second UDM uses the key preconfigured in step 0c.
  • the key is used to obtain the second authentication information, specifically using the key to obtain the key and the protected second authentication information to obtain the second authentication information.
  • using the key to obtain the key and the protected second authentication information to obtain the second authentication information may be to use the key to obtain the key to decrypt the protected second authentication information to obtain the second authentication information, and/or use the key to obtain the second authentication information.
  • Obtaining a key verifies the integrity of the protected secondary authentication information.
  • the second UDM determines the corresponding relationship between the second authentication information and the identification information of the UE, that is, the corresponding relationship between K IOPS and SUPI.
  • the second UDM uses the UE's SUPII and the corresponding relationship between the second authentication information and the UE's identification information to determine the K IOPS information, and uses it as the root key for primary authentication to perform the main authentication process with the UE. .
  • Step 8 The UE uses K IOPS as the root key for primary authentication to perform the primary authentication process with the second UDM.
  • the first UDM determines the UE's permission to access the IOPS network based on the UE's subscription information, it determines the second authentication information.
  • the second authentication information is obtained based on the information required for primary authentication between the UE and the network where the first UDM is located.
  • the root key for primary authentication between the UE and the IOPS network is further deduced and determined based on the key obtained for primary authentication between the UE and the macro network (i.e., the derived key of the macro network root key), and is further deduced and determined by the first UDM for the second authentication.
  • the information is sent to the second UDM.
  • the UE and the IOPS core network can use the derived key of the macro network root key for the main authentication process, eliminating the need to pre-configure the UE root key for the local IOPS core network, which can reduce the complexity of data processing and improve data processing. efficiency.
  • Figure 7 takes the data interaction between UE, RAN, AMF, AUSF, first UDM and second UDM as an example for explanation.
  • the first UDM determines the second authentication information after determining the UE's permission to access the IOPS network based on the UE's subscription information.
  • the AMF will not provide the third authentication information to the IOPS network.
  • a UDM sends indication information.
  • the first network is the macro network
  • the second network is the IOPS network (that is, the IOPS core network described below)
  • the first UDM belongs to the macro network
  • the second UDM belongs to the IOPS network.
  • Steps 0a/0b/0c are the same as steps 0a/0b/0c in the above-mentioned Figure 6, and steps 1-2 are the same as steps 1-2 in the above-mentioned Figure 6, and will not be described again here.
  • Step 3 After the first UDM determines that the UE has the authority to access the IOPS network based on the UE subscription information, it triggers a network identification request acquisition message to be sent to the AMF to request the network identification information of the IOPS core network corresponding to the RAN that the UE accesses.
  • the AMF interacts with the UDM indirectly in step 2, that is, during the main authentication process between the UE and the macro network, the AMF interacts with the first UDM to trigger the main authentication message after receiving the registration request (specifically, the AMF will AUSF
  • the UE authentication request Nausf_UEAuthentication_Authenticate Request is sent to the AUSF, which is further sent to the first UDM by the AUSF through the UDM's UE authentication acquisition request Nudm_UEAuthentication_Get Request).
  • the UDM needs to obtain the primary authentication success indication through the UDM's UE authentication result confirmation request Nudm_UEAuthentication_ResultConfirmation Request message. and then perform this step again.
  • Step 4 The first UDM requests the AMF to obtain the network identification information of the IOPS core network corresponding to the RAN accessed by the UE.
  • UDM sends a network identification information acquisition request to the AMF, which carries the UE's SUPI information.
  • it also carries the network identifier to obtain instruction information.
  • the AMF determines that it is necessary to obtain network identification information.
  • the AMF determines whether the RAN corresponding to the UE accessed by the SUPI has a corresponding local IOPS core network. If it exists, it determines the network identification information of the local IOPS core network (taking into account the actual deployment situation, the UE access
  • the RAN may be connected to multiple IOPS core networks. In this case, the AMF can determine the network identification information of multiple local IOPS core networks and send it to the first UDM); if it does not exist, send reply information to the first UDM and carry Corresponding cause value information.
  • the AMF determines the network identification information of the IOPS core network corresponding to the RAN accessed by the UE.
  • the AMF can determine the corresponding backhaul network based on the identification information of the UE, and further determine the identification information of the RAN corresponding to the backhaul network, so as to determine the network identification information of the IOPS core network corresponding to the RAN.
  • the corresponding relationship between the identification and the identification of the RAN and the second network identification information in step 0a is determined to determine the network identification information of the corresponding IOPS core network.
  • AMF may determine the need to obtain IOPS network identification information based on the network identification information acquisition request message, or may determine the need to obtain IOPS network identification information based on the network identification information acquisition instruction information in the message, which is not specifically limited in this application.
  • Step 5 AMF replies to the request information of the first UDM.
  • Step 6 The first UDM deduces and obtains the root key K IOPS (second authentication information) required for authentication between the UE and the IOPS core network owner in IOPS mode based on the key (first authentication information) generated by the authentication between the UE and the macro network owner.
  • K IOPS second authentication information
  • first authentication information generated by the authentication between the UE and the macro network owner.
  • step 3 in the embodiment of FIG. 6 and step 4 in FIG. 5 , and will not be described again here.
  • Step 6a For details, please refer to step 3a in the embodiment of Figure 6 mentioned above.
  • Step 7 is the same as step 5 in the above embodiment of Figure 5.
  • Steps 8-11 Steps 6-9 in the above embodiment of Figure 5.
  • the first UDM generates an IOPS key based on the UE's subscription information, and further sends it to the second UDM by the first UDM.
  • the UE and the IOPS core network can use the derived key of the macro network root key for the main authentication process, eliminating the need to pre-configure the UE root key for the local IOPS core network.
  • different UDMs can be sent to multiple second UDMs. The key allows the UE to access any IOPS core network when multiple IOPS core networks are deployed, which can reduce the complexity of data processing and improve data processing efficiency.
  • each device may include a corresponding hardware structure and/or software module to perform each function.
  • each device may include a corresponding hardware structure and/or software module to perform each function.
  • the embodiments of the present application can be implemented in the form of hardware or a combination of hardware and computer software. Whether a function is performed by hardware or computer software driving the hardware depends on the specific application and design constraints of the technical solution. Skilled artisans may implement the described functionality using different methods for each specific application, but such implementations should not be considered beyond the scope of this application.
  • Embodiments of the present application can divide the device into functional units according to the above method examples.
  • each functional unit can be divided corresponding to each function, or two or more functions can be integrated into one unit.
  • the above integrated units can be implemented in the form of hardware or software functional units.
  • FIG. 8 shows a possible exemplary block diagram of the communication device involved in the embodiment of the present application.
  • the communication device 800 may include: a processing unit 801 and a transceiver unit 802 .
  • the processing unit 801 is used to control and manage the operations of the communication device 800 .
  • the transceiver unit 802 is used to support the communication device 800 Communication with other devices.
  • the transceiver unit 802 may include a receiving unit and/or a sending unit, respectively configured to perform receiving and sending operations.
  • the communication device 800 may also include a storage unit for storing program codes and/or data of the communication device 800 .
  • the transceiver unit may be called an input-output unit, a communication unit, etc.
  • the transceiver unit may be a transceiver
  • the processing unit may be a processor.
  • the communication device is a module (such as a chip) in a communication device
  • the transceiver unit may be an input-output interface, an input-output circuit, or an input-output pin, etc., and may also be called an interface, a communication interface, or an interface circuit, etc.
  • the processing unit may be a processor, a processing circuit or a logic circuit, etc.
  • the device may be the above-mentioned first UDM, AMF, second UDM, etc.
  • the processing unit 801 of the communication device 800 is configured to determine the second authentication used by the terminal device to perform access authentication with the second network based on the first authentication information used by the terminal device for access authentication with the first network.
  • Information the communication device belongs to the first network; the first network is different from the second network; the transceiver unit 802 is used to send the second authentication information to the second unified data management unit, and the second unified data management unit belongs to the second network.
  • the processing unit 801 is configured to determine the second authentication information according to the first authentication information when it is determined that the terminal device has the authority to access the first network.
  • the transceiver unit 802 is configured to receive indication information from the access and mobility management network element, where the indication information is used to trigger the communication device to determine the second authentication information.
  • the processing unit 801 is configured to use the first authentication information as an input parameter to generate second authentication information.
  • the first authentication information includes one or more of the following: CK, IK, SQN, KAUSF, KSEAF, and KAMF.
  • the transceiver unit 802 is configured to send the identification information of the terminal device and the second authentication information to the second unified data management unit, and the identification information of the terminal device is associated with the second authentication information.
  • the transceiver unit 802 is configured to send the second authentication information to the second unified data management unit through the access and mobility management network element and the wireless access network device; or, the transceiver unit 802 is configured to use The second authentication information is sent to the second unified data management unit through NEF.
  • the second authentication information is securely protected through key protection information.
  • the transceiver unit 802 is configured to receive the identification information of the second network from the access and mobility management network element; the processing unit 801 is configured to determine the key protection information according to the identification information of the second network .
  • the first network is an IOPS network or a private network
  • the second network is a macro network
  • the first network is a macro network
  • the second network is an IOPS network or a private network
  • the processing unit 801 of the communication device 800 is used to determine the identification information of the second network; the first unified data management unit belongs to the first network; the first network is different from the second network; the transceiver unit 802 is used to Send the identification information of the second network to the first unified data management unit.
  • the processing unit 801 triggers indication information.
  • the indication information is used to instruct the first unified data management unit to determine whether the terminal device is connected to the first network based on the first authentication information used for access authentication between the terminal device and the first network.
  • the second authentication information transceiver unit 802 used by the second network for access authentication is used to send instruction information to the first unified data management unit.
  • the processing unit 801 is configured to determine the identification information of the second network based on the existence of a second network co-deployed with the radio access network device accessed by the terminal device.
  • the processing unit 801 is configured to determine, based on the capability information of the terminal device, that the terminal device has the ability to access the second network; based on the terminal device having the ability to access the second network and the accessed wireless Access Network The device has a co-deployed second network, and the identification information of the second network is determined.
  • the transceiver unit 802 is configured to receive a request message for the identification information of the second network from the first unified data management unit; the processing unit 801 is configured to query the identification information of the second network based on the request message. .
  • the transceiver unit 802 is configured to send instruction information to the terminal device for instructing the terminal device to generate the second authentication information.
  • the second authentication information is securely protected through key protection information.
  • the first network is an IOPS network or a private network
  • the second network is a macro network
  • the first network is a macro network
  • the second network is an IOPS network or a private network
  • the transceiver unit 802 of the communication device 800 is used to receive the second authentication information from the first unified data management network element used for access authentication between the terminal equipment and the second network; the processing unit 801 is used to perform the access authentication according to the The second authentication information performs access authentication on the terminal device.
  • the second authentication information is determined by the first unified data management unit based on the first authentication information used for access authentication between the terminal device and the first network; the first unified data management unit belongs to the first network ; The second unified data management unit belongs to the second network; the first network is different from the second network.
  • the second authentication information is protected by key protection information.
  • the processing unit 801 is configured to decrypt the second authentication information protected by the key protection information through the key decryption protection information before performing access authentication on the terminal device according to the second authentication information, and determine Second authentication information.
  • the key decryption protection information is associated with the identification information of the second network.
  • the first network is an IOPS network or a private network
  • the second network is a macro network
  • the first network is a macro network
  • the second network is an IOPS network or a private network
  • the communication device 900 may be a chip or a system on a chip.
  • the communication device may be located in the device involved in any of the above method embodiments, such as the first UDM, AMF, and the second UDM, etc., to perform actions corresponding to the device.
  • the chip system may be composed of chips, or may include chips and other discrete devices.
  • Communication device 900 includes processor 910.
  • the processor 910 is configured to execute the computer program stored in the memory 920 to implement the actions of each device in any of the above method embodiments.
  • Communication device 900 may also include memory 920 for storing computer programs.
  • memory 920 and processor 910 are coupled. Coupling is an indirect coupling or communication connection between devices, units or modules, which can be in electrical, mechanical or other forms, and is used for information interaction between devices, units or modules.
  • the memory 920 is integrated with the processor 910 .
  • processors 910 and memories 920 There can be one or more processors 910 and memories 920 without limitation.
  • the communication device 900 may or may not include the transceiver 930 , as shown by a dotted box in the figure, and the communication device 900 may interact with other devices through the transceiver 930 .
  • the transceiver 930 may be a circuit, a bus, a transceiver, or any other device that may be used for information exchange.
  • the communication device 900 may be the first UDM, AMF and second UDM in the implementation of the above methods.
  • connection medium between the above-mentioned transceiver 930, processor 910 and memory 920 is not limited in the embodiment of the present application.
  • the memory 920, the processor 910 and the transceiver 930 are connected through a bus.
  • the bus is represented by a thick line in Figure 9.
  • the connection methods between other components are only schematically illustrated and are not limiting.
  • the bus can be divided into address bus, data bus, control bus, etc. For ease of presentation, only one thick line is used in Figure 9, but it does not mean that there is only one bus or one type of bus.
  • the processor may be a general-purpose processor, a digital signal processor, an application-specific integrated circuit, a field programmable gate array or other programmable logic device, a discrete gate or transistor logic device, or a discrete hardware component, and may implement or Execute each method, step and logical block diagram disclosed in the embodiment of this application.
  • a general-purpose processor may be a microprocessor or any conventional processor, etc. The steps of the methods disclosed in conjunction with the embodiments of the present application can be directly implemented by a hardware processor for execution, or can be executed by a combination of hardware and software modules in the processor.
  • the memory may be a non-volatile memory, such as a hard disk drive (HDD) or a solid-state drive (SSD), etc., or it may be a volatile memory (volatile memory), such as Random-access memory (RAM).
  • Memory may also be, but is not limited to, any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer.
  • the memory in the embodiment of the present application can also be a circuit or any other device capable of performing a storage function, used to store computer programs, program instructions and/or data.
  • the embodiment of the present application also provides another communication device 1000, including: an interface circuit 1010 and a logic circuit 1020; the interface circuit 1010 can be understood as an input and output interface, and can be used to perform any of the above methods.
  • the logic circuit 1020 can be used to run codes or instructions to perform the method performed by each device in any of the above embodiments, which will not be described again.
  • embodiments of the present application also provide a computer-readable storage medium that stores instructions.
  • each device in any of the above method embodiments is executed. is implemented, for example, so that the method executed by the first UDM or the second UDM in the embodiment shown in FIG. 4 is implemented.
  • the computer-readable storage medium may include: U disk, mobile hard disk, read-only memory, random access memory, magnetic disk or optical disk and other various media that can store program codes.
  • inventions of the present application provide a communication system.
  • the communication system includes the first UDM, AMF and second UDM mentioned in any of the above method embodiments, and can be used to execute each of the above method embodiments.
  • embodiments of the present application may be provided as methods, systems, or computer program products. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment that combines software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, etc.) having computer-usable program code embodied therein.
  • computer-usable storage media including, but not limited to, disk storage, CD-ROM, optical storage, etc.
  • These computer program instructions may also be stored in a computer-readable memory that causes a computer or other programmable data processing apparatus to operate in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including the instruction apparatus, the instructions
  • the device implements one process or multiple processes in the flow chart and/or one or more blocks in the block diagram Functions specified in the box.
  • These computer program instructions may also be loaded onto a computer or other programmable data processing device, causing a series of operational steps to be performed on the computer or other programmable device to produce computer-implemented processing, thereby executing on the computer or other programmable device.
  • Instructions provide steps for implementing the functions specified in a process or processes of a flowchart diagram and/or a block or blocks of a block diagram.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Provided in the embodiments of the present application are a communication method and a communication apparatus, relating to the technical field of communications. According to first authentication information used for access authentication performed between a terminal device and a first network, a first unified data management unit determines second authentication information used for access authentication performed between the terminal device and a second network, the first unified data management unit belonging to the first network, and the first network being different from the second network; and the first unified data management unit sends the second authentication information to a second unified data management unit, the second unified data management unit belonging to the second network. In the present application, the second authentication information for access to the second network is determined on the basis of the first authentication information for access to the first network, thus reducing the complexity of access authentication, and improving the data processing efficiency.

