WO2023216913A1 - Communication method and apparatus - Google Patents

Communication method and apparatus Download PDF

Info

Publication number
WO2023216913A1
WO2023216913A1 PCT/CN2023/091397 CN2023091397W WO2023216913A1 WO 2023216913 A1 WO2023216913 A1 WO 2023216913A1 CN 2023091397 W CN2023091397 W CN 2023091397W WO 2023216913 A1 WO2023216913 A1 WO 2023216913A1
Authority
WO
WIPO (PCT)
Prior art keywords
measurer
verifier
vnf
network element
request
Prior art date
Application number
PCT/CN2023/091397
Other languages
French (fr)
Chinese (zh)
Inventor
李论
吴义壮
崔洋
雷骜
胡华东
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2023216913A1 publication Critical patent/WO2023216913A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0893Assignment of logical groups to network elements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0894Policy-based network configuration management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]

Definitions

  • the present application relates to the field of communication, and in particular, to a communication method and device.
  • Network functions virtualization refers to the separation of the network functions (functions virtualization (NF) of traditional types of communication equipment from their physical devices, and then uses them in the form of software, such as virtual network functions (VNF)) , running on commercial off-the-shelf (COTS) to achieve flexible deployment.
  • VNF virtual network functions
  • COTS commercial off-the-shelf
  • the remote proof can include an attester and a verifier.
  • the measurer can be deployed near the VNF, such as in a computer room, to collect evidence of the VNF.
  • the verifier can be deployed remotely to determine whether the VNF is trustworthy based on the VNF's evidence.
  • the measurer and the VNF are usually deployed together. If the VNF is attacked, the measurer may also be attacked, causing the measurer to be untrustworthy. At this time, the verifier cannot determine whether the VNF is trustworthy through the measurer.
  • Embodiments of the present application provide a communication method and device to solve the problem that the verifier cannot determine whether the VNF is trustworthy through the metric.
  • the first aspect is to provide a communication method.
  • the method includes: when the first verifier determines whether using the first measurer to measure the first network element is trustworthy, the first verifier sends a first request to the second verifier, and receives the second verifier's response to the first request.
  • the first response returned from a request.
  • the first request is used to request the second verifier to initiate measurement of the first measurer.
  • the security of the second verifier is higher than the security of the first measurer.
  • the first response is used to indicate the first measurer. Believable. In this way, the first verifier uses the first measurer to measure whether the first network element is trustworthy.
  • the first verifier when the first verifier cannot determine whether the first metric is trustworthy, the first verifier can request a second verifier with higher security to measure the first metric. to determine the credibility of the first metric. In this way, the first verifier can determine whether the first network element is trustworthy by measuring the first network element, such as the VNF, through the trusted first measurer.
  • the first verifier sends a first request to the second verifier, including: the first verifier obtains the addressing information of the first measurer, and sends a message containing the addressing information to the second verifier.
  • the first request is made so that the second verifier can find the first measurer and measure it.
  • the first verifier obtains the addressing information of the first measurer, including: when the first verifier is a functional network element, the first verifier obtains the identification information of the first network element.
  • the first measurer is usually located in the virtualization layer.
  • Functional network elements may not be aware of the existence of the virtualization layer, and therefore cannot obtain the identification information of the first measurer. interest.
  • the functional network element can provide service layer information, such as identification information of the first network element related to the first measurer, so that the second verifier can find the first measurer through the first network element.
  • the first verifier obtains at least one of the following: identification information of the first measurer or identification information of the first network element. That is, the functional network element can not only obtain virtualization layer information, such as the identification information of the first measurer, but also obtain service layer information, such as the identification information of the first network element. In this way, functional network elements can selectively provide relevant information without limitation.
  • the identification information of the first network element includes the identification of the network function NF. It can be understood that since the functional network element may not be aware of the existence of the virtualization layer, the first network element is the function of the business layer for the functional network element, that is, NF, so the identification of NF can be obtained. Or, in the case where the first authenticator is the functional network management, the identification information of the first network element includes the identification of the virtual network function VNF. It can be understood that since the functional network management can sense the existence of the virtualization layer, the first network element is the function of the virtualization layer for the functional network element, that is, the VNF, and therefore the identification of the VNF can be obtained.
  • the first measurer is deployed in the business domain and the second verifier is deployed in the management domain. That is to say, the second validator can be deployed in a more secure network environment than the first metric to ensure that the security of the second validator is higher than the security of the first metric.
  • the method in the first aspect may also include: the first verifier determines that the first measurer is a credible measurer of doubtful measures.
  • the first verifier only triggers the measurement of the first measurer when it is unable to determine whether the first measurer is trustworthy.
  • the first verifier determines that the first measurer is trustworthy, it can directly use the first measurer to measure the first network element without triggering the measurement of the first measurer to avoid executing an invalid measurement process. Save communication overhead.
  • the first measurer being a measurer whose credibility is doubtful means that the first measurer is a measurer who has not been measured, or the first measurer has been measured and the measurement certificate is invalid. measurer.
  • its credible status is time-limited. If the time limit is exceeded, the first measurer needs to be re-measured to further improve security.
  • the first verifier determines whether the first network element is trusted using the first measurer, including: the first verifier receives indication information from the second network element; the second network element communicates with the first Network element association, the instruction information is used to instruct the first verifier to initiate measurement of the first network element; the first verifier determines to use the first measurer to measure the first network element based on the instruction information. That is to say, the measurement of the first network element can be triggered by other network elements, such as the second network element. For example, if the second network element determines that communication with the first network element is abnormal, the measurement of the first network element may be triggered. In this way, measurement can be triggered on demand to avoid executing invalid measurement processes and save communication overhead.
  • the indication information includes the identification information of the first network element.
  • the first verifier stores the corresponding relationship between the identification information of each measurer and the identification information of the network element associated with the measurer.
  • the first verifier uses the first measurer to measure whether the first network element is trustworthy, including: the first verifier sends a second request to the first measurer; the second request is used to request the first measurer.
  • a measurer measures the first network element; the first verifier receives the second response returned by the first measurer in response to the second request; the second response includes the Metric evidence of a network element; the first verifier determines whether the first network element is trustworthy based on the metric evidence of the first network element.
  • the first measurer is mainly used to collect measurement evidence
  • the first verifier is mainly used to verify the measurement evidence. This can evenly share the load of the first measurer and the first verifier to improve the overall operating efficiency.
  • the measurement evidence of the first network element includes at least one of the following: operating data of the first network element, or communication data of the first network element. It can be seen that the operation data and communication data of the first network element are data in different dimensions, so as to measure the first network element through multiple dimensions and ensure the accuracy of the measurement.
  • the method further includes: the first verifier uses the first measurer to measure whether the third network element is trustworthy. .
  • the first verifier can directly use the first measurer to measure other network elements without triggering the measurement of the first measurer to avoid executing invalid measurement processes and save communication. overhead.
  • the second aspect is to provide a communication method.
  • the method includes: the second verifier receives a first request from the first verifier, and determines a second measurer associated with the first measurer according to the first request; the first request is used to request the second verifier to initiate a verification
  • the measurement of the first measurer, the first measurer is the measurer associated with the first verifier, and the security of the second measurer is higher than the security of the first measurer.
  • the second verifier measures the first measurer through the second measurer, determines that the first measurer is trustworthy, and then sends a first response to the first verifier.
  • the first response is used to indicate that the first verifier can letter.
  • the second verifier to measure the first measurer through the second measurer and determine that the first measurer is trustworthy, including: the second verifier sends a third request to the second measurer and receives The third response returned by the second metric for the third request.
  • the third request is used to request the second measurer to measure the first measurer, and the third response includes the measurement evidence of the first measurer.
  • the second verifier determines that the first measurer is credible based on the measurement evidence of the first measurer. It can be seen that the second measurer is mainly used to collect measurement evidence, and the second verifier is mainly used to verify the measurement evidence. This can evenly share the load of the second measurer and the second verifier to improve the overall operating efficiency.
  • the measurement evidence of the first measurer includes the operating data of the first measurer, such as the startup data of the first measurer, the operating data in the memory of the first measurer, etc., without limitation.
  • the third request is used to instruct the second measurer to provide measurement evidence, or the second verifier can also provide measurement evidence by default without limitation.
  • the second verifier to measure the first measurer through the second measurer and determine that the first measurer is trustworthy, including: the second verifier sends a third request to the second measurer, and A third response returned by the second measurer in response to the third request is received.
  • the third request is used to request the second measurer to measure the first measurer
  • the third response includes the endorsement result of the first measurer
  • the endorsement result is used to indicate that the second measurer determines that the first measurer can letter.
  • the second verifier confirms that the first measurer is trustworthy by verifying the endorsement result.
  • the second verifier only verifies the endorsement result, such as verifying Whether the endorsement has been tampered with can determine the credibility of the first measurer, which can reduce the computational load of the second verifier and improve operating efficiency.
  • the third request is used to instruct the second measurer to provide the endorsement result, or the second verifier can also provide the endorsement result by default without limitation.
  • the first request includes the addressing information of the first measurer
  • the second verifier determines the second measurer associated with the first measurer based on the first request, including: the second verifier determines the second measurer associated with the first measurer based on the first request.
  • the search for the first measurer The address information determines the first measurer so that the second verifier determines the second measurer based on the first measurer.
  • the addressing information of the first measurer includes at least one of the following: identification information of the first measurer, or identification information of the first network element associated with the first measurer.
  • the identification of the first network element includes the identification of the network function NF, or the identification information of the first network element includes the identification of the virtual network function VNF.
  • the first measurer is deployed at the software layer, and the second measurer is deployed at the hardware layer. That is, the second measurer can be deployed in a more secure hardware environment than the first measurer to ensure that the security of the second measurer is higher than the security of the first measurer.
  • a communication device in a third aspect, includes: a module for executing the communication method described in the first aspect, such as a transceiver module and a processing module.
  • the transceiver module can be used to realize the function of sending and receiving messages of the communication device described in the third aspect, and the processing module can be used to realize other functions of the communication device except sending and receiving messages, without limitation.
  • the transceiver module may include a sending module and a receiving module.
  • the sending module is used to implement the sending function of the communication device described in the third aspect
  • the receiving module is used to implement the receiving function of the communication device described in the third aspect.
  • the communication device described in the third aspect may further include a storage module that stores programs or instructions.
  • the processing module executes the program or instruction
  • the communication device can execute the communication method described in the first aspect.
  • the communication device described in the third aspect may be a network device, such as the first verifier, or may be a chip (system) or other component or component that can be disposed in the network device, or may include a network device. device, this application does not limit this.
  • a fourth aspect provides a communication device.
  • the communication device includes: a module for executing the communication method described in the second aspect, such as a transceiver module and a processing module.
  • the transceiver module can be used to realize the function of sending and receiving messages of the communication device described in the fourth aspect, and the processing module can be used to realize other functions of the communication device except sending and receiving messages, without limitation.
  • the transceiver module may include a sending module and a receiving module.
  • the sending module is used to implement the sending function of the communication device described in the fourth aspect
  • the receiving module is used to implement the receiving function of the communication device described in the fourth aspect.
  • the communication device described in the fourth aspect may further include a storage module that stores programs or instructions.
  • the processing module executes the program or instruction
  • the communication device can execute the communication method described in the second aspect.
  • the communication device described in the fourth aspect may be a network device, such as a second verifier, or may be a chip (system) or other component or component that can be disposed in the network device, or may include a network device. device, this application does not limit this.
  • a communication device in a fifth aspect, includes: a processor configured to execute the communication method described in the first aspect or the second aspect.
  • the communication device described in the fifth aspect may further include a transceiver.
  • the transceiver can be a transceiver circuit or an interface circuit.
  • the transceiver can be used for the communication device described in the fifth aspect to communicate with other communication devices.
  • the communication device described in the fifth aspect may further include a memory.
  • This memory can be integrated with the processor or provided separately.
  • the memory may be used to store computer programs and/or data involved in the communication method described in the first aspect or the second aspect.
  • the communication device described in the fifth aspect may be a network device, or may be a chip (system) or other component or component disposed in the network device, or a device including the network device.
  • the technical effects of the communication device described in the fifth aspect may be referred to the technical effects of the communication method described in the first aspect or the second aspect, and will not be described again here.
  • a sixth aspect provides a communication device.
  • the communication device includes: a processor coupled with a memory, and the processor is used to execute a computer program stored in the memory, so that the communication device executes the communication method described in the first aspect or the second aspect.
  • the communication device described in the sixth aspect may further include a transceiver.
  • the transceiver can be a transceiver circuit or an interface circuit.
  • the transceiver can be used for the communication device described in the sixth aspect to communicate with other communication devices.
  • the communication device described in the sixth aspect may be a network device, or may be a chip (system) or other component or component disposed in the network device, or a device including the network device.
  • a seventh aspect provides a communication device, including: a processor and a memory; the memory is used to store a computer program, and when the processor executes the computer program, the communication device executes the first aspect or the second aspect. the communication method described above.
  • the communication device described in the seventh aspect may further include a transceiver.
  • the transceiver can be a transceiver circuit or an interface circuit.
  • the transceiver can be used for the communication device described in the seventh aspect to communicate with other communication devices.
  • the communication device described in the seventh aspect may be a network device, or a chip (system) or other component or component that may be disposed in the network device, or a device including the network device.
  • the technical effects of the communication device described in the seventh aspect may be referred to the technical effects of the communication method described in the first aspect or the second aspect, and will not be described again here.
  • a communication device including: a processor; the processor is configured to be coupled to a memory, and after reading the computer program in the memory, execute the method described in the first aspect or the second aspect according to the computer program. Communication methods.
  • the communication device described in the eighth aspect may further include a transceiver.
  • the transceiver can be a transceiver circuit or an interface circuit.
  • the transceiver can be used for the communication device described in the eighth aspect to communicate with other communication devices.
  • the communication device described in the eighth aspect may be a network device, or a chip (system) or other component or component that may be disposed in the network device, or a device including the terminal or network device.
  • a ninth aspect provides a communication system.
  • the communication system includes the first verifier described in the first aspect, and the second verifier described in the second aspect.
  • a computer-readable storage medium including: a computer program or instructions; when the computer program or instructions are run on a computer, the computer is caused to execute the communication method described in the first aspect or the second aspect.
  • a computer program product which includes a computer program or instructions.
  • the computer program or instructions When the computer program or instructions are run on a computer, the computer is caused to execute the communication method described in the first aspect or the second aspect.
  • Figure 1 is a schematic diagram of the architecture of the 5G system
  • Figure 2 is a schematic process diagram of remote certification
  • Figure 3 is a schematic diagram of the NFV architecture
  • Figure 4 is a schematic diagram of the architecture of NFV based on remote attestation
  • FIG. 5 is a schematic diagram 1 of the architecture of the communication system provided by the embodiment of the present application.
  • Figure 6 is a schematic diagram 2 of the architecture of the communication system provided by the embodiment of the present application.
  • FIG. 7 is a schematic flowchart 1 of the communication method provided by the embodiment of the present application.
  • Figure 8 is a schematic flow chart 2 of the communication method provided by the embodiment of the present application.
  • Figure 9 is a schematic structural diagram of a communication device provided by an embodiment of the present application.
  • Figure 10 is a schematic second structural diagram of a communication device provided by an embodiment of the present application.
  • Figure 1 is a schematic diagram of the architecture of the 5G system. As shown in Figure 1, the 5G system includes: access network (AN) and core network (core network, CN), and may also include: terminals.
  • AN access network
  • core network core network
  • the above-mentioned terminal may be a terminal with a transceiver function, or a chip or chip system that can be installed on the terminal.
  • the terminal may also be called user equipment (UE), access terminal, subscriber unit, subscriber station, mobile station (MS), mobile station, remote station, remote terminal, mobile device, User terminal, terminal, wireless communication device, user agent or user device.
  • UE user equipment
  • MS mobile station
  • remote station remote terminal
  • mobile device User terminal, terminal, terminal, wireless communication device, user agent or user device.
  • the terminal in the embodiment of the present application may be a mobile phone, a cellular phone, a smart phone, a tablet, a wireless data card, or a personal digital assistant (PDA).
  • PDA personal digital assistant
  • the terminal of this application may also be a vehicle-mounted module, vehicle-mounted module, vehicle-mounted component, vehicle-mounted chip, or vehicle-mounted unit built into the vehicle as one or more components or units.
  • the above-mentioned AN is used to implement access-related functions. It can provide network access functions for authorized users in specific areas, and can determine transmission links of different qualities to transmit user data according to user levels, business needs, etc.
  • the AN forwards control signals and user data between the terminal and the CN.
  • AN may include: access network equipment, which may also be called radio access network equipment (radio access network, RAN) equipment.
  • radio access network radio access network
  • the RAN equipment may be equipment that provides access to terminals.
  • the RAN equipment may include 5G, such as a gNB in a new radio (NR) system, or one or a group (including multiple antenna panels) of antenna panels of a base station in 5G, or may also constitute a gNB.
  • 5G such as a gNB in a new radio (NR) system, or one or a group (including multiple antenna panels) of antenna panels of a base station in 5G, or may also constitute a gNB.
  • transmission point transmission and reception point, TRP or transmission point, TP
  • transmission measurement function transmission measurement function
  • TMF transmission measurement function
  • BBU baseband unit
  • BBU baseband unit
  • centralized unit centralized unit
  • CU centralized unit
  • DU distributed unit
  • RSU with base station function
  • wired access gateway or 5G core network element.
  • RAN equipment can also include access points (APs) in wireless fidelity (WiFi) systems, wireless relay nodes, wireless backhaul nodes, various forms of macro base stations, micro base stations (also (called small stations), relay stations, access points, wearable devices, vehicle-mounted devices, etc.
  • RAN equipment may also include: next-generation mobile communication systems, such as 6G access network equipment, such as 6G base stations, or in the next-generation mobile communication system, the network equipment may also have other naming methods, which are all covered in this article.
  • CN is mainly responsible for maintaining mobile network subscription data and providing terminals with functions such as session management, mobility management, policy management, and security authentication.
  • CN mainly includes the following network elements: user plane function (UPF) network element, authentication server function (AUSF) network element, access and mobility management function (AMF) network element Element, session management function (SMF) network element, network slice selection function (NSSF) network element, network exposure function (NEF) network element, network function repository function (NF repository function, NRF) network element, policy control function (PCF) network element, unified data management (UDM) network element, unified data repository (UDR), application function, AF) network element, and charging function (CHF) network element.
  • UPF user plane function
  • AUSF authentication server function
  • AMF access and mobility management function
  • SMF session management function
  • NSSF network slice selection function
  • NEF network exposure function
  • NRF network exposure function
  • PCF policy control function
  • UDM unified data management
  • UDR unified data repository
  • UDR application
  • the UPF network element is mainly responsible for user data processing (forwarding, receiving, accounting, etc.).
  • the UPF network element can receive user data from the data network (DN) and forward the user data to the terminal through the access network device.
  • the UPF network element can also receive user data from the terminal through the access network equipment and forward the user data to the DN.
  • DN network element refers to the operator network that provides data transmission services to users. For example, Internet protocol (IP), multimedia service (IP multi-media service, IMS), Internet, etc.
  • IP Internet protocol
  • multimedia service IP multi-media service, IMS
  • the DN can be an operator's external network or a network controlled by the operator, used to provide business services to terminal devices.
  • the AUSF network element is mainly used to perform terminal security authentication.
  • AMF network elements are mainly used for mobility management in mobile networks. For example, user location update, user registration network, user switching, etc.
  • SMF network elements are mainly used for session management in mobile networks. For example, session establishment, modification, and release. Specific functions include assigning Internet Protocol (IP) addresses to users, selecting UPF that provides message forwarding functions, etc.
  • IP Internet Protocol
  • the PCF network element mainly supports providing a unified policy framework to control network behavior, provides policy rules to the control layer network functions, and is also responsible for obtaining user subscription information related to policy decisions.
  • PCF network elements can provide policies to AMF network elements and SMF network elements, such as quality of service (QoS) policies, slice selection policies, etc.
  • QoS quality of service
  • NSSF network elements are mainly used to select network slices for terminals.
  • NEF network elements are mainly used to support the opening of capabilities and events.
  • UDM network elements are mainly used to store user data, such as contract data, authentication/authorization data, etc.
  • UDR network elements are mainly used to store structured data.
  • the stored content includes contract data and policy data, externally exposed structured data and application-related data.
  • the AF network element mainly supports interaction with the CN to provide services, such as affecting data routing decisions, policy control functions, or providing some third-party services to the network side.
  • Remote proof includes attester and verifier.
  • the measurer and the verifier can be separated. For example, the measurer can be deployed on the side of these systems or devices, and the verifier can be deployed remotely. Verifiers can request measurers to measure these systems or devices to obtain evidence. Verifiers can use this evidence to verify the security of these systems or devices. Details are introduced below.
  • FIG. 2 is a schematic diagram of the process of remote certification. As shown in Figure 2, the process of remote certification includes:
  • the verifier sends a challenge message to the measurer. Accordingly, the measurer accepts the challenge message from the challenger.
  • Challenge messages can carry request information.
  • the request information is used to request the measurer to perform measurement, for example, to request the measurer to measure the above-mentioned system or equipment.
  • the challenge message can also carry a random number uniquely corresponding to this measurement. This random number is used by the measurer for measurement.
  • the measurer can measure based on the challenge message and obtain the evidence required for measurement from the above-mentioned system or device. For example, the measurer can obtain the programs or files inside these systems or devices, and calculate the hash values corresponding to these programs or files based on random numbers.
  • the measurer sends a response message to the verifier.
  • the verifier receives the response message from the measurer.
  • Response messages can be used to indicate measurement completion.
  • the response message can carry the above hash value.
  • the verifier can compare the hash value in the response message to the preset hash value of the system or device mentioned above. If the hash value in the response message is the same as the preset hash value of the system or device, it means that the programs or software of these systems or devices have not been tampered with, so the verifier can determine that these systems or devices are trusted devices, that is Make sure the verification is passed. If the hash value in the response message is different from the preset hash value of the system or device, it means that the program or software of these systems or devices may have been tampered with, so the verifier can determine that these systems or devices are untrusted devices, that is, OK verification failed.
  • NFV refers to stripping the network functions of traditional types of communication equipment from their physical equipment, and then running them in the form of software on commercial off-the-shelf (COTS) hosts. It can also be said that NFV is a virtual entity (Virtual Instance) implemented by borrowing virtualization technology from Internet technology (IT), and deploys the communication technology (CT) services of traditional communication equipment to the virtual entity.
  • the virtual entity can be a virtual machine (VM) or container (container), or any other possible virtualization function entity, and there is no specific limitation on this.
  • FIG 3 is a schematic diagram of the architecture of NFV.
  • NFV includes: network functions virtualization infrastructure (NFVI), virtual network function (VNF), and element management system system, EMS), management, automation and network orchestration (management and orchestration, MANO).
  • NFVI network functions virtualization infrastructure
  • VNF virtual network function
  • EMS element management system system
  • MANO management and orchestration
  • NFVI can be used to provide virtual resources for VNF.
  • NFVI includes hardware resources, such as hardware network, computing, storage and other devices.
  • NFVI also includes software resources, such as a virtualization layer, which may include a hypervisor or a container management system.
  • the virtualization layer can virtualize hardware resources into virtual resources, such as virtual network, computing, storage and other functions, for use by VNFs.
  • EMS and VNF usually have a one-to-one correspondence and are used to configure and manage VNF functions.
  • VNF is virtualized NF.
  • VNF can be used to provide network services, such as data forwarding, file sharing, directory services, IP configuration, etc.
  • the form of VNF can be application software, that is, it can be an application software that provides network services.
  • VNFs can be deployed in VMs or containers. Taking VM as an example, a VNF can be deployed on one or more VMs, that is, one or more VMs can jointly provide this VNF. Since the operator network may not be aware of VNF, VNF can also be understood as NF in the operator network. In this case, if the VNF provides different network services, the form of the NF may also be different.
  • the NF can be a UPF network element; if the VNF provides mobility management services, the NF can be an AMF network element; if the VNF provides session management services, the NF can be an SMF network element; if the VNF To provide policy management services, the NF can be a PCF network element, and so on.
  • the VNF may have an independent identifier (identifier), such as the identifier of the VNF, to directly identify the VNF.
  • the VNF may not have an independent identity, and the VNF may be indirectly identified by other identities related to the VNF.
  • the identifier of one or more VMs can be used to indirectly identify the VNF provided by the one or more VMs, or the identifier of the NF can also be used to indirectly identify the corresponding VNF. It is understandable that since the business may not be aware of the VNF, for the business, the VNF is the NF.
  • MANO can provide a framework for managing NFVI and VNF.
  • MANO can include: Network Function virtualization orchestrator (network functions virtualization orchestrator, NFVO), virtualized infrastructure management (virtualized infrastructure management, VIM), and virtual network functions virtualization manager (VNFM).
  • Network Function virtualization orchestrator network functions virtualization orchestrator, NFVO
  • virtualized infrastructure management virtualized infrastructure management, VIM
  • VNFM virtual network functions virtualization manager
  • NFVO is used for the deployment and management of network services and coordinates the deployment and management of VNFs based on network services.
  • NFVO can interface with operations support system (OSS) or business support system (BSS) to obtain business descriptions of network services.
  • OSS operations support system
  • BSS business support system
  • NFVO can deploy and manage corresponding network services based on service descriptions. For example, create network services, manage the life cycle of network services, etc.
  • NFVO can coordinate the deployment of VIM and VNFM or manage the corresponding VNF according to network services.
  • VNFM is used to deploy or manage the corresponding VNF.
  • VNFM can obtain a virtualized network function descriptor (VNFD) from NFVO to add VNF, delete VNF, search for VNF, or manage VNF according to VNFD, such as monitoring and adjusting the status of VNF.
  • VNFD virtualized network function descriptor
  • VIM is used to control NFVI to provide corresponding virtual resources for VNF.
  • VIM can control NFVI to provide corresponding virtual resources for VNF deployment or management according to NFVO scheduling.
  • VIM can be a cloud platform, such as an open source cloud platform such as OpenStack, or a commercial cloud platform such as VMWare.
  • FIG 4 is a schematic diagram of the architecture of NFV based on remote attestation.
  • the verifier can be deployed in MANO and the measurer can be deployed in the virtualization layer of NFVI.
  • NFV usually belongs to a service-based architecture (SBA) architecture.
  • SBA service-based architecture
  • network elements or functions within NFV can communicate based on the 3rd generation partnership project (3GPP) protocol, and the measurer and verifier Verifiers usually do not belong to the SBA architecture.
  • 3GPP 3rd generation partnership project
  • the communication between measurers and verifiers is usually based on the European Telecommunications Standards Institute (ETSI) protocol, so configuration files and attestation checking functions can also be deployed between VNFs and verifiers ( profile and attestation check function (PACF), used to implement communication between VNF and verifiers through protocol conversion.
  • ETSI European Telecommunications Standards Institute
  • PAF profile and attestation check function
  • SA 3GPP-Security Association
  • the measurement process can be triggered by a certain business. For example, after NRF receives a registration request message from a certain customer (customer) NF, it can trigger PACF to start measuring traffic for the customer NF.
  • PACF can send the measurement policy to the verifier, as well as a description of the network element being measured (such as an untrusted VNF).
  • the verifier can request the measurer to measure various data of the untrusted VNF to obtain corresponding evidence.
  • the verifier can verify the evidence to obtain measurement results (attestation results) and send the measurement results to PACF.
  • PACF can convert the measurement conclusion from the ETSI protocol to the 3GPP protocol and send the converted measurement conclusion to the relying party (relying party) VNF.
  • the relying party VNF may take subsequent actions based on the measurement conclusion. For example, if the relying party VNF is an NRF, the NRF may restrict untrusted NFs from registering to the network if the measurement conclusion is abnormal.
  • NFVI and VNF are usually together, such as being deployed in a computer room.
  • the NFVI may also be attacked, causing the metric deployed on the NFVI to be equally untrustworthy.
  • the verifier still cannot prove whether the untrusted VNF is trustworthy based on the evidence provided by the measurer, and cannot complete the measurement.
  • WiFi wireless fidelity
  • V2X vehicle to everything
  • D2D device-to-device
  • 4G fourth generation mobile communication systems, such as long term evolution (LTE) systems, global interoperability for microwave access (WiMAX) communication systems
  • 5G such as new radio (NR) system
  • future communication systems such as WiFi, WiFi, WiMAX, 5G, such as new radio (NR) system, and future communication systems.
  • WiFi wireless fidelity
  • V2X vehicle to everything
  • D2D device-to-device
  • 4G fourth generation
  • LTE long term evolution
  • WiMAX global interoperability for microwave access
  • 5G such as new radio (NR) system
  • NR new radio
  • FIG. 5 is an architectural schematic diagram of a communication system to which the communication method provided by the embodiment of the present application is applicable.
  • the communication system can be applied to the above-mentioned 5G system, and mainly includes at least one of the following: VNF, VNF verifier (virtual network function-verifier, V-verifier), VNF measurer (virtual network function-attester, V-attester), hardware measurer (hardware-attester, H-attester), hardware verifier (hardware-verifier, H-Verifier).
  • VNF For the specific implementation of VNF, please refer to the relevant introduction above and will not be described again.
  • VNFs such as VNF1, VNF2,...VNFn, where n is an integer greater than or equal to 1.
  • the VNF measurer is mainly used to measure the VNF to obtain corresponding evidence for verifying whether the VNF is trustworthy.
  • the VNF measurer can be one or more, such as VNF measurer 1, VNF measurer 2, ... VNF measurer m, where m is an integer greater than or equal to 1.
  • a VNF measurer can measure one or more The trustworthiness of VNF is measured.
  • the VNF verifier is mainly used to verify whether the VNF is trustworthy based on the evidence provided by the VNF measurer.
  • the VNF verifier can verify the VNF locally, or request the remote server to verify the VNF, with no restrictions.
  • the VNF verifier can be a functional network element or network manager, without limitation.
  • Hardware measurers can be used to measure or endorse VNF measurers. Measurement may refer to: the hardware measurer measures the VNF measurer to obtain corresponding evidence and provide the evidence to the hardware verifier. Endorsement can mean: after obtaining the corresponding evidence, the hardware measurer can verify whether the VNF measurer is trustworthy based on the evidence, thereby providing the hardware verifier with measurement results on whether the VNF measurer is trustworthy.
  • the hardware measurer can be one or more, such as hardware measurer 1, hardware measurer 2,...hardware measurer x, where x is an integer greater than or equal to 1.
  • a hardware measurer can measure or endorse the trustworthiness of one or more VNF measurers.
  • the hardware verifier can be used to provide the VNF verifier with measurement results of whether the VNF measurer is trustworthy. For example, the hardware verifier can verify whether the VNF measurer is trustworthy based on the evidence provided by the hardware measurer, thereby providing the VNF verifier with the measurement result of whether the VNF measurer is trustworthy. Alternatively, the hardware verifier can provide the VNF verifier with the measurement results of whether the VNF measurer is trustworthy based on the endorsement of the hardware measurer.
  • the VNF measurer is usually deployed in an environment capable of measuring VNF to implement measurement of the VNF. It can be understood that if the VNF measurer is deployed within the VNF, the VNF measurer may not have the authority to measure the VNF. Therefore, a VNF measurer deployed in an environment capable of measuring the VNF usually means that the VNF measurer is deployed outside the VNF.
  • the VNF measurer needs to be deployed in layers or in separate domains with the hardware measurer. That is, the VNF measurer and the hardware measurer need to be deployed in different layers or in different domains so that they can be isolated from each other in the deployment environment to ensure the security of the measurement.
  • Hardware scalers can be deployed within a more secure layer or domain than VNF scalers.
  • Different domains may refer to networks with different functions.
  • the management network and the service network are different domains.
  • the management network may also be called a management domain, and the service network may also be called a service domain.
  • a domain may include different layers, and there may be a bearer relationship between layers.
  • a domain can include: hardware layer, system layer, and application layer. In order of security from high to low, they are hardware layer, system layer, and application layer. At this time, the system layer can be hosted on the hardware layer, and the application layer can be hosted on the system layer.
  • the VNF verifier is usually deployed in an environment that can communicate with the VNF so that the VNF verifier can manage the VNF, such as initiating measurements of the VNF.
  • the VNF measurer needs to be deployed in layers or in separate domains with the hardware measurer. That is, the VNF measurer and the hardware measurer need to be deployed in different layers or in different domains so that they can be isolated from each other in the deployment environment to ensure the security of the measurement.
  • the deployment environment of the communication system includes a business domain and a management domain.
  • VNF1, VNF2,...VNFn are deployed in the virtual machine layer, or VNF layer, in the business domain.
  • VNF verifiers that is, there can be multiple VNF verifiers to achieve flexible deployment.
  • the VNF metric can be application 1, deployed in the system layer in the business domain, also called the virtualization layer, such as Hypervisor or Host OS.
  • the hardware measurer can be a chip, which is deployed at the hardware layer in the business domain, such as system hardware, firmware, basic input output system (BIOS), operating system (OS), etc.
  • the hardware verifier can be application 2, deployed in the management domain, such as the MANO software of the management domain.
  • the deployment environment of the communication system includes a business domain and a management domain.
  • VNF1, VNF2,...VNFn are deployed in the virtual machine layer in the business domain.
  • the VNF measurer and VNF verifier can be deployed together, such as application 1, at the system layer within the business domain, such as the Hypervisor or Host OS.
  • Hardware measurers and hardware verifiers can be deployed together, such as chips, in the hardware of the management domain.
  • the deployment environment of the communication system includes a business domain and a management domain.
  • VNF1, VNF2,...VNFi are deployed in virtual machine layer 1 in the business domain
  • ...VNF n are deployed in virtual machine layer 2 in the business domain
  • i is any integer between 1 and n.
  • Virtual machine layer 1 and virtual machine layer 2 are different application layers, that is, VNF1, VNF2,...VNFi and VNFi+1, VNF i+2,...VNFn can be isolated from each other to ensure security.
  • One or more VNFs among VNF1, VNF2,...VNFi can serve as VNF verifiers.
  • VNF measurer may include VNF measurer 1 and VNF measurer 2.
  • VNF measurer 1 can be application 1, which is deployed in system layer 1 of the business domain, such as Hypervisor1 or Host OS1, and is used to measure the VNF in virtual machine layer 1.
  • VNF measurer 2 can be application 2, which is deployed in system layer 2 of the business domain, such as Hypervisor2 or Host OS2, and is used to measure the VNF in virtual machine layer 2.
  • System layer 1 and system layer 2 are different system layers, that is, VNF metric 1 and VNF metric 2 can be isolated from each other to ensure security.
  • Hardware measurers and hardware verifiers can be deployed together, such as in application 3.
  • Application 3 may be a software with high trust execution capabilities, such as a software-implemented trusted module (virtual TPM, vTPM), anti-virus software, Or a program with biometric functions, etc., deployed in the operating system of the remote device in the management domain.
  • a software-implemented trusted module virtual TPM, vTPM
  • anti-virus software or a program with biometric functions, etc.
  • the VNF verifier before the VNF verifier triggers the VNF measurer to measure an untrusted VNF, the VNF verifier can request the hardware verifier to measure the VNF measurer.
  • the hardware verifier can trigger the higher-security hardware measurer to measure or endorse the relatively low-security VNF measurer, so as to provide the VNF verifier with measurement results on whether the VNF measurer is trustworthy.
  • the VNF verifier can trigger the VNF measurer to measure an untrusted VNF to verify whether the VNF is trustworthy. Otherwise, if the measurement result indicates that the VNF measurer is not trustworthy, the VNF verifier aborts the process. That is to say, the VNF verifier uses the VNF measurer to verify an untrusted VNF only after determining that the VNF measurer is trustworthy to ensure that the evidence provided by the VNF measurer can prove whether the untrusted VNF is trustworthy. letter.
  • a trustworthy VNF measurer may mean that the VNF measurer may not present security risks.
  • the VNF measurer is a VNF measurer that has performed a secure boot, that is, the VNF measurer's running program and startup sequence are executed according to the predetermined plan, the VNF measurer's program has not been tampered with, or the VNF measurer's program running indicators Within the expected range and so on.
  • a VNF that is trustworthy can mean that the VNF may not present security risks.
  • a VNF is a VNF metric that performs safe startup, that is, the VNF running program and startup sequence are executed according to the predetermined plan, the VNF program has not been tampered with, or the VNF program running indicators are within the expected range, etc.
  • the VNF verifier and VNF measurer are usually deployed in the operator network to facilitate the operator network to manage and maintain the VNF, but this is not a limitation.
  • the VNF verifier can be deployed in the operator network, and the VNF measurer is deployed in the third-party network, or in the NFVI domain of the public cloud platform.
  • the hardware verifier and hardware measurer can be deployed in the operator network or in a third-party network, such as an application network, without limitation.
  • VNF measurer VNF verifier
  • hardware measurer VNF verifier
  • hardware verifier VNF verifier
  • hardware verifier can also be called the second verifier or the second measure function, without limitation.
  • the communication method provided by the embodiment of the present application can be applied to the above-mentioned communication system, and is specifically applied to various scenarios mentioned in the above-mentioned communication system, which will be introduced in detail below.
  • FIG. 7 is a schematic flowchart of a communication method provided by an embodiment of the present application.
  • This communication method can be applied to the above communication system, and is mainly suitable for communication between VNF measurers, VNF verifiers, hardware measurers, and hardware verifiers.
  • the VNF measurer can be one or more, such as VNF measurer 1, VNF2,...VNFn, where n is an integer greater than or equal to 1, and are respectively deployed in one or more system layers.
  • the VNF verifier, hardware metric, and hardware verifier can be one to reduce solution complexity.
  • the customer function triggers the VNF verifier to measure the VNF.
  • CF may be various forms of network functions/network elements/devices.
  • the CF may be a network manager within the operator's network, such as a resource monitor.
  • CF can periodically trigger the VNF verifier to measure the VNF according to the pre-configured policy of the operator network.
  • CF can monitor the status of the VNF to trigger the VNF verifier to measure the VNF based on the status of the VNF, such as the VNF being in a high-load state for a long time.
  • the CF can be a functional network element within the operator's network, and the CF can trigger measurement of the VNF based on the execution of the business process.
  • CF is an SMF network element and VNF is a PCF network element. If the SMF network element attempts to subscribe to the PCF network element multiple times but fails, the SMF network element can trigger the VNF verifier to measure the PCF network element.
  • the CF may send a first message to the VNF verifier, and the first message may be used to trigger the VNF verifier to initiate measurement of the VNF.
  • the first message can be any possible message without limitation.
  • the first message may include identification information of the VNF.
  • the first message can trigger the VNF verifier to initiate measurement of the VNF through the message type or the identification information of the VNF it carries.
  • the first message may also carry additional information elements to trigger the VNF verifier to initiate measurement of the VNF through the information elements.
  • the identification information of the VNF can be used to directly identify the VNF.
  • the identification information of the VNF can include the identifier (identifier, ID) of the VNF.
  • the identification information of the VNF may be used to indirectly identify the VNF.
  • the identification information of the VNF may include the identification of the NF corresponding to the VNF. It can be understood that whether the identification information of the VNF is specifically the identification of the VNF or the identification of the NF may depend on the CF capability. For example, if the capability of CF can support the function of CF being aware of the virtual machine layer, that is, CF pre-configures the identity of the VNF, then the CF provides the identity of the VNF.
  • CF If CF's capability supports CF to perceive the functions of the business layer but cannot perceive the functions of the virtual machine layer, that is, CF pre-configures the identifier of the NF corresponding to the VNF but does not configure the identifier of the VNF, then CF provides the identifier of the NF. logo.
  • the VNF may not have an identity.
  • the CF may also provide the VNF verifier with the identity of the NF corresponding to the VNF. For example, in 5GC, the identifier of the UDM network element at the service layer, that is, the identifier of the UDM network element is 00111.
  • CF is a functional network element, and CF can pre-configure the VNF identifier to provide the VNF authenticator with the VNF identifier, that is, ab247a8cb.
  • the CF may provide the VNF verifier with the identity of the UDM network element, that is, 00111.
  • the identification information of the VNF may also include at least one of the following: the computer room number of the VNF, the host number of the VNF, or the operating system number on the host of the VNF, etc., used to locate the VNF, such as locating the VNF.
  • the deployment location can also be called VNF description information or VNF positioning information.
  • the VNF verifier can also address the VNF based on the identification information of the VNF. The corresponding VNF metric.
  • CF can trigger the measurement of multiple VNFs at the same time.
  • CF's execution logic for each VNF is similar. You can refer to the above understanding and will not go into details.
  • S700 is an optional step.
  • CF and VNF verifiers can be combined and set up, that is, the VNF verifier can include the functions of CF, and the VNF verifier can trigger the measurement of VNF by itself.
  • the VNF verifier determines that the VNF measurer is a trusted VNF measurer, or the VNF measurer is a trustworthy and questionable VNF measurer.
  • a trusted VNF measurer refers to: the VNF measurer is a trusted VNF measurer who has been measured, or the VNF measurer is a trusted VNF measurer who has been measured and whose measurement credentials have not expired, that is, , the VNF verifier determines that the VNF measurer is trustworthy.
  • a VNF measurer whose trustworthiness is doubtful means: the VNF measurer is a measurer who has not been measured, or the VNF measurer is a VNF measurer who has been measured and whose measurement certificate is invalid, that is, the VNF verifier is not sure about the measurer. Whether the VNF measurer is trustworthy.
  • the VNF verifier can determine the VNF measurer corresponding to the VNF based on the identification information of the VNF.
  • the VNF verifier can locate the VNF based on the identification information of the VNF and find the VNF measurer at the deployment location of the VNF.
  • the identification information of the VNF includes host number 1.
  • the VNF verifier can use host number 1 to find that VNF metric 1 is deployed on the host corresponding to host number 1.
