WO2024050846A1 - 近邻通信方法和装置 - Google Patents

近邻通信方法和装置 Download PDF

Info

Publication number
WO2024050846A1
WO2024050846A1 PCT/CN2022/118267 CN2022118267W WO2024050846A1 WO 2024050846 A1 WO2024050846 A1 WO 2024050846A1 CN 2022118267 W CN2022118267 W CN 2022118267W WO 2024050846 A1 WO2024050846 A1 WO 2024050846A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal device
information identifier
ciphertext
device information
encrypted ciphertext
Prior art date
Application number
PCT/CN2022/118267
Other languages
English (en)
French (fr)
Inventor
商正仪
陆伟
Original Assignee
北京小米移动软件有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京小米移动软件有限公司 filed Critical 北京小米移动软件有限公司
Priority to PCT/CN2022/118267 priority Critical patent/WO2024050846A1/zh
Priority to CN202280003496.0A priority patent/CN118020327A/zh
Publication of WO2024050846A1 publication Critical patent/WO2024050846A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor

Definitions

  • the present disclosure relates to the field of communication technology, and in particular, to a proximity communication method and device.
  • Proximity Service (ProSe) service is a service provided by the 3GPP (3rd Generation Partnership Project) system for terminal devices that are relatively close to each other. Among them, terminal devices can communicate with each other by establishing a secure communication channel for ProSe communication for secure data communication.
  • 3GPP 3rd Generation Partnership Project
  • the source terminal device can obtain the information identifier of the target terminal device for subsequent communication processes.
  • the terminal devices communicate through direct communication.
  • the request (Direct Communication Request) message sends the terminal device information identifier (for example: source terminal device information identifier, target terminal device information identifier, etc.).
  • the direct communication request message does not provide security protection for the terminal device information identifier. Transmission of the terminal device information identifier without security protection will leak the privacy and sensitive information of the terminal device. This is an issue that needs to be solved urgently.
  • Embodiments of the present disclosure provide a proximity communication method and device, which can protect terminal device information identification and avoid leakage of privacy-sensitive information.
  • embodiments of the present disclosure provide a proximity communication method, which is performed by a source terminal device.
  • the method includes: sending a first direct communication request message to a relay terminal device, wherein the first direct communication request message is used to The request is to establish a connection with the target terminal device through the relay terminal device, and the first direct communication request message includes a first encrypted ciphertext that encrypts the terminal device information identifier.
  • the source terminal device sends a first direct communication request message to the relay terminal device, where the first direct communication request message is used to request the establishment of a connection with the target terminal device through the relay terminal device, and the first direct communication request message is used to request the establishment of a connection with the target terminal device through the relay terminal device.
  • the direct communication request message includes the first encrypted ciphertext after encrypting the terminal device information identifier.
  • embodiments of the present disclosure provide another proximity communication method, which method is performed by a relay terminal device.
  • the method includes: receiving a first direct communication request message sent by the source terminal device, wherein the first direct communication request message It is used to request to establish a connection with the target terminal device through the relay terminal device.
  • the first direct communication request message includes a first encrypted ciphertext that encrypts the terminal device information identifier.
  • embodiments of the present disclosure provide yet another proximity communication method.
  • the method is executed by a target terminal device.
  • the method includes: receiving a second direct communication request message sent by the relay terminal device, wherein the second direct communication request message It is used to request to establish a connection with the source terminal device through the relay terminal device.
  • the second direct communication request message includes a second encrypted ciphertext that encrypts the information identifier of the first terminal device.
  • embodiments of the present disclosure provide a communication device that has some or all of the functions of the source terminal device in implementing the method described in the first aspect.
  • the functions of the communication device may have some or all of the functions in the present disclosure.
  • the functions in all the embodiments may also be used to independently implement any one embodiment of the present disclosure.
  • the functions described can be implemented by hardware, or can be implemented by hardware executing corresponding software.
  • the hardware or software includes one or more units or modules corresponding to the above functions.
  • the structure of the communication device may include a transceiver module and a processing module, and the processing module is configured to support the communication device to perform corresponding functions in the above method.
  • the transceiver module is used to support communication between the communication device and other devices.
  • the communication device may further include a storage module coupled to the transceiver module and the processing module, which stores necessary computer programs and data for the communication device.
  • the communication device includes: a transceiver module configured to send a first direct communication request message to the relay terminal device, wherein the first direct communication request message is used to request the establishment of a connection with the relay terminal device through the relay terminal device.
  • the first direct communication request message includes the first encrypted ciphertext that encrypts the information identification of the terminal device.
