WO2023246535A1 - Data transmission method and apparatus and system - Google Patents
Data transmission method and apparatus and system Download PDFInfo
- Publication number
- WO2023246535A1 WO2023246535A1 PCT/CN2023/099595 CN2023099595W WO2023246535A1 WO 2023246535 A1 WO2023246535 A1 WO 2023246535A1 CN 2023099595 W CN2023099595 W CN 2023099595W WO 2023246535 A1 WO2023246535 A1 WO 2023246535A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- qot
- service
- terminal device
- level
- target
- Prior art date
Links
- 230000005540 biological transmission Effects 0.000 title claims abstract description 230
- 238000000034 method Methods 0.000 title claims abstract description 128
- 238000004891 communication Methods 0.000 claims abstract description 89
- 230000004044 response Effects 0.000 claims description 92
- 238000004364 calculation method Methods 0.000 claims description 43
- 238000012545 processing Methods 0.000 claims description 38
- 238000012795 verification Methods 0.000 claims description 37
- 238000004590 computer program Methods 0.000 claims description 19
- 230000008859 change Effects 0.000 claims description 7
- 238000007726 management method Methods 0.000 description 193
- 230000008569 process Effects 0.000 description 29
- 238000010586 diagram Methods 0.000 description 25
- 230000006870 function Effects 0.000 description 19
- 238000011156 evaluation Methods 0.000 description 13
- 238000005516 engineering process Methods 0.000 description 10
- 230000003287 optical effect Effects 0.000 description 10
- 230000009471 action Effects 0.000 description 8
- 230000001413 cellular effect Effects 0.000 description 6
- 235000019580 granularity Nutrition 0.000 description 6
- 238000011161 development Methods 0.000 description 5
- 238000012986 modification Methods 0.000 description 5
- 230000004048 modification Effects 0.000 description 5
- 238000011160 research Methods 0.000 description 5
- 238000009826 distribution Methods 0.000 description 4
- 230000006855 networking Effects 0.000 description 4
- 238000012217 deletion Methods 0.000 description 3
- 230000037430 deletion Effects 0.000 description 3
- 238000013461 design Methods 0.000 description 3
- 230000003993 interaction Effects 0.000 description 3
- 238000013507 mapping Methods 0.000 description 3
- 230000011664 signaling Effects 0.000 description 3
- 230000001960 triggered effect Effects 0.000 description 3
- 241000699670 Mus sp. Species 0.000 description 2
- 238000013473 artificial intelligence Methods 0.000 description 2
- 238000013475 authorization Methods 0.000 description 2
- 238000004422 calculation algorithm Methods 0.000 description 2
- 238000010295 mobile communication Methods 0.000 description 2
- 238000000926 separation method Methods 0.000 description 2
- 238000012384 transportation and delivery Methods 0.000 description 2
- 238000004458 analytical method Methods 0.000 description 1
- 238000013459 approach Methods 0.000 description 1
- 230000006399 behavior Effects 0.000 description 1
- 230000008901 benefit Effects 0.000 description 1
- 238000013210 evaluation model Methods 0.000 description 1
- 230000006872 improvement Effects 0.000 description 1
- 230000000977 initiatory effect Effects 0.000 description 1
- 230000007774 longterm Effects 0.000 description 1
- 238000012423 maintenance Methods 0.000 description 1
- 238000013439 planning Methods 0.000 description 1
- 238000011002 quantification Methods 0.000 description 1
- 238000013077 scoring method Methods 0.000 description 1
- 238000006467 substitution reaction Methods 0.000 description 1
- 230000005641 tunneling Effects 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0435—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/123—Applying verification of the received information received data contents, e.g. message integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/14—Session management
- H04L67/146—Markers for unambiguous identification of a particular session, e.g. session cookie or URL-encoding
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/50—Network services
- H04L67/60—Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
- H04L67/61—Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources taking into account QoS or priority requirements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/40—Network security protocols
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/03—Protecting confidentiality, e.g. by encryption
Definitions
- the present application relates to the field of communication technology, and in particular to a data transmission method, device and system.
- This application provides a data transmission method, device and system, which can realize safe and reliable transmission of data in the network.
- a data transmission method includes: the terminal device obtains a service quality of trust (QoT) level corresponding to the first service and a destination address of the first service, and the service QoT level corresponding to the first service matches the device QoT level of the terminal device.
- the terminal device obtains a target connection identifier based on the service QoT level corresponding to the first service and the destination address of the first service.
- the target connection identifier is the service QoT level corresponding to the first service established between the terminal device and the destination address of the first service.
- the connection ID of the matching target communication connection The terminal device sends a service message of the first service to the destination address of the first service.
- the service message includes a target connection identifier, and the target connection identifier is used to indicate that the service message is transmitted based on the target communication connection.
- the network side can combine the terminal The credibility of the device and the trust requirements of the business for data transmission provide matching trusted transmission for the business on the terminal device, improving the service quality of the network and the user's service experience.
- the terminal device stores a set of connection identifiers.
- the connection identification set is used to record the connection identification of the communication connection established by the terminal device.
- Each connection ID in the connection ID set is set with a corresponding destination address and service QoT level.
- the implementation process of the terminal device obtaining the target connection identifier according to the service QoT level corresponding to the first service and the destination address of the first service includes: when the service QoT level corresponding to the first service and the destination of the first service do not exist in the connection identifier set
- the terminal device sends a data transmission request to the management device.
- the data transmission request includes the destination address of the first service and the QoT certificate of the terminal device.
- the QoT certificate includes the device QoT level of the terminal device.
- the terminal device receives a data transmission response sent by the management device, where the data transmission response includes a target connection identifier.
- the terminal device after the terminal device obtains the service QoT level corresponding to the first service and the destination address of the first service, it first queries whether the connection identification set stores the destination address of the first service and the service QoT level corresponding to the first service. Connection ID. If the connection identification set stores the destination address of the first service and the service QoT level corresponding to the first service If the corresponding connection ID is specified, the terminal device will use the connection ID as the target connection ID.
- the QoT certificate also includes the QoT forwarding policy of the management device for the terminal device.
- the QoT forwarding policy includes the highest service QoT level provided by the management device to the terminal device and/or the default service QoT level provided by the management device to the terminal device.
- the terminal device may add the corresponding relationship between the destination address of the first service, the service QoT level corresponding to the first service and the target connection identifier in the connection identification set.
- the data transmission request further includes a service QoT level indication, and the service QoT level indication is used to indicate the service QoT level corresponding to the first service.
- the data transmission request may not include the service QoT level indication.
- the management device will directly establish a communication connection corresponding to the default service QoT level.
- the terminal device sends QoT parameters of the terminal device to the management device, where the QoT parameters include one or more of device identity information, hardware configuration information, software configuration information or network access information.
- the terminal device receives the QoT certificate obtained based on the QoT parameters and sent by the management device.
- the terminal device sends a registration request to the management device.
- the terminal device receives the QoT authentication request sent by the management device.
- the QoT authentication request includes a QoT parameter indication, and the QoT parameter indication is used to indicate the QoT parameters that the terminal device needs to provide.
- An implementation manner in which the terminal device sends the QoT parameter of the terminal device to the management device includes: the terminal device sends a QoT authentication response to the management device, where the QoT authentication response includes the QoT parameter indicated by the QoT parameter indication.
- the terminal device and the management device can also agree in advance on the QoT parameters that the terminal device needs to provide when issuing a QoT certificate.
- the terminal device wants to obtain a QoT certificate, it can directly send the QoT parameters of the terminal device to the management device.
- the terminal device when the QoT certificate meets the certificate update conditions, sends the latest QoT parameters of the terminal device to the management device.
- the terminal device receives the updated QoT certificate based on the latest QoT parameters sent by the management device.
- the certificate update conditions include one or more of the following: the QoT certificate exceeds the validity period; the QoT parameters of the terminal device change; the terminal device and/or the management device cannot parse the QoT certificate.
- the service message also includes an indication of the service QoT level corresponding to the first service and an integrity verification label for the indication.
- the integrity verification identification may be a message authentication code or a digital signature.
- the terminal device obtains the service QoT level corresponding to the second service, and the service QoT level corresponding to the second service does not match the device QoT level of the terminal device.
- the terminal device refuses to transmit the service packet of the second service. This can prevent users from maliciously using trusted data transmission services that do not match the credibility of the terminal device, so that the network side can not only meet the trust requirements of the business, but also consider the credibility of the terminal device, thereby achieving data credibility. transmission.
- the management device establishes a communication connection for the service on the terminal device that matches the device QoT level of the terminal device.
- the management device can consider the credibility of the terminal device and provide matching credibility for the service on the terminal device. transmission, improving network service quality and user service experience.
- the management device establishes a communication connection for the service on the terminal device that matches the device QoT level of the terminal device and the service QoT level corresponding to the service.
- the management device can combine the credibility of the terminal device and the business's trust in data transmission. requirements, providing matching trusted transmission for the service on the terminal device, improving the service quality of the network and the user's service experience.
- the QoT certificate also includes the QoT forwarding policy of the management device for the terminal device.
- the QoT forwarding policy includes the highest service QoT level provided by the management device to the terminal device and/or the default service QoT level provided by the management device to the terminal device.
- the management device receives the registration request sent by the terminal device. Based on the registration request, the management device sends a QoT authentication request to the terminal device.
- the QoT authentication request includes a QoT parameter indication, and the QoT parameter indication is used to indicate the QoT parameters that the terminal device needs to provide.
- An implementation manner in which the management device receives the QoT parameters of the terminal device sent by the terminal device includes: the management device receives a QoT authentication response sent by the terminal device, where the QoT authentication response includes the QoT parameters indicated by the QoT parameter indication.
- the management device receives a path calculation request from the network device, and the path calculation request includes the target connection identifier.
- the management device determines the target transmission path used by the target communication connection according to the service QoT level corresponding to the target connection identifier.
- the device QoT level of the network device on the target transmission path matches the service QoT level corresponding to the target connection identifier.
- the management device sends a path calculation response to the network device, and the path calculation response includes path information of the target transmission path.
- the transmission path used by the network device to transmit the service message matches the service QoT level corresponding to the service message. Therefore, the network side can consider the trust requirements of the service for data transmission and provide the service on the terminal device. Matching trusted transmission improves network service quality and user service experience.
- an implementation manner for the network device to obtain the target transmission path corresponding to the target connection identifier includes: the network device sends a path calculation request to the management device, and the path calculation request includes the target connection identifier.
- the network device receives a path calculation response sent by the management device, and the path calculation response includes path information of the target transmission path.
- the service message also includes an indication of the service QoT level corresponding to the first service and an integrity verification label for the indication.
- the implementation of the network device forwarding the service message based on the target transmission path includes: when the service message The service QoT level indicated by the indication in is the same as the service QoT level corresponding to the target connection identifier, and when the network device passes the verification of the integrity verification label, the network device forwards the service packet based on the target transmission path.
- the fifth aspect provides a management device.
- the management device includes multiple functional modules, and the multiple functional modules interact to implement the method in the above second aspect and its various implementations.
- the multiple functional modules can be implemented based on software, hardware, or a combination of software and hardware, and the multiple functional modules can be arbitrarily combined or divided based on specific implementation.
- a sixth aspect provides a network device.
- the network device includes multiple functional modules, and the multiple functional modules interact to implement the method in the above third aspect and its various implementation modes.
- the multiple functional modules can be implemented based on software, hardware, or a combination of software and hardware, and the multiple functional modules can be arbitrarily combined or divided based on specific implementation.
- a data transmission device including: a processor and a memory;
- the memory is used to store a computer program, the computer program includes program instructions;
- a computer program product including a computer program that, when executed by a processor, implements any one of the above-mentioned first to third aspects and the methods in each embodiment thereof.
- Figure 1 is a schematic diagram of an application scenario involving the data transmission method provided by the embodiment of the present application
- Figure 4 is a schematic diagram of an implementation scenario provided by the embodiment of the present application.
- Figure 6 is a schematic diagram of the registration process in the separation scenario of DMM-FE and TLV-FE provided by the embodiment of this application;
- Figure 8 is a schematic diagram of a data transmission process provided by an embodiment of the present application.
- FIG 11 is a schematic structural diagram of a management device provided by an embodiment of the present application.
- Figure 14 is a schematic diagram of the hardware structure of a management device provided by an embodiment of the present application.
- Entities in a single trust domain trust each other and can directly transmit data without security protection. When entities in different trust domains perform data transmission, they need to be controlled through their respective access and delivery control functions to achieve trusted data transmission. Among them, the full name of trust domain is trust-centric network domain.
- the mapping relationship between QoT scores and QoT levels can be set.
- the default scoring interval is 0 to 1, QoT level 1-5.
- QoT score 0 ⁇ 0.2 corresponds to QoT level 1
- QoT score 0.2 ⁇ 0.4 corresponds to QoT level 2
- QoT score 0.4 ⁇ 0.6 corresponds to QoT level 3
- QoT score 0.6 ⁇ 0.8 corresponds to QoT level 4
- QoT score 0.8 ⁇ 1 corresponds to QoT level 5.
- Access network equipment can be various forms of macro base stations, micro base stations, relay stations, access points, etc.
- the management device 103 may be a core network device.
- the functions of core network equipment are mainly to provide user connections, manage users, and carry services.
- As a bearer network it provides an interface to external networks.
- core network equipment may include access and mobility management functions.
- Equipment such as management function (AMF) entity, user plane function (UPF) entity, and session management function (SMF) entity.
- AMF management function
- UPF user plane function
- SMF session management function
- FIG. 2 is a schematic flowchart of the implementation of a data transmission method 200 provided by an embodiment of the present application.
- the method 200 only shows the implementation process of the registration phase.
- the method 200 includes steps 201 to 205.
- Step 201 The terminal device sends a registration request to the management device.
- Step 202 Based on the registration request, the management device sends a QoT authentication request to the terminal device, where the QoT authentication request includes a QoT parameter indication.
- the QoT parameter indication may be in bitmap format.
- the bit corresponding to the required parameter can be set to 1
- the bit corresponding to the optional parameter can be set to 0.
- the management device requires the terminal device to provide 8 QoT parameters, of which the first 4 QoT parameters are mandatory parameters and the last 4 QoT parameters are optional parameters, then the QoT parameter indication can be set Set to 11110000.
- the QoT authentication request also includes a random number.
- a random number By carrying a random number in the QoT authentication request, it helps the terminal device identify replay attacks.
- the QoT authentication request also includes the device identification of the terminal device and/or the user identification of the terminal device.
- Step 203 The terminal device sends a QoT authentication response to the management device, where the QoT authentication response includes the QoT parameters indicated by the QoT parameter indication.
- the terminal device parses the QoT parameter indication and collects the corresponding parameter information, packages the parameter information into the QoT parameter list, and then sends the QoT authentication request to the management device based on the QoT authentication request. Send a QoT authentication response carrying the QoT parameter list.
- authentication and key negotiation can be performed between the terminal device and the management device to agree on a pair of asymmetric keys or a symmetric key.
- the embodiment of this application takes an example in which the terminal device and the management device share a symmetric key k. In this way, the terminal device can use the symmetric key k to encrypt and transmit the QoT parameters of the terminal device to improve the confidentiality and security of the QoT parameter transmission.
- the QoT authentication response may also include the random number.
- Step 204 The management device generates a QoT certificate of the terminal device based on the QoT parameters sent by the terminal device.
- a>b means that the QoT level of the device corresponding to a is higher than the QoT level of the device corresponding to b. Whether the OEM is trustworthy can be determined by the management device itself.
- the management device may further determine the service QoT level that the terminal device is allowed to use and the service QoT level that is used by default.
- the QoT forwarding policies set by the management device for terminal devices with different device QoT levels can be as shown in Table 2.
- the management device can set the mapping relationship between the QoT score and the device QoT level of the terminal device.
- the management device can first score the credibility of the terminal device according to the QoT parameters of the terminal device, and then use the device QoT level corresponding to the scored QoT score as the device QoT level of the terminal device.
- the management device can also directly determine the device QoT level of the terminal device based on the QoT parameters of the terminal device, that is, the QoT score entry in Table 2 does not need to be set.
- the QoT certificate of the terminal device also includes the QoT forwarding policy of the management device for the terminal device.
- the QoT forwarding policy includes the highest service QoT level provided by the management device to the terminal device and/or the default service provided by the management device to the terminal device.
- QoT level For example, the QoT certificate of the terminal device can be based on the X.509 certificate format and use extension fields to extend QoT capabilities.
- the content of the QoT certificate of the terminal device can be expressed as follows:
- domain name or domain ID domain name/domain ID
- the management device uses the symmetric key k to decrypt the QoT parameters in the QoT authentication response to obtain the terminal device's QoT parameters.
- the management device After receiving the QoT authentication response, the management device first Use the random number in the QoT authentication response to verify the freshness of the message. After passing the verification, the management device then performs a trust evaluation on the terminal device. By carrying random numbers in the QoT authentication response, on the one hand, the management device can verify the message freshness, and on the other hand, it helps the management device identify replay attacks.
- Step 205 The management device sends the QoT certificate to the terminal device.
- the terminal device After receiving the QoT certificate sent by the management device, the terminal device stores the QoT certificate.
- the application on the terminal device can perceive the information in the QoT certificate of the terminal device and set the local QoT forwarding policy.
- the application of QoT forwarding policies set separately for terminal devices with different device QoT levels can be as shown in Table 3.
- the processing policy "Allow” indicates that the application can run services at the corresponding service QoT level.
- the processing policy “Allow and warn” means that the application can run the corresponding service QoT level service but will alert the user.
- the processing policy “forbidden” means that the application is prohibited from running services at the corresponding service QoT level.
- the QoT forwarding policy on the application side can be manually changed by the user. For example, the user can manually change the processing policy corresponding to the service QoT level.
- the terminal device when the QoT certificate of the terminal device meets the certificate update condition, the terminal device sends the latest QoT parameters of the terminal device to the management device.
- the management device generates an updated QoT certificate based on the latest QoT parameters of the terminal device. Then, the management device sends the updated QoT certificate to the terminal device.
- the terminal device After receiving the updated QoT certificate sent by the management device, the terminal device stores the updated QoT certificate and treats the original QoT certificate as invalid. After the QoT certificate of the terminal device is changed, the updated QoT certificate is applied on the terminal device to adjust the QoT forwarding policy.
- the certificate update process can be triggered by the terminal device, and the certificate update implementation process can refer to the above steps 201 to 205.
- the certificate update process can also be triggered by the management device, and the certificate update implementation process can refer to the above steps 202 to 205. This will not be described again in the embodiments of this application.
- FIG. 3 is a schematic flowchart of the implementation of a data transmission method 300 provided by an embodiment of the present application.
- the method 300 shows the implementation process of the data transmission phase.
- method 300 includes steps 301 to 305.
- the service QoT level corresponding to the first service matches the device QoT level of the terminal device.
- the processing policy corresponding to the service QoT level corresponding to the service selected by the user is allowed. Then the application directly generates the service message (message) and sends it by the terminal device.
- the service message includes an indication of the service QoT level required to transmit the service message, a destination address (destination) and service data (data).
- the second possible situation is that the processing policy corresponding to the service QoT level corresponding to the service selected by the user is allow and warning. Then the application explicitly sends an alarm to the user, prompting the user that the service QoT level corresponding to the currently selected service is higher than the device QoT level of the terminal device (for example, the device QoT level of the terminal device is 2, and the service QoT level corresponding to the service selected by the user is 3), and give the user options (for example, including continue or stop), and let the user choose whether to continue running the service. If the user chooses to continue, the application generates a service message and is sent by the terminal device. If the user chooses to stop, the application stops running the service. Optionally, the application explicitly sends an alarm to the user, which may be by displaying the alarm information and user options on the application interface.
- the service QoT level corresponding to the service selected by the user is deemed to match the device QoT level of the terminal device.
- the processing policy corresponding to the service QoT level corresponding to the service selected by the user is prohibited.
- the application explicitly informs the user of the denial of service.
- the application can also explicitly inform the rejection reason, which is that the service QoT level corresponding to the service currently selected by the user does not match the device QoT level of the terminal device.
- the target connection identifier is a connection identifier of a target communication connection established between the terminal device and the destination address of the first service that matches the service QoT level corresponding to the first service.
- a connection identification set is stored in the terminal device.
- the connection identification set is used to record the connection identification of the communication connection established by the terminal device.
- Each connection identification in the connection identification set is correspondingly set with a destination address and service QoT level.
- the terminal device After the terminal device obtains the service QoT level corresponding to the first service and the destination address of the first service, it first queries whether the connection identification set stores a connection identification corresponding to the destination address of the first service and the service QoT level corresponding to the first service. When there is no connection identifier corresponding to the service QoT level corresponding to the first service and the destination address of the first service in the connection identifier set, the following steps 3021 to 3023 are performed.
- the management device After receiving the data transmission request sent by the terminal device, the management device establishes a target communication connection between the terminal device and the destination address of the first service based on the QoT certificate in the data transmission request.
- the management device can first verify whether the QoT certificate in the data transmission request is valid, and then establish a corresponding communication connection if the QoT certificate is valid.
- the data transmission request further includes a service QoT level indication, where the service QoT level indication is used to indicate the service QoT level corresponding to the first service.
- the service QoT level indication is used to indicate the service QoT level corresponding to the first service.
- the data transmission request may not include the service QoT level indication.
- the terminal device receives a data transmission response sent by the management device, where the data transmission response includes a target connection identifier.
- Step 303 The terminal device sends a service packet of the first service to the destination address of the first service, where the service packet includes a target connection identifier.
- the target connection identifier in the service packet of the first service is used to indicate that the service packet is transmitted based on the target communication connection.
- the service packet of the first service also includes an indication of the service QoT level corresponding to the first service and an integrity verification tag for the indication.
- the integrity verification tag for the indication can be the message authentication code (MAC) calculated by the terminal device using the symmetric key k for the indication, or it can also be the terminal device using the private key for the indication. 's signature.
- the integrity verification tag is used to verify message integrity and whether it has been tampered with.
- a QoT header is extended in the message header of the service message of the first service to carry an indication of the service QoT level corresponding to the first service.
- the indication of the service QoT level corresponding to the first service can specifically be the service QoT level corresponding to the first service, or it can also be the service type of the first service.
- the network side can be based on the correspondence between the preset service type and the service QoT level. relationship, and determine the service QoT level corresponding to the first service according to the service type of the first service.
- the network device After receiving the service packet of the first service, the network device performs the following steps 304 to 305.
- the service message received by the network device includes an indication of the service QoT level corresponding to the first service and an integrity verification label for the indication
- the network device first verifies the integrity verification label, and then verifies If passed, perform the following steps 304 to 305. Otherwise, the network device directly discards the service packet.
- the management device after receiving the path calculation request from the network device, the management device determines the target transmission path used by the target communication connection according to the service QoT level corresponding to the target connection identifier.
- the network equipment on the target transmission path The device QoT level matches the service QoT level corresponding to the target connection identifier.
- the management device then sends a path calculation response to the network device.
- the management device is responsible for the QoT information management of the entire life cycle of the network device, including initialization, modification, update, storage, distribution, deletion, etc. of the device QoT level.
- the management device can determine the device QoT level of each network device based on attributes such as the network device's software configuration information, hardware configuration information, runtime status, manufacturer's reliability, and historical forwarding performance.
- Another possible implementation is that after the management device establishes the target communication connection, it determines the target transmission path used by the target communication connection, and then the management device carries the path information of the target transmission path in the data transmission response sent to the terminal device.
- the data transmission response is forwarded by the network device to the end device.
- the network device here can be an edge device through which the terminal device accesses the network.
- the network device After the network device receives the data transmission response sent by the management device to the terminal device, it parses the data transmission response, obtains and stores the corresponding relationship between the target transmission path and the target connection identifier, so that the network device receives the data transmission response that carries the target connection identifier. After identifying the service packet, the target transmission path can be directly used to transmit the service packet.
- the terminal device parses the data transmission response, obtains and stores the corresponding relationship between the target transmission path and the target connection identifier.
- the terminal device then carries the path information of the target transmission path in the service message sent, for example, adds a label list to the header of the service message to carry the path information.
- the network device that receives the service message can directly obtain the path information of the target transmission path from the service message.
- Step 305 The network device forwards the service message based on the target transmission path.
- the network device forwards the service message based on the target transmission path.
- each network device through which the service packet passes can perform the verification process, or the verification process can only be performed by the edge device of each domain through which the service message passes. This is not done in the embodiment of this application. limited.
- the network device can verify that the service QoT level actually used by the service message actually matches the service. Whether the service QoT level is the same, it can also be verified whether the service message has been tampered with, thereby improving the reliability and credibility of data transmission.
- the terminal device obtains the service QoT level corresponding to the second service, and the service QoT level corresponding to the second service does not match the device QoT level of the terminal device.
- the terminal device refuses to transmit the service packet of the second service.
- the QoT forwarding policy on the application side can be manually changed by the user, it may happen that the QoT forwarding policy on the application side allows the operation of services at a QoT level that does not match the device QoT level of the terminal device.
- the device QoT level of the terminal device is 3
- the QoT forwarding policy on the network side is that device QoT level 3 matches service QoT levels 1-4
- the QoT forwarding policy on the application side is to prohibit the operation of services with service QoT level 5.
- the user starts the application on the terminal device and selects a service with QoT level 5
- the application will explicitly inform the user of the denial of service.
- the trusted data transmission service enables the network side to not only meet the trust requirements of the business, but also take into account the credibility of the terminal device, thereby achieving trusted transmission of data.
- the terminal device may decide to refuse transmission on its own. For example, when the QoT certificate of the terminal device includes the service QoT level provided by the management device to the terminal device, after the terminal device obtains the service message, it can determine whether the service QoT level carried in the service message belongs to the management device based on its own QoT certificate. If the service QoT level provided to the terminal device does not belong to the service QoT level, the terminal device determines that the service QoT level does not match the device QoT level of the terminal device. At this time, the terminal device can refuse to transmit the corresponding service packet.
- the terminal device when it receives the service message from the application, it may send a data transmission request to the management device, where the data transmission request includes the QoT certificate of the terminal device, the service QoT level indication and the destination address.
- the management device determines that the service QoT level indicated by the service QoT level indication does not belong to the service QoT level that matches the device QoT level of the terminal device, that is, it determines that the service QoT level indicated by the service QoT level indication does not match the device QoT level of the terminal device. matches, at this time the management device can send a reject transmission response to the terminal device. Based on the transmission rejection response, the terminal device refuses to transmit the corresponding service message.
- FIG. 4 is a schematic diagram of an implementation scenario provided by an embodiment of the present application.
- the implementation scenario includes a terminal device 401, network devices 402A-402F, and servers 403A-403C. It is assumed that the terminal device 401 is authorized to use data transmission services with service QoT levels of 1-4.
- a communication connection 1 with a service QoT level of 4 is established between the terminal device 401 and the server 403A.
- the transmission path used by the communication connection 1 includes a network device 402A and a network device 402B.
- a communication connection 2 with a service QoT level of 3 is established between the terminal device 401 and the server 403B.
- the transmission path used by the communication connection 2 includes a network device 402C and a network device 402D.
- a communication connection 3 with a service QoT level of 2 is established between the terminal device 401 and the server 403C.
- the transmission path used by the communication connection 3 includes a network device 402E and a network device 402F. It is assumed that the service QoT level corresponding to the multimedia streaming service is 2, the service QoT level corresponding to the user information service is 3, and the service QoT level corresponding to the payment service is 4.
- the terminal device 401 can send a service message of the payment service to the server 403A through the communication connection 1.
- the terminal device 401 can send the service packet of the user information service to the server 403B through the communication connection 2.
- the terminal device 401 can send the service packet of the multimedia streaming service to the server 403C through the communication connection 3.
- the terminal device 401 will refuse to transmit the service packet because the network side has not authorized the terminal device to use the data transmission service with a service QoT level of 5. .
- the terminal device after the terminal device obtains the service QoT level corresponding to the service, when the service QoT level corresponding to the service matches the device QoT level of the terminal device , obtain the connection identifier of the communication connection established between the terminal device and the destination address of the service that matches the service QoT level corresponding to the service, and then carry it in the service message of the service sent to the destination address of the service
- the connection identifier is used to instruct the network device that receives the service message to transmit the service message based on the communication connection corresponding to the connection identifier.
- the network side can combine the trustworthiness of the terminal device degree and business trust requirements for data transmission, providing matching trusted transmission for the business on the terminal device, improving Network service quality and user service experience.
- FIG. 5 is a schematic diagram of a system architecture provided by an embodiment of the present application.
- the main body of this system architecture is the trust domain.
- Each trust domain includes three main function sets, namely access and delivery control functions, domain administration functions and trust management functions.
- Trusted domains can connect to external trusted domains and applications/services through reference points. Applications/services can also be connected through reference points to form an end-to-end reference architecture.
- the reference point Tx is a logical reference point that enables end-to-end request/response information to be reliably and securely exchanged between applications/services in order to establish a trustworthy network.
- the trust domain is connected to the external trust domain through reference points Tp and Td.
- the reference point Tp is the control plane interface that enables the reliable and secure exchange of request/response information between trust domains.
- the reference point Td is the data plane interface, which provides reliable and secure cross-domain data transmission.
- the trust domain and the application/service are connected through the reference point Ts.
- the reference point Ts enables the reliable and secure exchange of request/response information between the trust domain and the application/service.
- Y.3053 which will not be described in detail here in the embodiment of this application.
- the access and distribution control function set includes trust-based routing support functional entity (TRS-FE), data transport and processing functional entity (DPT-FE), and data transport and processing functional entity (DPT-FE).