  • the VNF verifier is pre-configured with a corresponding relationship between the identification information of the VNF and the identification information of the VNF measurer.
  • the identification information of the VNF measurer can be used to identify the VNF measurer, and can be used by subsequent hardware verifiers to find the hardware measurer corresponding to the VNF measurer based on the identification information of the VNF measurer.
  • the identification information of the VNF measurer may include an identification of the VNF measurer.
  • the identifier of the VNF measurer may be an identifier assigned to the VNF measurer by the operator network, which is used by the operator network to distinguish different VNF measurers. Description of the VNF measurer.
  • the identification information of the VNF measurer may also include at least one of the following: the computer room number of the VNF measurer, the host number of the VNF measurer, the operating system number on the host of the VNF measurer, and the number of the VNF corresponding to the VNF measurer.
  • the identifier, the identifier of the NF corresponding to the VNF, etc. is used to locate the VNF measurer, such as locating the deployment location of the VNF measurer, which can also be called the description information of the VNF measurer or the positioning information of the VNF measurer.
  • the VNF verifier can traverse the corresponding relationship based on the VNF information to find the VNF measurer corresponding to the VNF.
  • the VNF verifier can also combine positioning and traversing the corresponding relationship to determine the VNF measurer.
  • the identification information of the VNF includes host number 2.
  • the VNF verifier can use host number 2 to find that VNF measurer 2 is deployed on the host corresponding to host number 2.
  • the VNF verifier can also traverse the corresponding relationship according to the identification information of the VNF to determine VNF measurer 2 and VNF measurer 3. In this way, the VNF verifier finally determines that the VNF measurer that needs to be verified is VNF measurer 2.
  • the VNF verifier can determine whether the VNF measurer is a trusted VNF measurer or a trustworthy and questionable VNF through security credentials or measurement records, or any other possible method.
  • the measurer is introduced in detail below.
  • the VNF verifier can determine whether the VNF measurer is a trusted VNF measurer or a doubtful VNF measurer based on the security credentials.
  • the security certificate can be a security certificate issued by a VNF verifier or a hardware verifier for a trusted VNF measurer, that is, a measurement certificate. For example, after the VNF verifier triggers the hardware verifier to initiate measurement of a certain VNF measurer, if it is determined that the VNF measurer is trustworthy, the hardware verifier or VNF verifier will issue a security certificate to the VNF measurer. Otherwise, it will not Issue security credentials. Security certificates do not have to be time-sensitive.
  • a security certificate is issued to a trusted VNF measurer, it means that the VNF measurer will be trusted in the future. That is, if the VNF measurer has security credentials, it means that the VNF measurer is a trusted VNF measurer who has been measured. If the VNF measurer does not have a security certificate, it means that the VNF measurer is an unmeasured VNF measurer, that is, a VNF measurer who is trustworthy and questionable.
  • the security certificate can also be time-sensitive.
  • the duration can be 1 day, 1 week, or 1 month, etc., to indicate that the VNF metric corresponding to the security certificate is trustworthy within this period of time, that is, the VNF A measurer is a trusted VNF measurer who has been measured and whose measurement credentials have not expired. If this period of time is exceeded, the VNF measurer is not trustworthy and needs to be measured again. That is, the VNF measurer is a VNF measurer that has been measured and whose measurement certificate is invalid.
  • security credentials can be stored on the VNF verifier or hardware verifier, associated with the VNF metric information. Whether the CF that was previously triggered to measure the VNF measurer is credible may be different from the CF triggered this time.
  • the VNF verifier can determine whether the VNF measurer has security credentials, such as determining whether the VNF measurer's information is associated with the security credentials. If the VNF measurer's information is not associated with a security credential, it means that the VNF measurer does not have a security certificate.
  • the VNF verifier can trigger the hardware verifier to initiate measurement of the VNF measurer, and perform S702-S706. If the VNF measurer's information is associated with security credentials, it means that the VNF measurer has security credentials. In this case, if the security certificate is not timely, there is no need to measure the VNF measurer, and S707-S711 are performed.
  • the VNF measurer can also determine whether the security credentials are valid. If the security credentials are valid, there is no need to measure the VNF measurer and perform S707-S711. If the security credentials are invalid, the VNF measurer needs to be measured again, and S702-S706 are executed.
  • the VNF verifier can request the hardware verifier to determine whether the VNF measurer is a trusted VNF measurer or a trustworthy and questionable VNF measurer based on the security credentials.
  • the VNF verifier can provide the identification information of the VNF measurer to the hardware verifier.
  • the hardware verifier can perform similar judgments to the VNF verifier based on the identification information of the VNF measurer. For details, please refer to the above related introduction and will not be repeated. . Thereafter, the hardware verifier may indicate to the VNF verifier whether the VNF measurer is a trusted VNF measurer or a questionable VNF measurer.
  • the hardware verifier can also provide the VNF verifier with the security credentials of the VNF measurer, so that the VNF verifier can determine by itself whether the VNF measurer is a trusted VNF measurer or a trustworthy and questionable VNF measurer.
  • the specific implementation can be Please refer to the relevant introduction above and will not go into details again. In this case, if the VNF verifier times out and still does not obtain the security credentials of the VNF measurer provided by the hardware verifier, the VNF verifier determines that the VNF measurer is a trustworthy and questionable VNF measurer.
  • the VNF verifier may store security credentials
  • the VNF verifier can also request the hardware verifier to determine whether the VNF measurer is trustworthy.
  • the hardware verifier can also request the hardware verifier to determine whether the VNF measurer is trustworthy.
  • the VNF verifier can determine whether the VNF measurer is a trusted VNF measurer or a doubtful VNF measurer based on the measurement record of the VNF measurer.
  • a VNF measurer's measurement record may be stored on a VNF verifier or hardware verifier and associated with the VNF measurer's information.
  • the VNF verifier can determine whether the VNF measurer has a measurement record, for example, determine whether the VNF measurer's information is associated with the measurement record. If the VNF measurer's information is not associated with the measurement record, it means that the VNF measurer has not performed excessive measurements, that is, the VNF measurer is a trustworthy and questionable VNF measurer. In this case, the VNF verifier can trigger the hardware verifier to initiate measurement of the VNF measurer, and perform S702-S711. If the VNF measurer's information is associated with the measurement record, it means that the VNF measurer is a trusted VNF measurer, and there is no need to measure again. S707-S711 are performed.
  • the VNF verifier can request the hardware verifier to determine whether the VNF measurer is a trusted VNF measurer or a trustworthy and questionable VNF measurer based on the measurement records. Among them, the VNF verifier can provide the identification information of the VNF measurer to the hardware verifier. The hardware verifier can perform similar judgments to the VNF verifier based on the identification information of the VNF measurer. For details, please refer to the above related introduction and will not be repeated. .
  • the VNF verifier may store metric records
  • the VNF verifier can also request the hardware verifier to determine the VNF metric based on the metric record. Whether it is a credible VNF measurer or a VNF measurer whose credibility is doubtful, please refer to the above related introduction for specific implementation and will not be repeated again.
  • the VNF verifier can obtain all the information in the identification information of the above-mentioned VNF measurer.
  • the VNF verifier can use any one or more pieces of the identification information of the VNF measurer to characterize the VNF measurer, that is, use this information to perform the above processing logic on the VNF measurer.
  • the VNF verifier may not be able to obtain relevant information about the virtualization layer because it is unable to perceive the existence of the virtualization layer, such as the VNF measurer.
  • the identification information of the VNF measurer In this case, the VNF verifier can use the identification information of the VNF measurer other than the identification of the VNF measurer to characterize the VNF measurer, such as the identification of the NF, that is, use this information to perform the above-mentioned VNF measurement.
  • the processor s processing logic.
  • S701 is an optional step.
  • the VNF verifier triggers the measurement of the VNF measurer by default. In this case, S701 is not executed.
  • VNF verifier requests the hardware verifier to initiate measurement of the VNF measurer.
  • the VNF verifier can send the second message to the hardware verifier.
  • the second message may be used to request the hardware verifier to initiate measurement of the VNF measurer.
  • the second message can be any possible message without limitation.
  • the second message may include identification information of the VNF measurer.
  • the second message may request the hardware verifier to initiate measurement of the VNF measurer through the message type or the identification information of the VNF measurer it carries.
  • the first message may also carry an additional information element to request the hardware verifier to initiate measurement of the VNF measurer through the information element.
  • the VNF verifier For the VNF verifier, if the VNF verifier is a network element with network management rights, such as a functional network manager, the VNF verifier can choose to carry any one or more of the identification information of the VNF metric in the second message. , without limitation. If the VNF verifier is a network element without network management authority, such as a functional network element, the VNF verifier carries the identification information of the VNF measurer, such as the NF identifier, in the second message by default.
  • the hardware verifier After receiving the second message, the hardware verifier can determine the hardware measurer corresponding to the VNF measurer based on the identification information of the VNF measurer.
  • the hardware verifier can locate the VNF measurer based on the identification information of the VNF measurer and find the hardware measurer at the deployment location of the VNF measurer.
  • the identification information of the VNF measurer includes host number 1.
  • the hardware verifier can use host number 1 to find that hardware verifier 1 is deployed on the host corresponding to host number 1.
  • the hardware verifier is pre-configured with a corresponding relationship between the identification information of the hardware measurer and the identification information of the VNF measurer.
  • the hardware verifier can traverse the corresponding relationship based on the identification information of the VNF measurer to find the hardware measurer corresponding to the VNF measurer. For example, an example of the corresponding relationship can be shown in Table 2 below.
  • the hardware verifier can also determine the hardware measurer by combining positioning and traversing the corresponding relationship.
  • the hardware verifier can also determine the hardware measurer by combining positioning and traversing the corresponding relationship.
  • hardware verifiers are usually deployed on third-party networks, hardware verifiers may not be able to identify identifiers within the operator's network, such as the identifier of the VNF metric.
  • the hardware verifier can determine the hardware metric corresponding to the VNF metric based on other information in the identification information of the VNF metric, such as computer room number, host number, etc.
  • the hardware verifier defaults to Execute S703.
  • the hardware verifier requests the hardware measurer to measure or endorse the VNF measurer.
  • the hardware verifier may send a third message to the hardware measurer.
  • the third message can be used to request the hardware verifier to measure or endorse the VNF measurer.
  • the third message can be any possible message without limitation.
  • the third message may include the identification of the VNF measurer.
  • the third message may request the hardware measurer to measure or endorse the VNF measurer through the message type or the identification of the VNF measurer it carries.
  • the third message may also carry an additional information element to request the hardware measurer to measure or endorse the VNF measurer through the information element.
  • the third message may also include a policy indicated by the hardware verifier, which policy may be a metric or an endorsement. That is, the hardware measurer can determine whether to measure or endorse the VNF measurer according to the instructions of the policy. Among them, whether the policy indicated by the hardware verifier is measurement or endorsement may depend on the capabilities of the hardware verifier. For example, if the hardware measurer is relatively powerful, the hardware verifier can instruct the policy to endorse. If the hardware measurer's computing power is relatively poor, the hardware verifier can instruct the policy to measure. Alternatively, whether the policy indicated by the hardware certifier is measurement or endorsement may also depend on the management policy of the management domain or the security level set by the management domain to the business domain. For example, in cases where the security level is high, metrics are used. In cases where the security level is lower, endorsement is used. Of course, if the third message does not include the policy indicated by the hardware verifier, the hardware verifier may measure or endorse the VNF measurer by default.
  • the hardware verifier may measure or endorse the VNF measurer by default
  • S704 The hardware measurer measures or endorses the VNF measurer.
  • the hardware measurer can check the relevant processes, files, memory, etc. of the VNF measurer and obtain corresponding evidence.
  • the evidence may include the running data of the VNF measurer, which may include at least one of the following: the layer-by-layer startup data of the VNF measurer, the memory data list of the VNF measurer, the system resource change sequence when the VNF measurer is running, or other Any possible data, etc., without limitation.
  • the layer-by-layer startup data of the VNF measurer can be a sequence of hash values. For example, each layer startup of the VNF measurer will record a corresponding hash value.
  • the hash value sequence can be obtained to represent the VNF measurer.
  • Layer-by-layer startup sequence The memory data list of the VNF measurer may be: the memory location of each program of the VNF measurer.
  • the sequence of system resource changes when the VNF measurer is running can be: the memory and/or central processing unit (CPU) occupancy of the VNF measurer.
  • the hardware measurer can provide these evidences to the hardware verifier, that is, perform S705. If the policy is endorsement, the hardware measurer determines the endorsement result based on these evidences, and the endorsement result can be used to instruct the hardware measurer to determine whether the VNF measurer is trustworthy. For example, the hardware metric can determine whether at least one of the following matches: whether the layer-by-layer startup sequence of the VNF metric matches a preset layer-by-layer startup sequence, and whether the locations of each program in the VNF metric's memory match the preset location. , or whether the memory and/or CPU usage of the VNF measurer matches the preset usage.
  • the hardware measurer may determine that the VNF measurer is not trustworthy, and execute S705. Alternatively, if at least one of the above items matches, the hardware measurer may determine that the VNF measurer is trustworthy, and perform S705.
  • the hardware measurer may determine that the VNF measurer is not trustworthy. Alternatively, if any of the above at least one item does not match, the hardware measurer may determine that the VNF measurer is trustworthy.
  • the hardware measurer provides evidence or endorsement results to the hardware verifier.
  • the hardware measurer may send a fourth message to the hardware verifier.
  • the fourth message can be used to provide evidence or endorsement results to the hardware verifier.
  • the fourth message can be any possible message without limitation.
  • the fourth message may include evidence of the VNF measurer, or measurement evidence of the VNF measurer, and the measurement evidence of the VNF measurer may be used to indicate whether the VNF measurer is trustworthy. That is, if the policy is a metric, the hardware metric can encapsulate the VNF metric's evidence into the fourth message. If the policy is endorsement, the hardware measurer can generate the corresponding endorsement result based on whether the VNF measurer is trustworthy, sign the endorsement result, and then encapsulate the endorsement result into the fourth message.
  • the hardware verifier can further determine the measurement result of the VNF measurer based on the evidence of the VNF measurer, and the measurement result can be used to indicate hardware verification. The user determines whether the VNF metric is trustworthy. The specific principles are similar to those of the hardware metric and can be understood by reference without going into details. If the fourth message includes the VNF measurer's endorsement result, the hardware verifier can verify whether the signature of the endorsement result is valid. At this time, if the signature of the endorsement result is valid, the hardware verifier can determine the measurement result of the VNF measurer, and the measurement result can be used to instruct the hardware verifier to determine that the VNF measurer is trustworthy. If the signature of the endorsement result is invalid, such as being tampered with, the hardware verifier can determine the measurement result of the VNF measurer, and the measurement result can be used to indicate to the hardware verifier that the VNF measurer is not trustworthy.
  • S706 The hardware verifier provides the measurement results to the VNF verifier.
  • the hardware verifier can send the fifth message to the VNF verifier.
  • the fifth message can be used to indicate whether the VNF measurer is trustworthy.
  • the fifth message can be any possible message without limitation.
  • the fifth message may include: the measurement result of the VNF measurer, and the identification information of the VNF measurement, such as the identification of the VNF measurement.
  • the VNF verifier can determine whether the VNF measurer is trustworthy based on the measurement results of the VNF measurer and the identification information of the VNF measure. If the VNF measurer is trustworthy, the VNF verifier triggers execution of S707-S711 to measure the VNF corresponding to the VNF measurer. If the VNF measurer is not trustworthy, the process ends.
  • the VNF verifier requests the VNF measurer to initiate measurement of the VNF.
  • the VNF verifier may send a sixth message to the VNF measurer.
  • the sixth message may be used to request the VNF measurer to measure the VNF.
  • the sixth message can be any possible message without limitation.
  • the sixth message may include identification information of the VNF.
  • the sixth message may request the VNF measurer to initiate measurement of the VNF through the message type or the identification information of the VNF carried by the message type.
  • the sixth message may also carry an additional information element to request the VNF measurer to initiate measurement of the VNF through the information element.
  • VNF measurer initiates measurement of the VNF.
  • the VNF measurer can obtain the corresponding operating data from the VM where the VNF is located, or the system layer where the VNF is located, such as the Host OS, which can also be called the VNF operating data, recorded as the first evidence.
  • the first evidence may include at least one of the following: network traffic data, memory and/or CPU usage, or any other possible data, etc., without limitation.
  • the VNF measurer can also obtain the interaction data within the SBA architecture from the VNF, such as from the business module within the VNF, which can also be called the internal interaction data of the VNF, and record it as the second evidence.
  • the second evidence may include at least one of the following: key derivation, storage and update records, signatures of key files, signatures of key codes, or any other possible data, etc., without limitation.
  • the VNF metric can also obtain the VNF metric from the network side of the VNF, such as the access side network management.
  • the interaction data with the network which can also be called the external interaction data of the VNF, is recorded as the third evidence.
  • the third evidence may include at least one of the following: the number of abnormal situations during transmission, the number of business alarms, or any other possible data, etc., without limitation.
  • the external interaction data of VNF and the internal interaction data of VNF can also be understood as the interaction data of VNF, or the communication data of VNF, and there is no specific limitation on this.
  • the above-mentioned first evidence, second evidence and third evidence can also be understood as static evidence and dynamic evidence.
  • static evidence may include at least one of the following: signatures of key files, signatures of key codes, or any other possible static data, without limitation.
  • Dynamic evidence can include at least one of the following: network traffic data, memory and/or CPU usage, key deduction, storage and update records, the number of abnormal situations during transmission, the number of business alarms, any other possible dynamic data, etc. No restrictions.
  • the VNF measurer provides evidence to the VNF verifier.
  • the VNF measurer may send a seventh message to the VNF verifier.
  • the seventh message can be used to provide evidence to the VNF verifier.
  • the seventh message may be any possible message, such as an attestation response (nattester_attestation_response) message or an attestation notification (nattester_attestation_notify) message, which is not specifically limited.
  • the seventh message may include: the identification of the VNF, and the evidence obtained by the VNF measurer, such as at least one of the following: first evidence, second evidence, or third evidence, that is, static evidence and dynamic evidence.
  • the VNF verifier determines whether the VNF is trustworthy.
  • the VNF verifier can determine whether the VNF is trustworthy based on the evidence obtained by the VNF measurer. For example, the VNF verifier can determine whether at least one of the following matches: whether the signature of the key file matches the preset file signature, whether the signature of the key code matches the preset code signature, whether the network traffic data matches the preset traffic data, whether the memory And/or whether the CPU occupancy matches the preset occupancy, whether the key derivation, storage and update records match the preset records, whether the number of abnormal situations during transmission matches the preset number, or whether the number of business alarms matches the preset number. Let the times match.
  • the VNF verifier may determine that the VNF is not trustworthy. If the number of the above unmatched data is less than the preset number, the VNF verifier can determine that the VNF is trustworthy.
  • the preset number can be set according to actual needs and is not limited.
  • the VNF verifier may issue an alert.
  • the VNF verifier can perform at least one of the following operations: notify the operator manager or computer room network manager, issue an alarm for the NFVI infrastructure, and record in the detection record or log, such as MANO's detection record or the log of the remote attestation system.
  • the VNF is untrustworthy, or any other possible operations are not limited.
  • S711 is an optional step. For example, if the VNF verifier determines that the VNF is trustworthy, S711 will not be executed.
  • VNF verifier uses the VNF measurer to verify an untrusted VNF to ensure that the evidence provided by the VNF measurer can prove whether the untrusted VNF is trustworthy.
  • VNF measurer and VNF verifier can be deployed in the operator network, it is convenient for the operator network to manage and maintain the VNF measurer and VNF verifier, such as configuring/updating the VNF measurer's policy, configuring/ Update the preset parameters used to verify whether the VNF is trustworthy, etc.
  • the VNF verifier can no longer trigger the measurement of the VNF measurer to avoid executing redundant processes, reduce equipment overhead, and improve operating efficiency.
  • CF can initiate measurement of multiple VNFs at the same time, which can improve measurement efficiency and achieve efficient measurement.
  • FIG. 8 is a schematic flow chart 2 of the communication method provided by the embodiment of the present application.
  • This communication method is suitable for communication between the first verifier, the first measurer, the second verifier and the second measurer.
  • the first verifier can be the above-mentioned VNF verifier
  • the first measurer can be the above-mentioned VNF measurer
  • the second verifier can be the above-mentioned hardware verifier
  • the second measurer can be the above-mentioned hardware measurer.
  • the first verifier sends the first request to the second verifier.
  • the second verifier receives the first request from the first verifier.
  • the first verifier may report to the second verifier when determining whether it is trustworthy to measure the first network element (the above-mentioned VNF) using the first measurer (or the first measurer associated with the first verifier). or sends the first request.
  • the security of the second verifier can be higher than the security of the first metric.
  • the first measurer is deployed in the business domain and the second verifier is deployed in the management domain. That is to say, the second validator can be deployed in a more secure network environment than the first metric to ensure that the security of the second validator is higher than the security of the first metric.
  • the first request (the above-mentioned second message) may be used to request the second verifier to initiate measurement of the first measurer.
  • the first request may include addressing information of the first measurer (identification information of the VNF measurer described above).
  • the first verifier obtains the addressing information of the first measurer, and sends a first request containing the addressing information to the second verifier, so that the second verifier can find the first measurer and perform verification on it. measure.
  • the first verifier when the first verifier is a functional network element, such as a network data analytics function (NWDAF) network element, the first verifier obtains the identification information of the first network element.
  • the first measurer is usually located in the virtualization layer, and the functional network element may not be aware of the existence of the virtualization layer, and therefore cannot obtain the identification information of the first measurer.
  • the functional network element can provide service layer information, such as identification information of the first network element related to the first measurer, so that the second verifier can find the first measurer through the first network element.
  • the first certifier obtains at least one of the following: The identification information of the first measurer or the identification information of the first network element. That is, the functional network element can not only obtain virtualization layer information, such as the identification information of the first measurer, but also obtain service layer information, such as the identification information of the first network element. In this way, functional network elements can selectively provide relevant information without limitation.
  • the identification information of the first network element includes the identification of the network function NF.
  • the first network element since the functional network element may not be aware of the existence of the virtualization layer, the first network element is the function of the business layer for the functional network element, that is, NF, so the identification of NF can be obtained. Or, in the case where the first authenticator is the functional network management, the identification information of the first network element includes the identification of the virtual network function VNF. It can be understood that since the functional network management can sense the existence of the virtualization layer, the first network element is the function of the virtualization layer for the functional network element, that is, the VNF, and therefore the identification of the VNF can be obtained.
  • S801 can also refer to the relevant introduction in S702 above, and will not be described again.
  • the second verifier determines the second measurer associated with the first measurer according to the first request.
  • the second verifier can determine the first measurer based on the addressing information of the first measurer, so that the second verifier determines the second measurer based on the first measurer.
  • the security of the second metric is higher than the security of the first metric.
  • the first measurer is deployed at the software layer, and the second measurer is deployed at the hardware layer. That is, the second measurer can be deployed in a more secure hardware environment than the first measurer to ensure that the security of the second measurer is higher than the security of the first measurer.
  • S802 can also refer to the relevant introduction in S702 above, and will not be described again.
  • the second verifier measures the first measurer through the second measurer and determines that the first measurer is credible.
  • the second verifier sends a third request (the above-mentioned third message) to the second measurer, and receives a third response (the above-mentioned fourth message) returned by the second measurer in response to the third request.
  • the third request is used to request the second measurer to measure the first measurer, and the third response includes the measurement evidence of the first measurer.
  • the second verifier determines that the first measurer is credible based on the measurement evidence of the first measurer. It can be seen that the second measurer is mainly used to collect measurement evidence, and the second verifier is mainly used to verify the measurement evidence. This can evenly share the load of the second measurer and the second verifier to improve the overall operating efficiency.
  • the measurement evidence of the first measurer includes the operating data of the first measurer, such as the startup data of the first measurer, the operating data in the memory of the first measurer, etc., without limitation.
  • the operating data of the first measurer may include at least one of the following: load occupancy of the processor, storage order of the internal memory, storage occupancy of the storage space, and other information.
  • the second verifier can verify whether these operating data are within the preset baseline value range. If these operating data are not within the baseline range, it means that these operating data are abnormal and may have been tampered with, which means that the work of the first measurer The state may be abnormal and the first measurer cannot be trusted.
  • the third request is used to instruct the second measurer to provide measurement evidence, or the second verifier can also provide measurement evidence by default without limitation.
  • the second verifier can send a third request (the above-mentioned third message) to the second measurer, and receive the third response (the above-mentioned fourth message) returned by the second measurer in response to the third request. information).
  • the third request is used to request the second measurer to measure the first measurer
  • the third response includes the endorsement result of the first measurer
  • the endorsement result is used to indicate that the second measurer determines that the first measurer can letter.
  • the second verifier confirms that the first measurer is trustworthy by verifying the endorsement result.
  • the second verifier only verifies the endorsement result, such as verifying Whether the endorsement has been tampered with can determine the credibility of the first measurer, which can reduce the computational load of the second verifier and improve operating efficiency.
  • the third request is used to instruct the second measurer to provide the endorsement result, or the second verifier can also provide the endorsement result by default without limitation.
  • the second verifier sends the first response to the first verifier.
  • the first verifier receives a first response returned by the second verifier in response to the first request.
  • the first response (the above-mentioned fifth message) can be used to indicate that the first verifier is trustworthy.
  • the first verifier uses the first measurer to measure whether the first network element is trustworthy.
  • the first verifier may send a second request (the above-mentioned sixth message) to the first measurer; the second request is used to request the first measurer to measure the first network element; the first verifier receives the first The second response (the above-mentioned seventh message) returned by the measurer in response to the second request; the second response includes the measurement evidence of the first network element; the first verifier determines whether the first network element is based on the measurement evidence of the first network element Believable. It can be seen that the first measurer is mainly used to collect measurement evidence, and the first verifier is mainly used to verify the measurement evidence. This can evenly share the load of the first measurer and the first verifier to improve the overall operating efficiency.
  • the measurement evidence of the first network element includes at least one of the following: operating data of the first network element, or communication data of the first network element.
  • the operation data and communication data of the first network element are data in different dimensions, so as to measure the first network element through multiple dimensions and ensure the accuracy of the measurement.
  • the operating data may include at least one of the following: load occupancy of the processor, storage order of the internal memory, storage occupancy of the storage space, and other information.
  • the first verifier can verify whether these operating data are within the preset baseline value range.
  • these operating data are not within the baseline range, it means that these operating data are abnormal and may have been tampered with, which means that the working status of the first network element It may be abnormal and the first network element cannot be trusted. On the contrary, if these operating data are within the baseline range, it means that these operating data are normal, which means that the working status of the first network element is normal and the first network element is trustworthy.
  • S805 can also refer to the relevant introductions in S707-S711 mentioned above, and will not be described again.
  • the first verifier when the first verifier cannot determine whether the first measurer is trustworthy, the first verifier can request a second verifier with higher security to measure the first measurer to determine the first degree. Those who measure can be trusted. In this way, the first verifier can determine whether the first network element is trustworthy by measuring the first network element, such as the VNF, through the trusted first measurer.
  • the first verifier can also determine that the first measurer is a trustworthy and questionable measurer. In other words, the first verifier only triggers the measurement of the first measurer when it is unable to determine whether the first measurer is trustworthy. On the contrary, if the first verifier determines that the first measurer is trustworthy, it can directly use the first measurer to measure the first network element without triggering the measurement of the first measurer to avoid executing an invalid measurement process. Save communication overhead.
  • the first measurer being a measurer whose credibility is doubtful means that the first measurer is a measurer who has not been measured, or the first measurer has been measured and the measurement certificate is invalid. measurer.
  • its credible status is time-limited. If the time limit is exceeded, the first measurer needs to be re-measured to further improve security.
  • the first verifier can receive indication information from the second network element (the above-mentioned CF).
  • the second network element is associated with the first network element, and the instruction information is used to instruct the first verifier to initiate measurement of the first network element; the first verifier determines to use the first measurer to measure the first network element according to the instruction information. That is to say, the measurement of the first network element can be triggered by other network elements, such as the second network element. For example, if the second network element determines that communication with the first network element is abnormal, the measurement of the first network element can be triggered. In this way, measurement can be triggered on demand to avoid executing invalid measurement processes and save communication overhead.
  • the indication information includes the identification information of the first network element.
  • the first verifier stores the corresponding relationship between the identification information of each measurer and the identification information of the network element associated with the measurer.
  • the first verifier performs the verification according to the indication information.
  • determining to use the first measurer to measure the first network element includes: the first verifier based on the identification information of the first network element and the According to the relationship, the first metric corresponding to the first network element is determined. That is to say, even if the second network element initiates measurement of multiple network elements at the same time, the first measurer can still find the corresponding measurer of each network element based on the identification information and corresponding relationship of the network element, thereby realizing the measurement. Synchronous measurement of multiple network elements improves measurement efficiency.
  • a possible design solution is that after S804, the first verifier uses the first measurer to measure whether the third network element is trustworthy. That is to say, if the first measurer is trustworthy, the first verifier can directly use the first measurer to measure other network elements without triggering the measurement of the first measurer again to avoid performing invalid tasks. Measure processes and save communication overhead.
  • the communication method provided by the embodiment of the present application is described in detail above with reference to Figures 7-8.
  • the communication device used to perform the communication method provided by the embodiment of the present application will be described in detail below with reference to FIGS. 9 and 10 .
  • FIG. 9 is a schematic structural diagram of a communication device provided by an embodiment of the present application.
  • the communication device 900 includes: a transceiver module 901 and a processing module 902.
  • FIG. 9 shows only the main components of the communication device.
  • the communication device 900 may be adapted to the communication system shown in FIG. 5 to perform the above-mentioned functions of the VNF verifier or the first verifier.
  • the transceiver module 901 can be used to perform the function of the VNF verifier or the first verifier to transmit and receive messages in the above-mentioned communication method, such as the functions in the above-mentioned S702, S705 and other steps.
  • the processing module 902 may perform other functions of the above-mentioned VNF verifier or first verifier other than sending and receiving messages, such as the functions in the above-mentioned S701 and other steps.
  • the processing module 902 is configured to control the transceiver module 901 to send the first request to the second verifier and receive the second verification when determining whether the first network element is measured using the first measurer. or the first response returned for the first request.
  • the first request is used to request the second verifier to initiate measurement of the first measurer.
  • the security of the second verifier is higher than the security of the first measurer.
  • the first response is used to indicate the first measurer. Believable.
  • the processing module 902 is also configured to use the first measurer to measure whether the first network element is trustworthy.
  • the transceiver module 901 may include a sending module (not shown in Figure 9) and a receiving module (not shown in Figure 9).
  • the sending module is used to realize the sending function of the communication device 900
  • the receiving module is used to realize the receiving function of the communication device 900 .
  • the communication device 900 may also include a storage module (not shown in FIG. 9), which stores programs or instructions.
  • the processing module 902 executes the program or instruction
  • the communication device 900 can execute the communication method shown in FIG. 7 or FIG. 8 .
  • the communication device 900 may be a network device, a chip (system) or other components or components that can be disposed in the network device, or a device including a network device, which is not limited in this application.
  • the communication device 900 may be adapted to the communication system shown in FIG. 5 to perform the functions of the above-mentioned hardware verifier or the second verifier.
  • the transceiver module 901 can be used to perform the function of the hardware verifier or the second verifier to transmit and receive messages in the above-mentioned communication method, such as the functions in the above-mentioned S702, S705 and other steps.
  • the processing module 902 can perform other functions of the above-mentioned hardware verifier or the second verifier other than sending and receiving messages, such as the functions in the above-mentioned steps S703, S704, etc. able.
  • the transceiving module 901 is used to receive the first request from the first verifier; the processing module 902 is used to determine the second measurer associated with the first measurer according to the first request; the first request is used to request the first measurer.
  • the second verifier initiates the measurement of the first measurer.
  • the first measurer is the measurer associated with the first verifier.
  • the security of the second measurer is higher than the security of the first measurer.
  • the processing module 902 is also configured to measure the first measurer through the second measurer, determine that the first measurer is trustworthy, and thereby control the transceiver module 901 to send the first response to the first verifier.
  • the first response applies Indicates that the first verifier is trustworthy.
  • the transceiver module 901 may include a sending module (not shown in Figure 9) and a receiving module (not shown in Figure 9).
  • the sending module is used to realize the sending function of the communication device 900
  • the receiving module is used to realize the receiving function of the communication device 900 .
  • the communication device 900 may also include a storage module (not shown in FIG. 9), which stores programs or instructions.
  • the processing module 902 executes the program or instruction
  • the communication device 900 can execute the communication method shown in FIG. 7 or FIG. 8 .
  • the communication device 900 may be a network device, a chip (system) or other components or components that can be disposed in the network device, or a device including a network device, which is not limited in this application.
  • FIG. 10 is a second structural schematic diagram of a communication device provided by an embodiment of the present application.
  • the communication device may be a terminal, or a chip (system) or other components or components that can be installed in the terminal.
  • the communication device 1000 may include a processor 1001 .
  • the communication device 1000 may also include a memory 1002 and/or a transceiver 1003.
  • the processor 1001 is coupled to the memory 1002 and the transceiver 1003, for example, through a communication bus.
  • the processor 1001 is the control center of the communication device 1000, and may be a processor or a collective name for multiple processing elements.
  • the processor 1001 is one or more central processing units (CPUs), may also be an application specific integrated circuit (ASIC), or may be configured to implement one or more embodiments of the present application.
  • An integrated circuit such as one or more microprocessors (digital signal processor, DSP), or one or more field programmable gate arrays (field programmable gate array, FPGA).
  • the processor 1001 can perform various functions of the communication device 1000 by running or executing software programs stored in the memory 1002 and calling data stored in the memory 1002, for example, performing the functions shown in FIGS. 8-10 above. communication method.
  • the processor 1001 may include one or more CPUs, such as CPU0 and CPU1 shown in FIG. 10 .
  • the communication device 1000 may also include multiple processors, such as the processor 1001 and the processor 1004 shown in FIG. 10 .
  • processors can be a single-core processor (single-CPU) or a multi-core processor (multi-CPU).
  • a processor here may refer to one or more devices, circuits, and/or processing cores for processing data (eg, computer program instructions).
  • the memory 1002 is used to store the software program for executing the solution of the present application, and is controlled by the processor 1001 for execution.
  • the memory 1002 is used to store the software program for executing the solution of the present application, and is controlled by the processor 1001 for execution.
  • the memory 1002 may be a read-only memory (ROM) or other type of static storage device that can store static information and instructions, a random access memory (random access memory (RAM)) or a random access memory (RAM) that can store information and instructions.
  • ROM read-only memory
  • RAM random access memory
  • RAM random access memory
  • RAM random access memory
  • RAM random access memory
  • Other types of dynamic storage devices for instructions can also be electrically erasable programmable read-only memory (EEPROM), compact disc read-only memory (CD-ROM) or other optical discs Storage, optical disc storage (including compressed optical discs, laser discs, optical discs, digital versatile discs, Blu-ray discs, etc.), magnetic disk storage media or other magnetic storage devices, or can be used to carry or store desired program code in the form of instructions or data structures and any other media capable of being accessed by a computer, without limitation.
  • the memory 1002 may be integrated with the processor 1001, or may exist independently and be coupled to the processor 1001 through the interface circuit (not shown in Figure
  • Transceiver 1003 used for communication with other communication devices.
  • the communication device 1000 is a terminal, and the transceiver 1003 can be used to communicate with a network device or with another terminal device.
  • the communication device 1000 is a network device, and the transceiver 1003 can be used to communicate with a terminal or another network device.
  • the transceiver 1003 may include a receiver and a transmitter (not shown separately in Figure 10). Among them, the receiver is used to implement the receiving function, and the transmitter is used to implement the sending function.
  • the transceiver 1003 can be integrated with the processor 1001, or can exist independently and be coupled to the processor 1001 through the interface circuit (not shown in Figure 10) of the communication device 1000. This is not the case in the embodiment of this application. Specific limitations.
  • the structure of the communication device 1000 shown in FIG. 10 does not constitute a limitation on the communication device.
  • the actual communication device may include more or less components than shown in the figure, or some components may be combined, or Different component arrangements.
  • the technical effects of the communication device 1000 can be referred to the technical effects of the communication method described in the above method embodiments, which will not be described again here.
  • An embodiment of the present application provides a communication system.
  • the communication system includes: one or more terminals shown in Figures 8-10.
  • the processor in the embodiment of the present application can be a central processing unit (CPU).
  • the processor can also be other general-purpose processors, digital signal processors (DSP), special-purpose integrated processors, etc.
  • Circuit application specific integrated circuit, ASIC), off-the-shelf programmable gate array (field programmable gate array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, etc.
  • a general-purpose processor may be a microprocessor or the processor may be any conventional processor, etc.
  • the memory in the embodiments of the present application may be volatile memory or non-volatile memory, or may include both volatile and non-volatile memory.
  • the non-volatile memory can be read-only memory (ROM), programmable ROM (PROM), erasable programmable read-only memory (erasable PROM, EPROM), electrically removable memory. Erase programmable read-only memory (electrically EPROM, EEPROM) or flash memory. Volatile memory may be random access memory (RAM), which is used as an external cache.
  • RAM random access memory
  • static random access memory static random access memory
  • DRAM dynamic random access memory
  • DRAM synchronous dynamic random access memory
  • SDRAM synchronous dynamic random access memory
  • double data rate synchronous dynamic random access memory double data rate SDRAM, DDR SDRAM
  • enhanced synchronous dynamic random access memory enhanced SDRAM, ESDRAM
  • serial link DRAM SLDRAM
  • direct memory bus random access memory direct rambus RAM, DR RAM
  • the above embodiments may be implemented in whole or in part by software, hardware (such as circuits), firmware, or any other combination.
  • the above-described embodiments may be implemented in whole or in part in the form of a computer program product.
  • the computer program product includes one or more computer instructions or computer programs. When the computer instructions or computer programs are loaded or executed on the computer, the processes or functions described in the embodiments of the present application are generated in whole or in part.
  • the computer may be a general-purpose computer, a special-purpose computer, a computer network, or other programmable devices.
  • the computer instructions may be stored in or transmitted from one computer-readable storage medium to another, e.g., the computer instructions may be transferred from a website, computer, server, or data center Transmit to another website, computer, server or data center through wired (such as infrared, wireless, microwave, etc.) means.
  • the computer-readable storage medium may be any available medium that a computer can access, or a data storage device such as a server or a data center that contains one or more sets of available media.
  • the usable media may be magnetic media (eg, floppy disk, hard disk, tape), optical media (eg, DVD), or semiconductor media.
  • the semiconductor medium may be a solid state drive.
  • At least one refers to one or more, and “plurality” refers to two or more.
  • At least one of the following” or similar expressions thereof refers to any combination of these items, including any combination of a single item (items) or a plurality of items (items).
  • at least one of a, b, or c can mean: a, b, c, a-b, a-c, b-c, or a-b-c, where a, b, c can be single or multiple .
  • the size of the sequence numbers of the above-mentioned processes does not mean the order of execution.
  • the execution order of each process should be determined by its functions and internal logic, and should not be used in the embodiments of the present application.
  • the implementation process constitutes any limitation.
  • the disclosed systems, devices and methods can be implemented in other ways.
  • the device embodiments described above are only illustrative.
  • the division of units described above is only a logical function division. In actual implementation, there may be other division methods. For example, multiple units or components may be combined or integrated into another system, or some features may be ignored or not executed.
  • the coupling or direct coupling or communication connection between each other shown or discussed may be through some interfaces, and the indirect coupling or communication connection of the devices or units may be in electrical, mechanical or other forms.
  • the units described as separate components may or may not be physically separated, and the components shown as units may or may not be physical units, that is, they may be located in one place, or they may be distributed to multiple network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of this embodiment.
  • each functional unit in each embodiment of the present application can be integrated into one processing unit, each unit can exist physically alone, or two or more units can be integrated into one unit.
  • the functions are implemented in the form of software functional units and sold or used as independent products, they can be stored in a computer-readable storage medium.
  • the technical solution of the present application is essentially or the part that contributes to the existing technology or the part of the technical solution can be embodied in the form of a software product.
  • the computer software product is stored in a storage medium, including Several instructions are used to cause a computer device (which may be a personal computer, a server, or a network device, etc.) to execute all or part of the steps of the methods described in various embodiments of this application.
  • the aforementioned storage media include: U disk, mobile hard disk, read-only memory (ROM), random access memory (RAM), magnetic disk or optical disk and other media that can store program code. .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The present application belongs to the technical field of communications. Provided are a communication method and apparatus, which solve the problem of a verifier being unable to determine, by means of an attester, whether a VNF can be trusted. In the method, when a first verifier determines to use a first attester to attest whether a first network element can be trusted, if the first verifier cannot determine whether the first attester can be trusted, the first verifier can request a second verifier with higher security to attest the first attester, so as to determine that the first attester can be trusted. In this way, a first verifier can determine, by means of attesting a first network element such as a VNF by using a trusted first attester, whether the first network element can be trusted.