Description

一种通信方法及通信装置A communication method and communication device
相关申请的交叉引用Cross-references to related applications
本申请要求在2022年05月06日提交中国专利局、申请号为202210489861.5、申请名称为“一种通信方法及通信装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims priority to the Chinese patent application filed with the China Patent Office on May 6, 2022, with the application number 202210489861.5 and the application title "A communication method and communication device", the entire content of which is incorporated into this application by reference. .
技术领域Technical field
本申请实施例涉及通信技术领域,尤其涉及一种通信方法及通信装置。The embodiments of the present application relate to the field of communication technology, and in particular, to a communication method and a communication device.
背景技术Background technique
公共安全隔离运营(isolated e-utran operation for public safety,IOPS)技术在第三代移动通信伙伴项目(3rd generation partnership project,3GPP)R13版本中引入长期演进技术(long term evolution,LTE)系统。LTE标准技术规范(technical specification,TS)23.401和TS33.401中对于IOPS场景的定义主要集中于用户设备(user equipment,UE)从宏网接入切换到IOPS网络。Isolated e-utran operation for public safety (IOPS) technology is introduced into the long term evolution (LTE) system in the 3rd generation mobile communications partnership project (3GPP) R13 version. The definition of IOPS scenarios in LTE standard technical specification (technical specification, TS) 23.401 and TS33.401 mainly focuses on user equipment (user equipment, UE) switching from macro network access to IOPS network.
UE在与宏网和IOPS网络进行主认证时,需要使用不同与宏网签约时的国际移动用户识别码(international mobile subscriber identity,IMSI)和不同的根密钥。即宏网核心网中只会存储UE与宏网进行主认证时使用的IMSI和根密钥,而IOPS核心网中只会存储UE与IOPS网络进行主认证时使用的IMSI和根密钥,UE在与不同网络进行主认证时,启用对应的IMSI和根密钥。When the UE performs primary authentication with the macro network and the IOPS network, it needs to use different international mobile subscriber identity (IMSI) and different root keys when signing with the macro network. That is, the macro network core network will only store the IMSI and root key used when the UE performs primary authentication with the macro network, and the IOPS core network will only store the IMSI and root key used when the UE performs primary authentication with the IOPS network. UE When performing primary authentication with different networks, enable the corresponding IMSI and root key.
发明内容Contents of the invention
本申请提供一种通信方法及通信装置,以降低接入认证的复杂度,提高数据处理效率。This application provides a communication method and communication device to reduce the complexity of access authentication and improve data processing efficiency.
第一方面,本申请提供一种通信方法,包括:In the first aspect, this application provides a communication method, including:
第一统一数据管理单元根据终端设备与第一网络进行接入认证所用的第一认证信息,确定终端设备与第二网络进行接入认证所用的第二认证信息,第一统一数据管理单元属于第一网络;第一网络与第二网络不同;第一统一数据管理单元将第二认证信息发送至第二统一数据管理单元,第二统一数据管理单元属于第二网络。The first unified data management unit determines the second authentication information used by the terminal device for access authentication with the second network based on the first authentication information used by the terminal device for access authentication with the first network. The first unified data management unit belongs to the first unified data management unit. A network; the first network is different from the second network; the first unified data management unit sends the second authentication information to the second unified data management unit, and the second unified data management unit belongs to the second network.
本申请中,第一统一数据管理单元根据终端设备与第一网络进行接入认证所用的第一认证信息确定终端设备与第二网络进行接入认证所用的第二认证信息可以理解为第一统一数据管理单元参考第一认证信息确定第二认证信息,或者基于第一认证信息中的某些参数推演第二认证信息,本申请在此不对如何确定第二认证信息进行限定。其中,第一网络和第二网络为两个不同的网络,通常是终端若可以接入两个网络需要预配置两套不同的认证信息分别与对应的网络进行接入认证,但是本申请中,第一统一数据管理单元可基于某个网络的认证信息确定另一网络的认证信息,通过该方式终端可以只预配置一套认证信息,本方式减少接入认证的复杂度,且减少了设备数据计算量,且在终端设备和统一数据管理单元中也无需存储大量的认证信息,还可以减少终端设备和统一数据管理单元中的数据存 储量,节约设备的存储空间,进一步地采用本申请的方案可以提高数据处理效率。In this application, the first unified data management unit determines the second authentication information used by the terminal device to perform access authentication with the second network based on the first authentication information used by the terminal device to perform access authentication with the first network, which can be understood as the first unified data management unit. The data management unit determines the second authentication information with reference to the first authentication information, or deduce the second authentication information based on certain parameters in the first authentication information. This application does not limit how to determine the second authentication information. Among them, the first network and the second network are two different networks. Usually, if the terminal can access the two networks, it needs to pre-configure two different sets of authentication information to perform access authentication with the corresponding networks respectively. However, in this application, The first unified data management unit can determine the authentication information of another network based on the authentication information of a certain network. In this way, the terminal can pre-configure only one set of authentication information. This method reduces the complexity of access authentication and reduces the number of device data. The calculation amount is reduced, and there is no need to store a large amount of authentication information in the terminal device and the unified data management unit. It can also reduce the data storage in the terminal device and the unified data management unit. reserves, saving the storage space of the equipment, and further adopting the solution of this application can improve the data processing efficiency.
在一种可选的方式中,第一统一数据管理单元确定终端设备存在接入第一网络的权限的情况下,根据第一认证信息确定第二认证信息。In an optional manner, when the first unified data management unit determines that the terminal device has the authority to access the first network, the second authentication information is determined based on the first authentication information.
本申请中,终端设备存在接入第一网络的权限可以理解为终端设备支持在第一网络下接收通信服务,如,通过第一网络发送数据,接收数据等,第一统一数据管理单元可从其他网元如接入和移动管理网元中获取终端设备是否存在接入第一网络的权限,若确定存在,则根据第一认证信息确定第二认证信息,若确定不存在接入第一网络的权限,可以不确定第二认证信息,本申请在根据第一认证信息确定第二认证信息之前,确定终端设备存在接入第一网络的权限,避免计算不支持在第一网络下接收服务的终端设备的第二认证信息。In this application, the existence of the permission of the terminal device to access the first network can be understood as the terminal device supports receiving communication services under the first network, such as sending data, receiving data, etc. through the first network. The first unified data management unit can be Other network elements, such as access and mobility management network elements, obtain whether the terminal device has the permission to access the first network. If it is determined that there is, the second authentication information is determined based on the first authentication information. If it is determined that there is no access to the first network. The authority can be determined by the second authentication information. Before determining the second authentication information based on the first authentication information, this application determines that the terminal device has the authority to access the first network to avoid calculating the number of users who do not support receiving services under the first network. Second authentication information of the terminal device.
在一种可选的方式中,第一统一数据管理单元接收来自接入和移动管理网元的指示信息,指示信息用于触发第一统一数据管理单元确定第二认证信息。In an optional manner, the first unified data management unit receives indication information from the access and mobility management network element, and the indication information is used to trigger the first unified data management unit to determine the second authentication information.
本申请中,第一统一数据管理网元可以接收到指示信息后,只在收到指示信息的情况下,基于指示信息确定第二认证信息,该方式可以准确确定第二认证信息的时机,保证数据处理的效率。In this application, the first unified data management network element can determine the second authentication information based on the indication information only after receiving the indication information. This method can accurately determine the timing of the second authentication information and ensure Data processing efficiency.
在一种可选的方式中,第一统一数据管理单元将第一认证信息作为输入参数,生成第二认证信息。In an optional manner, the first unified data management unit uses the first authentication information as an input parameter to generate the second authentication information.
通过该方式推演的第二认证信息可以适配两个网络的需求,避免采用两套不同的认证信息与不同的网络进行接入认证,可以提高数据处理效率。The second authentication information derived in this way can adapt to the needs of the two networks, avoiding the use of two different sets of authentication information and different networks for access authentication, which can improve data processing efficiency.
在一种可选的方式中,第一认证信息包括以下中的一种或多种:机密性密钥CK、完整性密钥IK、序号(sequence number,SQN)、AUSF密钥KAUSF、SEAF密钥KSEAF、AMF密钥KAMFIn an optional manner, the first authentication information includes one or more of the following: confidentiality key CK, integrity key IK, sequence number (SQN), AUSF key K AUSF , SEAF Key K SEAF , AMF key K AMF .
第一认证信息中包括上述参数可保证第一统一数据管理单元推演出第二认证信息。Including the above parameters in the first authentication information can ensure that the first unified data management unit deduce the second authentication information.
在一种可选的方式中,第一统一数据管理单元将终端设备的标识信息、第二认证信息发送至第二统一数据管理单元,终端设备的标识信息与第二认证信息关联。In an optional manner, the first unified data management unit sends the identification information and the second authentication information of the terminal device to the second unified data management unit, and the identification information of the terminal device is associated with the second authentication information.
本申请中,由于第二统一数据管理单元可能接收多个终端设备的第二认证信息,因此第一统一数据管理单元将终端设备的标识信息以及第二认证信息发送至第二统一数据管理单元,其中终端设备的标识信息与第二认证信息存在对应关系,便于第二统一数据管理单元知晓第二认证信息与终端设备的对应关系。In this application, since the second unified data management unit may receive the second authentication information of multiple terminal devices, the first unified data management unit sends the identification information and the second authentication information of the terminal devices to the second unified data management unit, There is a corresponding relationship between the identification information of the terminal device and the second authentication information, which facilitates the second unified data management unit to know the corresponding relationship between the second authentication information and the terminal device.
在一种可选的方式中,第一统一数据管理单元接收来自接入和移动管理网元的第二统一数据管理单元标识,第二统一数据管理单元标识用于标识特定的第二统一数据管理网元。本申请中,由于第二统一数据管理单元可能存在多个,第一统一数据管理单元接收来自接入和移动管理网元的第二统一数据管理单元标识,便于第一统一数据管理单元知晓在获取到第二认证信息后,将第二认证信息发送至哪个第二统一数据管理单元。In an optional manner, the first unified data management unit receives a second unified data management unit identifier from the access and mobility management network element, and the second unified data management unit identifier is used to identify a specific second unified data management unit. network element. In this application, since there may be multiple second unified data management units, the first unified data management unit receives the second unified data management unit identifier from the access and mobility management network element, so that the first unified data management unit knows when obtaining After receiving the second authentication information, send the second authentication information to which second unified data management unit.
在一种可选的方式中,第一统一数据管理单元通过接入和移动管理网元、无线接入网设备将第二认证信息发送至第二统一数据管理单元;或,第一统一数据管理单元通过网络开放功能(Network Exposure Function,NEF)将第二认证信息发送至给第二统一数据管理单元。In an optional manner, the first unified data management unit sends the second authentication information to the second unified data management unit through the access and mobility management network element and the wireless access network device; or, the first unified data management unit The unit sends the second authentication information to the second unified data management unit through the Network Exposure Function (NEF).
在一种可选的方式中,第二认证信息通过密钥保护信息进行安全保护。In an optional manner, the second authentication information is securely protected through key protection information.
通过该方式可保证第二认证信息传输的安全性。In this way, the security of the transmission of the second authentication information can be ensured.
在一种可选的方式中,第一统一数据管理单元接收来自接入和移动管理网元的第二网 络的标识信息;第一统一数据管理单元根据第二网络的标识信息确定密钥保护信息。In an optional manner, the first unified data management unit receives the second network data from the access and mobility management network element. The first unified data management unit determines the key protection information according to the identification information of the second network.
本申请中,第二网络标识信可能与密钥保护信息存在关联,不同的第二网络可能对应不同的密钥保护信息,通过该方式可以保证第一统一数据管理单元与不同的第二网络之间数据传输的安全性。In this application, the second network identification information may be associated with the key protection information, and different second networks may correspond to different key protection information. In this way, the communication between the first unified data management unit and different second networks can be ensured. The security of data transmission between.
在一种可选的方式中,第一网络为IOPS网络或私网,第二网络为宏网络;或,第一网络为宏网络,第二网络为IOPS网络或私网。In an optional manner, the first network is an IOPS network or a private network, and the second network is a macro network; or the first network is a macro network, and the second network is an IOPS network or a private network.
第二方面,本申请提供一种通信方法,包括:In the second aspect, this application provides a communication method, including:
接入和移动管理网元确定第二网络的标识信息;第一统一数据管理单元属于第一网络;第一网络与第二网络不同;接入和移动管理网元向第一统一数据管理单元发送第二网络的标识信息。The access and mobility management network element determines the identification information of the second network; the first unified data management unit belongs to the first network; the first network is different from the second network; the access and mobility management network element sends a message to the first unified data management unit The identification information of the second network.
本申请中,第一统一数据管理网元在接收到第二网络的标识信息的情况下,才根据终端设备与第一网络进行接入认证所用的第一认证信息确定终端设备与第二网络进行接入认证所用的第二认证信息,该方式可以准确确定第二认证信息的时机,保证数据处理的效率。In this application, after receiving the identification information of the second network, the first unified data management network element determines that the terminal device and the second network are connected based on the first authentication information used for access authentication between the terminal device and the first network. Access the second authentication information used for authentication. This method can accurately determine the timing of the second authentication information and ensure the efficiency of data processing.
在一种可选的方式中,接入和移动管理网元触发指示信息,指示信息用于指示第一统一数据管理单元根据终端设备与第一网络进行接入认证所用的第一认证信息,确定终端设备与第二网络进行接入认证所用的第二认证信息;接入和移动管理网元向第一统一数据管理单元发送指示信息。In an optional manner, the access and mobility management network element triggers indication information, and the indication information is used to instruct the first unified data management unit to determine based on the first authentication information used for access authentication between the terminal device and the first network. Second authentication information used for access authentication between the terminal device and the second network; the access and mobility management network element sends instruction information to the first unified data management unit.
本申请中,第一统一数据管理网元在接收到指示信息的情况下,才根据终端设备与第一网络进行接入认证所用的第一认证信息确定终端设备与第二网络进行接入认证所用的第二认证信息,该方式可以准确确定第二认证信息的时机,保证数据处理的效率。In this application, when the first unified data management network element receives the instruction information, it determines the access authentication information used by the terminal device and the second network based on the first authentication information used by the terminal device and the first network. This method can accurately determine the timing of the second authentication information and ensure the efficiency of data processing.
在一种可选的方式中,接入和移动管理网元根据与终端设备接入的无线接入网设备存在共部署的第二网络,确定第二网络的标识信息。In an optional manner, the access and mobility management network element determines the identification information of the second network based on the existence of a second network co-deployed with the wireless access network device accessed by the terminal device.
需要说明的是,与无线接入网络设备存在共部署的第二网络,也即无线接入网络设备可以连接的第二网络,但是在实际应用时,该连接可能进行创建也可能未创建,接入和移动管理网元可基于此确定第二网络的标识信息,该方式可以防止终端设备接入的无线接入网络设备不支持切换到第二网络导致浪费处理资源确定第二认证消息。It should be noted that there is a second network co-deployed with the wireless access network device, that is, the second network that the wireless access network device can connect to. However, in actual application, the connection may or may not be created. The access and mobility management network element can determine the identification information of the second network based on this. This method can prevent the wireless access network device accessed by the terminal device from not supporting switching to the second network, resulting in a waste of processing resources in determining the second authentication message.
在一种可选的方式中,接入和移动管理网元根据从终端设备获取终端设备的能力信息,接入和移动管理网元根据终端设备的能力信息,确定终端设备具有接入第二网络的能力;接入和移动管理网元根据终端设备具有接入第二网络的能力以及接入的无线接入网设备存在共部署的第二网络,确定第二网络的标识信息。In an optional manner, the access and mobility management network element obtains the capability information of the terminal device from the terminal device, and the access and mobility management network element determines that the terminal device has access to the second network based on the capability information of the terminal device. The access and mobility management network element determines the identification information of the second network based on the terminal device having the ability to access the second network and the accessed wireless access network device having a co-deployed second network.
该方式可以防止终端设备接入的无线接入网络设备不支持切换到第二网络,和终端设备不支持接入第二网络能力,导致浪费处理资源确定第二认证消息。This method can prevent the wireless access network device accessed by the terminal device from not supporting switching to the second network, and the terminal device not supporting the ability to access the second network, resulting in a waste of processing resources for determining the second authentication message.
在一种可选的方式中,接入和移动管理网元接收来自第一统一数据管理单元的第二网络的标识信息的请求消息;接入和移动管理网元基于请求消息确定第二网络的标识信息。In an optional manner, the access and mobility management network element receives a request message for the identification information of the second network from the first unified data management unit; the access and mobility management network element determines the identification information of the second network based on the request message. Identification information.
需要说明的是,接入和移动管理网元在接收到第一统一数据管理单元的第二网络标识的请求消息后,查询终端设备接入的无线接入网设备是否存在共部署的第二网络,若存在共部署的第二网络,可将第二网络标识信息直接发送给第一统一数据管理单元,若终端设备接入的无线接入网设备不存在共部署的第二网络,则回复第一统一数据管理网元拒绝响应,通过该方式可以防止接入和移动管理网元未存储网络标识信息导致无法发送第二认证 消息给准确的第二网络。需要说明的是,接入和移动管理网元存在共部署的第二网络,即无线接入网络设备可以连接的第二网络,但是在实际应用时,该连接可能进行创建也可能未创建,接入和移动管理网元可基于此确定第二网络的标识信息;接入和移动管理网元不存在共部署的第二网络,即无线接入网络设备没有可以连接的第二网络。It should be noted that, after receiving the request message of the second network identification of the first unified data management unit, the access and mobility management network element queries whether the wireless access network device accessed by the terminal device has a co-deployed second network. , if there is a co-deployed second network, the second network identification information can be directly sent to the first unified data management unit. If the wireless access network device accessed by the terminal device does not have a co-deployed second network, then the second network is replied to. A unified data management network element refuses to respond. This method can prevent the access and mobility management network element from not storing network identification information and failing to send the second authentication. Message to accurate second network. It should be noted that the access and mobility management network elements have a co-deployed second network, that is, the second network to which the wireless access network device can be connected. However, in actual application, the connection may or may not be created. The access and mobility management network elements can determine the identification information of the second network based on this; the access and mobility management network elements do not have a co-deployed second network, that is, the wireless access network device has no second network to which it can connect.
在一种可选的方式中,接入和移动管理网元向终端设备发送用于指示终端设备生成第二认证信息的指示信息。In an optional manner, the access and mobility management network element sends instruction information to the terminal device for instructing the terminal device to generate the second authentication information.
通过该方式终端设备则知晓第二认证信息已经生成,终端设备可以随时准备接入第二网络。In this way, the terminal device knows that the second authentication information has been generated, and the terminal device can be ready to access the second network at any time.
在一种可选的方式中,第二认证信息通过密钥保护信息进行安全保护。In an optional manner, the second authentication information is securely protected through key protection information.
在一种可选的方式中,第一网络为IOPS网络或私网,第二网络为宏网络;或,第一网络为宏网络,第二网络为IOPS网络或私网。In an optional manner, the first network is an IOPS network or a private network, and the second network is a macro network; or the first network is a macro network, and the second network is an IOPS network or a private network.
第三方面,本申请提供一种通信方法,包括:In a third aspect, this application provides a communication method, including:
第二统一数据管理单元接收来自第一统一数据管理网元的终端设备与第二网络进行接入认证所用的第二认证信息;第二统一数据管理单元根据第二认证信息对终端设备进行接入认证。The second unified data management unit receives the second authentication information used by the terminal device from the first unified data management network element to perform access authentication with the second network; the second unified data management unit accesses the terminal device according to the second authentication information. Certification.
在一种可选的方式中,第二认证信息是第一统一数据管理单元根据终端设备与第一网络进行接入认证所用的第一认证信息确定的;第一统一数据管理单元属于第一网络;第二统一数据管理单元属于第二网络;第一网络与第二网络不同。In an optional manner, the second authentication information is determined by the first unified data management unit based on the first authentication information used for access authentication between the terminal device and the first network; the first unified data management unit belongs to the first network ; The second unified data management unit belongs to the second network; the first network is different from the second network.
在一种可选的方式中,第二认证信息通过密钥保护信息进行保护。In an optional manner, the second authentication information is protected by key protection information.
在一种可选的方式中,第二统一数据管理单元根据第二认证信息对终端设备进行接入认证之前,第二统一数据管理单元通过密钥解密信息对密钥保护信息保护的第二认证信息进行解密,确定第二认证信息。In an optional manner, before the second unified data management unit performs access authentication on the terminal device according to the second authentication information, the second unified data management unit uses the key decryption information to perform the second authentication on the protection of the key protection information. The information is decrypted to determine the second authentication information.
在一种可选的方式中,密钥解密信息与第二网络的标识信息存在关联。In an optional manner, the key decryption information is associated with the identification information of the second network.
在一种可选的方式中,第一网络为IOPS网络或私网,第二网络为宏网络;或,第一网络为宏网络,第二网络为IOPS网络或私网。In an optional manner, the first network is an IOPS network or a private network, and the second network is a macro network; or the first network is a macro network, and the second network is an IOPS network or a private network.
第四方面,本申请实施例提供一种通信装置,所述通信装置可以为第一统一数据管理单元或者设置在第一统一数据管理单元内部的芯片,还可以为接入和移动管理网元或者设置在接入和移动管理网元内部的芯片,还可以为第二统一数据管理单元或者设置在第二统一数据管理单元内部的芯片。所述通信装置具备实现上述第一方面至第三方面中任一方面的功能,比如,所述通信装置包括执行上述第一方面至第三方面中任一方面涉及步骤所对应的模块或单元或手段(means),所述功能或单元或手段可以通过软件实现,或者通过硬件实现,也可以通过硬件执行相应的软件实现。In the fourth aspect, embodiments of the present application provide a communication device. The communication device may be a first unified data management unit or a chip provided inside the first unified data management unit. It may also be an access and mobility management network element or a The chip provided inside the access and mobility management network element may also be a second unified data management unit or a chip provided inside the second unified data management unit. The communication device has the function of implementing any one of the above first to third aspects. For example, the communication device includes a module or unit corresponding to the steps involved in any one of the above first to third aspects, or Means, the functions or units or means can be implemented by software, or by hardware, or by hardware executing corresponding software.
在一种可能的设计中,所述通信装置包括处理单元、收发单元,其中,收发单元可以用于收发信号,以实现该通信装置和其它装置之间的通信,比如,收发单元用于接收来自终端设备的配置信息;处理单元可以用于执行该通信装置的一些内部操作。所述收发单元可以称为输入输出单元、通信单元等,所述收发单元可以是收发器;所述处理单元可以是处理器。当通信装置是通信设备中的模块(如,芯片)时,所述收发单元可以是输入输出接口、输入输出电路或输入输出管脚等,也可以称为接口、通信接口或接口电路等;所述处理单元可以是处理器、处理电路或逻辑电路等。In a possible design, the communication device includes a processing unit and a transceiver unit, where the transceiver unit can be used to send and receive signals to achieve communication between the communication device and other devices. For example, the transceiver unit is used to receive signals from Configuration information of the terminal device; the processing unit can be used to perform some internal operations of the communication device. The transceiver unit may be called an input-output unit, a communication unit, etc., the transceiver unit may be a transceiver, and the processing unit may be a processor. When the communication device is a module (such as a chip) in a communication device, the transceiver unit may be an input-output interface, an input-output circuit, or an input-output pin, etc., and may also be called an interface, a communication interface, or an interface circuit, etc.; The processing unit may be a processor, a processing circuit or a logic circuit, etc.
在又一种可能的设计中,所述通信装置包括处理器,还可以包括收发器,所述收发器 用于收发信号,所述处理器执行程序指令,以完成上述第一方面至第三方面中任意可能的设计或实现方式中的方法。其中,所述通信装置还可以包括一个或多个存储器,所述存储器用于与处理器耦合,所述存储器可以保存实现上述第一方面至第三方面中任一方面涉及的功能的必要计算机程序或指令。所述处理器可执行所述存储器存储的计算机程序或指令,当所述计算机程序或指令被执行时,使得所述通信装置实现上述第一方面至第三方面任意可能的设计或实现方式中的方法。In yet another possible design, the communication device includes a processor and may also include a transceiver, and the transceiver For sending and receiving signals, the processor executes program instructions to complete the method in any possible design or implementation manner from the first aspect to the third aspect. Wherein, the communication device may further include one or more memories, the memory being used to couple with the processor, and the memory may store the necessary computer programs to implement the functions involved in any one of the above-mentioned first to third aspects. or instructions. The processor can execute the computer program or instructions stored in the memory. When the computer program or instructions are executed, the communication device implements any of the possible designs or implementations of the first to third aspects. method.
在又一种可能的设计中,所述通信装置包括处理器,处理器可以用于与存储器耦合。所述存储器可以保存实现上述第一方面至第三方面中任一方面涉及的功能的必要计算机程序或指令。所述处理器可执行所述存储器存储的计算机程序或指令,当所述计算机程序或指令被执行时,使得所述通信装置实现上述第一方面至第三方面任意可能的设计或实现方式中的方法。In yet another possible design, the communication device includes a processor, which may be coupled to a memory. The memory may store necessary computer programs or instructions to implement the functions involved in any one of the above-mentioned first to third aspects. The processor can execute the computer program or instructions stored in the memory. When the computer program or instructions are executed, the communication device implements any of the possible designs or implementations of the first to third aspects. method.
在又一种可能的设计中,所述通信装置包括处理器和接口电路,其中,处理器用于通过所述接口电路与其它装置通信,并执行上述第一方面至第三方面任意可能的设计或实现方式中的方法。In yet another possible design, the communication device includes a processor and an interface circuit, wherein the processor is configured to communicate with other devices through the interface circuit and execute any possible design of the first to third aspects above, or Methods in the implementation.
可以理解地,上述第四方面中,处理器可以通过硬件来实现也可以通过软件来实现,当通过硬件实现时,该处理器可以是逻辑电路、集成电路等;当通过软件来实现时,该处理器可以是一个通用处理器,通过读取存储器中存储的软件代码来实现。此外,以上处理器可以为一个或多个,存储器可以为一个或多个。存储器可以与处理器集成在一起,或者存储器与处理器分离设置。在具体实现过程中,存储器可以与处理器集成在同一块芯片上,也可以分别设置在不同的芯片上,本申请实施例对存储器的类型以及存储器与处理器的设置方式不做限定。It can be understood that in the above fourth aspect, the processor can be implemented by hardware or software. When implemented by hardware, the processor can be a logic circuit, an integrated circuit, etc.; when implemented by software, the processor can be implemented by software. The processor may be a general-purpose processor implemented by reading software code stored in memory. In addition, the above processors may be one or more, and the memories may be one or more. The memory can be integrated with the processor, or the memory can be provided separately from the processor. During the specific implementation process, the memory and the processor can be integrated on the same chip, or they can be respectively provided on different chips. The embodiments of this application do not limit the type of memory and the arrangement method of the memory and the processor.
第五方面,本申请实施例提供一种通信系统,该通信系统包括上述第一方面到第三方面中的第一统一数据管理单元、接入和移动管理网元以及第二统一数据管理单元。In a fifth aspect, embodiments of the present application provide a communication system that includes the first unified data management unit, the access and mobility management network element, and the second unified data management unit in the above first to third aspects.
第六方面,本申请提供了一种芯片系统,该芯片系统包括处理器,还可以包括存储器,用于实现上述第一方面到第三方面中任一种可能的设计中所述的方法。该芯片系统可以由芯片构成,也可以包含芯片和其他分立器件。In a sixth aspect, the present application provides a chip system, which includes a processor and may also include a memory, for implementing the method described in any of the possible designs of the first aspect to the third aspect. The chip system can be composed of chips or include chips and other discrete devices.
第七方面,本申请还提供一种计算机可读存储介质,计算机可读存储介质中存储有计算机可读指令,当计算机可读指令在计算机上运行时,以使得计算机执行如第一方面到第三方面中任一种可能的设计中的方法。In a seventh aspect, the present application also provides a computer-readable storage medium. Computer-readable instructions are stored in the computer-readable storage medium. When the computer-readable instructions are run on a computer, the computer executes the steps from the first aspect to the third aspect. Any of three possible design approaches.
第八方面,本申请提供一种包含指令的计算机程序产品,当其在计算机上运行时,使得计算机执行上述第一方面到第三方面的各实施例的方法。In an eighth aspect, the present application provides a computer program product containing instructions that, when run on a computer, cause the computer to execute the methods of the embodiments of the first to third aspects.
上述第二方面至第八方面可以达到的技术效果,请参照上述第一方面中相应可能设计方案可以达到的技术效果说明,本申请这里不再重复赘述。For the technical effects that can be achieved by the above-mentioned second aspect to the eighth aspect, please refer to the description of the technical effects that can be achieved by the corresponding possible design solutions in the above-mentioned first aspect, which will not be repeated here in this application.
附图说明Description of the drawings
图1示出了本申请实施例提供的一种通信系统的示意图;Figure 1 shows a schematic diagram of a communication system provided by an embodiment of the present application;
图2A示出了一种应用场景的示意图;Figure 2A shows a schematic diagram of an application scenario;
图2B示出了另一种应用场景的示意图;Figure 2B shows a schematic diagram of another application scenario;
图3示出了UE从宏网切换到IOPS网络的流程示意图;Figure 3 shows a schematic flow chart of UE switching from macro network to IOPS network;
图4示出了本申请实施例提供的一种通信方法的流程示意图; Figure 4 shows a schematic flowchart of a communication method provided by an embodiment of the present application;
图5示出了本申请实施例提供的另一种通信方法的流程示意图;Figure 5 shows a schematic flowchart of another communication method provided by an embodiment of the present application;
图6示出了本申请实施例提供的另一种通信方法的流程示意图;Figure 6 shows a schematic flowchart of another communication method provided by an embodiment of the present application;