- TRS-FE trust-based routing support functional entity
- DPT-FE data transport and processing functional entity
- DPT-FE data transport and processing functional entity
- FE accessing/peering control support functional entity
- APCS-FE accessing/peering control support functional entity
- TTS-FE trust based tunneling support functional entity
- ID-based routing support functional entity ID-based routing support functional entity, IRS-FE
- the domain management function set includes ID-locator mapping support functional entity (ILMS-FE), domain membership management functional entity (DMM-FE), domain policy management functional entity (domain policy management functional entity (DPM-FE) and domain application and service management functional entity (DASM-FE).
- the trust management function set includes trust verification support functional entity (TVS-FE), trust level verification functional entity (TLV-FE) and trust information lifecycle management functional entity (trust information lifecycle management functional entity, TILM-FE).
- TVS-FE trust verification support functional entity
- TLV-FE trust level verification functional entity
- TILM-FE trust information lifecycle management functional entity
- TVS-FE In Y.3053, TVS-FE is responsible for collecting information about network elements within the trust domain to evaluate the trust level of network elements. Based on the original functions of this functional entity, this application enhances the QoT information collection capability, that is, this functional entity can determine and collect information on network elements for QoT assessment. Network devices and terminal devices are collectively referred to here as network elements.
- TLV-FE In Y.3053, TLV-FE is responsible for evaluating the trust level of network elements. This application enhances the QoT level assessment capability based on the original functions of this functional entity. This capability can be implemented in two ways: 1) directly evaluate the device QoT level of the network element based on the QoT evaluation model; 2) first evaluate the trust level of the network element according to the definition of Y.3053, and then map it to the device QoT level .
- TILM-FE In Y.3053, TILM-FE is responsible for the life cycle management of trust information within the trust domain, such as trust values Creation, distribution, modification, and deletion. Based on the original functions, this application enhances the capability of QoT information life cycle management, including the creation, distribution, modification and deletion of device QoT levels of network elements.
- DASM-FE Responsible for managing the QoT classification of services and performing session management based on the service QoT level and the QoT certificate of the terminal device.
- TTS-FE Based on the QoT policy of the session and the QoT information carried in the service packets, QoT-based end-to-end tunnel management is implemented, including establishment, maintenance, modification, and release.
- the application/service has a built-in QoT module to provide QoT processing capabilities for the application. For example, obtain the QoT certificate of the terminal device, set or modify the QoT forwarding policy on the application side, etc.
- the registration request includes the device identification of the end device.
- the registration request also includes the user identification of the terminal device.
- the explanation of this step 601 may refer to the above-mentioned step 201, which will not be described again in this embodiment of the present application.
- Step 602 The DMM-FE sends QoT assessment request signaling to the TLV-FE.
- Step 606 TLV-FE sends the QoT evaluation result to DMM-FE.
- this step 608 may refer to the above-mentioned step 205, which will not be described again in the embodiment of this application.
- the QoT forwarding policy of the terminal device on the network side includes the highest service QoT level that the terminal device is allowed to use.
- the service QoT level used by default by different types and/or terminal devices.
- the registration request includes the device identification of the end device.
- the registration request also includes the user identification of the terminal device.
- the explanation of this step 701 may refer to the above-mentioned step 201, which will not be described again in this embodiment of the present application.
- Step 702 The DMM-FE/TLV-FE sends a QoT authentication request to the terminal device, where the QoT authentication request includes a QoT parameter indication.
- this step 703 may refer to the above-mentioned step 203, which will not be described again in this embodiment of the present application.
- Step 704 DMM-FE/TLV-FE performs QoT evaluation on the terminal device based on the QoT parameters sent by the terminal device, and obtains a QoT evaluation result.
- the QoT evaluation result includes the device QoT level of the terminal device.
- Step 705 DMM-FE/TLV-FE uses the private key to issue a QoT certificate for the terminal device.
- the QoT certificate includes the QoT evaluation result.
- Step 706 DMM-FE/TLV-FE sends the QoT certificate to the terminal device.
- this step 706 may refer to the above-mentioned step 205, which will not be described again in this embodiment of the present application.
- Step 707 DMM-FE/TLV-FE sends a QoT certificate update message to DASM-FE.
- the QoT certificate update message includes the device identification of the terminal device and the QoT certificate of the terminal device.
- Step 708 DASM-FE generates a QoT forwarding policy for the terminal device on the network side based on the QoT certificate update message.
- the QoT forwarding policy of the terminal device on the network side includes the highest service QoT level allowed to be used by the terminal device and/or the service QoT level used by the terminal device by default.
- the update process of the QoT certificate of the terminal device may refer to the registration process shown in FIG. 6 or FIG. 7 , and will not be described again in the embodiment of the present application.
- this step 801 may refer to the above-mentioned step 301, which will not be described again in this embodiment of the present application.
- Step 805 DASM-FE sends a session establishment response to the terminal device, where the session establishment response includes a session identifier.
- Step 806 The terminal device sends a service message, which includes the session identifier, an indication of the service QoT level corresponding to the service, and an integrity verification label for the indication.
- Step 808 After the network device passes the verification of the integrity verification label, it sends a path calculation request to the TRS-FE.
- the path calculation request includes the session identifier and the destination address of the service.
- Step 809 TRS-FE queries DASM-FE for the service QoT level corresponding to the session identifier.
- Step 811 The TRS-FE determines a transmission path according to the service QoT level corresponding to the session identifier.
- the device QoT level of the network device on the transmission path matches the service QoT level corresponding to the session identifier.
- FIG. 9 is a schematic structural diagram of a terminal device provided by an embodiment of the present application.
- terminal device 900 includes:
- the processing module 901 is configured to obtain the service QoT level corresponding to the first service and the destination address of the first service.
- the service QoT level corresponding to the first service matches the device QoT level of the terminal device.
- the processing module 901 is also configured to obtain a target connection identifier according to the service QoT level corresponding to the first service and the destination address of the first service.
- the target connection identifier is the first service established between the terminal device and the destination address of the first service.
- the service QoT level matches the connection ID of the target communication connection.
- the sending module 902 is configured to send a service message of the first service to the destination address of the first service.
- the service message includes a target connection identifier, and the target connection identifier is used to indicate that the service message is transmitted based on the target communication connection.
- a connection identification set is stored in the terminal device.
- the connection identification set is used to record the connection identification of the communication connection established by the terminal device.
- Each connection identification in the connection identification set is correspondingly set with a destination address and service QoT level.
- the terminal device also includes a receiving module 903.
- the processing module 901 is configured to send a data transmission request to the management device through the sending module 901 when there is no connection identifier corresponding to the service QoT level corresponding to the first service and the destination address of the first service in the connection identifier set, and receive the Module 902 receives a data transmission response sent by the management device.
- the data transmission request includes the destination address of the first service and the QoT certificate of the terminal device.
- the QoT certificate includes the device information of the terminal device.
- QoT level the data transmission response includes the target connection identification.
- the processing module 901 is also configured to add the destination address of the first service, the service QoT level corresponding to the first service and the target connection identifier to the connection identification set after the terminal device receives the data transmission response sent by the management device. Correspondence.
- the sending module 902 is configured to send QoT parameters of the terminal device to the management device, where the QoT parameters include one or more of device identity information, hardware configuration information, software configuration information or network access information.
- the receiving module 903 is configured to receive the QoT certificate obtained based on the QoT parameters and sent by the management device.
- the sending module 902 is also configured to send a registration request to the management device before sending the QoT parameters of the terminal device to the management device.
- the receiving module 903 is also configured to receive a QoT authentication request sent by the management device.
- the QoT authentication request includes a QoT parameter indication, and the QoT parameter indication is used to indicate the QoT parameters that the terminal device needs to provide.
- the sending module 902 is configured to send a QoT authentication response to the management device, where the QoT authentication response includes the QoT parameters indicated by the QoT parameter indication.
- the sending module 902 is also configured to send the latest QoT parameters of the terminal device to the management device when the QoT certificate meets the certificate update conditions.
- the receiving module 903 is also used to receive the updated QoT certificate based on the latest QoT parameters sent by the management device.
- the certificate update conditions include one or more of the following: the QoT certificate exceeds the validity period; the QoT parameters of the terminal device change; the terminal device and/or the management device cannot parse the QoT certificate.
- the service message also includes an indication of the service QoT level corresponding to the first service and an integrity verification label for the indication.
- the processing module 901 is also configured to obtain the service QoT level corresponding to the second service.
- the service QoT level corresponding to the second service does not match the device QoT level of the terminal device.
- the processing module 901 is also configured to refuse to transmit the service packet of the second service.
- FIG. 11 is a schematic structural diagram of a management device provided by an embodiment of the present application.
- the management device 1100 includes:
- the receiving module 1101 is configured to receive a data transmission request sent by the terminal device.
- the data transmission request includes the destination address of the first service and the QoT certificate of the terminal device.
- the QoT certificate includes the device QoT level of the terminal device.
- the processing module 1102 is configured to establish a target communication connection between the terminal device and the destination address of the first service based on the QoT certificate, where the service QoT level corresponding to the target communication connection matches the device QoT level of the terminal device.
- the sending module 1103 is configured to send a data transmission response to the terminal device, where the data transmission response includes a target connection identifier, and the target connection identifier is the connection identifier of the target communication connection.
- the data transmission request further includes a service QoT level indication
- the service QoT level indication is used to indicate the service QoT level corresponding to the first service.
- the processing module 1102 is configured to: when the service QoT level indicated by the service QoT level indication matches the device QoT level of the terminal device, establish a target communication connection corresponding to the service QoT level indicated by the service QoT level indication.
- the QoT certificate also includes the QoT forwarding policy of the management device for the terminal device.
- the QoT forwarding policy includes the highest service QoT level provided by the management device to the terminal device and/or the default service QoT level provided by the management device to the terminal device.
- the receiving module 1101 is also configured to receive QoT parameters of the terminal device sent by the terminal device.
- the QoT parameters include one or more of device identity information, hardware configuration information, software configuration information or network access information.
- the processing module 1102 is also used to generate a QoT certificate based on the QoT parameters.
- the sending module 1103 is also used to send the QoT certificate to the terminal device.
- the receiving module 1101 is also used to receive a registration request sent by the terminal device.
- the sending module 1103 is also configured to send a QoT authentication request to the terminal device based on the registration request.
- the QoT authentication request includes a QoT parameter indication, and the QoT parameter indication is used to indicate the QoT parameters that the terminal device needs to provide.
- the receiving module 1101 is configured to receive a QoT authentication response sent by the terminal device, where the QoT authentication response includes the QoT parameters indicated by the QoT parameter indication.
- FIG. 12 is a schematic structural diagram of a network device provided by an embodiment of the present application.
- network device 1200 includes:
- the receiving module 1201 is configured to receive a service message of the first service sent by the terminal device, where the service message includes a target connection identifier.
- the processing module 1202 is configured to obtain the target transmission path corresponding to the target connection identifier, and the device trust quality QoT level of the network device on the target transmission path matches the service QoT level corresponding to the target connection identifier.
- the sending module 1203 is used to forward service messages based on the target transmission path.
- the processing module 1202 is configured to: send a path calculation request to the management device through the sending module 1203, where the path calculation request includes the target connection identifier.
- the path calculation response sent by the management device is received through the receiving module 1201, where the path calculation response includes path information of the target transmission path.
- the service message also includes an indication of the service QoT level corresponding to the first service and an integrity verification label for the indication.
- the sending module 1203 is configured to: when the service QoT level indicated by the indication is the same as the service QoT level corresponding to the target connection identifier, and the network device passes the verification of the integrity verification label, forward the service message based on the target transmission path.
- the memory 1302 is used to store computer programs, and the computer programs include operating systems and program codes.
- Memory 1302 is various types of storage media, such as read-only memory (ROM), random access memory (RAM), electrically erasable programmable read-only memory (electrically erasable programmable read-only memory) memory, EEPROM), compact disc read-only memory (CD-ROM), flash memory, optical memory, register, optical disk storage, optical disk storage, magnetic disk or other magnetic storage device.
- the terminal device 1300 also includes a network interface 1304, which is connected to the processor 1301 and the memory 1302 through a bus 1303.
- the network interface 1304 enables communication between the terminal device 1300 and the network side.
- the processor 1301 can interact with the network side through the network interface 1304 to register QoT certificates and perform data transmission.
- the terminal device 1300 also includes an input/output (I/O) interface 1305.
- the I/O interface 1305 is connected to the processor 1301 and the memory 1302 through a bus 1303.
- the processor 1301 can receive input commands or data through the I/O interface 1305.
- the I/O interface 1305 is used for the terminal device 1300 to connect input devices, such as a keyboard, a mouse, etc.
- the above-mentioned network interface 1304 and I/O interface 1305 are collectively referred to as communication interfaces.
- the above-mentioned devices may be arranged on separate chips, or at least part or all of them may be arranged on the same chip. Whether each device is independently installed on different chips or integrated on one or more chips often depends on the needs of product design.
- the embodiments of this application do not limit the specific implementation forms of the above devices.
- the terminal device 1300 shown in Figure 13 is only exemplary. During the implementation process, the terminal device 1300 includes other components, which will not be listed one by one in this article.
- the terminal device 1300 shown in Figure 13 can implement data transmission by executing all or part of the steps of the method provided by the above embodiment.
- the processor 1401 is a general-purpose processor or a special-purpose processor.
- Processor 1401 may be a single-core processor or a multi-core processor.
- the processor 1401 includes at least one circuit to perform actions performed by the management device in the above method embodiments provided by the embodiments of this application.
- the management device 1400 also includes a network interface 1404, which is connected to the processor 1401 and the memory 1402 through a bus 1403.
- the network interface 1404 enables communication between the management device 1400 and the application side.
- the processor 1401 can interact with the application side through the network interface 1404 to issue QoT certificates to the terminal device and perform communication connections.
- the management device 1400 shown in Figure 14 is only exemplary. During the implementation process, the management device 1400 includes other components, which will not be listed one by one in this article.
- the management device 1400 shown in Figure 14 can implement data transmission by executing all or part of the steps of the method provided by the above embodiment.
- FIG. 15 is a schematic diagram of the hardware structure of a network device provided by an embodiment of the present application.
- the network device 1500 includes a processor 1501 and a memory 1502 .
- the memory 1501 and the memory 1502 are connected through a bus 1503 .
- Figure 15 illustrates the processor 1501 and the memory 1502 independently of each other.
- processor 1501 and memory 1502 are integrated together.
- the memory 1502 is used to store computer programs, which include operating systems and program codes.
- Memory 1502 is various types of storage media, such as ROM, RAM, EEPROM, CD-ROM, flash memory, optical memory, registers, optical disk storage, optical disk storage, magnetic disks, or other magnetic storage devices.
- the processor 1501 is a general-purpose processor or a special-purpose processor.
- Processor 1501 may be a single-core processor or a multi-core processor.
- the processor 1501 includes at least one circuit to perform actions performed by the network device in the above method embodiments provided by the embodiments of this application.
- the network device 1500 also includes a network interface 1504, which is connected to the processor 1501 and the memory 1502 through a bus 1503.
- the network interface 1504 enables the network device 1500 to communicate with the application side and management device.
- the processor 1501 can receive service packets from the application side through the network interface 1504 and forward the service packets.
- the network device 1500 also includes an I/O interface 1505, which is connected to the processor 1501 and the memory 1502 through the bus 1503.
- the processor 1501 can receive input commands or data through the I/O interface 1505.
- the I/O interface 1505 is used for the network device 1500 to connect input devices, such as keyboards, mice, etc.
- the above-mentioned network interface 1504 and I/O interface 1505 are collectively referred to as communication interfaces.
- the network device 1500 shown in Figure 15 is only exemplary. During the implementation process, the network device 1500 includes other components, which will not be listed one by one in this article.
- the network device 1500 shown in Figure 15 can implement data transmission by executing all or part of the steps of the method provided by the above embodiment.
- Embodiments of the present application also provide a computer-readable storage medium. Instructions are stored on the computer-readable storage medium. When the instructions are executed by a processor, the terminal device, management device or network in the above method embodiments is implemented. The action performed by the device.
- Embodiments of the present application also provide a computer program product, including a computer program.
- the computer program is executed by a processor, the actions performed by the terminal device, management device or network device in the above method embodiment are implemented.
- the information including but not limited to user equipment information, user personal information, etc.
- data including but not limited to data used for analysis, stored data, displayed data, etc.
- signals involved in this application All are authorized by the user or fully authorized by all parties, and the collection, use and processing of relevant data need to comply with relevant laws, regulations and standards of relevant countries and regions.
- the device identity information, device identification, user identification, QoT parameters, etc. involved in this application are all obtained with full authorization.
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Abstract
The present application relates to the technical field of communications, and discloses a data transmission method and apparatus and a system. A terminal device obtains a target connection identifier according to a service QoT level corresponding to a first service and a destination address of the first service. The service QoT level corresponding to the first service matches a device QoT level of the terminal device. The target connection identifier is a connection identifier of a target communication connection that is established between the terminal device and the destination address of the first service and matches the service QoT level corresponding to the first service. The terminal device sends a service packet of the first service to the destination address of the first service. The service packet comprises the target connection identifier, and the target connection identifier is used for instructing to transmit the service packet on the basis of the target communication connection. According to present application, according to the credibility of the terminal device and trust requirements of the service for data transmission, a network side can provide matched trusted transmission for a service on the terminal device, thereby improving the quality of service of a network and the service experience of a user.
Description
本申请要求于2022年06月20日提交的申请号为202210699339.X、发明名称为“数据传输方法、装置及系统”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims priority to the Chinese patent application with application number 202210699339.
本申请涉及通信技术领域,特别涉及一种数据传输方法、装置及系统。The present application relates to the field of communication technology, and in particular to a data transmission method, device and system.
随着人工智能、大数据、数字孪生等技术的发展,数据的价值日益凸显。数据被称为数字经济的“石油”。因此,如何保障数据有序、可信地流动,对于数字经济的发展至关重要。而网络作为数据流动与传输的底层承载者,如何实现数据在网络中安全可信地传输,是目前亟需解决的问题。With the development of artificial intelligence, big data, digital twins and other technologies, the value of data has become increasingly prominent. Data is called the “oil” of the digital economy. Therefore, how to ensure the orderly and credible flow of data is crucial to the development of the digital economy. As the network is the underlying carrier of data flow and transmission, how to achieve safe and trustworthy transmission of data in the network is an urgent problem that needs to be solved.
发明内容Contents of the invention
本申请提供了一种数据传输方法、装置及系统,可以实现数据在网络中安全可信地传输。This application provides a data transmission method, device and system, which can realize safe and reliable transmission of data in the network.
第一方面,提供了一种数据传输方法。该方法包括:终端设备获取第一业务对应的业务信任质量(quality of trust,QoT)级别和第一业务的目的地址,第一业务对应的业务QoT级别与终端设备的设备QoT级别相匹配。终端设备根据第一业务对应的业务QoT级别和第一业务的目的地址获取目标连接标识,目标连接标识为终端设备与第一业务的目的地址之间建立的与第一业务对应的业务QoT级别相匹配的目标通信连接的连接标识。终端设备向第一业务的目的地址发送第一业务的业务报文,业务报文包括目标连接标识,目标连接标识用于指示基于目标通信连接传输业务报文。In the first aspect, a data transmission method is provided. The method includes: the terminal device obtains a service quality of trust (QoT) level corresponding to the first service and a destination address of the first service, and the service QoT level corresponding to the first service matches the device QoT level of the terminal device. The terminal device obtains a target connection identifier based on the service QoT level corresponding to the first service and the destination address of the first service. The target connection identifier is the service QoT level corresponding to the first service established between the terminal device and the destination address of the first service. The connection ID of the matching target communication connection. The terminal device sends a service message of the first service to the destination address of the first service. The service message includes a target connection identifier, and the target connection identifier is used to indicate that the service message is transmitted based on the target communication connection.
本申请中,由于终端设备所传输的业务对应的业务QoT级别与终端设备的设备QoT级别相匹配,业务传输所基于的通信连接与该业务对应的业务QoT级别相匹配,因此网络侧能够结合终端设备的可信度和业务对数据传输的信任需求,为该终端设备上的该业务提供匹配的可信传输,提升了网络的服务质量和用户的服务体验。In this application, since the service QoT level corresponding to the service transmitted by the terminal device matches the device QoT level of the terminal device, and the communication connection based on the service transmission matches the service QoT level corresponding to the service, the network side can combine the terminal The credibility of the device and the trust requirements of the business for data transmission provide matching trusted transmission for the business on the terminal device, improving the service quality of the network and the user's service experience.
可选地,终端设备中存储有连接标识集合。连接标识集合用于记录终端设备已建立的通信连接的连接标识。连接标识集合中的每个连接标识均对应设置有目的地址和业务QoT级别。终端设备根据第一业务对应的业务QoT级别和第一业务的目的地址获取目标连接标识的实现过程,包括:当连接标识集合中不存在与第一业务对应的业务QoT级别和第一业务的目的地址对应的连接标识时,终端设备向管理设备发送数据传输请求,数据传输请求包括第一业务的目的地址和终端设备的QoT证书,QoT证书包括终端设备的设备QoT级别。终端设备接收管理设备发送的数据传输响应,该数据传输响应包括目标连接标识。Optionally, the terminal device stores a set of connection identifiers. The connection identification set is used to record the connection identification of the communication connection established by the terminal device. Each connection ID in the connection ID set is set with a corresponding destination address and service QoT level. The implementation process of the terminal device obtaining the target connection identifier according to the service QoT level corresponding to the first service and the destination address of the first service includes: when the service QoT level corresponding to the first service and the destination of the first service do not exist in the connection identifier set When the connection identifier corresponding to the address is specified, the terminal device sends a data transmission request to the management device. The data transmission request includes the destination address of the first service and the QoT certificate of the terminal device. The QoT certificate includes the device QoT level of the terminal device. The terminal device receives a data transmission response sent by the management device, where the data transmission response includes a target connection identifier.
本申请中,终端设备获取第一业务对应的业务QoT级别和第一业务的目的地址之后,首先查询连接标识集合是否存储有与第一业务的目的地址和第一业务对应的服务QoT级别对应的连接标识。如果连接标识集合存储有与第一业务的目的地址和第一业务对应的服务QoT级
别对应的连接标识,则终端设备将该连接标识作为目标连接标识。In this application, after the terminal device obtains the service QoT level corresponding to the first service and the destination address of the first service, it first queries whether the connection identification set stores the destination address of the first service and the service QoT level corresponding to the first service. Connection ID. If the connection identification set stores the destination address of the first service and the service QoT level corresponding to the first service If the corresponding connection ID is specified, the terminal device will use the connection ID as the target connection ID.
可选地,QoT证书还包括管理设备针对终端设备的QoT转发策略,QoT转发策略包括管理设备向终端设备提供的最高业务QoT级别和/或管理设备向终端设备提供的默认业务QoT级别。Optionally, the QoT certificate also includes the QoT forwarding policy of the management device for the terminal device. The QoT forwarding policy includes the highest service QoT level provided by the management device to the terminal device and/or the default service QoT level provided by the management device to the terminal device.
本申请中,通过在QoT证书中携带管理设备针对终端设备的QoT转发策略,有助于应用侧的QoT转发策略的制定,使应用侧的QoT转发策略与网络侧的QoT转发策略尽量匹配,以提高业务运行效率。In this application, by carrying the QoT forwarding policy of the management device for the terminal device in the QoT certificate, it is helpful to formulate the QoT forwarding policy on the application side, so that the QoT forwarding policy on the application side matches the QoT forwarding policy on the network side as much as possible. Improve business operation efficiency.
可选地,在终端设备接收管理设备发送的数据传输响应之后,终端设备可以在连接标识集合中添加第一业务的目的地址、第一业务对应的业务QoT级别与目标连接标识的对应关系。Optionally, after the terminal device receives the data transmission response sent by the management device, the terminal device may add the corresponding relationship between the destination address of the first service, the service QoT level corresponding to the first service and the target connection identifier in the connection identification set.
可选地,数据传输请求还包括业务QoT级别指示,业务QoT级别指示用于指示第一业务对应的业务QoT级别。Optionally, the data transmission request further includes a service QoT level indication, and the service QoT level indication is used to indicate the service QoT level corresponding to the first service.
本申请中,如果第一业务对应的业务QoT级别为管理设备向终端设备提供的默认业务QoT级别,则数据传输请求也可以不包括业务QoT级别指示。相应地,管理设备会直接建立该默认业务QoT级别对应的通信连接。In this application, if the service QoT level corresponding to the first service is the default service QoT level provided by the management device to the terminal device, the data transmission request may not include the service QoT level indication. Correspondingly, the management device will directly establish a communication connection corresponding to the default service QoT level.
可选地,终端设备向管理设备发送终端设备的QoT参数,QoT参数包括设备身份信息、硬件配置信息、软件配置信息或网络接入信息中的一种或多种。终端设备接收管理设备发送的基于QoT参数得到的QoT证书。Optionally, the terminal device sends QoT parameters of the terminal device to the management device, where the QoT parameters include one or more of device identity information, hardware configuration information, software configuration information or network access information. The terminal device receives the QoT certificate obtained based on the QoT parameters and sent by the management device.
可选地,在终端设备向管理设备发送终端设备的QoT参数之前,终端设备向管理设备发送注册请求。终端设备接收管理设备发送的QoT认证请求,该QoT认证请求包括QoT参数指示,QoT参数指示用于指示终端设备所需提供的QoT参数。终端设备向管理设备发送终端设备的QoT参数的一种实现方式,包括:终端设备向管理设备发送QoT认证响应,该QoT认证响应包括QoT参数指示所指示的QoT参数。Optionally, before the terminal device sends the QoT parameter of the terminal device to the management device, the terminal device sends a registration request to the management device. The terminal device receives the QoT authentication request sent by the management device. The QoT authentication request includes a QoT parameter indication, and the QoT parameter indication is used to indicate the QoT parameters that the terminal device needs to provide. An implementation manner in which the terminal device sends the QoT parameter of the terminal device to the management device includes: the terminal device sends a QoT authentication response to the management device, where the QoT authentication response includes the QoT parameter indicated by the QoT parameter indication.
或者,终端设备与管理设备之间也可以事先约定好签发QoT证书时终端设备所需提供的QoT参数,这样,终端设备想要获取QoT证书时,直接向管理设备发送终端设备的QoT参数即可。Alternatively, the terminal device and the management device can also agree in advance on the QoT parameters that the terminal device needs to provide when issuing a QoT certificate. In this way, when the terminal device wants to obtain a QoT certificate, it can directly send the QoT parameters of the terminal device to the management device. .
可选地,当QoT证书满足证书更新条件时,终端设备向管理设备发送终端设备的最新的QoT参数。终端设备接收管理设备发送的基于最新的QoT参数得到的更新后的QoT证书。Optionally, when the QoT certificate meets the certificate update conditions, the terminal device sends the latest QoT parameters of the terminal device to the management device. The terminal device receives the updated QoT certificate based on the latest QoT parameters sent by the management device.
可选地,证书更新条件包括以下一种或多种:QoT证书超出有效期;终端设备的QoT参数发生变更;终端设备和/或管理设备无法解析QoT证书。Optionally, the certificate update conditions include one or more of the following: the QoT certificate exceeds the validity period; the QoT parameters of the terminal device change; the terminal device and/or the management device cannot parse the QoT certificate.
可选地,业务报文还包括对第一业务对应的业务QoT级别的指示以及针对该指示的完整性验证标签。该完整性验证标识可以是消息认证码或数字签名。Optionally, the service message also includes an indication of the service QoT level corresponding to the first service and an integrity verification label for the indication. The integrity verification identification may be a message authentication code or a digital signature.
本申请中,通过在业务报文中携带对业务QoT级别的指示以及针对该指示的完整性验证标签,使得接收到该业务报文的网络设备可以验证该业务报文实际使用的业务QoT级别与该业务真实匹配的业务QoT级别是否相同,另外还可以验证业务报文是否被篡改过,进而提高数据传输的可靠性和可信度。In this application, by carrying an indication of the service QoT level and an integrity verification label for the indication in the service message, the network device that receives the service message can verify the actual service QoT level used by the service message. Whether the service QoT level that the service actually matches is the same. In addition, it can also be verified whether the service message has been tampered with, thereby improving the reliability and credibility of data transmission.
可选地,终端设备获取第二业务对应的业务QoT级别,第二业务对应的业务QoT级别与终端设备的设备QoT级别不匹配。终端设备拒绝传输第二业务的业务报文。这样可以避免用户恶意使用与终端设备的可信度不匹配的可信数据传输服务,使得网络侧既能满足业务的信任需求,又能考虑到终端设备的可信度,进而实现数据的可信传输。
Optionally, the terminal device obtains the service QoT level corresponding to the second service, and the service QoT level corresponding to the second service does not match the device QoT level of the terminal device. The terminal device refuses to transmit the service packet of the second service. This can prevent users from maliciously using trusted data transmission services that do not match the credibility of the terminal device, so that the network side can not only meet the trust requirements of the business, but also consider the credibility of the terminal device, thereby achieving data credibility. transmission.
第二方面,提供了一种数据传输方法。该方法包括:管理设备接收终端设备发送的数据传输请求,该数据传输请求包括第一业务的目的地址和终端设备的QoT证书,QoT证书包括终端设备的设备QoT级别。管理设备基于QoT证书,建立终端设备与第一业务的目的地址之间的目标通信连接,目标通信连接对应的业务QoT级别与终端设备的设备QoT级别相匹配。管理设备向终端设备发送数据传输响应,该数据传输响应包括目标连接标识,目标连接标识为目标通信连接的连接标识。The second aspect provides a data transmission method. The method includes: the management device receives a data transmission request sent by the terminal device, the data transmission request includes a destination address of the first service and a QoT certificate of the terminal device, and the QoT certificate includes the device QoT level of the terminal device. The management device establishes a target communication connection between the terminal device and the destination address of the first service based on the QoT certificate, and the service QoT level corresponding to the target communication connection matches the device QoT level of the terminal device. The management device sends a data transmission response to the terminal device, where the data transmission response includes a target connection identifier, and the target connection identifier is the connection identifier of the target communication connection.