  • embodiments of the present disclosure provide another communication device that has some or all of the functions of the relay terminal device in the method example described in the second aspect.
  • the communication device may have the functions of the communication device in the present disclosure.
  • the functions in some or all of the embodiments may also be used to independently implement any one of the embodiments of the present disclosure.
  • the functions described can be implemented by hardware, or can be implemented by hardware executing corresponding software.
  • the hardware or software includes one or more units or modules corresponding to the above functions.
  • the structure of the communication device may include a transceiver module and a processing module, and the processing module is configured to support the communication device to perform corresponding functions in the above method.
  • the transceiver module is used to support communication between the communication device and other devices.
  • the communication device may also include a storage module coupled to the transceiver module and the processing module, which stores necessary computer programs and data for the communication device.
  • the communication device includes: a transceiver module configured to receive a first direct communication request message sent by the source terminal device, wherein the first direct communication request message is used to request the establishment of a connection with the relay terminal device through the relay terminal device.
  • the first direct communication request message includes the first encrypted ciphertext that encrypts the information identification of the terminal device.
  • embodiments of the present disclosure provide another communication device that has some or all of the functions of the target terminal device in the method example described in the second aspect.
  • the functions of the communication device may include the functions in the present disclosure.
  • the functions in some or all of the embodiments may also be used to independently implement any one of the embodiments of the present disclosure.
  • the functions described can be implemented by hardware, or can be implemented by hardware executing corresponding software.
  • the hardware or software includes one or more units or modules corresponding to the above functions.
  • the structure of the communication device may include a transceiver module and a processing module, and the processing module is configured to support the communication device to perform corresponding functions in the above method.
  • the transceiver module is used to support communication between the communication device and other devices.
  • the communication device may further include a storage module coupled to the transceiver module and the processing module, which stores necessary computer programs and data for the communication device.
  • the communication device includes: a transceiver module configured to receive a second direct communication request message sent by the relay terminal device, wherein the second direct communication request message is used to request the establishment of In connection with the source terminal device, the second direct communication request message includes a second encrypted ciphertext that encrypts the information identifier of the first terminal device.
  • an embodiment of the present disclosure provides a communication device.
  • the communication device includes a processor.
  • the processor calls a computer program in a memory, it executes the method described in the first aspect.
  • an embodiment of the present disclosure provides a communication device.
  • the communication device includes a processor.
  • the processor calls a computer program in a memory, it executes the method described in the second aspect.
  • an embodiment of the present disclosure provides a communication device.
  • the communication device includes a processor.
  • the processor calls a computer program in a memory, it executes the method described in the third aspect.
  • an embodiment of the present disclosure provides a communication device.
  • the communication device includes a processor and a memory, and a computer program is stored in the memory; the processor executes the computer program stored in the memory, so that the communication device executes The method described in the first aspect above.
  • an embodiment of the present disclosure provides a communication device.
  • the communication device includes a processor and a memory, and a computer program is stored in the memory; the processor executes the computer program stored in the memory, so that the communication device Perform the method described in the second aspect above.
  • an embodiment of the present disclosure provides a communication device.
  • the communication device includes a processor and a memory, and a computer program is stored in the memory; the processor executes the computer program stored in the memory, so that the communication device Perform the method described in the third aspect above.
  • an embodiment of the present disclosure provides a communication device.
  • the device includes a processor and an interface circuit.
  • the interface circuit is used to receive code instructions and transmit them to the processor.
  • the processor is used to run the code instructions to cause The device performs the method described in the first aspect above.
  • an embodiment of the present disclosure provides a communication device.
  • the device includes a processor and an interface circuit.
  • the interface circuit is used to receive code instructions and transmit them to the processor.
  • the processor is used to run the code instructions to cause The device performs the method described in the second aspect above.
  • an embodiment of the present disclosure provides a communication device.
  • the device includes a processor and an interface circuit.
  • the interface circuit is used to receive code instructions and transmit them to the processor.
  • the processor is used to run the code instructions to cause The device performs the method described in the third aspect above.
  • embodiments of the present disclosure provide a proximity communication system, which includes the communication device described in the fourth aspect, the communication device described in the fifth aspect, and the communication device described in the sixth aspect, or the system