图7示出了本申请实施例提供的另一种通信方法的流程示意图;Figure 7 shows a schematic flowchart of another communication method provided by an embodiment of the present application;
图8示出了本申请实施例提供的通信装置的结构示意图;Figure 8 shows a schematic structural diagram of a communication device provided by an embodiment of the present application;
图9示出了本申请实施例提供的通信装置的结构示意图;Figure 9 shows a schematic structural diagram of a communication device provided by an embodiment of the present application;
图10示出了本申请实施例提供的通信装置的结构示意图。Figure 10 shows a schematic structural diagram of a communication device provided by an embodiment of the present application.
具体实施方式Detailed ways
为了使本申请的目的、技术方案和优点更加清楚,下面将结合附图对本申请作进一步地详细描述。方法实施例中的具体操作方法也可以应用于装置实施例或系统实施例中。其中,在本申请的描述中,除非另有说明,“多个”的含义是两个或两个以上。因此装置与方法的实施可以相互参见,重复之处不再赘述。In order to make the purpose, technical solutions and advantages of the present application clearer, the present application will be described in further detail below in conjunction with the accompanying drawings. The specific operation methods in the method embodiments can also be applied to the device embodiments or system embodiments. Among them, in the description of this application, unless otherwise stated, the meaning of "plurality" is two or more. Therefore, the implementation of the device and the method can be referred to each other, and repeated descriptions will not be repeated.
图1示例性示出一种移动通信网络架构的示意图,该网络架构中包括终端设备、接入网设备、接入和移动管理功能、会话管理功能、用户面功能、策略控制功能、网络切片选择功能、网络切片特定身份验证和授权功能、网络仓库功能、网络数据分析功能、统一数据管理功能、统一数据存储功能、认证服务功能、网络能力开放功能、终端无线能力管理功能、绑定支撑功能、应用功能,以及连接运营商网络的数据网络(data network,DN)。终端设备可通过当前位置的接入节点来接入无线网络。终端设备可通过接入网设备、用户面功能向数据网络发送业务数据,以及从数据网络接收业务数据。Figure 1 exemplarily shows a schematic diagram of a mobile communication network architecture. The network architecture includes terminal equipment, access network equipment, access and mobility management functions, session management functions, user plane functions, policy control functions, and network slice selection. Functions, network slice specific authentication and authorization functions, network warehouse functions, network data analysis functions, unified data management functions, unified data storage functions, authentication service functions, network capability opening functions, terminal wireless capability management functions, binding support functions, application functions, and the data network (DN) connecting the operator's network. The terminal device can access the wireless network through the access node at the current location. The terminal device can send service data to the data network through access network equipment and user plane functions, and receive service data from the data network.
接入和移动管理功能,主要用于移动网络中的终端设备的附着、移动性管理、跟踪区更新流程等。在5G通信系统中,接入和移动管理功能可以是接入与移动性管理功能(access and mobility management function,AMF),在未来的通信系统(如6G通信系统)中,接入和移动管理功能可以仍是AMF,或者也可以具有其它名称,本申请并不限定。Access and mobility management functions are mainly used for the attachment of terminal devices in mobile networks, mobility management, tracking area update processes, etc. In the 5G communication system, the access and mobility management function can be the access and mobility management function (AMF). In future communication systems (such as 6G communication systems), the access and mobility management function It can still be AMF, or it can also have other names, which is not limited by this application.
会话管理功能,主要用于移动网络中的会话管理,如会话建立、修改、释放。具体功能如为终端设备分配互联网协议地址、选择提供报文转发功能的用户面功能等。在5G通信系统中,会话管理功能可以是会话管理功能(session management function,SMF),在未来的通信系统(如6G通信系统)中,会话管理功能可以仍是SMF,或者也可以具有其它名称,本申请并不限定。The session management function is mainly used for session management in mobile networks, such as session establishment, modification, and release. Specific functions include assigning Internet protocol addresses to terminal devices and selecting user plane functions that provide packet forwarding functions. In a 5G communication system, the session management function can be a session management function (SMF). In a future communication system (such as a 6G communication system), the session management function can still be an SMF, or it can have other names. This application is not limited.
用户面功能,主要用于对用户报文进行处理,如转发和计费等。在5G通信系统中,用户面功能可以是用户面功能(user plane function,UPF),在未来的通信系统(如6G通信系统)中,用户面功能可以仍是UPF,或者也可以具有其它名称,本申请并不限定。The user plane function is mainly used to process user messages, such as forwarding and accounting. In the 5G communication system, the user plane function can be user plane function (UPF). In future communication systems (such as 6G communication system), the user plane function can still be UPF, or it can have other names. This application is not limited.
策略控制功能,包含策略控制功能、计费策略控制功能、服务质量(quality of service,QoS)控制等。在5G通信系统中,策略控制功能可以是策略控制功能(policy control function,PCF),在未来的通信系统(如6G通信系统)中,策略控制功能可以仍是PCF,或者也可以具有其它名称,本申请并不限定。Policy control function, including policy control function, billing policy control function, quality of service (QoS) control, etc. In a 5G communication system, the policy control function can be a policy control function (PCF). In a future communication system (such as a 6G communication system), the policy control function can still be a PCF, or it can have other names. This application is not limited.
网络切片选择功能,主要用于为终端设备的业务选择合适的网络切片。在5G通信系统中,网络切片选择功能可以是网络切片选择功能(network slice selection function,NSSF),在未来的通信系统(如6G通信系统)中,网络切片选择功能可以仍是NSSF,或者也可以具有其它名称,本申请并不限定。The network slice selection function is mainly used to select appropriate network slices for the services of terminal devices. In the 5G communication system, the network slice selection function can be the network slice selection function (NSSF). In future communication systems (such as 6G communication systems), the network slice selection function can still be the NSSF, or it can With other names, this application is not limited.
网络切片特定身份验证和授权功能(network slice-specific authentication and  authorization function,NSSAAF)主要用于针对终端设备接入特定网络切片的验证和授权。network slice-specific authentication and authorization capabilities authorization function (NSSAAF) is mainly used for verification and authorization of terminal devices accessing specific network slices.
网络仓库功能,主要用于提供网络功能或网络功能所提供服务的注册和发现。在5G通信系统中,网络仓库功能可以是网络仓库功能(network repository function,NRF),在未来的通信系统(如6G通信系统)中,网络仓库功能可以仍是NRF,或者也可以具有其它名称,本申请并不限定。The network warehouse function is mainly used to provide registration and discovery of network functions or services provided by network functions. In a 5G communication system, the network repository function can be a network repository function (NRF). In a future communication system (such as a 6G communication system), the network repository function can still be an NRF, or it can have other names. This application is not limited.
网络数据分析功能,可以从各个网络功能,例如策略控制功能、会话管理功能、用户面功能、接入管理功能、应用功能(通过网络能力开放功能)收集数据,并进行分析和预测。在5G通信系统中,网络数据分析功能可以是网络数据分析功能(network data analytics function,NWDAF),在未来的通信系统(如6G通信系统)中,网络数据分析功能可以仍是NWDAF,或者也可以具有其它名称,本申请并不限定。The network data analysis function can collect data from various network functions, such as policy control function, session management function, user plane function, access management function, and application function (through the network capability opening function), and conduct analysis and prediction. In 5G communication systems, the network data analysis function can be network data analysis function (NWDAF). In future communication systems (such as 6G communication systems), the network data analysis function can still be NWDAF, or it can With other names, this application is not limited.
统一数据管理功能,主要用于管理终端设备的签约信息。在5G通信系统中,统一数据管理功能可以是统一数据管理(unified data management,UDM)功能,在未来的通信系统(如6G通信系统)中,统一数据管理功能可以仍是UDM功能,或者也可以具有其它名称,本申请并不限定。The unified data management function is mainly used to manage the contract information of terminal devices. In the 5G communication system, the unified data management function can be a unified data management (UDM) function. In future communication systems (such as 6G communication systems), the unified data management function can still be a UDM function, or it can With other names, this application is not limited.
统一数据存储功能,主要用于存储结构化的数据信息,其中包括签约信息、策略信息,以及有标准格式定义的网络数据或业务数据。在5G通信系统中,统一数据存储功能可以是统一数据存储(unified data repository,UDR)功能,在未来的通信系统(如6G通信系统)中,统一数据存储功能可以仍是UDR功能,或者也可以具有其它名称,本申请并不限定。The unified data storage function is mainly used to store structured data information, including contract information, policy information, and network data or business data defined in standard formats. In the 5G communication system, the unified data storage function can be the unified data storage (unified data repository, UDR) function. In future communication systems (such as 6G communication systems), the unified data storage function can still be the UDR function, or it can With other names, this application is not limited.
认证服务功能,主要用于对终端设备进行安全认证。在5G通信系统中,认证服务功能可以是认证服务端功能(authentication server function,AUSF),在未来的通信系统(如6G通信系统)中,认证服务功能可以仍是AUSF,或者也可以具有其它名称,本申请并不限定。The authentication service function is mainly used for security authentication of terminal equipment. In the 5G communication system, the authentication service function can be the authentication server function (AUSF). In future communication systems (such as 6G communication systems), the authentication service function can still be the AUSF, or it can have other names. , this application is not limited.
网络能力开放功能,可以将网络的部分功能有控制地暴露给应用。在5G通信系统中,网络能力开放功能可以是NEF,在未来的通信系统(如6G通信系统)中,网络能力开放功能可以仍是NEF,或者也可以具有其它名称,本申请并不限定。The network capability exposure function can controlly expose some network functions to applications. In a 5G communication system, the network capability opening function may be NEF. In future communication systems (such as 6G communication systems), the network capability opening function may still be NEF, or may have other names, which is not limited by this application.
终端无线能力管理功能,用于存储和管理网络内终端设备的无线能力。在5G通信系统中,终端无线能力管理功能可以是终端无线能力管理功能(UE radio capability management function,UCMF),在未来的通信系统(如6G通信系统)中,终端无线能力管理功能可以仍是UCMF,或者也可以具有其它名称,本申请并不限定。The terminal wireless capability management function is used to store and manage the wireless capabilities of terminal devices in the network. In the 5G communication system, the terminal radio capability management function can be the terminal radio capability management function (UE radio capability management function, UCMF). In future communication systems (such as 6G communication systems), the terminal radio capability management function can still be the UCMF. , or it may also have other names, which is not limited by this application.
绑定支撑功能,用于维护用户网络之间互连的协议(Internet Protocol,IP)地址和服务功能的对应关系。在5G通信系统中,绑定支撑功能可以是绑定支撑功能(binding support function,BSF),在未来的通信系统(如6G通信系统)中,绑定支撑功能可以仍是BSF,或者也可以具有其它名称,本申请并不限定。The binding support function is used to maintain the correspondence between the Internet Protocol (IP) addresses and service functions of the interconnection between user networks. In the 5G communication system, the binding support function may be the binding support function (BSF). In future communication systems (such as 6G communication systems), the binding support function may still be the BSF, or it may have Other names are not limited by this application.
应用功能,可以向运营商的通信网络的控制面功能提供各类应用的服务数据,或者从通信网络的控制面功能获得网络的数据信息和控制信息。在5G通信系统中,应用功能可以是应用功能(application function,AF),在未来的通信系统(如6G通信系统)中,应用功能可以仍是AF,或者也可以具有其它名称,本申请并不限定。The application function can provide service data of various applications to the control plane function of the operator's communication network, or obtain network data information and control information from the control plane function of the communication network. In a 5G communication system, the application function may be an application function (AF). In a future communication system (such as a 6G communication system), the application function may still be an AF, or may have other names. This application does not limited.
数据网络,主要用于为终端设备提供数据传输服务。数据网络可以是私有网络,如局域网,也可以是公用数据网(public data network,PDN),如因特网(Internet),还可以是 运营商合并部署的专有网络,如配置的IP多媒体网络子系统(IP multimedia core network subsystem,IMS)服务。Data network is mainly used to provide data transmission services for terminal devices. The data network can be a private network, such as a local area network, or a public data network (PDN), such as the Internet. Operators consolidate and deploy proprietary networks, such as configured IP multimedia core network subsystem (IMS) services.
本申请实施例中所涉及的终端(也即终端设备),是用户侧的一种用于接收或发射信号的实体,用于向网络设备发送上行信号,或从网络设备接收下行信号。包括向用户提供语音和/或数据连通性的设备,例如可以包括UE、具有无线连接功能的手持式设备、或连接到无线调制解调器的处理设备。该终端设备可以经无线接入网(radio access network,RAN)与核心网进行通信,与RAN交换语音和/或数据。该终端设备可以包括UE、车用无线通信技术(vehicle to X,V2X)终端设备、无线终端设备、移动终端设备、设备到设备通信(device-to-device,D2D)终端设备、机器到机器/机器类通信(machine-to-machine/machine-type communications,M2M/MTC)终端设备、IoT终端设备、订户单元(subscriber unit)、订户站(subscriber station),移动站(mobile station)、远程站(remote station)、AP、远程终端(remote terminal)、接入终端(access terminal)、用户终端(user terminal)、用户代理(user agent)、或用户装备(user device)、可穿戴设备、车载设备、无人机等。The terminal (that is, terminal equipment) involved in the embodiment of this application is an entity on the user side that is used to receive or transmit signals, and is used to send uplink signals to network equipment or receive downlink signals from network equipment. Including devices that provide voice and/or data connectivity to users, which may include, for example, UEs, handheld devices with wireless connectivity capabilities, or processing devices connected to wireless modems. The terminal device can communicate with the core network via the radio access network (RAN) and exchange voice and/or data with the RAN. The terminal equipment may include UE, vehicle wireless communication technology (vehicle to X, V2X) terminal equipment, wireless terminal equipment, mobile terminal equipment, device-to-device communication (device-to-device, D2D) terminal equipment, machine-to-machine/ Machine-to-machine/machine-type communications (M2M/MTC) terminal equipment, IoT terminal equipment, subscriber unit (subscriber unit), subscriber station (subscriber station), mobile station (mobile station), remote station ( remote station), AP, remote terminal, access terminal, user terminal, user agent, or user device, wearable device, vehicle-mounted device, Drones etc.
作为示例而非限定,在本申请实施例中,该终端设备还可以是可穿戴设备。可穿戴设备也可以称为穿戴式智能设备或智能穿戴式设备等,是应用穿戴式技术对日常穿戴进行智能化设计、开发出可以穿戴的设备的总称,如眼镜、手套、手表、服饰及鞋等。可穿戴设备即直接穿在身上,或是整合到用户的衣服或配件的一种便携式设备。可穿戴设备不仅仅是一种硬件设备,更是通过软件支持以及数据交互、云端交互来实现强大的功能。广义穿戴式智能设备包括功能全、尺寸大、可不依赖智能手机实现完整或者部分的功能,例如:智能手表或智能眼镜等,以及只专注于某一类应用功能,需要和其它设备如智能手机配合使用,如各类进行体征监测的智能手环、智能头盔、智能首饰等。As an example and not a limitation, in this embodiment of the present application, the terminal device may also be a wearable device. Wearable devices can also be called wearable smart devices or smart wearable devices. It is a general term for applying wearable technology to intelligently design daily wear and develop wearable devices, such as glasses, gloves, watches, clothing and shoes. wait. A wearable device is a portable device that is worn directly on the body or integrated into the user's clothing or accessories. Wearable devices are not just hardware devices, but also achieve powerful functions through software support, data interaction, and cloud interaction. Broadly defined wearable smart devices include full-featured, large-sized devices that can achieve complete or partial functions without relying on smartphones, such as smart watches or smart glasses, and those that only focus on a certain type of application function and need to cooperate with other devices such as smartphones. Used, such as various smart bracelets, smart helmets, smart jewelry, etc. for physical sign monitoring.
需要说明的是,本申请实施例中功能还可以称为网元、网络功能或功能实体、设备等,例如,接入和移动管理功能还可以称为接入和移动管理网元、或接入和移动管理网络功能、或接入和移动管理功能实体等。各个功能的名称在本申请中不做限定,本领域技术人员可以将上述功能的名称更换为其它名称而执行相同的功能,均属于本申请保护的范围。It should be noted that the functions in the embodiments of this application may also be called network elements, network functions or functional entities, devices, etc. For example, the access and mobility management functions may also be called access and mobility management network elements, or access and mobility management network functions, or access and mobility management functional entities, etc. The names of each function are not limited in this application. Those skilled in the art can replace the names of the above functions with other names to perform the same function, which all fall within the scope of protection of this application.
图2A示出了本申请提供的一种应用场景示意图,该场景以IOPS网络与宏网为例,当然在实际应用时也可以是私网和宏网,本申请并不具体限定,通常终端设备在无回传通信条件下通过具有IOPS功能的LTE接入网设备(IOPS-capable eNB)为公共安全用户提供通信服务。其中无回传通信即接入网设备与LTE宏网核心网(macro EPC)之间链接中断的情况。在地震等灾难,或回传光纤故障等情况下,回传通信中断,此时具有IOPS功能的LTE接入网设备(IOPS-capable eNodeBs)建立与IOPS网络的回传连接,形成可为用于提供本地连接的IOPS网络(IOPS network),终端设备通过IOPS网络在IOPS模式(IOPS mode)下接收通信服务,以确保数据的可靠传输。此外不具有IOPS功能的LTE接入网设备(IOPS-Incapable eNodeBs)不能建立与IOPS网络的回传连接。Figure 2A shows a schematic diagram of an application scenario provided by this application. This scenario takes an IOPS network and a macro network as an example. Of course, in actual applications, it can also be a private network and a macro network. This application does not specifically limit it. Usually the terminal device is in Provides communication services to public safety users through LTE access network equipment with IOPS function (IOPS-capable eNB) without backhaul communication. There is no backhaul communication, that is, the link between the access network equipment and the LTE macro network core network (macro EPC) is interrupted. In the event of disasters such as earthquakes or failure of backhaul optical fiber, the backhaul communication is interrupted. At this time, the LTE access network equipment with IOPS function (IOPS-capable eNodeBs) establishes a backhaul connection with the IOPS network, forming a network that can be used for Provides a locally connected IOPS network (IOPS network). The terminal device receives communication services in IOPS mode (IOPS mode) through the IOPS network to ensure reliable transmission of data. In addition, LTE access network equipment (IOPS-Incapable eNodeBs) without IOPS functionality cannot establish a backhaul connection to the IOPS network.
图2B示出了本申请提供的另一应用场景示意图,该场景以IOPS网络为例,当然在实际应用时也可以是私网,本申请并不具体限定,在没有IOPS-capable eNB为公共安全用户提供通信服务的情况下(也即No infrastracture),在eNodeB部署(eNodeB Deployed)时,使用具有IOPS功能的接入网设备(Nomadlc eNodeB)(该接入网设备是可移动的,类似于用户备着一个小接入网设备)实现与IOPS网络的回传连接建立,形成可为用于提供本地连接的IOPS核心网(Local EPC),形成可为用于提供本地连接的IOPS网络(IOPS network)。 Figure 2B shows a schematic diagram of another application scenario provided by this application. This scenario takes an IOPS network as an example. Of course, it can also be a private network in actual application. This application does not specifically limit it. If there is no IOPS-capable eNB, it is a public security When users provide communication services (that is, No infrastructure), when eNodeB is deployed (eNodeB Deployed), access network equipment (Nomadlc eNodeB) with IOPS function is used (the access network equipment is removable and similar to user Prepare a small access network device) to establish a backhaul connection with the IOPS network, forming an IOPS core network (Local EPC) that can be used to provide local connections, forming an IOPS network that can be used to provide local connections. ).
现有LTE标准技术规范(technical specification,TS)TS 23.401和TS 33.401中对于IOPS场景的定义主要集中于UE从宏网接入切换到IOPS网络接入的流程。其中LTE对于IOPS场景有如下基本假设:The definition of IOPS scenarios in the existing LTE standard technical specifications (TS) TS 23.401 and TS 33.401 mainly focuses on the process of UE switching from macro network access to IOPS network access. LTE has the following basic assumptions for IOPS scenarios:
1、宏网EPC与支持IOPS模式的核心网(即本地IOPS模式的EPC,也称Local EPC,或L-EPC)之间存在隔离,RAN节点同时支持宏网和IOPS,该RAN节点为具有IOPS功能的eNB节点(IOPS-capable eNB)。IOPS-capable eNB与宏网EPC和L-EPC均有连接。1. There is isolation between the macro network EPC and the core network that supports IOPS mode (that is, the local IOPS mode EPC, also called Local EPC, or L-EPC). The RAN node supports both macro network and IOPS. The RAN node has IOPS. Functional eNB node (IOPS-capable eNB). IOPS-capable eNB is connected to both macro network EPC and L-EPC.
2、IOPS模式具有专属的标识,如公共陆地移动网络标识(public land mobile network identifier,PLMN ID),同一个公共安全机构/运营商的所有L-EPC有同样的PLMN ID。IOPS模式开启时,IOPS-capable eNB会广播IOPS对应的PLMN ID以辅助支持IOPS模式的UE接入IOPS模式。2. The IOPS mode has an exclusive identifier, such as a public land mobile network identifier (PLMN ID). All L-EPCs of the same public safety agency/operator have the same PLMN ID. When the IOPS mode is turned on, the IOPS-capable eNB will broadcast the PLMN ID corresponding to the IOPS to assist UEs that support the IOPS mode to access the IOPS mode.
3、只有授权的具有IOPS功能的UE(IOPS-enabled UE)可以接入IOPS网络。3. Only authorized UEs with IOPS function (IOPS-enabled UE) can access the IOPS network.
4、L-EPC主要功能是为IOPS-enabled UE之间通信提供路由功能。4. The main function of L-EPC is to provide routing functions for communication between IOPS-enabled UEs.
5、IOPS-enabled UE具有两个UMTS用户身份识别模块应用(universal mobile telecommunications system subscriber identity module application,USIM app),两个USIM app分别对应IOPS模式和正常模式。IOPS的USIM app有专用于IOPS PLMN的根密钥K、PLMN ID和国际移动用户识别码(international mobile subscriber Identity,IMSI)。5. IOPS-enabled UE has two UMTS user identity module applications (universal mobile telecommunications system subscriber identity module application, USIM app). The two USIM apps correspond to IOPS mode and normal mode respectively. The USIM app of IOPS has the root key K, PLMN ID and International Mobile Subscriber Identity (IMSI) dedicated to IOPS PLMN.
现有TS 23.401中UE从宏网切换到IOPS网络的流程如图3所示,如下:The process of switching the UE from the macro network to the IOPS network in the existing TS 23.401 is shown in Figure 3, as follows:
步骤1.UE接入到宏网EPC,并进行通信业务。Step 1. The UE accesses the macro network EPC and performs communication services.
步骤2.eNB检测到与宏网的回传链路断线,此eNB为IOPS-capable eNB以下不再赘述。Step 2. The eNB detects that the backhaul link with the macro network is disconnected. This eNB is IOPS-capable. The eNB will not be described in details below.
eNB根据运营商本地策略决策激活IOPS模式。eNB activates the IOPS mode based on the operator's local policy decision.
步骤3.L-EPC激活后,eNB与L-EPC建立回传链路。Step 3. After L-EPC is activated, the eNB establishes a backhaul link with L-EPC.
步骤4.eNB与L-EPC建立回传链路后,广播IOPS网络的PLMN ID。Step 4. After eNB establishes the backhaul link with L-EPC, it broadcasts the PLMN ID of the IOPS network.
步骤5.UE检测到IOPS PLMN ID广播,激活IOPS专用的USIM app。Step 5. The UE detects the IOPS PLMN ID broadcast and activates the IOPS-specific USIM app.
步骤6.UE根据IOPS PLMN ID确定需要接入对应的L-EPC,并与L-EPC进行接入流程(包括接入认证)和会话建立。Step 6. The UE determines that it needs to access the corresponding L-EPC based on the IOPS PLMN ID, and conducts the access process (including access authentication) and session establishment with the L-EPC.
步骤7.UE与L-EPC执行接入流程(附着流程)并建立本地协议数据网络(packet data network,PDN)链接。Step 7. The UE and L-EPC execute the access process (attach process) and establish a local protocol data network (packet data network, PDN) link.
步骤8.UE接入L-EPC并进行通信服务。Step 8. The UE accesses L-EPC and performs communication services.
现有技术中UE在与宏网和IOPS网络进行主认证时,需要使用不同与宏网签约时的IMSI和不同的根密钥。即宏网核心网中只会存储UE与宏网进行主认证时使用的IMSI和根密钥,而IOPS核心网中只会存储UE与IOPS网络进行主认证时使用的IMSI和根密钥,UE在与不同网络进行主认证时,启用对应的IMSI和根密钥,该方式操作复杂。In the existing technology, when the UE performs primary authentication with the macro network and the IOPS network, it needs to use different IMSIs and different root keys when contracting with the macro network. That is, the macro network core network will only store the IMSI and root key used when the UE performs primary authentication with the macro network, and the IOPS core network will only store the IMSI and root key used when the UE performs primary authentication with the IOPS network. UE When performing primary authentication with different networks, enable the corresponding IMSI and root key. This method is complex to operate.
然而,由于宏网签约和IOPS网络中的用户签约相对隔离,又无法准确预测IOPS模式何时启用,因此用户在宏网的签约进行增加/删除/改动后,需要及时对本地IOPS核心网中用户的签约进行相应的增加/删除/改动,而本地部署的IOPS核心网数量较多,因此存在对本地IOP核心网中签约进行更新的工作量大,维护困难的问题。However, since macro network subscriptions and user subscriptions in the IOPS network are relatively isolated, and it is impossible to accurately predict when the IOPS mode will be enabled, users need to promptly log in to the local IOPS core network after adding/deleting/modifying their macro network subscriptions. The corresponding additions/deletions/modifications of the contracts need to be made, and there are a large number of locally deployed IOPS core networks. Therefore, there are problems such as heavy workload and difficulty in maintenance to update the contracts in the local IOP core network.
基于此,本申请提供一种通信方法,以降低接入认证的复杂度,并在降低接入认证复杂度的基础上,减少设备的数据存储量,节约设备的存储空间。参阅图4为本申请实施例提供的一种通信方法的示意图,该方法可通过第一统一数据管理单元和第二统一数据管理 单元的交互来执行,还可借助其他网元,如AMF来实现,在此不具体限定,其中,第一统一数据管理网元以第一UDM为例,第二统一数据管理网元以第二UDM为例来说明,但是在实际应用时,统一数据管理网元还可以其他网元,可以用于存储接入网络的认证信息的网元且可以对认证信息进行进一步处理的网元均可为同一数据管理网元,执行如下:Based on this, this application provides a communication method to reduce the complexity of access authentication, and on the basis of reducing the complexity of access authentication, reduce the amount of data storage of the device and save the storage space of the device. Referring to Figure 4 is a schematic diagram of a communication method provided by an embodiment of the present application. This method can be implemented through a first unified data management unit and a second unified data management unit. The execution of the interaction of units can also be achieved with the help of other network elements, such as AMF, which is not specifically limited here. Among them, the first unified data management network element takes the first UDM as an example, and the second unified data management network element takes the second UDM is taken as an example to illustrate. However, in actual application, the unified data management network element can also be other network elements. Network elements that can be used to store authentication information for accessing the network and can further process the authentication information can be For the same data management network element, perform the following:
步骤401,第一UDM根据终端设备与第一网络进行接入认证所用的第一认证信息,确定终端设备与第二网络进行接入认证所用的第二认证信息。Step 401: The first UDM determines the second authentication information used by the terminal device for access authentication with the second network based on the first authentication information used by the terminal device for access authentication with the first network.
其中,第一UDM属于第一网络;第一网络与第二网络不同。Among them, the first UDM belongs to the first network; the first network is different from the second network.
需要说明的是,第一网络与第二网络可以为相互隔离的网络。其中,第一网络可为IOPS网络或私网,第二网络为宏网络;或,第一网络为宏网络,第二网络为IOPS网络或所述私网,如,第一网络为IOPS网络,第二网络为宏网络;第一网络为私网(如,校园网、园区网等),第二网络为宏网;第一网络为宏网,第二网络为IOPS网络;第一网络为宏网,第二网络为私网等,本申请在此不具体限定。It should be noted that the first network and the second network may be mutually isolated networks. The first network may be an IOPS network or a private network, and the second network may be a macro network; or the first network may be a macro network, and the second network may be an IOPS network or the private network. For example, the first network may be an IOPS network, The second network is a macro network; the first network is a private network (such as a campus network, a campus network, etc.), and the second network is a macro network; the first network is a macro network, and the second network is an IOPS network; the first network is a macro network. network, the second network is a private network, etc. This application is not specifically limited here.
其中,终端设备与第一网络进行接入认证可以理解为终端设备与第一网络的主认证,终端设备与第一网络的主认证用于终端设备与第一网络之间互相认证身份,仅在主认证通过后,终端才可与第一网络进行后续注册流程和会话建立流程。假定该第一网络为宏网,则表示终端设备与宏网的主认证;假定该第一网络为IOPS网络,则表示终端设备与IOPS网络的主认证。终端设备与第二网络进行接入认证,可以理解为终端设备与第二网络的主认证,假定该第二网络为IOPS网络,则表示终端设备与IOPS网络的主认证;假定该第二网络为宏网,则表示终端设备与宏网的主认证。本申请在此不展开如何进行主认证流程,可参照现有技术来理解。Among them, the access authentication between the terminal device and the first network can be understood as the main authentication between the terminal device and the first network. The main authentication between the terminal device and the first network is used to authenticate each other's identities between the terminal device and the first network. After the primary authentication is passed, the terminal can proceed with the subsequent registration process and session establishment process with the first network. Assuming that the first network is a macro network, this represents the primary authentication between the terminal device and the macro network; assuming that the first network is an IOPS network, this represents the primary authentication between the terminal device and the IOPS network. The access authentication between the terminal device and the second network can be understood as the main authentication between the terminal device and the second network. Assuming that the second network is an IOPS network, it means the main authentication between the terminal device and the IOPS network; assuming that the second network is Macro network means the main authentication between the terminal device and the macro network. This application does not describe how to perform the main authentication process here. It can be understood by referring to the existing technology.
此外,第一UDM根据终端设备与第一网络进行接入认证所用的第一认证信息确定终端设备与第二网络进行接入认证所用的第二认证信息可以理解为第一UDM参考第一认证信息确定第二认证信息,或者基于第一认证信息中的某些参数推演第二认证信息,本申请在此不对如何确定第二认证信息进行限定,如,第一网络为宏网,第二网络为IOPS网络,第一UDM可根据终端设备与宏网的第一认证信息确定终端设备与IOPS网络的第二认证信息;第一网络为IOPS网络,第二网络为宏网,第一UDM可根据终端设备与IOPS网络的第一认证信息确定终端设备与宏网的第二认证信息,本申请在此不具体限定。In addition, the first UDM determines the second authentication information used by the terminal device to perform access authentication with the second network based on the first authentication information used by the terminal device to perform access authentication with the first network. It can be understood that the first UDM refers to the first authentication information. Determine the second authentication information, or deduce the second authentication information based on certain parameters in the first authentication information. This application does not limit how to determine the second authentication information. For example, the first network is a macro network, and the second network is In the IOPS network, the first UDM can determine the second authentication information of the terminal device and the IOPS network based on the first authentication information of the terminal device and the macro network; the first network is the IOPS network and the second network is the macro network. The first UDM can determine the second authentication information of the terminal device and the IOPS network based on the first authentication information of the terminal device and the macro network. The first authentication information of the device and the IOPS network determines the second authentication information of the terminal device and the macro network, which is not specifically limited in this application.
可选的,第一UDM将第一认证信息作为输入参数,生成第二认证信息。通过该方式推演的第二认证信息可以适配两个网络的接入认证需求,避免采用两套不同的认证信息与不同的网络进行接入认证,可以提高数据处理效率。Optionally, the first UDM uses the first authentication information as an input parameter to generate the second authentication information. The second authentication information derived in this way can adapt to the access authentication requirements of the two networks, avoiding the use of two different sets of authentication information and different networks for access authentication, which can improve data processing efficiency.
可选的,第一认证信息包括以下中的一种或多种:CK、IK、SQN、KAUSF、KSEAF、KAMF。第一UDM根据终端设备以第一网络主认证产生的密钥推演获取第二认证信息,可以是根据第一UDM与UE在主认证流程中生成的CK和IK进一步推演获取第二认证信息,推演方式具体如下:Optionally, the first authentication information includes one or more of the following: CK, IK, SQN, K AUSF , K SEAF , KAMF . The first UDM obtains the second authentication information by deducing the key generated by the terminal device using the first network master authentication. The first UDM may obtain the second authentication information by further deducing based on the CK and IK generated by the first UDM and the UE in the main authentication process. The derivation The specific method is as follows:
使用CK和IK作为密钥推演函数(key derivation function,KDF)的输入,获取密钥推演函数的输出信息作为第二认证信息,或者使用CK和IK作为密钥推演函数的输入,获取密钥推演函数的输出信息和SQN参数一起作为第二认证信息。Use CK and IK as the inputs of the key derivation function (KDF) to obtain the output information of the key derivation function as the second authentication information, or use CK and IK as the inputs of the key derivation function to obtain the key derivation The output information of the function and the SQN parameter are used as the second authentication information.
也可以是根据第一UDM与UE在主认证流程中生成的KAUSF、KSEAF和KAMF中的一个或多个进一步推演,则此时第一UDM需要先向AUSF、SEAF或AMF获取KAUSF、KSEAF和KAMF中的一个或多个后再进一步生成第一认证信息,推演方式具体如下: It can also be further deduced based on one or more of K AUSF , K SEAF and KAMF generated by the first UDM and UE in the main authentication process. At this time, the first UDM needs to obtain K AUSF from AUSF, SEAF or AMF first. , K SEAF and K AMF and then further generate the first authentication information. The deduction method is as follows:
使用KAUSF、KSEAF和KAMF中的一个或多个作为密钥推演函数(key derivation function,KDF)的输入,获取密钥推演函数的输出信息作为第二认证信息,或者使用KAUSF、KSEAF和KAMF中的一个或多个作为密钥推演函数的输入,获取密钥推演函数的输出信息和SQN参数一起作为第二认证信息。Use one or more of K AUSF , K SEAF and KAMF as the input of the key derivation function (KDF), obtain the output information of the key derivation function as the second authentication information, or use K AUSF , K One or more of SEAF and KAMF are used as inputs to the key derivation function, and the output information of the key derivation function is obtained together with the SQN parameter as the second authentication information.
本申请在实际应用时,不对推演方式进行限定,可采用上述推演方式中一种进行推演,还可以采用其他推演方式进行推演,如第一UDM与第二UDM约定推演规则进行推演等,本申请在此不具体限定。When this application is actually applied, the deduction method is not limited. One of the above deduction methods can be used for deduction, and other deduction methods can also be used for deduction, such as the first UDM and the second UDM agreeing on deduction rules for deduction, etc. This application There is no specific limitation here.
为了保证第二认证信息在传输过程中的安全性,第一UDM可通过密钥保护信息对第二认证信息进行保护,获取密钥保护信息保护的第二认证信息。其中,该密钥保护信息可以为第一UDM预先设置的。通常第二网络可能包括多个,不同的第二网络的标识信息可通过不同的标识进行指示,如:PLMN1、PLMN2,NID(network identifier,网络ID)或者其他标识等,不同的第二网络标识信息可对应不同的密钥保护信息,如:PLMN1对应密钥保护信息1,PLMN2对应密钥保护信息2等,NID3对应密钥保护信息3等。第一UDM如果获取了第二网络的标识信息,则可知晓具体采用哪个密钥保护信息对第二认证信息进行加密保护,通常第二网络的标识信息可能来自于接入和移动管理网元,但是也可能是与终端设备连接的接入无线网设备广播的,本申请在此不具体限定。In order to ensure the security of the second authentication information during transmission, the first UDM can protect the second authentication information through the key protection information and obtain the second authentication information protected by the key protection information. The key protection information may be preset by the first UDM. Usually the second network may include multiple, and the identification information of different second networks can be indicated by different identifiers, such as: PLMN1, PLMN2, NID (network identifier, network ID) or other identifiers, etc. Different second network identifiers The information can correspond to different key protection information, for example: PLMN1 corresponds to key protection information 1, PLMN2 corresponds to key protection information 2, etc., NID3 corresponds to key protection information 3, etc. If the first UDM obtains the identification information of the second network, it can know which key protection information is used to encrypt and protect the second authentication information. Usually, the identification information of the second network may come from the access and mobility management network element. However, it may also be broadcast by the access wireless network device connected to the terminal device, which is not specifically limited in this application.
另外,第二网络标识信息可以是接入和移动管理网元确定的,之后第一UDM从接入和移动管理网元接收的,其中,接入和移动管理网元可通过如下方式确定第二网络的标识信息:In addition, the second network identification information may be determined by the access and mobility management network element, and then the first UDM is received from the access and mobility management network element, wherein the access and mobility management network element may determine the second network identification information in the following manner Network identification information:
方式一、接入和移动管理网元根据与终端设备接入的无线接入网设备存在共部署的第二网络,确定第二网络的标识信息。Method 1: The access and mobility management network element determines the identification information of the second network based on the existence of a second network co-deployed with the wireless access network device accessed by the terminal device.
需要说明的是,与无线接入网络设备存在共部署的第二网络,也即无线接入网络设备可以连接的第二网络,但是在实际应用时,该连接可能进行创建也可能未创建,接入和移动管理网元可基于此确定第二网络的标识信息。It should be noted that there is a second network co-deployed with the wireless access network device, that is, the second network that the wireless access network device can connect to. However, in actual application, the connection may or may not be created. The access and mobility management network element can determine the identification information of the second network based on this.
方式二、接入和移动管理网元根据终端设备的能力信息,确定终端设备具有接入第二网络的能力;接入和移动管理网元根据终端设备具有接入第二网络的能力以及接入的无线接入网设备存在共部署的第二网络,确定第二网络的标识信息。Method 2: The access and mobility management network element determines that the terminal device has the ability to access the second network based on the capability information of the terminal device; the access and mobility management network element determines that the terminal device has the ability to access the second network and the access There is a co-deployed second network for the wireless access network equipment, and the identification information of the second network is determined.
方式三、接入和移动管理网元接收来自第一UDM的第二网络的标识信息的请求消息;接入和移动管理网元基于请求消息确定第二网络的标识信息。Method 3: The access and mobility management network element receives a request message for the identification information of the second network from the first UDM; the access and mobility management network element determines the identification information of the second network based on the request message.
需要说明的是,接入和移动管理网元在接收到第一UDM的第二网络标识的请求消息后,查询终端设备接入的无线接入网设备是否存在共部署的第二网络,若存在可将第二网络标识信息直接发送给第一UDM,若终端设备接入的无线接入网设备不存在共部署的第二网络,则回复第一UDM拒绝响应,通过该方式可以防止接入和移动管理网元未存储网络标识信息导致无法发送第二认证消息给准确的第二网络。需要说明的是,接入和移动管理网元存在共部署的第二网络,即无线接入网络设备可以连接的第二网络,但是在实际应用时,该连接可能进行创建也可能未创建,接入和移动管理网元可基于此确定第二网络的标识信息;接入和移动管理网元不存在共部署的第二网络,即无线接入网络设备没有可以连接的第二网络。It should be noted that, after receiving the request message of the second network identifier of the first UDM, the access and mobility management network element queries whether the wireless access network device accessed by the terminal device has a co-deployed second network. If so, The second network identification information can be directly sent to the first UDM. If the wireless access network device accessed by the terminal device does not have a co-deployed second network, a rejection response of the first UDM will be replied. In this way, access and The mobility management network element does not store the network identification information, resulting in the failure to send the second authentication message to the accurate second network. It should be noted that the access and mobility management network elements have a co-deployed second network, that is, the second network to which the wireless access network device can be connected. However, in actual application, the connection may or may not be created. The access and mobility management network elements can determine the identification information of the second network based on this; the access and mobility management network elements do not have a co-deployed second network, that is, the wireless access network device has no second network to which it can connect.
另外,接入和移动管理网元确定第二网络的标识信息后,可触发指示信息,指示信息用于触发第一UDM确定第二认证信息。本申请中,在第一UDM接收到指示信息的情况 下,基于指示信息确定第二认证信息,该方式可以准确确定第二认证信息的时机,保证数据处理的效率。另外,该指示信息还可用于指示第一UDM将第二认证信息转移给第二UDM,或者指示其他操作,本申请在此不具体限定。In addition, after the access and mobility management network element determines the identification information of the second network, the indication information can be triggered. The indication information is used to trigger the first UDM to determine the second authentication information. In this application, when the first UDM receives the indication information Next, the second authentication information is determined based on the instruction information. This method can accurately determine the timing of the second authentication information and ensure the efficiency of data processing. In addition, the instruction information can also be used to instruct the first UDM to transfer the second authentication information to the second UDM, or instruct other operations, which is not specifically limited in this application.
可选的,第一UDM在确定终端设备存在接入第一网络的权限的情况下,第一UDM可根据第一认证信息确定第二认证信息。Optionally, when the first UDM determines that the terminal device has the right to access the first network, the first UDM may determine the second authentication information based on the first authentication information.
需要说明的是,终端设备存在接入第一网络的权限可以理解为终端设备支持在第一网络下接收通信服务,即终端设备有权限接入第一网络,如,通过第一网络发送数据,接收数据等,第一统一数据管理单元可从其他网元如接入和移动管理网元中获取终端设备是否存在接入第一网络的权限,若确定存在,则根据第一认证信息确定第二认证信息,若确定不存在接入第一网络的权限,可以不确定第二认证信息,本申请在根据第一认证信息确定第二认证信息之前,确定终端设备存在接入第一网络的权限,避免计算不支持在第一网络下接收服务的终端设备的第二认证信息。It should be noted that the fact that the terminal device has the permission to access the first network can be understood as the terminal device supports receiving communication services under the first network, that is, the terminal device has the permission to access the first network, for example, to send data through the first network, By receiving data, etc., the first unified data management unit can obtain from other network elements such as access and mobility management network elements whether the terminal device has permission to access the first network. If it is determined that it exists, determine the second authentication information based on the first authentication information. Authentication information, if it is determined that there is no authority to access the first network, the second authentication information can be determined. Before determining the second authentication information based on the first authentication information, this application determines that the terminal device has the authority to access the first network, Avoid calculating second authentication information for a terminal device that does not support receiving services under the first network.
步骤402,第一UDM将第二认证信息发送至第二UDM。Step 402: The first UDM sends the second authentication information to the second UDM.
其中,第二UDM属于第二网络。相应地,第二UDM接收第二认证信息。Among them, the second UDM belongs to the second network. Correspondingly, the second UDM receives the second authentication information.
可选的,第一UDM可将终端设备的标识信息、第二认证信息发送至第二UDM,终端设备的标识信息与第二认证信息关联。Optionally, the first UDM may send the identification information and the second authentication information of the terminal device to the second UDM, and the identification information of the terminal device is associated with the second authentication information.
本申请中,由于第二UDM可能接收多个终端设备的第二认证信息,因此第一UDM将终端设备的标识信息以及第二认证信息发送至第二UDM,其中所述终端设备的标识信息与第二认证信息存在对应关系,便于第二UDM知晓第二认证信息与终端设备的对应关系。In this application, since the second UDM may receive the second authentication information of multiple terminal devices, the first UDM sends the identification information of the terminal device and the second authentication information to the second UDM, where the identification information of the terminal device and There is a corresponding relationship between the second authentication information, which facilitates the second UDM to know the corresponding relationship between the second authentication information and the terminal device.
可选的,在第一UDM将第二认证信息发送至第二UDM之前,第一UDM从接入和移动管理网元获取第二UDM的标识信息,第二UDM的标识信息用于标识第二UDM。本申请中,由于第二UDM可能存在多个,第一UDM将第二认证信息发送至第二UDM之前,可根据从接入和移动管理网元获取的第二UDM的标识信息,确定将终端设备的标识信息以及第二认证信息发送至第二UDM,便于第一UDM知晓第二认证信息发送至哪个第二UDM。Optionally, before the first UDM sends the second authentication information to the second UDM, the first UDM obtains the identification information of the second UDM from the access and mobility management network element, and the identification information of the second UDM is used to identify the second UDM. UDM. In this application, since there may be multiple second UDMs, before the first UDM sends the second authentication information to the second UDM, the terminal can be determined based on the identification information of the second UDM obtained from the access and mobility management network element. The identification information of the device and the second authentication information are sent to the second UDM, so that the first UDM knows which second UDM the second authentication information is sent to.
可选的,第一UDM可通过接入和移动管理网元、无线接入网设备将第二认证信息发送至第二UDM;或,第一UDM通过NEF将第二认证信息发送至第二UDM。当然在实际应用功能时,第一UDM还可通过其他方式将第二认证信息发送至第二UDM,本申请在此不具体限定。Optionally, the first UDM can send the second authentication information to the second UDM through access and mobility management network elements and wireless access network equipment; or, the first UDM can send the second authentication information to the second UDM through NEF. . Of course, when the function is actually applied, the first UDM can also send the second authentication information to the second UDM through other methods, which is not specifically limited in this application.
可选的,如果在步骤401中为了保证第二认证信息在传输过程中的安全性,第一UDM可通过密钥保护信息对第二认证信息进行保护,则本步中第一UDM将通过密钥保护信息保护的第二认证信息发送至第二UDM。Optionally, if in step 401, in order to ensure the security of the second authentication information during transmission, the first UDM can protect the second authentication information through key protection information, then in this step, the first UDM will use key protection information. The second authentication information protected by the key protection information is sent to the second UDM.
步骤403,第二UDM根据第二认证信息对终端设备进行接入认证。Step 403: The second UDM performs access authentication on the terminal device according to the second authentication information.
可选的,在第二认证信息通过密钥保护信息进行保护后,第二UDM根据第二认证信息对终端设备进行接入认证之前,从第一UDM获取通过密钥保护信息保护的第二认证信息,第二UDM通过密钥解密信息对密钥保护信息保护的第二认证信息进行解密,确定第二认证信息。其中,该密钥解密信息可以为第二UDM预先设置的。该密钥解密信息与密钥保护信息可以为对称密钥,也可以为非对称的密钥,本申请在此不具体限定。通常第二网络的标识信息与解密保护信息存在关联,也即不同的第二网络标识信息可对应不同的解 密保护信息,如:PLMN1对应密钥解密信息1,PLMN2对应密钥解密信息2等。第二UDM如果获取了第二网络的标识信息,则可知晓具体采用哪个密钥解密信息对第二认证信息进行解密。Optionally, after the second authentication information is protected by the key protection information, and before the second UDM performs access authentication on the terminal device based on the second authentication information, obtain the second authentication protected by the key protection information from the first UDM. information, the second UDM decrypts the second authentication information protected by the key protection information through the key decryption information, and determines the second authentication information. The key decryption information may be preset by the second UDM. The key decryption information and key protection information may be symmetric keys or asymmetric keys, which are not specifically limited in this application. Usually, the identification information of the second network is related to the decryption protection information, that is, different identification information of the second network can correspond to different decryption protection information. Key protection information, such as: PLMN1 corresponds to key decryption information 1, PLMN2 corresponds to key decryption information 2, etc. If the second UDM obtains the identification information of the second network, it can know which key decryption information is specifically used to decrypt the second authentication information.
其中,第一网络和第二网络为两个不同的网络,通常是终端若可以接入两个网络需要推演两套不同的认证信息分别与对应的网络进行接入认证,但是本申请中,第一统一数据管理单元可基于某个网络的认证信息确定另一网络的认证信息,通过该方式可以减少接入认证的复杂度,且减少了设备数据计算量,且在终端设备和统一数据管理单元中也无需存储大量的认证信息,还可以减少终端设备和统一数据管理单元中的数据存储量,节约设备的存储空间,进一步地采用本申请的方案可以提高数据处理效率。Among them, the first network and the second network are two different networks. Usually, if the terminal can access the two networks, it needs to deduce two different sets of authentication information to conduct access authentication with the corresponding networks respectively. However, in this application, the third network A unified data management unit can determine the authentication information of another network based on the authentication information of a certain network. In this way, the complexity of access authentication can be reduced, and the amount of device data calculation can be reduced, and between the terminal device and the unified data management unit There is no need to store a large amount of authentication information, it can also reduce the amount of data storage in the terminal device and the unified data management unit, save the storage space of the device, and further adopt the solution of this application to improve data processing efficiency.
为了更好地说明本申请的方案,附图5采用UE、RAN、AMF、AUSF、第一UDM以及第二UDM之间的数据交互为例来说明。在该实施例中,AMF会向第一UDM发送指示信息,以便第一UDM确定第二认证信息,以第一网络为宏网,第二网络为IOPS网络(也即下文所述的IOPS核心网),第一UDM属于宏网,第二UDM属于IOPS网络为例来说明,具体如下:In order to better illustrate the solution of the present application, Figure 5 takes the data interaction between UE, RAN, AMF, AUSF, first UDM and second UDM as an example to illustrate. In this embodiment, the AMF will send instruction information to the first UDM so that the first UDM determines the second authentication information. The first network is the macro network and the second network is the IOPS network (that is, the IOPS core network described below. ), the first UDM belongs to the macro network, and the second UDM belongs to the IOPS network as an example. The details are as follows:
步骤0a.AMF确定与AMF连接的RAN能够与IOPS核心网建立连接。Step 0a. The AMF determines that the RAN connected to the AMF can establish a connection with the IOPS core network.
该步骤的信息可以是IOPS网络搭建时设备上电连接时获取的,也可由网络管理者进行配置的,具体方式不限定。The information in this step can be obtained when the device is powered on and connected when the IOPS network is set up, or it can be configured by the network administrator. The specific method is not limited.
可选的,AMF还同时获取与AMF连接的RAN(即无线接入网络设备)共部署的IOPS核心网的网络标识信息(也即第二网络的标识信息),IOPS核心网的网络标识信息用于标识IOPS核心网所在的网络,进一步可用来标识IOPS核心网。需要说明的是,RAN共部署的IOPS核心网,即RAN可以连接的IOPS核心网,但是在实际应用时,该连接可能进行创建也可能未创建,具体描述可参考上文步骤401中无线接入网络设备共部署的IOPS核心网的描述,在此不具体说明。进一步的,AMF获取了与AMF连接的RAN共部署的IOPS核心网的网络标识信息后,AMF维护RAN的标识和IOPS核心网的网络标识的对应关系。进一步的,RAN可有多个共部署的IOPS核心网,则预配置信息还可包括优先级信息,用于指示RAN的多个共部署的IOPS核心网的优先级,AMF可根据优先级信息确定选定哪个IOPS核心网。Optionally, the AMF also obtains the network identification information of the IOPS core network (that is, the identification information of the second network) co-deployed with the RAN (that is, the wireless access network equipment) connected to the AMF. The network identification information of the IOPS core network is used It is used to identify the network where the IOPS core network is located, and can further be used to identify the IOPS core network. It should be noted that the IOPS core network deployed by RAN is the IOPS core network that RAN can connect to. However, in actual application, the connection may or may not be created. For detailed description, please refer to Wireless Access in Step 401 above. The description of the IOPS core network where the network equipment is deployed is not specified here. Further, after the AMF obtains the network identification information of the IOPS core network deployed with the RAN connected to the AMF, the AMF maintains the corresponding relationship between the identification of the RAN and the network identification of the IOPS core network. Furthermore, the RAN may have multiple co-deployed IOPS core networks, and the preconfiguration information may also include priority information to indicate the priorities of the multiple co-deployed IOPS core networks of the RAN. The AMF may determine based on the priority information. Select which IOPS core network.
还要说明的是,如果RAN节点存在共部署的IOPS核心网,则可理解为RAN节点支持接入IOPS核心网的能力,或可连接IOPS网络,如果RAN节点不存在共部署的IOPS核心网,则可理解为RAN节点不支持接入IOPS核心网的能力,或不可连接IOPS网络。It should also be noted that if the RAN node has a co-deployed IOPS core network, it can be understood that the RAN node supports the ability to access the IOPS core network, or can connect to the IOPS network. If the RAN node does not have a co-deployed IOPS core network, It can be understood that the RAN node does not support the ability to access the IOPS core network, or cannot connect to the IOPS network.
步骤0b.第一UDM预配置用于在传输中保护第二认证信息所需的密钥保护密钥(即上文所述的密钥保护信息)。Step 0b. The first UDM pre-configures the key protection key required to protect the second authentication information during transmission (ie, the key protection information described above).
密钥保护密钥具体描述可参考上文步骤401处密钥保护信息的描述。具体的,在传输中保护第二认证信息为在发送第二认证信息之前,使用密钥保护密钥对第二认证信息进行保护,获取受保护的第二认证信息,其中使用密钥保护密钥对第二认证信息进行保护可以是对第二认证信息进行机密性保护和/或完整性保护,进而在传输第二认证信息的过程中可以保证第二认证信息的安全性。For a specific description of the key protection key, please refer to the description of the key protection information in step 401 above. Specifically, protecting the second authentication information during transmission is to use a key protection key to protect the second authentication information before sending the second authentication information, and obtain the protected second authentication information, wherein the key protection key is used Protecting the second authentication information may include confidentiality protection and/or integrity protection of the second authentication information, thereby ensuring the security of the second authentication information during the transmission of the second authentication information.
可选的,第一UDM同时配置密钥保护密钥和IOPS核心网的网络标识信息的对应关系。Optionally, the first UDM also configures a corresponding relationship between the key protection key and the network identification information of the IOPS core network.
步骤0c.第二UDM预配置用于获取第二认证信息所需的密钥获取密钥(也即上文所述 的密钥解密信息)。Step 0c. The second UDM is pre-configured to obtain the key required to obtain the second authentication information (that is, as described above key to decrypt the information).
即使用密钥获取第二认证信息,密钥获取密钥具体描述可参考上文步骤403处密钥解密信息的描述。使用密钥获取第二认证信息,具体为使用密钥获取密钥和受保护第二认证信息获取第二认证信息。进一步的,使用密钥获取密钥和受保护第二认证信息获取第二认证信息可以是,使用密钥获取密钥解密受保护的第二认证信息获取第二认证信息,和/或使用密钥获取密钥验证受保护的第二认证信息的完整性。That is, the key is used to obtain the second authentication information. For the specific description of key acquisition, please refer to the description of the key decryption information in step 403 above. Using the key to obtain the second authentication information, specifically using the key to obtain the key and the protected second authentication information to obtain the second authentication information. Further, using the key to obtain the key and the protected second authentication information to obtain the second authentication information may be to use the key to obtain the key to decrypt the protected second authentication information to obtain the second authentication information, and/or use the key to obtain the second authentication information. Obtaining a key verifies the integrity of the protected secondary authentication information.
该密钥获取密钥和步骤0b中的密钥保护密钥对应,即可以与第一UDM中预配置密钥互为对称密钥,也可互为非对称密钥。密钥解密密钥可以用于解密第一UDM中预配置的密钥保护密钥加密的信息,也可以用于验证第一UDM中与配置的密钥保护密钥保护的信息的完整性。The key acquisition key corresponds to the key protection key in step 0b, that is, it can be a symmetric key with the preconfigured key in the first UDM, or it can be an asymmetric key with each other. The key decryption key can be used to decrypt information encrypted by the preconfigured key protection key in the first UDM, and can also be used to verify the integrity of the information protected by the configured key protection key in the first UDM.
步骤1.UE请求接入宏网,向AMF发送注册请求(registration request)消息。Step 1. The UE requests access to the macro network and sends a registration request message to the AMF.
其中UE在注册请求消息中携带IOPS能力信息,该消息用于指示UE支持IOPS功能。The UE carries IOPS capability information in the registration request message, and this message is used to indicate that the UE supports the IOPS function.
需要说明的是,注册请求消息为NAS(non-access stratum,非接入层)消息,UE需要将该NAS消息承载在AS(access stratum,接入层)消息中发送给RAN节点,由RAN节点通过回传网络将NAS消息发送给AMF。UE支持IOPS功能,具体可为UE具有接入IOPS网络的能力,也可为UE具有与IOPS网络进行通信的能力。It should be noted that the registration request message is a NAS (non-access stratum, non-access stratum) message. The UE needs to carry the NAS message in an AS (access stratum, access stratum) message and send it to the RAN node. The RAN node Send NAS messages to AMF over the backhaul network. The UE supports the IOPS function. Specifically, the UE may have the ability to access the IOPS network, or the UE may have the ability to communicate with the IOPS network.
可选地,UE在注册请求中不携带IOPS能力信息,在此种情况下,UE不需要将支持IOPS功能指示给AMF,减轻了UE对注册请求的处理负担。Optionally, the UE does not carry IOPS capability information in the registration request. In this case, the UE does not need to indicate the support for the IOPS function to the AMF, which reduces the UE's processing burden on the registration request.
步骤2.AMF根据从UE获取的IOPS能力信息,和UE接入的RAN节点支持连接IOPS核心网的能力,确定需要指示第一UDM发起密钥转移。Step 2. The AMF determines that it is necessary to instruct the first UDM to initiate key transfer based on the IOPS capability information obtained from the UE and the ability of the RAN node accessed by the UE to support connection to the IOPS core network.
上述步骤2中指示第一UDM发起密钥转移可以理解为指示第一UDM根据第一认证信息确定第二认证信息,并将第二认证信息发送给第二UDM。Instructing the first UDM to initiate key transfer in step 2 above can be understood as instructing the first UDM to determine the second authentication information based on the first authentication information and send the second authentication information to the second UDM.
需要说明的是,AMF可根据接受NAS消息的回传网络确定对应的RAN,进而根据0a中预配置的信息,确定RAN节点支持接入IOPS网络的能力。可选的,AMF同时根据步骤0a中的预配置信息,确定UE接入的RAN对应的IOPS核心网的网络标识信息。具体的,AMF可根据接受NAS消息的回传网络确定对应的RAN的标识信息,进一步根据RAN的标识和步骤0a中的RAN的标识和第二网络标识信息的对应关系,确定对应的IOPS核心网的网络标识信息。如果RAN共部署了多个IOPS核心网,则AMF可根据步骤0a中AMF获取的优先级信息确定对应的IOPS核心网的网络标识信息。考虑到实际部署情况,UE接入的RAN可能连接多个IOPS核心网,在这种情况下,AMF可以确定多个本地IOPS核心网的网络标识、信息,并发送给第一UDM。It should be noted that AMF can determine the corresponding RAN based on the backhaul network that accepts the NAS message, and then determine the RAN node's ability to support access to the IOPS network based on the preconfigured information in 0a. Optionally, the AMF also determines the network identification information of the IOPS core network corresponding to the RAN accessed by the UE based on the preconfiguration information in step 0a. Specifically, the AMF may determine the identification information of the corresponding RAN based on the backhaul network that accepts the NAS message, and further determine the corresponding IOPS core network based on the identification information of the RAN and the corresponding relationship between the identification information of the RAN and the second network identification information in step 0a. network identification information. If multiple IOPS core networks are deployed in the RAN, the AMF can determine the network identification information of the corresponding IOPS core network based on the priority information obtained by the AMF in step 0a. Considering the actual deployment situation, the RAN accessed by the UE may be connected to multiple IOPS core networks. In this case, the AMF can determine the network identifiers and information of multiple local IOPS core networks and send them to the first UDM.
可选的,如果UE在步骤1的注册请求不携带IOPS能力信息,则AMF仅根据UE接入的RAN节点支持连接IOPS核心网的能力,确定需要指示第一UDM发起密钥转移。Optionally, if the UE's registration request in step 1 does not carry IOPS capability information, the AMF determines the need to instruct the first UDM to initiate key transfer only based on the ability of the RAN node accessed by the UE to support connection to the IOPS core network.
可选地,AMF可仅根据从UE获取的IOPS能力信息,确定需要指示第一UDM发起密钥转移,此方法可以简化AMF的处理逻辑。Optionally, the AMF may determine the need to instruct the first UDM to initiate key transfer based only on the IOPS capability information obtained from the UE. This method may simplify the processing logic of the AMF.
步骤3.AMF向第一UDM发送IOPS指示,用于指示第一UDM获取在IOPS模式下UE与IOPS核心网主认证所需的根密钥KIOPS(也即第二认证信息),并将第二认证信息发送给第二UDM。Step 3. The AMF sends an IOPS instruction to the first UDM to instruct the first UDM to obtain the root key K IOPS (that is, the second authentication information) required for the authentication of the UE and the IOPS core network owner in the IOPS mode, and send the second authentication information to the first UDM. The second authentication information is sent to the second UDM.
可选的,IOPS指示还用于指示第一UDM同时获取在IOPS模式下UE与IOPS核心网主认证所需的其他参数,其他参数可包括用于主认证的五元组信息中的一个或多个,例如 SQN参数(也即上述的第一认证信息中的一例),并根据确定的参数确定第二认证信息,此时第二认证信息除根密钥KIOPS外,还包括SQN参数。Optionally, the IOPS indication is also used to instruct the first UDM to simultaneously obtain other parameters required for primary authentication between the UE and the IOPS core network in IOPS mode. The other parameters may include one or more of the five-tuple information used for primary authentication. for example SQN parameters (that is, an example of the above-mentioned first authentication information), and determine the second authentication information based on the determined parameters. At this time, in addition to the root key K IOPS , the second authentication information also includes the SQN parameters.
可选的,AMF还向第一UDM发送UE接入的RAN对应的IOPS核心网的网络标识信息。Optionally, the AMF also sends the network identification information of the IOPS core network corresponding to the RAN accessed by the UE to the first UDM.
其中,步骤3中IOPS指示可以通过UE与宏网主认证流程中,AMF接收到注册请求后与第一UDM交互触发主认证的消息,具体为AMF将AUSF的UE认证请求(Nausf_UEAuthentication_Authenticate Request)发送给AUSF,进一步由AUSF通过UDM的UE认证获取请求(Nudm_UEAuthentication_Get Request)(附图5中以此消息进行示例性描述)发送给第一UDM,也可以在注册流程之后通过用于获取UE签约信息的UDM的签约信息管理获取Nudm_SDM_Get消息发送给第一UDM,也可以是其他AMF与第一UDM交互的消息中携带IOPS指示,此处不作限定。Among them, the IOPS indication in step 3 can be passed through the UE and macro network master authentication process. After receiving the registration request, AMF interacts with the first UDM to trigger the master authentication message. Specifically, AMF sends the UE authentication request (Nausf_UEAuthentication_Authenticate Request) of AUSF to The AUSF is further sent to the first UDM by the AUSF through the UDM's UE authentication acquisition request (Nudm_UEAuthentication_Get Request) (this message is exemplarily described in Figure 5). It can also be used to obtain the UE subscription information after the registration process. The Nudm_SDM_Get message obtained by the contract information management is sent to the first UDM, or the message of other AMF interacting with the first UDM can carry the IOPS indication, which is not limited here.
可选的,AMF可以使用新的服务消息指示第一UDM获取在IOPS模式下UE与IOPS核心网主认证所需的根密钥KIOPS(也即第二认证信息),在此情况下,AMF不向第一UDM发送IOPS指示,而是由新的服务消息隐式指示。Optionally, the AMF can use a new service message to instruct the first UDM to obtain the root key K IOPS (that is, the second authentication information) required for authentication between the UE and the IOPS core network owner in the IOPS mode. In this case, the AMF The IOPS indication is not sent to the first UDM but is implicitly indicated by the new service message.
步骤4.第一UDM根据UE签约信息确定UE有权限接入IOPS网络后,根据UE与宏网主认证产生的密钥(第一认证信息)推演获取IOPS模式下UE与IOPS核心网主认证所需的根密钥KIOPS(第二认证信息)。Step 4. After the first UDM determines that the UE has the authority to access the IOPS network based on the UE contract information, it deduces and obtains the authentication key between the UE and the IOPS core network owner in IOPS mode based on the key generated by the UE and the macro network owner authentication (first authentication information). The required root key K IOPS (secondary authentication information).