本申请中,管理设备为终端设备上的业务建立与终端设备的设备QoT级别相匹配的通信连接,管理设备能够考虑终端设备的可信度,为该终端设备上的该业务提供匹配的可信传输,提升了网络的服务质量和用户的服务体验。In this application, the management device establishes a communication connection for the service on the terminal device that matches the device QoT level of the terminal device. The management device can consider the credibility of the terminal device and provide matching credibility for the service on the terminal device. transmission, improving network service quality and user service experience.
可选地,数据传输请求还包括业务QoT级别指示,业务QoT级别指示用于指示第一业务对应的业务QoT级别。管理设备基于QoT证书,建立终端设备与第一业务的目的地址之间的目标通信连接的实现方式,包括:当业务QoT级别指示所指示的业务QoT级别与终端设备的设备QoT级别相匹配时,管理设备建立业务QoT级别指示所指示的业务QoT级别对应的目标通信连接。Optionally, the data transmission request further includes a service QoT level indication, and the service QoT level indication is used to indicate the service QoT level corresponding to the first service. The management device establishes a target communication connection between the terminal device and the destination address of the first service based on the QoT certificate, including: when the service QoT level indicated by the service QoT level indication matches the device QoT level of the terminal device, The management device establishes a target communication connection corresponding to the service QoT level indicated by the service QoT level indication.
本申请中,管理设备为终端设备上的业务建立与终端设备的设备QoT级别以及业务对应的业务QoT级别相匹配的通信连接,管理设备能够结合终端设备的可信度和业务对数据传输的信任需求,为该终端设备上的该业务提供匹配的可信传输,提升了网络的服务质量和用户的服务体验。In this application, the management device establishes a communication connection for the service on the terminal device that matches the device QoT level of the terminal device and the service QoT level corresponding to the service. The management device can combine the credibility of the terminal device and the business's trust in data transmission. requirements, providing matching trusted transmission for the service on the terminal device, improving the service quality of the network and the user's service experience.
可选地,QoT证书还包括管理设备针对终端设备的QoT转发策略,QoT转发策略包括管理设备向终端设备提供的最高业务QoT级别和/或管理设备向终端设备提供的默认业务QoT级别。Optionally, the QoT certificate also includes the QoT forwarding policy of the management device for the terminal device. The QoT forwarding policy includes the highest service QoT level provided by the management device to the terminal device and/or the default service QoT level provided by the management device to the terminal device.
可选地,管理设备接收终端设备发送的终端设备的QoT参数,QoT参数包括设备身份信息、硬件配置信息、软件配置信息或网络接入信息中的一种或多种。管理设备基于QoT参数生成QoT证书。管理设备向终端设备发送QoT证书。Optionally, the management device receives the QoT parameters of the terminal device sent by the terminal device. The QoT parameters include one or more of device identity information, hardware configuration information, software configuration information or network access information. The management device generates a QoT certificate based on the QoT parameters. The management device sends the QoT certificate to the terminal device.
可选地,管理设备接收终端设备发送的注册请求。管理设备基于注册请求,向终端设备发送QoT认证请求,QoT认证请求包括QoT参数指示,QoT参数指示用于指示终端设备所需提供的QoT参数。管理设备接收终端设备发送的终端设备的QoT参数的一种实现方式,包括:管理设备接收终端设备发送的QoT认证响应,QoT认证响应包括QoT参数指示所指示的QoT参数。Optionally, the management device receives the registration request sent by the terminal device. Based on the registration request, the management device sends a QoT authentication request to the terminal device. The QoT authentication request includes a QoT parameter indication, and the QoT parameter indication is used to indicate the QoT parameters that the terminal device needs to provide. An implementation manner in which the management device receives the QoT parameters of the terminal device sent by the terminal device includes: the management device receives a QoT authentication response sent by the terminal device, where the QoT authentication response includes the QoT parameters indicated by the QoT parameter indication.
可选地,管理设备接收网络设备的路径计算请求,路径计算请求包括目标连接标识。管理设备根据目标连接标识对应的业务QoT级别,确定目标通信连接所使用的目标传输路径,目标传输路径上的网络设备的设备QoT级别与目标连接标识对应的业务QoT级别相匹配。管理设备向网络设备发送路径计算响应,路径计算响应包括目标传输路径的路径信息。Optionally, the management device receives a path calculation request from the network device, and the path calculation request includes the target connection identifier. The management device determines the target transmission path used by the target communication connection according to the service QoT level corresponding to the target connection identifier. The device QoT level of the network device on the target transmission path matches the service QoT level corresponding to the target connection identifier. The management device sends a path calculation response to the network device, and the path calculation response includes path information of the target transmission path.
第三方面,提供了一种数据传输方法。该方法包括:网络设备接收终端设备发送的第一业务的业务报文,业务报文包括目标连接标识。网络设备获取目标连接标识对应的目标传输路径,目标传输路径上的网络设备的设备QoT级别与目标连接标识对应的业务QoT级别相匹配。网络设备基于目标传输路径转发业务报文。
The third aspect provides a data transmission method. The method includes: the network device receives a service message of a first service sent by a terminal device, where the service message includes a target connection identifier. The network device obtains the target transmission path corresponding to the target connection identifier, and the device QoT level of the network device on the target transmission path matches the service QoT level corresponding to the target connection identifier. Network devices forward service packets based on the target transmission path.
本申请中,网络设备传输业务报文所基于的传输路径与该业务报文对应的业务QoT级别相匹配,因此网络侧能够考虑业务对数据传输的信任需求,为该终端设备上的该业务提供匹配的可信传输,提升了网络的服务质量和用户的服务体验。In this application, the transmission path used by the network device to transmit the service message matches the service QoT level corresponding to the service message. Therefore, the network side can consider the trust requirements of the service for data transmission and provide the service on the terminal device. Matching trusted transmission improves network service quality and user service experience.
可选地,网络设备获取目标连接标识对应的目标传输路径的一种实现方式,包括:网络设备向管理设备发送路径计算请求,路径计算请求包括目标连接标识。网络设备接收管理设备发送的路径计算响应,路径计算响应包括目标传输路径的路径信息。Optionally, an implementation manner for the network device to obtain the target transmission path corresponding to the target connection identifier includes: the network device sends a path calculation request to the management device, and the path calculation request includes the target connection identifier. The network device receives a path calculation response sent by the management device, and the path calculation response includes path information of the target transmission path.
可选地,业务报文还包括对第一业务对应的业务QoT级别的指示以及针对该指示的完整性验证标签,网络设备基于目标传输路径转发业务报文的实现方式,包括:当业务报文中的指示所指示的业务QoT级别与目标连接标识对应的业务QoT级别相同,且网络设备对完整性验证标签验证通过时,网络设备基于目标传输路径转发业务报文。Optionally, the service message also includes an indication of the service QoT level corresponding to the first service and an integrity verification label for the indication. The implementation of the network device forwarding the service message based on the target transmission path includes: when the service message The service QoT level indicated by the indication in is the same as the service QoT level corresponding to the target connection identifier, and when the network device passes the verification of the integrity verification label, the network device forwards the service packet based on the target transmission path.
本申请中,通过在业务报文中携带对业务QoT级别的指示以及针对该指示的完整性验证标签,使得接收到该业务报文的网络设备可以验证该业务报文实际使用的业务QoT级别与该业务真实匹配的业务QoT级别是否相同,另外还可以验证业务报文是否被篡改过,进而提高数据传输的可靠性和可信度。In this application, by carrying an indication of the service QoT level and an integrity verification label for the indication in the service message, the network device that receives the service message can verify the actual service QoT level used by the service message. Whether the service QoT level that the service actually matches is the same. In addition, it can also be verified whether the service message has been tampered with, thereby improving the reliability and credibility of data transmission.
第四方面,提供了一种终端设备。所述终端设备包括多个功能模块,所述多个功能模块相互作用,实现上述第一方面及其各实施方式中的方法。所述多个功能模块可以基于软件、硬件或软件和硬件的结合实现,且所述多个功能模块可以基于具体实现进行任意组合或分割。The fourth aspect provides a terminal device. The terminal device includes multiple functional modules, and the multiple functional modules interact to implement the method in the above first aspect and its various implementations. The multiple functional modules can be implemented based on software, hardware, or a combination of software and hardware, and the multiple functional modules can be arbitrarily combined or divided based on specific implementation.
第五方面,提供了一种管理设备。所述管理设备包括多个功能模块,所述多个功能模块相互作用,实现上述第二方面及其各实施方式中的方法。所述多个功能模块可以基于软件、硬件或软件和硬件的结合实现,且所述多个功能模块可以基于具体实现进行任意组合或分割。The fifth aspect provides a management device. The management device includes multiple functional modules, and the multiple functional modules interact to implement the method in the above second aspect and its various implementations. The multiple functional modules can be implemented based on software, hardware, or a combination of software and hardware, and the multiple functional modules can be arbitrarily combined or divided based on specific implementation.
第六方面,提供了一种网络设备。所述网络设备包括多个功能模块,所述多个功能模块相互作用,实现上述第三方面及其各实施方式中的方法。所述多个功能模块可以基于软件、硬件或软件和硬件的结合实现,且所述多个功能模块可以基于具体实现进行任意组合或分割。A sixth aspect provides a network device. The network device includes multiple functional modules, and the multiple functional modules interact to implement the method in the above third aspect and its various implementation modes. The multiple functional modules can be implemented based on software, hardware, or a combination of software and hardware, and the multiple functional modules can be arbitrarily combined or divided based on specific implementation.
第七方面,提供了一种数据传输系统,包括:终端设备、管理设备和网络设备,所述终端设备用于执行上述第一方面及其各实施方式中的方法,所述管理设备用于执行上述第二方面及其各实施方式中的方法,所述网络设备用于执行上述第三方面及其各实施方式中的方法。In a seventh aspect, a data transmission system is provided, including: a terminal device, a management device and a network device. The terminal device is used to execute the method in the above first aspect and its various implementation modes. The management device is used to execute According to the method in the above second aspect and its various implementations, the network device is configured to execute the method in the above third aspect and its respective implementations.
第八方面,提供了一种数据传输装置,包括:处理器和存储器;In an eighth aspect, a data transmission device is provided, including: a processor and a memory;
所述存储器,用于存储计算机程序,所述计算机程序包括程序指令;The memory is used to store a computer program, the computer program includes program instructions;
所述处理器,用于调用所述计算机程序,实现上述第一方面至第三方面中的任一方面及其各实施方式中的方法。The processor is configured to call the computer program to implement any one of the above first to third aspects and the methods in each implementation thereof.
第九方面,提供了一种计算机可读存储介质,所述计算机可读存储介质上存储有指令,当所述指令被处理器执行时,实现上述第一方面至第三方面中的任一方面及其各实施方式中的方法。
In a ninth aspect, a computer-readable storage medium is provided. Instructions are stored on the computer-readable storage medium. When the instructions are executed by a processor, any one of the above-mentioned first to third aspects is implemented. and methods in various embodiments thereof.
第十方面,提供了一种计算机程序产品,包括计算机程序,所述计算机程序被处理器执行时,实现上述第一方面至第三方面中的任一方面及其各实施方式中的方法。In a tenth aspect, a computer program product is provided, including a computer program that, when executed by a processor, implements any one of the above-mentioned first to third aspects and the methods in each embodiment thereof.
第十一方面,提供了一种芯片,芯片包括可编程逻辑电路和/或程序指令,当芯片运行时,实现上述第一方面至第三方面中的任一方面及其各实施方式中的方法。In an eleventh aspect, a chip is provided. The chip includes programmable logic circuits and/or program instructions. When the chip is run, any one of the above-mentioned first to third aspects and the methods in each embodiment thereof are implemented. .
图1是本申请实施例提供的数据传输方法涉及的一种应用场景示意图;Figure 1 is a schematic diagram of an application scenario involving the data transmission method provided by the embodiment of the present application;
图2是本申请实施例提供的一种数据传输方法的实现流程示意图;Figure 2 is a schematic flow chart of the implementation of a data transmission method provided by an embodiment of the present application;
图3是本申请实施例提供的另一种数据传输方法的实现流程示意图;Figure 3 is a schematic flow chart of the implementation of another data transmission method provided by an embodiment of the present application;
图4是本申请实施例提供的一种实施场景示意图;Figure 4 is a schematic diagram of an implementation scenario provided by the embodiment of the present application;
图5是本申请实施例提供的一种系统架构示意图;Figure 5 is a schematic diagram of a system architecture provided by an embodiment of the present application;
图6是本申请实施例提供的DMM-FE和TLV-FE分离场景下的注册流程示意图;Figure 6 is a schematic diagram of the registration process in the separation scenario of DMM-FE and TLV-FE provided by the embodiment of this application;
图7是本申请实施例提供的DMM-FE和TLV-FE合并场景下的注册流程示意图;Figure 7 is a schematic diagram of the registration process in the DMM-FE and TLV-FE merger scenario provided by the embodiment of this application;
图8是本申请实施例提供的一种数据传输流程示意图;Figure 8 is a schematic diagram of a data transmission process provided by an embodiment of the present application;
图9是本申请实施例提供的一种终端设备的结构示意图;Figure 9 is a schematic structural diagram of a terminal device provided by an embodiment of the present application;
图10是本申请实施例提供的另一种终端设备的结构示意图;Figure 10 is a schematic structural diagram of another terminal device provided by an embodiment of the present application;
图11是本申请实施例提供的一种管理设备的结构示意图;Figure 11 is a schematic structural diagram of a management device provided by an embodiment of the present application;
图12是本申请实施例提供的一种网络设备的结构示意图;Figure 12 is a schematic structural diagram of a network device provided by an embodiment of the present application;
图13是本申请实施例提供的一种终端设备的硬件结构示意图;Figure 13 is a schematic diagram of the hardware structure of a terminal device provided by an embodiment of the present application;
图14是本申请实施例提供的一种管理设备的硬件结构示意图;Figure 14 is a schematic diagram of the hardware structure of a management device provided by an embodiment of the present application;
图15是本申请实施例提供的一种网络设备的硬件结构示意图。Figure 15 is a schematic diagram of the hardware structure of a network device provided by an embodiment of the present application.
为使本申请的目的、技术方案和优点更加清楚,下面将结合附图对本申请实施方式作进一步地详细描述。In order to make the purpose, technical solutions and advantages of the present application clearer, the embodiments of the present application will be further described in detail below with reference to the accompanying drawings.
近年来,随着第五代移动通信(the fifth-generation mobile communication,5G)技术的迅速发展与大规模商用,全球学术界与业界已经开启了下一代网络技术的研究探索,众多研究者与研究机构围绕未来网络的愿景、架构和关键技术等展开了大量研究与探讨。其中,安全与可信成为众多机构与厂商重点关注的研究领域。In recent years, with the rapid development and large-scale commercialization of the fifth-generation mobile communication (5G) technology, the global academic community and industry have begun research and exploration of next-generation network technology. Many researchers and researchers Organizations have conducted extensive research and discussion around the vision, architecture and key technologies of future networks. Among them, security and trustworthiness have become research areas that many institutions and manufacturers focus on.
随着人工智能、大数据、数字孪生等技术的发展,数据的价值日益凸显。数据被称为数字经济的“石油”。因此,如何保障数据有序、可信地流动,对于数字经济的发展至关重要。而网络作为数据流动与传输的底层承载者,如何保障可信的组网与数据传输,是未来网络可信的关键使能技术之一。With the development of artificial intelligence, big data, digital twins and other technologies, the value of data has become increasingly prominent. Data is called the “oil” of the digital economy. Therefore, how to ensure the orderly and credible flow of data is crucial to the development of the digital economy. As the underlying carrier of data flow and transmission, the network ensures trustworthy networking and data transmission, which is one of the key enabling technologies for future network trustworthiness.
目前,在可信组网与数据传输方面,国际电信联盟电信标准化部门(International Telecommunicatons Union Telecommunication Standardization Sector,ITU-T)已经进行了大量的研究工作,正在研究或者已经发布了若干技术标准。例如,ITU-T Y.3052给出了信任的定义以及信息与通信技术(information and communications technology,ICT)领域信任的基础框
架。在网络数据传输场景下,数据发送者为信托方(trustor),网络设备为受托方(trustee),信任是指数据发送者对网络设备按照既定的行为帮助其完成数据传输的期望。又例如,ITU-T Y.3053提出一种基于信任域的可信组网架构,并在此基础上提出一种可信数据传输的方法。在该架构中,网络被划分为多个信任域,单个信任域内的实体互相信任,可以无需安全防护直接进行数据传输。不同的信任域之间的实体在进行数据传输时,需要通过各自的访问与传输控制功能(access and delivery control functions)来进行控制,实现可信数据传输。其中,信任域全称为以信任为中心的网络域(trust-centric network domain)。Currently, in terms of trusted networking and data transmission, the International Telecommunications Union Telecommunication Standardization Sector (ITU-T) has conducted a lot of research work and is currently studying or has released several technical standards. For example, ITU-T Y.3052 provides a definition of trust and a basic framework for trust in the field of information and communications technology (ICT). shelf. In the network data transmission scenario, the data sender is the trustor and the network device is the trustee. Trust refers to the data sender's expectation that the network device will help it complete data transmission according to established behaviors. For another example, ITU-T Y.3053 proposes a trusted networking architecture based on trust domains, and on this basis proposes a trusted data transmission method. In this architecture, the network is divided into multiple trust domains. Entities in a single trust domain trust each other and can directly transmit data without security protection. When entities in different trust domains perform data transmission, they need to be controlled through their respective access and delivery control functions to achieve trusted data transmission. Among them, the full name of trust domain is trust-centric network domain.
但是,尽管在可信组网与数据传输领域已经进行了大量的研究工作,当前仍然存在许多问题亟待解决,其中之一就是应用侧与网络侧解耦,无法建立统一的信任管理框架以支撑端到端的可信数据传输。随着5G时代的到来,各种新型应用层出不穷,但是网络仍被视为应用的管道,无法感知到应用。根据ITU-T Y.3052对信任的定义,信任与上下文高度相关。而在网络数据传输的场景中,不同的应用代表不同的上下文。应用的种类繁多,涉及到的业务类型各有不同,不同业务类型的数据对网络、运行环境的信任需求也不同。However, although a lot of research work has been carried out in the field of trusted networking and data transmission, there are still many problems that need to be solved. One of them is the decoupling of the application side and the network side, and the inability to establish a unified trust management framework to support the terminal. End-to-end trusted data transmission. With the advent of the 5G era, various new applications are emerging one after another, but the network is still regarded as a pipeline for applications, and applications cannot be perceived. According to the definition of trust in ITU-T Y.3052, trust is highly related to context. In the scenario of network data transmission, different applications represent different contexts. There are many types of applications and different business types involved. Data of different business types have different trust requirements for the network and operating environment.
基于此,本申请提出了一种技术方案,通过建立应用侧与网络侧统一的信任管理框架,实现对应用侧与网络侧的统一信任管理,使得应用侧可以向网络侧表达数据传输的信任需求,网络侧也可以判断某一业务是否可以使用某个特定可信级别的数据传输服务,并针对不同信任需求的业务数据选择合适的处理策略,例如访问控制和路由控制等。其中,业务对网络侧数据传输的信任需求越高,则网络侧理应使用可信级别越高的数据传输服务。Based on this, this application proposes a technical solution to achieve unified trust management of the application side and the network side by establishing a unified trust management framework for the application side and the network side, so that the application side can express the trust requirements for data transmission to the network side. , The network side can also determine whether a certain business can use data transmission services of a specific trust level, and select appropriate processing strategies, such as access control and routing control, for business data with different trust requirements. Among them, the higher the trust requirement of the business for data transmission on the network side, the higher the trust level of the data transmission service should be used on the network side.
ITU-T中定义了服务质量(quality of service,QoS)和体验质量(quality of experience,QoE)等指标。其中QoS用于以量化的方式反映服务质量所能够达到的程度。QoE用于以量化的方式反映用户对于服务体验好或不好的程度。基于QoS和QoE等指标,网络侧能够根据相关参数做出调整,区别对待不同的业务和用户,从而提升网络的服务质量和用户的服务体验。同理,不同业务对网络侧数据传输的信任需求不同,例如支付类业务对网络侧数据传输的信任需求要高于视频类业务对网络侧数据传输的信任需求。另外,网络侧也需要区别不同的终端用户,防止某些终端用户恶意使用与其不匹配的可信数据传输服务,浪费甚至破坏网络资源。因此为了实现数据可信传输,需要将业务对数据传输的信任需求进行量化,使得网络侧能够针对不同的信任需求实现定制化的数据传输服务。另外,还需要基于统一的信任量化方式,制定应用侧与网络侧统一的信任管理体系。基于此,本申请提出了QoT的概念。QoT用于以量化的方式来描述设备可信度和业务对网络侧数据传输的信任需求。具体地,可以采用分级或打分等方式来量化描述设备可信度和业务对网络侧数据传输的信任需求。其中,分级是指将QoT分为多个级别,不同QoT级别代表不同的设备可信度或者业务对网络侧数据传输的不同信任需求。本申请实施例中主要以将QoT分为5个级别进行示例说明。该5个级别分别包括QoT级别1-5,级别越高,代表设备越可信或业务对数据传输的信任需求越高。本申请实施例对QoT的分级方式不做限定。通过不同的QoT级别划分,可以在各种粒度上满足不同类型的业务对数据传输的信任需求。打分是指在预设的打分区间内根据设备的可信度为设备进行可信度打分或根据业务对网络侧数据传输的信任需求为业务进行信任需求打分,不同分值代表设备的可信度不同或者业务对网络侧数据传输的信任需求不同。例如该打分区间可以是0至1,或者也可以是0至100,本申请实施例对打分区间的范围设置不作限定。Indicators such as quality of service (QoS) and quality of experience (QoE) are defined in ITU-T. QoS is used to quantitatively reflect the degree of service quality that can be achieved. QoE is used to reflect in a quantitative way how good or bad the user's service experience is. Based on indicators such as QoS and QoE, the network side can make adjustments according to relevant parameters and treat different services and users differently, thereby improving network service quality and user service experience. In the same way, different services have different trust requirements for network-side data transmission. For example, payment services have higher trust requirements for network-side data transmission than video services. In addition, the network side also needs to distinguish between different end users to prevent some end users from maliciously using mismatched trusted data transmission services, wasting or even destroying network resources. Therefore, in order to achieve trusted transmission of data, it is necessary to quantify the trust requirements of the business for data transmission, so that the network side can implement customized data transmission services for different trust requirements. In addition, it is also necessary to develop a unified trust management system on the application side and the network side based on a unified trust quantification method. Based on this, this application proposes the concept of QoT. QoT is used to quantitatively describe device credibility and business trust requirements for network-side data transmission. Specifically, methods such as grading or scoring can be used to quantitatively describe device credibility and business trust requirements for network-side data transmission. Among them, grading refers to dividing QoT into multiple levels. Different QoT levels represent different device credibility or different business trust requirements for network-side data transmission. In the embodiment of this application, QoT is divided into five levels for illustration. The five levels include QoT levels 1-5 respectively. The higher the level, the more trustworthy the device is or the higher the trust requirement of the business for data transmission. The embodiments of this application do not limit the QoT grading method. Through different QoT level divisions, the trust requirements for data transmission of different types of businesses can be met at various granularities. Scoring refers to scoring the credibility of the device based on the credibility of the device within the preset scoring interval or scoring the trust requirements of the business based on the business's trust requirements for network-side data transmission. Different scores represent the credibility of the device. Different businesses or businesses have different trust requirements for network-side data transmission. For example, the scoring interval may be 0 to 1, or may be 0 to 100. The embodiment of the present application does not limit the range setting of the scoring interval.
本申请实施例中,可以设置QoT分数与QoT级别的映射关系。例如预设的打分区间为0
至1,QoT级别为1-5。其中,QoT分数0~0.2对应QoT级别1,QoT分数0.2~0.4对应QoT级别2,QoT分数0.4~0.6对应QoT级别3,QoT分数0.6~0.8对应QoT级别4,QoT分数0.8~1对应QoT级别5。在具体实现时,可以先为设备进行可信度打分或为业务进行信任需求打分,再根据打分得到的QoT分数确定对应的QoT级别。例如,对某个设备的可信度打分为0.5,则该设备对应QoT级别3。本申请中以分级的方式来量化描述设备可信度和业务对网络侧数据传输的信任需求。如果以打分的方式来量化描述设备可信度和业务对网络侧数据传输的信任需求,则可以采用QoT分数来统一替代描述QoT级别。In the embodiment of this application, the mapping relationship between QoT scores and QoT levels can be set. For example, the default scoring interval is 0 to 1, QoT level 1-5. Among them, QoT score 0~0.2 corresponds to QoT level 1, QoT score 0.2~0.4 corresponds to QoT level 2, QoT score 0.4~0.6 corresponds to QoT level 3, QoT score 0.6~0.8 corresponds to QoT level 4, QoT score 0.8~1 corresponds to QoT level 5. During specific implementation, you can first score the credibility of the device or score the trust requirements of the business, and then determine the corresponding QoT level based on the QoT score obtained. For example, if the reliability score of a certain device is 0.5, the device corresponds to QoT level 3. This application uses a hierarchical approach to quantitatively describe device credibility and business trust requirements for network-side data transmission. If a scoring method is used to quantitatively describe device credibility and business trust requirements for network-side data transmission, QoT scores can be used to uniformly replace QoT levels.
为了便于读者对本申请方案的理解,首先对本申请涉及的QoT级别进行解释说明。本申请涉及设备QoT级别和业务QoT级别这两种概念。In order to facilitate readers' understanding of the solution of this application, the QoT levels involved in this application are first explained. This application involves two concepts: device QoT level and service QoT level.
业务QoT级别用于表示业务对数据传输的信任需求。业务QoT级别越高,代表业务对数据传输的信任需求越高。业务QoT级别与业务类型相关。每种业务类型对应的业务QoT级别可以是预先设置好的。例如可以将支付类业务对应的业务QoT级别设置为4,用户信息类业务对应的业务QoT级别设置为3,多媒体流业务对应的业务QoT级别设置为2,等等。网络侧和应用侧都可以预先存储业务类型与业务QoT级别的对应关系。The business QoT level is used to express the business's trust requirements for data transmission. The higher the business QoT level, the higher the trust requirements of the business for data transmission. The service QoT level is related to the service type. The service QoT level corresponding to each service type can be preset. For example, the service QoT level corresponding to the payment service can be set to 4, the service QoT level corresponding to the user information service can be set to 3, the service QoT level corresponding to the multimedia streaming service can be set to 2, and so on. Both the network side and the application side can pre-store the corresponding relationship between service types and service QoT levels.
设备QoT级别用于表示设备的可信度。设备QoT级别越高,代表设备越可信。设备QoT级别与设备自身信息相关。对于终端设备而言,设备QoT级别越高,则终端设备能够运行的业务对应的业务QoT级别越高。对于网络设备而言,设备QoT级别越高,则网络设备能够转发的业务对应的业务QoT级别越高。本申请实施例中,设备的可信度也体现了设备的安全性,相应地,设备QoT级别也能用于表示设备的安全性。对于终端设备而言,设备QoT级别越高,代表该终端设备的运行环境和/或该终端设备所处的网络环境越安全。对于网络设备而言,设备QoT级别越高,代表该网络设备能够提供越安全的数据传输服务。The device QoT level is used to indicate the trustworthiness of the device. The higher the QoT level of the device, the more trustworthy the device is. The device QoT level is related to the device's own information. For terminal equipment, the higher the equipment QoT level, the higher the service QoT level corresponding to the services that the terminal equipment can run. For network devices, the higher the device QoT level, the higher the service QoT level corresponding to the services that the network device can forward. In the embodiment of this application, the credibility of the device also reflects the security of the device. Correspondingly, the device QoT level can also be used to represent the security of the device. For a terminal device, the higher the QoT level of the device, the safer the operating environment of the terminal device and/or the network environment in which the terminal device is located. For network equipment, the higher the device QoT level, the more secure the data transmission service the network equipment can provide.
可选地,设备QoT级别与业务QoT级别可以是一一对应的,即设备QoT级别与业务QoT级别的划分粒度相同。这种情况下,对于网络设备而言,网络设备通常用于转发业务QoT级别与该网络设备的设备QoT级别相同的业务。例如,网络设备的设备QoT级别为3,则该网络设备能够转发业务QoT级别为3的业务。当然也不排除网络设备可以转发业务QoT级别低于或略高于该网络设备的设备QoT级别的业务的可能性。对于终端设备而言,终端设备通常支持运行业务QoT级别不高于该终端设备的设备QoT级别的业务。例如,终端设备的设备QoT级别为3,则该终端设备能够运行业务QoT级别为1-3的业务。当然也不排除终端设备可以运行业务QoT级别略高于该终端设备的设备QoT级别的业务的可能性。例如,终端设备的设备QoT级别为3,则终端设备能够运行业务QoT级别为1-4的业务。但终端设备在运行业务QoT级别4的业务时,受制于终端设备自身的设备QoT级别,可能存在一定的安全风险,此时终端设备可以进行告警提示。本申请实施例中,将终端设备支持运行的业务对应的业务QoT级别称为与终端设备的设备QoT级别相匹配的业务QoT级别。将网络设备支持转发的业务对应的业务QoT级别称为与网络设备的设备QoT级别相匹配的业务QoT级别。Optionally, the device QoT level and the service QoT level may have a one-to-one correspondence, that is, the device QoT level and the service QoT level have the same division granularity. In this case, for the network device, the network device is usually used to forward services whose service QoT level is the same as the device QoT level of the network device. For example, if the device QoT level of a network device is 3, then the network device can forward services with a service QoT level of 3. Of course, it is not ruled out that the network device can forward services with a service QoT level lower than or slightly higher than the device QoT level of the network device. For terminal equipment, the terminal equipment usually supports running services whose service QoT level is not higher than the device QoT level of the terminal equipment. For example, if the device QoT level of the terminal device is 3, the terminal device can run services with service QoT levels 1-3. Of course, it is not ruled out that the terminal device can run services with a service QoT level slightly higher than the device QoT level of the terminal device. For example, if the device QoT level of the terminal device is 3, the terminal device can run services with service QoT levels of 1-4. However, when the terminal device runs a service with QoT level 4, it may have certain security risks due to the device QoT level of the terminal device itself. In this case, the terminal device can issue an alarm prompt. In the embodiment of this application, the service QoT level corresponding to the service supported by the terminal device is called the service QoT level that matches the device QoT level of the terminal device. The service QoT level corresponding to the service that the network device supports forwarding is called the service QoT level that matches the device QoT level of the network device.