Description

通信方法及装置Communication methods and devices
本申请要求于2022年05月08日提交国家知识产权局、申请号为202210494964.0、申请名称为“通信方法及装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims priority to the Chinese patent application filed with the State Intellectual Property Office on May 8, 2022, with the application number 202210494964.0 and the application title "Communication Method and Device", the entire content of which is incorporated into this application by reference.
技术领域Technical field
本申请涉及通信领域,尤其涉及一种通信方法及装置。The present application relates to the field of communication, and in particular, to a communication method and device.
背景技术Background technique
网络功能虚拟化(network functions virtualization,NFV)是指将传统类型的通信设备的网络功能(functions virtualization,NF)与其物理设备剥离,然后以软件,如虚拟网络功能(virtual network function,VNF)的形式,运行在商业现成主机(commercial off-the-shelf,COTS)上,以实现灵活部署。在此基础上,可通过远程证明(remote attestation)对VNF进行可信验证,以确保安全。其中,远程证明可以包括度量者(attester)和验证者(verifier)。度量者可以部署在VNF附近,如同一个机房中,用以采集VNF的证据。验证者可以部署在远程,用以根据VNF的证据,确定VNF是否可信。Network functions virtualization (NFV) refers to the separation of the network functions (functions virtualization (NF) of traditional types of communication equipment from their physical devices, and then uses them in the form of software, such as virtual network functions (VNF)) , running on commercial off-the-shelf (COTS) to achieve flexible deployment. On this basis, VNF can be trusted to be verified through remote attestation to ensure security. Among them, the remote proof can include an attester and a verifier. The measurer can be deployed near the VNF, such as in a computer room, to collect evidence of the VNF. The verifier can be deployed remotely to determine whether the VNF is trustworthy based on the VNF's evidence.
然而,度量者与VNF通常部署在一起,如果VNF受到攻击,则度量者也可能受到攻击,导致度量者也不可信。此时,验证者通过度量者无法确定VNF是否可信。However, the measurer and the VNF are usually deployed together. If the VNF is attacked, the measurer may also be attacked, causing the measurer to be untrustworthy. At this time, the verifier cannot determine whether the VNF is trustworthy through the measurer.
发明内容Contents of the invention
本申请实施例提供一种通信方法及装置,用以解决验证者通过度量者无法确定VNF是否可信的问题。Embodiments of the present application provide a communication method and device to solve the problem that the verifier cannot determine whether the VNF is trustworthy through the metric.
为达到上述目的,本申请采用如下技术方案:In order to achieve the above purpose, this application adopts the following technical solutions:
第一方面,提供一种通信方法。该方法包括:在第一验证者确定使用第一度量者度量第一网元是否可信的情况下,第一验证者向第二验证者发送第一请求,并接收第二验证者针对第一请求返回的第一响应。其中,第一请求用于请求第二验证者发起对第一度量者的度量,第二验证者的安全性高于第一度量者的安全性,第一响应用于指示第一度量者可信。如此,第一验证者使用第一度量者度量第一网元是否可信。The first aspect is to provide a communication method. The method includes: when the first verifier determines whether using the first measurer to measure the first network element is trustworthy, the first verifier sends a first request to the second verifier, and receives the second verifier's response to the first request. The first response returned from a request. Among them, the first request is used to request the second verifier to initiate measurement of the first measurer. The security of the second verifier is higher than the security of the first measurer. The first response is used to indicate the first measurer. Believable. In this way, the first verifier uses the first measurer to measure whether the first network element is trustworthy.
根据第一方面所述的方法可知,在第一验证者无法确定第一度量者是否可信的情况下,第一验证者可以请求安全性更高的第二验证者来度量第一度量者,以确定第一度量者可信。如此,第一验证者通过可信的第一度量者对第一网元,如VNF进行度量,便能够确定第一网元是否可信。According to the method described in the first aspect, when the first verifier cannot determine whether the first metric is trustworthy, the first verifier can request a second verifier with higher security to measure the first metric. to determine the credibility of the first metric. In this way, the first verifier can determine whether the first network element is trustworthy by measuring the first network element, such as the VNF, through the trusted first measurer.
一种可能的设计方案,第一验证者向第二验证者发送第一请求,包括:第一验证者获取第一度量者的寻址信息,并向第二验证者发送包含寻址信息的第一请求,以便第二验证者能够找到第一度量者,并对其进行度量。In one possible design solution, the first verifier sends a first request to the second verifier, including: the first verifier obtains the addressing information of the first measurer, and sends a message containing the addressing information to the second verifier. The first request is made so that the second verifier can find the first measurer and measure it.
可选地,第一验证者获取第一度量者的寻址信息,包括:在第一验证者是功能网元的情况下,第一验证者获取第一网元的标识信息。例如,第一度量者通常位于虚拟化层,功能网元可能无法感知到虚拟化层的存在,也就无法获得第一度量者的标识信 息。这种情况下,功能网元可提供业务层的信息,如与第一度量者相关的第一网元的标识信息,以便第二验证者通过第一网元找到第一度量者。或者,在第一验证者是功能网管的情况下,第一验证者获取如下至少一项:第一度量者的标识信息、或第一网元的标识信息。也即,功能网元既可以获得虚拟化层的信息,如第一度量者的标识信息,也可以获得业务层的信息,如第一网元的标识信息。如此,功能网元可以选择性地提供相关信息,不做限定。Optionally, the first verifier obtains the addressing information of the first measurer, including: when the first verifier is a functional network element, the first verifier obtains the identification information of the first network element. For example, the first measurer is usually located in the virtualization layer. Functional network elements may not be aware of the existence of the virtualization layer, and therefore cannot obtain the identification information of the first measurer. interest. In this case, the functional network element can provide service layer information, such as identification information of the first network element related to the first measurer, so that the second verifier can find the first measurer through the first network element. Or, in the case where the first verifier is a functional network manager, the first verifier obtains at least one of the following: identification information of the first measurer or identification information of the first network element. That is, the functional network element can not only obtain virtualization layer information, such as the identification information of the first measurer, but also obtain service layer information, such as the identification information of the first network element. In this way, functional network elements can selectively provide relevant information without limitation.
进一步的,在第一验证者是功能网元的情况下,第一网元的标识信息包括网络功能NF的标识。可以理解,由于功能网元可能无法感知到虚拟化层的存在,第一网元对于功能网元而言是业务层的功能,也即NF,因此可以获得NF的标识。或者,在第一验证者是功能网管的情况下,第一网元的标识信息包括虚拟网络功能VNF的标识。可以理解,由于功能网管可以感知到虚拟化层的存在,第一网元对于功能网元而言是虚拟化层的功能,也即VNF,因此可以获取VNF的标识。Further, in the case where the first verifier is a functional network element, the identification information of the first network element includes the identification of the network function NF. It can be understood that since the functional network element may not be aware of the existence of the virtualization layer, the first network element is the function of the business layer for the functional network element, that is, NF, so the identification of NF can be obtained. Or, in the case where the first authenticator is the functional network management, the identification information of the first network element includes the identification of the virtual network function VNF. It can be understood that since the functional network management can sense the existence of the virtualization layer, the first network element is the function of the virtualization layer for the functional network element, that is, the VNF, and therefore the identification of the VNF can be obtained.
一种可能的设计方案,第一度量者部署在业务域,第二验证者部署在管理域。也就是说,第二验证者可以部署在比第一度量者更安全的网络环境中,以确保第二验证者的安全性高于第一度量者的安全性。One possible design solution is that the first measurer is deployed in the business domain and the second verifier is deployed in the management domain. That is to say, the second validator can be deployed in a more secure network environment than the first metric to ensure that the security of the second validator is higher than the security of the first metric.
一种可能的设计方案,在第一验证者向第二验证者发送第一请求之前,第一方面所述的方法还可以包括:第一验证者确定第一度量者是可信存疑的度量者。也就是说,第一验证者在无法确定第一度量者是否可信的情况下,才触发对第一度量者的度量。反之,如果第一验证者确定第一度量者可信,则可以直接使用第一度量者度量第一网元,无需触发对第一度量者的度量,以避免执行无效的度量流程,节约通信开销。A possible design solution is that before the first verifier sends the first request to the second verifier, the method in the first aspect may also include: the first verifier determines that the first measurer is a credible measurer of doubtful measures. By. In other words, the first verifier only triggers the measurement of the first measurer when it is unable to determine whether the first measurer is trustworthy. On the contrary, if the first verifier determines that the first measurer is trustworthy, it can directly use the first measurer to measure the first network element without triggering the measurement of the first measurer to avoid executing an invalid measurement process. Save communication overhead.
可选地,所述第一度量者是可信存疑的度量者是指:第一度量者是未被度量的度量者,或者第一度量者是已被度量,且度量凭证失效的度量者。也就是说,对于可信的第一度量者而言,其可信的状态是有时间限制的。如果超出时限,则需要重新度量第一度量者,以进一步提高安全。Optionally, the first measurer being a measurer whose credibility is doubtful means that the first measurer is a measurer who has not been measured, or the first measurer has been measured and the measurement certificate is invalid. measurer. In other words, for a credible first measurer, its credible status is time-limited. If the time limit is exceeded, the first measurer needs to be re-measured to further improve security.
一种可能的设计方案,第一验证者确定使用第一度量者度量第一网元是否可信,包括:第一验证者接收来自第二网元的指示信息;第二网元与第一网元关联,指示信息用于指示第一验证者发起对第一网元的度量;第一验证者根据指示信息,确定使用第一度量者度量第一网元。也就是说,对第一网元的度量可以由其他网元,如第二网元触发。例如,第二网元确定与第一网元之间的通信异常,则可以触发对第一网元的度量。如此,可实现按需求触发度量,以避免执行无效的度量流程,节约通信开销。In a possible design solution, the first verifier determines whether the first network element is trusted using the first measurer, including: the first verifier receives indication information from the second network element; the second network element communicates with the first Network element association, the instruction information is used to instruct the first verifier to initiate measurement of the first network element; the first verifier determines to use the first measurer to measure the first network element based on the instruction information. That is to say, the measurement of the first network element can be triggered by other network elements, such as the second network element. For example, if the second network element determines that communication with the first network element is abnormal, the measurement of the first network element may be triggered. In this way, measurement can be triggered on demand to avoid executing invalid measurement processes and save communication overhead.
可选地,指示信息包括第一网元的标识信息,第一验证者保存有每个度量者的标识信息与该度量者关联的网元的标识信息的对应关系,第一验证者根据指示信息,确定使用第一度量者度量第一网元,包括:第一验证者根据第一网元的标识信息以及对应关系,确定第一网元对应的第一度量者。也就是说,即使第二网元同时发起对多个网元的度量,第一度量者也能够根据网元的标识信息和对应关系,找到每个网元各自对应的度量者,从而实现对多个网元的同步度量,提高度量效率。Optionally, the indication information includes the identification information of the first network element. The first verifier stores the corresponding relationship between the identification information of each measurer and the identification information of the network element associated with the measurer. The first verifier performs the verification according to the indication information. Determining to use the first measurer to measure the first network element includes: the first verifier determines the first measurer corresponding to the first network element according to the identification information of the first network element and the corresponding relationship. That is to say, even if the second network element initiates measurement of multiple network elements at the same time, the first measurer can still find the corresponding measurer of each network element based on the identification information and corresponding relationship of the network element, thereby realizing the measurement. Synchronous measurement of multiple network elements improves measurement efficiency.
一种可能的设计方案,第一验证者使用第一度量者度量第一网元是否可信,包括:第一验证者向第一度量者发送第二请求;第二请求用于请求第一度量者对第一网元进行度量;第一验证者接收第一度量者针对第二请求返回的第二响应;第二响应包括第 一网元的度量证据;第一验证者根据第一网元的度量证据,确定第一网元是否可信。可以看出,第一度量者主要用于采集度量证据,第一验证者主要用于验证度量证据,如此可以均摊第一度量者和第一验证者的负载,以提高整体的运行效率。In a possible design solution, the first verifier uses the first measurer to measure whether the first network element is trustworthy, including: the first verifier sends a second request to the first measurer; the second request is used to request the first measurer. A measurer measures the first network element; the first verifier receives the second response returned by the first measurer in response to the second request; the second response includes the Metric evidence of a network element; the first verifier determines whether the first network element is trustworthy based on the metric evidence of the first network element. It can be seen that the first measurer is mainly used to collect measurement evidence, and the first verifier is mainly used to verify the measurement evidence. This can evenly share the load of the first measurer and the first verifier to improve the overall operating efficiency.
可选地,第一网元的度量证据包括如下至少一项:第一网元的运行数据、或第一网元的通信数据。可以看出,第一网元的运行数据与通信数据是不同维度的数据,以实现通过多个维度对第一网元进行度量,确保度量的准确性。Optionally, the measurement evidence of the first network element includes at least one of the following: operating data of the first network element, or communication data of the first network element. It can be seen that the operation data and communication data of the first network element are data in different dimensions, so as to measure the first network element through multiple dimensions and ensure the accuracy of the measurement.
一种可能的设计方案,在第一验证者接收第二验证者针对第一请求返回的第一响应之后,方法还包括:第一验证者使用第一度量者度量第三网元是否可信。在第一度量者可信的情况下,第一验证者可以直接使用第一度量者度量其他网元,无需触发对第一度量者的度量,以避免执行无效的度量流程,节约通信开销。In a possible design solution, after the first verifier receives the first response returned by the second verifier in response to the first request, the method further includes: the first verifier uses the first measurer to measure whether the third network element is trustworthy. . When the first measurer is trustworthy, the first verifier can directly use the first measurer to measure other network elements without triggering the measurement of the first measurer to avoid executing invalid measurement processes and save communication. overhead.
第二方面,提供一种通信方法。该方法包括:第二验证者接收来自第一验证者的第一请求,并根据第一请求,确定第一度量者关联的第二度量者;第一请求用于请求第二验证者发起对第一度量者的度量,第一度量者是第一验证者关联的度量者,第二度量者的安全性高于第一度量者的安全性。如此,第二验证者通过第二度量者度量第一度量者,确定第一度量者可信,从而向第一验证者发送第一响应,该第一响应用于指示第一验证者可信。The second aspect is to provide a communication method. The method includes: the second verifier receives a first request from the first verifier, and determines a second measurer associated with the first measurer according to the first request; the first request is used to request the second verifier to initiate a verification The measurement of the first measurer, the first measurer is the measurer associated with the first verifier, and the security of the second measurer is higher than the security of the first measurer. In this way, the second verifier measures the first measurer through the second measurer, determines that the first measurer is trustworthy, and then sends a first response to the first verifier. The first response is used to indicate that the first verifier can letter.
一种可能的设计方案,第二验证者通过第二度量者度量第一度量者,确定第一度量者可信,包括:第二验证者向第二度量者发送第三请求,并接收第二度量者针对第三请求返回的第三响应。其中,第三请求用于请求第二度量者对第一度量者进行度量,第三响应包括第一度量者的度量证据。如此,第二验证者根据第一度量者的度量证据,确定第一度量者可信。可以看出,第二度量者主要用于采集度量证据,第二验证者主要用于验证度量证据,如此可以均摊第二度量者和第二验证者的负载,以提高整体的运行效率。One possible design solution is for the second verifier to measure the first measurer through the second measurer and determine that the first measurer is trustworthy, including: the second verifier sends a third request to the second measurer and receives The third response returned by the second metric for the third request. The third request is used to request the second measurer to measure the first measurer, and the third response includes the measurement evidence of the first measurer. In this way, the second verifier determines that the first measurer is credible based on the measurement evidence of the first measurer. It can be seen that the second measurer is mainly used to collect measurement evidence, and the second verifier is mainly used to verify the measurement evidence. This can evenly share the load of the second measurer and the second verifier to improve the overall operating efficiency.
可选地,第一度量者的度量证据包括第一度量者的运行数据,如第一度量者的启动数据、第一度量者的内存中的运行数据等等,不做限定。Optionally, the measurement evidence of the first measurer includes the operating data of the first measurer, such as the startup data of the first measurer, the operating data in the memory of the first measurer, etc., without limitation.
可选地,第三请求用于指示第二度量者提供度量证据,或者,第二验证者也可以默认提供度量证据,不做限定。Optionally, the third request is used to instruct the second measurer to provide measurement evidence, or the second verifier can also provide measurement evidence by default without limitation.
另一种可能的设计方案,第二验证者通过第二度量者度量第一度量者,确定第一度量者可信,包括:第二验证者向第二度量者发送第三请求,并接收第二度量者针对第三请求返回的第三响应。其中,第三请求用于请求第二度量者对第一度量者进行度量,第三响应包括第一度量者的背书结果,背书结果用于指示第二度量者确定第一度量者可信。如此,第二验证者通过验证背书结果,确定第一度量者可信。也就是说,在第二度量者为第一度量者背书,如提供第二度量者确定第一度量者可信的背书结果的情况下,第二验证者仅通过验证背书结果,如验证背书是否被篡改,便可以确定第一度量者可信,如此可以降低第二验证者的运算量,提高运行效率。Another possible design solution is for the second verifier to measure the first measurer through the second measurer and determine that the first measurer is trustworthy, including: the second verifier sends a third request to the second measurer, and A third response returned by the second measurer in response to the third request is received. Wherein, the third request is used to request the second measurer to measure the first measurer, and the third response includes the endorsement result of the first measurer, and the endorsement result is used to indicate that the second measurer determines that the first measurer can letter. In this way, the second verifier confirms that the first measurer is trustworthy by verifying the endorsement result. That is to say, in the case where the second measurer endorses the first measurer, such as providing the second measurer with an endorsement result that determines the trustworthiness of the first measurer, the second verifier only verifies the endorsement result, such as verifying Whether the endorsement has been tampered with can determine the credibility of the first measurer, which can reduce the computational load of the second verifier and improve operating efficiency.
可选地,第三请求用于指示第二度量者提供背书结果,或者,第二验证者也可以默认提供背书结果,不做限定。Optionally, the third request is used to instruct the second measurer to provide the endorsement result, or the second verifier can also provide the endorsement result by default without limitation.
一种可能的设计方案,第一请求包括第一度量者的寻址信息,第二验证者根据第一请求,确定第一度量者关联的第二度量者,包括:第二验证者根据第一度量者的寻 址信息,确定第一度量者,以便第二验证者根据第一度量者,确定第二度量者。In a possible design solution, the first request includes the addressing information of the first measurer, and the second verifier determines the second measurer associated with the first measurer based on the first request, including: the second verifier determines the second measurer associated with the first measurer based on the first request. The search for the first measurer The address information determines the first measurer so that the second verifier determines the second measurer based on the first measurer.
可选地,第一度量者的寻址信息包括如下至少一项:第一度量者的标识信息、或第一度量者关联的第一网元的标识信息。Optionally, the addressing information of the first measurer includes at least one of the following: identification information of the first measurer, or identification information of the first network element associated with the first measurer.
可选地,第一网元的标识包括网络功能NF的标识,或者,第一网元的标识信息包括虚拟网络功能VNF的标识。Optionally, the identification of the first network element includes the identification of the network function NF, or the identification information of the first network element includes the identification of the virtual network function VNF.
一种可能的设计方案,第一度量者部署在软件层,第二度量者部署在硬件层。也就是说,第二度量者可以部署在比第一度量者更安全的硬件环境中,以确保第二度量者的安全性高于第一度量者的安全性。In one possible design solution, the first measurer is deployed at the software layer, and the second measurer is deployed at the hardware layer. That is, the second measurer can be deployed in a more secure hardware environment than the first measurer to ensure that the security of the second measurer is higher than the security of the first measurer.
此外,第二方面所述的通信方法的其他技术效果可以参考第一方面所述的通信方法的技术效果,此处不再赘述。In addition, other technical effects of the communication method described in the second aspect can be referred to the technical effects of the communication method described in the first aspect, which will not be described again here.
第三方面,提供一种通信装置。该通信装置包括:用于执行第一方面所述的通信方法的模块,例如收发模块和处理模块。其中,收发模块可以用于实现第三方面所述的通信装置的收发消息的功能,处理模块可以用于实现该通信装置除了收发消息以外的其他功能,不做限定。In a third aspect, a communication device is provided. The communication device includes: a module for executing the communication method described in the first aspect, such as a transceiver module and a processing module. The transceiver module can be used to realize the function of sending and receiving messages of the communication device described in the third aspect, and the processing module can be used to realize other functions of the communication device except sending and receiving messages, without limitation.
可选地,收发模块可以包括发送模块和接收模块。其中,发送模块用于实现第三方面所述的通信装置的发送功能,接收模块用于实现第三方面所述的通信装置的接收功能。Optionally, the transceiver module may include a sending module and a receiving module. The sending module is used to implement the sending function of the communication device described in the third aspect, and the receiving module is used to implement the receiving function of the communication device described in the third aspect.
可选地,第三方面所述的通信装置还可以包括存储模块,该存储模块存储有程序或指令。当该处理模块执行该程序或指令时,使得该通信装置可以执行第一方面所述的通信方法。Optionally, the communication device described in the third aspect may further include a storage module that stores programs or instructions. When the processing module executes the program or instruction, the communication device can execute the communication method described in the first aspect.
需要说明的是,第三方面所述的通信装置可以是网络设备,如第一验证者,也可以是可设置于网络设备中的芯片(系统)或其他部件或组件,还可以是包含网络设备的装置,本申请对此不做限定。It should be noted that the communication device described in the third aspect may be a network device, such as the first verifier, or may be a chip (system) or other component or component that can be disposed in the network device, or may include a network device. device, this application does not limit this.
此外,第三方面所述的通信装置的技术效果可以参考第一方面所述的通信方法的技术效果,此处不再赘述。In addition, the technical effects of the communication device described in the third aspect can be referred to the technical effects of the communication method described in the first aspect, which will not be described again here.
第四方面,提供一种通信装置。该通信装置包括:用于执行第二方面所述的通信方法的模块,例如收发模块和处理模块。其中,收发模块可以用于实现第四方面所述的通信装置的收发消息的功能,处理模块可以用于实现该通信装置除了收发消息以外的其他功能,不做限定。A fourth aspect provides a communication device. The communication device includes: a module for executing the communication method described in the second aspect, such as a transceiver module and a processing module. The transceiver module can be used to realize the function of sending and receiving messages of the communication device described in the fourth aspect, and the processing module can be used to realize other functions of the communication device except sending and receiving messages, without limitation.
可选地,收发模块可以包括发送模块和接收模块。其中,发送模块用于实现第四方面所述的通信装置的发送功能,接收模块用于实现第四方面所述的通信装置的接收功能。Optionally, the transceiver module may include a sending module and a receiving module. The sending module is used to implement the sending function of the communication device described in the fourth aspect, and the receiving module is used to implement the receiving function of the communication device described in the fourth aspect.
可选地,第四方面所述的通信装置还可以包括存储模块,该存储模块存储有程序或指令。当该处理模块执行该程序或指令时,使得该通信装置可以执行第二方面所述的通信方法。Optionally, the communication device described in the fourth aspect may further include a storage module that stores programs or instructions. When the processing module executes the program or instruction, the communication device can execute the communication method described in the second aspect.
需要说明的是,第四方面所述的通信装置可以是网络设备,如第二验证者,也可以是可设置于网络设备中的芯片(系统)或其他部件或组件,还可以是包含网络设备的装置,本申请对此不做限定。It should be noted that the communication device described in the fourth aspect may be a network device, such as a second verifier, or may be a chip (system) or other component or component that can be disposed in the network device, or may include a network device. device, this application does not limit this.
此外,第四方面所述的通信装置的技术效果可以参考第二方面所述的通信方法的 技术效果,此处不再赘述。In addition, the technical effect of the communication device described in the fourth aspect can be referred to the communication method described in the second aspect. The technical effects will not be repeated here.
第五方面,提供一种通信装置。该通信装置包括:处理器,该处理器用于执行第一方面或第二方面所述的通信方法。In a fifth aspect, a communication device is provided. The communication device includes: a processor configured to execute the communication method described in the first aspect or the second aspect.
在一种可能的设计方案中,第五方面所述的通信装置还可以包括收发器。该收发器可以为收发电路或接口电路。该收发器可以用于第五方面所述的通信装置与其他通信装置通信。In a possible design solution, the communication device described in the fifth aspect may further include a transceiver. The transceiver can be a transceiver circuit or an interface circuit. The transceiver can be used for the communication device described in the fifth aspect to communicate with other communication devices.
在一种可能的设计方案中,第五方面所述的通信装置还可以包括存储器。该存储器可以与处理器集成在一起,也可以分开设置。该存储器可以用于存储第一方面或第二方面所述的通信方法所涉及的计算机程序和/或数据。In a possible design solution, the communication device described in the fifth aspect may further include a memory. This memory can be integrated with the processor or provided separately. The memory may be used to store computer programs and/or data involved in the communication method described in the first aspect or the second aspect.
在本申请中,第五方面所述的通信装置可以为网络设备,或者可设置于该网络设备中的芯片(系统)或其他部件或组件,或者包含该网络设备的装置。In this application, the communication device described in the fifth aspect may be a network device, or may be a chip (system) or other component or component disposed in the network device, or a device including the network device.
此外,第五方面所述的通信装置的技术效果可以参考第一方面或第二方面所述的通信方法的技术效果,此处不再赘述。In addition, the technical effects of the communication device described in the fifth aspect may be referred to the technical effects of the communication method described in the first aspect or the second aspect, and will not be described again here.
第六方面,提供一种通信装置。该通信装置包括:处理器,该处理器与存储器耦合,该处理器用于执行存储器中存储的计算机程序,以使得该通信装置执行第一方面或第二方面所述的通信方法。A sixth aspect provides a communication device. The communication device includes: a processor coupled with a memory, and the processor is used to execute a computer program stored in the memory, so that the communication device executes the communication method described in the first aspect or the second aspect.
在一种可能的设计方案中,第六方面所述的通信装置还可以包括收发器。该收发器可以为收发电路或接口电路。该收发器可以用于第六方面所述的通信装置与其他通信装置通信。In a possible design solution, the communication device described in the sixth aspect may further include a transceiver. The transceiver can be a transceiver circuit or an interface circuit. The transceiver can be used for the communication device described in the sixth aspect to communicate with other communication devices.
在本申请中,第六方面所述的通信装置可以为网络设备,或者可设置于该网络设备中的芯片(系统)或其他部件或组件,或者包含该网络设备的装置。In this application, the communication device described in the sixth aspect may be a network device, or may be a chip (system) or other component or component disposed in the network device, or a device including the network device.
此外,第六方面所述的通信装置的技术效果可以参考第一方面或第二方面所述的通信方法的技术效果,此处不再赘述。In addition, the technical effects of the communication device described in the sixth aspect may be referred to the technical effects of the communication method described in the first aspect or the second aspect, and will not be described again here.
第七方面,提供了一种通信装置,包括:处理器和存储器;该存储器用于存储计算机程序,当该处理器执行该计算机程序时,以使该通信装置执行第一方面或第二方面所述的通信方法。A seventh aspect provides a communication device, including: a processor and a memory; the memory is used to store a computer program, and when the processor executes the computer program, the communication device executes the first aspect or the second aspect. the communication method described above.
在一种可能的设计方案中,第七方面所述的通信装置还可以包括收发器。该收发器可以为收发电路或接口电路。该收发器可以用于第七方面所述的通信装置与其他通信装置通信。In a possible design solution, the communication device described in the seventh aspect may further include a transceiver. The transceiver can be a transceiver circuit or an interface circuit. The transceiver can be used for the communication device described in the seventh aspect to communicate with other communication devices.
在本申请中,第七方面所述的通信装置可以为网络设备,或者可设置于该网络设备中的芯片(系统)或其他部件或组件,或者包含该网络设备的装置。In this application, the communication device described in the seventh aspect may be a network device, or a chip (system) or other component or component that may be disposed in the network device, or a device including the network device.
此外,第七方面所述的通信装置的技术效果可以参考第一方面或第二方面所述的通信方法的技术效果,此处不再赘述。In addition, the technical effects of the communication device described in the seventh aspect may be referred to the technical effects of the communication method described in the first aspect or the second aspect, and will not be described again here.
第八方面,提供了一种通信装置,包括:处理器;该处理器用于与存储器耦合,并读取存储器中的计算机程序之后,根据该计算机程序执行如第一方面或第二方面所述的通信方法。In an eighth aspect, a communication device is provided, including: a processor; the processor is configured to be coupled to a memory, and after reading the computer program in the memory, execute the method described in the first aspect or the second aspect according to the computer program. Communication methods.
在一种可能的设计方案中,第八方面所述的通信装置还可以包括收发器。该收发器可以为收发电路或接口电路。该收发器可以用于第八方面所述的通信装置与其他通信装置通信。 In a possible design solution, the communication device described in the eighth aspect may further include a transceiver. The transceiver can be a transceiver circuit or an interface circuit. The transceiver can be used for the communication device described in the eighth aspect to communicate with other communication devices.
在本申请中,第八方面所述的通信装置可以为网络设备,或者可设置于该网络设备中的芯片(系统)或其他部件或组件,或者包含该终端或网络设备的装置。In this application, the communication device described in the eighth aspect may be a network device, or a chip (system) or other component or component that may be disposed in the network device, or a device including the terminal or network device.
此外,第八方面所述的通信装置的技术效果可以参考七所述的通信方法的技术效果,此处不再赘述。In addition, the technical effects of the communication device described in the eighth aspect can be referred to the technical effects of the communication method described in the seventh aspect, and will not be described again here.
第九方面,提供一种通信系统。该通信系统包括第一方面所述的第一验证者,以及第二方面所述的第二验证者。A ninth aspect provides a communication system. The communication system includes the first verifier described in the first aspect, and the second verifier described in the second aspect.
第十方面,提供一种计算机可读存储介质,包括:计算机程序或指令;当该计算机程序或指令在计算机上运行时,使得该计算机执行第一方面或第二方面所述的通信方法。In a tenth aspect, a computer-readable storage medium is provided, including: a computer program or instructions; when the computer program or instructions are run on a computer, the computer is caused to execute the communication method described in the first aspect or the second aspect.
第十一方面,提供一种计算机程序产品,包括计算机程序或指令,当该计算机程序或指令在计算机上运行时,使得该计算机执行第一方面或第二方面所述的通信方法。In an eleventh aspect, a computer program product is provided, which includes a computer program or instructions. When the computer program or instructions are run on a computer, the computer is caused to execute the communication method described in the first aspect or the second aspect.
附图说明Description of the drawings
图1为5G系统的架构示意图;Figure 1 is a schematic diagram of the architecture of the 5G system;
图2为远程证明的流程示意图;Figure 2 is a schematic process diagram of remote certification;
图3为NFV的架构示意图;Figure 3 is a schematic diagram of the NFV architecture;
图4为基于远程证明的NFV的架构示意图;Figure 4 is a schematic diagram of the architecture of NFV based on remote attestation;
图5为本申请实施例提供的通信系统的架构示意图一;Figure 5 is a schematic diagram 1 of the architecture of the communication system provided by the embodiment of the present application;
图6为本申请实施例提供的通信系统的架构示意图二;Figure 6 is a schematic diagram 2 of the architecture of the communication system provided by the embodiment of the present application;
图7为本申请实施例提供的通信方法的流程示意图一;Figure 7 is a schematic flowchart 1 of the communication method provided by the embodiment of the present application;
图8为本申请实施例提供的通信方法的流程示意图二;Figure 8 is a schematic flow chart 2 of the communication method provided by the embodiment of the present application;
图9为本申请实施例提供的通信装置的结构示意图一;Figure 9 is a schematic structural diagram of a communication device provided by an embodiment of the present application;
图10为本申请实施例提供的通信装置的结构示意图二。Figure 10 is a schematic second structural diagram of a communication device provided by an embodiment of the present application.
具体实施方式Detailed ways
方便理解,下面先介绍本申请实施例所涉及的技术术语。To facilitate understanding, the technical terms involved in the embodiments of this application are first introduced below.
1、第五代(5th generation,5G)移动通信系统1. Fifth generation (5G) mobile communication system
图1为5G系统的架构示意图,如图1所示,5G系统包括:接入网(access network,AN)和核心网(core network,CN),以及还可以包括:终端。Figure 1 is a schematic diagram of the architecture of the 5G system. As shown in Figure 1, the 5G system includes: access network (AN) and core network (core network, CN), and may also include: terminals.
上述终端可以为具有收发功能的终端,或为可设置于该终端的芯片或芯片系统。该终端也可以称为用户装置(uesr equipment,UE)、接入终端、用户单元(subscriber unit)、用户站、移动站(mobile station,MS)、移动台、远方站、远程终端、移动设备、用户终端、终端、无线通信设备、用户代理或用户装置。本申请的实施例中的终端可以是手机(mobile phone)、蜂窝电话(cellular phone)、智能电话(smart phone)、平板电脑(Pad)、无线数据卡、个人数字助理电脑(personal digital assistant,PDA)、无线调制解调器(modem)、手持设备(handset)、膝上型电脑(laptop computer)、机器类型通信(machine type communication,MTC)终端、带无线收发功能的电脑、虚拟现实(virtual reality,VR)终端、增强现实(augmented reality,AR)终端、工业控制(industrial control)中的无线终端、无人驾驶(self driving)中的无线终端、远程医疗(remote medical)中的无线终端、智能电网(smart grid)中的无线终端、运输安全(transportation safety)中的无线终端、智慧城市(smart city)中的无线终端、智慧 家庭(smart home)中的无线终端、车载终端、具有终端功能的路边单元(road side unit,RSU)等。本申请的终端还可以是作为一个或多个部件或者单元而内置于车辆的车载模块、车载模组、车载部件、车载芯片或者车载单元。The above-mentioned terminal may be a terminal with a transceiver function, or a chip or chip system that can be installed on the terminal. The terminal may also be called user equipment (UE), access terminal, subscriber unit, subscriber station, mobile station (MS), mobile station, remote station, remote terminal, mobile device, User terminal, terminal, wireless communication device, user agent or user device. The terminal in the embodiment of the present application may be a mobile phone, a cellular phone, a smart phone, a tablet, a wireless data card, or a personal digital assistant (PDA). ), wireless modems, handheld devices, laptop computers, machine type communication (MTC) terminals, computers with wireless transceiver functions, virtual reality (VR) Terminals, augmented reality (AR) terminals, wireless terminals in industrial control, wireless terminals in self-driving, wireless terminals in remote medical, smart grids wireless terminals in grid, wireless terminals in transportation safety, wireless terminals in smart cities, smart Wireless terminals in smart homes, vehicle-mounted terminals, road side units (RSU) with terminal functions, etc. The terminal of this application may also be a vehicle-mounted module, vehicle-mounted module, vehicle-mounted component, vehicle-mounted chip, or vehicle-mounted unit built into the vehicle as one or more components or units.
上述AN用于实现接入有关的功能,可以为特定区域的授权用户提供入网功能,并能够根据用户的级别,业务的需求等确定不同质量的传输链路以传输用户数据。AN在终端与CN之间转发控制信号和用户数据。AN可以包括:接入网设备,也可以称为无线接入网设备(radio access network,RAN)设备。The above-mentioned AN is used to implement access-related functions. It can provide network access functions for authorized users in specific areas, and can determine transmission links of different qualities to transmit user data according to user levels, business needs, etc. The AN forwards control signals and user data between the terminal and the CN. AN may include: access network equipment, which may also be called radio access network equipment (radio access network, RAN) equipment.
RAN设备可以是为终端提供接入的设备。例如,RAN设备可以包括5G,如新空口(new radio,NR)系统中的gNB,或,5G中的基站的一个或一组(包括多个天线面板)天线面板,或者,还可以为构成gNB、传输点(transmission and reception point,TRP或者transmission point,TP)或传输测量功能(transmission measurement function,TMF)的网络节点,如基带单元(building base band unit,BBU),或,集中单元(centralized unit,CU)或分布单元(distributed unit,DU)、具有基站功能的RSU,或者有线接入网关,或者5G的核心网网元。或者,RAN设备还可以包括无线保真(wireless fidelity,WiFi)系统中的接入点(access point,AP),无线中继节点、无线回传节点、各种形式的宏基站、微基站(也称为小站)、中继站、接入点、可穿戴设备、车载设备等等。或者,RAN设备还可以包括:下一代移动通信系统,例如6G的接入网设备,例如6G基站,或者在下一代移动通信系统中,该网络设备也可以有其他命名方式,其均涵盖在本申请实施例的保护范围以内,本申请对此不做任何限定。RAN equipment may be equipment that provides access to terminals. For example, the RAN equipment may include 5G, such as a gNB in a new radio (NR) system, or one or a group (including multiple antenna panels) of antenna panels of a base station in 5G, or may also constitute a gNB. , transmission point (transmission and reception point, TRP or transmission point, TP) or transmission measurement function (transmission measurement function, TMF) network node, such as baseband unit (building base band unit, BBU), or centralized unit (centralized unit) , CU) or distributed unit (DU), RSU with base station function, or wired access gateway, or 5G core network element. Alternatively, RAN equipment can also include access points (APs) in wireless fidelity (WiFi) systems, wireless relay nodes, wireless backhaul nodes, various forms of macro base stations, micro base stations (also (called small stations), relay stations, access points, wearable devices, vehicle-mounted devices, etc. Alternatively, RAN equipment may also include: next-generation mobile communication systems, such as 6G access network equipment, such as 6G base stations, or in the next-generation mobile communication system, the network equipment may also have other naming methods, which are all covered in this article. Within the protection scope of the application embodiments, this application does not impose any limitations on this.
CN主要负责维护移动网络的签约数据,为终端提供会话管理、移动性管理、策略管理以及安全认证等功能。CN主要包括如下网元:用户面功能(user plane function,UPF)网元、认证服务功能(authentication server function,AUSF)网元、接入和移动性管理功能(access and mobility management function,AMF)网元、会话管理功能(session management function,SMF)网元、网络切片选择功能(network slice selection function,NSSF)网元、网络开放功能(network exposure function,NEF)网元、网络功能仓储功能(NF repository function,NRF)网元、策略控制功能(policy control function,PCF)网元、统一数据管理(unified data management,UDM)网元、统一数据存储(unified data repository,UDR)、应用功能(application function,AF)网元、以及计费功能(charging function,CHF)网元。CN is mainly responsible for maintaining mobile network subscription data and providing terminals with functions such as session management, mobility management, policy management, and security authentication. CN mainly includes the following network elements: user plane function (UPF) network element, authentication server function (AUSF) network element, access and mobility management function (AMF) network element Element, session management function (SMF) network element, network slice selection function (NSSF) network element, network exposure function (NEF) network element, network function repository function (NF repository function, NRF) network element, policy control function (PCF) network element, unified data management (UDM) network element, unified data repository (UDR), application function, AF) network element, and charging function (CHF) network element.
其中,UPF网元主要负责用户数据处理(转发、接收、计费等)。例如,UPF网元可以接收来自数据网络(data network,DN)的用户数据,通过接入网设备向终端转发该用户数据。UPF网元也可以通过接入网设备接收来自终端的用户数据,并向DN转发该用户数据。DN网元指的是为用户提供数据传输服务的运营商网络。例如网际互连协议(internet protocol,IP)多媒体业务(IP multi-media srvice,IMS)、互联网(internet)等。DN可以为运营商外部网络,也可以为运营商控制的网络,用于向终端设备提供业务服务。Among them, the UPF network element is mainly responsible for user data processing (forwarding, receiving, accounting, etc.). For example, the UPF network element can receive user data from the data network (DN) and forward the user data to the terminal through the access network device. The UPF network element can also receive user data from the terminal through the access network equipment and forward the user data to the DN. DN network element refers to the operator network that provides data transmission services to users. For example, Internet protocol (IP), multimedia service (IP multi-media service, IMS), Internet, etc. The DN can be an operator's external network or a network controlled by the operator, used to provide business services to terminal devices.
AUSF网元主要用于执行终端的安全认证。The AUSF network element is mainly used to perform terminal security authentication.
AMF网元主要用于移动网络中的移动性管理。例如用户位置更新、用户注册网络、用户切换等。 AMF network elements are mainly used for mobility management in mobile networks. For example, user location update, user registration network, user switching, etc.
SMF网元主要用于移动网络中的会话管理。例如会话建立、修改、释放。具体功能例如为用户分配互联网协议(internet protocol,IP)地址,选择提供报文转发功能的UPF等。SMF network elements are mainly used for session management in mobile networks. For example, session establishment, modification, and release. Specific functions include assigning Internet Protocol (IP) addresses to users, selecting UPF that provides message forwarding functions, etc.
PCF网元主要支持提供统一的策略框架来控制网络行为,提供策略规则给控制层网络功能,同时负责获取与策略决策相关的用户签约信息。PCF网元可以向AMF网元、SMF网元提供策略,例如服务质量(quality of service,QoS)策略、切片选择策略等。The PCF network element mainly supports providing a unified policy framework to control network behavior, provides policy rules to the control layer network functions, and is also responsible for obtaining user subscription information related to policy decisions. PCF network elements can provide policies to AMF network elements and SMF network elements, such as quality of service (QoS) policies, slice selection policies, etc.
NSSF网元主要用于为终端选择网络切片。NSSF network elements are mainly used to select network slices for terminals.
NEF网元主要用于支持能力和事件的开放。NEF network elements are mainly used to support the opening of capabilities and events.
UDM网元主要用于存储用户数据,例如签约数据、鉴权/授权数据等。UDM network elements are mainly used to store user data, such as contract data, authentication/authorization data, etc.