需要说明的是,UE有权限接入IOPS网络,可理解为UE存在接入IOPS网络的权限,还可以理解为UE支持在IOPS网络下接收通信服务,具体描述可参考步骤401中第一终端设备存在接入第一网络的权限的描述。It should be noted that the UE has the authority to access the IOPS network, which can be understood to mean that the UE has the authority to access the IOPS network. It can also be understood that the UE supports receiving communication services under the IOPS network. For detailed description, please refer to the first terminal device in step 401. There is a description of the rights to access the first network.
还要说明的是,如果KIOPS由主认证流程中生成的CK、IK、KAUSF、KSEAF和KAMF中的一项或几项推演得出,则此时第一认证信息为推演KIOPS所用的CK、IK、KAUSF、KSEAF和KAMF中的一项或几项。It should also be noted that if K IOPS is deduced from one or more of CK, IK, K AUSF , K SEAF and KAMF generated in the main authentication process, then the first authentication information at this time is the deduced K IOPS One or more of CK, IK, K AUSF , K SEAF and KAMF used.
第一UDM使用步骤0b中的密钥保护密钥保护KIOPS获取受保护的第二认证信息。使用密钥保护密钥保护KIOPS可以是对KIOPS进行机密性保护和/或完整性保护。The first UDM obtains the protected second authentication information using the key protection K IOPS in step 0b. Protecting K IOPS using a key protection key may be confidentiality protection and/or integrity protection of K IOPS .
具体如何推演可参照上文描述来理解在此不赘述。The specific method of deduction can be understood by referring to the above description and will not be repeated here.
需要说明的是,如果AMF在主认证流程中将步骤3中的IOPS指示发送给第一UDM,则第一UDM需要在通过UDM的UE认证结果确认请求Nudm_UEAuthentication_ResultConfirmation Request消息获取到主认证成功的指示后,再触发步骤4。It should be noted that if the AMF sends the IOPS indication in step 3 to the first UDM in the main authentication process, the first UDM needs to obtain the main authentication success indication through the UDM's UE authentication result confirmation request Nudm_UEAuthentication_ResultConfirmation Request message. , and then trigger step 4.
可选的,如果IOPS指示还用于指示第一UDM同时获取在IOPS模式下UE与IOPS核心网主认证所需的其他参数,如步骤3所述,则使用密钥保护密钥保护KIOPS获取受保护的第二认证信息时,还同时使用密钥保护密钥保护所述的主认证所需的其他参数,其中其他参数可包括用于主认证的五元组信息中的一个或多个,例如SQN参数。需要说明的是,在这种情况下第一认证信息除包含UE与宏网主认证产生的密钥外,还包括所述主认证所需的其他参数,例如SQN参数。Optionally, if the IOPS indication is also used to instruct the first UDM to simultaneously acquire other parameters required for authentication between the UE and the IOPS core network owner in IOPS mode, as described in step 3, use the key protection key to protect the K IOPS acquisition. When the second authentication information is protected, a key protection key is also used to protect other parameters required for the main authentication, where the other parameters may include one or more of the five-tuple information used for the main authentication, For example, SQN parameters. It should be noted that in this case, in addition to the key generated by the authentication between the UE and the macro network master, the first authentication information also includes other parameters required for the master authentication, such as SQN parameters.
可选地,如果第一UDM还在步骤3中从AMF获取了UE接入的RAN对应的IOPS核心网的网络标识信息,则第一UDM根据0b中配置的密钥保护密钥和IOPS核心网的网络标识信息的对应关系,和从AMF获取的IOPS核心网的网络标识信息,确定密钥保护密钥,并进一步使用该密钥保护密钥保护获取受保护的第二认证信息。 Optionally, if the first UDM also obtains the network identification information of the IOPS core network corresponding to the RAN accessed by the UE from the AMF in step 3, the first UDM protects the key and the IOPS core network according to the key configured in 0b. The corresponding relationship between the network identification information and the network identification information of the IOPS core network obtained from the AMF is used to determine the key protection key, and further use the key protection key protection to obtain the protected second authentication information.
步骤4a.如果KIOPS由主认证流程中生成的KAUSF、KSEAF或KAMF中的一个或多个进一步推演得出,则UE对应将KAUSF、KSEAF或KAMF存储到USIM app中。Step 4a. If K IOPS is further deduced from one or more of K AUSF , K SEAF or KAMF generated in the main authentication process, the UE stores K AUSF , K SEAF or KAMF in the USIM app accordingly.
该步骤为可选的步骤。This step is optional.
步骤5.第一UDM向AMF发送密钥转移请求消息。Step 5. The first UDM sends a key transfer request message to the AMF.
其中携带步骤4中受保护的第二认证信息。It carries the second authentication information protected in step 4.
其中,密钥转移请求消息中包括UE的标识信息以及受保护的第二认证信息,以便第AMF根据UE的标识信息确定UE接入的RAN对应的IOPS核心网信息,其中IOPS核心网信息包括IOPS核心网的网络标识信息,即确定将UE的标识信息以及受保护的第二认证信息发送给哪个第二UDM所在的IOPS核心网。AMF确定UE接入的RAN对应的IOPS核心网的网络标识信息具体可以是,AMF可根据UE的标识信息确定对应的回传网络,进一步确定该回传网络对应的RAN的标识信息,从而根据RAN的标识和步骤0a中的RAN的标识和第二网络标识信息的对应关系,确定对应的IOPS核心网的网络标识信息。The key transfer request message includes the identification information of the UE and the protected second authentication information, so that the first AMF determines the IOPS core network information corresponding to the RAN accessed by the UE based on the identification information of the UE, where the IOPS core network information includes the IOPS The network identification information of the core network determines which IOPS core network where the second UDM is located to which the identification information of the UE and the protected second authentication information are sent. The AMF determines the network identification information of the IOPS core network corresponding to the RAN accessed by the UE. Specifically, the AMF can determine the corresponding backhaul network based on the identification information of the UE, and further determine the identification information of the RAN corresponding to the backhaul network, so as to determine the network identification information of the IOPS core network corresponding to the RAN. The corresponding relationship between the identification and the identification of the RAN and the second network identification information in step 0a is determined to determine the network identification information of the corresponding IOPS core network.
密钥转移请求消息中包括UE的标识信息以及受保护的第二认证信息,以便第二UDM确定将获取的第二认证信息属于哪个UE,在后续UE与第二UDM所在的IOPS网络进行主认证时,可以根据UE的标识信息确定对应的第二认证信息。需要说明的,第一UDM在主认证中确定UE的标识信息,具体可参考TS 33.501中现有技术。UE的标识信息可以是UE的SUPI信息。The key transfer request message includes the identification information of the UE and the protected second authentication information, so that the second UDM can determine which UE the second authentication information to be obtained belongs to, and perform primary authentication in the subsequent IOPS network where the UE and the second UDM are located. When , the corresponding second authentication information may be determined according to the identification information of the UE. It should be noted that the first UDM determines the identification information of the UE in the primary authentication. For details, please refer to the existing technology in TS 33.501. The identification information of the UE may be the SUPI information of the UE.
可选的,也可携带密钥转移指示信息,和/或IOPS核心网的网络标识信息。其中密钥转移指示信息用于指示AMF网元本消息用于转移第二认证信息给IOPS网络,IOPS核心网的网络标识信息用于辅助AMF确定密钥转移请求消息需要发送给哪一个IOPS网络。Optionally, it may also carry key transfer instruction information and/or network identification information of the IOPS core network. The key transfer indication information is used to instruct the AMF network element that this message is used to transfer the second authentication information to the IOPS network, and the network identification information of the IOPS core network is used to assist the AMF in determining which IOPS network the key transfer request message needs to be sent to.
在实际应用时,第一UDM可通过AMF、RAN转发密钥转移请求至第二UDM,还可通过NEF转发,也可以通过其他方式发送给第二UDM,例如第一UDM和第二UDM之间直接的链接转发。如果第一UDM不通过AMF、RAN转发密钥转移请求至第二UDM,则在本步骤之后跳过步骤6与步骤7,直接执行步骤8。In actual application, the first UDM can forward the key transfer request to the second UDM through AMF, RAN, forward it through NEF, or send it to the second UDM through other methods, such as between the first UDM and the second UDM. Direct link forwarding. If the first UDM does not forward the key transfer request to the second UDM through the AMF or RAN, then step 6 and step 7 are skipped after this step, and step 8 is performed directly.
步骤6.AMF确定向第二UDM转发UE的标识信息以及受保护的第二认证信息。Step 6. The AMF determines to forward the UE's identification information and the protected second authentication information to the second UDM.
需要说明的是,如果步骤4是根据UDM的UE认证结果确认请求Nudm_UEAuthentication_ResultConfirmation Request消息获取到主认证成功指示后触发的,则AMF可根据步骤5中IOPS核心网的网络标识信息确定第二UDM,并向第二UDM转发UE的标识信息以及受保护的第二认证信息;如果步骤4是根据AMF与第一UDM交互的消息触发的,则AMF根据来自第一UDM的密钥转移请求消息中包括的UE标识信息和UE接入的RAN对应的IOPS核心网信息确定第二UDM,其中IOPS核心网信息包括IOPS核心网的网络标识信息,并向第二UDM转发UE的标识信息以及受保护的第二认证信息。It should be noted that if step 4 is triggered after obtaining the primary authentication success indication based on the UE authentication result confirmation request Nudm_UEAuthentication_ResultConfirmation Request message of the UDM, the AMF can determine the second UDM based on the network identification information of the IOPS core network in step 5, and Forward the identification information of the UE and the protected second authentication information to the second UDM; if step 4 is triggered based on the message that the AMF interacts with the first UDM, the AMF performs the following steps according to the key transfer request message included in the key transfer request message from the first UDM: The UE identification information and the IOPS core network information corresponding to the RAN accessed by the UE determine the second UDM, where the IOPS core network information includes the network identification information of the IOPS core network, and forwards the UE identification information and the protected second UDM to the second UDM. Certification Information.
可选地,如果步骤4是根据AMF与第一UDM交互的消息触发的,则步骤5中第一UDM向AMF发送的密钥转移请求消息中可不包括UE的标识信息,此时AMF与第一UDM交互的信息包括请求消息和回复消息,其中AMF向第一UDM发送请求消息,请求消息携带UE的标识信息,第一UDM根据请求消息向AMF发送回复消息,则在AMF接收到第一UDM的回复消息后,AMF可根据请求消息和回复消息的关联关系确定UE的标识信息,进一步的,AMF可以根据UE的身份信息和UE接入的RAN对应的IOPS核心网信息确定第二UDM,并向第二UDM转发UE的标识信息以及受保护的第二认证信息。Optionally, if step 4 is triggered based on the message of interaction between the AMF and the first UDM, the key transfer request message sent by the first UDM to the AMF in step 5 may not include the identification information of the UE. At this time, the AMF and the first UDM The information exchanged by UDM includes request messages and reply messages. The AMF sends a request message to the first UDM. The request message carries the identification information of the UE. The first UDM sends a reply message to the AMF according to the request message. When the AMF receives the first UDM After replying to the message, the AMF can determine the identification information of the UE based on the association between the request message and the reply message. Further, the AMF can determine the second UDM based on the identity information of the UE and the IOPS core network information corresponding to the RAN accessed by the UE, and send it to the UE. The second UDM forwards the identification information of the UE and the protected second authentication information.
AMF确定向第二UDM转发UE的标识信息以及受保护的第二认证信息,还包括,AMF 根据UE的身份信息,确定UE接入的RAN,AMF向RAN发送密钥转移消息,密钥转移消息携带UE的标识信息以及受保护的第二认证信息。The AMF determines to forward the identification information of the UE and the protected second authentication information to the second UDM, and also includes: Based on the identity information of the UE, the RAN to which the UE accesses is determined, and the AMF sends a key transfer message to the RAN. The key transfer message carries the identification information of the UE and the protected second authentication information.
可选的,也可携带密钥转移指示信息,指示信息用于指示RAN转发密钥转移消息。Optionally, the key transfer indication information may also be carried, and the indication information is used to instruct the RAN to forward the key transfer message.
可选的,如果AMF从第二UDM获取了IOPS核心网的网络标识信息,则AMF向RAN发送密钥转移消息时,同时向RAN发送IOPS核心网的网络标识信息。Optionally, if the AMF obtains the network identification information of the IOPS core network from the second UDM, when the AMF sends the key transfer message to the RAN, it also sends the network identification information of the IOPS core network to the RAN.
可选的,如果AMF从第二UDM获取了IOPS核心网的网络标识信息,则AMF进一步根据IOPS核心网的网络标识信息确定密钥转移请求消息需要发送给哪一个IOPS网络。Optionally, if the AMF obtains the network identification information of the IOPS core network from the second UDM, the AMF further determines which IOPS network the key transfer request message needs to be sent to based on the network identification information of the IOPS core network.
可选的,也可携带密钥转移指示信息,和/或IOPS核心网的网络标识信息。其中密钥转移指示信息用于指示AMF网元本消息用于转移第二认证信息给IOPS网络,IOPS核心网的网络标识信息用于辅助AMF确定密钥转移请求消息需要发送给哪一个IOPS网络。Optionally, it may also carry key transfer instruction information and/or network identification information of the IOPS core network. The key transfer indication information is used to instruct the AMF network element that this message is used to transfer the second authentication information to the IOPS network, and the network identification information of the IOPS core network is used to assist the AMF in determining which IOPS network the key transfer request message needs to be sent to.
另外,步骤6还可根据密钥转移请求消息(步骤5)触发、根据受保护的第二认证信息隐式触发、或根据步骤5中携带的密钥转移指示信息触发。In addition, step 6 can also be triggered according to the key transfer request message (step 5), implicitly triggered according to the protected second authentication information, or triggered according to the key transfer instruction information carried in step 5.
步骤6a.AMF触发向UE发送IOPS密钥指示,IOPS密钥指示用于指示UE根据主认证产生的密钥推演获取IOPS模式下UE与IOPS核心网主认证所需的根密钥KIOPS并存储该KIOPSStep 6a. The AMF triggers sending an IOPS key indication to the UE. The IOPS key indication is used to instruct the UE to obtain and store the root key K IOPS required for the UE and IOPS core network master authentication in IOPS mode based on the key deduction generated by the master authentication. The K IOPS .
该步骤为可选步骤,也即接入和移动管理网元向终端设备发送用于指示终端设备生成第二认证信息的指示信息。通过该方式终端设备则知晓第二认证信息已经生成,终端设备可以随时准备接入第二网络。This step is an optional step, that is, the access and mobility management network element sends instruction information to the terminal device for instructing the terminal device to generate the second authentication information. In this way, the terminal device knows that the second authentication information has been generated, and the terminal device can be ready to access the second network at any time.
步骤7.RAN向IOPS网络发送密钥转移消息。Step 7. The RAN sends a key transfer message to the IOPS network.
需要说明的是,RAN向IOPS网络发送密钥转移消息,具体为RAN将密钥转移消息发送给IOPS网络,使得IOPS网络中的第二UDM获取密钥转移消息,RAN需要通过第二AMF向第二UDM发送密钥转移消息,其中第二AMF与第二UDM属于同一IOPS网络。It should be noted that the RAN sends a key transfer message to the IOPS network. Specifically, the RAN sends the key transfer message to the IOPS network so that the second UDM in the IOPS network obtains the key transfer message. The RAN needs to send the key transfer message to the second UDM through the second AMF. The second UDM sends a key transfer message, where the second AMF and the second UDM belong to the same IOPS network.
其中,RAN从AMF获取密钥转移消息,密钥转移消息中包括受保护的第二认证信息和UE的标识信息。Among them, the RAN obtains the key transfer message from the AMF, and the key transfer message includes the protected second authentication information and the identification information of the UE.
可选的,RAN向IOPS网络发送密钥转移消息时,也可携带密钥转移指示信息,密钥转移指示信息用于指示IOPS网络,该消息携带了密钥转移消息,具体为,RAN向第二AMF发送消息,其中携带密钥转移消息和密钥转移指示信息,密钥转移指示信息用于指示第二AMF该消息携带了密钥转移消息。Optionally, when the RAN sends a key transfer message to the IOPS network, it may also carry key transfer indication information. The key transfer indication information is used to instruct the IOPS network. The message carries the key transfer message. Specifically, the RAN sends the key transfer message to the IOPS network. The second AMF sends a message, which carries the key transfer message and the key transfer indication information. The key transfer indication information is used to indicate to the second AMF that the message carries the key transfer message.
可选的,如果AMF向RAN发送密钥转移消息时,同时向发送IOPS核心网的网络标识信息,则RAN根据IOPS核心网的网络标识信息确定第二UDM。Optionally, if the AMF also sends the network identification information of the IOPS core network when sending the key transfer message to the RAN, the RAN determines the second UDM based on the network identification information of the IOPS core network.
步骤8.第二UDM根据密钥转移消息确定需要获取第二认证信息(KIOPS),第二UDM形成并存储第二认证信息和UE的标识信息的对应关系,即KIOPS和SUPI的对应关系。Step 8. The second UDM determines that it needs to obtain the second authentication information (K IOPS ) according to the key transfer message. The second UDM forms and stores the corresponding relationship between the second authentication information and the identification information of the UE, that is, the corresponding relationship between K IOPS and SUPI. .
具体的,第二UDM在根据密钥转移消息确定需要获取KIOPS后,获取密钥转移消息中的UE的标识信息以及受保护的第二认证信息,第二UDM使用步骤0c中预配置的密钥获取密钥获取第二认证信息,具体为使用密钥获取密钥和受保护第二认证信息获取第二认证信息。进一步的,使用密钥获取密钥和受保护第二认证信息获取第二认证信息可以是,使用密钥获取密钥解密受保护的第二认证信息获取第二认证信息,和/或使用密钥获取密钥验证受保护的第二认证信息的完整性。进一步的,第二UDM确定第二认证信息和UE的标识信息的对应关系,即KIOPS和SUPI的对应关系。在后续UE接入IOPS网络时,第二UDM 使用该UE的SUPI和第二认证信息和UE的标识信息的对应关系,确定KIOPS信息,并作为主认证的根密钥与UE进行主认证流程。Specifically, after determining that it needs to obtain K IOPS according to the key transfer message, the second UDM obtains the identification information of the UE and the protected second authentication information in the key transfer message. The second UDM uses the key preconfigured in step 0c. The key is used to obtain the second authentication information, specifically using the key to obtain the key and the protected second authentication information to obtain the second authentication information. Further, using the key to obtain the key and the protected second authentication information to obtain the second authentication information may be to use the key to obtain the key to decrypt the protected second authentication information to obtain the second authentication information, and/or use the key to obtain the second authentication information. Obtaining a key verifies the integrity of the protected secondary authentication information. Further, the second UDM determines the corresponding relationship between the second authentication information and the identification information of the UE, that is, the corresponding relationship between K IOPS and SUPI. When the UE subsequently accesses the IOPS network, the second UDM The K IOPS information is determined using the corresponding relationship between the SUPI of the UE and the second authentication information and the identification information of the UE, and is used as the root key for primary authentication to perform the main authentication process with the UE.
步骤9.UE使用KIOPS作为主认证的根密钥与第二UDM进行主认证流程。Step 9. The UE uses K IOPS as the root key for primary authentication to perform the primary authentication process with the second UDM.
该实施例中,AMF根据网络部署(RAN是否可连接IOPS)和/或UE能力,指示第一UDM确定第二认证信息,第二认证信息根据UE与第一UDM所在网络进行主认证所需的信息获取,具体为UE与IOPS网络进行主认证的根密钥是根据UE与宏网进行主认证获取的密钥(即宏网根密钥的衍生密)进一步推演确定,并进一步由第一UDM将第二认证信息发送给第二UDM。后续UE和IOPS核心网可以用宏网根密钥的衍生密钥进行主认证流程,省去了预先配置给本地IOPS核心网UE根密钥的步骤,可以减少数据处理的复杂度,提高数据处理效率。In this embodiment, the AMF instructs the first UDM to determine the second authentication information based on the network deployment (whether the RAN can connect to the IOPS) and/or the UE capabilities. The second authentication information is based on the information required for primary authentication between the UE and the network where the first UDM is located. Information acquisition, specifically the root key for primary authentication between the UE and the IOPS network is further deduced and determined based on the key obtained for primary authentication between the UE and the macro network (that is, the derived key of the macro network root key), and further determined by the first UDM Send the second authentication information to the second UDM. Subsequently, the UE and the IOPS core network can use the derived key of the macro network root key for the main authentication process, eliminating the need to pre-configure the UE root key for the local IOPS core network, which can reduce the complexity of data processing and improve data processing. efficiency.
为了更好地说明本申请的方案,附图6采用UE、RAN、AMF、AUSF、第一UDM以及第二UDM之间的数据交互为例,来说明。在该实施例中,第一UDM基于UE的签约信息确定UE权限接入IOPS网络后,确定第二认证信息,而与图5对应的实施例方案不同,在本实施例中AMF不会向第一UDM发送指示信息,本例中以第一网络为宏网,第二网络为IOPS网络(也即下文所述的IOPS核心网),第一UDM属于宏网,第二UDM属于IOPS网络为例来说明,具体如下:In order to better illustrate the solution of the present application, Figure 6 takes the data interaction between UE, RAN, AMF, AUSF, first UDM and second UDM as an example for explanation. In this embodiment, the first UDM determines the second authentication information after determining the UE's permission to access the IOPS network based on the UE's subscription information. However, unlike the embodiment solution corresponding to Figure 5, in this embodiment, the AMF will not provide the third authentication information to the IOPS network. A UDM sends indication information. In this example, the first network is the macro network, the second network is the IOPS network (that is, the IOPS core network described below), the first UDM belongs to the macro network, and the second UDM belongs to the IOPS network. To explain, the details are as follows:
步骤0a/0b/0c同上述附图5中的步骤0a/0b/0c,不同在于在该实施中:步骤0a中AMF不需要获取与AMF连接的RAN连接的IOPS核心网的网络标识信息;步骤0b不需要配置密钥保护密钥和IOPS核心网的网络标识信息的对应关系。Steps 0a/0b/0c are the same as steps 0a/0b/0c in Figure 5 above. The difference is that in this implementation: in step 0a, the AMF does not need to obtain the network identification information of the IOPS core network connected to the RAN connected to the AMF; 0b There is no need to configure the corresponding relationship between the key protection key and the network identification information of the IOPS core network.
步骤1.UE请求接入宏网,向AMF发送注册请求(registration request)消息。Step 1. The UE requests access to the macro network and sends a registration request message to the AMF.
可参照上述附图5中步骤1的描述在此不赘述。Reference may be made to the description of Step 1 in the above-mentioned Figure 5 and will not be repeated here.
步骤2.AMF接收到注册请求后,与第一UDM交互消息。Step 2. After receiving the registration request, AMF exchanges messages with the first UDM.
该步骤中AMF与UDM交互消息可以是间接的与UDM交互,即通过UE与宏网主认证流程中,AMF接收到注册请求后与第一UDM交互触发主认证的消息,具体为,AMF将AUSF的UE认证请求Nausf_UEAuthentication_Authenticate Request发送给AUSF,进一步由AUSF通过UDM的UE认证获取请求Nudm_UEAuthentication_Get Request发送给第一UDM,AMF与UDM交互消息也可以是在注册流程之后AMF将用于获取UE签约信息的UDM的签约信息管理获取Nudm_SDM_Get消息发送给第一UDM,也可以是其他AMF与UDM交互的消息,此处不限定。In this step, the interaction message between AMF and UDM can be an indirect interaction with UDM, that is, during the main authentication process between UE and macro network, AMF interacts with the first UDM to trigger the main authentication message after receiving the registration request. Specifically, AMF sends AUSF The UE authentication request Nausf_UEAuthentication_Authenticate Request is sent to AUSF, which is further sent to the first UDM by AUSF through UDM's UE authentication acquisition request Nudm_UEAuthentication_Get Request. The AMF and UDM interaction message can also be the UDM that AMF will use to obtain UE subscription information after the registration process. The Nudm_SDM_Get message obtained by the contract information management is sent to the first UDM, or it can also be a message for other AMFs to interact with the UDM, which is not limited here.
步骤3.第一UDM根据UE签约信息确定UE有权限接入IOPS网络后,根据UE与宏网主认证产生的密钥(第一认证信息)推演获取IOPS模式下UE与IOPS核心网主认证所需的根密钥KIOPS(第二认证信息)。Step 3. After the first UDM determines that the UE has the authority to access the IOPS network based on the UE contract information, it deduces based on the key generated by the UE and the macro network owner authentication (first authentication information) to obtain the authentication key between the UE and the IOPS core network owner in the IOPS mode. The required root key K IOPS (secondary authentication information).
可参照上述附图4实施例中的步骤4来理解在此不赘述。It can be understood with reference to step 4 in the above-mentioned embodiment of FIG. 4 and will not be described again here.
步骤3a.如果KIOPS由主认证流程中生成的KAUSF、KSEAF或KAMF中的一个或多个进一步推演得出,则UE对应将KAUSF、KSEAF或KAMF存储到USIM app中。Step 3a. If K IOPS is further derived from one or more of K AUSF , K SEAF or KAMF generated in the main authentication process, the UE shall store K AUSF , K SEAF or KAMF in the USIM app accordingly.
该步骤为可选的步骤。This step is optional.
步骤4.第一UDM向AMF发送密钥转移请求消息。Step 4. The first UDM sends a key transfer request message to the AMF.
其中携带步骤4中受保护的第二认证信息。It carries the second authentication information protected in step 4.
其中,密钥转移请求消息中包括UE的标识信息以及受保护的第二认证信息,以便第 AMF根据UE的标识信息确定UE接入的RAN对应的IOPS核心网信息,其中IOPS核心网信息包括IOPS核心网的网络标识信息,即确定将UE的标识信息以及受保护的第二认证信息发送给哪个第二UDM所在的IOPS核心网。密钥转移请求消息中包括UE的标识信息以及受保护的第二认证信息,以便第二UDM确定将获取的第二认证信息属于哪个UE,在后续UE与第二UDM所在的IOPS网络进行主认证时,可以根据UE的标识信息确定对应的第二认证信息。需要说明的,第一UDM在主认证中确定UE的标识信息,具体可参考TS 33.501中现有技术。UE的标识信息可以是UE的SUPI信息。The key transfer request message includes the identification information of the UE and the protected second authentication information, so that the second The AMF determines the IOPS core network information corresponding to the RAN that the UE accesses based on the identification information of the UE, where the IOPS core network information includes the network identification information of the IOPS core network, that is, it determines to send the identification information of the UE and the protected second authentication information to Which IOPS core network the second UDM is located on. The key transfer request message includes the identification information of the UE and the protected second authentication information, so that the second UDM can determine which UE the second authentication information to be obtained belongs to, and perform primary authentication in the subsequent IOPS network where the UE and the second UDM are located. When , the corresponding second authentication information may be determined according to the identification information of the UE. It should be noted that the first UDM determines the identification information of the UE in the primary authentication. For details, please refer to the existing technology in TS 33.501. The identification information of the UE may be the SUPI information of the UE.
可选的,也可携带密钥转移指示信息,和/或IOPS核心网的网络标识信息。其中密钥转移指示信息用于指示AMF网元本消息用于转移第二认证信息给IOPS网络,IOPS核心网的网络标识信息用于辅助AMF确定密钥转移请求消息需要发送给哪一个IOPS网络。Optionally, it may also carry key transfer instruction information and/or network identification information of the IOPS core network. The key transfer indication information is used to instruct the AMF network element that this message is used to transfer the second authentication information to the IOPS network, and the network identification information of the IOPS core network is used to assist the AMF in determining which IOPS network the key transfer request message needs to be sent to.
在实际应用时,第一UDM可通过AMF、RAN转发密钥转移请求至第二UDM,还可通过NEF转发,也可以通过其他方式发送给第二UDM,例如第一UDM和第二UDM之间直接的链接转发。如果第一UDM不通过AMF、RAN转发密钥转移请求至第二UDM,则在本步之后跳过步骤5与步骤6,直接执行步骤7。In actual application, the first UDM can forward the key transfer request to the second UDM through AMF, RAN, forward it through NEF, or send it to the second UDM through other methods, such as between the first UDM and the second UDM. Direct link forwarding. If the first UDM does not forward the key transfer request to the second UDM through the AMF or RAN, step 5 and step 6 will be skipped after this step, and step 7 will be performed directly.
步骤5.AMF根据密钥转移请求消息,和UE接入的RAN存在对应的IOPS核心网,确定向第二UDM转发受保护的第二认证信息。Step 5. Based on the key transfer request message and the IOPS core network corresponding to the RAN accessed by the UE, the AMF determines to forward the protected second authentication information to the second UDM.
在该步骤中,AMF将受保护的第二认证信息转发给UE接入的RAN对应的IOPS核心网,进而使得IOPS核心网中的第二UDM可获取第二认证信息。在UE接入的RAN存在对应的IOPS核心网的前提下,该步骤的触发方式可以是以下任意一种或几种:根据密钥转移请求消息(也即步骤4)触发、根据受保护的第二认证信息隐式触发、或根据步骤4中携带的密钥转移指示触发。In this step, the AMF forwards the protected second authentication information to the IOPS core network corresponding to the RAN accessed by the UE, so that the second UDM in the IOPS core network can obtain the second authentication information. Under the premise that the RAN accessed by the UE has a corresponding IOPS core network, this step can be triggered in any one or more of the following ways: triggered according to the key transfer request message (that is, step 4), triggered according to the protected third The second authentication information triggers implicitly or according to the key transfer instruction carried in step 4.
如果UE接入的RAN不存在IOPS核心网,则AMF可向UDM发送密钥转移失败消息并附带对应的原因值信息。If the RAN accessed by the UE does not have an IOPS core network, the AMF can send a key transfer failure message to the UDM along with the corresponding cause value information.
步骤5a.AMF触发向UE发送IOPS密钥指示,IOPS密钥指示用于指示UE根据主认证产生的密钥推演获取IOPS模式下UE与IOPS核心网主认证所需的根密钥KIOPS并存储该KIOPSStep 5a. The AMF triggers sending an IOPS key indication to the UE. The IOPS key indication is used to instruct the UE to obtain and store the root key K IOPS required for the UE and IOPS core network master authentication in IOPS mode based on the key deduction generated by the master authentication. The K IOPS .
该步骤为可选步骤,也即接入和移动管理网元向终端设备发送用于指示终端设备生成第二认证信息的指示信息。通过该方式终端设备则知晓第二认证信息已经生成,终端设备可以随时准备接入第二网络。This step is an optional step, that is, the access and mobility management network element sends instruction information to the terminal device for instructing the terminal device to generate the second authentication information. In this way, the terminal device knows that the second authentication information has been generated, and the terminal device can be ready to access the second network at any time.
步骤6.RAN向IOPS网络发送密钥转移消息。Step 6. The RAN sends a key transfer message to the IOPS network.
需要说明的是,RAN向IOPS网络发送密钥转移消息,具体为RAN将密钥转移消息发送给IOPS网络,使得IOPS网络中的第二UDM获取密钥转移消息,RAN需要通过第二AMF向第二UDM发送密钥转移消息,其中第二AMF与第二UDM属于同一IOPS网络。It should be noted that the RAN sends a key transfer message to the IOPS network. Specifically, the RAN sends the key transfer message to the IOPS network so that the second UDM in the IOPS network obtains the key transfer message. The RAN needs to send the key transfer message to the second UDM through the second AMF. The second UDM sends a key transfer message, where the second AMF and the second UDM belong to the same IOPS network.
其中,RAN从AMF获取密钥转移消息,密钥转移消息中包括受保护的第二认证的信息和UE的标识信息(SUPI)。Among them, the RAN obtains the key transfer message from the AMF, and the key transfer message includes the protected second authentication information and the UE's identification information (SUPI).
可选的,RAN向IOPS网络发送密钥转移消息时,也可携带密钥转移指示信息,密钥转移指示信息用于指示IOPS网络,该消息携带了密钥转移消息,具体为,RAN向第二AMF发送消息,其中携带密钥转移消息和密钥转移指示信息,密钥转移指示信息用于指示第二AMF该消息携带了密钥转移消息。 Optionally, when the RAN sends a key transfer message to the IOPS network, it may also carry key transfer indication information. The key transfer indication information is used to instruct the IOPS network. The message carries the key transfer message. Specifically, the RAN sends the key transfer message to the IOPS network. The second AMF sends a message, which carries the key transfer message and the key transfer indication information. The key transfer indication information is used to indicate to the second AMF that the message carries the key transfer message.
步骤7.第二UDM根据密钥转移消息确定需要获取第二认证信息(KIOPS),第二UDM形成并存储第二认证信息和UE的标识信息的对应关系,即KIOPS和SUPI的对应关系。Step 7. The second UDM determines that it needs to obtain the second authentication information (K IOPS ) according to the key transfer message. The second UDM forms and stores the corresponding relationship between the second authentication information and the identification information of the UE, that is, the corresponding relationship between K IOPS and SUPI. .