或者,设备QoT级别与业务QoT级别也可以是一对多的关系,即设备QoT级别的划分粒度粗于业务QoT级别的划分粒度。例如,设备QoT级别划分为5个级别,业务QoT级别划分为10个QoT级别。对于网络设备而言,设备QoT级别1与业务QoT级别1-2相匹配,设备QoT级别2与业务QoT级别3-4相匹配,设备QoT级别3与业务QoT级别5-6相匹配,设备QoT级别4与业务QoT级别7-8相匹配,设备QoT级别5与业务QoT级别9-10相匹
配。对于终端设备而言,设备QoT级别1与业务QoT级别1-2相匹配,设备QoT级别2与业务QoT级别1-4相匹配,设备QoT级别3与业务QoT级别1-6相匹配,设备QoT级别4与业务QoT级别1-8相匹配,设备QoT级别5与业务QoT级别1-10相匹配。Alternatively, the device QoT level and the service QoT level may also have a one-to-many relationship, that is, the division granularity of the device QoT level is coarser than the division granularity of the service QoT level. For example, the device QoT level is divided into 5 levels, and the service QoT level is divided into 10 QoT levels. For network equipment, device QoT level 1 matches business QoT level 1-2, device QoT level 2 matches business QoT level 3-4, device QoT level 3 matches business QoT level 5-6, device QoT Level 4 matches business QoT levels 7-8, and device QoT level 5 matches business QoT levels 9-10. match. For terminal equipment, device QoT level 1 matches business QoT levels 1-2, device QoT level 2 matches business QoT levels 1-4, device QoT level 3 matches business QoT levels 1-6, device QoT Level 4 matches business QoT levels 1-8, and device QoT level 5 matches business QoT levels 1-10.
又或者,设备QoT级别与业务QoT级别也可以是多对一的关系,即设备QoT级别的划分粒度细于业务QoT级别的划分粒度。Alternatively, the device QoT level and the service QoT level may also have a many-to-one relationship, that is, the division granularity of the device QoT level is finer than the division granularity of the service QoT level.
本申请实施例对业务QoT级别和设备QoT级别的划分方式不做限定。另外,终端设备的设备QoT级别所匹配的业务QoT级别以及网络设备的设备QoT级别所匹配的业务QoT级别分别取决于网络侧的决策,本申请实施例对此也不做限定。The embodiment of this application does not limit the division method of service QoT levels and device QoT levels. In addition, the service QoT level matched by the device QoT level of the terminal device and the service QoT level matched by the device QoT level of the network device respectively depend on decisions made by the network side, and are not limited in this embodiment of the present application.
本申请在应用侧和网络侧统一划分设备QoT级别和业务QoT级别的基础上,提出了一种技术方案。终端设备在获取业务对应的业务QoT级别之后,在该业务对应的业务QoT级别与该终端设备的设备QoT级别相匹配的情况下,获取该终端设备与该业务的目的地址之间建立的与该业务对应的业务QoT级别相匹配的通信连接的连接标识,然后在向该业务的目的地址发送的该业务的业务报文中携带该连接标识,以指示接收到该业务报文的网络设备基于该连接标识对应的通信连接传输该业务报文。由于终端设备所传输的业务对应的业务QoT级别与终端设备的设备QoT级别相匹配,业务传输所基于的通信连接与该业务对应的业务QoT级别相匹配,因此网络侧能够结合终端设备的可信度和业务对数据传输的信任需求,为该终端设备上的该业务提供匹配的可信传输,提升了网络的服务质量和用户的服务体验。This application proposes a technical solution based on the unified division of device QoT levels and service QoT levels on the application side and the network side. After the terminal device obtains the service QoT level corresponding to the service, if the service QoT level corresponding to the service matches the device QoT level of the terminal device, the terminal device obtains the connection between the terminal device and the destination address of the service. The connection identifier of the communication connection that matches the service QoT level corresponding to the service, and then carries the connection identifier in the service message of the service sent to the destination address of the service to indicate that the network device receiving the service message is based on the The communication connection corresponding to the connection identifier transmits the service message. Since the service QoT level corresponding to the service transmitted by the terminal device matches the device QoT level of the terminal device, and the communication connection based on the service transmission matches the service QoT level corresponding to the service, the network side can combine the trustworthiness of the terminal device degree and the trust requirements of the business for data transmission, providing matching trusted transmission for the business on the terminal device, improving the service quality of the network and the user's service experience.
下面从应用场景、方法流程、功能模块、软件装置、硬件装置、系统等多个角度,对本技术方案进行详细介绍。The following is a detailed introduction to this technical solution from multiple perspectives such as application scenarios, method processes, functional modules, software devices, hardware devices, and systems.
下面对本申请实施例涉及的应用场景举例说明。The application scenarios involved in the embodiments of this application are illustrated below with examples.
例如,图1是本申请实施例提供的数据传输方法涉及的一种应用场景示意图。如图1所示,该应用场景包括:终端设备101、网络设备102和管理设备103。图1中各类设备的数量仅用作示例性说明,不作为对本申请实施例涉及的应用场景的限制。For example, FIG. 1 is a schematic diagram of an application scenario involving the data transmission method provided by the embodiment of the present application. As shown in Figure 1, the application scenario includes: terminal device 101, network device 102 and management device 103. The number of various types of devices in Figure 1 is only used for illustrative purposes and is not intended to limit the application scenarios involved in the embodiments of this application.
可选地,本申请实施例提供的数据传输方法可以应用于移动蜂窝网络或互联网协议(Internet Protocol,IP)网络。IP网络例如包括数据中心网络(data center network,DCN)、城域网络、广域网络或园区网络等。Optionally, the data transmission method provided by the embodiments of this application can be applied to a mobile cellular network or an Internet Protocol (Internet Protocol, IP) network. IP networks include, for example, data center networks (DCN), metropolitan area networks, wide area networks or campus networks.
在移动蜂窝网络中,终端设备101可以是用户设备(user equipment,UE)、接入终端、用户单元、用户站、移动站、移动台、远方站、远程终端、移动设备、无线通信设备、用户代理或用户装置。或者,终端设备101还可以是蜂窝电话、无绳电话、会话启动协议(Session Initiation Protocol,SIP)电话、无线本地环路(wireless local loop,WLL)站、个人数字处理(personal digita1 assistant,PDA)、具有无线通信功能的手持设备、计算设备或连接到无线调制解调器的其它处理设备、车载设备、可穿戴设备、5G系统(5G system,5GS)中的终端设备或者未来演进的公用陆地移动通信网络(pub1ic land mobi1e network,PLMN)中的终端设备等。网络设备102可以是接入网设备。接入网设备用于为终端设备101提供无线通信功能。终端设备101可以通过接入网设备与核心网设备之间建立通信关系。接入网设备可以是各种形式的宏基站,微基站,中继站,接入点等等。管理设备103可以是核心网设备。核心网设备的功能主要是提供用户连接、对用户的管理以及对业务完成承载,作为承载网络提供到外部网络的接口。例如,核心网设备可以包括接入和移动性管理功能(access and mobility
management function,AMF)实体、用户平面功能(user plane function,UPF)实体和会话管理功能(session management function,SMF)实体等设备。In a mobile cellular network, the terminal device 101 may be a user equipment (UE), an access terminal, a subscriber unit, a user station, a mobile station, a mobile station, a remote station, a remote terminal, a mobile device, a wireless communication device, a user Agent or user device. Alternatively, the terminal device 101 may also be a cellular phone, a cordless phone, a Session Initiation Protocol (SIP) phone, a wireless local loop (WLL) station, a personal digital assistant (PDA), Handheld devices with wireless communication capabilities, computing devices or other processing devices connected to wireless modems, vehicle-mounted devices, wearable devices, terminal devices in 5G systems (5G systems, 5GS) or future evolved public land mobile communication networks (pub1ic terminal equipment in land mobi1e network, PLMN), etc. Network device 102 may be an access network device. The access network device is used to provide wireless communication functions for the terminal device 101. The terminal device 101 can establish a communication relationship with the core network device through the access network device. Access network equipment can be various forms of macro base stations, micro base stations, relay stations, access points, etc. The management device 103 may be a core network device. The functions of core network equipment are mainly to provide user connections, manage users, and carry services. As a bearer network, it provides an interface to external networks. For example, core network equipment may include access and mobility management functions. Equipment such as management function (AMF) entity, user plane function (UPF) entity, and session management function (SMF) entity.
在IP网络中,终端设备101可以是工作站,例如可以是计算机、服务器或虚拟机(virtual machine,VM)等。网络设备102可以是路由器、交换机或防火墙等。管理设备103可以是网络控制器,网络管理设备,网关或其它具有控制能力的设备。管理设备103与网络设备102之间通过有线网络或无线网络连接。管理设备103用于管理和控制网络设备102。In an IP network, the terminal device 101 may be a workstation, such as a computer, a server or a virtual machine (VM), etc. Network device 102 may be a router, switch, firewall, etc. The management device 103 may be a network controller, a network management device, a gateway or other devices with control capabilities. The management device 103 and the network device 102 are connected through a wired network or a wireless network. The management device 103 is used to manage and control the network device 102.
下面对本申请实施例的方法流程举例说明。The following is an example of the method flow of the embodiment of the present application.
可选地,本申请技术方案主要分为两个实现阶段,分别为注册阶段和数据传输阶段。在注册阶段,网络侧对终端设备进行信任评估,并根据评估结果为终端设备签发QoT证书,以通过QoT证书对终端设备进行QoT授权管理。在数据传输阶段,终端设备使用QoT证书与网络侧建立通信连接,网络侧根据终端设备的QoT证书,决定是否允许建立通信连接,从而实现访问控制的功能。在移动蜂窝网络中,通信连接可以指会话(session)。在IP网络中,通信连接可以指隧道。本申请以下实施例分别对注册阶段和数据传输阶段的实现流程进行详细说明。Optionally, the technical solution of this application is mainly divided into two implementation stages, namely the registration stage and the data transmission stage. During the registration phase, the network side conducts a trust assessment on the terminal device and issues a QoT certificate for the terminal device based on the assessment results to perform QoT authorization management on the terminal device through the QoT certificate. In the data transmission phase, the terminal device uses the QoT certificate to establish a communication connection with the network side. The network side decides whether to allow the establishment of a communication connection based on the QoT certificate of the terminal device, thereby realizing the access control function. In mobile cellular networks, a communication connection may be referred to as a session. In IP networks, communication connections can refer to tunnels. The following embodiments of this application describe in detail the implementation processes of the registration phase and the data transmission phase respectively.
在本申请的一个实施例中,提供了注册阶段的实现流程。例如,图2是本申请实施例提供的一种数据传输方法200的实现流程示意图。该方法200仅示出了注册阶段的实现流程。如图2所示,方法200包括步骤201至步骤205。In one embodiment of the present application, an implementation process of the registration phase is provided. For example, FIG. 2 is a schematic flowchart of the implementation of a data transmission method 200 provided by an embodiment of the present application. The method 200 only shows the implementation process of the registration phase. As shown in Figure 2, the method 200 includes steps 201 to 205.
步骤201、终端设备向管理设备发送注册请求。Step 201: The terminal device sends a registration request to the management device.
注册请求用于终端设备向管理设备申请发起注册流程。可选地,注册请求包括终端设备的设备标识。终端设备的设备标识能够唯一标识该终端设备。例如,终端设备的设备标识可以是终端设备的设备序列号、终端设备的媒体访问控制(Media Access Control,MAC)地址、终端设备的IP地址或终端设备的国际移动设备识别码(international mobile equipment identity,IMEI)。可选地,注册请求还包括终端设备的用户标识。例如,用户标识可以是用户永久标识码(subscription permanent identifier,SUPI)。The registration request is used by the terminal device to apply to the management device to initiate the registration process. Optionally, the registration request includes the device identification of the terminal device. The device identifier of a terminal device can uniquely identify the terminal device. For example, the device identification of the terminal device may be the device serial number of the terminal device, the Media Access Control (MAC) address of the terminal device, the IP address of the terminal device, or the international mobile equipment identity (international mobile equipment identity) of the terminal device. ,IMEI). Optionally, the registration request also includes the user identification of the terminal device. For example, the user ID may be a subscription permanent identifier (SUPI).
步骤202、管理设备基于该注册请求,向终端设备发送QoT认证请求,该QoT认证请求包括QoT参数指示。Step 202: Based on the registration request, the management device sends a QoT authentication request to the terminal device, where the QoT authentication request includes a QoT parameter indication.
QoT参数指示用于指示终端设备所需提供的QoT参数。可选地,QoT参数包括设备身份信息、硬件配置信息、软件配置信息或网络接入信息中的一种或多种。设备身份信息包括设备标识。设备身份信息还可以包括用户标识和/或原始设备制造商(original equipment manufacturer,OEM)标识。硬件配置信息包括但不限于设备类型、硬件版本、可信执行环境(trusted execution environment,TEE)能力或安全或可信启动能力。软件配置信息包括但不限于操作系统(operating system,OS)版本(version)或补丁(patches)。网络接入信息包括但不限于无线接入技术(radio access technology,RAT)、安全级别(security level)或接入点位置(location)。其中,无线接入技术包括但不限于长期演进(long term evolution,LTE)、5G或无线局域网(wireless local area network,WLAN)。The QoT parameter indication is used to indicate the QoT parameters that the terminal device needs to provide. Optionally, the QoT parameters include one or more of device identity information, hardware configuration information, software configuration information or network access information. Device identity information includes device identification. Device identity information may also include user identification and/or original equipment manufacturer (OEM) identification. Hardware configuration information includes but is not limited to device type, hardware version, trusted execution environment (TEE) capabilities, or secure or trusted boot capabilities. Software configuration information includes but is not limited to operating system (OS) version (version) or patches (patches). Network access information includes but is not limited to radio access technology (RAT), security level or access point location. Among them, wireless access technologies include but are not limited to long term evolution (LTE), 5G or wireless local area network (WLAN).
可选地,QoT参数指示可以采用位图(bitmap)格式。例如可以将必选参数对应的比特位设置为1,将可选参数对应的比特位设置为0。例如,管理设备需要终端设备提供8个QoT参数,其中前4个QoT参数为必选参数,后4个QoT参数为可选参数,则QoT参数指示可设
置为11110000。Optionally, the QoT parameter indication may be in bitmap format. For example, the bit corresponding to the required parameter can be set to 1, and the bit corresponding to the optional parameter can be set to 0. For example, the management device requires the terminal device to provide 8 QoT parameters, of which the first 4 QoT parameters are mandatory parameters and the last 4 QoT parameters are optional parameters, then the QoT parameter indication can be set Set to 11110000.
可选地,QoT认证请求还包括随机数。通过在QoT认证请求中携带随机数,有助于终端设备识别重放攻击。Optionally, the QoT authentication request also includes a random number. By carrying a random number in the QoT authentication request, it helps the terminal device identify replay attacks.
可选地,QoT认证请求还包括终端设备的设备标识和/或终端设备的用户标识。Optionally, the QoT authentication request also includes the device identification of the terminal device and/or the user identification of the terminal device.
步骤203、终端设备向管理设备发送QoT认证响应,该QoT认证响应包括该QoT参数指示所指示的QoT参数。Step 203: The terminal device sends a QoT authentication response to the management device, where the QoT authentication response includes the QoT parameters indicated by the QoT parameter indication.
可选地,终端设备接收到管理设备发送的QoT认证请求之后,解析QoT参数指示并收集相应的参数信息,并将这些参数信息打包到QoT参数列表中,然后基于该QoT认证请求,向管理设备发送携带有该QoT参数列表的QoT认证响应。Optionally, after receiving the QoT authentication request sent by the management device, the terminal device parses the QoT parameter indication and collects the corresponding parameter information, packages the parameter information into the QoT parameter list, and then sends the QoT authentication request to the management device based on the QoT authentication request. Send a QoT authentication response carrying the QoT parameter list.
可选地,在终端设备向管理设备发送QoT认证响应之前,终端设备与管理设备之间可以先进行认证与密钥协商,约定好一对非对称密钥或一个对称密钥。本申请实施例以终端设备和管理设备双方共享一个对称密钥k为例进行说明。这样,终端设备可以采用对称密钥k对终端设备的QoT参数加密传输,以提高QoT参数的传输机密性和安全性。Optionally, before the terminal device sends a QoT authentication response to the management device, authentication and key negotiation can be performed between the terminal device and the management device to agree on a pair of asymmetric keys or a symmetric key. The embodiment of this application takes an example in which the terminal device and the management device share a symmetric key k. In this way, the terminal device can use the symmetric key k to encrypt and transmit the QoT parameters of the terminal device to improve the confidentiality and security of the QoT parameter transmission.
可选地,若QoT认证请求包括随机数,则QoT认证响应也可以包括该随机数。Optionally, if the QoT authentication request includes a random number, the QoT authentication response may also include the random number.
本申请实施例中,终端设备与管理设备之间也可以事先约定好签发QoT证书时终端设备所需提供的QoT参数,这样,终端设备想要获取QoT证书时,直接向管理设备发送终端设备的QoT参数即可。也即是,上述步骤201至步骤203可替代为:终端设备向管理设备发送终端设备的QoT参数。In the embodiment of this application, the terminal device and the management device can also agree in advance on the QoT parameters that the terminal device needs to provide when issuing a QoT certificate. In this way, when the terminal device wants to obtain the QoT certificate, it directly sends the terminal device's parameters to the management device. QoT parameters are enough. That is, the above steps 201 to 203 may be replaced by: the terminal device sends the QoT parameters of the terminal device to the management device.
步骤204、管理设备基于终端设备发送的QoT参数生成该终端设备的QoT证书。Step 204: The management device generates a QoT certificate of the terminal device based on the QoT parameters sent by the terminal device.
终端设备的QoT证书包括该终端设备的设备QoT级别。管理设备根据终端设备的QoT参数对终端设备进行信任评估,并根据评估结果,使用自己的私钥为终端设备签发一个QoT证书。例如,管理设备对终端设备的信任评估标准可以如表1所示。The QoT certificate of the terminal device includes the device QoT level of the terminal device. The management device performs a trust evaluation on the terminal device based on its QoT parameters, and uses its own private key to issue a QoT certificate for the terminal device based on the evaluation results. For example, the trust evaluation criteria of the management device on the terminal device can be as shown in Table 1.
表1
Table 1
Table 1
表1中,“a>b”表示a对应的设备QoT级别高于b对应的设备QoT级别。OEM是否可信,可以由管理设备自行判断。
In Table 1, “a>b” means that the QoT level of the device corresponding to a is higher than the QoT level of the device corresponding to b. Whether the OEM is trustworthy can be determined by the management device itself.
可选地,管理设备在确定终端设备的设备QoT级别之后,可以进一步确定该终端设备允许使用的业务QoT级别和默认使用的业务QoT级别。例如,管理设备针对不同设备QoT级别的终端设备分别设置的QoT转发策略可以如表2所示。Optionally, after determining the device QoT level of the terminal device, the management device may further determine the service QoT level that the terminal device is allowed to use and the service QoT level that is used by default. For example, the QoT forwarding policies set by the management device for terminal devices with different device QoT levels can be as shown in Table 2.
表2
Table 2
Table 2
参见表2,管理设备可以设置QoT分数与终端设备的设备QoT级别的映射关系。管理设备在对终端设备进行信任评估时,可以先根据终端设备的QoT参数对终端设备进行可信度打分,再将打分得到的QoT分数对应的设备QoT级别作为该终端设备的设备QoT级别。或者,管理设备也可以直接根据终端设备的QoT参数确定终端设备的设备QoT级别,也即表2中可以不设置QoT分数这一表项。Referring to Table 2, the management device can set the mapping relationship between the QoT score and the device QoT level of the terminal device. When the management device performs trust assessment on the terminal device, it can first score the credibility of the terminal device according to the QoT parameters of the terminal device, and then use the device QoT level corresponding to the scored QoT score as the device QoT level of the terminal device. Alternatively, the management device can also directly determine the device QoT level of the terminal device based on the QoT parameters of the terminal device, that is, the QoT score entry in Table 2 does not need to be set.
可选地,终端设备的QoT证书还包括管理设备针对该终端设备的QoT转发策略,该QoT转发策略包括管理设备向终端设备提供的最高业务QoT级别和/或管理设备向终端设备提供的默认业务QoT级别。例如,终端设备的QoT证书可基于X.509的证书格式,并使用扩展域(extension field)来扩展QoT能力。举例来说,终端设备的QoT证书内容可以表示如下:Optionally, the QoT certificate of the terminal device also includes the QoT forwarding policy of the management device for the terminal device. The QoT forwarding policy includes the highest service QoT level provided by the management device to the terminal device and/or the default service provided by the management device to the terminal device. QoT level. For example, the QoT certificate of the terminal device can be based on the X.509 certificate format and use extension fields to extend QoT capabilities. For example, the content of the QoT certificate of the terminal device can be expressed as follows:
“"
1.终端设备的OS版本1. OS version of the terminal device
2.终端设备的设备序列号2. Device serial number of the terminal device
3.签名算法3. Signature algorithm
4.签名哈希算法4. Signature Hash Algorithm
5.颁发者:域名或域标识(domain name/domain ID)5.Issued by: domain name or domain ID (domain name/domain ID)
6.有效期:xx/xx/xx-xx/xx/xx6. Validity period: xx/xx/xx-xx/xx/xx
7.使用者:用户标识7. User: User ID
8.公钥8.Public key
9.终端设备的QoT信息9. QoT information of terminal equipment
9.1验证结果(设备QoT级别=3)9.1 Verification results (device QoT level = 3)
9.2使用的QoT参数9.2 QoT parameters used
9.3支持业务QoT级别:1-49.3 Support business QoT level: 1-4
9.4默认业务QoT级别:29.4Default business QoT level: 2
10.数字签名10.Digital signature
”"
可选地,若QoT认证响应中的QoT参数采用对称密钥k加密,则管理设备接收到该QoT认证响应后,采用对称密钥k对该QoT认证响应中的QoT参数解密后得到终端设备的QoT参数。Optionally, if the QoT parameters in the QoT authentication response are encrypted with the symmetric key k, then after receiving the QoT authentication response, the management device uses the symmetric key k to decrypt the QoT parameters in the QoT authentication response to obtain the terminal device's QoT parameters.
可选地,若QoT认证响应中携带有随机数,管理设备接收到该QoT认证响应之后,先基
于该QoT认证响应中的随机数来验证消息的新鲜性。在验证通过之后,管理设备再对终端设备进行信任评估。通过在QoT认证响应中携带随机数,一方面使得管理设备能够进行消息新鲜性验证,另一方面有助于管理设备识别重放攻击。Optionally, if the QoT authentication response carries a random number, after receiving the QoT authentication response, the management device first Use the random number in the QoT authentication response to verify the freshness of the message. After passing the verification, the management device then performs a trust evaluation on the terminal device. By carrying random numbers in the QoT authentication response, on the one hand, the management device can verify the message freshness, and on the other hand, it helps the management device identify replay attacks.
步骤205、管理设备向终端设备发送QoT证书。Step 205: The management device sends the QoT certificate to the terminal device.
终端设备接收到管理设备发送的QoT证书之后,存储该QoT证书。终端设备上的应用能够感知终端设备的QoT证书中的信息,并设置本地的QoT转发策略。例如,应用针对不同设备QoT级别的终端设备分别设置的QoT转发策略可以如表3所示。After receiving the QoT certificate sent by the management device, the terminal device stores the QoT certificate. The application on the terminal device can perceive the information in the QoT certificate of the terminal device and set the local QoT forwarding policy. For example, the application of QoT forwarding policies set separately for terminal devices with different device QoT levels can be as shown in Table 3.
表3
table 3
table 3
参见表3,处理策略“允许”表示应用能够运行对应的业务QoT级别的业务。处理策略“允许并警告”表示应用能够运行对应的业务QoT级别的业务但会向用户告警。处理策略“禁止”表示应用被禁止运行对应的业务QoT级别的业务。应用侧的QoT转发策略可由用户手动更改,例如用户可手动更改业务QoT级别对应的处理策略。Referring to Table 3, the processing policy "Allow" indicates that the application can run services at the corresponding service QoT level. The processing policy "Allow and warn" means that the application can run the corresponding service QoT level service but will alert the user. The processing policy "forbidden" means that the application is prohibited from running services at the corresponding service QoT level. The QoT forwarding policy on the application side can be manually changed by the user. For example, the user can manually change the processing policy corresponding to the service QoT level.
可选地,当终端设备的QoT证书满足证书更新条件时,终端设备向管理设备发送终端设备的最新的QoT参数。管理设备基于终端设备的最新的QoT参数生成更新后的QoT证书。然后,管理设备向终端设备发送更新后的QoT证书。终端设备接收到管理设备发送的更新后的QoT证书之后,存储更新后的QoT证书,并视原有的QoT证书失效。在终端设备的QoT证书发生变更之后,终端设备上的应用更新后的QoT证书调整QoT转发策略。Optionally, when the QoT certificate of the terminal device meets the certificate update condition, the terminal device sends the latest QoT parameters of the terminal device to the management device. The management device generates an updated QoT certificate based on the latest QoT parameters of the terminal device. Then, the management device sends the updated QoT certificate to the terminal device. After receiving the updated QoT certificate sent by the management device, the terminal device stores the updated QoT certificate and treats the original QoT certificate as invalid. After the QoT certificate of the terminal device is changed, the updated QoT certificate is applied on the terminal device to adjust the QoT forwarding policy.
可选地,证书更新流程可以由终端设备触发,则证书更新的实现过程可参考上述步骤201至步骤205。或者,证书更新流程也可以由管理设备触发,则证书更新的实现过程可参考上述步骤202至步骤205。本申请实施例对此不再赘述。Optionally, the certificate update process can be triggered by the terminal device, and the certificate update implementation process can refer to the above steps 201 to 205. Alternatively, the certificate update process can also be triggered by the management device, and the certificate update implementation process can refer to the above steps 202 to 205. This will not be described again in the embodiments of this application.
可选地,QoT证书的证书更新条件包括以下一种或多种:QoT证书超出有效期;终端设备的QoT参数发生变更;终端设备和/或管理设备无法解析QoT证书。例如管理设备签发的QoT证书的有效期为24小时,则QoT证书到期后,可以由终端设备或管理设备触发证书更新流程。又例如在原QoT证书的有效期内,终端设备发生系统更新、重启、切换网络制式(例如由WLAN切换至5G)或基站切换等情况,则终端设备可以触发证书更新流程。如果是由于终端设备的QoT参数发生变更,或者是终端设备和/或管理设备无法解析终端设备原有的QoT证书而导致终端设备原有的QoT证书失效的,管理设备还需要吊销终端设备原有的QoT证书。
Optionally, the certificate update conditions for the QoT certificate include one or more of the following: the QoT certificate exceeds the validity period; the QoT parameters of the terminal device change; the terminal device and/or the management device cannot parse the QoT certificate. For example, the QoT certificate issued by the management device is valid for 24 hours. After the QoT certificate expires, the certificate update process can be triggered by the terminal device or the management device. For another example, within the validity period of the original QoT certificate, if the terminal device undergoes system update, reboot, network standard switching (such as switching from WLAN to 5G) or base station switching, the terminal device can trigger the certificate update process. If the original QoT certificate of the terminal device becomes invalid due to changes in the QoT parameters of the terminal device, or the terminal device and/or the management device are unable to parse the original QoT certificate of the terminal device, the management device also needs to revoke the original QoT certificate of the terminal device. QoT certificate.
在本申请的另一个实施例中,提供了数据传输阶段的实现流程。例如,图3是本申请实施例提供的一种数据传输方法300的实现流程示意图。该方法300示出了数据传输阶段的实现流程。如图3所示,方法300包括步骤301至步骤305。In another embodiment of the present application, an implementation process of the data transmission phase is provided. For example, FIG. 3 is a schematic flowchart of the implementation of a data transmission method 300 provided by an embodiment of the present application. The method 300 shows the implementation process of the data transmission phase. As shown in Figure 3, method 300 includes steps 301 to 305.
步骤301、终端设备获取第一业务对应的业务QoT级别和第一业务的目的地址。Step 301: The terminal device obtains the service QoT level corresponding to the first service and the destination address of the first service.
第一业务对应的业务QoT级别与终端设备的设备QoT级别相匹配。The service QoT level corresponding to the first service matches the device QoT level of the terminal device.
用户在终端设备上启动应用并选择业务,应用根据本地预置的业务类型与业务QoT级别的对应关系,确定用户选择的业务对应的业务QoT级别。例如应用侧设置的QoT转发策略如表3所示,则存在以下三种可能情况。The user starts the application on the terminal device and selects a service. The application determines the service QoT level corresponding to the service selected by the user based on the corresponding relationship between the locally preset service type and the service QoT level. For example, if the QoT forwarding policy set on the application side is shown in Table 3, there are the following three possible situations.