UDR网元主要用于存储结构化数据,存储的内容包括签约数据和策略数据、对外暴露的结构化数据和应用相关的数据。UDR network elements are mainly used to store structured data. The stored content includes contract data and policy data, externally exposed structured data and application-related data.
AF网元主要支持与CN交互来提供服务,例如影响数据路由决策、策略控制功能或者向网络侧提供第三方的一些服务。The AF network element mainly supports interaction with the CN to provide services, such as affecting data routing decisions, policy control functions, or providing some third-party services to the network side.
2、远程证明(remote attestation)技术2. Remote attestation technology
近年来,随着嵌入式系统、网络物理系统和物联网设备的数量大幅增加,这些系统或设备的已经涉及到了日常生活的许多场景,如家庭、办公室和工厂等。这些系统或设备可以接入到互联网,用以为用户提供相应的网络服务,但同时也扩大了攻击者的攻击面。例如,攻击者的恶意软件可以在这些系统或设备的驱动升级时,影响其安全性或者窃取隐私数据。或者,攻击者的恶意软件还可能将这些系统或设备转变为“僵尸”设备,即被恶意操控成为分布式拒绝服务(distributed denial of service,DDoS)攻击的来源。但是,受限于成本、尺寸和功率等因素,安全性通常不是这些系统或设备的优先考虑事项,使得其难以实现自行防止攻击。In recent years, with the substantial increase in the number of embedded systems, cyber-physical systems, and IoT devices, these systems or devices have been involved in many scenarios of daily life, such as homes, offices, and factories. These systems or devices can be connected to the Internet to provide users with corresponding network services, but they also expand the attacker's attack surface. For example, attackers' malware can affect the security of these systems or devices or steal private data when their drivers are upgraded. Alternatively, the attacker's malware may turn these systems or devices into "zombie" devices, which are maliciously manipulated to become the source of distributed denial of service (DDoS) attacks. However, due to factors such as cost, size, and power, security is often not a priority for these systems or devices, making it difficult to prevent attacks on their own.
这种情况下,我们可以通过远程证明技术来验证这些系统或设备的安全性,以确定其是否受到攻击。远程证明包括度量者(attester)和验证者(verifier)。度量者和验证者可以分离,例如度量者可以部署在这些系统或设备侧,验证者可以部署在远程。验证者可以请求度量者对这些系统或设备进行度量,以获得证据(evidence)。验证者可以根据这些证据,验证这些系统或设备的安全性。下面具体介绍。In this case, we can use remote attestation technology to verify the security of these systems or devices to determine whether they are under attack. Remote proof includes attester and verifier. The measurer and the verifier can be separated. For example, the measurer can be deployed on the side of these systems or devices, and the verifier can be deployed remotely. Verifiers can request measurers to measure these systems or devices to obtain evidence. Verifiers can use this evidence to verify the security of these systems or devices. Details are introduced below.
图2为远程证明的流程示意图,如图2所示,远程证明的流程包括:Figure 2 is a schematic diagram of the process of remote certification. As shown in Figure 2, the process of remote certification includes:
S201,验证者向度量者发送挑战消息。相应的,度量者接受来自挑战方的挑战消息。S201, the verifier sends a challenge message to the measurer. Accordingly, the measurer accepts the challenge message from the challenger.
挑战消息可以携带有请求信息。该请求信息用以请求度量者进行度量,如请求度量者对上述系统或设备进行度量。挑战消息还可以携带本次度量唯一对应的随机数。该随机数用于度量者度量使用。Challenge messages can carry request information. The request information is used to request the measurer to perform measurement, for example, to request the measurer to measure the above-mentioned system or equipment. The challenge message can also carry a random number uniquely corresponding to this measurement. This random number is used by the measurer for measurement.
S202,度量者执行度量。S202, the measurer performs measurement.
度量者可以根据挑战消息,从上述系统或设备进行度量获取度量所需的证据。例如,度量者可以获取这些系统或设备内部的程序或文件等,并根据随机数计算这些程序或文件对应的散列值。The measurer can measure based on the challenge message and obtain the evidence required for measurement from the above-mentioned system or device. For example, the measurer can obtain the programs or files inside these systems or devices, and calculate the hash values corresponding to these programs or files based on random numbers.
S203,度量者向验证者发送响应消息。相应的,验证者接收度量者的响应消息。 S203. The measurer sends a response message to the verifier. Correspondingly, the verifier receives the response message from the measurer.
响应消息用可以用于指示度量完成。响应消息可以携带上述散列值。Response messages can be used to indicate measurement completion. The response message can carry the above hash value.
S204,验证者执行验证。S204, the verifier performs verification.
验证者可以将响应消息中的散列值与上述系统或设备的预设散列值比较。如果响应消息中的散列值与系统或设备的预设散列值相同,则表示这些系统或设备的程序或软件未被篡改,因此验证者可以确定这些系统或设备是可信设备,也即确定验证通过。如果响应消息中的散列值与系统或设备的预设散列值不同,则表示这些系统或设备的程序或软件可能被篡改,因此验证者可以确定这些系统或设备是不可信设备,也即确定验证失败。The verifier can compare the hash value in the response message to the preset hash value of the system or device mentioned above. If the hash value in the response message is the same as the preset hash value of the system or device, it means that the programs or software of these systems or devices have not been tampered with, so the verifier can determine that these systems or devices are trusted devices, that is Make sure the verification is passed. If the hash value in the response message is different from the preset hash value of the system or device, it means that the program or software of these systems or devices may have been tampered with, so the verifier can determine that these systems or devices are untrusted devices, that is, OK verification failed.
3、网络功能虚拟化(network functions virtualization,NFV)3. Network functions virtualization (NFV)
NFV是指将传统类型的通信设备的网络功能与其物理设备剥离,然后以软件的形式运行在商业现成主机(commercial off-the-shelf,COTS)上。也可以说,NFV是通过借用互联网技术(internet technology,IT)中虚拟化技术实现的虚拟实体(Virtual Instance),将传统的通信设备的通信技术(conmmunication technology,CT)业务部署到虚拟实体上。虚拟实体可以是虚拟机(virtual machine,VM)或容器(container),或者其他任何可能的虚拟化功能实体,对此不做具体限定。NFV refers to stripping the network functions of traditional types of communication equipment from their physical equipment, and then running them in the form of software on commercial off-the-shelf (COTS) hosts. It can also be said that NFV is a virtual entity (Virtual Instance) implemented by borrowing virtualization technology from Internet technology (IT), and deploys the communication technology (CT) services of traditional communication equipment to the virtual entity. The virtual entity can be a virtual machine (VM) or container (container), or any other possible virtualization function entity, and there is no specific limitation on this.
图3为NFV的架构示意图,如图3所示,NFV包括:网络功能虚拟化基础架构(network functions virtualization infrastructure,NFVI)、虚拟网络功能(virtual network function,VNF)、网元管理系统(element management system,EMS)、管理、自动化和网络编排(management and orchestration,MANO)。Figure 3 is a schematic diagram of the architecture of NFV. As shown in Figure 3, NFV includes: network functions virtualization infrastructure (NFVI), virtual network function (VNF), and element management system system, EMS), management, automation and network orchestration (management and orchestration, MANO).
其中,NFVI可以用于为VNF提供虚拟资源。NFVI包括硬件资源,例如硬件的网络、计算、存储等设备。以及,NFVI还包括软件资源,例如虚拟化层(virtualization layer),虚拟化层中可以包括虚拟机管理程序(hypervisor)或容器管理系统。虚拟化层可以将硬件资源虚拟化为虚拟资源,例如虚拟的网络、计算、存储等功能,以供VNF使用。Among them, NFVI can be used to provide virtual resources for VNF. NFVI includes hardware resources, such as hardware network, computing, storage and other devices. In addition, NFVI also includes software resources, such as a virtualization layer, which may include a hypervisor or a container management system. The virtualization layer can virtualize hardware resources into virtual resources, such as virtual network, computing, storage and other functions, for use by VNFs.
EMS与VNF通常是一一对应的关系,用以对VNF的功能进行配置和管理。EMS and VNF usually have a one-to-one correspondence and are used to configure and manage VNF functions.
VNF是虚拟化的NF。VNF可以用于提供网络服务,例如数据转发、文件共享、目录服务和IP配置等等。VNF的形态可以是应用软件,也即可以是一个提供网络服务的应用软件。VNF可以部署在VM或者容器中。以VM为例,一个VNF可以部署到一个或多个VM上,也即这一个或多个VM可以共同提供这一个VNF。由于运营商网络可能不感知VNF,VNF也可以理解为运营商网络中的NF。这种情况下,如果VNF提供网络服务不同,则NF的形态也可能不同。例如,如果VNF提供数据传输服务,则NF可以是UPF网元;如果VNF提供移动性管理服务,则NF可以是AMF网元;如果VNF提供会话管理服务,则NF可以是SMF网元;如果VNF提供策略管理服务,则NF可以是PCF网元,然后以此类推。本申请实施例中,VNF可以具有独立的标识(identifier),如VNF的标识,用以直接标识VNF。或者,VNF也可以不具有独立的标识,该VNF可以由与该VNF相关的其他标识间接标识。例如,一个或多个VM的标识可以用于间接标识这一个或多个VM提供的VNF,或者NF的标识也可以用于间接标识对应的VNF。可以理解,由于业务可能无法感知VNF,因此对于业务而言,VNF即为NF。VNF is virtualized NF. VNF can be used to provide network services, such as data forwarding, file sharing, directory services, IP configuration, etc. The form of VNF can be application software, that is, it can be an application software that provides network services. VNFs can be deployed in VMs or containers. Taking VM as an example, a VNF can be deployed on one or more VMs, that is, one or more VMs can jointly provide this VNF. Since the operator network may not be aware of VNF, VNF can also be understood as NF in the operator network. In this case, if the VNF provides different network services, the form of the NF may also be different. For example, if the VNF provides data transmission services, the NF can be a UPF network element; if the VNF provides mobility management services, the NF can be an AMF network element; if the VNF provides session management services, the NF can be an SMF network element; if the VNF To provide policy management services, the NF can be a PCF network element, and so on. In this embodiment of the present application, the VNF may have an independent identifier (identifier), such as the identifier of the VNF, to directly identify the VNF. Alternatively, the VNF may not have an independent identity, and the VNF may be indirectly identified by other identities related to the VNF. For example, the identifier of one or more VMs can be used to indirectly identify the VNF provided by the one or more VMs, or the identifier of the NF can also be used to indirectly identify the corresponding VNF. It is understandable that since the business may not be aware of the VNF, for the business, the VNF is the NF.
MANO可以提供用于管理NFVI和VNF的框架,例如,MANO可以包括:网络 功能虚拟化编排器(network functions virtualization orchestrator,NFVO)、虚拟化基础架构管理(virtualized infrastructure management,VIM)、以及虚拟网络功能管理者(network functions virtualization manager,VNFM)。MANO can provide a framework for managing NFVI and VNF. For example, MANO can include: Network Function virtualization orchestrator (network functions virtualization orchestrator, NFVO), virtualized infrastructure management (virtualized infrastructure management, VIM), and virtual network functions virtualization manager (VNFM).
NFVO用于网络业务(network service)的部署和管理,并根据网络业务协调VNF的部署和管理。NFVO可以对接运营支撑系统(operations support system,OSS)或业务支撑系统(business support system,BSS),以获得网络业务的业务描述。NFVO可以根据业务描述,部署和管理对应的网络业务。例如,创建网络业务、管理网络业务的生命周期等等。NFVO可以根据网络业务,协调VIM和VNFM部署或管理对应的VNF。NFVO is used for the deployment and management of network services and coordinates the deployment and management of VNFs based on network services. NFVO can interface with operations support system (OSS) or business support system (BSS) to obtain business descriptions of network services. NFVO can deploy and manage corresponding network services based on service descriptions. For example, create network services, manage the life cycle of network services, etc. NFVO can coordinate the deployment of VIM and VNFM or manage the corresponding VNF according to network services.
VNFM用于部署或管理对应的VNF。例如,VNFM可以从NFVO获得虚拟网络功能描述符(virtualized network function descriptor,VNFD),以根据VNFD增加VNF、删除VNF、查找VNF、或者管理VNF,如对VNF的状态监控和调整。VNFM is used to deploy or manage the corresponding VNF. For example, VNFM can obtain a virtualized network function descriptor (VNFD) from NFVO to add VNF, delete VNF, search for VNF, or manage VNF according to VNFD, such as monitoring and adjusting the status of VNF.
VIM用于控制NFVI为VNF提供对应的虚拟资源。例如,VIM可以根据NFVO调度,控制NFVI为VNF的部署或管理提供对应的虚拟资源。VIM可以是一个云平台,例如开源的云平台,如OpenStack,或者商业的云平台,如VMWare。VIM is used to control NFVI to provide corresponding virtual resources for VNF. For example, VIM can control NFVI to provide corresponding virtual resources for VNF deployment or management according to NFVO scheduling. VIM can be a cloud platform, such as an open source cloud platform such as OpenStack, or a commercial cloud platform such as VMWare.
4、基于远程证明的VNF安全方案4. VNF security solution based on remote attestation
图4为基于远程证明的NFV的架构示意图,如图4所示,验证者可以部署在MANO中,度量者可以部署在NFVI的虚拟化层。NFV通常属于基于服务的架构(service based architecture,SBA)架构,例如NFV内的网元或功能之间可以基于第三代合作伙伴计划(3rd generation partnership project,3GPP)协议通信,而度量者和验证者通常不属于SBA架构,例如度量者和验证者之间通常基于欧洲电信标准协会(european telecommunications standards institute,ETSI)协议通信,因此还可以在VNF与验证者之间部署配置文件和证明检查功能(profile and attestation check function,PACF),用于通过协议转换实现VNF与验证者之间的通信。在此基础上,3GPP-安全联盟(security association,SA)3#105e-213897大致定义了基于远程证明的VNF安全方案的实现流程,具体如下。Figure 4 is a schematic diagram of the architecture of NFV based on remote attestation. As shown in Figure 4, the verifier can be deployed in MANO and the measurer can be deployed in the virtualization layer of NFVI. NFV usually belongs to a service-based architecture (SBA) architecture. For example, network elements or functions within NFV can communicate based on the 3rd generation partnership project (3GPP) protocol, and the measurer and verifier Verifiers usually do not belong to the SBA architecture. For example, the communication between measurers and verifiers is usually based on the European Telecommunications Standards Institute (ETSI) protocol, so configuration files and attestation checking functions can also be deployed between VNFs and verifiers ( profile and attestation check function (PACF), used to implement communication between VNF and verifiers through protocol conversion. On this basis, 3GPP-Security Association (SA) 3#105e-213897 roughly defines the implementation process of the VNF security solution based on remote attestation, as follows.
度量流程可以由某种业务触发,例如NRF在接收到某个顾客(customer)NF的注册请求消息后,可以触发PACF启动对该顾客NF的度量流量。PACF可以向验证者发送度量策略,以及被度量的网元(如不受信任的(untrusted)VNF)的描述。验证者可以请求度量者度量该不受信任的VNF的各种数据,以获得相应的证据。验证者可以验证该证据,从而得到度量结论(attestation results),并向PACF发送该度量结论。PACF可以将度量结论由ETSI协议转换为3GPP协议,并向依赖方(relying party)VNF发送转换后的度量结论。如此,依赖方VNF可能根据度量结论,采取后续动作。例如,依赖方VNF是NRF,如果度量结论异常,则NRF可能会限制不可信的NF注册到网络。The measurement process can be triggered by a certain business. For example, after NRF receives a registration request message from a certain customer (customer) NF, it can trigger PACF to start measuring traffic for the customer NF. PACF can send the measurement policy to the verifier, as well as a description of the network element being measured (such as an untrusted VNF). The verifier can request the measurer to measure various data of the untrusted VNF to obtain corresponding evidence. The verifier can verify the evidence to obtain measurement results (attestation results) and send the measurement results to PACF. PACF can convert the measurement conclusion from the ETSI protocol to the 3GPP protocol and send the converted measurement conclusion to the relying party (relying party) VNF. In this way, the relying party VNF may take subsequent actions based on the measurement conclusion. For example, if the relying party VNF is an NRF, the NRF may restrict untrusted NFs from registering to the network if the measurement conclusion is abnormal.
可以理解,由于NFVI与VNF的物理位置通常在一起,如部署在机房中。这种情况下,如果VNF受到攻击,则NFVI也可能同样受到攻击,导致NFVI上部署的度量者也同样不可信。此时,验证者根据度量者提供的证据仍然无法证明不受信任的VNF是否可信,无法完成度量。 It is understandable that the physical locations of NFVI and VNF are usually together, such as being deployed in a computer room. In this case, if the VNF is attacked, the NFVI may also be attacked, causing the metric deployed on the NFVI to be equally untrustworthy. At this time, the verifier still cannot prove whether the untrusted VNF is trustworthy based on the evidence provided by the measurer, and cannot complete the measurement.
综上,针对上述技术问题,本申请实施例提出了如下技术方案,用以避免度量者提供的证据仍然无法证明不受信任的VNF是否可信的问题。下面将结合附图,对本申请中的技术方案进行描述。In summary, in response to the above technical problems, the embodiments of this application propose the following technical solutions to avoid the problem that the evidence provided by the measurer still cannot prove whether the untrusted VNF is trustworthy. The technical solutions in this application will be described below with reference to the accompanying drawings.
本申请实施例的技术方案可以应用于各种通信系统,例如无线保真(wireless fidelity,WiFi)系统,车到任意物体(vehicle to everything,V2X)通信系统、设备间(device-todevie,D2D)通信系统、车联网通信系统、第四代(4th generation,4G)移动通信系统,如长期演进(long term evolution,LTE)系统、全球互联微波接入(worldwide interoperability for microwave access,WiMAX)通信系统、5G,如新空口(new radio,NR)系统,以及未来的通信系统等。The technical solutions of the embodiments of this application can be applied to various communication systems, such as wireless fidelity (WiFi) systems, vehicle to everything (V2X) communication systems, device-to-device (D2D) Communication systems, Internet of Vehicles communication systems, fourth generation (4G) mobile communication systems, such as long term evolution (LTE) systems, global interoperability for microwave access (WiMAX) communication systems, 5G, such as new radio (NR) system, and future communication systems.
本申请将围绕可包括多个设备、组件、模块等的系统来呈现各个方面、实施例或特征。应当理解和明白的是,各个系统可以包括另外的设备、组件、模块等,并且/或者可以并不包括结合附图讨论的所有设备、组件、模块等。此外,还可以使用这些方案的组合。This application will present various aspects, embodiments, or features in terms of systems, which may include multiple devices, components, modules, etc. It should be understood and appreciated that various systems may include additional devices, components, modules, etc., and/or may not include all devices, components, modules, etc. discussed in connection with the figures. Additionally, a combination of these scenarios can be used.
另外,在本申请实施例中,“示例的”、“例如”等词用于表示作例子、例证或说明。本申请中被描述为“示例”的任何实施例或设计方案不应被解释为比其它实施例或设计方案更优选或更具优势。确切而言,使用示例的一词旨在以具体方式呈现概念。In addition, in the embodiments of this application, words such as "exemplary" and "for example" are used to represent examples, illustrations or explanations. Any embodiment or design described herein as "example" is not intended to be construed as preferred or advantageous over other embodiments or designs. Rather, the use of the word example is intended to present a concept in a concrete way.
本申请实施例中,“信息(information)”,“信号(signal)”,“消息(message)”,“信道(channel)”、“信令(singaling)”有时可以混用,应当指出的是,在不强调其区别时,其所要表达的含义是匹配的。“的(of)”,“相应的(corresponding,relevant)”和“对应的(corresponding)”有时可以混用,应当指出的是,在不强调其区别时,其所要表达的含义是匹配的。此外,本申请提到的“/”可以用于表示“或”的关系。In the embodiments of this application, "information", "signal", "message", "channel" and "signaling" can sometimes be used interchangeably. It should be noted that, When the difference is not emphasized, the meanings they convey are consistent. "Of", "corresponding, relevant" and "corresponding" can sometimes be used interchangeably. It should be noted that when the difference is not emphasized, the meanings they convey are consistent. In addition, the "/" mentioned in this application may be used to express an "or" relationship.
本申请实施例描述的网络架构以及业务场景是为了更加清楚的说明本申请实施例的技术方案,并不构成对于本申请实施例提供的技术方案的限定,本领域普通技术人员可知,随着网络架构的演变和新业务场景的出现,本申请实施例提供的技术方案对于类似的技术问题,同样适用。The network architecture and business scenarios described in the embodiments of this application are for the purpose of explaining the technical solutions of the embodiments of this application more clearly, and do not constitute a limitation on the technical solutions provided by the embodiments of this application. Those of ordinary skill in the art will know that with the network With the evolution of architecture and the emergence of new business scenarios, the technical solutions provided in the embodiments of this application are also applicable to similar technical problems.
为便于理解本申请实施例,首先以图5中示出的通信系统为例详细说明适用于本申请实施例的通信系统。示例性的,图5为本申请实施例提供的通信方法所适用的一种通信系统的架构示意图。In order to facilitate understanding of the embodiments of the present application, the communication system applicable to the embodiments of the present application is first described in detail, taking the communication system shown in FIG. 5 as an example. Exemplarily, FIG. 5 is an architectural schematic diagram of a communication system to which the communication method provided by the embodiment of the present application is applicable.
如图5所示,该通信系统可以适用于上述5G系统,主要包括如下至少一项:VNF、VNF验证者(virtual network function-verifier,V-verifier)、VNF度量者(virtual network function-attester,V-attester)、硬件度量者(hardware-attester,H-attester)、硬件验证者(hardware-verifier,H-Verifier)。As shown in Figure 5, the communication system can be applied to the above-mentioned 5G system, and mainly includes at least one of the following: VNF, VNF verifier (virtual network function-verifier, V-verifier), VNF measurer (virtual network function-attester, V-attester), hardware measurer (hardware-attester, H-attester), hardware verifier (hardware-verifier, H-Verifier).
VNF的具体实现可参考上述相关介绍,不再赘述。VNF可以是一个或多个,如VNF1、VNF2、…VNFn,n为大于或等于1的整数。For the specific implementation of VNF, please refer to the relevant introduction above and will not be described again. There can be one or more VNFs, such as VNF1, VNF2,...VNFn, where n is an integer greater than or equal to 1.
VNF度量者主要用于对VNF进行度量,以获得用于验证该VNF是否可信的相应证据(evidence)。VNF度量者可以是一个或多个,如VNF度量者1、VNF度量者2、…VNF度量者m,m为大于或等于1的整数。一个VNF度量者可以对一个或多个 VNF的可信进行度量。The VNF measurer is mainly used to measure the VNF to obtain corresponding evidence for verifying whether the VNF is trustworthy. The VNF measurer can be one or more, such as VNF measurer 1, VNF measurer 2, ... VNF measurer m, where m is an integer greater than or equal to 1. A VNF measurer can measure one or more The trustworthiness of VNF is measured.
VNF验证者主要用于根据VNF度量者提供的证据,验证该VNF是否可信。VNF验证者可以在本地对VNF进行验证,或者也请求远端的服务器对VNF进行验证,不做限定。VNF验证者可以是功能网元或者网管,不做限定。The VNF verifier is mainly used to verify whether the VNF is trustworthy based on the evidence provided by the VNF measurer. The VNF verifier can verify the VNF locally, or request the remote server to verify the VNF, with no restrictions. The VNF verifier can be a functional network element or network manager, without limitation.
硬件度量者可用于对VNF度量者进行度量或背书。度量可以指:硬件度量者对VNF度量者进行度量,以获得相应的证据,并向硬件验证者提供该证据。背书可以指:硬件度量者在获得相应的证据后,可根据该证据,验证VNF度量者是否可信,从而向硬件验证者提供该VNF度量者是否可信的度量结果。硬件度量者可以是一个或多个,如硬件度量者1、硬件度量者2、…硬件度量者x,x为大于或等于1的整数。一个硬件度量者可以对一个或多个VNF度量者的可信进行度量或背书。Hardware measurers can be used to measure or endorse VNF measurers. Measurement may refer to: the hardware measurer measures the VNF measurer to obtain corresponding evidence and provide the evidence to the hardware verifier. Endorsement can mean: after obtaining the corresponding evidence, the hardware measurer can verify whether the VNF measurer is trustworthy based on the evidence, thereby providing the hardware verifier with measurement results on whether the VNF measurer is trustworthy. The hardware measurer can be one or more, such as hardware measurer 1, hardware measurer 2,...hardware measurer x, where x is an integer greater than or equal to 1. A hardware measurer can measure or endorse the trustworthiness of one or more VNF measurers.
硬件验证者可用于向VNF验证者提供VNF度量者是否可信的度量结果。例如,硬件验证者可以根据硬件度量者提供的证据,验证VNF度量者是否可信,从而向VNF验证者提供该VNF度量者是否可信的度量结果。或者,硬件验证者可以根据硬件度量者的背书,向VNF验证者提供该VNF度量者是否可信的度量结果。The hardware verifier can be used to provide the VNF verifier with measurement results of whether the VNF measurer is trustworthy. For example, the hardware verifier can verify whether the VNF measurer is trustworthy based on the evidence provided by the hardware measurer, thereby providing the VNF verifier with the measurement result of whether the VNF measurer is trustworthy. Alternatively, the hardware verifier can provide the VNF verifier with the measurement results of whether the VNF measurer is trustworthy based on the endorsement of the hardware measurer.
本申请实施例中,VNF度量者通常部署在能够度量VNF的环境中,以实现对VNF的度量。可以理解,如果VNF度量者部署在VNF内,则VNF度量者可能没有度量VNF的权限。因此,VNF度量者部署在能够度量VNF的环境中通常指VNF度量者部署在VNF外部。VNF度量者需要与硬件度量者分层或分域部署,也即VNF度量者与硬件度量者分别部署在不同的层或不同的域内,以便彼此之间在部署环境上隔离,确保度量的安全。硬件度量者可以部署在比VNF度量者更安全的层或域内。In the embodiment of the present application, the VNF measurer is usually deployed in an environment capable of measuring VNF to implement measurement of the VNF. It can be understood that if the VNF measurer is deployed within the VNF, the VNF measurer may not have the authority to measure the VNF. Therefore, a VNF measurer deployed in an environment capable of measuring the VNF usually means that the VNF measurer is deployed outside the VNF. The VNF measurer needs to be deployed in layers or in separate domains with the hardware measurer. That is, the VNF measurer and the hardware measurer need to be deployed in different layers or in different domains so that they can be isolated from each other in the deployment environment to ensure the security of the measurement. Hardware scalers can be deployed within a more secure layer or domain than VNF scalers.
其中,不同的域可以指不同功能的网络,例如管理网络和业务网络是不同域,管理网络也可称为管理域,业务网络也可称为业务域。一个域内可包括不同的层,层与层之间可以是承载关系。例如,一个域内可以包括:硬件层、系统层,以及应用层。按安全性从高至低,依次是硬件层、系统层,以及应用层。此时,系统层可承载在硬件层上,应用层可承载在系统层上。Different domains may refer to networks with different functions. For example, the management network and the service network are different domains. The management network may also be called a management domain, and the service network may also be called a service domain. A domain may include different layers, and there may be a bearer relationship between layers. For example, a domain can include: hardware layer, system layer, and application layer. In order of security from high to low, they are hardware layer, system layer, and application layer. At this time, the system layer can be hosted on the hardware layer, and the application layer can be hosted on the system layer.
VNF验证者通常部署在能够与VNF通信的环境中,以便VNF验证者能够对VNF进行管理,如发起对VNF的度量。VNF度量者需要与硬件度量者分层或分域部署,也即VNF度量者与硬件度量者分别部署在不同的层或不同的域内,以便彼此之间在部署环境上隔离,确保度量的安全。The VNF verifier is usually deployed in an environment that can communicate with the VNF so that the VNF verifier can manage the VNF, such as initiating measurements of the VNF. The VNF measurer needs to be deployed in layers or in separate domains with the hardware measurer. That is, the VNF measurer and the hardware measurer need to be deployed in different layers or in different domains so that they can be isolated from each other in the deployment environment to ensure the security of the measurement.
方便理解,下面结合具体场景介绍该通信系统。To facilitate understanding, the communication system is introduced below based on specific scenarios.
如图6中的(a)所示,该通信系统的部署环境包括业务域和管理域。VNF1、VNF2、…VNFn部署在业务域内虚拟机层,或者说VNF层中。VNF1、VNF2、…VNFn中的一个或多个VNF可作为VNF验证者,也即VNF验证者可以是多个,以实现灵活部署。VNF度量者可为应用程序1,部署在业务域内系统层,也称为虚拟化层,如Hypervisor或Host OS中。硬件度量者可以为芯片,部署在业务域内硬件层,如系统硬件、固件(firmware)、基础输入输出系统(basic input output system,BIOS)、操作系统(OS)等。硬件验证者可以为应用程序2,部署在管理域内,如管理域的MANO软件内。As shown in (a) in Figure 6, the deployment environment of the communication system includes a business domain and a management domain. VNF1, VNF2,...VNFn are deployed in the virtual machine layer, or VNF layer, in the business domain. One or more VNFs among VNF1, VNF2,...VNFn can serve as VNF verifiers, that is, there can be multiple VNF verifiers to achieve flexible deployment. The VNF metric can be application 1, deployed in the system layer in the business domain, also called the virtualization layer, such as Hypervisor or Host OS. The hardware measurer can be a chip, which is deployed at the hardware layer in the business domain, such as system hardware, firmware, basic input output system (BIOS), operating system (OS), etc. The hardware verifier can be application 2, deployed in the management domain, such as the MANO software of the management domain.
或者,如图6中的(b)所示,该通信系统的部署环境包括业务域和管理域。VNF1、 VNF2、…VNFn部署在业务域内虚拟机层中。VNF度量者和VNF验证者可以合并部署,如为应用程序1,部署在业务域内系统层,如Hypervisor或Host OS中。硬件度量者和硬件验证者可以合并部署,如为芯片,部署在管理域的硬件中。Or, as shown in (b) of Figure 6, the deployment environment of the communication system includes a business domain and a management domain. VNF1, VNF2,...VNFn are deployed in the virtual machine layer in the business domain. The VNF measurer and VNF verifier can be deployed together, such as application 1, at the system layer within the business domain, such as the Hypervisor or Host OS. Hardware measurers and hardware verifiers can be deployed together, such as chips, in the hardware of the management domain.
或者,如图6中的(c)所示,该通信系统的部署环境包括业务域和管理域。VNF1、VNF2、…VNFi部署在业务域内虚拟机层1中,VNFi+1、VNF i+2、…VNF n部署在业务域内虚拟机层2中,i为1至n之间的任意整数。虚拟机层1与虚拟机层2是不同的应用层,也即VNF1、VNF2、…VNFi与VNFi+1、VNF i+2、…VNFn彼此之间可以相互隔离,以保障安全。VNF1、VNF2、…VNFi中的一个或多个VNF可作为VNF验证者,同理,VNFi+1、VNF i+2、…VNFn中的一个或多个VNF也可作为VNF验证者。在此基础上,VNF度量者可以包括VNF度量者1和VNF度量者2。VNF度量者1可以为应用程序1,部署在业务域的系统层1,如Hypervisor1或Host OS1中,用于对虚拟机层1内的VNF进行度量。VNF度量者2可以为应用程序2,部署在业务域的系统层2,如Hypervisor2或Host OS2中,用于对虚拟机层2内的VNF进行度量。系统层1与系统层2是不同的系统层,也即VNF度量者1和VNF度量者2彼此之间可以相互隔离,以保障安全。硬件度量者和硬件验证者可以合并部署,如应用程序3中,应用程序3可能是一种高可信执行能力的软件,如利用软件实现的可信模块(virtual TPM,vTPM)、杀毒软件、或具有生物识别功能的程序等,部署在管理域的远程设备的操作系统中。Or, as shown in (c) in Figure 6, the deployment environment of the communication system includes a business domain and a management domain. VNF1, VNF2,...VNFi are deployed in virtual machine layer 1 in the business domain, VNFi+1, VNF i+2,...VNF n are deployed in virtual machine layer 2 in the business domain, i is any integer between 1 and n. Virtual machine layer 1 and virtual machine layer 2 are different application layers, that is, VNF1, VNF2,...VNFi and VNFi+1, VNF i+2,...VNFn can be isolated from each other to ensure security. One or more VNFs among VNF1, VNF2,...VNFi can serve as VNF verifiers. Similarly, one or more VNFs among VNFi+1, VNF i+2,...VNFn can also serve as VNF verifiers. On this basis, the VNF measurer may include VNF measurer 1 and VNF measurer 2. VNF measurer 1 can be application 1, which is deployed in system layer 1 of the business domain, such as Hypervisor1 or Host OS1, and is used to measure the VNF in virtual machine layer 1. VNF measurer 2 can be application 2, which is deployed in system layer 2 of the business domain, such as Hypervisor2 or Host OS2, and is used to measure the VNF in virtual machine layer 2. System layer 1 and system layer 2 are different system layers, that is, VNF metric 1 and VNF metric 2 can be isolated from each other to ensure security. Hardware measurers and hardware verifiers can be deployed together, such as in application 3. Application 3 may be a software with high trust execution capabilities, such as a software-implemented trusted module (virtual TPM, vTPM), anti-virus software, Or a program with biometric functions, etc., deployed in the operating system of the remote device in the management domain.
本申请实施例中,在VNF验证者触发VNF度量者对某个不受信任的VNF进行度量之前,VNF验证者可以请求硬件验证者对该VNF度量者进行度量。此时,硬件验证者可触发安全性更高的硬件度量者对该安全性相对较低的VNF度量者进行度量或背书,以便向VNF验证者提供该VNF度量者是否可信的度量结果。此时,如果度量结果表示该VNF度量者可信,则VNF验证者可触发该VNF度量者对某个不受信任的VNF进行度量,以验证该VNF是否可信。否则,如果度量结果表示该VNF度量者不可信,则VNF验证者中止流程。也就是说,VNF验证者在确定VNF度量者可信的基础上,才使用该VNF度量者验证某个不受信任的VNF,以确保VNF度量者提供的证据能够证明不受信任的VNF是否可信。In the embodiment of this application, before the VNF verifier triggers the VNF measurer to measure an untrusted VNF, the VNF verifier can request the hardware verifier to measure the VNF measurer. At this time, the hardware verifier can trigger the higher-security hardware measurer to measure or endorse the relatively low-security VNF measurer, so as to provide the VNF verifier with measurement results on whether the VNF measurer is trustworthy. At this time, if the measurement result indicates that the VNF measurer is trustworthy, the VNF verifier can trigger the VNF measurer to measure an untrusted VNF to verify whether the VNF is trustworthy. Otherwise, if the measurement result indicates that the VNF measurer is not trustworthy, the VNF verifier aborts the process. That is to say, the VNF verifier uses the VNF measurer to verify an untrusted VNF only after determining that the VNF measurer is trustworthy to ensure that the evidence provided by the VNF measurer can prove whether the untrusted VNF is trustworthy. letter.
可以理解,VNF度量者可信可以表示该VNF度量者可能不存在安全风险。例如,VNF度量者是执行了安全启动的VNF度量者,即VNF度量者的运行程序和启动顺序都是按照预定的计划执行、VNF度量者的程序没有被篡改、或者VNF度量者的程序运行指标在预期的范围内等等。同理,VNF可信可以表示该VNF可能不存在安全风险。例如,VNF是执行了安全启动的VNF度量者,即VNF的运行程序和启动顺序都是按照预定的计划执行、VNF的程序没有被篡改、或者VNF的程序运行指标在预期的范围内等等。It can be understood that a trustworthy VNF measurer may mean that the VNF measurer may not present security risks. For example, the VNF measurer is a VNF measurer that has performed a secure boot, that is, the VNF measurer's running program and startup sequence are executed according to the predetermined plan, the VNF measurer's program has not been tampered with, or the VNF measurer's program running indicators Within the expected range and so on. In the same way, a VNF that is trustworthy can mean that the VNF may not present security risks. For example, a VNF is a VNF metric that performs safe startup, that is, the VNF running program and startup sequence are executed according to the predetermined plan, the VNF program has not been tampered with, or the VNF program running indicators are within the expected range, etc.
此外,VNF验证者和VNF度量者通常部署在运营商网络中,以方便运营商网络对VNF进行管理和维护,但不作为限定。例如,VNF验证者可以部署在运营商网络中,VNF度量者部署在第三方网络,或者公共云平台的NFVI域。此外,硬件验证者和硬件度量者可部署在运营商网络,也可以部署在第三方网络,如应用网络内,不做限定。 In addition, the VNF verifier and VNF measurer are usually deployed in the operator network to facilitate the operator network to manage and maintain the VNF, but this is not a limitation. For example, the VNF verifier can be deployed in the operator network, and the VNF measurer is deployed in the third-party network, or in the NFVI domain of the public cloud platform. In addition, the hardware verifier and hardware measurer can be deployed in the operator network or in a third-party network, such as an application network, without limitation.
可以理解,VNF度量者、VNF验证者、硬件度量者,以及硬件验证者为本申请实施例方便表述的一种示例性的命名,其也可以替换为其他任何可能的命名。例如,VNF度量者也可以称为虚拟化可信根(virtual root of trust,VRoT)、第一度量者或第一度量功能,VNF验证者也可以称为第一验证者或第一验证功能,硬件度量者也可以称为可信根(root of trust,RoT)、第二度量者或第二度量功能,硬件验证者也可以称为第二验证者或第二度量功能,不做限定。It can be understood that VNF measurer, VNF verifier, hardware measurer, and hardware verifier are exemplary names for convenience in describing the embodiments of the present application, and they can also be replaced by any other possible names. For example, a VNF measurer may also be called a virtual root of trust (VRoT), first measurer or first measure function, and a VNF verifier may also be called a first verifier or first verification Function, the hardware measurer can also be called the root of trust (RoT), the second measurer or the second measure function, and the hardware verifier can also be called the second verifier or the second measure function, without limitation. .
方便理解,下面将结合图7-图8,通过方法实施例具体介绍上述通信系统中各网元/功能之间的交互流程。To facilitate understanding, the interaction process between each network element/function in the above communication system will be introduced in detail through method embodiments in conjunction with Figures 7-8 below.
本申请实施例提供的通信方法可以适用于上述通信系统,并具体应用到上述通信系统中提到的各种场景,下面具体介绍。The communication method provided by the embodiment of the present application can be applied to the above-mentioned communication system, and is specifically applied to various scenarios mentioned in the above-mentioned communication system, which will be introduced in detail below.
示例性的,图7为本申请实施例提供的通信方法的流程示意图。该通信方法可适用于上述通信系统,主要适用于VNF度量者、VNF验证者、硬件度量者,以及硬件验证者之间的通信。其中,VNF度量者可以是一个或多个,如VNF度量者1、VNF2、…VNFn,n为大于或等于1的整数,分别部署在一个或多个系统层中。VNF验证者、硬件度量者,以及硬件验证者可以是一个,以降低方案复杂度。VNF度量者、VNF验证者、硬件度量者,以及硬件验证者的部署方式可参考上述通信系统中的相关介绍,不再赘述。Exemplarily, FIG. 7 is a schematic flowchart of a communication method provided by an embodiment of the present application. This communication method can be applied to the above communication system, and is mainly suitable for communication between VNF measurers, VNF verifiers, hardware measurers, and hardware verifiers. Among them, the VNF measurer can be one or more, such as VNF measurer 1, VNF2,...VNFn, where n is an integer greater than or equal to 1, and are respectively deployed in one or more system layers. The VNF verifier, hardware metric, and hardware verifier can be one to reduce solution complexity. For the deployment methods of VNF measurer, VNF verifier, hardware measurer, and hardware verifier, please refer to the relevant introduction in the above communication system and will not be described again.
具体的,如图7所示,该通信方法的流程如下:Specifically, as shown in Figure 7, the flow of this communication method is as follows:
S700,顾客功能(customer function,CF)触发VNF验证者对VNF进行度量。S700, the customer function (CF) triggers the VNF verifier to measure the VNF.
其中,CF可以能是多种形态的网络功能/网元/设备。一种可能的方式中,CF可以是运营商网络内的网管,如资源监控器。CF可以按照运营商网络预先配置的策略,周期性地触发对VNF验证者对VNF进行度量。或者,CF可以监测VNF的状态,以根据VNF的状态,如VNF长时间处于高负荷状态,触发对VNF验证者对该VNF进行度量。另一种可能的方式中,CF可以是运营商网络内的功能网元,CF可根据业务流程执行情况,触发对该VNF进行度量。例如,CF为SMF网元,VNF为PCF网元,如果SMF网元多次尝试订阅该PCF网元都失败,则SMF网元可以触发VNF验证者对该PCF网元进行度量。Among them, CF may be various forms of network functions/network elements/devices. In a possible way, the CF may be a network manager within the operator's network, such as a resource monitor. CF can periodically trigger the VNF verifier to measure the VNF according to the pre-configured policy of the operator network. Alternatively, CF can monitor the status of the VNF to trigger the VNF verifier to measure the VNF based on the status of the VNF, such as the VNF being in a high-load state for a long time. In another possible way, the CF can be a functional network element within the operator's network, and the CF can trigger measurement of the VNF based on the execution of the business process. For example, CF is an SMF network element and VNF is a PCF network element. If the SMF network element attempts to subscribe to the PCF network element multiple times but fails, the SMF network element can trigger the VNF verifier to measure the PCF network element.
CF可以向VNF验证者发送第一消息,第一消息可用于触发VNF验证者发起对VNF的度量。例如,第一消息可以是任何可能的消息,不做限定。第一消息可以包括该VNF的标识信息。第一消息可通过消息类型或者自身携带的该VNF的标识信息,触发VNF验证者发起对VNF的度量。或者,第一消息也可以携带额外的信元,以通过该信元触发VNF验证者发起对VNF的度量。The CF may send a first message to the VNF verifier, and the first message may be used to trigger the VNF verifier to initiate measurement of the VNF. For example, the first message can be any possible message without limitation. The first message may include identification information of the VNF. The first message can trigger the VNF verifier to initiate measurement of the VNF through the message type or the identification information of the VNF it carries. Alternatively, the first message may also carry additional information elements to trigger the VNF verifier to initiate measurement of the VNF through the information elements.
VNF的标识信息可用于直接标识该VNF,如VNF的标识信息可以包括该VNF的标识(identifier,ID)。或者,VNF的标识信息可用于间接标识该VNF,如VNF的标识信息可以包括该VNF对应的NF的标识。可以理解,VNF的标识信息具体是VNF的标识还是NF的标识,可取决于CF能力。例如,如果CF的能力能够支持CF感知到虚拟机层的功能,也即CF预配置该VNF的标识,则CF提供该VNF的标识。如果CF的能力支持CF感知到业务层的功能,而无法感知到虚拟机层的功能,也即CF预配置该VNF对应的NF的标识,而没有配置改VNF的标识,则CF提供该NF的标识。 此外,VNF可能没有标识,这种情况下,CF也可能向VNF验证者提供该VNF对应的NF的标识。例如在5GC中,UDM网元在业务层的标识,也即UDM网元的标识为00111。但是,UDM网元通过虚拟化部署,在NFVI中对应的VNF的标识为ab247a8cb。此时,CF是功能网元,CF可以预配置VNF的标识,从而向VNF验证者提供VNF的标识,即ab247a8cb。或者,如果CF没有预配置VNF的标识,则CF可能会向VNF验证者提供UDM网元的标识,即00111。The identification information of the VNF can be used to directly identify the VNF. For example, the identification information of the VNF can include the identifier (identifier, ID) of the VNF. Alternatively, the identification information of the VNF may be used to indirectly identify the VNF. For example, the identification information of the VNF may include the identification of the NF corresponding to the VNF. It can be understood that whether the identification information of the VNF is specifically the identification of the VNF or the identification of the NF may depend on the CF capability. For example, if the capability of CF can support the function of CF being aware of the virtual machine layer, that is, CF pre-configures the identity of the VNF, then the CF provides the identity of the VNF. If CF's capability supports CF to perceive the functions of the business layer but cannot perceive the functions of the virtual machine layer, that is, CF pre-configures the identifier of the NF corresponding to the VNF but does not configure the identifier of the VNF, then CF provides the identifier of the NF. logo. In addition, the VNF may not have an identity. In this case, the CF may also provide the VNF verifier with the identity of the NF corresponding to the VNF. For example, in 5GC, the identifier of the UDM network element at the service layer, that is, the identifier of the UDM network element is 00111. However, UDM network elements are deployed through virtualization, and the corresponding VNF identifier in NFVI is ab247a8cb. At this time, CF is a functional network element, and CF can pre-configure the VNF identifier to provide the VNF authenticator with the VNF identifier, that is, ab247a8cb. Alternatively, if the CF does not pre-configure the identity of the VNF, the CF may provide the VNF verifier with the identity of the UDM network element, that is, 00111.
可选地,VNF的标识信息还可以包括如下至少一项:该VNF的机房号、VNF的主机号、或VNF的主机上的操作系统号等等,用于定位该VNF,如定位该VNF的部署位置,也可以称为VNF的描述信息或VNF的定位信息。也就是说,由于VNF与该VNF对应的VNF度量者可能部署在同一物理位置,如同一个机房内或者同一台主机上,这样,VNF验证者根据该VNF的标识信息,也能够寻址到该VNF对应的VNF度量者。Optionally, the identification information of the VNF may also include at least one of the following: the computer room number of the VNF, the host number of the VNF, or the operating system number on the host of the VNF, etc., used to locate the VNF, such as locating the VNF. The deployment location can also be called VNF description information or VNF positioning information. In other words, since the VNF and the VNF metric corresponding to the VNF may be deployed in the same physical location, such as in the same computer room or on the same host, the VNF verifier can also address the VNF based on the identification information of the VNF. The corresponding VNF metric.
可以理解,CF可同时触发多个VNF的度量。这种情况下,CF针对每个VNF的执行逻辑都是类似的,可参考上述理解,不再赘述。It can be understood that CF can trigger the measurement of multiple VNFs at the same time. In this case, CF's execution logic for each VNF is similar. You can refer to the above understanding and will not go into details.
此外,S700是可选步骤,例如CF与VNF验证者可以合并设置,也即VNF验证者可包含CF的功能,VNF验证者可自行触发对VNF的度量。In addition, S700 is an optional step. For example, CF and VNF verifiers can be combined and set up, that is, the VNF verifier can include the functions of CF, and the VNF verifier can trigger the measurement of VNF by itself.
S701,VNF验证者确定VNF度量者是可信的VNF度量者,或者VNF度量者是可信存疑的VNF度量者。S701. The VNF verifier determines that the VNF measurer is a trusted VNF measurer, or the VNF measurer is a trustworthy and questionable VNF measurer.