具体的,第二UDM在根据密钥转移消息确定需要获取KIOPS后,获取密钥转移消息中的UE的标识信息以及受保护的第二认证信息,第二UDM使用步骤0c中预配置的密钥获取密钥获取第二认证信息,具体为使用密钥获取密钥和受保护第二认证信息获取第二认证信息。进一步的,使用密钥获取密钥和受保护第二认证信息获取第二认证信息可以是,使用密钥获取密钥解密受保护的第二认证信息获取第二认证信息,和/或使用密钥获取密钥验证受保护的第二认证信息的完整性。进一步的,第二UDM确定第二认证信息和UE的标识信息的对应关系,即KIOPS和SUPI的对应关系。在后续UE接入IOPS网络时,第二UDM使用该UE的SUPII和第二认证信息和UE的标识信息的对应关系,确定KIOPS信息,并作为主认证的根密钥与UE进行主认证流程。Specifically, after determining that it needs to obtain K IOPS according to the key transfer message, the second UDM obtains the identification information of the UE and the protected second authentication information in the key transfer message. The second UDM uses the key preconfigured in step 0c. The key is used to obtain the second authentication information, specifically using the key to obtain the key and the protected second authentication information to obtain the second authentication information. Further, using the key to obtain the key and the protected second authentication information to obtain the second authentication information may be to use the key to obtain the key to decrypt the protected second authentication information to obtain the second authentication information, and/or use the key to obtain the second authentication information. Obtaining a key verifies the integrity of the protected secondary authentication information. Further, the second UDM determines the corresponding relationship between the second authentication information and the identification information of the UE, that is, the corresponding relationship between K IOPS and SUPI. When the UE subsequently accesses the IOPS network, the second UDM uses the UE's SUPII and the corresponding relationship between the second authentication information and the UE's identification information to determine the K IOPS information, and uses it as the root key for primary authentication to perform the main authentication process with the UE. .
步骤8.UE使用KIOPS作为主认证的根密钥与第二UDM进行主认证流程。Step 8. The UE uses K IOPS as the root key for primary authentication to perform the primary authentication process with the second UDM.
该实施例中,第一UDM基于UE的签约信息确定UE权限接入IOPS网络后,确定第二认证信息,第二认证信息根据UE与第一UDM所在网络进行主认证所需的信息获取,具体为UE与IOPS网络进行主认证的根密钥是根据UE与宏网进行主认证获取的密钥(即宏网根密钥的衍生密)进一步推演确定,并进一步由第一UDM将第二认证信息发送给第二UDM。后续UE和IOPS核心网可以用宏网根密钥的衍生密钥进行主认证流程,省去了预先配置给本地IOPS核心网UE根密钥的步骤,可以减少数据处理的复杂度,提高数据处理效率。In this embodiment, after the first UDM determines the UE's permission to access the IOPS network based on the UE's subscription information, it determines the second authentication information. The second authentication information is obtained based on the information required for primary authentication between the UE and the network where the first UDM is located. Specifically, The root key for primary authentication between the UE and the IOPS network is further deduced and determined based on the key obtained for primary authentication between the UE and the macro network (i.e., the derived key of the macro network root key), and is further deduced and determined by the first UDM for the second authentication. The information is sent to the second UDM. Subsequently, the UE and the IOPS core network can use the derived key of the macro network root key for the main authentication process, eliminating the need to pre-configure the UE root key for the local IOPS core network, which can reduce the complexity of data processing and improve data processing. efficiency.
为了更好地说明本申请的方案,附图7采用UE、RAN、AMF、AUSF、第一UDM以及第二UDM之间的数据交互为例,来说明。在该实施例中,第一UDM基于UE的签约信息确定UE权限接入IOPS网络后,确定第二认证信息,而与图5对应的实施例方案不同,在本实施例中AMF不会向第一UDM发送指示信息,本例中以第一网络为宏网,第二网络为IOPS网络(也即下文所述的IOPS核心网),第一UDM属于宏网,第二UDM属于IOPS网络为例来说明,具体如下:In order to better illustrate the solution of the present application, Figure 7 takes the data interaction between UE, RAN, AMF, AUSF, first UDM and second UDM as an example for explanation. In this embodiment, the first UDM determines the second authentication information after determining the UE's permission to access the IOPS network based on the UE's subscription information. However, unlike the embodiment solution corresponding to Figure 5, in this embodiment, the AMF will not provide the third authentication information to the IOPS network. A UDM sends indication information. In this example, the first network is the macro network, the second network is the IOPS network (that is, the IOPS core network described below), the first UDM belongs to the macro network, and the second UDM belongs to the IOPS network. To explain, the details are as follows:
步骤0a/0b/0c同上述附图6中的步骤0a/0b/0c,步骤1-2同上述附图6中的步骤1-2,在此不赘述。Steps 0a/0b/0c are the same as steps 0a/0b/0c in the above-mentioned Figure 6, and steps 1-2 are the same as steps 1-2 in the above-mentioned Figure 6, and will not be described again here.
步骤3.第一UDM根据UE签约信息确定UE有权限接入IOPS网络后,触发向AMF发送网络标识请求获取消息,以请求获取UE接入的RAN对应的IOPS核心网的网络标识信息。Step 3. After the first UDM determines that the UE has the authority to access the IOPS network based on the UE subscription information, it triggers a network identification request acquisition message to be sent to the AMF to request the network identification information of the IOPS core network corresponding to the RAN that the UE accesses.
需要说明的是,如果步骤2中AMF间接的与UDM交互,即通过UE与宏网主认证流程中,AMF接收到注册请求后与第一UDM交互触发主认证的消息(具体为,AMF将AUSF的UE认证请求Nausf_UEAuthentication_Authenticate Request发送给AUSF,进一步由AUSF通过UDM的UE认证获取请求Nudm_UEAuthentication_Get Request发送给第一UDM)则UDM需要在通过UDM的UE认证结果确认请求Nudm_UEAuthentication_ResultConfirmation Request消息获取到主认证成功的指示后,再执行该步骤。It should be noted that if the AMF interacts with the UDM indirectly in step 2, that is, during the main authentication process between the UE and the macro network, the AMF interacts with the first UDM to trigger the main authentication message after receiving the registration request (specifically, the AMF will AUSF The UE authentication request Nausf_UEAuthentication_Authenticate Request is sent to the AUSF, which is further sent to the first UDM by the AUSF through the UDM's UE authentication acquisition request Nudm_UEAuthentication_Get Request). Then the UDM needs to obtain the primary authentication success indication through the UDM's UE authentication result confirmation request Nudm_UEAuthentication_ResultConfirmation Request message. and then perform this step again.
步骤4.第一UDM向AMF请求获取UE接入的RAN对应的IOPS核心网的网络标识信息。 Step 4. The first UDM requests the AMF to obtain the network identification information of the IOPS core network corresponding to the RAN accessed by the UE.
具体的,UDM向AMF发送网络标识信息获取请求,其中携带UE的SUPI信息。Specifically, UDM sends a network identification information acquisition request to the AMF, which carries the UE's SUPI information.
可选的,同时携带网络标识获取指示信息。Optionally, it also carries the network identifier to obtain instruction information.
AMF确定需要获取网络标识信息,AMF确定SUPI对应的UE接入的RAN是否存在对应的本地IOPS核心网,如果存在则确定该本地IOPS核心网的网络标识信息(考虑到实际部署情况,UE接入的RAN可能连接多个IOPS核心网,在这种情况下AMF可以确定多个本地IOPS核心网的网络标识信息,并发送给第一UDM);如果不存在则向第一UDM发送回复信息并携带对应的原因值信息。AMF确定UE接入的RAN对应的IOPS核心网的网络标识信息具体可以是,AMF可根据UE的标识信息确定对应的回传网络,进一步确定该回传网络对应的RAN的标识信息,从而根据RAN的标识和步骤0a中的RAN的标识和第二网络标识信息的对应关系,确定对应的IOPS核心网的网络标识信息。The AMF determines that it is necessary to obtain network identification information. The AMF determines whether the RAN corresponding to the UE accessed by the SUPI has a corresponding local IOPS core network. If it exists, it determines the network identification information of the local IOPS core network (taking into account the actual deployment situation, the UE access The RAN may be connected to multiple IOPS core networks. In this case, the AMF can determine the network identification information of multiple local IOPS core networks and send it to the first UDM); if it does not exist, send reply information to the first UDM and carry Corresponding cause value information. The AMF determines the network identification information of the IOPS core network corresponding to the RAN accessed by the UE. Specifically, the AMF can determine the corresponding backhaul network based on the identification information of the UE, and further determine the identification information of the RAN corresponding to the backhaul network, so as to determine the network identification information of the IOPS core network corresponding to the RAN. The corresponding relationship between the identification and the identification of the RAN and the second network identification information in step 0a is determined to determine the network identification information of the corresponding IOPS core network.
需要说明的是,AMF可以根据网络标识信息获取请求消息确定需要获取IOPS网络标识信息,也可根据消息中的网络标识获取指示信息确定需要获取IOPS网络标识信息,本申请在此不具体限定。It should be noted that AMF may determine the need to obtain IOPS network identification information based on the network identification information acquisition request message, or may determine the need to obtain IOPS network identification information based on the network identification information acquisition instruction information in the message, which is not specifically limited in this application.
步骤5.AMF回复第一UDM的请求信息。Step 5. AMF replies to the request information of the first UDM.
其中,携带步骤4中确定的IOPS核心网的网络标识信息。It carries the network identification information of the IOPS core network determined in step 4.
步骤6.第一UDM根据UE与宏网主认证产生的密钥(第一认证信息)推演获取IOPS模式下UE与IOPS核心网主认证所需的根密钥KIOPS(第二认证信息)。Step 6. The first UDM deduces and obtains the root key K IOPS (second authentication information) required for authentication between the UE and the IOPS core network owner in IOPS mode based on the key (first authentication information) generated by the authentication between the UE and the macro network owner.
具体可参照上述附图6实施例中步骤3与附图5中步骤4来理解,在此不赘述。The details can be understood with reference to step 3 in the embodiment of FIG. 6 and step 4 in FIG. 5 , and will not be described again here.
步骤6a.具体可参照上述附图6实施例中的步骤3a。Step 6a. For details, please refer to step 3a in the embodiment of Figure 6 mentioned above.
步骤7同上述附图5实施例中的步骤5。Step 7 is the same as step 5 in the above embodiment of Figure 5.
步骤8-11.上述附图5实施例中的步骤6-9。Steps 8-11. Steps 6-9 in the above embodiment of Figure 5.
该实施例中,第一UDM基于UE的签约信息,生成IOPS密钥,并进一步由第一UDM发送给第二UDM。后续UE和IOPS核心网可以用宏网根密钥的衍生密钥进行主认证流程,省去了预先配置给本地IOPS核心网UE根密钥的步骤,额外可对多个第二UDM发送不同的密钥,在多个IOPS核心网部署的情况下,可以实现UE接入任意一个IOPS核心网,可以减少数据处理的复杂度,提高数据处理效率。In this embodiment, the first UDM generates an IOPS key based on the UE's subscription information, and further sends it to the second UDM by the first UDM. Subsequently, the UE and the IOPS core network can use the derived key of the macro network root key for the main authentication process, eliminating the need to pre-configure the UE root key for the local IOPS core network. In addition, different UDMs can be sent to multiple second UDMs. The key allows the UE to access any IOPS core network when multiple IOPS core networks are deployed, which can reduce the complexity of data processing and improve data processing efficiency.
上述主要从设备交互的角度对本申请实施例提供的方案进行了介绍。可以理解的是,为了实现上述功能,各个设备可以包括执行各个功能相应的硬件结构和/或软件模块。本领域技术人员应该很容易意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,本申请的实施例能够以硬件或硬件和计算机软件的结合形式来实现。某个功能究竟以硬件还是计算机软件驱动硬件的方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。The above mainly introduces the solutions provided by the embodiments of the present application from the perspective of device interaction. It can be understood that, in order to implement the above functions, each device may include a corresponding hardware structure and/or software module to perform each function. Those skilled in the art should easily realize that, with the units and algorithm steps of each example described in conjunction with the embodiments disclosed herein, the embodiments of the present application can be implemented in the form of hardware or a combination of hardware and computer software. Whether a function is performed by hardware or computer software driving the hardware depends on the specific application and design constraints of the technical solution. Skilled artisans may implement the described functionality using different methods for each specific application, but such implementations should not be considered beyond the scope of this application.
本申请实施例可以根据上述方法示例对设备进行功能单元的划分,例如,可以对应各个功能划分各个功能单元,也可以将两个或两个以上的功能集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。Embodiments of the present application can divide the device into functional units according to the above method examples. For example, each functional unit can be divided corresponding to each function, or two or more functions can be integrated into one unit. The above integrated units can be implemented in the form of hardware or software functional units.
在采用集成的单元的情况下,图8示出了本申请实施例中所涉及的通信装置的可能的示例性框图。如图8所示,通信装置800可以包括:处理单元801和收发单元802。处理单元801用于对通信装置800的动作进行控制管理。收发单元802用于支持通信装置800 与其他设备的通信。可选地,收发单元802可以包括接收单元和/或发送单元,分别用于执行接收和发送操作。可选的,通信装置800还可以包括存储单元,用于存储通信装置800的程序代码和/或数据。所述收发单元可以称为输入输出单元、通信单元等,所述收发单元可以是收发器;所述处理单元可以是处理器。当通信装置是通信设备中的模块(如,芯片)时,所述收发单元可以是输入输出接口、输入输出电路或输入输出管脚等,也可以称为接口、通信接口或接口电路等;所述处理单元可以是处理器、处理电路或逻辑电路等。具体地,该装置可以为上述的第一UDM、AMF以及第二UDM等。In the case of using an integrated unit, FIG. 8 shows a possible exemplary block diagram of the communication device involved in the embodiment of the present application. As shown in FIG. 8 , the communication device 800 may include: a processing unit 801 and a transceiver unit 802 . The processing unit 801 is used to control and manage the operations of the communication device 800 . The transceiver unit 802 is used to support the communication device 800 Communication with other devices. Optionally, the transceiver unit 802 may include a receiving unit and/or a sending unit, respectively configured to perform receiving and sending operations. Optionally, the communication device 800 may also include a storage unit for storing program codes and/or data of the communication device 800 . The transceiver unit may be called an input-output unit, a communication unit, etc., the transceiver unit may be a transceiver, and the processing unit may be a processor. When the communication device is a module (such as a chip) in a communication device, the transceiver unit may be an input-output interface, an input-output circuit, or an input-output pin, etc., and may also be called an interface, a communication interface, or an interface circuit, etc.; The processing unit may be a processor, a processing circuit or a logic circuit, etc. Specifically, the device may be the above-mentioned first UDM, AMF, second UDM, etc.
在一个实施例中,通信装置800的处理单元801,用于根据终端设备与第一网络进行接入认证所用的第一认证信息,确定终端设备与第二网络进行接入认证所用的第二认证信息,通信装置属于第一网络;第一网络与第二网络不同;收发单元802,用于将第二认证信息发送至第二统一数据管理单元,第二统一数据管理单元属于第二网络。In one embodiment, the processing unit 801 of the communication device 800 is configured to determine the second authentication used by the terminal device to perform access authentication with the second network based on the first authentication information used by the terminal device for access authentication with the first network. Information, the communication device belongs to the first network; the first network is different from the second network; the transceiver unit 802 is used to send the second authentication information to the second unified data management unit, and the second unified data management unit belongs to the second network.
在一种可选的方式中,处理单元801,用于确定终端设备存在接入第一网络的权限的情况下,根据第一认证信息确定第二认证信息。In an optional manner, the processing unit 801 is configured to determine the second authentication information according to the first authentication information when it is determined that the terminal device has the authority to access the first network.
在一种可选的方式中,收发单元802,用于接收来自接入和移动管理网元的指示信息,指示信息用于触发通信装置确定第二认证信息。In an optional manner, the transceiver unit 802 is configured to receive indication information from the access and mobility management network element, where the indication information is used to trigger the communication device to determine the second authentication information.
在一种可选的方式中,处理单元801,用于将第一认证信息作为输入参数,生成第二认证信息。In an optional manner, the processing unit 801 is configured to use the first authentication information as an input parameter to generate second authentication information.
在一种可选的方式中,第一认证信息包括以下中的一种或多种:CK、IK、SQN、KAUSF、KSEAF、KAMF。In an optional manner, the first authentication information includes one or more of the following: CK, IK, SQN, KAUSF, KSEAF, and KAMF.
在一种可选的方式中,收发单元802,用于将终端设备的标识信息、第二认证信息发送至第二统一数据管理单元,终端设备的标识信息与第二认证信息关联。In an optional manner, the transceiver unit 802 is configured to send the identification information of the terminal device and the second authentication information to the second unified data management unit, and the identification information of the terminal device is associated with the second authentication information.
在一种可选的方式中,收发单元802,用于通过接入和移动管理网元、无线接入网设备将第二认证信息发送至第二统一数据管理单元;或,收发单元802,用于通过NEF将第二认证信息发送至给第二统一数据管理单元。In an optional manner, the transceiver unit 802 is configured to send the second authentication information to the second unified data management unit through the access and mobility management network element and the wireless access network device; or, the transceiver unit 802 is configured to use The second authentication information is sent to the second unified data management unit through NEF.
在一种可选的方式中,第二认证信息通过密钥保护信息进行安全保护。In an optional manner, the second authentication information is securely protected through key protection information.
在一种可选的方式中,收发单元802,用于接收来自接入和移动管理网元的第二网络的标识信息;处理单元801,用于根据第二网络的标识信息确定密钥保护信息。In an optional manner, the transceiver unit 802 is configured to receive the identification information of the second network from the access and mobility management network element; the processing unit 801 is configured to determine the key protection information according to the identification information of the second network .
在一种可选的方式中,第一网络为IOPS网络或私网,第二网络为宏网络;或,第一网络为宏网络,第二网络为IOPS网络或私网。In an optional manner, the first network is an IOPS network or a private network, and the second network is a macro network; or the first network is a macro network, and the second network is an IOPS network or a private network.
在一个实施例中,通信装置800的处理单元801,用于确定第二网络的标识信息;第一统一数据管理单元属于第一网络;第一网络与第二网络不同;收发单元802,用于向第一统一数据管理单元发送第二网络的标识信息。In one embodiment, the processing unit 801 of the communication device 800 is used to determine the identification information of the second network; the first unified data management unit belongs to the first network; the first network is different from the second network; the transceiver unit 802 is used to Send the identification information of the second network to the first unified data management unit.
在一种可选的方式中,处理单元801触发指示信息,指示信息用于指示第一统一数据管理单元根据终端设备与第一网络进行接入认证所用的第一认证信息,确定终端设备与第二网络进行接入认证所用的第二认证信息收发单元802,用于向第一统一数据管理单元发送指示信息。In an optional manner, the processing unit 801 triggers indication information. The indication information is used to instruct the first unified data management unit to determine whether the terminal device is connected to the first network based on the first authentication information used for access authentication between the terminal device and the first network. The second authentication information transceiver unit 802 used by the second network for access authentication is used to send instruction information to the first unified data management unit.
在一种可选的方式中,处理单元801,用于根据与终端设备接入的无线接入网设备存在共部署的第二网络,确定第二网络的标识信息。In an optional manner, the processing unit 801 is configured to determine the identification information of the second network based on the existence of a second network co-deployed with the radio access network device accessed by the terminal device.
在一种可选的方式中,处理单元801,用于根据终端设备的能力信息,确定终端设备具有接入第二网络的能力;根据终端设备具有接入第二网络的能力以及接入的无线接入网 设备存在共部署的第二网络,确定第二网络的标识信息。In an optional manner, the processing unit 801 is configured to determine, based on the capability information of the terminal device, that the terminal device has the ability to access the second network; based on the terminal device having the ability to access the second network and the accessed wireless Access Network The device has a co-deployed second network, and the identification information of the second network is determined.
在一种可选的方式中,收发单元802,用于接收来自第一统一数据管理单元的第二网络的标识信息的请求消息;处理单元801,用于基于请求消息查询第二网络的标识信息。In an optional manner, the transceiver unit 802 is configured to receive a request message for the identification information of the second network from the first unified data management unit; the processing unit 801 is configured to query the identification information of the second network based on the request message. .
在一种可选的方式中,收发单元802,用于向终端设备发送用于指示终端设备生成第二认证信息的指示信息。In an optional manner, the transceiver unit 802 is configured to send instruction information to the terminal device for instructing the terminal device to generate the second authentication information.
在一种可选的方式中,第二认证信息通过密钥保护信息进行安全保护。In an optional manner, the second authentication information is securely protected through key protection information.
在一种可选的方式中,第一网络为IOPS网络或私网,第二网络为宏网络;或,第一网络为宏网络,第二网络为IOPS网络或私网。In an optional manner, the first network is an IOPS network or a private network, and the second network is a macro network; or the first network is a macro network, and the second network is an IOPS network or a private network.
在一个实施例中,通信装置800的收发单元802,用于接收来自第一统一数据管理网元的终端设备与第二网络进行接入认证所用的第二认证信息;处理单元801,用于根据第二认证信息对终端设备进行接入认证。In one embodiment, the transceiver unit 802 of the communication device 800 is used to receive the second authentication information from the first unified data management network element used for access authentication between the terminal equipment and the second network; the processing unit 801 is used to perform the access authentication according to the The second authentication information performs access authentication on the terminal device.
在一种可选的方式中,第二认证信息是第一统一数据管理单元根据终端设备与第一网络进行接入认证所用的第一认证信息确定的;第一统一数据管理单元属于第一网络;第二统一数据管理单元属于第二网络;第一网络与第二网络不同。In an optional manner, the second authentication information is determined by the first unified data management unit based on the first authentication information used for access authentication between the terminal device and the first network; the first unified data management unit belongs to the first network ; The second unified data management unit belongs to the second network; the first network is different from the second network.
在一种可选的方式中,第二认证信息通过密钥保护信息进行保护。In an optional manner, the second authentication information is protected by key protection information.
在一种可选的方式中,处理单元801,用于根据第二认证信息对终端设备进行接入认证之前,通过密钥解密保护信息对密钥保护信息保护的第二认证信息进行解密,确定第二认证信息。In an optional manner, the processing unit 801 is configured to decrypt the second authentication information protected by the key protection information through the key decryption protection information before performing access authentication on the terminal device according to the second authentication information, and determine Second authentication information.
在一种可选的方式中,密钥解密保护信息与第二网络的标识信息存在关联。In an optional manner, the key decryption protection information is associated with the identification information of the second network.
在一种可选的方式中,第一网络为IOPS网络或私网,第二网络为宏网络;或,第一网络为宏网络,第二网络为IOPS网络或私网。In an optional manner, the first network is an IOPS network or a private network, and the second network is a macro network; or the first network is a macro network, and the second network is an IOPS network or a private network.
如图9所示,为本申请还提供的一种通信装置900。通信装置900可以是芯片或芯片系统。该通信装置可以位于上述任一方法实施例所涉及的设备中,例如第一UDM、AMF以及第二UDM等,以执行该设备所对应的动作。As shown in Figure 9, a communication device 900 further provided by this application is shown. The communication device 900 may be a chip or a system on a chip. The communication device may be located in the device involved in any of the above method embodiments, such as the first UDM, AMF, and the second UDM, etc., to perform actions corresponding to the device.
可选的,芯片系统可以由芯片构成,也可以包含芯片和其他分立器件。Optionally, the chip system may be composed of chips, or may include chips and other discrete devices.
通信装置900包括处理器910。Communication device 900 includes processor 910.
处理器910,用于执行存储器920中存储的计算机程序,以实现上述任一方法实施例中各个设备的动作。The processor 910 is configured to execute the computer program stored in the memory 920 to implement the actions of each device in any of the above method embodiments.
通信装置900还可以包括存储器920,用于存储计算机程序。Communication device 900 may also include memory 920 for storing computer programs.
可选地,存储器920和处理器910之间耦合。耦合是装置、单元或模块之间的间接耦合或通信连接,可以是电性,机械或其它的形式,用于装置、单元或模块之间的信息交互。可选的,存储器920与处理器910集成在一起。Optionally, memory 920 and processor 910 are coupled. Coupling is an indirect coupling or communication connection between devices, units or modules, which can be in electrical, mechanical or other forms, and is used for information interaction between devices, units or modules. Optionally, the memory 920 is integrated with the processor 910 .
其中,处理器910和存储器920均可以为一个或多个,不予限制。There can be one or more processors 910 and memories 920 without limitation.
可选的,在实际应用中,通信装置900中可以包括收发器930,也可不包括收发器930,图中以虚线框来示意,通信装置900可以通过收发器930和其它设备进行信息交互。收发器930可以是电路、总线、收发器或者其它任意可以用于进行信息交互的装置。Optionally, in practical applications, the communication device 900 may or may not include the transceiver 930 , as shown by a dotted box in the figure, and the communication device 900 may interact with other devices through the transceiver 930 . The transceiver 930 may be a circuit, a bus, a transceiver, or any other device that may be used for information exchange.
在一种可能的实施方式中,该通信装置900可以为上述各方法实施中的第一UDM、AMF以及第二UDM。In a possible implementation, the communication device 900 may be the first UDM, AMF and second UDM in the implementation of the above methods.
本申请实施例中不限定上述收发器930、处理器910以及存储器920之间的具体连接介质。本申请实施例在图9中以存储器920、处理器910以及收发器930之间通过总线连 接,总线在图9中以粗线表示,其它部件之间的连接方式,仅是进行示意性说明,并不引以为限。所述总线可以分为地址总线、数据总线、控制总线等。为便于表示,图9中仅用一条粗线表示,但并不表示仅有一根总线或一种类型的总线。在本申请实施例中,处理器可以是通用处理器、数字信号处理器、专用集成电路、现场可编程门阵列或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件,可以实施或者执行本申请实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者任何常规的处理器等。结合本申请实施例所公开的方法的步骤可以直接体现为硬件处理器执行完成,或者用处理器中的硬件及软件模块组合执行完成。The specific connection medium between the above-mentioned transceiver 930, processor 910 and memory 920 is not limited in the embodiment of the present application. In the embodiment of the present application, in Figure 9, the memory 920, the processor 910 and the transceiver 930 are connected through a bus. The bus is represented by a thick line in Figure 9. The connection methods between other components are only schematically illustrated and are not limiting. The bus can be divided into address bus, data bus, control bus, etc. For ease of presentation, only one thick line is used in Figure 9, but it does not mean that there is only one bus or one type of bus. In the embodiment of the present application, the processor may be a general-purpose processor, a digital signal processor, an application-specific integrated circuit, a field programmable gate array or other programmable logic device, a discrete gate or transistor logic device, or a discrete hardware component, and may implement or Execute each method, step and logical block diagram disclosed in the embodiment of this application. A general-purpose processor may be a microprocessor or any conventional processor, etc. The steps of the methods disclosed in conjunction with the embodiments of the present application can be directly implemented by a hardware processor for execution, or can be executed by a combination of hardware and software modules in the processor.
在本申请实施例中,存储器可以是非易失性存储器,比如硬盘(hard disk drive,HDD)或固态硬盘(solid-state drive,SSD)等,还可以是易失性存储器(volatile memory),例如随机存取存储器(random-access memory,RAM)。存储器还可以是能够用于携带或存储具有指令或数据结构形式的期望的程序代码并能够由计算机存取的任何其他介质,但不限于此。本申请实施例中的存储器还可以是电路或者其它任意能够实施存储功能的装置,用于存储计算机程序、程序指令和/或数据。In the embodiment of the present application, the memory may be a non-volatile memory, such as a hard disk drive (HDD) or a solid-state drive (SSD), etc., or it may be a volatile memory (volatile memory), such as Random-access memory (RAM). Memory may also be, but is not limited to, any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer. The memory in the embodiment of the present application can also be a circuit or any other device capable of performing a storage function, used to store computer programs, program instructions and/or data.
基于以上实施例,参见图10,本申请实施例还提供另一种通信装置1000,包括:接口电路1010和逻辑电路1020;接口电路1010,可以理解为输入输出接口,可用于执行上述任一方法实施例中各个设备的收发步骤,逻辑电路1020可用于运行代码或指令以执行上述任一实施例中各个设备执行的方法,不再赘述。Based on the above embodiments, referring to Figure 10, the embodiment of the present application also provides another communication device 1000, including: an interface circuit 1010 and a logic circuit 1020; the interface circuit 1010 can be understood as an input and output interface, and can be used to perform any of the above methods. For the transceiver steps of each device in the embodiment, the logic circuit 1020 can be used to run codes or instructions to perform the method performed by each device in any of the above embodiments, which will not be described again.
基于以上实施例,本申请实施例还提供一种计算机可读存储介质,该计算机可读存储介质存储有指令,当所述指令被执行时,使上述任一方法实施例中各个设备执行的方法被实施,例如,使得图4所示实施例中第一UDM或第二UDM执行的方法被实施。该计算机可读存储介质可以包括:U盘、移动硬盘、只读存储器、随机存取存储器、磁碟或者光盘等各种可以存储程序代码的介质。Based on the above embodiments, embodiments of the present application also provide a computer-readable storage medium that stores instructions. When the instructions are executed, each device in any of the above method embodiments is executed. is implemented, for example, so that the method executed by the first UDM or the second UDM in the embodiment shown in FIG. 4 is implemented. The computer-readable storage medium may include: U disk, mobile hard disk, read-only memory, random access memory, magnetic disk or optical disk and other various media that can store program codes.
基于以上实施例,本申请实施例提供一种通信系统,该通信系统包括上述任一方法实施例中提及的第一UDM、AMF以及第二UDM,可用于执行上述任一方法实施例中各个设备执行的方法。Based on the above embodiments, embodiments of the present application provide a communication system. The communication system includes the first UDM, AMF and second UDM mentioned in any of the above method embodiments, and can be used to execute each of the above method embodiments. The method the device performs.
本领域内的技术人员应明白,本申请的实施例可提供为方法、系统、或计算机程序产品。因此,本申请可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本申请可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。Those skilled in the art will understand that embodiments of the present application may be provided as methods, systems, or computer program products. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment that combines software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, etc.) having computer-usable program code embodied therein.
本申请是参照根据本申请的方法、装置(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理装置的处理器以产生一个机器,使得通过计算机或其他可编程数据处理装置的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to the present application. It will be understood that each process and/or block in the flowchart illustrations and/or block diagrams, and combinations of processes and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions executed by the processor of the computer or other programmable data processing apparatus produce a A device for realizing the functions specified in one process or multiple processes of the flowchart and/or one block or multiple blocks of the block diagram.
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理装置以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个 方框中指定的功能。These computer program instructions may also be stored in a computer-readable memory that causes a computer or other programmable data processing apparatus to operate in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including the instruction apparatus, the instructions The device implements one process or multiple processes in the flow chart and/or one or more blocks in the block diagram Functions specified in the box.
这些计算机程序指令也可装载到计算机或其他可编程数据处理装置上,使得在计算机或其他可编程装置上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程装置上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。 These computer program instructions may also be loaded onto a computer or other programmable data processing device, causing a series of operational steps to be performed on the computer or other programmable device to produce computer-implemented processing, thereby executing on the computer or other programmable device. Instructions provide steps for implementing the functions specified in a process or processes of a flowchart diagram and/or a block or blocks of a block diagram.