第一种可能情况,用户选择的业务对应的业务QoT级别所对应的处理策略为允许。则应用直接产生业务消息(message),并由终端设备发送。该业务消息包括对传输该业务消息所需的业务QoT级别的指示、目的地址(destination)和业务数据(data)。In the first possible case, the processing policy corresponding to the service QoT level corresponding to the service selected by the user is allowed. Then the application directly generates the service message (message) and sends it by the terminal device. The service message includes an indication of the service QoT level required to transmit the service message, a destination address (destination) and service data (data).
第二种可能情况,用户选择的业务对应的业务QoT级别所对应的处理策略为允许并警告。则应用显性地向用户发送告警,提示用户当前选择的业务对应的业务QoT级别高于终端设备的设备QoT级别(例如终端设备的设备QoT级别为2,用户选择的业务对应的业务QoT级别为3),并给出用户选项(例如包括继续或停止),由用户选择是否继续运行该业务。如果用户选择继续,则应用产生业务消息,并由终端设备发送。如果用户选择停止,则应用停止运行该业务。可选地,应用显性地向用户发送告警,可以是在应用界面上显示告警信息和用户选项。The second possible situation is that the processing policy corresponding to the service QoT level corresponding to the service selected by the user is allow and warning. Then the application explicitly sends an alarm to the user, prompting the user that the service QoT level corresponding to the currently selected service is higher than the device QoT level of the terminal device (for example, the device QoT level of the terminal device is 2, and the service QoT level corresponding to the service selected by the user is 3), and give the user options (for example, including continue or stop), and let the user choose whether to continue running the service. If the user chooses to continue, the application generates a service message and is sent by the terminal device. If the user chooses to stop, the application stops running the service. Optionally, the application explicitly sends an alarm to the user, which may be by displaying the alarm information and user options on the application interface.
在上述第一种可能情况和第二种可能情况下,用户选择的业务对应的业务QoT级别均视为与终端设备的设备QoT级别相匹配。In the above first possible situation and the second possible situation, the service QoT level corresponding to the service selected by the user is deemed to match the device QoT level of the terminal device.
第三种可能情况,用户选择的业务对应的业务QoT级别所对应的处理策略为禁止。则应用显性地告知用户拒绝服务。应用还可以显性地告知拒绝理由,该拒绝理由为用户当前选择的业务对应的业务QoT级别与终端设备的设备QoT级别不匹配。In the third possible case, the processing policy corresponding to the service QoT level corresponding to the service selected by the user is prohibited. The application explicitly informs the user of the denial of service. The application can also explicitly inform the rejection reason, which is that the service QoT level corresponding to the service currently selected by the user does not match the device QoT level of the terminal device.
步骤302、终端设备根据第一业务对应的业务QoT级别和第一业务的目的地址获取目标连接标识。Step 302: The terminal device obtains the target connection identifier according to the service QoT level corresponding to the first service and the destination address of the first service.
目标连接标识为终端设备与第一业务的目的地址之间建立的与第一业务对应的业务QoT级别相匹配的目标通信连接的连接标识。The target connection identifier is a connection identifier of a target communication connection established between the terminal device and the destination address of the first service that matches the service QoT level corresponding to the first service.
可选地,终端设备中存储有连接标识集合,连接标识集合用于记录终端设备已建立的通信连接的连接标识,连接标识集合中的每个连接标识均对应设置有目的地址和业务QoT级别。终端设备获取第一业务对应的业务QoT级别和第一业务的目的地址之后,首先查询连接标识集合是否存储有与第一业务的目的地址和第一业务对应的服务QoT级别对应的连接标识。当连接标识集合中不存在与第一业务对应的业务QoT级别和第一业务的目的地址对应的连接标识时,执行以下步骤3021至步骤3023。Optionally, a connection identification set is stored in the terminal device. The connection identification set is used to record the connection identification of the communication connection established by the terminal device. Each connection identification in the connection identification set is correspondingly set with a destination address and service QoT level. After the terminal device obtains the service QoT level corresponding to the first service and the destination address of the first service, it first queries whether the connection identification set stores a connection identification corresponding to the destination address of the first service and the service QoT level corresponding to the first service. When there is no connection identifier corresponding to the service QoT level corresponding to the first service and the destination address of the first service in the connection identifier set, the following steps 3021 to 3023 are performed.
在步骤3021中,终端设备向管理设备发送数据传输请求,该数据传输请求包括第一业务的目的地址和终端设备的QoT证书。In step 3021, the terminal device sends a data transmission request to the management device, where the data transmission request includes the destination address of the first service and the QoT certificate of the terminal device.
管理设备接收到终端设备发送的数据传输请求之后,基于该数据传输请求中的QoT证书,建立终端设备与第一业务的目的地址之间的目标通信连接。可选地,管理设备接收到终端设备发送的数据传输请求之后,可以先验证该数据传输请求中的QoT证书是否有效,在QoT证书有效的情况下,再建立相应的通信连接。
After receiving the data transmission request sent by the terminal device, the management device establishes a target communication connection between the terminal device and the destination address of the first service based on the QoT certificate in the data transmission request. Optionally, after receiving the data transmission request sent by the terminal device, the management device can first verify whether the QoT certificate in the data transmission request is valid, and then establish a corresponding communication connection if the QoT certificate is valid.
可选地,数据传输请求还包括业务QoT级别指示,该业务QoT级别指示用于指示第一业务对应的业务QoT级别。或者,若第一业务对应的业务QoT级别为管理设备向终端设备提供的默认业务QoT级别,则该数据传输请求也可以不包括业务QoT级别指示。Optionally, the data transmission request further includes a service QoT level indication, where the service QoT level indication is used to indicate the service QoT level corresponding to the first service. Alternatively, if the service QoT level corresponding to the first service is the default service QoT level provided by the management device to the terminal device, the data transmission request may not include the service QoT level indication.
在数据传输请求包括业务QoT级别指示的情况下,当该业务QoT级别指示所指示的业务QoT级别与终端设备的设备QoT级别相匹配时,管理设备建立该业务QoT级别指示所指示的业务QoT级别对应的通信连接。当该业务QoT级别指示所指示的业务QoT级别与终端设备的设备QoT级别不匹配时,管理设备拒绝建立该业务QoT级别指示所指示的业务QoT级别对应的通信连接。可选地,管理设备可以从终端设备的QoT证书中获取终端设备的设备QoT级别。In the case where the data transmission request includes a service QoT level indication, when the service QoT level indicated by the service QoT level indication matches the device QoT level of the terminal device, the management device establishes the service QoT level indicated by the service QoT level indication. Corresponding communication connection. When the service QoT level indicated by the service QoT level indication does not match the device QoT level of the terminal device, the management device refuses to establish a communication connection corresponding to the service QoT level indicated by the service QoT level indication. Optionally, the management device may obtain the device QoT level of the terminal device from the QoT certificate of the terminal device.
在数据传输请求不包括业务QoT级别指示的情况下,管理设备建立向终端设备提供的默认业务QoT级别对应的通信连接。可选地,管理设备可以从终端设备的QoT证书中获取管理设备向终端设备提供的默认业务QoT级别。In the case where the data transmission request does not include the service QoT level indication, the management device establishes a communication connection corresponding to the default service QoT level provided to the terminal device. Optionally, the management device may obtain the default service QoT level provided by the management device to the terminal device from the QoT certificate of the terminal device.
在步骤3022中,终端设备接收管理设备发送的数据传输响应,该数据传输响应包括目标连接标识。In step 3022, the terminal device receives a data transmission response sent by the management device, where the data transmission response includes a target connection identifier.
可选地,数据传输响应还可以包括一些QoT策略,例如是否允许终端设备基于目标通信连接传输业务QoT级别低于该目标通信连接对应的业务QoT级别的业务,等等。Optionally, the data transmission response may also include some QoT policies, such as whether the terminal device is allowed to transmit services with a service QoT level lower than the service QoT level corresponding to the target communication connection based on the target communication connection, and so on.
在步骤3023中,终端设备在连接标识集合中添加第一业务的目的地址、第一业务对应的业务QoT级别与目标连接标识的对应关系。In step 3023, the terminal device adds the corresponding relationship between the destination address of the first service, the service QoT level corresponding to the first service and the target connection identifier in the connection identification set.
这样,终端设备后续需要传输目的地址与第一业务的目的地址相同、业务QoT级别与第一业务对应的业务QoT级别相同的业务时,直接可以从连接标识集合中获取到目标连接标识,表示终端设备已建立有可用的满足QoT需求的目标通信连接。In this way, when the terminal device subsequently needs to transmit a service whose destination address is the same as the destination address of the first service and whose service QoT level is the same as the service QoT level corresponding to the first service, it can directly obtain the target connection identifier from the connection identifier set, indicating that the terminal The device has established an available target communication connection that meets QoT requirements.
步骤303、终端设备向第一业务的目的地址发送第一业务的业务报文,该业务报文包括目标连接标识。Step 303: The terminal device sends a service packet of the first service to the destination address of the first service, where the service packet includes a target connection identifier.
第一业务的业务报文中的目标连接标识用于指示基于目标通信连接传输该业务报文。The target connection identifier in the service packet of the first service is used to indicate that the service packet is transmitted based on the target communication connection.
可选地,第一业务的业务报文还包括对第一业务对应的业务QoT级别的指示以及针对该指示的完整性验证标签。可选地,针对该指示的完整性验证标签可以是终端设备采用对称密钥k对该指示计算得到的消息认证码(message authentication code,MAC),或者也可以是终端设备采用私钥对该指示的签名。完整性验证标签用于验证消息完整性以及是否被篡改。Optionally, the service packet of the first service also includes an indication of the service QoT level corresponding to the first service and an integrity verification tag for the indication. Optionally, the integrity verification tag for the indication can be the message authentication code (MAC) calculated by the terminal device using the symmetric key k for the indication, or it can also be the terminal device using the private key for the indication. 's signature. The integrity verification tag is used to verify message integrity and whether it has been tampered with.
可选地,通过在第一业务的业务报文的报文头中扩展一个QoT头(QoT header),用于携带对第一业务对应的业务QoT级别的指示。对第一业务对应的业务QoT级别的指示,具体可以是第一业务对应的业务QoT级别,或者也可以是第一业务的业务类型,网络侧可以基于预先设置的业务类型与业务QoT级别的对应关系,根据第一业务的业务类型确定第一业务对应的业务QoT级别。Optionally, a QoT header (QoT header) is extended in the message header of the service message of the first service to carry an indication of the service QoT level corresponding to the first service. The indication of the service QoT level corresponding to the first service can specifically be the service QoT level corresponding to the first service, or it can also be the service type of the first service. The network side can be based on the correspondence between the preset service type and the service QoT level. relationship, and determine the service QoT level corresponding to the first service according to the service type of the first service.
网络设备接收到第一业务的业务报文之后,执行以下步骤304至步骤305。可选地,在网络设备接收到的业务报文包括对第一业务对应的业务QoT级别的指示以及针对该指示的完整性验证标签的情况下,网络设备首先验证该完整性验证标签,在验证通过的前提下再执行以下步骤304至步骤305。否则网络设备直接丢弃该业务报文。After receiving the service packet of the first service, the network device performs the following steps 304 to 305. Optionally, when the service message received by the network device includes an indication of the service QoT level corresponding to the first service and an integrity verification label for the indication, the network device first verifies the integrity verification label, and then verifies If passed, perform the following steps 304 to 305. Otherwise, the network device directly discards the service packet.
步骤304、网络设备获取目标连接标识对应的目标传输路径,目标传输路径上的网络设备的设备QoT级别与目标连接标识对应的业务QoT级别相匹配。
Step 304: The network device obtains the target transmission path corresponding to the target connection identifier, and the device QoT level of the network device on the target transmission path matches the service QoT level corresponding to the target connection identifier.
一种可能实现方式,步骤304的实现过程包括:网络设备向管理设备发送路径计算请求,该路径计算请求包括目标连接标识。网络设备接收管理设备发送的路径计算响应,该路径计算响应包括目标传输路径的路径信息。In one possible implementation manner, the implementation process of step 304 includes: the network device sends a path calculation request to the management device, where the path calculation request includes a target connection identifier. The network device receives a path calculation response sent by the management device, where the path calculation response includes path information of the target transmission path.
相应地,对于管理设备而言,管理设备接收到网络设备的路径计算请求之后,根据目标连接标识对应的业务QoT级别,确定目标通信连接所使用的目标传输路径,该目标传输路径上的网络设备的设备QoT级别与目标连接标识对应的业务QoT级别相匹配。然后管理设备向网络设备发送路径计算响应。Correspondingly, for the management device, after receiving the path calculation request from the network device, the management device determines the target transmission path used by the target communication connection according to the service QoT level corresponding to the target connection identifier. The network equipment on the target transmission path The device QoT level matches the service QoT level corresponding to the target connection identifier. The management device then sends a path calculation response to the network device.
可选地,管理设备负责网络设备全生命周期的QoT信息管理,包括设备QoT级别的初始化、修改、更新、存储、分发、删除等。管理设备可以根据网络设备的软件配置信息、硬件配置信息、运行时状态、生产厂家的可靠性以及历史转发表现等属性,确定各个网络设备的设备QoT级别。Optionally, the management device is responsible for the QoT information management of the entire life cycle of the network device, including initialization, modification, update, storage, distribution, deletion, etc. of the device QoT level. The management device can determine the device QoT level of each network device based on attributes such as the network device's software configuration information, hardware configuration information, runtime status, manufacturer's reliability, and historical forwarding performance.
另一种可能实现方式,管理设备在建立目标通信连接之后,确定该目标通信连接所使用的目标传输路径,然后管理设备在向终端设备发送的数据传输响应中携带该目标传输路径的路径信息。数据传输响应由网络设备转发给终端设备。这里的网络设备可以是终端设备接入网络的边缘设备。Another possible implementation is that after the management device establishes the target communication connection, it determines the target transmission path used by the target communication connection, and then the management device carries the path information of the target transmission path in the data transmission response sent to the terminal device. The data transmission response is forwarded by the network device to the end device. The network device here can be an edge device through which the terminal device accesses the network.
一种情况下,网络设备接收到管理设备向终端设备发送的数据传输响应之后,解析该数据传输响应,获取并存储目标传输路径与目标连接标识的对应关系,这样网络设备接收到携带有目标连接标识的业务报文后,可以直接用于传输该业务报文的目标传输路径。In one case, after the network device receives the data transmission response sent by the management device to the terminal device, it parses the data transmission response, obtains and stores the corresponding relationship between the target transmission path and the target connection identifier, so that the network device receives the data transmission response that carries the target connection identifier. After identifying the service packet, the target transmission path can be directly used to transmit the service packet.
另一种情况下,终端设备接收到管理设备发送的数据传输响应之后,解析该数据传输响应,获取并存储目标传输路径与目标连接标识的对应关系。然后终端设备在发送的业务报文中携带目标传输路径的路径信息,例如在业务报文的报文头中添加标签列表以携带路径信息。这样接收到该业务报文的网络设备可以直接从业务报文中获取目标传输路径的路径信息。In another case, after receiving the data transmission response sent by the management device, the terminal device parses the data transmission response, obtains and stores the corresponding relationship between the target transmission path and the target connection identifier. The terminal device then carries the path information of the target transmission path in the service message sent, for example, adds a label list to the header of the service message to carry the path information. In this way, the network device that receives the service message can directly obtain the path information of the target transmission path from the service message.
步骤305、网络设备基于目标传输路径转发该业务报文。Step 305: The network device forwards the service message based on the target transmission path.
可选地,当业务报文中携带的对业务QoT级别的指示所指示的业务QoT级别与目标连接标识对应的业务QoT级别相同,且网络设备对针对该指示的完整性验证标签验证通过时,网络设备基于目标传输路径转发该业务报文。可选地,业务报文经过的每个网络设备都可以执行该验证过程,或者,也可以仅由业务报文经过的每个域的边缘设备执行该验证过程,本申请实施例对此不做限定。Optionally, when the service QoT level indicated by the indication of the service QoT level carried in the service packet is the same as the service QoT level corresponding to the target connection identifier, and the network device passes the verification of the integrity verification label for the indication, The network device forwards the service message based on the target transmission path. Optionally, each network device through which the service packet passes can perform the verification process, or the verification process can only be performed by the edge device of each domain through which the service message passes. This is not done in the embodiment of this application. limited.
本申请实施例中,通过在业务报文中携带对业务QoT级别的指示以及针对该指示的完整性验证标签,使得网络设备可以验证该业务报文实际使用的业务QoT级别与该业务真实匹配的业务QoT级别是否相同,另外还可以验证业务报文是否被篡改过,进而提高数据传输的可靠性和可信度。In the embodiment of this application, by carrying an indication of the service QoT level and an integrity verification label for the indication in the service message, the network device can verify that the service QoT level actually used by the service message actually matches the service. Whether the service QoT level is the same, it can also be verified whether the service message has been tampered with, thereby improving the reliability and credibility of data transmission.
在一些实施方式中,终端设备获取第二业务对应的业务QoT级别,第二业务对应的业务QoT级别与终端设备的设备QoT级别不匹配。终端设备拒绝传输该第二业务的业务报文。In some implementations, the terminal device obtains the service QoT level corresponding to the second service, and the service QoT level corresponding to the second service does not match the device QoT level of the terminal device. The terminal device refuses to transmit the service packet of the second service.
由于应用侧的QoT转发策略可由用户手动更改,因此可能会出现应用侧的QoT转发策略允许运行与终端设备的设备QoT级别不匹配的业务QoT级别的业务。例如终端设备的设备QoT级别为3,网络侧的QoT转发策略为设备QoT级别3与业务QoT级别1-4相匹配,应用侧的QoT转发策略为禁止运行业务QoT级别为5的业务。此时,若用户在终端设备上启动应用,并选择业务QoT级别为5的业务,应用会显性地告知用户拒绝服务。若用户手动
更改应用侧的QoT转发策略,将业务QoT级别5对应的处理策略修改为允许,并重新启动应用和选择服务,则应用会产生业务消息,并准备由终端设备发送。但是在网络侧,该业务对应的业务QoT级别与终端设备的设备QoT级别是不匹配的,因此终端设备会拒绝传输该业务的业务报文,避免用户恶意使用与终端设备的可信度不匹配的可信数据传输服务,使得网络侧既能满足业务的信任需求,又能考虑到终端设备的可信度,进而实现数据的可信传输。Since the QoT forwarding policy on the application side can be manually changed by the user, it may happen that the QoT forwarding policy on the application side allows the operation of services at a QoT level that does not match the device QoT level of the terminal device. For example, the device QoT level of the terminal device is 3, the QoT forwarding policy on the network side is that device QoT level 3 matches service QoT levels 1-4, and the QoT forwarding policy on the application side is to prohibit the operation of services with service QoT level 5. At this time, if the user starts the application on the terminal device and selects a service with QoT level 5, the application will explicitly inform the user of the denial of service. If the user manually Change the QoT forwarding policy on the application side, modify the processing policy corresponding to service QoT level 5 to allow, and restart the application and select the service. The application will generate service messages and prepare them to be sent by the terminal device. However, on the network side, the service QoT level corresponding to this service does not match the device QoT level of the terminal device. Therefore, the terminal device will refuse to transmit the service packets of this service to avoid malicious use by users and the credibility of the terminal device does not match. The trusted data transmission service enables the network side to not only meet the trust requirements of the business, but also take into account the credibility of the terminal device, thereby achieving trusted transmission of data.
可选地,当终端设备接收到业务QoT级别与终端设备的设备QoT级别不匹配的业务消息时,终端设备可以自行决定拒绝传输。例如,在终端设备的QoT证书包括管理设备向终端设备提供的业务QoT级别的情况下,终端设备获取到业务消息之后,可以基于自身的QoT证书判断业务消息中携带的业务QoT级别是否属于管理设备向该终端设备提供的业务QoT级别,若不属于,则终端设备确定该业务QoT级别与终端设备的设备QoT级别不匹配,此时终端设备可以拒绝传输相应的业务报文。Optionally, when the terminal device receives a service message whose service QoT level does not match the device QoT level of the terminal device, the terminal device may decide to refuse transmission on its own. For example, when the QoT certificate of the terminal device includes the service QoT level provided by the management device to the terminal device, after the terminal device obtains the service message, it can determine whether the service QoT level carried in the service message belongs to the management device based on its own QoT certificate. If the service QoT level provided to the terminal device does not belong to the service QoT level, the terminal device determines that the service QoT level does not match the device QoT level of the terminal device. At this time, the terminal device can refuse to transmit the corresponding service packet.
或者,当终端设备接收到来自应用的业务消息时,可以向管理设备发送数据传输请求,该数据传输请求包括终端设备的QoT证书、业务QoT级别指示和目的地址。管理设备确定该业务QoT级别指示所指示的业务QoT级别不属于终端设备的设备QoT级别所匹配的业务QoT级别,即确定该业务QoT级别指示所指示的业务QoT级别与终端设备的设备QoT级别不匹配,此时管理设备可以向终端设备发送拒绝传输响应。终端设备基于该拒绝传输响应,拒绝传输相应的业务报文。Alternatively, when the terminal device receives the service message from the application, it may send a data transmission request to the management device, where the data transmission request includes the QoT certificate of the terminal device, the service QoT level indication and the destination address. The management device determines that the service QoT level indicated by the service QoT level indication does not belong to the service QoT level that matches the device QoT level of the terminal device, that is, it determines that the service QoT level indicated by the service QoT level indication does not match the device QoT level of the terminal device. matches, at this time the management device can send a reject transmission response to the terminal device. Based on the transmission rejection response, the terminal device refuses to transmit the corresponding service message.
例如,图4是本申请实施例提供的一种实施场景示意图。如图4所示,该实施场景中包括终端设备401、网络设备402A-402F以及服务器403A-403C。假设终端设备401被授权可使用业务QoT级别为1-4的数据传输服务。终端设备401与服务器403A之间建立有业务QoT级别为4的通信连接1,通信连接1使用的传输路径包括网络设备402A和网络设备402B。终端设备401与服务器403B之间建立有业务QoT级别为3的通信连接2,通信连接2使用的传输路径包括网络设备402C和网络设备402D。终端设备401与服务器403C之间建立有业务QoT级别为2的通信连接3,通信连接3使用的传输路径包括网络设备402E和网络设备402F。假设多媒体流业务对应的业务QoT级别为2,用户信息类业务对应的业务QoT级别为3,支付类业务对应的业务QoT级别为4。For example, FIG. 4 is a schematic diagram of an implementation scenario provided by an embodiment of the present application. As shown in Figure 4, the implementation scenario includes a terminal device 401, network devices 402A-402F, and servers 403A-403C. It is assumed that the terminal device 401 is authorized to use data transmission services with service QoT levels of 1-4. A communication connection 1 with a service QoT level of 4 is established between the terminal device 401 and the server 403A. The transmission path used by the communication connection 1 includes a network device 402A and a network device 402B. A communication connection 2 with a service QoT level of 3 is established between the terminal device 401 and the server 403B. The transmission path used by the communication connection 2 includes a network device 402C and a network device 402D. A communication connection 3 with a service QoT level of 2 is established between the terminal device 401 and the server 403C. The transmission path used by the communication connection 3 includes a network device 402E and a network device 402F. It is assumed that the service QoT level corresponding to the multimedia streaming service is 2, the service QoT level corresponding to the user information service is 3, and the service QoT level corresponding to the payment service is 4.
参见图4,终端设备401可以通过通信连接1向服务器403A发送支付类业务的业务报文。终端设备401可以通过通信连接2向服务器403B发送用户信息类业务的业务报文。终端设备401可以通过通信连接3向服务器403C发送多媒体流业务的业务报文。但是当终端设备401上的应用需要传输业务QoT级别为5的业务报文时,由于网络侧未授权终端设备使用业务QoT级别为5的数据传输服务,因此终端设备401会拒绝传输该业务报文。Referring to Figure 4, the terminal device 401 can send a service message of the payment service to the server 403A through the communication connection 1. The terminal device 401 can send the service packet of the user information service to the server 403B through the communication connection 2. The terminal device 401 can send the service packet of the multimedia streaming service to the server 403C through the communication connection 3. However, when the application on the terminal device 401 needs to transmit a service packet with a service QoT level of 5, the terminal device 401 will refuse to transmit the service packet because the network side has not authorized the terminal device to use the data transmission service with a service QoT level of 5. .
综上所述,在本申请实施例提供的数据传输方法中,终端设备在获取业务对应的业务QoT级别之后,在该业务对应的业务QoT级别与该终端设备的设备QoT级别相匹配的情况下,获取该终端设备与该业务的目的地址之间建立的与该业务对应的业务QoT级别相匹配的通信连接的连接标识,然后在向该业务的目的地址发送的该业务的业务报文中携带该连接标识,以指示接收到该业务报文的网络设备基于该连接标识对应的通信连接传输该业务报文。由于终端设备所传输的业务对应的业务QoT级别与终端设备的设备QoT级别相匹配,业务传输所基于的通信连接与该业务对应的业务QoT级别相匹配,因此网络侧能够结合终端设备的可信度和业务对数据传输的信任需求,为该终端设备上的该业务提供匹配的可信传输,提升了
网络的服务质量和用户的服务体验。To sum up, in the data transmission method provided by the embodiment of the present application, after the terminal device obtains the service QoT level corresponding to the service, when the service QoT level corresponding to the service matches the device QoT level of the terminal device , obtain the connection identifier of the communication connection established between the terminal device and the destination address of the service that matches the service QoT level corresponding to the service, and then carry it in the service message of the service sent to the destination address of the service The connection identifier is used to instruct the network device that receives the service message to transmit the service message based on the communication connection corresponding to the connection identifier. Since the service QoT level corresponding to the service transmitted by the terminal device matches the device QoT level of the terminal device, and the communication connection based on the service transmission matches the service QoT level corresponding to the service, the network side can combine the trustworthiness of the terminal device degree and business trust requirements for data transmission, providing matching trusted transmission for the business on the terminal device, improving Network service quality and user service experience.
本申请实施例以上述数据传输方法应用于移动蜂窝网络为例进行示例性说明。例如,上述数据传输方法涉及的系统架构可以基于Y.3053中的功能架构扩展实现。图5是本申请实施例提供的一种系统架构示意图。如图5所示,该系统架构的主体为信任域。每个信任域包括三个主要的功能集合,分别为接入与分发控制功能集合(access and delivery control functions)、域管理功能集合(domain administration functions)和信任管理功能集合(trust management functions)。信任域通过参考点可与外部信任域以及应用/服务(application and services)连接。应用/服务之间也可通过参考点连接,从而形成端到端的参考架构。The embodiment of the present application takes the application of the above data transmission method to a mobile cellular network as an example for illustrative description. For example, the system architecture involved in the above data transmission method can be implemented based on the functional architecture expansion in Y.3053. Figure 5 is a schematic diagram of a system architecture provided by an embodiment of the present application. As shown in Figure 5, the main body of this system architecture is the trust domain. Each trust domain includes three main function sets, namely access and delivery control functions, domain administration functions and trust management functions. Trusted domains can connect to external trusted domains and applications/services through reference points. Applications/services can also be connected through reference points to form an end-to-end reference architecture.
请继续参见图5,应用/服务之间通过参考点Tx连接。参考点Tx是一个逻辑参考点,使端到端的请求/响应信息能够在应用/服务之间可靠安全地交换,以便建立可信赖的网络。信任域与外部信任域之间通过参考点Tp和参考点Td连接。参考点Tp是控制面接口,使请求/响应信息能够在信任域之间可靠和安全地交换。参考点Td是数据面接口,提供可靠安全地跨域数据传输。信任域与应用/服务之间通过参考点Ts连接。参考点Ts使请求/响应信息能够在信任域与应用/服务之间可靠和安全地交换。参考点的定义和功能具体可参考Y.3053,本申请实施例在此不做赘述。Please continue to refer to Figure 5, applications/services are connected through the reference point Tx. The reference point Tx is a logical reference point that enables end-to-end request/response information to be reliably and securely exchanged between applications/services in order to establish a trustworthy network. The trust domain is connected to the external trust domain through reference points Tp and Td. The reference point Tp is the control plane interface that enables the reliable and secure exchange of request/response information between trust domains. The reference point Td is the data plane interface, which provides reliable and secure cross-domain data transmission. The trust domain and the application/service are connected through the reference point Ts. The reference point Ts enables the reliable and secure exchange of request/response information between the trust domain and the application/service. For the specific definition and function of the reference point, please refer to Y.3053, which will not be described in detail here in the embodiment of this application.
请继续参见图5,接入与分发控制功能集合包括基于信任的路由支持功能实体(trust based routing support functional entity,TRS-FE)、数据传输和处理功能实体(data transport and processing functional entity,DPT-FE)、访问/对等控制支持功能实体(accessing/peering control support functional entity,APCS-FE)、基于信任的隧道支持功能实体(trust based tunneling support functional entity,TTS-FE)和基于ID的路由支持功能实体(ID-based routing support functional entity,IRS-FE)。域管理功能集合包括ID定位映射支持功能实体(ID-locator mapping support functional entity,ILMS-FE)、域成员管理功能实体(domain membership management functional entity,DMM-FE)、域策略管理功能实体(domain policy management functional entity,DPM-FE)和域应用和服务管理功能实体(domain application and service management functional entity,DASM-FE)。信任管理功能集合包括信任验证支持功能实体(trust verification support functional entity,TVS-FE)、信任级别验证功能实体(trust level validation functional entity,TLV-FE)和信任信息生命周期管理功能实体(trust information lifecycle management functional entity,TILM-FE)。相较于Y.3053功能架构,DASM-FE、TRS-FE和TTS-FE是新增功能实体。另外,本系统架构对TVS-FE、TLV-FE和TILM-FE这三个功能实体进行了增强。Please continue to refer to Figure 5. The access and distribution control function set includes trust-based routing support functional entity (TRS-FE), data transport and processing functional entity (DPT-FE), and data transport and processing functional entity (DPT-FE). FE), accessing/peering control support functional entity (APCS-FE), trust based tunneling support functional entity (TTS-FE) and ID-based routing support Functional entity (ID-based routing support functional entity, IRS-FE). The domain management function set includes ID-locator mapping support functional entity (ILMS-FE), domain membership management functional entity (DMM-FE), domain policy management functional entity (domain policy management functional entity (DPM-FE) and domain application and service management functional entity (DASM-FE). The trust management function set includes trust verification support functional entity (TVS-FE), trust level verification functional entity (TLV-FE) and trust information lifecycle management functional entity (trust information lifecycle management functional entity, TILM-FE). Compared with the Y.3053 functional architecture, DASM-FE, TRS-FE and TTS-FE are new functional entities. In addition, this system architecture enhances the three functional entities of TVS-FE, TLV-FE and TILM-FE.