其中,可信的VNF度量者是指:该VNF度量者是被度量过的可信VNF度量者,或者该VNF度量者是被度量过,且度量凭证未失效的可信VNF度量者,也即,VNF验证者确定该VNF度量者可信。可信存疑的VNF度量者是指:该VNF度量者是未被度量的度量者,或者该VNF度量者是已被度量,且度量凭证失效的VNF度量者,也即,VNF验证者不确定该VNF度量者是否可信。Among them, a trusted VNF measurer refers to: the VNF measurer is a trusted VNF measurer who has been measured, or the VNF measurer is a trusted VNF measurer who has been measured and whose measurement credentials have not expired, that is, , the VNF verifier determines that the VNF measurer is trustworthy. A VNF measurer whose trustworthiness is doubtful means: the VNF measurer is a measurer who has not been measured, or the VNF measurer is a VNF measurer who has been measured and whose measurement certificate is invalid, that is, the VNF verifier is not sure about the measurer. Whether the VNF measurer is trustworthy.
具体的,VNF验证者可以根据VNF的标识信息,确定该VNF对应的VNF度量者。Specifically, the VNF verifier can determine the VNF measurer corresponding to the VNF based on the identification information of the VNF.
其中,VNF验证者可根据VNF的标识信息,对VNF进行定位,找到VNF的部署位置处的VNF度量者。例如,VNF的标识信息包括主机号1,VNF验证者可根据主机号1,找到主机号1对应的主机上部署有VNF度量者1。或者,VNF验证者预先配置有VNF的标识信息与VNF度量者的标识信息对应关系。其中,VNF度量者的标识信息可用于标识该VNF度量者,可用于后续硬件验证者根据该VNF度量者的标识信息找到该VNF度量者对应的硬件度量者,具体可参考S702,不再赘述。VNF度量者的标识信息可以包括VNF度量者的标识。VNF度量者的标识可以是运营商网络为VNF度量者分配的标识,用于运营商网络区分不同的VNF度量者。VNF度量者的描述信息。可选地,VNF度量者的标识信息还可以包括如下至少一项:VNF度量者的机房号、VNF度量者的主机号、VNF度量者的主机上的操作系统号、VNF度量者对应的VNF的标识、该VNF对应的NF的标识等等,用以定位该VNF度量者,如定位该VNF度量者部署位置,也可以称为VNF度量者的描述信息或VNF度量者的定位信息。VNF验证者可以根据该VNF的信息,遍历对应关系,从而找到该VNF对应的VNF度量者。 Among them, the VNF verifier can locate the VNF based on the identification information of the VNF and find the VNF measurer at the deployment location of the VNF. For example, the identification information of the VNF includes host number 1. The VNF verifier can use host number 1 to find that VNF metric 1 is deployed on the host corresponding to host number 1. Alternatively, the VNF verifier is pre-configured with a corresponding relationship between the identification information of the VNF and the identification information of the VNF measurer. Among them, the identification information of the VNF measurer can be used to identify the VNF measurer, and can be used by subsequent hardware verifiers to find the hardware measurer corresponding to the VNF measurer based on the identification information of the VNF measurer. For details, please refer to S702, which will not be described again. The identification information of the VNF measurer may include an identification of the VNF measurer. The identifier of the VNF measurer may be an identifier assigned to the VNF measurer by the operator network, which is used by the operator network to distinguish different VNF measurers. Description of the VNF measurer. Optionally, the identification information of the VNF measurer may also include at least one of the following: the computer room number of the VNF measurer, the host number of the VNF measurer, the operating system number on the host of the VNF measurer, and the number of the VNF corresponding to the VNF measurer. The identifier, the identifier of the NF corresponding to the VNF, etc., is used to locate the VNF measurer, such as locating the deployment location of the VNF measurer, which can also be called the description information of the VNF measurer or the positioning information of the VNF measurer. The VNF verifier can traverse the corresponding relationship based on the VNF information to find the VNF measurer corresponding to the VNF.
例如,上述对应关系的一种示例可以如下表1所示。For example, an example of the above correspondence relationship can be shown in Table 1 below.
表1
Table 1
可以理解,上述方式仅为一些示例,作为限定。例如,VNF验证者也可以结合定位以及遍历对应关系,确定VNF度量者。例如VNF的标识信息包括主机号2,VNF验证者可根据主机号2,找到主机号2对应的主机上部署有VNF度量者2。以及,VNF验证者还可以根据VNF的标识信息遍历对应关系,以确定VNF度量者2和VNF度量者3。这样,VNF验证者最终确定需要验证的VNF度量者是VNF度量者2。It can be understood that the above methods are only some examples and are used as limitations. For example, the VNF verifier can also combine positioning and traversing the corresponding relationship to determine the VNF measurer. For example, the identification information of the VNF includes host number 2. The VNF verifier can use host number 2 to find that VNF measurer 2 is deployed on the host corresponding to host number 2. And, the VNF verifier can also traverse the corresponding relationship according to the identification information of the VNF to determine VNF measurer 2 and VNF measurer 3. In this way, the VNF verifier finally determines that the VNF measurer that needs to be verified is VNF measurer 2.
VNF验证者在确定该VNF对应的VNF度量者后,可通过安全凭证或者度量记录,或者其他任何可能的方式,确定该VNF度量者是为可信的VNF度量者,还是为可信存疑的VNF度量者,下面具体介绍。After determining the VNF measurer corresponding to the VNF, the VNF verifier can determine whether the VNF measurer is a trusted VNF measurer or a trustworthy and questionable VNF through security credentials or measurement records, or any other possible method. The measurer is introduced in detail below.
一种可能的方式中,VNF验证者可以根据安全凭证,确定VNF度量者是为可信的VNF度量者,还是为可信存疑的VNF度量者。安全凭证可以是VNF验证者或者硬件验证者为可信的VNF度量者颁发的安全凭证,也即度量凭证。例如,VNF验证者在触发硬件验证者发起对某个VNF度量者的度量后,如果确定该VNF度量者可信,则硬件验证者或者VNF验证者为该VNF度量者颁发安全凭证,否则,不颁发安全凭证。安全凭证可不具有时效性,也即如果为某个可信的VNF度量者颁发安全凭证,则表示该VNF度量者后续都可信。也就是说,如果VNF度量者有安全凭证,则表示该VNF度量者是被度量过的可信VNF度量者。如果VNF度量者没有安全凭证,则表示该VNF度量者是未被度量的VNF度量者,也即是可信存疑的VNF度量者。或者,安全凭证也可具有时效性,如时长可以是1天、1周、或1个月等等,用以表示该安全凭证对应的VNF度量者在这段时长内可信,也即该VNF度量者是被度量过,且度量凭证未失效的可信VNF度量者。如果超出这段时长,则该VNF度量者不可信,需要重新度量。也即,该VNF度量者是被度量过,且度量凭证失效的VNF度量者。此外,安全凭证可以存储在VNF验证者或者硬件验证者上,与该VNF度量者的信息关联。之前触发度量该VNF度量者是否可信CF与本次触发的CF可能不同。在安全凭证默认存储在VNF验证者上的情况下,VNF验证者可以判断VNF度量者是否有安全凭证,如判断该VNF度量者的信息是否关联到安全凭证。如果VNF度量者的信息没有关联到安全凭证,则表示VNF度量者没有安全凭证,VNF验证者可触发硬件验证者发起对该VNF度量者的度量,执行S702-S706。如果VNF度量者的信息关联到安全凭证,则表示VNF度量者有安全凭证。这种情况下,如果该安全凭证不具有时效性,则无需对该VNF度量者进行度量,执行S707-S711。或者,如果该安全凭证具有时效性,则 VNF度量者还可以判断该安全凭证是否有效。如果安全凭证有效,则无需对该VNF度量者进行度量,执行S707-S711。如果安全凭证失效,则需要再次对该VNF度量者进行度量,执行S702-S706。In one possible way, the VNF verifier can determine whether the VNF measurer is a trusted VNF measurer or a doubtful VNF measurer based on the security credentials. The security certificate can be a security certificate issued by a VNF verifier or a hardware verifier for a trusted VNF measurer, that is, a measurement certificate. For example, after the VNF verifier triggers the hardware verifier to initiate measurement of a certain VNF measurer, if it is determined that the VNF measurer is trustworthy, the hardware verifier or VNF verifier will issue a security certificate to the VNF measurer. Otherwise, it will not Issue security credentials. Security certificates do not have to be time-sensitive. That is, if a security certificate is issued to a trusted VNF measurer, it means that the VNF measurer will be trusted in the future. That is, if the VNF measurer has security credentials, it means that the VNF measurer is a trusted VNF measurer who has been measured. If the VNF measurer does not have a security certificate, it means that the VNF measurer is an unmeasured VNF measurer, that is, a VNF measurer who is trustworthy and questionable. Alternatively, the security certificate can also be time-sensitive. For example, the duration can be 1 day, 1 week, or 1 month, etc., to indicate that the VNF metric corresponding to the security certificate is trustworthy within this period of time, that is, the VNF A measurer is a trusted VNF measurer who has been measured and whose measurement credentials have not expired. If this period of time is exceeded, the VNF measurer is not trustworthy and needs to be measured again. That is, the VNF measurer is a VNF measurer that has been measured and whose measurement certificate is invalid. In addition, security credentials can be stored on the VNF verifier or hardware verifier, associated with the VNF metric information. Whether the CF that was previously triggered to measure the VNF measurer is credible may be different from the CF triggered this time. In the case where the security credentials are stored on the VNF verifier by default, the VNF verifier can determine whether the VNF measurer has security credentials, such as determining whether the VNF measurer's information is associated with the security credentials. If the VNF measurer's information is not associated with a security credential, it means that the VNF measurer does not have a security certificate. The VNF verifier can trigger the hardware verifier to initiate measurement of the VNF measurer, and perform S702-S706. If the VNF measurer's information is associated with security credentials, it means that the VNF measurer has security credentials. In this case, if the security certificate is not timely, there is no need to measure the VNF measurer, and S707-S711 are performed. Or, if the security credentials are time-sensitive, then The VNF measurer can also determine whether the security credentials are valid. If the security credentials are valid, there is no need to measure the VNF measurer and perform S707-S711. If the security credentials are invalid, the VNF measurer needs to be measured again, and S702-S706 are executed.
在安全凭证默认存储在硬件验证者上的情况下,VNF验证者可以请求硬件验证者根据安全凭证,确定VNF度量者是为可信的VNF度量者,还是为可信存疑的VNF度量者。其中,VNF验证者可以向硬件验证者提供VNF度量者的标识信息,硬件验证者可根据VNF度量者的标识信息,执行与VNF验证者类似的判断,具体可参考上述的相关介绍,不再赘述。此后,硬件验证者可以向VNF验证者指示该VNF度量者是为可信的VNF度量者,还是为可信存疑的VNF度量者。当然,硬件验证者也可以向VNF验证者提供VNF度量者的安全凭证,以便VNF验证者自行确定VNF度量者是为可信的VNF度量者,还是为可信存疑的VNF度量者,具体实现可参考上述的相关介绍,不再赘述。这种情况下,如果VNF验证者超时仍未获得硬件验证者提供的该VNF度量者的安全凭证,则VNF验证者确定该VNF度量者为可信存疑的VNF度量者。In the case where the security credentials are stored on the hardware verifier by default, the VNF verifier can request the hardware verifier to determine whether the VNF measurer is a trusted VNF measurer or a trustworthy and questionable VNF measurer based on the security credentials. Among them, the VNF verifier can provide the identification information of the VNF measurer to the hardware verifier. The hardware verifier can perform similar judgments to the VNF verifier based on the identification information of the VNF measurer. For details, please refer to the above related introduction and will not be repeated. . Thereafter, the hardware verifier may indicate to the VNF verifier whether the VNF measurer is a trusted VNF measurer or a questionable VNF measurer. Of course, the hardware verifier can also provide the VNF verifier with the security credentials of the VNF measurer, so that the VNF verifier can determine by itself whether the VNF measurer is a trusted VNF measurer or a trustworthy and questionable VNF measurer. The specific implementation can be Please refer to the relevant introduction above and will not go into details again. In this case, if the VNF verifier times out and still does not obtain the security credentials of the VNF measurer provided by the hardware verifier, the VNF verifier determines that the VNF measurer is a trustworthy and questionable VNF measurer.
当然,在VNF验证者或者硬件验证者都有可能存储安全凭证的情况下,如果VNF验证者确定VNF度量者没有安全凭证,则VNF验证者还可以请求硬件验证者确定VNF度量者是否可信,具体实现可参考上述相关介绍,不再赘述。Of course, in the case where either the VNF verifier or the hardware verifier may store security credentials, if the VNF verifier determines that the VNF measurer does not have security credentials, the VNF verifier can also request the hardware verifier to determine whether the VNF measurer is trustworthy. For specific implementation, please refer to the above relevant introductions and will not be described again.
另一种可能的方式中,VNF验证者可以根据VNF度量者的度量记录,确定VNF度量者是为可信的VNF度量者,还是为可信存疑的VNF度量者。例如,VNF度量者的度量记录可存储在VNF验证者或者硬件验证者上,并与该VNF度量者的信息关联。In another possible way, the VNF verifier can determine whether the VNF measurer is a trusted VNF measurer or a doubtful VNF measurer based on the measurement record of the VNF measurer. For example, a VNF measurer's measurement record may be stored on a VNF verifier or hardware verifier and associated with the VNF measurer's information.
在度量记录默认存储在VNF验证者上的情况下,VNF验证者可以判断VNF度量者是否有度量记录,如判断该VNF度量者的信息是否关联到度量记录。如果VNF度量者的信息没有关联到度量记录,则表示VNF度量者没有进行过度量,也即该VNF度量者是可信存疑的VNF度量者。这种情况下,VNF验证者可触发硬件验证者发起对该VNF度量者的度量,执行S702-S711。如果VNF度量者的信息关联到度量记录,则表示该VNF度量者是可信的VNF度量者,无需再次度量,执行S707-S711。In the case where the measurement records are stored on the VNF verifier by default, the VNF verifier can determine whether the VNF measurer has a measurement record, for example, determine whether the VNF measurer's information is associated with the measurement record. If the VNF measurer's information is not associated with the measurement record, it means that the VNF measurer has not performed excessive measurements, that is, the VNF measurer is a trustworthy and questionable VNF measurer. In this case, the VNF verifier can trigger the hardware verifier to initiate measurement of the VNF measurer, and perform S702-S711. If the VNF measurer's information is associated with the measurement record, it means that the VNF measurer is a trusted VNF measurer, and there is no need to measure again. S707-S711 are performed.
在度量记录默认存储在硬件验证者上的情况下,VNF验证者可以请求硬件验证者根据度量记录,确定VNF度量者是为可信的VNF度量者,还是为可信存疑的VNF度量者。其中,VNF验证者可以向硬件验证者提供VNF度量者的标识信息,硬件验证者可根据VNF度量者的标识信息,执行与VNF验证者类似的判断,具体可参考上述的相关介绍,不再赘述。In the case where the measurement records are stored on the hardware verifier by default, the VNF verifier can request the hardware verifier to determine whether the VNF measurer is a trusted VNF measurer or a trustworthy and questionable VNF measurer based on the measurement records. Among them, the VNF verifier can provide the identification information of the VNF measurer to the hardware verifier. The hardware verifier can perform similar judgments to the VNF verifier based on the identification information of the VNF measurer. For details, please refer to the above related introduction and will not be repeated. .
当然,在VNF验证者或者硬件验证者都有可能存储度量记录的情况下,如果VNF验证者确定VNF度量者没有度量记录,则VNF验证者还可以请求硬件验证者根据度量记录,确定VNF度量者是为可信的VNF度量者,还是为可信存疑的VNF度量者,具体实现也可参考上述相关介绍,不再赘述。Of course, in the case where either the VNF verifier or the hardware verifier may store metric records, if the VNF verifier determines that the VNF metric has no metric record, the VNF verifier can also request the hardware verifier to determine the VNF metric based on the metric record. Whether it is a credible VNF measurer or a VNF measurer whose credibility is doubtful, please refer to the above related introduction for specific implementation and will not be repeated again.
需要指出的是,如果VNF验证者是有网络管理权限的网元,如功能网管,则VNF验证者可以获得上述VNF度量者的标识信息中各项信息。这种情况下,VNF验证者可以使用该VNF度量者的标识信息中任意一项或多项信息来表征VNF度量者,即使用这些信息来执行上述有关于VNF度量者的处理逻辑。如果VNF验证者是没有网络 管理权限的网元,如功能网元,则由于VNF度量者通常位于虚拟化层,导致VNF验证者可能因为无法感知到虚拟化层的存在而无法获得虚拟化层的相关信息,如VNF度量者的标识信息中VNF度量者的标识。这种情况下,VNF验证者可使用VNF度量者的标识信息中除VNF度量者的标识以外的信息来表征该VNF度量者,如NF的标识,也即使用这些信息来执行上述有关于VNF度量者的处理逻辑。It should be pointed out that if the VNF verifier is a network element with network management rights, such as a functional network manager, the VNF verifier can obtain all the information in the identification information of the above-mentioned VNF measurer. In this case, the VNF verifier can use any one or more pieces of the identification information of the VNF measurer to characterize the VNF measurer, that is, use this information to perform the above processing logic on the VNF measurer. If the VNF validator is out of network For network elements with management permissions, such as functional network elements, since the VNF measurer is usually located at the virtualization layer, the VNF verifier may not be able to obtain relevant information about the virtualization layer because it is unable to perceive the existence of the virtualization layer, such as the VNF measurer. The identification information of the VNF measurer. In this case, the VNF verifier can use the identification information of the VNF measurer other than the identification of the VNF measurer to characterize the VNF measurer, such as the identification of the NF, that is, use this information to perform the above-mentioned VNF measurement. the processor’s processing logic.
可以理解,S701为可选步骤,例如VNF验证者默认触发对VNF度量者的度量,这种情况下,S701不执行。It can be understood that S701 is an optional step. For example, the VNF verifier triggers the measurement of the VNF measurer by default. In this case, S701 is not executed.
S702,VNF验证者请求硬件验证者发起对VNF度量者的度量。S702: The VNF verifier requests the hardware verifier to initiate measurement of the VNF measurer.
其中,VNF验证者可以向硬件验证者发送第二消息。第二消息可用于请求硬件验证者发起对VNF度量者的度量。例如,第二消息可以是任何可能的消息,不做限定。第二消息可包括该VNF度量者的标识信息。第二消息可通过消息类型或者自身携带的该VNF度量者的标识信息,请求硬件验证者发起对VNF度量者的度量。或者,第一消息也可以携带额外的信元,以通过该信元请求硬件验证者发起对VNF度量者的度量。Among them, the VNF verifier can send the second message to the hardware verifier. The second message may be used to request the hardware verifier to initiate measurement of the VNF measurer. For example, the second message can be any possible message without limitation. The second message may include identification information of the VNF measurer. The second message may request the hardware verifier to initiate measurement of the VNF measurer through the message type or the identification information of the VNF measurer it carries. Alternatively, the first message may also carry an additional information element to request the hardware verifier to initiate measurement of the VNF measurer through the information element.
对于VNF验证者而言,如果VNF验证者是有网络管理权限的网元,如功能网管,则VNF验证者可以选择在第二消息中携带VNF度量者的标识信息中任意一项或多项信息,不做限定。如果VNF验证者是没有网络管理权限的网元,如功能网元,则VNF验证者默认在第二消息中携带VNF度量者的标识信息,如NF的标识。For the VNF verifier, if the VNF verifier is a network element with network management rights, such as a functional network manager, the VNF verifier can choose to carry any one or more of the identification information of the VNF metric in the second message. , without limitation. If the VNF verifier is a network element without network management authority, such as a functional network element, the VNF verifier carries the identification information of the VNF measurer, such as the NF identifier, in the second message by default.
对于硬件验证者而言,硬件验证者在接收到第二消息后,可根据VNF度量者的标识信息,确定VNF度量者对应的硬件度量者。For the hardware verifier, after receiving the second message, the hardware verifier can determine the hardware measurer corresponding to the VNF measurer based on the identification information of the VNF measurer.
具体的,硬件验证者可根据VNF度量者的标识信息,对VNF度量者进行定位,找到VNF度量者的部署位置处的硬件度量者。例如,VNF度量者的标识信息包括主机号1,硬件验证者可根据主机号1,找到主机号1对应的主机上部署有硬件验证者1。或者,硬件验证者预先配置有硬件度量者的标识信息与VNF度量者的标识信息对应关系。硬件验证者可以根据该VNF度量者的标识信息,遍历对应关系,从而找到该VNF度量者对应的硬件度量者。例如,该对应关系的一种示例可以如下表2所示。Specifically, the hardware verifier can locate the VNF measurer based on the identification information of the VNF measurer and find the hardware measurer at the deployment location of the VNF measurer. For example, the identification information of the VNF measurer includes host number 1. The hardware verifier can use host number 1 to find that hardware verifier 1 is deployed on the host corresponding to host number 1. Alternatively, the hardware verifier is pre-configured with a corresponding relationship between the identification information of the hardware measurer and the identification information of the VNF measurer. The hardware verifier can traverse the corresponding relationship based on the identification information of the VNF measurer to find the hardware measurer corresponding to the VNF measurer. For example, an example of the corresponding relationship can be shown in Table 2 below.
表2
Table 2
可以理解,上述方式仅为一些实例,作为限定。例如,硬件验证者也可以结合定位以及遍历对应关系的方式,确定硬件度量者,具体实现可参考上述VNF验证者相关介绍,不再赘述。It can be understood that the above methods are only some examples and are used as limitations. For example, the hardware verifier can also determine the hardware measurer by combining positioning and traversing the corresponding relationship. For specific implementation, please refer to the above introduction to the VNF verifier, which will not be described again.
需要说明的是,由于硬件验证者通常部署在第三方网络,硬件验证者可能无法识别运营商网络内的标识,如VNF度量者的标识。这种情况下,硬件验证者可根据VNF度量者的标识信息中的其他信息,如机房号、主机号等等,确定VNF度量者对应的硬件度量者。此外,如果硬件度量者为一个,则硬件验证者在接收到第二消息后,默认 执行S703。It should be noted that since hardware verifiers are usually deployed on third-party networks, hardware verifiers may not be able to identify identifiers within the operator's network, such as the identifier of the VNF metric. In this case, the hardware verifier can determine the hardware metric corresponding to the VNF metric based on other information in the identification information of the VNF metric, such as computer room number, host number, etc. In addition, if the hardware metric is one, the hardware verifier defaults to Execute S703.
S703,硬件验证者请求硬件度量者对VNF度量者进行度量或背书。S703. The hardware verifier requests the hardware measurer to measure or endorse the VNF measurer.
其中,硬件验证者可以向硬件度量者发送第三消息。第三消息可用于请求硬件验证者对VNF度量者进行度量或背书。例如,第三消息可以是任何可能的消息,不做限定。第三消息可以包括该VNF度量者的标识。第三消息可通过消息类型或者自身携带的该VNF度量者的标识,请求硬件度量者对VNF度量者进行度量或背书。或者,第三消息也可以携带额外的信元,以通过该信元请求硬件度量者对VNF度量者进行度量或背书。Wherein, the hardware verifier may send a third message to the hardware measurer. The third message can be used to request the hardware verifier to measure or endorse the VNF measurer. For example, the third message can be any possible message without limitation. The third message may include the identification of the VNF measurer. The third message may request the hardware measurer to measure or endorse the VNF measurer through the message type or the identification of the VNF measurer it carries. Alternatively, the third message may also carry an additional information element to request the hardware measurer to measure or endorse the VNF measurer through the information element.
可选地,第三消息还可以包括硬件验证者指示的策略,该策略可以是度量或背书。也即,硬件度量者可以根据策略的指示,确定对VNF度量者进行度量还是背书。其中,硬件验证者指示的策略是度量还是背书,可以取决于硬件度量者的能力。例如,如果硬件度量者的运算能力比较强大,则硬件验证者可以指示策略为背书。如果硬件度量者的运算能力比较差,则硬件验证者可以指示策略为度量。或者,硬件验证者指示的策略是度量还是背书,还可以取决于管理域的管理策略或者管理域对业务域设置的安全级别。比如,在安全级别较高的情况下,采用度量。在安全级别较低的情况下,采用背书。当然,如果第三消息没有包括硬件验证者指示的策略,则硬件验证者可默认对VNF度量者进行度量或背书。Optionally, the third message may also include a policy indicated by the hardware verifier, which policy may be a metric or an endorsement. That is, the hardware measurer can determine whether to measure or endorse the VNF measurer according to the instructions of the policy. Among them, whether the policy indicated by the hardware verifier is measurement or endorsement may depend on the capabilities of the hardware verifier. For example, if the hardware measurer is relatively powerful, the hardware verifier can instruct the policy to endorse. If the hardware measurer's computing power is relatively poor, the hardware verifier can instruct the policy to measure. Alternatively, whether the policy indicated by the hardware certifier is measurement or endorsement may also depend on the management policy of the management domain or the security level set by the management domain to the business domain. For example, in cases where the security level is high, metrics are used. In cases where the security level is lower, endorsement is used. Of course, if the third message does not include the policy indicated by the hardware verifier, the hardware verifier may measure or endorse the VNF measurer by default.
S704,硬件度量者对VNF度量者进行度量或背书。S704: The hardware measurer measures or endorses the VNF measurer.
其中,硬件度量者可以对VNF度量者的相关进程、文件、内存等进行检查,获得相应的证据。例如,证据可以包括VNF度量者的运行数据,例如可以包括如下至少一项:VNF度量者的逐层启动数据、VNF度量者的内存数据列表、VNF度量者运行时的系统资源变化序列、或者其他任何可能的数据等,不做限定。其中,VNF度量者的逐层启动数据可以是一个散列值序列。例如,VNF度量者的每一层启动会记录对应的一个散列值,多层依次启动,如从BIOS到应用层依次启动后,便可得到该散列值序列,用以表示该VNF度量者的逐层启动顺序。VNF度量者的内存数据列表可以是:VNF度量者的各程序在内存中的位置。VNF度量者运行时的系统资源变化序列可以是:VNF度量者的内存和/或中央处理单元(central processing unit,CPU)的占用率。Among them, the hardware measurer can check the relevant processes, files, memory, etc. of the VNF measurer and obtain corresponding evidence. For example, the evidence may include the running data of the VNF measurer, which may include at least one of the following: the layer-by-layer startup data of the VNF measurer, the memory data list of the VNF measurer, the system resource change sequence when the VNF measurer is running, or other Any possible data, etc., without limitation. Among them, the layer-by-layer startup data of the VNF measurer can be a sequence of hash values. For example, each layer startup of the VNF measurer will record a corresponding hash value. When multiple layers are started in sequence, such as starting from the BIOS to the application layer, the hash value sequence can be obtained to represent the VNF measurer. Layer-by-layer startup sequence. The memory data list of the VNF measurer may be: the memory location of each program of the VNF measurer. The sequence of system resource changes when the VNF measurer is running can be: the memory and/or central processing unit (CPU) occupancy of the VNF measurer.
如果策略是度量,则硬件度量者可以向硬件验证者提供这些证据,即执行S705。如果策略是背书,则硬件度量者根据可以这些证据,确定背书结果,该背书结果可以用于指示硬件度量者确定VNF度量者是否可信。例如,硬件度量者可以确定如下至少一项是否匹配:VNF度量者的逐层启动顺序是否与预设的逐层启动顺序匹配、VNF度量者的各程序在内存中的位置是否在预设位置匹配、或者VNF度量者的内存和/或CPU的占用率是否与预设占用率匹配。在上述至少一项中有任一项不匹配的情况下,硬件度量者可确定该VNF度量者不可信,执行S705。或者,在上述至少一项都匹配的情况下,硬件度量者可确定该VNF度量者可信,执行S705。If the policy is a measurement, the hardware measurer can provide these evidences to the hardware verifier, that is, perform S705. If the policy is endorsement, the hardware measurer determines the endorsement result based on these evidences, and the endorsement result can be used to instruct the hardware measurer to determine whether the VNF measurer is trustworthy. For example, the hardware metric can determine whether at least one of the following matches: whether the layer-by-layer startup sequence of the VNF metric matches a preset layer-by-layer startup sequence, and whether the locations of each program in the VNF metric's memory match the preset location. , or whether the memory and/or CPU usage of the VNF measurer matches the preset usage. If any of the above at least one item does not match, the hardware measurer may determine that the VNF measurer is not trustworthy, and execute S705. Alternatively, if at least one of the above items matches, the hardware measurer may determine that the VNF measurer is trustworthy, and perform S705.
可以理解,上述判断方式仅为一些示例,不作为限定。例如,也可以在上述至少一项都不匹配的情况下,硬件度量者确定该VNF度量者不可信。或者,还可以在上述至少一项中有任一项不匹配的情况下,硬件度量者确定该VNF度量者可信。It can be understood that the above judgment methods are only some examples and are not intended to be limiting. For example, if at least one of the above items does not match, the hardware measurer may determine that the VNF measurer is not trustworthy. Alternatively, if any of the above at least one item does not match, the hardware measurer may determine that the VNF measurer is trustworthy.
S705,硬件度量者向硬件验证者提供证据或背书结果。 S705, the hardware measurer provides evidence or endorsement results to the hardware verifier.
其中,硬件度量者可以向硬件验证者发送第四消息。第四消息可用于向硬件验证者提供证据或背书结果。例如,第四消息可以是任何可能的消息,不做限定。第四消息可以包括VNF度量者的证据,或者VNF度量者的度量证据,该VNF度量者的度量证据可用于表示该VNF度量者是否可信。也就是说,如果策略是度量,则硬件度量者可以将VNF度量者的证据封装到第四消息中。如果策略是背书,则硬件度量者可以根据VNF度量者是否可信,生成对应的背书结果,并对背书结果进行签名,然后将该背书结果封装到第四消息中。Wherein, the hardware measurer may send a fourth message to the hardware verifier. The fourth message can be used to provide evidence or endorsement results to the hardware verifier. For example, the fourth message can be any possible message without limitation. The fourth message may include evidence of the VNF measurer, or measurement evidence of the VNF measurer, and the measurement evidence of the VNF measurer may be used to indicate whether the VNF measurer is trustworthy. That is, if the policy is a metric, the hardware metric can encapsulate the VNF metric's evidence into the fourth message. If the policy is endorsement, the hardware measurer can generate the corresponding endorsement result based on whether the VNF measurer is trustworthy, sign the endorsement result, and then encapsulate the endorsement result into the fourth message.
对于硬件验证者而言,如果第四消息包括VNF度量者的证据,则硬件验证者可以根据该VNF度量者的证据,进一步确定该VNF度量者的度量结果,该度量结果可以用于指示硬件验证者确定VNF度量者是否可信,具体原理与硬件度量者类似,可参考理解,不再赘述。如果第四消息包括VNF度量者的背书结果,则硬件验证者可以验证该背书结果的签名是否有效。此时,如果背书结果的签名有效,则硬件验证者可以确定该VNF度量者的度量结果,且该度量结果可以用于指示硬件验证者确定VNF度量者可信。如果背书结果的签名无效,如被篡改,则硬件验证者可以确定该VNF度量者的度量结果,且该度量结果可以用于指示硬件验证者确定VNF度量者不可信。For the hardware verifier, if the fourth message includes the evidence of the VNF measurer, the hardware verifier can further determine the measurement result of the VNF measurer based on the evidence of the VNF measurer, and the measurement result can be used to indicate hardware verification. The user determines whether the VNF metric is trustworthy. The specific principles are similar to those of the hardware metric and can be understood by reference without going into details. If the fourth message includes the VNF measurer's endorsement result, the hardware verifier can verify whether the signature of the endorsement result is valid. At this time, if the signature of the endorsement result is valid, the hardware verifier can determine the measurement result of the VNF measurer, and the measurement result can be used to instruct the hardware verifier to determine that the VNF measurer is trustworthy. If the signature of the endorsement result is invalid, such as being tampered with, the hardware verifier can determine the measurement result of the VNF measurer, and the measurement result can be used to indicate to the hardware verifier that the VNF measurer is not trustworthy.
S706,硬件验证者向VNF验证者提供度量结果。S706: The hardware verifier provides the measurement results to the VNF verifier.
其中,硬件验证者可以向VNF验证者发送第五消息。第五消息可用于表示VNF度量者是否可信。例如,第五消息可以是任何可能的消息,不做限定。第五消息可以包括:VNF度量者的度量结果,以及该VNF度量的标识信息,如VNF度量的标识。如此,VNF验证者在接收到第五消息,可以根据VNF度量者的度量结果以及该VNF度量的标识信息,确定VNF度量者是否可信。如果VNF度量者可信,则VNF验证者触发执行S707-S711,用以实现对该VNF度量者对应的VNF进行度量。如果VNF度量者不可信,则流程结束。Among them, the hardware verifier can send the fifth message to the VNF verifier. The fifth message can be used to indicate whether the VNF measurer is trustworthy. For example, the fifth message can be any possible message without limitation. The fifth message may include: the measurement result of the VNF measurer, and the identification information of the VNF measurement, such as the identification of the VNF measurement. In this way, after receiving the fifth message, the VNF verifier can determine whether the VNF measurer is trustworthy based on the measurement results of the VNF measurer and the identification information of the VNF measure. If the VNF measurer is trustworthy, the VNF verifier triggers execution of S707-S711 to measure the VNF corresponding to the VNF measurer. If the VNF measurer is not trustworthy, the process ends.
S707,VNF验证者请求VNF度量者发起对VNF的度量。S707. The VNF verifier requests the VNF measurer to initiate measurement of the VNF.
其中,VNF验证者可以向VNF度量者发送第六消息。第六消息可以用于请求VNF度量者对VNF进行度量。例如,第六消息可以是任何可能的消息,不做限定。第六消息可以包括该VNF的标识信息。第六消息可通过消息类型或者自身携带的该VNF的标识信息,请求VNF度量者发起对VNF的度量。或者,第六消息也可以携带额外的信元,以通过该信元请求VNF度量者发起对VNF的度量。Wherein, the VNF verifier may send a sixth message to the VNF measurer. The sixth message may be used to request the VNF measurer to measure the VNF. For example, the sixth message can be any possible message without limitation. The sixth message may include identification information of the VNF. The sixth message may request the VNF measurer to initiate measurement of the VNF through the message type or the identification information of the VNF carried by the message type. Alternatively, the sixth message may also carry an additional information element to request the VNF measurer to initiate measurement of the VNF through the information element.
S708,VNF度量者发起对VNF的度量。S708: The VNF measurer initiates measurement of the VNF.
其中,VNF度量者可以从VNF所在的VM,或者说该VNF所在的系统层,如Host OS,获取相应的运行数据,也可以称为VNF的运行数据,记为第一证据。例如,第一证据可以包括如下至少一项:网络流量数据、内存和/或CPU占用率、或者其他任何可能的数据等,不做限定。Among them, the VNF measurer can obtain the corresponding operating data from the VM where the VNF is located, or the system layer where the VNF is located, such as the Host OS, which can also be called the VNF operating data, recorded as the first evidence. For example, the first evidence may include at least one of the following: network traffic data, memory and/or CPU usage, or any other possible data, etc., without limitation.
可选地,VNF度量者还可以从VNF,如从该VNF内部的业务模块,获取SBA架构内部的交互数据,也可以称为VNF的内部交互数据,记为第二证据。例如,第二证据可以包括如下至少一项:密钥的推演、存储与更新记录、关键文件的签名、关键代码的签名、或者其他任何可能的数据等,不做限定。Optionally, the VNF measurer can also obtain the interaction data within the SBA architecture from the VNF, such as from the business module within the VNF, which can also be called the internal interaction data of the VNF, and record it as the second evidence. For example, the second evidence may include at least one of the following: key derivation, storage and update records, signatures of key files, signatures of key codes, or any other possible data, etc., without limitation.
可选地,VNF度量者还可以从VNF的网络侧,如接入侧网管,获取VNF度量者 与网络的交互数据,也可以称为VNF的外部交互数据,记为第三证据。例如,第三证据可以包括如下至少一项:传输时的异常情况次数、业务告警次数、或者其他任何可能的数据等,不做限定。Optionally, the VNF metric can also obtain the VNF metric from the network side of the VNF, such as the access side network management. The interaction data with the network, which can also be called the external interaction data of the VNF, is recorded as the third evidence. For example, the third evidence may include at least one of the following: the number of abnormal situations during transmission, the number of business alarms, or any other possible data, etc., without limitation.
其中,VNF的外部交互数据和VNF的内部交互数据也可以理解为VNF的交互数据,或者VNF的通信数据,对此不做具体限定。此外,上述第一证据、第二证据以及第三证据也可以理解为静态证据和动态证据。例如,静态证据可以包括如下至少一项:关键文件的签名、关键代码的签名、或者其他任何可能的静态数据等,不做限定。动态证据可以包括如下至少一项:网络流量数据、内存和/或CPU占用率、密钥的推演、存储与更新记录、传输时的异常情况次数、业务告警次数、其他任何可能的动态数据等,不做限定。Among them, the external interaction data of VNF and the internal interaction data of VNF can also be understood as the interaction data of VNF, or the communication data of VNF, and there is no specific limitation on this. In addition, the above-mentioned first evidence, second evidence and third evidence can also be understood as static evidence and dynamic evidence. For example, static evidence may include at least one of the following: signatures of key files, signatures of key codes, or any other possible static data, without limitation. Dynamic evidence can include at least one of the following: network traffic data, memory and/or CPU usage, key deduction, storage and update records, the number of abnormal situations during transmission, the number of business alarms, any other possible dynamic data, etc. No restrictions.
S709,VNF度量者向VNF验证者提供证据。S709, the VNF measurer provides evidence to the VNF verifier.
VNF度量者可以向VNF验证者发送第七消息。第七消息可用于向VNF验证者提供证据。例如,第七消息可以是任何可能的消息,例如证明响应(nattester_attestation_response)消息,或证明通知(nattester_attestation_notify)消息,对此不做具体限定。第七消息可以包括:VNF的标识,以及VNF度量者获取的证据,如包括如下至少一项:第一证据、第二证据、或第三证据,也即静态证据和动态证据。The VNF measurer may send a seventh message to the VNF verifier. The seventh message can be used to provide evidence to the VNF verifier. For example, the seventh message may be any possible message, such as an attestation response (nattester_attestation_response) message or an attestation notification (nattester_attestation_notify) message, which is not specifically limited. The seventh message may include: the identification of the VNF, and the evidence obtained by the VNF measurer, such as at least one of the following: first evidence, second evidence, or third evidence, that is, static evidence and dynamic evidence.
S710,VNF验证者确定VNF是否可信。S710, the VNF verifier determines whether the VNF is trustworthy.
其中,VNF验证者在接收到第七消息后,可以根据VNF度量者获取的证据,确定VNF是否可信。例如,VNF验证者可以确定如下至少一项是否匹配:关键文件的签名是否与预设文件签名匹配、关键代码的签名是否与预设代码签名匹配、网络流量数据是否与预设流量数据匹配、内存和/或CPU占用率是否与预设占用率匹配、密钥的推演、存储与更新记录是否与预设记录匹配、传输时的异常情况次数是否与预设次数匹配、或者业务告警次数是否与预设次数匹配。如果上述不匹配的数据数目大于或等于预设数目,则VNF验证者可确定VNF不可信。如果上述不匹配的数据数目小于预设数目,则VNF验证者可确定VNF可信。预设数目可以根据实际需求设置,对此不限定。Among them, after receiving the seventh message, the VNF verifier can determine whether the VNF is trustworthy based on the evidence obtained by the VNF measurer. For example, the VNF verifier can determine whether at least one of the following matches: whether the signature of the key file matches the preset file signature, whether the signature of the key code matches the preset code signature, whether the network traffic data matches the preset traffic data, whether the memory And/or whether the CPU occupancy matches the preset occupancy, whether the key derivation, storage and update records match the preset records, whether the number of abnormal situations during transmission matches the preset number, or whether the number of business alarms matches the preset number. Let the times match. If the above number of unmatched data is greater than or equal to the preset number, the VNF verifier may determine that the VNF is not trustworthy. If the number of the above unmatched data is less than the preset number, the VNF verifier can determine that the VNF is trustworthy. The preset number can be set according to actual needs and is not limited.
S711,VNF验证者执行告警。S711, VNF verifier execution alarm.
如果VNF验证者确定VNF不可信,则VNF验证者可执行告警。例如,VNF验证者可以执行如下至少一项操作:通知运营商管理者或机房网管、针对NFVI基础设施进行警报、在检测记录或者日志,如在MANO的检测记录或远程证明系统的日志中,记录该VNF不可信、或其他任何可能的操作,不做限定。If the VNF verifier determines that the VNF is not trustworthy, the VNF verifier may issue an alert. For example, the VNF verifier can perform at least one of the following operations: notify the operator manager or computer room network manager, issue an alarm for the NFVI infrastructure, and record in the detection record or log, such as MANO's detection record or the log of the remote attestation system. The VNF is untrustworthy, or any other possible operations are not limited.
可以理解,S711为可选步骤,例如,VNF验证者确定VNF可信,S711不执行。It can be understood that S711 is an optional step. For example, if the VNF verifier determines that the VNF is trustworthy, S711 will not be executed.
综上,本申请实施例提供的技术方案有如下技术效果:In summary, the technical solutions provided by the embodiments of this application have the following technical effects:
1)通过安全性相对更高的硬件度量者对安全性相对较低的VNF度量者进行度量或背书,可确定该VNF度量者是否可信。如此,在VNF度量者可信的情况下,VNF验证者才使用该VNF度量者验证某个不受信任的VNF,以确保VNF度量者提供的证据能够证明不受信任的VNF是否可信。1) By measuring or endorsing a relatively low-security VNF metric by a relatively high-security hardware metric, it can be determined whether the VNF metric is trustworthy. In this way, when the VNF measurer is trustworthy, the VNF verifier uses the VNF measurer to verify an untrusted VNF to ensure that the evidence provided by the VNF measurer can prove whether the untrusted VNF is trustworthy.
2)由于VNF度量者和VNF验证者可部署在运营商网络内,方便运营商网络对VNF度量者和VNF验证者进行管理和维护,如配置/更新VNF度量者的策略,配置/ 更新用于验证VNF是否可信的预设参数等等。2) Since the VNF measurer and VNF verifier can be deployed in the operator network, it is convenient for the operator network to manage and maintain the VNF measurer and VNF verifier, such as configuring/updating the VNF measurer's policy, configuring/ Update the preset parameters used to verify whether the VNF is trustworthy, etc.
3)针对可信的VNF度量者,VNF验证者可以不再触发该VNF度量者的度量,以避免执行冗余流程,降低设备开销,提高运行效率。3) For trusted VNF measurers, the VNF verifier can no longer trigger the measurement of the VNF measurer to avoid executing redundant processes, reduce equipment overhead, and improve operating efficiency.
4)CF可以同时发起对多个VNF的度量,如此可以提高度量效率,实现高效度量。4) CF can initiate measurement of multiple VNFs at the same time, which can improve measurement efficiency and achieve efficient measurement.
以上结合图7详细说明了本申请实施例提供的通信方法在具体场景下的流程。以下结合图8介绍该通信方法的整体流程。The above describes in detail the flow of the communication method provided by the embodiment of the present application in a specific scenario with reference to FIG. 7 . The overall process of this communication method is introduced below with reference to Figure 8.
其中,图8为本申请实施例提供的通信方法的流程示意图二。该通信方法适用于第一验证者、第一度量者、第二验证者以及第二度量者之间的通信。其中,第一验证者可以为上述的VNF验证者,第一度量者可以为上述的VNF度量者,第二验证者可以为上述的硬件验证者,第二度量者可以为上述的硬件度量者。Among them, FIG. 8 is a schematic flow chart 2 of the communication method provided by the embodiment of the present application. This communication method is suitable for communication between the first verifier, the first measurer, the second verifier and the second measurer. Among them, the first verifier can be the above-mentioned VNF verifier, the first measurer can be the above-mentioned VNF measurer, the second verifier can be the above-mentioned hardware verifier, and the second measurer can be the above-mentioned hardware measurer. .
如图8所示,该通信方法的流程如下:As shown in Figure 8, the flow of this communication method is as follows:
S801,第一验证者向第二验证者发送第一请求。第二验证者接收来自第一验证者的第一请求。S801. The first verifier sends the first request to the second verifier. The second verifier receives the first request from the first verifier.
其中,第一验证者可以在确定使用第一度量者(或者说第一验证者关联的第一度量者)度量第一网元(上述VNF)是否可信的情况下,向第二验证者发送第一请求。The first verifier may report to the second verifier when determining whether it is trustworthy to measure the first network element (the above-mentioned VNF) using the first measurer (or the first measurer associated with the first verifier). or sends the first request.
第二验证者的安全性可以高于第一度量者的安全性。例如,第一度量者部署在业务域,第二验证者部署在管理域。也就是说,第二验证者可以部署在比第一度量者更安全的网络环境中,以确保第二验证者的安全性高于第一度量者的安全性。The security of the second verifier can be higher than the security of the first metric. For example, the first measurer is deployed in the business domain and the second verifier is deployed in the management domain. That is to say, the second validator can be deployed in a more secure network environment than the first metric to ensure that the security of the second validator is higher than the security of the first metric.
第一请求(上述第二消息)可以用于请求第二验证者发起对第一度量者的度量。例如,第一请求可包括第一度量者的寻址信息(上述VNF度量者的标识信息)。其中,第一验证者获取第一度量者的寻址信息,并向第二验证者发送包含寻址信息的第一请求,以便第二验证者能够找到第一度量者,并对其进行度量。The first request (the above-mentioned second message) may be used to request the second verifier to initiate measurement of the first measurer. For example, the first request may include addressing information of the first measurer (identification information of the VNF measurer described above). Among them, the first verifier obtains the addressing information of the first measurer, and sends a first request containing the addressing information to the second verifier, so that the second verifier can find the first measurer and perform verification on it. measure.