Claims (44)

  1. 一种通信方法,其特征在于,包括:A communication method, characterized by including:
    根据终端设备与第一网络进行接入认证所用的第一认证信息,第一统一数据管理单元确定所述终端设备与第二网络进行接入认证所用的第二认证信息,所述第一统一数据管理单元属于所述第一网络;所述第一网络与所述第二网络不同;According to the first authentication information used by the terminal device to perform access authentication with the first network, the first unified data management unit determines the second authentication information used by the terminal device to perform access authentication with the second network. The first unified data The management unit belongs to the first network; the first network is different from the second network;
    所述第一统一数据管理单元至向第二统一数据管理单元发送所述第二认证信息,所述第二统一数据管理单元属于所述第二网络。The first unified data management unit sends the second authentication information to a second unified data management unit, and the second unified data management unit belongs to the second network.
  2. 根据权利要求1所述的方法,其特征在于,所述第一统一数据管理单元根据终端设备与第一网络进行接入认证所用的第一认证信息,确定所述终端设备与第二网络进行接入认证所用的第二认证信息,包括:The method according to claim 1, characterized in that the first unified data management unit determines that the terminal device is connected to the second network based on the first authentication information used for access authentication between the terminal device and the first network. Secondary authentication information used for authentication, including:
    所述第一统一数据管理单元确定所述终端设备存在接入所述第一网络的权限的情况下,根据所述第一认证信息确定所述第二认证信息。When the first unified data management unit determines that the terminal device has the authority to access the first network, the second authentication information is determined based on the first authentication information.
  3. 根据权利要求1所述的方法,其特征在于,所述方法,还包括:The method of claim 1, further comprising:
    所述第一统一数据管理单元接收来自接入和移动管理网元的指示信息,所述指示信息用于触发所述第一统一数据管理单元确定所述第二认证信息。The first unified data management unit receives indication information from the access and mobility management network element, and the indication information is used to trigger the first unified data management unit to determine the second authentication information.
  4. 根据权利要求1-3中任一所述的方法,其特征在于,所述第一统一数据管理单元根据终端设备与第一网络进行接入认证所用的第一认证信息,确定所述终端设备与第二网络进行接入认证所用的第二认证信息,包括:The method according to any one of claims 1 to 3, characterized in that the first unified data management unit determines whether the terminal device is connected to the first network based on the first authentication information used for access authentication between the terminal device and the first network. The second authentication information used by the second network for access authentication includes:
    所述第一统一数据管理单元将所述第一认证信息作为输入参数,生成所述第二认证信息。The first unified data management unit uses the first authentication information as an input parameter to generate the second authentication information.
  5. 根据权利要求1-4中任一所述的方法,其特征在于,所述第一认证信息包括以下中的一种或多种:机密性密钥CK、完整性密钥IK、序号SQN、AUSF密钥KAUSF、SEAF密钥KSEAF、AMF密钥KAMFThe method according to any one of claims 1-4, characterized in that the first authentication information includes one or more of the following: confidentiality key CK, integrity key IK, serial number SQN, AUSF Key K AUSF , SEAF key K SEAF , AMF key K AMF .
  6. 根据权利要求1-5中任一所述的方法,其特征在于,所述第一统一数据管理单元向第二统一数据管理单元发送所述第二认证信息,包括:The method according to any one of claims 1-5, characterized in that the first unified data management unit sends the second authentication information to the second unified data management unit, including:
    所述第一统一数据管理单元发送所述终端设备的标识信息、所述第二认证信息给所述第二统一数据管理单元,所述终端设备的标识信息与所述第二认证信息关联。The first unified data management unit sends the identification information of the terminal device and the second authentication information to the second unified data management unit, and the identification information of the terminal device is associated with the second authentication information.
  7. 根据权利要求1-6中任一所述的方法,其特征在于,所述第一统一数据管理单元向所述第二统一数据管理单元发送所述第二认证信息包括:The method according to any one of claims 1-6, wherein the first unified data management unit sending the second authentication information to the second unified data management unit includes:
    所述第一统一数据管理单元通过接入和移动管理网元、无线接入网设备发送所述第二认证信息给所述第二统一数据管理单元;或,The first unified data management unit sends the second authentication information to the second unified data management unit through access and mobility management network elements and wireless access network equipment; or,
    所述第一统一数据管理单元通过网络开放功能NEF将所述第二认证信息发送给所述第二统一数据管理单元。The first unified data management unit sends the second authentication information to the second unified data management unit through the network opening function NEF.
  8. 根据权利要求1-7中任一所述的方法,其特征在于,所述第二认证信息通过密钥保护信息进行安全保护。The method according to any one of claims 1 to 7, characterized in that the second authentication information is securely protected through key protection information.
  9. 根据权利要求8所述的方法,其特征在于,所述方法,还包括:The method according to claim 8, characterized in that, the method further includes:
    所述第一统一数据管理单元接收来自接入和移动管理网元的所述第二网络的标识信息;The first unified data management unit receives the identification information of the second network from the access and mobility management network element;
    所述第一统一数据管理单元根据所述第二网络的标识信息确定所述密钥保护信息。 The first unified data management unit determines the key protection information according to the identification information of the second network.
  10. 根据权利要求1-9中任一所述的方法,其特征在于,所述第一网络为公共安全隔离运营IOPS网络或私网,所述第二网络为宏网络;或,所述第一网络为所述宏网络,所述第二网络为所述IOPS网络或所述私网。The method according to any one of claims 1 to 9, characterized in that the first network is a public safety isolated operation IOPS network or a private network, and the second network is a macro network; or, the first network is the macro network, and the second network is the IOPS network or the private network.
  11. 一种通信方法,其特征在于,包括:A communication method, characterized by including:
    接入和移动管理网元确定第二网络的标识信息;The access and mobility management network element determines the identification information of the second network;
    所述接入和移动管理网元向第一统一数据管理单元发送所述第二网络的标识信息;The access and mobility management network element sends the identification information of the second network to the first unified data management unit;
    其中,所述第一统一数据管理单元属于第一网络,所述第一网络与所述第二网络不同。Wherein, the first unified data management unit belongs to a first network, and the first network is different from the second network.
  12. 根据权利要求11所述的方法,其特征在于,所述接入和移动管理网元确定第二网络的标识信息,包括:The method according to claim 11, characterized in that the access and mobility management network element determines the identification information of the second network, including:
    所述接入和移动管理网元触发指示信息,所述指示信息用于指示所述第一统一数据管理单元根据终端设备与所述第一网络接入认证所用的第一认证信息,确定所述终端设备与所述第二网络进行接入认证所用的第二认证信息;The access and mobility management network element triggers indication information, the indication information is used to instruct the first unified data management unit to determine the Second authentication information used for access authentication between the terminal device and the second network;
    所述接入和移动管理网元向所述第一统一数据管理单元发送所述第二网络的标识信息,包括:The access and mobility management network element sends the identification information of the second network to the first unified data management unit, including:
    所述接入和移动管理网元向所述第一统一数据管理单元发送所述指示信息。The access and mobility management network element sends the indication information to the first unified data management unit.
  13. 根据权利要求11所述的方法,其特征在于,所述接入和移动管理网元确定第二网络的标识信息,包括:The method according to claim 11, characterized in that the access and mobility management network element determines the identification information of the second network, including:
    所述接入和移动管理网元根据与所述终端设备接入的无线接入网设备存在共部署的所述第二网络,确定所述第二网络的标识信息。The access and mobility management network element determines the identification information of the second network based on the existence of the second network co-deployed with the wireless access network device accessed by the terminal device.
  14. 根据权利要求13所述的方法,其特征在于,所述接入和移动管理网元确定第二网络的标识信息,包括:The method according to claim 13, characterized in that the access and mobility management network element determines the identification information of the second network, including:
    所述接入和移动管理网元根据所述终端设备的能力信息,确定所述终端设备具有接入所述第二网络的能力;The access and mobility management network element determines that the terminal device has the ability to access the second network based on the capability information of the terminal device;
    所述接入和移动管理网元根据所述终端设备具有接入所述第二网络的能力以及接入的无线接入网设备存在共部署的所述第二网络,确定所述第二网络的标识信息。The access and mobility management network element determines the second network based on the fact that the terminal device has the ability to access the second network and the accessed wireless access network device is co-deployed with the second network. Identification information.
  15. 根据权利要求11所述的方法,其特征在于,所述接入和移动管理网元确定第二网络的标识信息,包括:The method according to claim 11, characterized in that the access and mobility management network element determines the identification information of the second network, including:
    所述接入和移动管理网元接收来自所述第一统一数据管理单元的所述第二网络的标识信息的请求消息;The access and mobility management network element receives a request message for the identification information of the second network from the first unified data management unit;
    所述接入和移动管理网元基于所述请求消息确定所述第二网络的标识信息。The access and mobility management network element determines the identification information of the second network based on the request message.
  16. 根据权利要求11-15中任一所述的方法,其特征在于,还包括:The method according to any one of claims 11-15, further comprising:
    所述接入和移动管理网元向所述终端设备发送用于指示所述终端设备生成第二认证信息的指示信息。The access and mobility management network element sends instruction information for instructing the terminal device to generate second authentication information to the terminal device.
  17. 根据权利要求11-16中任一所述的方法,其特征在于,所述第一网络为公共安全隔离运营IOPS网络或私网,所述第二网络为宏网络;或,所述第一网络为所述宏网络,所述第二网络为所述IOPS网络或所述私网。The method according to any one of claims 11 to 16, characterized in that the first network is a public safety isolated operation IOPS network or a private network, and the second network is a macro network; or, the first network is the macro network, and the second network is the IOPS network or the private network.
  18. 一种通信装置,其特征在于,包括:A communication device, characterized by including:
    处理单元,用于根据终端设备与第一网络进行接入认证所用的第一认证信息,确定所述终端设备与第二网络进行接入认证所用的第二认证信息,所述通信装置属于所述第一网络;所述第一网络与所述第二网络不同; A processing unit configured to determine, based on the first authentication information used by the terminal device for access authentication with the first network, the second authentication information used by the terminal device for access authentication with the second network, and the communication device belongs to the a first network; the first network is different from the second network;
    收发单元,用于向第二统一数据管理单元发送所述第二认证信息,所述第二统一数据管理单元属于所述第二网络。A transceiver unit, configured to send the second authentication information to a second unified data management unit, where the second unified data management unit belongs to the second network.
  19. 根据权利要求18所述的装置,其特征在于,所述处理单元用于确定所述终端设备存在接入所述第一网络的权限的情况下,根据所述第一认证信息确定所述第二认证信息。The apparatus according to claim 18, characterized in that, when the processing unit determines that the terminal device has the authority to access the first network, determine the second authentication information based on the first authentication information. Certification Information.
  20. 根据权利要求18所述的装置,其特征在于,所述收发单元还用于:The device according to claim 18, characterized in that the transceiver unit is also used for:
    接收来自接入和移动管理网元的指示信息,所述指示信息用于触发所述通信装置确定所述第二认证信息。Receive indication information from the access and mobility management network element, where the indication information is used to trigger the communication device to determine the second authentication information.
  21. 根据权利要求18-20中任一所述的装置,其特征在于,所述处理单元用于:将所述第一认证信息作为输入参数,生成所述第二认证信息。The device according to any one of claims 18 to 20, characterized in that the processing unit is configured to use the first authentication information as an input parameter to generate the second authentication information.
  22. 根据权利要求18-21中任一所述的装置,其特征在于,所述第一认证信息包括以下中的一种或多种:机密性密钥CK、完整性密钥IK、序号SQN、AUSF密钥KAUSF、SEAF密钥KSEAF、AMF密钥KAMFThe device according to any one of claims 18-21, characterized in that the first authentication information includes one or more of the following: confidentiality key CK, integrity key IK, serial number SQN, AUSF Key K AUSF , SEAF key K SEAF , AMF key K AMF .
  23. 根据权利要求18-22中任一所述的装置,其特征在于,所述收发单元用于:将所述终端设备的标识信息、所述第二认证信息发送给所述第二统一数据管理单元,所述终端设备的标识信息与所述第二认证信息关联。The device according to any one of claims 18-22, characterized in that the transceiver unit is configured to: send the identification information of the terminal device and the second authentication information to the second unified data management unit , the identification information of the terminal device is associated with the second authentication information.
  24. 根据权利要求18-23中任一所述的装置,其特征在于,所述收发单元用于:通过接入和移动管理网元、无线接入网设备将所述第二认证信息发送给所述第二统一数据管理单元;或,所述通信装置通过网络开放功能NEF将所述第二认证信息发送给所述第二统一数据管理单元。The device according to any one of claims 18-23, characterized in that the transceiver unit is configured to: send the second authentication information to the the second unified data management unit; or, the communication device sends the second authentication information to the second unified data management unit through the network opening function NEF.
  25. 根据权利要求18-24中任一所述的装置,其特征在于,所述第二认证信息通过密钥保护信息进行安全保护。The device according to any one of claims 18 to 24, wherein the second authentication information is securely protected by key protection information.
  26. 根据权利要求25所述的装置,其特征在于,所述收发单元用于:The device according to claim 25, characterized in that the transceiver unit is used for:
    接收来自接入和移动管理网元的所述第二网络的标识信息;Receive identification information of the second network from the access and mobility management network element;
    所述处理单元用于:根据所述第二网络的标识信息确定所述密钥保护信息。The processing unit is configured to determine the key protection information according to the identification information of the second network.
  27. 根据权利要求18-26中任一所述的装置,其特征在于,所述第一网络为公共安全隔离运营IOPS网络或私网,所述第二网络为宏网络;或,所述第一网络为所述宏网络,所述第二网络为所述IOPS网络或所述私网。The device according to any one of claims 18 to 26, wherein the first network is a public safety isolated operation IOPS network or a private network, and the second network is a macro network; or, the first network is the macro network, and the second network is the IOPS network or the private network.
  28. 一种通信装置,其特征在于,包括:A communication device, characterized by including:
    处理单元,用于确定第二网络的标识信息;第一统一数据管理单元属于第一网络;所述第一网络与第二网络不同;a processing unit, used to determine the identification information of the second network; the first unified data management unit belongs to the first network; the first network is different from the second network;
    收发单元,用于向所述第一统一数据管理单元发送所述第二网络的标识信息。A transceiver unit configured to send identification information of the second network to the first unified data management unit.
  29. 根据权利要求28所述的装置,其特征在于,所述处理单元用于:The device according to claim 28, characterized in that the processing unit is used for:
    触发指示信息,所述指示信息用于指示所述第一统一数据管理单元根据终端设备与所述第一网络接入认证所用的第一认证信息,确定所述终端设备与所述第二网络进行接入认证所用的第二认证信息;Trigger instruction information, the instruction information is used to instruct the first unified data management unit to determine whether the terminal device and the second network are connected according to the first authentication information used for access authentication between the terminal device and the first network. Secondary authentication information used for access authentication;
    所述收发单元用于:向所述第一统一数据管理单元发送所述指示信息。The transceiver unit is configured to send the instruction information to the first unified data management unit.
  30. 根据权利要求28所述的装置,其特征在于,所述处理单元用于:The device according to claim 28, characterized in that the processing unit is used for:
    根据与所述终端设备接入的无线接入网设备存在共部署的所述第二网络,确定所述第二网络的标识信息。The identification information of the second network is determined according to the existence of the second network co-deployed with the radio access network device accessed by the terminal device.
  31. 根据权利要求30所述的装置,其特征在于,所述处理单元用于: The device according to claim 30, characterized in that the processing unit is used for:
    根据所述终端设备的能力信息,确定所述终端设备具有接入所述第二网络的能力;Determine that the terminal device has the ability to access the second network according to the capability information of the terminal device;
    根据所述终端设备具有接入所述第二网络的能力以及接入的无线接入网设备存在共部署的所述第二网络,确定所述第二网络的标识信息。The identification information of the second network is determined according to the fact that the terminal device has the ability to access the second network and the accessed radio access network device is co-deployed with the second network.
  32. 根据权利要求28所述的装置,其特征在于,所述收发单元用于:The device according to claim 28, characterized in that the transceiver unit is used for:
    接收来自所述第一统一数据管理单元的所述第二网络的标识信息的请求消息;Receive a request message for the identification information of the second network from the first unified data management unit;
    所述处理单元用于基于所述请求消息确定所述第二网络的标识信息。The processing unit is configured to determine identification information of the second network based on the request message.
  33. 根据权利要求28-32中任一所述的装置,其特征在于,所述收发单元用于:The device according to any one of claims 28-32, characterized in that the transceiver unit is used for:
    向所述终端设备发送用于指示所述终端设备生成第二认证信息的指示信息。Instruction information used to instruct the terminal device to generate second authentication information is sent to the terminal device.
  34. 根据权利要求28-33中任一所述的装置,其特征在于,所述第一网络为公共安全隔离运营IOPS网络或私网,所述第二网络为宏网络;或,所述第一网络为所述宏网络,所述第二网络为所述IOPS网络或所述私网。The device according to any one of claims 28-33, wherein the first network is a public safety isolated operation IOPS network or a private network, and the second network is a macro network; or, the first network is the macro network, and the second network is the IOPS network or the private network.
  35. 一种通信装置,其特征在于,包括:至少一个处理器和存储器;A communication device, characterized by comprising: at least one processor and memory;
    所述存储器,用于存储计算机程序或指令;The memory is used to store computer programs or instructions;
    所述至少一个处理器,用于执行所述计算机程序或指令,以使得如权利要求1-10中任一项或权利要求11-17中任一项所述的方法被执行。The at least one processor is configured to execute the computer program or instructions, so that the method according to any one of claims 1-10 or any one of claims 11-17 is executed.
  36. 一种芯片系统,其特征在于,所述芯片系统包括:处理电路;所述处理电路与存储介质耦合;A chip system, characterized in that the chip system includes: a processing circuit; the processing circuit is coupled with a storage medium;
    所述处理电路,用于执行所述存储介质中的部分或者全部计算机程序或指令,当所述部分或者全部计算机程序或指令被执行时,用于实现如权利要求1-10任一项或权利要求11-17任一项所述的方法。The processing circuit is used to execute some or all of the computer programs or instructions in the storage medium. When the part or all of the computer programs or instructions are executed, it is used to implement any one of claims 1-10 or the right The method described in any one of claims 11-17.
  37. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质存储有指令,当所述指令被计算机执行时,使得如权利要求1-10任一项或权利要求11-17任一项所述的方法被执行。A computer-readable storage medium, characterized in that the computer-readable storage medium stores instructions, and when the instructions are executed by a computer, the results are as follows: any one of claims 1-10 or any one of claims 11-17 The method described in the item is executed.
  38. 一种包含计算机程序或指令的计算机程序产品,其特征在于,当其在计算机上运行时,使得上述权利要求1-10任一项或权利要求11-17任一项所述的方法被执行。A computer program product containing a computer program or instructions, which when run on a computer causes the method described in any one of claims 1 to 10 or any one of claims 11 to 17 to be executed.
  39. 一种通信方法,其特征在于,包括:A communication method, characterized by including:
    根据终端设备与第一网络进行接入认证所用的第一认证信息,第一统一数据管理单元确定所述终端设备与第二网络进行接入认证所用的第二认证信息,其中,所述第二认证信息通过密钥保护信息进行安全保护;According to the first authentication information used by the terminal device to perform access authentication with the first network, the first unified data management unit determines the second authentication information used by the terminal device to perform access authentication with the second network, wherein the second Authentication information is securely protected through key protection information;
    所述第一统一数据管理单元向第二统一数据管理单元发送所述第二认证信息;和The first unified data management unit sends the second authentication information to the second unified data management unit; and
    所述第二统一数据管理单元接收所述第二认证信息。The second unified data management unit receives the second authentication information.
  40. 根据权利要求39所述的方法,其特征在于,所述方法还包括:The method of claim 39, further comprising:
    接入和移动管理网元向所述第一统一数据管理单元发送所述第二网络的标识信息;The access and mobility management network element sends the identification information of the second network to the first unified data management unit;
    所述第一统一数据管理单元根据所述第二网络的标识信息确定所述密钥保护信息。The first unified data management unit determines the key protection information according to the identification information of the second network.
  41. 一种通信方法,其特征在于,包括:A communication method, characterized by including:
    接入和移动管理网元向第一统一数据管理单元发送第二网络的标识信息;其中,所述第一统一数据管理单元属于第一网络,所述第一网络与所述第二网络不同;The access and mobility management network element sends the identification information of the second network to the first unified data management unit; wherein the first unified data management unit belongs to the first network, and the first network is different from the second network;
    所述第一统一数据管理单元根据所述第二网络的标识信息确定密钥保护信息;The first unified data management unit determines key protection information based on the identification information of the second network;
    所述第一统一数据管理单元根据终端设备与第一网络进行接入认证所用的第一认证信息,确定所述终端设备与第二网络进行接入认证所用的第二认证信息;和 The first unified data management unit determines the second authentication information used by the terminal device for access authentication with the second network based on the first authentication information used by the terminal device for access authentication with the first network; and
    所述第一统一数据管理单元向第二统一数据管理单元发送第二认证信息;其中,所述第二认证信息通过所述密钥保护信息进行安全保护。The first unified data management unit sends second authentication information to the second unified data management unit; wherein the second authentication information is securely protected by the key protection information.
  42. 一种通信系统,其特征在于,包括第一统一数据管理单元和第二统一数据管理单元,其中:A communication system, characterized by including a first unified data management unit and a second unified data management unit, wherein:
    所述第一统一数据管理单元用于:The first unified data management unit is used for:
    根据终端设备与第一网络进行接入认证所用的第一认证信息,确定所述终端设备与第二网络进行接入认证所用的第二认证信息,其中,所述第二认证信息通过密钥保护信息进行安全保护;Determine second authentication information used by the terminal device for access authentication with the second network based on the first authentication information used by the terminal device for access authentication with the first network, wherein the second authentication information is protected by a key Information security protection;
    向第二统一数据管理单元发送所述第二认证信息;Send the second authentication information to the second unified data management unit;
    所述第二统一数据管理单元用于:The second unified data management unit is used for:
    接收所述第二认证信息。Receive the second authentication information.
  43. 根据权利要求42所述的系统,其特征在于,还包括:The system of claim 42, further comprising:
    接入和移动管理网元,用于向所述第一统一数据管理单元发送所述第二网络的标识信息;Access and mobility management network element, configured to send identification information of the second network to the first unified data management unit;
    所述第一统一数据管理单元还用于:The first unified data management unit is also used for:
    根据所述第二网络的标识信息确定所述密钥保护信息。The key protection information is determined according to the identification information of the second network.
  44. 一种通信系统,其特征在于,包括接入和移动管理网元和第一统一数据管理单元,其中:A communication system, characterized by including an access and mobility management network element and a first unified data management unit, wherein:
    所述接入和移动管理网元用于:The access and mobility management network element is used for:
    向第一统一数据管理单元发送第二网络的标识信息;其中,所述第一统一数据管理单元属于第一网络,所述第一网络与所述第二网络不同;Send the identification information of the second network to the first unified data management unit; wherein the first unified data management unit belongs to the first network, and the first network is different from the second network;
    所述第一统一数据管理单元用于:The first unified data management unit is used for:
    根据所述第二网络的标识信息确定密钥保护信息;Determine key protection information according to the identification information of the second network;
    根据终端设备与第一网络进行接入认证所用的第一认证信息,确定所述终端设备与第二网络进行接入认证所用的第二认证信息;和Determine the second authentication information used by the terminal device for access authentication with the second network based on the first authentication information used by the terminal device for access authentication with the first network; and
    向第二统一数据管理单元发送第二认证信息;其中,所述第二认证信息通过所述密钥保护信息进行安全保护。 Send second authentication information to the second unified data management unit; wherein the second authentication information is securely protected by the key protection information.
PCT/CN2023/090404 2022-05-06 2023-04-24 Communication method and communication apparatus WO2023213208A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210489861.5 2022-05-06
CN202210489861.5A CN117062070A (en) 2022-05-06 2022-05-06 Communication method and communication device