TVS-FE:在Y.3053中,TVS-FE负责收集信任域内网络元素的信息,用于评估网络元素的信任级别。本申请在该功能实体原有功能的基础上,增强了QoT信息收集能力,即该功能实体可以确定并收集网络元素用于QoT评估的信息。这里将网络设备和终端设备统称为网络元素。TVS-FE: In Y.3053, TVS-FE is responsible for collecting information about network elements within the trust domain to evaluate the trust level of network elements. Based on the original functions of this functional entity, this application enhances the QoT information collection capability, that is, this functional entity can determine and collect information on network elements for QoT assessment. Network devices and terminal devices are collectively referred to here as network elements.
TLV-FE:在Y.3053中,TLV-FE负责评估网络元素的信任级别。本申请在该功能实体原有功能的基础上,增强QoT级别评估能力。该能力可通过两种方式实现:1)直接根据QoT评估模型,评估网络元素的设备QoT级别;2)先根据Y.3053的定义,评估网络元素的信任级别,再将其映射为设备QoT级别。TLV-FE: In Y.3053, TLV-FE is responsible for evaluating the trust level of network elements. This application enhances the QoT level assessment capability based on the original functions of this functional entity. This capability can be implemented in two ways: 1) directly evaluate the device QoT level of the network element based on the QoT evaluation model; 2) first evaluate the trust level of the network element according to the definition of Y.3053, and then map it to the device QoT level .
TILM-FE:在Y.3053中,TILM-FE负责信任域内信任信息的生命周期管理,例如信任值
的创建、分发、修改、和删除。本申请在原有功能的基础上,增强QoT信息生命周期管理的能力,包括网络元素的设备QoT级别的创建、分发、修改和删除等。TILM-FE: In Y.3053, TILM-FE is responsible for the life cycle management of trust information within the trust domain, such as trust values Creation, distribution, modification, and deletion. Based on the original functions, this application enhances the capability of QoT information life cycle management, including the creation, distribution, modification and deletion of device QoT levels of network elements.
DASM-FE:负责管理业务的QoT分级,并根据业务QoT级别和终端设备的QoT证书进行会话管理。DASM-FE: Responsible for managing the QoT classification of services and performing session management based on the service QoT level and the QoT certificate of the terminal device.
TRS-FE:根据业务报文携带的QoT信息,以及会话的QoT策略,实现基于QoT的路由规划与控制,例如路径计算等。TRS-FE: Based on the QoT information carried in service packets and the QoT policy of the session, QoT-based routing planning and control, such as path calculation, etc. are implemented.
TTS-FE:根据会话的QoT策略与业务报文携带的QoT信息等,实现基于QoT的端到端隧道管理,包括建立、维护、修改和释放等。TTS-FE: Based on the QoT policy of the session and the QoT information carried in the service packets, QoT-based end-to-end tunnel management is implemented, including establishment, maintenance, modification, and release.
图5示出的信任域中其它功能实体的作用可参考Y.3053,本申请实施例在此不做赘述。The roles of other functional entities in the trust domain shown in Figure 5 can be referred to Y.3053, and will not be described in detail here in the embodiment of this application.
请继续参见图5,应用/服务内置有QoT模块,用于为应用提供QoT处理能力。例如获取终端设备的QoT证书,设置或修改应用侧的QoT转发策略等。Please continue to refer to Figure 5. The application/service has a built-in QoT module to provide QoT processing capabilities for the application. For example, obtain the QoT certificate of the terminal device, set or modify the QoT forwarding policy on the application side, etc.
在基于图5示出的系统架构下,管理设备由一个或多个功能实体实现。本申请以下实施例对上述方法200和方法300的具体实现流程进行示例说明。Under the system architecture shown in Figure 5, the management device is implemented by one or more functional entities. The following embodiments of this application illustrate the specific implementation processes of the above method 200 and method 300.
例如,图6是本申请实施例提供的DMM-FE和TLV-FE分离场景下的注册流程示意图。如图6所示,该注册流程包括以下步骤601至步骤610。For example, Figure 6 is a schematic diagram of the registration process in the separation scenario of DMM-FE and TLV-FE provided by the embodiment of the present application. As shown in Figure 6, the registration process includes the following steps 601 to 610.
步骤601、终端设备向DMM-FE发送注册请求。Step 601: The terminal device sends a registration request to the DMM-FE.
注册请求包括终端设备的设备标识。可选地,注册请求还包括终端设备的用户标识。此步骤601的解释可参考上述步骤201,本申请实施例在此不再赘述。The registration request includes the device identification of the end device. Optionally, the registration request also includes the user identification of the terminal device. The explanation of this step 601 may refer to the above-mentioned step 201, which will not be described again in this embodiment of the present application.
步骤602、DMM-FE向TLV-FE发送QoT评估请求信令。Step 602: The DMM-FE sends QoT assessment request signaling to the TLV-FE.
QoT评估请求信令包括终端设备的设备标识。可选地,QoT评估请求信令还包括终端设备的用户标识。The QoT assessment request signaling includes the device identification of the terminal device. Optionally, the QoT assessment request signaling also includes the user identification of the terminal device.
步骤603、TLV-FE向终端设备发送QoT认证请求,该QoT认证请求包括QoT参数指示。Step 603: The TLV-FE sends a QoT authentication request to the terminal device, where the QoT authentication request includes a QoT parameter indication.
此步骤603的解释可参考上述步骤202,本申请实施例在此不再赘述。The explanation of this step 603 may refer to the above-mentioned step 202, and will not be described again in this embodiment of the present application.
步骤604、终端设备向TLV-FE发送QoT认证响应,该QoT认证响应包括该QoT参数指示所指示的QoT参数。Step 604: The terminal device sends a QoT authentication response to the TLV-FE, where the QoT authentication response includes the QoT parameters indicated by the QoT parameter indication.
此步骤604的解释可参考上述步骤203,本申请实施例在此不再赘述。The explanation of this step 604 may refer to the above-mentioned step 203, and will not be described again in this embodiment of the present application.
步骤605、TLV-FE基于终端设备发送的QoT参数对终端设备进行QoT评估,得到QoT评估结果,该QoT评估结果包括终端设备的设备QoT级别。Step 605: The TLV-FE performs QoT evaluation on the terminal device based on the QoT parameters sent by the terminal device, and obtains a QoT evaluation result. The QoT evaluation result includes the device QoT level of the terminal device.
步骤606、TLV-FE向DMM-FE发送该QoT评估结果。Step 606: TLV-FE sends the QoT evaluation result to DMM-FE.
步骤607、DMM-FE使用私钥为终端设备签发QoT证书,该QoT证书包括该QoT评估结果。Step 607: DMM-FE uses the private key to issue a QoT certificate for the terminal device, and the QoT certificate includes the QoT evaluation result.
上述步骤605至步骤607的解释可参考上述步骤204,本申请实施例在此不再赘述。For explanations of the above steps 605 to 607, reference may be made to the above step 204, which will not be described again in this embodiment of the present application.
步骤608、DMM-FE向终端设备发送QoT证书。Step 608: DMM-FE sends the QoT certificate to the terminal device.
此步骤608的解释可参考上述步骤205,本申请实施例在此不再赘述。The explanation of this step 608 may refer to the above-mentioned step 205, which will not be described again in the embodiment of this application.
步骤609、DMM-FE向DASM-FE发送QoT证书更新消息,QoT证书更新消息包括终端设备的设备标识和终端设备的QoT证书。Step 609: DMM-FE sends a QoT certificate update message to DASM-FE. The QoT certificate update message includes the device identification of the terminal device and the QoT certificate of the terminal device.
步骤610、DASM-FE根据QoT证书更新消息,生成终端设备在网络侧的QoT转发策略。Step 610: DASM-FE generates a QoT forwarding policy for the terminal device on the network side based on the QoT certificate update message.
可选地,终端设备在网络侧的QoT转发策略包括终端设备允许使用的最高业务QoT级
别和/或终端设备默认使用的业务QoT级别。Optionally, the QoT forwarding policy of the terminal device on the network side includes the highest service QoT level that the terminal device is allowed to use. The service QoT level used by default by different types and/or terminal devices.
又例如,图7是本申请实施例提供的DMM-FE和TLV-FE合并场景下的注册流程示意图。图7中将合并的DMM-FE和TLV-FE简称为DMM-FE/TLV-FE。如图7所示,该注册流程包括以下步骤701至步骤708。As another example, Figure 7 is a schematic diagram of the registration process in the DMM-FE and TLV-FE merger scenario provided by the embodiment of the present application. In Figure 7, the merged DMM-FE and TLV-FE are referred to as DMM-FE/TLV-FE. As shown in Figure 7, the registration process includes the following steps 701 to 708.
步骤701、终端设备向DMM-FE/TLV-FE发送注册请求。Step 701: The terminal device sends a registration request to the DMM-FE/TLV-FE.
注册请求包括终端设备的设备标识。可选地,注册请求还包括终端设备的用户标识。此步骤701的解释可参考上述步骤201,本申请实施例在此不再赘述。The registration request includes the device identification of the end device. Optionally, the registration request also includes the user identification of the terminal device. The explanation of this step 701 may refer to the above-mentioned step 201, which will not be described again in this embodiment of the present application.
步骤702、DMM-FE/TLV-FE向终端设备发送QoT认证请求,该QoT认证请求包括QoT参数指示。Step 702: The DMM-FE/TLV-FE sends a QoT authentication request to the terminal device, where the QoT authentication request includes a QoT parameter indication.
此步骤702的解释可参考上述步骤202,本申请实施例在此不再赘述。The explanation of this step 702 may refer to the above-mentioned step 202, which will not be described again in this embodiment of the present application.
步骤703、终端设备向DMM-FE/TLV-FE发送QoT认证响应,该QoT认证响应包括该QoT参数指示所指示的QoT参数。Step 703: The terminal device sends a QoT authentication response to the DMM-FE/TLV-FE, where the QoT authentication response includes the QoT parameters indicated by the QoT parameter indication.
此步骤703的解释可参考上述步骤203,本申请实施例在此不再赘述。The explanation of this step 703 may refer to the above-mentioned step 203, which will not be described again in this embodiment of the present application.
步骤704、DMM-FE/TLV-FE基于终端设备发送的QoT参数对终端设备进行QoT评估,得到QoT评估结果,该QoT评估结果包括终端设备的设备QoT级别。Step 704: DMM-FE/TLV-FE performs QoT evaluation on the terminal device based on the QoT parameters sent by the terminal device, and obtains a QoT evaluation result. The QoT evaluation result includes the device QoT level of the terminal device.
步骤705、DMM-FE/TLV-FE使用私钥为终端设备签发QoT证书,该QoT证书包括该QoT评估结果。Step 705: DMM-FE/TLV-FE uses the private key to issue a QoT certificate for the terminal device. The QoT certificate includes the QoT evaluation result.
上述步骤704至步骤705的解释可参考上述步骤204,本申请实施例在此不再赘述。For explanations of the above steps 704 to 705, reference may be made to the above step 204, which will not be described again in this embodiment of the present application.
步骤706、DMM-FE/TLV-FE向终端设备发送QoT证书。Step 706: DMM-FE/TLV-FE sends the QoT certificate to the terminal device.
此步骤706的解释可参考上述步骤205,本申请实施例在此不再赘述。The explanation of this step 706 may refer to the above-mentioned step 205, which will not be described again in this embodiment of the present application.
步骤707、DMM-FE/TLV-FE向DASM-FE发送QoT证书更新消息,QoT证书更新消息包括终端设备的设备标识和终端设备的QoT证书。Step 707: DMM-FE/TLV-FE sends a QoT certificate update message to DASM-FE. The QoT certificate update message includes the device identification of the terminal device and the QoT certificate of the terminal device.
步骤708、DASM-FE根据QoT证书更新消息,生成终端设备在网络侧的QoT转发策略。Step 708: DASM-FE generates a QoT forwarding policy for the terminal device on the network side based on the QoT certificate update message.
可选地,终端设备在网络侧的QoT转发策略包括终端设备允许使用的最高业务QoT级别和/或终端设备默认使用的业务QoT级别。Optionally, the QoT forwarding policy of the terminal device on the network side includes the highest service QoT level allowed to be used by the terminal device and/or the service QoT level used by the terminal device by default.
值得说明的是,终端设备的QoT证书的更新流程可参考上述图6或图7示出的注册流程,本申请实施例在此不再赘述。It is worth noting that the update process of the QoT certificate of the terminal device may refer to the registration process shown in FIG. 6 or FIG. 7 , and will not be described again in the embodiment of the present application.
又例如,图8是本申请实施例提供的一种数据传输流程示意图。如图8所示,该数据传输流程包括以下步骤801至步骤813。As another example, FIG. 8 is a schematic diagram of a data transmission process provided by an embodiment of the present application. As shown in Figure 8, the data transmission process includes the following steps 801 to 813.
步骤801、终端设备获取业务对应的业务QoT级别和业务的目的地址。Step 801: The terminal device obtains the service QoT level corresponding to the service and the destination address of the service.
此步骤801的解释可参考上述步骤301,本申请实施例在此不再赘述。The explanation of this step 801 may refer to the above-mentioned step 301, which will not be described again in this embodiment of the present application.
步骤802、终端设备向DASM-FE发送会话建立请求,会话建立请求中包括业务的目的地址、业务对应的业务QoT级别和终端设备的QoT证书。Step 802: The terminal device sends a session establishment request to the DASM-FE. The session establishment request includes the destination address of the service, the service QoT level corresponding to the service, and the QoT certificate of the terminal device.
会话建立请求用于向网络侧请求建立会话。The session establishment request is used to request the network side to establish a session.
步骤803、DASM-FE验证会话建立请求中的终端设备的QoT证书是否有效,并基于该终端设备在网络侧的QoT转发策略判断业务对应的业务QoT级别与该终端设备的设备QoT级别是否匹配。
Step 803: DASM-FE verifies whether the QoT certificate of the terminal device in the session establishment request is valid, and determines whether the service QoT level corresponding to the service matches the device QoT level of the terminal device based on the QoT forwarding policy of the terminal device on the network side.
步骤804、当终端设备的QoT证书有效,并且业务对应的业务QoT级别与该终端设备的设备QoT级别相匹配时,DASM-FE基于会话建立请求建立会话连接。Step 804: When the QoT certificate of the terminal device is valid and the service QoT level corresponding to the service matches the device QoT level of the terminal device, DASM-FE establishes a session connection based on the session establishment request.
步骤805、DASM-FE向终端设备发送会话建立响应,会话建立响应包括会话标识。Step 805: DASM-FE sends a session establishment response to the terminal device, where the session establishment response includes a session identifier.
在移动蜂窝网络中,上述步骤302中的数据传输请求相当于步骤802中的会话建立请求。上述步骤302中的数据传输响应相当于步骤805中的会话建立响应。上述步骤302中的连接标识相当于步骤805中的会话标识。In a mobile cellular network, the data transmission request in step 302 is equivalent to the session establishment request in step 802. The data transmission response in step 302 is equivalent to the session establishment response in step 805. The connection identifier in step 302 is equivalent to the session identifier in step 805.
上述步骤802至步骤805的解释可参考上述步骤302,本申请实施例在此不再赘述。For explanations of the above steps 802 to 805, reference may be made to the above step 302, which will not be described again in this embodiment of the present application.
步骤806、终端设备发送业务报文,该业务报文包括该会话标识、对该业务对应的业务QoT级别的指示以及针对该指示的完整性验证标签。Step 806: The terminal device sends a service message, which includes the session identifier, an indication of the service QoT level corresponding to the service, and an integrity verification label for the indication.
此步骤806的解释可参考上述步骤303,本申请实施例在此不再赘述。The explanation of this step 806 may refer to the above-mentioned step 303, which will not be described again in this embodiment of the present application.
步骤807、网络设备接收到业务报文后,验证该完整性验证标签。Step 807: After receiving the service message, the network device verifies the integrity verification label.
步骤808、网络设备对该完整性验证标签验证通过后,向TRS-FE发送路径计算请求,该路径计算请求包括会话标识和业务的目的地址。Step 808: After the network device passes the verification of the integrity verification label, it sends a path calculation request to the TRS-FE. The path calculation request includes the session identifier and the destination address of the service.
步骤809、TRS-FE向DASM-FE查询会话标识对应的业务QoT级别。Step 809: TRS-FE queries DASM-FE for the service QoT level corresponding to the session identifier.
步骤810、DASM-FE向TRS-FE回复会话标识对应的业务QoT级别。Step 810: DASM-FE replies to TRS-FE with the service QoT level corresponding to the session identifier.
步骤811、TRS-FE根据会话标识对应的业务QoT级别确定传输路径,该传输路径上的网络设备的设备QoT级别与该会话标识对应的业务QoT级别相匹配。Step 811: The TRS-FE determines a transmission path according to the service QoT level corresponding to the session identifier. The device QoT level of the network device on the transmission path matches the service QoT level corresponding to the session identifier.
步骤812、TRS-FE向网络设备发送路径计算响应,该路径计算响应包括传输路径的路径信息。Step 812: The TRS-FE sends a path calculation response to the network device, where the path calculation response includes the path information of the transmission path.
上述步骤807至步骤812的解释可参考上述步骤304,本申请实施例在此不再赘述。For explanations of the above steps 807 to 812, reference may be made to the above step 304, which will not be described again in this embodiment of the present application.
步骤813、网络设备基于该传输路径转发业务报文。Step 813: The network device forwards the service packet based on the transmission path.
此步骤813的解释可参考上述步骤305,本申请实施例在此不再赘述。The explanation of this step 813 may refer to the above-mentioned step 305, which will not be described again in this embodiment of the present application.
下面对本申请实施例涉及的虚拟装置进行举例说明。The following is an example of the virtual device involved in the embodiment of the present application.
例如,图9是本申请实施例提供的一种终端设备的结构示意图。如图9所示,终端设备900包括:For example, FIG. 9 is a schematic structural diagram of a terminal device provided by an embodiment of the present application. As shown in Figure 9, terminal device 900 includes:
处理模块901,用于获取第一业务对应的业务QoT级别和第一业务的目的地址,第一业务对应的业务QoT级别与终端设备的设备QoT级别相匹配。The processing module 901 is configured to obtain the service QoT level corresponding to the first service and the destination address of the first service. The service QoT level corresponding to the first service matches the device QoT level of the terminal device.
处理模块901,还用于根据第一业务对应的业务QoT级别和第一业务的目的地址获取目标连接标识,目标连接标识为终端设备与第一业务的目的地址之间建立的与第一业务对应的业务QoT级别相匹配的目标通信连接的连接标识。The processing module 901 is also configured to obtain a target connection identifier according to the service QoT level corresponding to the first service and the destination address of the first service. The target connection identifier is the first service established between the terminal device and the destination address of the first service. The service QoT level matches the connection ID of the target communication connection.
发送模块902,用于向第一业务的目的地址发送第一业务的业务报文,业务报文包括目标连接标识,目标连接标识用于指示基于目标通信连接传输业务报文。The sending module 902 is configured to send a service message of the first service to the destination address of the first service. The service message includes a target connection identifier, and the target connection identifier is used to indicate that the service message is transmitted based on the target communication connection.
可选地,终端设备中存储有连接标识集合,连接标识集合用于记录终端设备已建立的通信连接的连接标识,连接标识集合中的每个连接标识均对应设置有目的地址和业务QoT级别。如图10所示,终端设备还包括接收模块903。处理模块901,用于当连接标识集合中不存在与第一业务对应的业务QoT级别和第一业务的目的地址对应的连接标识时,通过发送模块901向管理设备发送数据传输请求,并通过接收模块902接收管理设备发送的数据传输响应,数据传输请求包括第一业务的目的地址和终端设备的QoT证书,QoT证书包括终端设备的设
备QoT级别,数据传输响应包括目标连接标识。Optionally, a connection identification set is stored in the terminal device. The connection identification set is used to record the connection identification of the communication connection established by the terminal device. Each connection identification in the connection identification set is correspondingly set with a destination address and service QoT level. As shown in Figure 10, the terminal device also includes a receiving module 903. The processing module 901 is configured to send a data transmission request to the management device through the sending module 901 when there is no connection identifier corresponding to the service QoT level corresponding to the first service and the destination address of the first service in the connection identifier set, and receive the Module 902 receives a data transmission response sent by the management device. The data transmission request includes the destination address of the first service and the QoT certificate of the terminal device. The QoT certificate includes the device information of the terminal device. QoT level, the data transmission response includes the target connection identification.
可选地,QoT证书还包括管理设备针对终端设备的QoT转发策略,QoT转发策略包括管理设备向终端设备提供的最高业务QoT级别和/或管理设备向终端设备提供的默认业务QoT级别。Optionally, the QoT certificate also includes the QoT forwarding policy of the management device for the terminal device. The QoT forwarding policy includes the highest service QoT level provided by the management device to the terminal device and/or the default service QoT level provided by the management device to the terminal device.
可选地,处理模块901,还用于在终端设备接收管理设备发送的数据传输响应之后,在连接标识集合中添加第一业务的目的地址、第一业务对应的业务QoT级别与目标连接标识的对应关系。Optionally, the processing module 901 is also configured to add the destination address of the first service, the service QoT level corresponding to the first service and the target connection identifier to the connection identification set after the terminal device receives the data transmission response sent by the management device. Correspondence.
可选地,数据传输请求还包括业务QoT级别指示,业务QoT级别指示用于指示第一业务对应的业务QoT级别。Optionally, the data transmission request further includes a service QoT level indication, and the service QoT level indication is used to indicate the service QoT level corresponding to the first service.
可选地,发送模块902,用于向管理设备发送终端设备的QoT参数,QoT参数包括设备身份信息、硬件配置信息、软件配置信息或网络接入信息中的一种或多种。接收模块903,用于接收管理设备发送的基于QoT参数得到的QoT证书。Optionally, the sending module 902 is configured to send QoT parameters of the terminal device to the management device, where the QoT parameters include one or more of device identity information, hardware configuration information, software configuration information or network access information. The receiving module 903 is configured to receive the QoT certificate obtained based on the QoT parameters and sent by the management device.
可选地,发送模块902,还用于在向管理设备发送终端设备的QoT参数之前,向管理设备发送注册请求。接收模块903,还用于接收管理设备发送的QoT认证请求,QoT认证请求包括QoT参数指示,QoT参数指示用于指示终端设备所需提供的QoT参数。发送模块902,用于向管理设备发送QoT认证响应,QoT认证响应包括QoT参数指示所指示的QoT参数。Optionally, the sending module 902 is also configured to send a registration request to the management device before sending the QoT parameters of the terminal device to the management device. The receiving module 903 is also configured to receive a QoT authentication request sent by the management device. The QoT authentication request includes a QoT parameter indication, and the QoT parameter indication is used to indicate the QoT parameters that the terminal device needs to provide. The sending module 902 is configured to send a QoT authentication response to the management device, where the QoT authentication response includes the QoT parameters indicated by the QoT parameter indication.
可选地,发送模块902,还用于当QoT证书满足证书更新条件时,向管理设备发送终端设备的最新的QoT参数。接收模块903,还用于接收管理设备发送的基于最新的QoT参数得到的更新后的QoT证书。Optionally, the sending module 902 is also configured to send the latest QoT parameters of the terminal device to the management device when the QoT certificate meets the certificate update conditions. The receiving module 903 is also used to receive the updated QoT certificate based on the latest QoT parameters sent by the management device.
可选地,证书更新条件包括以下一种或多种:QoT证书超出有效期;终端设备的QoT参数发生变更;终端设备和/或管理设备无法解析QoT证书。Optionally, the certificate update conditions include one or more of the following: the QoT certificate exceeds the validity period; the QoT parameters of the terminal device change; the terminal device and/or the management device cannot parse the QoT certificate.
可选地,业务报文还包括对第一业务对应的业务QoT级别的指示以及针对该指示的完整性验证标签。Optionally, the service message also includes an indication of the service QoT level corresponding to the first service and an integrity verification label for the indication.
可选地,处理模块901,还用于获取第二业务对应的业务QoT级别,第二业务对应的业务QoT级别与终端设备的设备QoT级别不匹配。处理模块901,还用于拒绝传输第二业务的业务报文。Optionally, the processing module 901 is also configured to obtain the service QoT level corresponding to the second service. The service QoT level corresponding to the second service does not match the device QoT level of the terminal device. The processing module 901 is also configured to refuse to transmit the service packet of the second service.
例如,图11是本申请实施例提供的一种管理设备的结构示意图。如图11所示,管理设备1100包括:For example, FIG. 11 is a schematic structural diagram of a management device provided by an embodiment of the present application. As shown in Figure 11, the management device 1100 includes:
接收模块1101,用于接收终端设备发送的数据传输请求,数据传输请求包括第一业务的目的地址和终端设备的QoT证书,QoT证书包括终端设备的设备QoT级别。The receiving module 1101 is configured to receive a data transmission request sent by the terminal device. The data transmission request includes the destination address of the first service and the QoT certificate of the terminal device. The QoT certificate includes the device QoT level of the terminal device.
处理模块1102,用于基于QoT证书,建立终端设备与第一业务的目的地址之间的目标通信连接,目标通信连接对应的业务QoT级别与终端设备的设备QoT级别相匹配。The processing module 1102 is configured to establish a target communication connection between the terminal device and the destination address of the first service based on the QoT certificate, where the service QoT level corresponding to the target communication connection matches the device QoT level of the terminal device.
发送模块1103,用于向终端设备发送数据传输响应,数据传输响应包括目标连接标识,目标连接标识为目标通信连接的连接标识。The sending module 1103 is configured to send a data transmission response to the terminal device, where the data transmission response includes a target connection identifier, and the target connection identifier is the connection identifier of the target communication connection.
可选地,数据传输请求还包括业务QoT级别指示,业务QoT级别指示用于指示第一业务对应的业务QoT级别。处理模块1102,用于:当业务QoT级别指示所指示的业务QoT级别与终端设备的设备QoT级别相匹配时,建立业务QoT级别指示所指示的业务QoT级别对应的目标通信连接。
Optionally, the data transmission request further includes a service QoT level indication, and the service QoT level indication is used to indicate the service QoT level corresponding to the first service. The processing module 1102 is configured to: when the service QoT level indicated by the service QoT level indication matches the device QoT level of the terminal device, establish a target communication connection corresponding to the service QoT level indicated by the service QoT level indication.
可选地,QoT证书还包括管理设备针对终端设备的QoT转发策略,QoT转发策略包括管理设备向终端设备提供的最高业务QoT级别和/或管理设备向终端设备提供的默认业务QoT级别。Optionally, the QoT certificate also includes the QoT forwarding policy of the management device for the terminal device. The QoT forwarding policy includes the highest service QoT level provided by the management device to the terminal device and/or the default service QoT level provided by the management device to the terminal device.
可选地,接收模块1101,还用于接收终端设备发送的终端设备的QoT参数,QoT参数包括设备身份信息、硬件配置信息、软件配置信息或网络接入信息中的一种或多种。处理模块1102,还用于基于QoT参数生成QoT证书。发送模块1103,还用于向终端设备发送QoT证书。Optionally, the receiving module 1101 is also configured to receive QoT parameters of the terminal device sent by the terminal device. The QoT parameters include one or more of device identity information, hardware configuration information, software configuration information or network access information. The processing module 1102 is also used to generate a QoT certificate based on the QoT parameters. The sending module 1103 is also used to send the QoT certificate to the terminal device.
可选地,接收模块1101,还用于接收终端设备发送的注册请求。发送模块1103,还用于基于注册请求,向终端设备发送QoT认证请求,QoT认证请求包括QoT参数指示,QoT参数指示用于指示终端设备所需提供的QoT参数。接收模块1101,用于接收终端设备发送的QoT认证响应,QoT认证响应包括QoT参数指示所指示的QoT参数。Optionally, the receiving module 1101 is also used to receive a registration request sent by the terminal device. The sending module 1103 is also configured to send a QoT authentication request to the terminal device based on the registration request. The QoT authentication request includes a QoT parameter indication, and the QoT parameter indication is used to indicate the QoT parameters that the terminal device needs to provide. The receiving module 1101 is configured to receive a QoT authentication response sent by the terminal device, where the QoT authentication response includes the QoT parameters indicated by the QoT parameter indication.
可选地,接收模块1101,还用于接收网络设备的路径计算请求,路径计算请求包括目标连接标识。处理模块1102,还用于根据目标连接标识对应的业务QoT级别,确定目标通信连接所使用的目标传输路径,目标传输路径上的网络设备的设备QoT级别与目标连接标识对应的业务QoT级别相匹配。发送模块1103,还用于向网络设备发送路径计算响应,路径计算响应包括目标传输路径的路径信息。Optionally, the receiving module 1101 is also configured to receive a path calculation request from the network device, where the path calculation request includes a target connection identifier. The processing module 1102 is also configured to determine the target transmission path used by the target communication connection according to the service QoT level corresponding to the target connection identifier. The device QoT level of the network device on the target transmission path matches the service QoT level corresponding to the target connection identifier. . The sending module 1103 is also configured to send a path calculation response to the network device, where the path calculation response includes path information of the target transmission path.