可选地,在第一验证者是功能网元,如网络数据分析功能(network data analytics function,NWDAF)网元的情况下,第一验证者获取第一网元的标识信息。例如,第一度量者通常位于虚拟化层,功能网元可能无法感知到虚拟化层的存在,也就无法获得第一度量者的标识信息。这种情况下,功能网元可提供业务层的信息,如与第一度量者相关的第一网元的标识信息,以便第二验证者通过第一网元找到第一度量者。或者,在第一验证者是功能网管,如NFV中的单元管理(element management,EM)或操作管理运维(operation administration and maintenance,OAM)的情况下,第一验证者获取如下至少一项:第一度量者的标识信息、或第一网元的标识信息。也即,功能网元既可以获得虚拟化层的信息,如第一度量者的标识信息,也可以获得业务层的信息,如第一网元的标识信息。如此,功能网元可以选择性地提供相关信息,不做限定。在此基础上,在第一验证者是功能网元的情况下,第一网元的标识信息包括网络功能NF的标识。可以理解,由于功能网元可能无法感知到虚拟化层的存在,第一网元对于功能网元而言是业务层的功能,也即NF,因此可以获得NF的标识。或者,在第一验证者是功能网管的情况下,第一网元的标识信息包括虚拟网络功能VNF的标识。可以理解,由于功能网管可以感知到虚拟化层的存在,第一网元对于功能网元而言是虚拟化层的功能,也即VNF,因此可以获取VNF的标识。Optionally, when the first verifier is a functional network element, such as a network data analytics function (NWDAF) network element, the first verifier obtains the identification information of the first network element. For example, the first measurer is usually located in the virtualization layer, and the functional network element may not be aware of the existence of the virtualization layer, and therefore cannot obtain the identification information of the first measurer. In this case, the functional network element can provide service layer information, such as identification information of the first network element related to the first measurer, so that the second verifier can find the first measurer through the first network element. Or, in the case where the first certifier is a functional network manager, such as element management (EM) or operation administration and maintenance (OAM) in NFV, the first certifier obtains at least one of the following: The identification information of the first measurer or the identification information of the first network element. That is, the functional network element can not only obtain virtualization layer information, such as the identification information of the first measurer, but also obtain service layer information, such as the identification information of the first network element. In this way, functional network elements can selectively provide relevant information without limitation. On this basis, when the first verifier is a functional network element, the identification information of the first network element includes the identification of the network function NF. It can be understood that since the functional network element may not be aware of the existence of the virtualization layer, the first network element is the function of the business layer for the functional network element, that is, NF, so the identification of NF can be obtained. Or, in the case where the first authenticator is the functional network management, the identification information of the first network element includes the identification of the virtual network function VNF. It can be understood that since the functional network management can sense the existence of the virtualization layer, the first network element is the function of the virtualization layer for the functional network element, that is, the VNF, and therefore the identification of the VNF can be obtained.
此外,S801的具体实现也可以参考上述S702中的相关介绍,不再赘述。 In addition, the specific implementation of S801 can also refer to the relevant introduction in S702 above, and will not be described again.
S802,第二验证者根据第一请求,确定第一度量者关联的第二度量者。S802: The second verifier determines the second measurer associated with the first measurer according to the first request.
其中,第二验证者可以根据第一度量者的寻址信息,确定第一度量者,以便第二验证者根据第一度量者,确定第二度量者。第二度量者的安全性高于第一度量者的安全性。第一度量者部署在软件层,第二度量者部署在硬件层。也就是说,第二度量者可以部署在比第一度量者更安全的硬件环境中,以确保第二度量者的安全性高于第一度量者的安全性。The second verifier can determine the first measurer based on the addressing information of the first measurer, so that the second verifier determines the second measurer based on the first measurer. The security of the second metric is higher than the security of the first metric. The first measurer is deployed at the software layer, and the second measurer is deployed at the hardware layer. That is, the second measurer can be deployed in a more secure hardware environment than the first measurer to ensure that the security of the second measurer is higher than the security of the first measurer.
此外,S802的具体实现也可以参考上述S702中的相关介绍,不再赘述。In addition, the specific implementation of S802 can also refer to the relevant introduction in S702 above, and will not be described again.
S803,第二验证者通过第二度量者度量第一度量者,确定第一度量者可信。S803. The second verifier measures the first measurer through the second measurer and determines that the first measurer is credible.
一种可能的设计方案,第二验证者向第二度量者发送第三请求(上述第三消息),并接收第二度量者针对第三请求返回的第三响应(上述第四消息)。其中,第三请求用于请求第二度量者对第一度量者进行度量,第三响应包括第一度量者的度量证据。如此,第二验证者根据第一度量者的度量证据,确定第一度量者可信。可以看出,第二度量者主要用于采集度量证据,第二验证者主要用于验证度量证据,如此可以均摊第二度量者和第二验证者的负载,以提高整体的运行效率。In one possible design solution, the second verifier sends a third request (the above-mentioned third message) to the second measurer, and receives a third response (the above-mentioned fourth message) returned by the second measurer in response to the third request. The third request is used to request the second measurer to measure the first measurer, and the third response includes the measurement evidence of the first measurer. In this way, the second verifier determines that the first measurer is credible based on the measurement evidence of the first measurer. It can be seen that the second measurer is mainly used to collect measurement evidence, and the second verifier is mainly used to verify the measurement evidence. This can evenly share the load of the second measurer and the second verifier to improve the overall operating efficiency.
可选地,第一度量者的度量证据包括第一度量者的运行数据,如第一度量者的启动数据、第一度量者的内存中的运行数据等等,不做限定。例如,第一度量者的运行数据可以包括如下至少一项:处理器的负载占用率、内部存储器的存储顺序、存储空间的存储占用率等信息。第二验证者可以验证这些运行数据是否在预设的基线值范围内,如果这些运行数据不在基线范围内,则表示这些运行数据异常,如可能被篡改,也即表示第一度量者的工作状态可能异常,第一度量者不可信。反之,如果这些运行数据在基线范围内,则表示这些运行数据正常,也即表示第一度量者的工作状态正常,第一度量者可信。可选地,第三请求用于指示第二度量者提供度量证据,或者,第二验证者也可以默认提供度量证据,不做限定。Optionally, the measurement evidence of the first measurer includes the operating data of the first measurer, such as the startup data of the first measurer, the operating data in the memory of the first measurer, etc., without limitation. For example, the operating data of the first measurer may include at least one of the following: load occupancy of the processor, storage order of the internal memory, storage occupancy of the storage space, and other information. The second verifier can verify whether these operating data are within the preset baseline value range. If these operating data are not within the baseline range, it means that these operating data are abnormal and may have been tampered with, which means that the work of the first measurer The state may be abnormal and the first measurer cannot be trusted. On the contrary, if these operating data are within the baseline range, it means that these operating data are normal, which means that the first measurer's working status is normal and the first measurer is trustworthy. Optionally, the third request is used to instruct the second measurer to provide measurement evidence, or the second verifier can also provide measurement evidence by default without limitation.
或者,另一种可能的设计方案,第二验证者可以向第二度量者发送第三请求(上述第三消息),并接收第二度量者针对第三请求返回的第三响应(上述第四消息)。其中,第三请求用于请求第二度量者对第一度量者进行度量,第三响应包括第一度量者的背书结果,背书结果用于指示第二度量者确定第一度量者可信。如此,第二验证者通过验证背书结果,确定第一度量者可信。也就是说,在第二度量者为第一度量者背书,如提供第二度量者确定第一度量者可信的背书结果的情况下,第二验证者仅通过验证背书结果,如验证背书是否被篡改,便可以确定第一度量者可信,如此可以降低第二验证者的运算量,提高运行效率。Or, in another possible design solution, the second verifier can send a third request (the above-mentioned third message) to the second measurer, and receive the third response (the above-mentioned fourth message) returned by the second measurer in response to the third request. information). Wherein, the third request is used to request the second measurer to measure the first measurer, and the third response includes the endorsement result of the first measurer, and the endorsement result is used to indicate that the second measurer determines that the first measurer can letter. In this way, the second verifier confirms that the first measurer is trustworthy by verifying the endorsement result. That is to say, in the case where the second measurer endorses the first measurer, such as providing the second measurer with an endorsement result that determines the trustworthiness of the first measurer, the second verifier only verifies the endorsement result, such as verifying Whether the endorsement has been tampered with can determine the credibility of the first measurer, which can reduce the computational load of the second verifier and improve operating efficiency.
可选地,第三请求用于指示第二度量者提供背书结果,或者,第二验证者也可以默认提供背书结果,不做限定。Optionally, the third request is used to instruct the second measurer to provide the endorsement result, or the second verifier can also provide the endorsement result by default without limitation.
此外,S803的具体实现也可以参考上述S703-S705中的相关介绍,不再赘述。In addition, for the specific implementation of S803, you can also refer to the relevant introductions in S703-S705 mentioned above, which will not be described again.
S804,第二验证者向第一验证者发送第一响应。第一验证者接收第二验证者针对第一请求返回的第一响应。S804. The second verifier sends the first response to the first verifier. The first verifier receives a first response returned by the second verifier in response to the first request.
其中,第一响应(上述第五消息)可以用于指示第一验证者可信,具体实现也可以参考上述S706中的相关介绍,不再赘述。Among them, the first response (the above-mentioned fifth message) can be used to indicate that the first verifier is trustworthy. For specific implementation, you can also refer to the relevant introduction in the above-mentioned S706, which will not be described again.
S805,第一验证者使用第一度量者度量第一网元是否可信。 S805: The first verifier uses the first measurer to measure whether the first network element is trustworthy.
其中,第一验证者可以向第一度量者发送第二请求(上述第六消息);第二请求用于请求第一度量者对第一网元进行度量;第一验证者接收第一度量者针对第二请求返回的第二响应(上述第七消息);第二响应包括第一网元的度量证据;第一验证者根据第一网元的度量证据,确定第一网元是否可信。可以看出,第一度量者主要用于采集度量证据,第一验证者主要用于验证度量证据,如此可以均摊第一度量者和第一验证者的负载,以提高整体的运行效率。Wherein, the first verifier may send a second request (the above-mentioned sixth message) to the first measurer; the second request is used to request the first measurer to measure the first network element; the first verifier receives the first The second response (the above-mentioned seventh message) returned by the measurer in response to the second request; the second response includes the measurement evidence of the first network element; the first verifier determines whether the first network element is based on the measurement evidence of the first network element Believable. It can be seen that the first measurer is mainly used to collect measurement evidence, and the first verifier is mainly used to verify the measurement evidence. This can evenly share the load of the first measurer and the first verifier to improve the overall operating efficiency.
可选地,第一网元的度量证据包括如下至少一项:第一网元的运行数据、或第一网元的通信数据。可以看出,第一网元的运行数据与通信数据是不同维度的数据,以实现通过多个维度对第一网元进行度量,确保度量的准确性。例如,第一网元的运行数据为例,运行数据可以包括如下至少一项:处理器的负载占用率、内部存储器的存储顺序、存储空间的存储占用率等信息。第一验证者可以验证这些运行数据是否在预设的基线值范围内,如果这些运行数据不在基线范围内,则表示这些运行数据异常,如可能被篡改,也即表示第一网元的工作状态可能异常,第一网元不可信。反之,如果这些运行数据在基线范围内,则表示这些运行数据正常,也即表示第一网元的工作状态正常,第一网元可信。Optionally, the measurement evidence of the first network element includes at least one of the following: operating data of the first network element, or communication data of the first network element. It can be seen that the operation data and communication data of the first network element are data in different dimensions, so as to measure the first network element through multiple dimensions and ensure the accuracy of the measurement. For example, taking the operating data of the first network element as an example, the operating data may include at least one of the following: load occupancy of the processor, storage order of the internal memory, storage occupancy of the storage space, and other information. The first verifier can verify whether these operating data are within the preset baseline value range. If these operating data are not within the baseline range, it means that these operating data are abnormal and may have been tampered with, which means that the working status of the first network element It may be abnormal and the first network element cannot be trusted. On the contrary, if these operating data are within the baseline range, it means that these operating data are normal, which means that the working status of the first network element is normal and the first network element is trustworthy.
此外,S805的具体实现也可以参考上述S707-S711中的相关介绍,不再赘述。In addition, the specific implementation of S805 can also refer to the relevant introductions in S707-S711 mentioned above, and will not be described again.
综上,在第一验证者无法确定第一度量者是否可信的情况下,第一验证者可以请求安全性更高的第二验证者来度量第一度量者,以确定第一度量者可信。如此,第一验证者通过可信的第一度量者对第一网元,如VNF进行度量,便能够确定第一网元是否可信。In summary, when the first verifier cannot determine whether the first measurer is trustworthy, the first verifier can request a second verifier with higher security to measure the first measurer to determine the first degree. Those who measure can be trusted. In this way, the first verifier can determine whether the first network element is trustworthy by measuring the first network element, such as the VNF, through the trusted first measurer.
结合上述实施例,一种可能的设计方案,在S801之前,第一验证者还可以确定第一度量者是可信存疑的度量者。也就是说,第一验证者在无法确定第一度量者是否可信的情况下,才触发对第一度量者的度量。反之,如果第一验证者确定第一度量者可信,则可以直接使用第一度量者度量第一网元,无需触发对第一度量者的度量,以避免执行无效的度量流程,节约通信开销。In conjunction with the above embodiment, a possible design solution is that before S801, the first verifier can also determine that the first measurer is a trustworthy and questionable measurer. In other words, the first verifier only triggers the measurement of the first measurer when it is unable to determine whether the first measurer is trustworthy. On the contrary, if the first verifier determines that the first measurer is trustworthy, it can directly use the first measurer to measure the first network element without triggering the measurement of the first measurer to avoid executing an invalid measurement process. Save communication overhead.
可选地,所述第一度量者是可信存疑的度量者是指:第一度量者是未被度量的度量者,或者第一度量者是已被度量,且度量凭证失效的度量者。也就是说,对于可信的第一度量者而言,其可信的状态是有时间限制的。如果超出时限,则需要重新度量第一度量者,以进一步提高安全。Optionally, the first measurer being a measurer whose credibility is doubtful means that the first measurer is a measurer who has not been measured, or the first measurer has been measured and the measurement certificate is invalid. measurer. In other words, for a credible first measurer, its credible status is time-limited. If the time limit is exceeded, the first measurer needs to be re-measured to further improve security.
此外,该设计方案的具体实现也可以参考上述S701中的相关介绍,不再赘述。In addition, the specific implementation of this design solution can also refer to the relevant introduction in S701 above, and will not be described again.
结合上述实施例,一种可能的设计方案,在S801之前,第一验证者可以接收来自第二网元(上述CF)的指示信息。第二网元与第一网元关联,指示信息用于指示第一验证者发起对第一网元的度量;第一验证者根据指示信息,确定使用第一度量者度量第一网元。也就是说,对第一网元的度量可以由其他网元,如第二网元触发。例如,第二网元确定与第一网元之间的通信异常,则可以触发对第一网元的度量。如此,可实现按需求触发度量,以避免执行无效的度量流程,节约通信开销。In conjunction with the above embodiment, a possible design solution is that before S801, the first verifier can receive indication information from the second network element (the above-mentioned CF). The second network element is associated with the first network element, and the instruction information is used to instruct the first verifier to initiate measurement of the first network element; the first verifier determines to use the first measurer to measure the first network element according to the instruction information. That is to say, the measurement of the first network element can be triggered by other network elements, such as the second network element. For example, if the second network element determines that communication with the first network element is abnormal, the measurement of the first network element can be triggered. In this way, measurement can be triggered on demand to avoid executing invalid measurement processes and save communication overhead.
可选地,指示信息包括第一网元的标识信息,第一验证者保存有每个度量者的标识信息与该度量者关联的网元的标识信息的对应关系,第一验证者根据指示信息,确定使用第一度量者度量第一网元,包括:第一验证者根据第一网元的标识信息以及对 应关系,确定第一网元对应的第一度量者。也就是说,即使第二网元同时发起对多个网元的度量,第一度量者也能够根据网元的标识信息和对应关系,找到每个网元各自对应的度量者,从而实现对多个网元的同步度量,提高度量效率。Optionally, the indication information includes the identification information of the first network element. The first verifier stores the corresponding relationship between the identification information of each measurer and the identification information of the network element associated with the measurer. The first verifier performs the verification according to the indication information. , determining to use the first measurer to measure the first network element includes: the first verifier based on the identification information of the first network element and the According to the relationship, the first metric corresponding to the first network element is determined. That is to say, even if the second network element initiates measurement of multiple network elements at the same time, the first measurer can still find the corresponding measurer of each network element based on the identification information and corresponding relationship of the network element, thereby realizing the measurement. Synchronous measurement of multiple network elements improves measurement efficiency.
此外,该设计方案的具体实现也可以参考上述S710中的相关介绍,不再赘述。In addition, the specific implementation of this design solution can also refer to the relevant introduction in S710 mentioned above, which will not be described again.
结合上述实施例,一种可能的设计方案,在S804之后,第一验证者使用第一度量者度量第三网元是否可信。也就是说,在第一度量者可信的情况下,第一验证者可以直接使用第一度量者度量其他网元,无需再次触发对第一度量者的度量,以避免执行无效的度量流程,节约通信开销。Combined with the above embodiment, a possible design solution is that after S804, the first verifier uses the first measurer to measure whether the third network element is trustworthy. That is to say, if the first measurer is trustworthy, the first verifier can directly use the first measurer to measure other network elements without triggering the measurement of the first measurer again to avoid performing invalid tasks. Measure processes and save communication overhead.
以上结合图7-图8详细说明了本申请实施例提供的通信方法。以下结合图9-图10详细说明用于执行本申请实施例提供的通信方法的通信装置。The communication method provided by the embodiment of the present application is described in detail above with reference to Figures 7-8. The communication device used to perform the communication method provided by the embodiment of the present application will be described in detail below with reference to FIGS. 9 and 10 .
示例性的,图9是本申请实施例提供的通信装置的结构示意图一。如图9所示,通信装置900包括:收发模块901和处理模块902。为了便于说明,图9仅示出了该通信装置的主要部件。For example, FIG. 9 is a schematic structural diagram of a communication device provided by an embodiment of the present application. As shown in Figure 9, the communication device 900 includes: a transceiver module 901 and a processing module 902. For ease of explanation, FIG. 9 shows only the main components of the communication device.
一些实施例中,通信装置900可适用于图5中所示出的通信系统中,执行上述VNF验证者或者第一验证者的功能。In some embodiments, the communication device 900 may be adapted to the communication system shown in FIG. 5 to perform the above-mentioned functions of the VNF verifier or the first verifier.
其中,收发模块901可以用于执行上述通信方法中VNF验证者或者第一验证者收发消息的功能,如上述S702、S705等步骤中的功能。处理模块902可以执行上述VNF验证者或者第一验证者除收发消息以外的其他功能,如上述S701等步骤中的功能。Among them, the transceiver module 901 can be used to perform the function of the VNF verifier or the first verifier to transmit and receive messages in the above-mentioned communication method, such as the functions in the above-mentioned S702, S705 and other steps. The processing module 902 may perform other functions of the above-mentioned VNF verifier or first verifier other than sending and receiving messages, such as the functions in the above-mentioned S701 and other steps.
例如,处理模块902,用于在确定使用第一度量者度量第一网元是否可信的情况下,处理模块902控制收发模块901向第二验证者发送第一请求,并接收第二验证者针对第一请求返回的第一响应。其中,第一请求用于请求第二验证者发起对第一度量者的度量,第二验证者的安全性高于第一度量者的安全性,第一响应用于指示第一度量者可信。如此,处理模块902,还用于使用第一度量者度量第一网元是否可信。For example, the processing module 902 is configured to control the transceiver module 901 to send the first request to the second verifier and receive the second verification when determining whether the first network element is measured using the first measurer. or the first response returned for the first request. Among them, the first request is used to request the second verifier to initiate measurement of the first measurer. The security of the second verifier is higher than the security of the first measurer. The first response is used to indicate the first measurer. Believable. In this way, the processing module 902 is also configured to use the first measurer to measure whether the first network element is trustworthy.
可选地,收发模块901可以包括发送模块(图9中未示出)和接收模块(图9中未示出)。其中,发送模块用于实现通信装置900的发送功能,接收模块用于实现通信装置900的接收功能。Optionally, the transceiver module 901 may include a sending module (not shown in Figure 9) and a receiving module (not shown in Figure 9). The sending module is used to realize the sending function of the communication device 900 , and the receiving module is used to realize the receiving function of the communication device 900 .
可选地,通信装置900还可以包括存储模块(图9中未示出),该存储模块存储有程序或指令。当该处理模块902执行该程序或指令时,使得该通信装置900可以执行图7或图8所示的通信方法。Optionally, the communication device 900 may also include a storage module (not shown in FIG. 9), which stores programs or instructions. When the processing module 902 executes the program or instruction, the communication device 900 can execute the communication method shown in FIG. 7 or FIG. 8 .
需要说明的是,通信装置900可以是网络设备,也可以是可设置于网络设备中的芯片(系统)或其他部件或组件,还可以是包含网络设备的装置,本申请对此不做限定。It should be noted that the communication device 900 may be a network device, a chip (system) or other components or components that can be disposed in the network device, or a device including a network device, which is not limited in this application.
此外,通信装置900的技术效果可以参考图7-图8所示的通信方法的技术效果,此处不再赘述。In addition, the technical effects of the communication device 900 can be referred to the technical effects of the communication method shown in Figures 7-8, which will not be described again here.
另一些实施例中,通信装置900可适用于图5中所示出的通信系统中,执行上述硬件验证者或者第二验证者的功能。In other embodiments, the communication device 900 may be adapted to the communication system shown in FIG. 5 to perform the functions of the above-mentioned hardware verifier or the second verifier.
其中,收发模块901可以用于执行上述通信方法中硬件验证者或者第二验证者收发消息的功能,如上述S702、S705等步骤中的功能。处理模块902可以执行上述硬件验证者或者第二验证者除收发消息以外的其他功能,如上述S703、S704等步骤中的功 能。Among them, the transceiver module 901 can be used to perform the function of the hardware verifier or the second verifier to transmit and receive messages in the above-mentioned communication method, such as the functions in the above-mentioned S702, S705 and other steps. The processing module 902 can perform other functions of the above-mentioned hardware verifier or the second verifier other than sending and receiving messages, such as the functions in the above-mentioned steps S703, S704, etc. able.
例如,收发模块901,用于接收来自第一验证者的第一请求;处理模块902,用于根据第一请求,确定第一度量者关联的第二度量者;第一请求用于请求第二验证者发起对第一度量者的度量,第一度量者是第一验证者关联的度量者,第二度量者的安全性高于第一度量者的安全性。如此,处理模块902,还用于通过第二度量者度量第一度量者,确定第一度量者可信,从而控制收发模块901向第一验证者发送第一响应,该第一响应用于指示第一验证者可信。For example, the transceiving module 901 is used to receive the first request from the first verifier; the processing module 902 is used to determine the second measurer associated with the first measurer according to the first request; the first request is used to request the first measurer. The second verifier initiates the measurement of the first measurer. The first measurer is the measurer associated with the first verifier. The security of the second measurer is higher than the security of the first measurer. In this way, the processing module 902 is also configured to measure the first measurer through the second measurer, determine that the first measurer is trustworthy, and thereby control the transceiver module 901 to send the first response to the first verifier. The first response applies Indicates that the first verifier is trustworthy.
可选地,收发模块901可以包括发送模块(图9中未示出)和接收模块(图9中未示出)。其中,发送模块用于实现通信装置900的发送功能,接收模块用于实现通信装置900的接收功能。Optionally, the transceiver module 901 may include a sending module (not shown in Figure 9) and a receiving module (not shown in Figure 9). The sending module is used to realize the sending function of the communication device 900 , and the receiving module is used to realize the receiving function of the communication device 900 .
可选地,通信装置900还可以包括存储模块(图9中未示出),该存储模块存储有程序或指令。当该处理模块902执行该程序或指令时,使得该通信装置900可以执行图7或图8所示的通信方法。Optionally, the communication device 900 may also include a storage module (not shown in FIG. 9), which stores programs or instructions. When the processing module 902 executes the program or instruction, the communication device 900 can execute the communication method shown in FIG. 7 or FIG. 8 .
需要说明的是,通信装置900可以是网络设备,也可以是可设置于网络设备中的芯片(系统)或其他部件或组件,还可以是包含网络设备的装置,本申请对此不做限定。It should be noted that the communication device 900 may be a network device, a chip (system) or other components or components that can be disposed in the network device, or a device including a network device, which is not limited in this application.
此外,通信装置900的技术效果可以参考图7-图8所示的通信方法的技术效果,此处不再赘述。In addition, the technical effects of the communication device 900 can be referred to the technical effects of the communication method shown in Figures 7-8, which will not be described again here.
示例性地,图10为本申请实施例提供的通信装置的结构示意图二。该通信装置可以是终端,也可以是可设置于终端的芯片(系统)或其他部件或组件。如图10所示,通信装置1000可以包括处理器1001。可选地,通信装置1000还可以包括存储器1002和/或收发器1003。其中,处理器1001与存储器1002和收发器1003耦合,如可以通过通信总线连接。Exemplarily, FIG. 10 is a second structural schematic diagram of a communication device provided by an embodiment of the present application. The communication device may be a terminal, or a chip (system) or other components or components that can be installed in the terminal. As shown in FIG. 10 , the communication device 1000 may include a processor 1001 . Optionally, the communication device 1000 may also include a memory 1002 and/or a transceiver 1003. The processor 1001 is coupled to the memory 1002 and the transceiver 1003, for example, through a communication bus.
下面结合图10对通信装置1000的各个构成部件进行具体的介绍:The following is a detailed introduction to each component of the communication device 1000 with reference to Figure 10:
其中,处理器1001是通信装置1000的控制中心,可以是一个处理器,也可以是多个处理元件的统称。例如,处理器1001是一个或多个中央处理器(central processing unit,CPU),也可以是特定集成电路(application specific integrated circuit,ASIC),或者是被配置成实施本申请实施例的一个或多个集成电路,例如:一个或多个微处理器(digital signal processor,DSP),或,一个或者多个现场可编程门阵列(field programmable gate array,FPGA)。Among them, the processor 1001 is the control center of the communication device 1000, and may be a processor or a collective name for multiple processing elements. For example, the processor 1001 is one or more central processing units (CPUs), may also be an application specific integrated circuit (ASIC), or may be configured to implement one or more embodiments of the present application. An integrated circuit, such as one or more microprocessors (digital signal processor, DSP), or one or more field programmable gate arrays (field programmable gate array, FPGA).
可选地,处理器1001可以通过运行或执行存储在存储器1002内的软件程序,以及调用存储在存储器1002内的数据,执行通信装置1000的各种功能,例如执行上述图8-图10所示的通信方法。Optionally, the processor 1001 can perform various functions of the communication device 1000 by running or executing software programs stored in the memory 1002 and calling data stored in the memory 1002, for example, performing the functions shown in FIGS. 8-10 above. communication method.
在具体的实现中,作为一种实施例,处理器1001可以包括一个或多个CPU,例如图10中所示出的CPU0和CPU1。In a specific implementation, as an embodiment, the processor 1001 may include one or more CPUs, such as CPU0 and CPU1 shown in FIG. 10 .
在具体实现中,作为一种实施例,通信装置1000也可以包括多个处理器,例如图10中所示的处理器1001和处理器1004。这些处理器中的每一个可以是一个单核处理器(single-CPU),也可以是一个多核处理器(multi-CPU)。这里的处理器可以指一个或多个设备、电路、和/或用于处理数据(例如计算机程序指令)的处理核。 In specific implementation, as an embodiment, the communication device 1000 may also include multiple processors, such as the processor 1001 and the processor 1004 shown in FIG. 10 . Each of these processors can be a single-core processor (single-CPU) or a multi-core processor (multi-CPU). A processor here may refer to one or more devices, circuits, and/or processing cores for processing data (eg, computer program instructions).
其中,所述存储器1002用于存储执行本申请方案的软件程序,并由处理器1001来控制执行,具体实现方式可以参考上述方法实施例,此处不再赘述。The memory 1002 is used to store the software program for executing the solution of the present application, and is controlled by the processor 1001 for execution. For specific implementation methods, please refer to the above method embodiments, which will not be described again here.
可选地,存储器1002可以是只读存储器(read-only memory,ROM)或可存储静态信息和指令的其他类型的静态存储设备,随机存取存储器(random access memory,RAM)或者可存储信息和指令的其他类型的动态存储设备,也可以是电可擦可编程只读存储器(electrically erasable programmable read-only memory,EEPROM)、只读光盘(compact disc read-only memory,CD-ROM)或其他光盘存储、光碟存储(包括压缩光碟、激光碟、光碟、数字通用光碟、蓝光光碟等)、磁盘存储介质或者其他磁存储设备、或者能够用于携带或存储具有指令或数据结构形式的期望的程序代码并能够由计算机存取的任何其他介质,但不限于此。存储器1002可以和处理器1001集成在一起,也可以独立存在,并通过通信装置1000的接口电路(图10中未示出)与处理器1001耦合,本申请实施例对此不作具体限定。Alternatively, the memory 1002 may be a read-only memory (ROM) or other type of static storage device that can store static information and instructions, a random access memory (random access memory (RAM)) or a random access memory (RAM) that can store information and instructions. Other types of dynamic storage devices for instructions can also be electrically erasable programmable read-only memory (EEPROM), compact disc read-only memory (CD-ROM) or other optical discs Storage, optical disc storage (including compressed optical discs, laser discs, optical discs, digital versatile discs, Blu-ray discs, etc.), magnetic disk storage media or other magnetic storage devices, or can be used to carry or store desired program code in the form of instructions or data structures and any other media capable of being accessed by a computer, without limitation. The memory 1002 may be integrated with the processor 1001, or may exist independently and be coupled to the processor 1001 through the interface circuit (not shown in Figure 10) of the communication device 1000. This is not specifically limited in the embodiment of the present application.
收发器1003,用于与其他通信装置之间的通信。例如,通信装置1000为终端,收发器1003可以用于与网络设备通信,或者与另一个终端设备通信。又例如,通信装置1000为网络设备,收发器1003可以用于与终端通信,或者与另一个网络设备通信。Transceiver 1003, used for communication with other communication devices. For example, the communication device 1000 is a terminal, and the transceiver 1003 can be used to communicate with a network device or with another terminal device. For another example, the communication device 1000 is a network device, and the transceiver 1003 can be used to communicate with a terminal or another network device.
可选地,收发器1003可以包括接收器和发送器(图10中未单独示出)。其中,接收器用于实现接收功能,发送器用于实现发送功能。Optionally, the transceiver 1003 may include a receiver and a transmitter (not shown separately in Figure 10). Among them, the receiver is used to implement the receiving function, and the transmitter is used to implement the sending function.
可选地,收发器1003可以和处理器1001集成在一起,也可以独立存在,并通过通信装置1000的接口电路(图10中未示出)与处理器1001耦合,本申请实施例对此不作具体限定。Alternatively, the transceiver 1003 can be integrated with the processor 1001, or can exist independently and be coupled to the processor 1001 through the interface circuit (not shown in Figure 10) of the communication device 1000. This is not the case in the embodiment of this application. Specific limitations.
需要说明的是,图10中示出的通信装置1000的结构并不构成对该通信装置的限定,实际的通信装置可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。It should be noted that the structure of the communication device 1000 shown in FIG. 10 does not constitute a limitation on the communication device. The actual communication device may include more or less components than shown in the figure, or some components may be combined, or Different component arrangements.
此外,通信装置1000的技术效果可以参考上述方法实施例所述的通信方法的技术效果,此处不再赘述。In addition, the technical effects of the communication device 1000 can be referred to the technical effects of the communication method described in the above method embodiments, which will not be described again here.
本申请实施例提供一种通信系统。该通信系统包括:图8-图10所示的一个或多个终端。An embodiment of the present application provides a communication system. The communication system includes: one or more terminals shown in Figures 8-10.
应理解,在本申请实施例中的处理器可以是中央处理单元(central processing unit,CPU),该处理器还可以是其他通用处理器、数字信号处理器(digital signal processor,DSP)、专用集成电路(application specific integrated circuit,ASIC)、现成可编程门阵列(field programmable gate array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件等。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。It should be understood that the processor in the embodiment of the present application can be a central processing unit (CPU). The processor can also be other general-purpose processors, digital signal processors (DSP), special-purpose integrated processors, etc. Circuit (application specific integrated circuit, ASIC), off-the-shelf programmable gate array (field programmable gate array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, etc. A general-purpose processor may be a microprocessor or the processor may be any conventional processor, etc.
还应理解,本申请实施例中的存储器可以是易失性存储器或非易失性存储器,或可包括易失性和非易失性存储器两者。其中,非易失性存储器可以是只读存储器(read-only memory,ROM)、可编程只读存储器(programmable ROM,PROM)、可擦除可编程只读存储器(erasable PROM,EPROM)、电可擦除可编程只读存储器(electrically EPROM,EEPROM)或闪存。易失性存储器可以是随机存取存储器(random access memory,RAM),其用作外部高速缓存。通过示例性但不是限制性 说明,许多形式的随机存取存储器(random access memory,RAM)可用,例如静态随机存取存储器(static RAM,SRAM)、动态随机存取存储器(DRAM)、同步动态随机存取存储器(synchronous DRAM,SDRAM)、双倍数据速率同步动态随机存取存储器(double data rate SDRAM,DDR SDRAM)、增强型同步动态随机存取存储器(enhanced SDRAM,ESDRAM)、同步连接动态随机存取存储器(synchlink DRAM,SLDRAM)和直接内存总线随机存取存储器(direct rambus RAM,DR RAM)。It should also be understood that the memory in the embodiments of the present application may be volatile memory or non-volatile memory, or may include both volatile and non-volatile memory. Among them, the non-volatile memory can be read-only memory (ROM), programmable ROM (PROM), erasable programmable read-only memory (erasable PROM, EPROM), electrically removable memory. Erase programmable read-only memory (electrically EPROM, EEPROM) or flash memory. Volatile memory may be random access memory (RAM), which is used as an external cache. By way of illustration but not limitation Note that many forms of random access memory (RAM) are available, such as static random access memory (static RAM, SRAM), dynamic random access memory (DRAM), synchronous dynamic random access memory (synchronous DRAM, SDRAM), double data rate synchronous dynamic random access memory (double data rate SDRAM, DDR SDRAM), enhanced synchronous dynamic random access memory (enhanced SDRAM, ESDRAM), synchronous link dynamic random access memory (synchlink DRAM, SLDRAM) ) and direct memory bus random access memory (direct rambus RAM, DR RAM).
上述实施例,可以全部或部分地通过软件、硬件(如电路)、固件或其他任意组合来实现。当使用软件实现时,上述实施例可以全部或部分地以计算机程序产品的形式实现。所述计算机程序产品包括一个或多个计算机指令或计算机程序。在计算机上加载或执行所述计算机指令或计算机程序时,全部或部分地产生按照本申请实施例所述的流程或功能。所述计算机可以为通用计算机、专用计算机、计算机网络、或者其他可编程装置。所述计算机指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一个计算机可读存储介质传输,例如,所述计算机指令可以从一个网站站点、计算机、服务器或数据中心通过有线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。所述计算机可读存储介质可以是计算机能够存取的任何可用介质或者是包含一个或多个可用介质集合的服务器、数据中心等数据存储设备。所述可用介质可以是磁性介质(例如,软盘、硬盘、磁带)、光介质(例如,DVD)、或者半导体介质。半导体介质可以是固态硬盘。The above embodiments may be implemented in whole or in part by software, hardware (such as circuits), firmware, or any other combination. When implemented using software, the above-described embodiments may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions or computer programs. When the computer instructions or computer programs are loaded or executed on the computer, the processes or functions described in the embodiments of the present application are generated in whole or in part. The computer may be a general-purpose computer, a special-purpose computer, a computer network, or other programmable devices. The computer instructions may be stored in or transmitted from one computer-readable storage medium to another, e.g., the computer instructions may be transferred from a website, computer, server, or data center Transmit to another website, computer, server or data center through wired (such as infrared, wireless, microwave, etc.) means. The computer-readable storage medium may be any available medium that a computer can access, or a data storage device such as a server or a data center that contains one or more sets of available media. The usable media may be magnetic media (eg, floppy disk, hard disk, tape), optical media (eg, DVD), or semiconductor media. The semiconductor medium may be a solid state drive.
应理解,本文中术语“和/或”,仅仅是一种描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况,其中A,B可以是单数或者复数。另外,本文中字符“/”,一般表示前后关联对象是一种“或”的关系,但也可能表示的是一种“和/或”的关系,具体可参考前后文进行理解。It should be understood that the term "and/or" in this article is only an association relationship describing related objects, indicating that there can be three relationships, for example, A and/or B, which can mean: A alone exists, and A and B exist simultaneously. , there are three cases of B alone, where A and B can be singular or plural. In addition, the character "/" in this article generally indicates that the related objects are an "or" relationship, but it may also indicate an "and/or" relationship. For details, please refer to the previous and later contexts for understanding.
本申请中,“至少一个”是指一个或者多个,“多个”是指两个或两个以上。“以下至少一项(个)”或其类似表达,是指的这些项中的任意组合,包括单项(个)或复数项(个)的任意组合。例如,a,b,或c中的至少一项(个),可以表示:a,b,c,a-b,a-c,b-c,或a-b-c,其中a,b,c可以是单个,也可以是多个。In this application, "at least one" refers to one or more, and "plurality" refers to two or more. "At least one of the following" or similar expressions thereof refers to any combination of these items, including any combination of a single item (items) or a plurality of items (items). For example, at least one of a, b, or c can mean: a, b, c, a-b, a-c, b-c, or a-b-c, where a, b, c can be single or multiple .
应理解,在本申请的各种实施例中,上述各过程的序号的大小并不意味着执行顺序的先后,各过程的执行顺序应以其功能和内在逻辑确定,而不应对本申请实施例的实施过程构成任何限定。It should be understood that in the various embodiments of the present application, the size of the sequence numbers of the above-mentioned processes does not mean the order of execution. The execution order of each process should be determined by its functions and internal logic, and should not be used in the embodiments of the present application. The implementation process constitutes any limitation.
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。Those of ordinary skill in the art will appreciate that the units and algorithm steps of each example described in conjunction with the embodiments disclosed herein can be implemented with electronic hardware, or a combination of computer software and electronic hardware. Whether these functions are performed in hardware or software depends on the specific application and design constraints of the technical solution. Skilled artisans may implement the described functionality using different methods for each specific application, but such implementations should not be considered beyond the scope of this application.
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。Those skilled in the art can clearly understand that for the convenience and simplicity of description, the specific working processes of the systems, devices and units described above can be referred to the corresponding processes in the foregoing method embodiments, and will not be described again here.
在本申请所提供的几个实施例中,应该理解到,所揭露的系统、装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所 述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。In the several embodiments provided in this application, it should be understood that the disclosed systems, devices and methods can be implemented in other ways. For example, the device embodiments described above are only illustrative. The division of units described above is only a logical function division. In actual implementation, there may be other division methods. For example, multiple units or components may be combined or integrated into another system, or some features may be ignored or not executed. On the other hand, the coupling or direct coupling or communication connection between each other shown or discussed may be through some interfaces, and the indirect coupling or communication connection of the devices or units may be in electrical, mechanical or other forms.
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。The units described as separate components may or may not be physically separated, and the components shown as units may or may not be physical units, that is, they may be located in one place, or they may be distributed to multiple network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of this embodiment.
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。In addition, each functional unit in each embodiment of the present application can be integrated into one processing unit, each unit can exist physically alone, or two or more units can be integrated into one unit.
所述功能如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(read-only memory,ROM)、随机存取存储器(random access memory,RAM)、磁碟或者光盘等各种可以存储程序代码的介质。If the functions are implemented in the form of software functional units and sold or used as independent products, they can be stored in a computer-readable storage medium. Based on this understanding, the technical solution of the present application is essentially or the part that contributes to the existing technology or the part of the technical solution can be embodied in the form of a software product. The computer software product is stored in a storage medium, including Several instructions are used to cause a computer device (which may be a personal computer, a server, or a network device, etc.) to execute all or part of the steps of the methods described in various embodiments of this application. The aforementioned storage media include: U disk, mobile hard disk, read-only memory (ROM), random access memory (RAM), magnetic disk or optical disk and other media that can store program code. .
以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应以所述权利要求的保护范围为准。 The above are only specific embodiments of the present application, but the protection scope of the present application is not limited thereto. Any person familiar with the technical field can easily think of changes or substitutions within the technical scope disclosed in the present application. should be covered by the protection scope of this application. Therefore, the protection scope of this application should be subject to the protection scope of the claims.