Publications (1)

Publication Number Publication Date
WO2023213208A1 true WO2023213208A1 (en) 2023-11-09

Family

ID=88646245

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2023/090404 WO2023213208A1 (en) 2022-05-06 2023-04-24 Communication method and communication apparatus

Country Status (2)

Country Link
CN (1) CN117062070A (en)
WO (1) WO2023213208A1 (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101056172A (en) * 2006-04-10 2007-10-17 富士通株式会社 Authentication network system
US20120054840A1 (en) * 2010-08-31 2012-03-01 Vivek Gupta Roaming between networks employing different authentication protocols
US20170223531A1 (en) * 2014-07-28 2017-08-03 Telefonaktiebolaget Lm Ericsson (Publ) Authentication in a wireless communications network
CN111669276A (en) * 2019-03-07 2020-09-15 华为技术有限公司 Network verification method, device and system
CN112449339A (en) * 2019-08-15 2021-03-05 中国移动通信有限公司研究院 Network roaming method, device, terminal and storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101056172A (en) * 2006-04-10 2007-10-17 富士通株式会社 Authentication network system
US20120054840A1 (en) * 2010-08-31 2012-03-01 Vivek Gupta Roaming between networks employing different authentication protocols
US20170223531A1 (en) * 2014-07-28 2017-08-03 Telefonaktiebolaget Lm Ericsson (Publ) Authentication in a wireless communications network
CN111669276A (en) * 2019-03-07 2020-09-15 华为技术有限公司 Network verification method, device and system
CN112449339A (en) * 2019-08-15 2021-03-05 中国移动通信有限公司研究院 Network roaming method, device, terminal and storage medium

Also Published As

Publication number Publication date
CN117062070A (en) 2023-11-14

Similar Documents

Publication Publication Date Title
JP6574238B2 (en) Associating a device with another device's network subscription
KR102601585B1 (en) Systems and method for security protection of nas messages
US10687213B2 (en) Secure establishment method, system and device of wireless local area network
TWI717383B (en) Key hierarchy for network slicing
KR101868713B1 (en) Controlled credentials provisioning between user devices
US20230319556A1 (en) Key obtaining method and communication apparatus
CN111788839A (en) User identity privacy protection and network key management
US20230099786A1 (en) Methods and Apparatus for Provisioning Private Network Devices During Onboarding
US20220272607A1 (en) Network Access Method and Communication Apparatus
JP2020511095A (en) Network nodes, communication devices, and methods of operating them for use in a communication network
US20230014494A1 (en) Communication method, apparatus, and system
WO2018170703A1 (en) Connection establishment method and device
WO2018076553A1 (en) Method and device for accessing network
EP3962131A1 (en) Relay selection in cellular sliced networks
EP4013091A1 (en) Communication method and apparatus
WO2023213208A1 (en) Communication method and communication apparatus
WO2020220862A1 (en) Communication method and device
WO2021212497A1 (en) Security authentication method and apparatus, and device and storage medium
WO2023213184A1 (en) Communication method and communication apparatus
CA3204536A1 (en) Key identifier generation method and related apparatus
EP4050937A1 (en) Access control method and communication apparatus
KR101780401B1 (en) Method and apparatus for setting of authorazation and security in radio communication system
US20230354028A1 (en) Method, system, and apparatus for generating key for inter-device communication
US20230396433A1 (en) Key update method and apparatus
CN114600487B (en) Identity authentication method and communication device

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 23799195

Country of ref document: EP

Kind code of ref document: A1