例如,图12是本申请实施例提供的一种网络设备的结构示意图。如图12所示,网络设备1200包括:For example, FIG. 12 is a schematic structural diagram of a network device provided by an embodiment of the present application. As shown in Figure 12, network device 1200 includes:
接收模块1201,用于接收终端设备发送的第一业务的业务报文,业务报文包括目标连接标识。The receiving module 1201 is configured to receive a service message of the first service sent by the terminal device, where the service message includes a target connection identifier.
处理模块1202,用于获取目标连接标识对应的目标传输路径,目标传输路径上的网络设备的设备信任质量QoT级别与目标连接标识对应的业务QoT级别相匹配。The processing module 1202 is configured to obtain the target transmission path corresponding to the target connection identifier, and the device trust quality QoT level of the network device on the target transmission path matches the service QoT level corresponding to the target connection identifier.
发送模块1203,用于基于目标传输路径转发业务报文。The sending module 1203 is used to forward service messages based on the target transmission path.
可选地,处理模块1202,用于:通过发送模块1203向管理设备发送路径计算请求,路径计算请求包括目标连接标识。通过接收模块1201接收管理设备发送的路径计算响应,路径计算响应包括目标传输路径的路径信息。Optionally, the processing module 1202 is configured to: send a path calculation request to the management device through the sending module 1203, where the path calculation request includes the target connection identifier. The path calculation response sent by the management device is received through the receiving module 1201, where the path calculation response includes path information of the target transmission path.
可选地,业务报文还包括对第一业务对应的业务QoT级别的指示以及针对该指示的完整性验证标签。发送模块1203,用于:当指示所指示的业务QoT级别与目标连接标识对应的业务QoT级别相同,且网络设备对完整性验证标签验证通过时,基于目标传输路径转发业务报文。Optionally, the service message also includes an indication of the service QoT level corresponding to the first service and an integrity verification label for the indication. The sending module 1203 is configured to: when the service QoT level indicated by the indication is the same as the service QoT level corresponding to the target connection identifier, and the network device passes the verification of the integrity verification label, forward the service message based on the target transmission path.
关于上述实施例中的装置,其中各个模块执行操作的具体方式已经在有关该方法的实施例中进行了详细描述,此处将不做详细阐述说明。Regarding the devices in the above embodiments, the specific manner in which each module performs operations has been described in detail in the embodiments related to the method, and will not be described in detail here.
下面对本申请实施例涉及的硬件结构进行举例说明。The following is an example of the hardware structure involved in the embodiment of the present application.
例如,图13是本申请实施例提供的一种终端设备的硬件结构示意图。如图13所示,终端设备1300包括处理器1301和存储器1302,存储器1301与存储器1302通过总线1303连接。图13以处理器1301和存储器1302相互独立说明。可选地,处理器1301和存储器1302集成在一起。
For example, FIG. 13 is a schematic diagram of the hardware structure of a terminal device provided by an embodiment of the present application. As shown in FIG. 13 , the terminal device 1300 includes a processor 1301 and a memory 1302 . The memory 1301 and the memory 1302 are connected through a bus 1303 . Figure 13 illustrates the processor 1301 and the memory 1302 independently of each other. Optionally, processor 1301 and memory 1302 are integrated together.
其中,存储器1302用于存储计算机程序,计算机程序包括操作系统和程序代码。存储器1302是各种类型的存储介质,例如只读存储器(read-only memory,ROM)、随机存取存储器(random access memory,RAM)、电可擦可编程只读存储器(electrically erasable programmable read-only memory,EEPROM)、只读光盘(compact disc read-only memory,CD-ROM)、闪存、光存储器、寄存器、光盘存储、光碟存储、磁盘或者其它磁存储设备。Among them, the memory 1302 is used to store computer programs, and the computer programs include operating systems and program codes. Memory 1302 is various types of storage media, such as read-only memory (ROM), random access memory (RAM), electrically erasable programmable read-only memory (electrically erasable programmable read-only memory) memory, EEPROM), compact disc read-only memory (CD-ROM), flash memory, optical memory, register, optical disk storage, optical disk storage, magnetic disk or other magnetic storage device.
其中,处理器1301是通用处理器或专用处理器。处理器1301可能是单核处理器或多核处理器。处理器1301包括至少一个电路,以执行本申请实施例提供的上述方法实施例中终端设备执行的动作。Among them, the processor 1301 is a general-purpose processor or a special-purpose processor. Processor 1301 may be a single-core processor or a multi-core processor. The processor 1301 includes at least one circuit to perform actions performed by the terminal device in the above method embodiments provided by the embodiments of this application.
可选地,终端设备1300还包括网络接口1304,网络接口1304通过总线1303与处理器1301和存储器1302连接。网络接口1304能够实现终端设备1300与网络侧通信。处理器1301能够通过网络接口1304与网络侧交互来注册QoT证书和进行数据传输等。Optionally, the terminal device 1300 also includes a network interface 1304, which is connected to the processor 1301 and the memory 1302 through a bus 1303. The network interface 1304 enables communication between the terminal device 1300 and the network side. The processor 1301 can interact with the network side through the network interface 1304 to register QoT certificates and perform data transmission.
可选地,终端设备1300还包括输入/输出(input/output,I/O)接口1305,I/O接口1305通过总线1303与处理器1301和存储器1302连接。处理器1301能够通过I/O接口1305接收输入的命令或数据等。I/O接口1305用于终端设备1300连接输入设备,这些输入设备例如是键盘、鼠标等。可选地,在一些可能的场景中,上述网络接口1304和I/O接口1305被统称为通信接口。Optionally, the terminal device 1300 also includes an input/output (I/O) interface 1305. The I/O interface 1305 is connected to the processor 1301 and the memory 1302 through a bus 1303. The processor 1301 can receive input commands or data through the I/O interface 1305. The I/O interface 1305 is used for the terminal device 1300 to connect input devices, such as a keyboard, a mouse, etc. Optionally, in some possible scenarios, the above-mentioned network interface 1304 and I/O interface 1305 are collectively referred to as communication interfaces.
可选地,终端设备1300还包括显示器1306,显示器1306通过总线1303与处理器1301和存储器1302连接。显示器1306能够用于显示处理器1301执行上述方法产生的中间结果和/或最终结果等,例如显示告警提示。在一种可能的实现方式中,显示器1306是触控显示屏,以提供人机交互接口。Optionally, the terminal device 1300 also includes a display 1306, which is connected to the processor 1301 and the memory 1302 through a bus 1303. The display 1306 can be used to display intermediate results and/or final results generated by the processor 1301 when executing the above method, for example, displaying alarm prompts. In a possible implementation, the display 1306 is a touch display screen to provide a human-computer interaction interface.
其中,总线1303是任何类型的,用于实现终端设备1300的内部器件互连的通信总线。例如系统总线。本申请实施例以终端设备1300内部的上述器件通过总线1303互连为例说明,可选地,终端设备1300内部的上述器件采用除了总线1303之外的其他连接方式彼此通信连接,例如终端设备1300内部的上述器件通过终端设备1300内部的逻辑接口互连。The bus 1303 is any type of communication bus used to interconnect internal devices of the terminal device 1300 . For example, system bus. The embodiment of the present application takes the above-mentioned devices inside the terminal device 1300 as being interconnected through the bus 1303 as an example. Optionally, the above-mentioned devices inside the terminal device 1300 communicate with each other using other connection methods besides the bus 1303. For example, the terminal device 1300 The above-mentioned internal devices are interconnected through logical interfaces inside the terminal device 1300 .
上述器件可以分别设置在彼此独立的芯片上,也可以至少部分的或者全部的设置在同一块芯片上。将各个器件独立设置在不同的芯片上,还是整合设置在一个或者多个芯片上,往往取决于产品设计的需要。本申请实施例对上述器件的具体实现形式不做限定。The above-mentioned devices may be arranged on separate chips, or at least part or all of them may be arranged on the same chip. Whether each device is independently installed on different chips or integrated on one or more chips often depends on the needs of product design. The embodiments of this application do not limit the specific implementation forms of the above devices.
图13所示的终端设备1300仅仅是示例性的,在实现过程中,终端设备1300包括其他组件,本文不再一一列举。图13所示的终端设备1300可以通过执行上述实施例提供的方法的全部或部分步骤来实现数据传输。The terminal device 1300 shown in Figure 13 is only exemplary. During the implementation process, the terminal device 1300 includes other components, which will not be listed one by one in this article. The terminal device 1300 shown in Figure 13 can implement data transmission by executing all or part of the steps of the method provided by the above embodiment.
例如,图14是本申请实施例提供的一种管理设备的硬件结构示意图。如图14所示,管理设备1400包括处理器1401和存储器1402,存储器1401与存储器1402通过总线1403连接。图14以处理器1401和存储器1402相互独立说明。可选地,处理器1401和存储器1402集成在一起。For example, FIG. 14 is a schematic diagram of the hardware structure of a management device provided by an embodiment of the present application. As shown in FIG. 14 , the management device 1400 includes a processor 1401 and a memory 1402 . The memory 1401 and the memory 1402 are connected through a bus 1403 . Figure 14 illustrates the processor 1401 and the memory 1402 independently of each other. Optionally, processor 1401 and memory 1402 are integrated together.
其中,存储器1402用于存储计算机程序,计算机程序包括操作系统和程序代码。存储器1402是各种类型的存储介质,例如ROM、RAM、EEPROM、CD-ROM、闪存、光存储器、寄存器、光盘存储、光碟存储、磁盘或者其它磁存储设备。Among them, the memory 1402 is used to store computer programs, and the computer programs include operating systems and program codes. Memory 1402 is various types of storage media, such as ROM, RAM, EEPROM, CD-ROM, flash memory, optical memory, registers, optical disk storage, optical disk storage, magnetic disks, or other magnetic storage devices.
其中,处理器1401是通用处理器或专用处理器。处理器1401可能是单核处理器或多核
处理器。处理器1401包括至少一个电路,以执行本申请实施例提供的上述方法实施例中管理设备执行的动作。Among them, the processor 1401 is a general-purpose processor or a special-purpose processor. Processor 1401 may be a single-core processor or a multi-core processor. The processor 1401 includes at least one circuit to perform actions performed by the management device in the above method embodiments provided by the embodiments of this application.
可选地,管理设备1400还包括网络接口1404,网络接口1404通过总线1403与处理器1401和存储器1402连接。网络接口1404能够实现管理设备1400与应用侧通信。处理器1401能够通过网络接口1404与应用侧交互来向终端设备签发QoT证书和进行通信连接等。Optionally, the management device 1400 also includes a network interface 1404, which is connected to the processor 1401 and the memory 1402 through a bus 1403. The network interface 1404 enables communication between the management device 1400 and the application side. The processor 1401 can interact with the application side through the network interface 1404 to issue QoT certificates to the terminal device and perform communication connections.
可选地,管理设备1400还包括I/O接口1405,I/O接口1405通过总线1403与处理器1401和存储器1402连接。处理器1401能够通过I/O接口1405接收输入的命令或数据等。I/O接口1405用于管理设备1400连接输入设备,这些输入设备例如是键盘、鼠标等。可选地,在一些可能的场景中,上述网络接口1404和I/O接口1405被统称为通信接口。Optionally, the management device 1400 also includes an I/O interface 1405, which is connected to the processor 1401 and the memory 1402 through a bus 1403. The processor 1401 can receive input commands or data through the I/O interface 1405. The I/O interface 1405 is used to connect the management device 1400 to input devices, such as keyboards, mice, etc. Optionally, in some possible scenarios, the above-mentioned network interface 1404 and I/O interface 1405 are collectively referred to as communication interfaces.
可选地,管理设备1400还包括显示器1406,显示器1406通过总线1403与处理器1401和存储器1402连接。显示器1406能够用于显示处理器1401执行上述方法产生的中间结果和/或最终结果等,例如显示告警提示。在一种可能的实现方式中,显示器1406是触控显示屏,以提供人机交互接口。Optionally, the management device 1400 also includes a display 1406, which is connected to the processor 1401 and the memory 1402 through a bus 1403. The display 1406 can be used to display intermediate results and/or final results generated by the processor 1401 when executing the above method, for example, displaying alarm prompts. In a possible implementation, the display 1406 is a touch display screen to provide a human-computer interaction interface.
其中,总线1403是任何类型的,用于实现管理设备1400的内部器件互连的通信总线。例如系统总线。本申请实施例以管理设备1400内部的上述器件通过总线1403互连为例说明,可选地,管理设备1400内部的上述器件采用除了总线1403之外的其他连接方式彼此通信连接,例如管理设备1400内部的上述器件通过管理设备1400内部的逻辑接口互连。The bus 1403 is any type of communication bus used to interconnect internal devices of the management device 1400 . For example, system bus. The embodiment of the present application takes the above-mentioned devices inside the management device 1400 as being interconnected through the bus 1403 as an example. Optionally, the above-mentioned devices inside the management device 1400 communicate with each other using other connection methods besides the bus 1403. For example, the management device 1400 The above-mentioned internal devices are interconnected through logical interfaces within the management device 1400 .
上述器件可以分别设置在彼此独立的芯片上,也可以至少部分的或者全部的设置在同一块芯片上。将各个器件独立设置在不同的芯片上,还是整合设置在一个或者多个芯片上,往往取决于产品设计的需要。本申请实施例对上述器件的具体实现形式不做限定。The above-mentioned devices may be arranged on separate chips, or at least part or all of them may be arranged on the same chip. Whether each device is independently installed on different chips or integrated on one or more chips often depends on the needs of product design. The embodiments of this application do not limit the specific implementation forms of the above devices.
图14所示的管理设备1400仅仅是示例性的,在实现过程中,管理设备1400包括其他组件,本文不再一一列举。图14所示的管理设备1400可以通过执行上述实施例提供的方法的全部或部分步骤来实现数据传输。The management device 1400 shown in Figure 14 is only exemplary. During the implementation process, the management device 1400 includes other components, which will not be listed one by one in this article. The management device 1400 shown in Figure 14 can implement data transmission by executing all or part of the steps of the method provided by the above embodiment.
例如,图15是本申请实施例提供的一种网络设备的硬件结构示意图。如图15所示,网络设备1500包括处理器1501和存储器1502,存储器1501与存储器1502通过总线1503连接。图15以处理器1501和存储器1502相互独立说明。可选地,处理器1501和存储器1502集成在一起。For example, FIG. 15 is a schematic diagram of the hardware structure of a network device provided by an embodiment of the present application. As shown in FIG. 15 , the network device 1500 includes a processor 1501 and a memory 1502 . The memory 1501 and the memory 1502 are connected through a bus 1503 . Figure 15 illustrates the processor 1501 and the memory 1502 independently of each other. Optionally, processor 1501 and memory 1502 are integrated together.
其中,存储器1502用于存储计算机程序,计算机程序包括操作系统和程序代码。存储器1502是各种类型的存储介质,例如ROM、RAM、EEPROM、CD-ROM、闪存、光存储器、寄存器、光盘存储、光碟存储、磁盘或者其它磁存储设备。Among them, the memory 1502 is used to store computer programs, which include operating systems and program codes. Memory 1502 is various types of storage media, such as ROM, RAM, EEPROM, CD-ROM, flash memory, optical memory, registers, optical disk storage, optical disk storage, magnetic disks, or other magnetic storage devices.
其中,处理器1501是通用处理器或专用处理器。处理器1501可能是单核处理器或多核处理器。处理器1501包括至少一个电路,以执行本申请实施例提供的上述方法实施例中网络设备执行的动作。Among them, the processor 1501 is a general-purpose processor or a special-purpose processor. Processor 1501 may be a single-core processor or a multi-core processor. The processor 1501 includes at least one circuit to perform actions performed by the network device in the above method embodiments provided by the embodiments of this application.
可选地,网络设备1500还包括网络接口1504,网络接口1504通过总线1503与处理器1501和存储器1502连接。网络接口1504能够实现网络设备1500与应用侧和管理设备通信。处理器1501能够通过网络接口1504接收来自应用侧的业务报文以及转发业务报文等。Optionally, the network device 1500 also includes a network interface 1504, which is connected to the processor 1501 and the memory 1502 through a bus 1503. The network interface 1504 enables the network device 1500 to communicate with the application side and management device. The processor 1501 can receive service packets from the application side through the network interface 1504 and forward the service packets.
可选地,网络设备1500还包括I/O接口1505,I/O接口1505通过总线1503与处理器1501和存储器1502连接。处理器1501能够通过I/O接口1505接收输入的命令或数据等。
I/O接口1505用于网络设备1500连接输入设备,这些输入设备例如是键盘、鼠标等。可选地,在一些可能的场景中,上述网络接口1504和I/O接口1505被统称为通信接口。Optionally, the network device 1500 also includes an I/O interface 1505, which is connected to the processor 1501 and the memory 1502 through the bus 1503. The processor 1501 can receive input commands or data through the I/O interface 1505. The I/O interface 1505 is used for the network device 1500 to connect input devices, such as keyboards, mice, etc. Optionally, in some possible scenarios, the above-mentioned network interface 1504 and I/O interface 1505 are collectively referred to as communication interfaces.
可选地,网络设备1500还包括显示器1506,显示器1506通过总线1503与处理器1501和存储器1502连接。显示器1506能够用于显示处理器1501执行上述方法产生的中间结果和/或最终结果等,例如显示告警提示。在一种可能的实现方式中,显示器1506是触控显示屏,以提供人机交互接口。Optionally, the network device 1500 also includes a display 1506, which is connected to the processor 1501 and the memory 1502 through a bus 1503. The display 1506 can be used to display intermediate results and/or final results generated by the processor 1501 when executing the above method, for example, displaying alarm prompts. In a possible implementation, the display 1506 is a touch display screen to provide a human-computer interaction interface.
其中,总线1503是任何类型的,用于实现网络设备1500的内部器件互连的通信总线。例如系统总线。本申请实施例以网络设备1500内部的上述器件通过总线1503互连为例说明,可选地,网络设备1500内部的上述器件采用除了总线1503之外的其他连接方式彼此通信连接,例如网络设备1500内部的上述器件通过网络设备1500内部的逻辑接口互连。The bus 1503 is any type of communication bus used to interconnect internal devices of the network device 1500 . For example, system bus. The embodiment of the present application takes the above-mentioned devices inside the network device 1500 as being interconnected through the bus 1503 as an example. Optionally, the above-mentioned devices inside the network device 1500 communicate with each other using other connection methods besides the bus 1503. For example, the network device 1500 The above-mentioned internal devices are interconnected through logical interfaces within the network device 1500 .
上述器件可以分别设置在彼此独立的芯片上,也可以至少部分的或者全部的设置在同一块芯片上。将各个器件独立设置在不同的芯片上,还是整合设置在一个或者多个芯片上,往往取决于产品设计的需要。本申请实施例对上述器件的具体实现形式不做限定。The above-mentioned devices may be arranged on separate chips, or at least part or all of them may be arranged on the same chip. Whether each device is independently installed on different chips or integrated on one or more chips often depends on the needs of product design. The embodiments of this application do not limit the specific implementation forms of the above devices.
图15所示的网络设备1500仅仅是示例性的,在实现过程中,网络设备1500包括其他组件,本文不再一一列举。图15所示的网络设备1500可以通过执行上述实施例提供的方法的全部或部分步骤来实现数据传输。The network device 1500 shown in Figure 15 is only exemplary. During the implementation process, the network device 1500 includes other components, which will not be listed one by one in this article. The network device 1500 shown in Figure 15 can implement data transmission by executing all or part of the steps of the method provided by the above embodiment.
本申请实施例还提供了一种数据传输系统,包括:终端设备、管理设备和网络设备。终端设备用于执行上述方法实施例中终端设备执行的动作。管理设备用于执行上述方法实施例中管理设备执行的动作,网络设备用于执行上述方法实施例中网络设备执行的动作。The embodiment of the present application also provides a data transmission system, including: terminal equipment, management equipment and network equipment. The terminal device is used to perform the actions performed by the terminal device in the above method embodiment. The management device is used to perform the actions performed by the management device in the above method embodiment, and the network device is used to perform the actions performed by the network device in the above method embodiment.
本申请实施例还提供了一种计算机可读存储介质,所述计算机可读存储介质上存储有指令,当所述指令被处理器执行时,实现上述方法实施例中终端设备、管理设备或网络设备执行的动作。Embodiments of the present application also provide a computer-readable storage medium. Instructions are stored on the computer-readable storage medium. When the instructions are executed by a processor, the terminal device, management device or network in the above method embodiments is implemented. The action performed by the device.
本申请实施例还提供了一种计算机程序产品,包括计算机程序,所述计算机程序被处理器执行时,实现上述方法实施例中终端设备、管理设备或网络设备执行的动作。Embodiments of the present application also provide a computer program product, including a computer program. When the computer program is executed by a processor, the actions performed by the terminal device, management device or network device in the above method embodiment are implemented.
本领域普通技术人员可以理解实现上述实施例的全部或部分步骤可以通过硬件来完成,也可以通过程序来指令相关的硬件完成,所述的程序可以存储于一种计算机可读存储介质中,上述提到的存储介质可以是只读存储器,磁盘或光盘等。Those of ordinary skill in the art can understand that all or part of the steps to implement the above embodiments can be completed by hardware, or can be completed by instructing relevant hardware through a program. The program can be stored in a computer-readable storage medium. The above-mentioned The storage media mentioned can be read-only memory, magnetic disks or optical disks, etc.
在本申请实施例中,术语“第一”、“第二”和“第三”仅用于描述目的,而不能理解为指示或暗示相对重要性。In the embodiments of the present application, the terms "first", "second" and "third" are only used for description purposes and cannot be understood as indicating or implying relative importance.
本申请中术语“和/或”,仅仅是一种描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况。另外,本文中字符“/”,一般表示前后关联对象是一种“或”的关系。
The term "and/or" in this application is just an association relationship describing related objects, indicating that there can be three relationships, for example, A and/or B, which can mean: A exists alone, A and B exist simultaneously, alone There are three situations B. In addition, the character "/" in this article generally indicates that the related objects are an "or" relationship.
需要说明的是,本申请所涉及的信息(包括但不限于用户设备信息、用户个人信息等)、数据(包括但不限于用于分析的数据、存储的数据、展示的数据等)以及信号,均为经用户授权或者经过各方充分授权的,且相关数据的收集、使用和处理需要遵守相关国家和地区的相关法律法规和标准。例如,本申请中涉及到的设备身份信息、设备标识、用户标识、QoT参数等都是在充分授权的情况下获取的。It should be noted that the information (including but not limited to user equipment information, user personal information, etc.), data (including but not limited to data used for analysis, stored data, displayed data, etc.) and signals involved in this application, All are authorized by the user or fully authorized by all parties, and the collection, use and processing of relevant data need to comply with relevant laws, regulations and standards of relevant countries and regions. For example, the device identity information, device identification, user identification, QoT parameters, etc. involved in this application are all obtained with full authorization.
以上所述仅为本申请的可选实施例,并不用以限制本申请,凡在本申请的构思和原则之内,所作的任何修改、等同替换、改进等,均应包含在本申请的保护范围之内。
The above are only optional embodiments of the present application and are not intended to limit the present application. Any modifications, equivalent substitutions, improvements, etc. made within the concepts and principles of the present application shall be included in the protection of the present application. within the range.
Claims (44)
- 一种数据传输方法,其特征在于,所述方法包括:A data transmission method, characterized in that the method includes:终端设备获取第一业务对应的业务信任质量QoT级别和所述第一业务的目的地址,所述第一业务对应的业务QoT级别与所述终端设备的设备QoT级别相匹配;The terminal device obtains the service quality of trust QoT level corresponding to the first service and the destination address of the first service, and the service QoT level corresponding to the first service matches the device QoT level of the terminal device;所述终端设备根据所述第一业务对应的业务QoT级别和所述第一业务的目的地址获取目标连接标识,所述目标连接标识为所述终端设备与所述第一业务的目的地址之间建立的与所述第一业务对应的业务QoT级别相匹配的目标通信连接的连接标识;The terminal device obtains a target connection identifier based on the service QoT level corresponding to the first service and the destination address of the first service. The target connection identifier is between the terminal device and the destination address of the first service. The connection identifier of the established target communication connection that matches the service QoT level corresponding to the first service;所述终端设备向所述第一业务的目的地址发送所述第一业务的业务报文,所述业务报文包括所述目标连接标识,所述目标连接标识用于指示基于所述目标通信连接传输所述业务报文。The terminal device sends a service message of the first service to the destination address of the first service, where the service message includes the target connection identifier, and the target connection identifier is used to indicate a communication connection based on the target Transmit the service message.
- 根据权利要求1所述的方法,其特征在于,所述终端设备中存储有连接标识集合,所述连接标识集合用于记录所述终端设备已建立的通信连接的连接标识,所述连接标识集合中的每个连接标识均对应设置有目的地址和业务QoT级别,所述终端设备根据所述第一业务对应的业务QoT级别和所述第一业务的目的地址获取目标连接标识,包括:The method according to claim 1, characterized in that a set of connection identifiers is stored in the terminal device, and the set of connection identifiers is used to record connection identifiers of communication connections established by the terminal device, and the set of connection identifiers Each connection identifier in is correspondingly set with a destination address and service QoT level. The terminal device obtains the target connection identifier according to the service QoT level corresponding to the first service and the destination address of the first service, including:当所述连接标识集合中不存在与所述第一业务对应的业务QoT级别和所述第一业务的目的地址对应的连接标识时,所述终端设备向管理设备发送数据传输请求,所述数据传输请求包括所述第一业务的目的地址和所述终端设备的QoT证书,所述QoT证书包括所述终端设备的设备QoT级别;When there is no connection identifier corresponding to the service QoT level corresponding to the first service and the destination address of the first service in the connection identifier set, the terminal device sends a data transmission request to the management device. The transmission request includes the destination address of the first service and the QoT certificate of the terminal device, where the QoT certificate includes the device QoT level of the terminal device;所述终端设备接收所述管理设备发送的数据传输响应,所述数据传输响应包括所述目标连接标识。The terminal device receives a data transmission response sent by the management device, where the data transmission response includes the target connection identifier.
- 根据权利要求2所述的方法,其特征在于,所述QoT证书还包括所述管理设备针对所述终端设备的QoT转发策略,所述QoT转发策略包括所述管理设备向所述终端设备提供的最高业务QoT级别和/或所述管理设备向所述终端设备提供的默认业务QoT级别。The method of claim 2, wherein the QoT certificate further includes a QoT forwarding policy of the management device for the terminal device, and the QoT forwarding policy includes a QoT forwarding policy provided by the management device to the terminal device. The highest service QoT level and/or the default service QoT level provided by the management device to the terminal device.
- 根据权利要求2或3所述的方法,其特征在于,在所述终端设备接收所述管理设备发送的数据传输响应之后,所述方法还包括:The method according to claim 2 or 3, characterized in that, after the terminal device receives the data transmission response sent by the management device, the method further includes:所述终端设备在所述连接标识集合中添加所述第一业务的目的地址、所述第一业务对应的业务QoT级别与所述目标连接标识的对应关系。The terminal device adds the corresponding relationship between the destination address of the first service, the service QoT level corresponding to the first service and the target connection identifier in the connection identification set.
- 根据权利要求2至4任一所述的方法,其特征在于,所述数据传输请求还包括业务QoT级别指示,所述业务QoT级别指示用于指示所述第一业务对应的业务QoT级别。The method according to any one of claims 2 to 4, characterized in that the data transmission request further includes a service QoT level indication, and the service QoT level indication is used to indicate the service QoT level corresponding to the first service.
- 根据权利要求2至5任一所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 2 to 5, characterized in that, the method further includes:所述终端设备向所述管理设备发送所述终端设备的QoT参数,所述QoT参数包括设备身份信息、硬件配置信息、软件配置信息或网络接入信息中的一种或多种; The terminal device sends QoT parameters of the terminal device to the management device, where the QoT parameters include one or more of device identity information, hardware configuration information, software configuration information or network access information;所述终端设备接收所述管理设备发送的基于所述QoT参数得到的所述QoT证书。The terminal device receives the QoT certificate obtained based on the QoT parameter and sent by the management device.
- 根据权利要求6所述的方法,其特征在于,在所述终端设备向所述管理设备发送所述终端设备的QoT参数之前,所述方法还包括:The method according to claim 6, characterized in that, before the terminal device sends the QoT parameters of the terminal device to the management device, the method further includes:所述终端设备向所述管理设备发送注册请求;The terminal device sends a registration request to the management device;所述终端设备接收所述管理设备发送的QoT认证请求,所述QoT认证请求包括QoT参数指示,所述QoT参数指示用于指示所述终端设备所需提供的QoT参数;The terminal device receives a QoT authentication request sent by the management device, where the QoT authentication request includes a QoT parameter indication, and the QoT parameter indication is used to indicate the QoT parameters that the terminal device needs to provide;所述终端设备向所述管理设备发送所述终端设备的QoT参数,包括:The terminal device sends the QoT parameters of the terminal device to the management device, including:所述终端设备向所述管理设备发送QoT认证响应,所述QoT认证响应包括所述QoT参数指示所指示的QoT参数。The terminal device sends a QoT authentication response to the management device, where the QoT authentication response includes the QoT parameter indicated by the QoT parameter indication.