Claims (27)

  1. 一种通信方法,其特征在于,所述方法包括:A communication method, characterized in that the method includes:
    在第一验证者确定使用第一度量者度量第一网元是否可信的情况下,所述第一验证者向第二验证者发送第一请求;所述第一请求用于请求所述第二验证者发起对所述第一度量者的度量,所述第二验证者的安全性高于所述第一度量者的安全性;When the first verifier determines whether the first network element measured by the first measurer is trustworthy, the first verifier sends a first request to the second verifier; the first request is used to request the A second verifier initiates a measurement of the first measurer, and the security of the second verifier is higher than the security of the first measurer;
    所述第一验证者接收所述第二验证者针对所述第一请求返回的第一响应;所述第一响应用于指示所述第一度量者可信;The first verifier receives a first response returned by the second verifier in response to the first request; the first response is used to indicate that the first measurer is trustworthy;
    所述第一验证者使用所述第一度量者度量所述第一网元是否可信。The first verifier uses the first measurer to measure whether the first network element is trustworthy.
  2. 根据权利要求1所述的方法,其特征在于,所述第一验证者向第二验证者发送第一请求,包括:The method according to claim 1, characterized in that the first verifier sends a first request to the second verifier, including:
    所述第一验证者获取所述第一度量者的寻址信息;The first verifier obtains the addressing information of the first measurer;
    所述第一验证者向所述第二验证者发送包含所述寻址信息的所述第一请求。The first verifier sends the first request containing the addressing information to the second verifier.
  3. 根据权利要求2所述的方法,其特征在于,所述第一验证者获取所述第一度量者的寻址信息,包括:The method of claim 2, wherein the first verifier obtains the addressing information of the first measurer, including:
    在所述第一验证者是功能网元的情况下,所述第一验证者获取所述第一网元的标识;或者,在所述第一验证者是功能网管的情况下,所述第一验证者获取如下至少一项:所述第一度量者的标识信息、或所述第一网元的标识信息。When the first verifier is a functional network element, the first verifier obtains the identity of the first network element; or, when the first verifier is a functional network manager, the first verifier obtains the identity of the first network element. A verifier obtains at least one of the following: identification information of the first measurer or identification information of the first network element.
  4. 根据权利要求3所述的方法,其特征在于,在所述第一验证者是功能网元的情况下,所述第一网元的标识信息包括网络功能NF的标识;或者,在所述第一验证者是功能网管的情况下,所述第一网元的标识信息包括虚拟网络功能VNF的标识。The method according to claim 3, characterized in that, when the first verifier is a functional network element, the identification information of the first network element includes an identification of a network function NF; or, when the first verifier is a functional network element, When a verifier is a functional network manager, the identification information of the first network element includes the identification of the virtual network function VNF.
  5. 根据权利要求1-4中任一项所述的方法,其特征在于,所述第一度量者部署在业务域,所述第二验证者部署在管理域。The method according to any one of claims 1-4, characterized in that the first measurer is deployed in the business domain, and the second verifier is deployed in the management domain.
  6. 根据权利要求1-5中任一项所述的方法,其特征在于,在所述第一验证者向所述第二验证者发送所述第一请求之前,所述方法还包括:The method according to any one of claims 1-5, characterized in that, before the first verifier sends the first request to the second verifier, the method further includes:
    所述第一验证者确定所述第一度量者是可信存疑的度量者。The first verifier determines that the first measurer is a trustworthy measurer.
  7. 根据权利要求6所述的方法,其特征在于,所述第一度量者是可信存疑的度量者是指:所述第一度量者是未被度量的度量者,或者所述第一度量者是已被度量,且度量凭证失效的度量者。The method of claim 6, wherein the first measurer is a measurer whose credibility is doubtful means: the first measurer is a measurer who has not been measured, or the first measurer is a measurer who has not been measured. A measurer is a measurer who has been measured and whose measurement certificate is invalid.
  8. 根据权利要求1-7中任一项所述的方法,其特征在于,所述第一验证者确定使用第一度量者度量第一网元是否可信,包括:The method according to any one of claims 1-7, characterized in that the first verifier determines whether the first network element is trusted using the first measurer, including:
    所述第一验证者接收来自第二网元的指示信息;所述第二网元与所述第一网元关联,所述指示信息用于指示所述第一验证者发起对所述第一网元的度量;The first verifier receives instruction information from a second network element; the second network element is associated with the first network element, and the instruction information is used to instruct the first verifier to initiate verification of the first network element. Measurement of network elements;
    所述第一验证者根据所述指示信息,确定使用所述第一度量者度量所述第一网元。The first verifier determines to use the first measurer to measure the first network element according to the instruction information.
  9. 根据权利要求8所述的方法,其特征在于,所述指示信息包括所述第一网元的标识信息,所述第一验证者保存有每个度量者的标识信息与该度量者关联的网元的标识信息的对应关系,所述第一验证者根据所述指示信息,确定使用所述第一度量者度量所述第一网元,包括:The method according to claim 8, characterized in that the indication information includes identification information of the first network element, and the first verifier saves the identification information of each measurer and the network associated with the measurer. The first verifier determines to use the first measurer to measure the first network element based on the indication information, including:
    所述第一验证者根据所述第一网元的标识信息以及所述对应关系,确定所述第一网元对应的所述第一度量者。 The first verifier determines the first measurer corresponding to the first network element based on the identification information of the first network element and the corresponding relationship.
  10. 根据权利要求1-9中任一项所述的方法,其特征在于,所述第一验证者使用所述第一度量者度量所述第一网元是否可信,包括:The method according to any one of claims 1 to 9, characterized in that the first verifier uses the first measurer to measure whether the first network element is trustworthy, including:
    所述第一验证者向所述第一度量者发送第二请求;所述第二请求用于请求所述第一度量者对所述第一网元进行度量;The first verifier sends a second request to the first measurer; the second request is used to request the first measurer to measure the first network element;
    所述第一验证者接收所述第一度量者针对所述第二请求返回的第二响应;所述第二响应包括所述第一网元的度量证据;The first verifier receives a second response returned by the first measurer in response to the second request; the second response includes measurement evidence of the first network element;
    所述第一验证者根据所述第一网元的度量证据,确定所述第一网元是否可信。The first verifier determines whether the first network element is trustworthy based on the metric evidence of the first network element.
  11. 根据权利要求10所述的方法,其特征在于,所述第一网元的度量证据包括如下至少一项:所述第一网元的运行数据、或所述第一网元的通信数据。The method according to claim 10, characterized in that the measurement evidence of the first network element includes at least one of the following: operating data of the first network element or communication data of the first network element.
  12. 根据权利要求1-11中任一项所述的方法,其特征在于,在所述第一验证者接收所述第二验证者针对所述第一请求返回的第一响应之后,所述方法还包括:The method according to any one of claims 1-11, characterized in that after the first verifier receives the first response returned by the second verifier in response to the first request, the method further include:
    所述第一验证者使用所述第一度量者度量第三网元是否可信。The first verifier uses the first measurer to measure whether the third network element is trustworthy.
  13. 一种通信方法,其特征在于,所述方法包括:A communication method, characterized in that the method includes:
    第二验证者接收来自第一验证者的第一请求;所述第一请求用于请求所述第二验证者发起对第一度量者的度量,所述第一度量者是所述第一验证者关联的度量者;The second verifier receives the first request from the first verifier; the first request is used to request the second verifier to initiate measurement of the first measurer, and the first measurer is the third measurer. A measurer associated with a validator;
    所述第二验证者根据所述第一请求,确定所述第一度量者关联的第二度量者;所述第二度量者的安全性高于所述第一度量者的安全性;The second verifier determines the second measurer associated with the first measurer according to the first request; the security of the second measurer is higher than the security of the first measurer;
    所述第二验证者通过所述第二度量者度量所述第一度量者,确定所述第一度量者可信;The second verifier measures the first measurer through the second measurer and determines that the first measurer is credible;
    所述第二验证者向所述第一验证者发送第一响应;所述第一响应用于指示所述第一验证者可信。The second verifier sends a first response to the first verifier; the first response is used to indicate that the first verifier is trustworthy.
  14. 根据权利要求13所述的方法,其特征在于,所述第二验证者通过所述第二度量者度量所述第一度量者,确定所述第一度量者可信,包括:The method of claim 13, wherein the second verifier measures the first measurer through the second measurer and determines that the first measurer is credible, including:
    所述第二验证者向所述第二度量者发送第三请求;所述第三请求用于请求所述第二度量者对所述第一度量者进行度量;The second verifier sends a third request to the second measurer; the third request is used to request the second measurer to measure the first measurer;
    所述第二验证者接收所述第二度量者针对所述第三请求返回的第三响应;所述第三响应包括所述第一度量者的度量证据;The second verifier receives a third response returned by the second measurer in response to the third request; the third response includes measurement evidence of the first measurer;
    所述第二验证者根据所述第一度量者的度量证据,确定所述第一度量者可信。The second verifier determines that the first measurer is credible based on the measurement evidence of the first measurer.
  15. 根据权利要求14所述的方法,其特征在于,所述第一度量者的度量证据包括第一度量者的运行数据。The method of claim 14, wherein the measurement evidence of the first measurer includes operating data of the first measurer.
  16. 根据权利要求14或15所述的方法,其特征在于,所述第三请求用于指示所述第二度量者提供度量证据。The method according to claim 14 or 15, characterized in that the third request is used to instruct the second measurer to provide measurement evidence.
  17. 根据权利要求13所述的方法,其特征在于,所述第二验证者通过所述第二度量者度量所述第一度量者,确定所述第一度量者可信,包括:The method of claim 13, wherein the second verifier measures the first measurer through the second measurer and determines that the first measurer is credible, including:
    所述第二验证者向所述第二度量者发送第三请求;所述第三请求用于请求所述第二度量者对所述第一度量者进行度量;The second verifier sends a third request to the second measurer; the third request is used to request the second measurer to measure the first measurer;
    所述第二验证者接收所述第二度量者针对所述第三请求返回的第三响应;所述第三响应包括所述第一度量者的背书结果,所述背书结果用于指示所述第二度量者确定所述第一度量者可信; The second verifier receives a third response returned by the second measurer in response to the third request; the third response includes an endorsement result of the first measurer, and the endorsement result is used to indicate that the the second measurer determines that the first measurer is credible;
    所述第二验证者通过验证所述背书结果,确定所述第一度量者可信。The second verifier determines that the first measurer is trustworthy by verifying the endorsement result.
  18. 根据权利要求17所述的方法,其特征在于,所述第三请求用于指示所述第二度量者提供背书结果。The method of claim 17, wherein the third request is used to instruct the second measurer to provide an endorsement result.
  19. 根据权利要求13-18中任一项所述的方法,其特征在于,所述第一请求包括所述第一度量者的寻址信息,所述第二验证者根据所述第一请求,确定所述第一度量者关联的第二度量者,包括:The method according to any one of claims 13-18, characterized in that the first request includes addressing information of the first measurer, and the second verifier according to the first request, Determining a second measurer associated with the first measurer includes:
    所述第二验证者根据所述第一度量者的寻址信息,确定所述第一度量者;The second verifier determines the first measurer based on the addressing information of the first measurer;
    所述第二验证者根据所述第一度量者,确定所述第二度量者。The second verifier determines the second measurer based on the first measurer.
  20. 根据权利要求19所述的方法,其特征在于,所述第一度量者的寻址信息包括如下至少一项:所述第一度量者的标识信息、或所述第一度量者关联的第一网元的标识信息。The method of claim 19, wherein the addressing information of the first measurer includes at least one of the following: identification information of the first measurer, or association of the first measurer The identification information of the first network element.
  21. 根据权利要求20所述的方法,其特征在于,第一网元的标识信息包括网络功能NF的标识,或者,所述第一网元的标识信息包括虚拟网络功能VNF的标识。The method according to claim 20, characterized in that the identification information of the first network element includes the identification of the network function NF, or the identification information of the first network element includes the identification of the virtual network function VNF.
  22. 根据权利要求13-21中任一项所述的方法,其特征在于,所述第一度量者部署在软件层,所述第二度量者部署在硬件层。The method according to any one of claims 13-21, characterized in that the first measurer is deployed on the software layer, and the second measurer is deployed on the hardware layer.
  23. 一种通信装置,其特征在于,所述装置包括:用于执行如权利要求1-22中任一项所述的方法的模块。A communication device, characterized in that the device includes: a module for executing the method according to any one of claims 1-22.
  24. 一种通信装置,其特征在于,所述通信装置包括处理器;所述处理器用于执行存储在存储器中的指令,以使所述通信装置执行如权利要求1-22中任一项所述的通信方法。A communication device, characterized in that the communication device includes a processor; the processor is used to execute instructions stored in a memory, so that the communication device executes the method described in any one of claims 1-22 Communication methods.
  25. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质包括计算机程序或指令,当所述计算机程序或指令在计算机上运行时,使得所述计算机执行如权利要求1-22中任一项所述的通信方法。A computer-readable storage medium, characterized in that the computer-readable storage medium includes a computer program or instructions, and when the computer program or instructions are run on a computer, the computer is caused to execute as claimed in claims 1-22 The communication method described in any one of the above.
  26. 一种通信方法,其特征在于,所述方法包括:A communication method, characterized in that the method includes:
    在第一验证者确定使用第一度量者度量第一网元是否可信的情况下,所述第一验证者向第二验证者发送第一请求;所述第一请求用于请求所述第二验证者发起对所述第一度量者的度量,所述第二验证者的安全性高于所述第一度量者的安全性;When the first verifier determines whether the first network element measured by the first measurer is trustworthy, the first verifier sends a first request to the second verifier; the first request is used to request the A second verifier initiates a measurement of the first measurer, and the security of the second verifier is higher than the security of the first measurer;
    所述第二验证者接收来自所述第一验证者的第一请求,并根据所述第一请求确定所述第一度量者关联的第二度量者;所述第二度量者的安全性高于所述第一度量者的安全性;The second verifier receives the first request from the first verifier, and determines the second measurer associated with the first measurer according to the first request; the security of the second measurer Security greater than said first metric;
    所述第二验证者通过所述第二度量者度量所述第一度量者,确定所述第一度量者可信;The second verifier measures the first measurer through the second measurer and determines that the first measurer is credible;
    所述第二验证者向所述第一验证者发送第一响应;所述第一响应用于指示所述第一度量者可信;The second verifier sends a first response to the first verifier; the first response is used to indicate that the first measurer is trustworthy;
    所述第一验证者接收所述第二验证者针对所述第一请求返回的所述第一响应;The first verifier receives the first response returned by the second verifier in response to the first request;
    所述第一验证者使用所述第一度量者度量所述第一网元是否可信。The first verifier uses the first measurer to measure whether the first network element is trustworthy.
  27. 一种通信系统,其特征在于,所述通信系统包括:第一验证者和第二验证者,其中,所述第一验证者用于执行如权利要求1-12中任一所述方法,所述第二验证者用于执行如权利要求13-22中任一所述方法。 A communication system, characterized in that the communication system includes: a first verifier and a second verifier, wherein the first verifier is used to perform the method according to any one of claims 1-12, and The second verifier is used to perform the method according to any one of claims 13-22.
PCT/CN2023/091397 2022-05-08 2023-04-27 Communication method and apparatus WO2023216913A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210494964.0 2022-05-08
CN202210494964.0A CN117081928A (en) 2022-05-08 2022-05-08 Communication method and device

Publications (1)

Publication Number Publication Date
WO2023216913A1 true WO2023216913A1 (en) 2023-11-16

Family

ID=88708492

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2023/091397 WO2023216913A1 (en) 2022-05-08 2023-04-27 Communication method and apparatus

Country Status (2)

Country Link
CN (1) CN117081928A (en)
WO (1) WO2023216913A1 (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106575323A (en) * 2014-08-22 2017-04-19 诺基亚技术有限公司 A security and trust framework for virtualized networks
US20180165084A1 (en) * 2016-12-12 2018-06-14 At&T Intellectual Property I, L.P. Managing software changes to virtual network functions
CN113542266A (en) * 2021-07-13 2021-10-22 中国人民解放军战略支援部队信息工程大学 Virtual network element trust measurement method and system based on cloud model
CN113938880A (en) * 2020-06-29 2022-01-14 华为技术有限公司 Application verification method and device
CN114024678A (en) * 2020-07-15 2022-02-08 中国移动通信有限公司研究院 Information processing method and system and related device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106575323A (en) * 2014-08-22 2017-04-19 诺基亚技术有限公司 A security and trust framework for virtualized networks
US20180165084A1 (en) * 2016-12-12 2018-06-14 At&T Intellectual Property I, L.P. Managing software changes to virtual network functions
CN113938880A (en) * 2020-06-29 2022-01-14 华为技术有限公司 Application verification method and device
CN114024678A (en) * 2020-07-15 2022-02-08 中国移动通信有限公司研究院 Information processing method and system and related device
CN113542266A (en) * 2021-07-13 2021-10-22 中国人民解放军战略支援部队信息工程大学 Virtual network element trust measurement method and system based on cloud model

Also Published As

Publication number Publication date
CN117081928A (en) 2023-11-17

Similar Documents

Publication Publication Date Title
WO2020220865A1 (en) Identity check method for network function service, and related device
US10986083B2 (en) Hardware identification-based security authentication service for IoT devices
US10164983B2 (en) Distributed authentication for internet-of-things resources
WO2020057163A1 (en) Mec platform deployment method and device
US20210377054A1 (en) Systems and methods for managing public key infrastructure certificates for components of a network
US20220159446A1 (en) Event Report Sending Method, Apparatus, and System
US20220167153A1 (en) Privacy control of user equipment and related apparatuses
US11855977B2 (en) Systems and methods for configuring a network function proxy for secure communication
WO2013185413A1 (en) Method and apparatus for controlling application right
CN112512045B (en) Communication system, method and device
EP2829096A1 (en) Method and apparatus for subscription sharing
US20220407890A1 (en) Security for 5g network slicing
WO2022247812A1 (en) Authentication method, communication device, and system
WO2023246942A1 (en) Communication method and apparatus
EP3876129B1 (en) Integrity for mobile network data storage
Gu et al. Secure mobile cloud computing and security issues
WO2023216913A1 (en) Communication method and apparatus
WO2024037215A1 (en) Communication method and apparatus
CN116614312B (en) Security verification method and system for cloud computing system
US20220376921A1 (en) Blockchain authenticator for dynamic spectrum sharing and blockchain cybersecurity services
WO2023169122A1 (en) Communication method and apparatus
US20230359498A1 (en) Orchestration of a Service
WO2024108583A1 (en) Trust measurement method, device, and system
WO2023072275A1 (en) Communication method, apparatus and system
WO2021036627A1 (en) Communication system, method, and apparatus

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 23802685

Country of ref document: EP

Kind code of ref document: A1