- 根据权利要求6或7所述的方法,其特征在于,所述方法还包括:The method according to claim 6 or 7, characterized in that, the method further includes:当所述QoT证书满足证书更新条件时,所述终端设备向所述管理设备发送所述终端设备的最新的QoT参数;When the QoT certificate meets the certificate update conditions, the terminal device sends the latest QoT parameters of the terminal device to the management device;所述终端设备接收所述管理设备发送的基于所述最新的QoT参数得到的更新后的QoT证书。The terminal device receives the updated QoT certificate based on the latest QoT parameters sent by the management device.
- 根据权利要求8所述的方法,其特征在于,所述证书更新条件包括以下一种或多种:The method according to claim 8, characterized in that the certificate update conditions include one or more of the following:所述QoT证书超出有效期;The QoT certificate has expired;所述终端设备的QoT参数发生变更;The QoT parameters of the terminal device change;所述终端设备和/或所述管理设备无法解析所述QoT证书。The terminal device and/or the management device cannot parse the QoT certificate.
- 根据权利要求1至9任一所述的方法,其特征在于,所述业务报文还包括对所述第一业务对应的业务QoT级别的指示以及针对所述指示的完整性验证标签。The method according to any one of claims 1 to 9, characterized in that the service message further includes an indication of the service QoT level corresponding to the first service and an integrity verification tag for the indication.
- 根据权利要求1至10任一所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 1 to 10, characterized in that the method further includes:所述终端设备获取第二业务对应的业务QoT级别,所述第二业务对应的业务QoT级别与所述终端设备的设备QoT级别不匹配;The terminal device obtains a service QoT level corresponding to the second service, and the service QoT level corresponding to the second service does not match the device QoT level of the terminal device;所述终端设备拒绝传输所述第二业务的业务报文。The terminal device refuses to transmit the service packet of the second service.
- 一种数据传输方法,其特征在于,所述方法包括:A data transmission method, characterized in that the method includes:管理设备接收终端设备发送的数据传输请求,所述数据传输请求包括第一业务的目的地址和所述终端设备的信任质量QoT证书,所述QoT证书包括所述终端设备的设备QoT级别;The management device receives a data transmission request sent by the terminal device, the data transmission request includes the destination address of the first service and the trust quality QoT certificate of the terminal device, and the QoT certificate includes the device QoT level of the terminal device;所述管理设备基于所述QoT证书,建立所述终端设备与所述第一业务的目的地址之间的目标通信连接,所述目标通信连接对应的业务QoT级别与所述终端设备的设备QoT级别相匹配;The management device establishes a target communication connection between the terminal device and the destination address of the first service based on the QoT certificate, and the service QoT level corresponding to the target communication connection is the same as the device QoT level of the terminal device. match;所述管理设备向所述终端设备发送数据传输响应,所述数据传输响应包括目标连接标识,所述目标连接标识为所述目标通信连接的连接标识。 The management device sends a data transmission response to the terminal device, where the data transmission response includes a target connection identifier, and the target connection identifier is a connection identifier of the target communication connection.
- 根据权利要求12所述的方法,其特征在于,所述数据传输请求还包括业务QoT级别指示,所述业务QoT级别指示用于指示所述第一业务对应的业务QoT级别,所述管理设备基于所述QoT证书,建立所述终端设备与所述第一业务的目的地址之间的目标通信连接,包括:The method according to claim 12, characterized in that the data transmission request further includes a service QoT level indication, the service QoT level indication is used to indicate the service QoT level corresponding to the first service, and the management device is based on The QoT certificate establishes a target communication connection between the terminal device and the destination address of the first service, including:当所述业务QoT级别指示所指示的业务QoT级别与所述终端设备的设备QoT级别相匹配时,所述管理设备建立所述业务QoT级别指示所指示的业务QoT级别对应的所述目标通信连接。When the service QoT level indicated by the service QoT level indication matches the device QoT level of the terminal device, the management device establishes the target communication connection corresponding to the service QoT level indicated by the service QoT level indication. .
- 根据权利要求12或13所述的方法,其特征在于,所述QoT证书还包括所述管理设备针对所述终端设备的QoT转发策略,所述QoT转发策略包括所述管理设备向所述终端设备提供的最高业务QoT级别和/或所述管理设备向所述终端设备提供的默认业务QoT级别。The method according to claim 12 or 13, characterized in that the QoT certificate further includes a QoT forwarding policy of the management device for the terminal device, and the QoT forwarding policy includes a request from the management device to the terminal device. The highest service QoT level provided and/or the default service QoT level provided by the management device to the terminal device.
- 根据权利要求12至14任一所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 12 to 14, characterized in that the method further includes:所述管理设备接收所述终端设备发送的所述终端设备的QoT参数,所述QoT参数包括设备身份信息、硬件配置信息、软件配置信息或网络接入信息中的一种或多种;The management device receives the QoT parameters of the terminal device sent by the terminal device, where the QoT parameters include one or more of device identity information, hardware configuration information, software configuration information or network access information;所述管理设备基于所述QoT参数生成所述QoT证书;The management device generates the QoT certificate based on the QoT parameters;所述管理设备向所述终端设备发送所述QoT证书。The management device sends the QoT certificate to the terminal device.
- 根据权利要求15所述的方法,其特征在于,所述方法还包括:The method of claim 15, further comprising:所述管理设备接收所述终端设备发送的注册请求;The management device receives the registration request sent by the terminal device;所述管理设备基于所述注册请求,向所述终端设备发送QoT认证请求,所述QoT认证请求包括QoT参数指示,所述QoT参数指示用于指示所述终端设备所需提供的QoT参数;The management device sends a QoT authentication request to the terminal device based on the registration request, where the QoT authentication request includes a QoT parameter indication, and the QoT parameter indication is used to indicate the QoT parameters that the terminal device needs to provide;所述管理设备接收所述终端设备发送的所述终端设备的QoT参数,包括:The management device receives the QoT parameters of the terminal device sent by the terminal device, including:所述管理设备接收所述终端设备发送的QoT认证响应,所述QoT认证响应包括所述QoT参数指示所指示的QoT参数。The management device receives a QoT authentication response sent by the terminal device, where the QoT authentication response includes the QoT parameter indicated by the QoT parameter indication.
- 根据权利要求12至16任一所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 12 to 16, characterized in that the method further includes:所述管理设备接收网络设备的路径计算请求,所述路径计算请求包括所述目标连接标识;The management device receives a path calculation request from a network device, where the path calculation request includes the target connection identifier;所述管理设备根据所述目标连接标识对应的业务QoT级别,确定所述目标通信连接所使用的目标传输路径,所述目标传输路径上的网络设备的设备QoT级别与所述目标连接标识对应的业务QoT级别相匹配;The management device determines the target transmission path used by the target communication connection according to the service QoT level corresponding to the target connection identifier. The device QoT level of the network device on the target transmission path corresponds to the target connection identifier. Match the business QoT level;所述管理设备向所述网络设备发送路径计算响应,所述路径计算响应包括所述目标传输路径的路径信息。The management device sends a path calculation response to the network device, where the path calculation response includes path information of the target transmission path.
- 一种数据传输方法,其特征在于,所述方法包括:A data transmission method, characterized in that the method includes:网络设备接收终端设备发送的第一业务的业务报文和所述第一业务的目的地址,所述业务报文包括目标连接标识;The network device receives a service message of the first service sent by the terminal device and the destination address of the first service, where the service message includes a target connection identifier;所述网络设备获取所述目标连接标识对应的目标传输路径,所述目标传输路径上的网络设备的设备信任质量QoT级别与所述目标连接标识对应的业务QoT级别相匹配; The network device obtains the target transmission path corresponding to the target connection identifier, and the device trust quality QoT level of the network device on the target transmission path matches the service QoT level corresponding to the target connection identifier;所述网络设备基于所述目标传输路径转发所述业务报文。The network device forwards the service message based on the target transmission path.
- 根据权利要求18所述的方法,其特征在于,所述网络设备获取所述目标连接标识对应的目标传输路径,包括:The method of claim 18, wherein the network device obtains the target transmission path corresponding to the target connection identifier, including:所述网络设备向管理设备发送路径计算请求,所述路径计算请求包括所述目标连接标识;The network device sends a path calculation request to the management device, where the path calculation request includes the target connection identifier;所述网络设备接收所述管理设备发送的路径计算响应,所述路径计算响应包括所述目标传输路径的路径信息。The network device receives a path calculation response sent by the management device, where the path calculation response includes path information of the target transmission path.
- 根据权利要求18或19所述的方法,其特征在于,所述业务报文还包括对所述第一业务对应的业务QoT级别的指示以及针对所述指示的完整性验证标签,所述网络设备基于所述目标传输路径转发所述业务报文,包括:The method according to claim 18 or 19, characterized in that the service message further includes an indication of the service QoT level corresponding to the first service and an integrity verification label for the indication, and the network device Forwarding the service message based on the target transmission path includes:当所述指示所指示的业务QoT级别与所述目标连接标识对应的业务QoT级别相同,且所述网络设备对所述完整性验证标签验证通过时,所述网络设备基于所述目标传输路径转发所述业务报文。When the service QoT level indicated by the indication is the same as the service QoT level corresponding to the target connection identifier, and the network device passes the verification of the integrity verification label, the network device forwards the information based on the target transmission path. the business message.
- 一种终端设备,其特征在于,所述终端设备包括:A terminal device, characterized in that the terminal device includes:处理模块,用于获取第一业务对应的业务信任质量QoT级别,所述第一业务对应的业务QoT级别与所述终端设备的设备QoT级别相匹配;A processing module configured to obtain the service quality of trust QoT level corresponding to the first service, where the service QoT level corresponding to the first service matches the device QoT level of the terminal device;所述处理模块,还用于根据所述第一业务对应的业务QoT级别和所述第一业务的目的地址获取目标连接标识,所述目标连接标识为所述终端设备与所述第一业务的目的地址之间建立的与所述第一业务对应的业务QoT级别相匹配的目标通信连接的连接标识;The processing module is further configured to obtain a target connection identifier according to the service QoT level corresponding to the first service and the destination address of the first service. The target connection identifier is the connection between the terminal device and the first service. The connection identifier of the target communication connection established between the destination addresses that matches the service QoT level corresponding to the first service;发送模块,用于向所述第一业务的目的地址发送所述第一业务的业务报文,所述业务报文包括所述目标连接标识,所述目标连接标识用于指示基于所述目标通信连接传输所述业务报文。A sending module, configured to send a service message of the first service to the destination address of the first service, where the service message includes the target connection identifier, and the target connection identifier is used to indicate communication based on the target The connection transmits the service message.
- 根据权利要求21所述的终端设备,其特征在于,所述终端设备中存储有连接标识集合,所述连接标识集合用于记录所述终端设备已建立的通信连接的连接标识,所述连接标识集合中的每个连接标识均对应设置有目的地址和业务QoT级别,所述终端设备还包括接收模块;The terminal device according to claim 21, characterized in that a connection identification set is stored in the terminal device, and the connection identification set is used to record the connection identification of the communication connection established by the terminal device, and the connection identification set Each connection identifier in the set is correspondingly set with a destination address and service QoT level, and the terminal device also includes a receiving module;所述处理模块,用于当所述连接标识集合中不存在与所述第一业务对应的业务QoT级别和所述第一业务的目的地址对应的连接标识时,通过所述发送模块向管理设备发送数据传输请求,并通过所述接收模块接收所述管理设备发送的数据传输响应,所述数据传输请求包括所述第一业务的目的地址和所述终端设备的QoT证书,所述QoT证书包括所述终端设备的设备QoT级别,所述数据传输响应包括所述目标连接标识。The processing module is configured to send a message to the management device through the sending module when there is no connection identifier corresponding to the service QoT level corresponding to the first service and the destination address of the first service in the connection identifier set. Send a data transmission request, and receive the data transmission response sent by the management device through the receiving module. The data transmission request includes the destination address of the first service and the QoT certificate of the terminal device, and the QoT certificate includes The device QoT level of the terminal device, and the data transmission response includes the target connection identifier.
- 根据权利要求22所述的终端设备,其特征在于,所述QoT证书还包括所述管理设备针对所述终端设备的QoT转发策略,所述QoT转发策略包括所述管理设备向所述终端设备提供的最高业务QoT级别和/或所述管理设备向所述终端设备提供的默认业务QoT级别。 The terminal device according to claim 22, wherein the QoT certificate further includes a QoT forwarding policy of the management device for the terminal device, and the QoT forwarding policy includes the management device providing the terminal device with The highest service QoT level and/or the default service QoT level provided by the management device to the terminal device.
- 根据权利要求22或23所述的终端设备,其特征在于,The terminal device according to claim 22 or 23, characterized in that,所述处理模块,还用于在所述终端设备接收所述管理设备发送的数据传输响应之后,在所述连接标识集合中添加所述第一业务的目的地址、所述第一业务对应的业务QoT级别与所述目标连接标识的对应关系。The processing module is also configured to add the destination address of the first service and the service corresponding to the first service to the connection identification set after the terminal device receives the data transmission response sent by the management device. The corresponding relationship between the QoT level and the target connection identifier.
- 根据权利要求22至24任一所述的终端设备,其特征在于,所述数据传输请求还包括业务QoT级别指示,所述业务QoT级别指示用于指示所述第一业务对应的业务QoT级别。The terminal device according to any one of claims 22 to 24, wherein the data transmission request further includes a service QoT level indication, and the service QoT level indication is used to indicate the service QoT level corresponding to the first service.
- 根据权利要求22至25任一所述的终端设备,其特征在于,The terminal device according to any one of claims 22 to 25, characterized in that,所述发送模块,用于向所述管理设备发送所述终端设备的QoT参数,所述QoT参数包括设备身份信息、硬件配置信息、软件配置信息或网络接入信息中的一种或多种;The sending module is configured to send QoT parameters of the terminal device to the management device, where the QoT parameters include one or more of device identity information, hardware configuration information, software configuration information or network access information;所述接收模块,用于接收所述管理设备发送的基于所述QoT参数得到的所述QoT证书。The receiving module is configured to receive the QoT certificate obtained based on the QoT parameters and sent by the management device.
- 根据权利要求26所述的终端设备,其特征在于,The terminal device according to claim 26, characterized in that:所述发送模块,还用于在向所述管理设备发送所述终端设备的QoT参数之前,向所述管理设备发送注册请求;The sending module is also configured to send a registration request to the management device before sending the QoT parameters of the terminal device to the management device;所述接收模块,还用于接收所述管理设备发送的QoT认证请求,所述QoT认证请求包括QoT参数指示,所述QoT参数指示用于指示所述终端设备所需提供的QoT参数;The receiving module is also configured to receive a QoT authentication request sent by the management device, where the QoT authentication request includes a QoT parameter indication, and the QoT parameter indication is used to indicate the QoT parameters that the terminal device needs to provide;所述发送模块,用于向所述管理设备发送QoT认证响应,所述QoT认证响应包括所述QoT参数指示所指示的QoT参数。The sending module is configured to send a QoT authentication response to the management device, where the QoT authentication response includes the QoT parameters indicated by the QoT parameter indication.
- 根据权利要求26或27所述的终端设备,其特征在于,The terminal device according to claim 26 or 27, characterized in that,所述发送模块,还用于当所述QoT证书满足证书更新条件时,向所述管理设备发送所述终端设备的最新的QoT参数;The sending module is also configured to send the latest QoT parameters of the terminal device to the management device when the QoT certificate meets the certificate update conditions;所述接收模块,还用于接收所述管理设备发送的基于所述最新的QoT参数得到的更新后的QoT证书。The receiving module is also configured to receive an updated QoT certificate based on the latest QoT parameters sent by the management device.
- 根据权利要求28所述的终端设备,其特征在于,所述证书更新条件包括以下一种或多种:The terminal device according to claim 28, characterized in that the certificate update conditions include one or more of the following:所述QoT证书超出有效期;The QoT certificate has expired;所述终端设备的QoT参数发生变更;The QoT parameters of the terminal device change;所述终端设备和/或所述管理设备无法解析所述QoT证书。The terminal device and/or the management device cannot parse the QoT certificate.
- 根据权利要求21至29任一所述的终端设备,其特征在于,所述业务报文还包括对所述第一业务对应的业务QoT级别的指示以及对所述指示计算得到的完整性验证标签。The terminal device according to any one of claims 21 to 29, characterized in that the service message further includes an indication of the service QoT level corresponding to the first service and an integrity verification label calculated for the indication. .
- 根据权利要求21至30任一所述的终端设备,其特征在于,The terminal device according to any one of claims 21 to 30, characterized in that,所述处理模块,还用于获取第二业务对应的业务QoT级别,所述第二业务对应的业务QoT级别与所述终端设备的设备QoT级别不匹配; The processing module is also used to obtain the service QoT level corresponding to the second service, and the service QoT level corresponding to the second service does not match the device QoT level of the terminal device;所述处理模块,还用于拒绝传输所述第二业务的业务报文。The processing module is also configured to refuse to transmit the service message of the second service.
- 一种管理设备,其特征在于,所述管理设备包括:A management device, characterized in that the management device includes:接收模块,用于接收终端设备发送的数据传输请求,所述数据传输请求包括第一业务的目的地址和所述终端设备的信任质量QoT证书,所述QoT证书包括所述终端设备的设备QoT级别;A receiving module configured to receive a data transmission request sent by a terminal device. The data transmission request includes the destination address of the first service and the trust quality QoT certificate of the terminal device. The QoT certificate includes the device QoT level of the terminal device. ;处理模块,用于基于所述QoT证书,建立所述终端设备与所述第一业务的目的地址之间的目标通信连接,所述目标通信连接对应的业务QoT级别与所述终端设备的设备QoT级别相匹配;A processing module configured to establish a target communication connection between the terminal device and the destination address of the first service based on the QoT certificate, where the service QoT level corresponding to the target communication connection is consistent with the device QoT of the terminal device. levels match;发送模块,用于向所述终端设备发送数据传输响应,所述数据传输响应包括目标连接标识,所述目标连接标识为所述目标通信连接的连接标识。A sending module, configured to send a data transmission response to the terminal device, where the data transmission response includes a target connection identifier, and the target connection identifier is a connection identifier of the target communication connection.
- 根据权利要求32所述的管理设备,其特征在于,所述数据传输请求还包括业务QoT级别指示,所述业务QoT级别指示用于指示所述第一业务对应的业务QoT级别,所述处理模块,用于:The management device according to claim 32, wherein the data transmission request further includes a service QoT level indication, and the service QoT level indication is used to indicate the service QoT level corresponding to the first service, and the processing module , used for:当所述业务QoT级别指示所指示的业务QoT级别与所述终端设备的设备QoT级别相匹配时,建立所述业务QoT级别指示所指示的业务QoT级别对应的所述目标通信连接。When the service QoT level indicated by the service QoT level indication matches the device QoT level of the terminal device, the target communication connection corresponding to the service QoT level indicated by the service QoT level indication is established.
- 根据权利要求32或33所述的管理设备,其特征在于,所述QoT证书还包括所述管理设备针对所述终端设备的QoT转发策略,所述QoT转发策略包括所述管理设备向所述终端设备提供的最高业务QoT级别和/或所述管理设备向所述终端设备提供的默认业务QoT级别。The management device according to claim 32 or 33, characterized in that the QoT certificate further includes a QoT forwarding policy of the management device for the terminal device, and the QoT forwarding policy includes a request from the management device to the terminal device. The highest service QoT level provided by the device and/or the default service QoT level provided by the management device to the terminal device.
- 根据权利要求32至34任一所述的管理设备,其特征在于,The management device according to any one of claims 32 to 34, characterized in that:所述接收模块,还用于接收所述终端设备发送的所述终端设备的QoT参数,所述QoT参数包括设备身份信息、硬件配置信息、软件配置信息或网络接入信息中的一种或多种;The receiving module is also configured to receive QoT parameters of the terminal device sent by the terminal device. The QoT parameters include one or more of device identity information, hardware configuration information, software configuration information or network access information. kind;所述处理模块,还用于基于所述QoT参数生成所述QoT证书;The processing module is also used to generate the QoT certificate based on the QoT parameters;所述发送模块,还用于向所述终端设备发送所述QoT证书。The sending module is also used to send the QoT certificate to the terminal device.
- 根据权利要求35所述的管理设备,其特征在于,The management device according to claim 35, characterized in that:所述接收模块,还用于接收所述终端设备发送的注册请求;The receiving module is also used to receive the registration request sent by the terminal device;所述发送模块,还用于基于所述注册请求,向所述终端设备发送QoT认证请求,所述QoT认证请求包括QoT参数指示,所述QoT参数指示用于指示所述终端设备所需提供的QoT参数;The sending module is further configured to send a QoT authentication request to the terminal device based on the registration request. The QoT authentication request includes a QoT parameter indication, and the QoT parameter indication is used to indicate that the terminal device needs to provide QoT parameters;所述接收模块,用于接收所述终端设备发送的QoT认证响应,所述QoT认证响应包括所述QoT参数指示所指示的QoT参数。The receiving module is configured to receive a QoT authentication response sent by the terminal device, where the QoT authentication response includes the QoT parameters indicated by the QoT parameter indication.
- 根据权利要求32至36任一所述的管理设备,其特征在于,The management device according to any one of claims 32 to 36, characterized in that:所述接收模块,还用于接收网络设备的路径计算请求,所述路径计算请求包括所述目标连接标识; The receiving module is also configured to receive a path calculation request from a network device, where the path calculation request includes the target connection identifier;所述处理模块,还用于根据所述目标连接标识对应的业务QoT级别,确定所述目标通信连接所使用的目标传输路径,所述目标传输路径上的网络设备的设备QoT级别与所述目标连接标识对应的业务QoT级别相匹配;The processing module is also configured to determine the target transmission path used by the target communication connection according to the service QoT level corresponding to the target connection identifier. The device QoT level of the network device on the target transmission path is consistent with the target The service QoT level corresponding to the connection identifier matches;所述发送模块,还用于向所述网络设备发送路径计算响应,所述路径计算响应包括所述目标传输路径的路径信息。The sending module is also configured to send a path calculation response to the network device, where the path calculation response includes path information of the target transmission path.
- 一种网络设备,其特征在于,所述网络设备包括:A network device, characterized in that the network device includes:接收模块,用于接收终端设备发送的第一业务的业务报文,所述业务报文包括目标连接标识;A receiving module, configured to receive a service message of the first service sent by the terminal device, where the service message includes a target connection identifier;处理模块,用于获取所述目标连接标识对应的目标传输路径,所述目标传输路径上的网络设备的设备信任质量QoT级别与所述目标连接标识对应的业务QoT级别相匹配;A processing module configured to obtain the target transmission path corresponding to the target connection identifier, and the device trust quality QoT level of the network device on the target transmission path matches the service QoT level corresponding to the target connection identifier;发送模块,用于基于所述目标传输路径转发所述业务报文。A sending module, configured to forward the service message based on the target transmission path.
- 根据权利要求38所述的网络设备,其特征在于,所述处理模块,用于:The network device according to claim 38, characterized in that the processing module is used for:通过所述发送模块向管理设备发送路径计算请求,所述路径计算请求包括所述目标连接标识;Send a path calculation request to the management device through the sending module, where the path calculation request includes the target connection identifier;通过所述接收模块接收所述管理设备发送的路径计算响应,所述路径计算响应包括所述目标传输路径的路径信息。The path calculation response sent by the management device is received through the receiving module, where the path calculation response includes path information of the target transmission path.
- 根据权利要求38或39所述的网络设备,其特征在于,所述业务报文还包括对所述第一业务对应的业务QoT级别的指示以及对所述指示计算得到的完整性验证标签,所述发送模块,用于:The network device according to claim 38 or 39, wherein the service message further includes an indication of the service QoT level corresponding to the first service and an integrity verification label calculated from the indication, so The above sending module is used for:当所述指示所指示的业务QoT级别与所述目标连接标识对应的业务QoT级别相同,且所述网络设备对所述完整性验证标签验证通过时,基于所述目标传输路径转发所述业务报文。When the service QoT level indicated by the indication is the same as the service QoT level corresponding to the target connection identifier, and the network device passes the verification of the integrity verification label, the service packet is forwarded based on the target transmission path. arts.
- 一种数据传输系统,其特征在于,包括:终端设备、管理设备和网络设备,所述终端设备用于执行如权利要求1至11任一所述的方法,所述管理设备用于执行如权利要求12至17任一所述的方法,所述网络设备用于执行如权利要求18至20任一所述的方法。A data transmission system, characterized in that it includes: a terminal device, a management device and a network device, the terminal device is used to perform the method as described in any one of claims 1 to 11, and the management device is used to perform the method as claimed in any one of the claims 1 to 11 The method according to any one of claims 12 to 17, the network device is used to perform the method according to any one of claims 18 to 20.
- 一种数据传输装置,其特征在于,包括:处理器和存储器;A data transmission device, characterized by including: a processor and a memory;所述存储器,用于存储计算机程序,所述计算机程序包括程序指令;The memory is used to store a computer program, the computer program includes program instructions;所述处理器,用于调用所述计算机程序,实现如权利要求1至20任一所述的方法。The processor is configured to call the computer program to implement the method according to any one of claims 1 to 20.
- 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质上存储有指令,当所述指令被处理器执行时,实现如权利要求1至20任一所述的方法。A computer-readable storage medium, characterized in that instructions are stored on the computer-readable storage medium, and when the instructions are executed by a processor, the method according to any one of claims 1 to 20 is implemented.
- 一种计算机程序产品,其特征在于,包括计算机程序,所述计算机程序被处理器执行时,实现如权利要求1至20任一所述的方法。 A computer program product, characterized in that it includes a computer program. When the computer program is executed by a processor, the method according to any one of claims 1 to 20 is implemented.
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202210699339.XA CN117294769A (en) | 2022-06-20 | 2022-06-20 | Data transmission method, device and system |
CN202210699339.X | 2022-06-20 |
Publications (1)
Publication Number | Publication Date |
---|---|
WO2023246535A1 true WO2023246535A1 (en) | 2023-12-28 |
Family
ID=89246866
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/CN2023/099595 WO2023246535A1 (en) | 2022-06-20 | 2023-06-12 | Data transmission method and apparatus and system |
Country Status (2)
Country | Link |
---|---|
CN (1) | CN117294769A (en) |
WO (1) | WO2023246535A1 (en) |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20150139652A1 (en) * | 2011-09-16 | 2015-05-21 | Telefonaktiebolaget L M Ericsson (Publ) | Method and apparatus for allocating slots for transmission of data |
CN113365267A (en) * | 2020-03-06 | 2021-09-07 | 华为技术有限公司 | Communication method and device |
CN113765800A (en) * | 2020-06-05 | 2021-12-07 | 华为技术有限公司 | Method, device, system, equipment and readable storage medium for transmitting message |
-
2022
- 2022-06-20 CN CN202210699339.XA patent/CN117294769A/en active Pending
-
2023
- 2023-06-12 WO PCT/CN2023/099595 patent/WO2023246535A1/en unknown
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20150139652A1 (en) * | 2011-09-16 | 2015-05-21 | Telefonaktiebolaget L M Ericsson (Publ) | Method and apparatus for allocating slots for transmission of data |
CN113365267A (en) * | 2020-03-06 | 2021-09-07 | 华为技术有限公司 | Communication method and device |
CN113765800A (en) * | 2020-06-05 | 2021-12-07 | 华为技术有限公司 | Method, device, system, equipment and readable storage medium for transmitting message |
Non-Patent Citations (1)
Title |
---|
GUANFENG LIU ; YAN WANG ; MEHMET A. ORGUN: "Finding K Optimal Social Trust Paths for the Selection of Trustworthy Service Providers in Complex Social Networks", WEB SERVICES (ICWS), 2011 IEEE INTERNATIONAL CONFERENCE ON, IEEE, 4 July 2011 (2011-07-04), pages 41 - 48, XP031965122, ISBN: 978-1-4577-0842-8, DOI: 10.1109/ICWS.2011.81 * |
Also Published As
Publication number | Publication date |
---|---|
CN117294769A (en) | 2023-12-26 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US11716669B2 (en) | Internet of things service routing method | |
US11277306B2 (en) | Sending information of a network repository function instance storing network function instance information | |
WO2021037175A1 (en) | Network slice management method and related device | |
US9769743B2 (en) | Method and apparatus for determining access point service capabilities | |
CN112073919B (en) | Communication method and device for multicast broadcast service, electronic equipment and storage medium | |
US11252196B2 (en) | Method for managing data traffic within a network | |
US8914867B2 (en) | Method and apparatus for redirecting data traffic | |
CN108990062B (en) | Intelligent security Wi-Fi management method and system | |
US11316934B2 (en) | Method for providing a service to a user equipment connected to a first operator network via a second operator network | |
WO2010003354A1 (en) | An authentication server and a control method for the mobile communication terminal accessing the virtual private network | |
CN111371664B (en) | Virtual private network access method and equipment | |
WO2017054181A1 (en) | Processing method, apparatus and system for service flow processing policy | |
WO2023010880A1 (en) | Data transmission method and related device | |
CN113541989A (en) | Network slice detection method, device and storage medium | |
WO2022247812A1 (en) | Authentication method, communication device, and system | |
CN112202917A (en) | Method and equipment for terminating multi-access edge computing service | |
Boubakri et al. | Access control in 5G communication networks using simple PKI certificates | |
WO2021233286A1 (en) | Data processing method and apparatus, network device, and terminal | |
CN112243224B (en) | Edge computing network implementation method and device | |
WO2023246535A1 (en) | Data transmission method and apparatus and system | |
KR20230062254A (en) | Method and apparatus for UE Route Selection Policy compliance verification | |
CN115396895A (en) | Service authorization method and device | |
US10574526B2 (en) | Control method for application feature rules and application feature server | |
WO2023216082A1 (en) | Subscription processing method and apparatus, and medium and chip | |
US20230007576A1 (en) | Access network intelligent controller for multiple types of access networks |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 23826184 Country of ref document: EP Kind code of ref document: A1 |