  • the system includes the communication device described in the seventh aspect, the communication device described in the eighth aspect, and the communication device described in the ninth aspect, or the system includes the communication device described in the tenth aspect, the communication device described in the eleventh aspect.
  • device and the communication device according to the twelfth aspect or the system includes the communication device according to the thirteenth aspect, the communication device according to the fourteenth aspect and the communication device according to the fifteenth aspect.
  • embodiments of the present invention provide a computer-readable storage medium for storing instructions used by the above-mentioned source terminal device. When the instructions are executed, the source terminal device is caused to execute the above-mentioned first aspect. method described.
  • embodiments of the present invention provide a readable storage medium for storing instructions used by the above-mentioned relay terminal equipment. When the instructions are executed, the relay terminal equipment is caused to execute the above-mentioned second aspect. the method described.
  • embodiments of the present invention provide a readable storage medium for storing instructions used by the above-mentioned target terminal device. When the instructions are executed, the target terminal device is caused to execute the above-mentioned third aspect. Methods.
  • the present disclosure also provides a computer program product including a computer program, which, when run on a computer, causes the computer to execute the method described in the first aspect.
  • the present disclosure also provides a computer program product including a computer program, which when run on a computer causes the computer to execute the method described in the second aspect.
  • the present disclosure also provides a computer program product including a computer program, which, when run on a computer, causes the computer to execute the method described in the third aspect.
  • the present disclosure provides a chip system.
  • the chip system includes at least one processor and an interface for supporting the source terminal device to implement the functions involved in the first aspect, for example, determining or processing the functions involved in the above method. at least one of data and information.
  • the chip system further includes a memory, and the memory is used to store necessary computer programs and data for the source terminal device.
  • the chip system may be composed of chips, or may include chips and other discrete devices.
  • the present disclosure provides a chip system.
  • the chip system includes at least one processor and an interface for supporting the relay terminal device to implement the functions involved in the second aspect, for example, determining or processing the functions in the above method. At least one of the data and information involved.
  • the chip system further includes a memory, and the memory is used to store necessary computer programs and data for the relay terminal equipment.
  • the chip system may be composed of chips, or may include chips and other discrete devices.
  • the present disclosure provides a chip system, which includes at least one processor and an interface for supporting the target terminal device to implement the functions involved in the third aspect, for example, determining or processing the functions involved in the above method. at least one of data and information.
  • the chip system further includes a memory, and the memory is used to store necessary computer programs and data for the target terminal device.
  • the chip system may be composed of chips, or may include chips and other discrete devices.
  • the present disclosure provides a computer program that, when run on a computer, causes the computer to perform the method described in the first aspect.
  • the present disclosure provides a computer program that, when run on a computer, causes the computer to execute the method described in the second aspect.
  • the present disclosure provides a computer program that, when run on a computer, causes the computer to execute the method described in the third aspect.
  • Figure 1 is a schematic diagram of the network architecture of a UE to UE relay scenario provided by the present disclosure
  • Figure 2 is a flow chart of a proximity communication method provided by an embodiment of the present disclosure
  • Figure 3 is a flow chart of another proximity communication method provided by an embodiment of the present disclosure.
  • Figure 4 is a structural diagram of a communication device provided by an embodiment of the present disclosure.
  • Figure 5 is a structural diagram of another communication device provided by an embodiment of the present disclosure.
  • FIG. 6 is a schematic structural diagram of a chip provided by an embodiment of the present disclosure.
  • the proximity communication service is a service provided by the 3rd Generation Partnership Project (3GPP) system for nearby user equipment (User Equipment, UE).
  • 3GPP 3rd Generation Partnership Project
  • UE User Equipment
  • ProSe business can support multiple application scenarios such as public safety, Internet of Things, and Internet of Vehicles.
  • ProSe technology mainly includes two aspects: ProSe Discovery and ProSe Communication.
  • ProSe discovery refers to the process by which UEs can detect each other to complete identity verification;
  • ProSe communication refers to the process of establishing a secure communication channel between UEs for secure data communication.
  • the source UE and the target UE when they can communicate directly, they can communicate with the target UE through a UE with relay function (UE-to-UE relay, hereinafter referred to as relay UE).
  • relay UE UE-to-UE relay
  • the source UE sends the source UE information identifier and the target UE information identifier to the relay UE.
  • the relay UE can determine the target UE according to the target UE information identifier and send a message to it. If the target UE agrees to communicate, the relay UE will send the message to the relay UE.
  • the source UE sends a response.
  • Figure 1 is a schematic diagram of the network architecture of a UE to UE relay scenario provided by the present disclosure.
  • the network architecture includes at least three terminal devices.
  • the terminal equipment in the embodiment of the present disclosure may also be called: user equipment (UE), mobile station (MS), mobile terminal (mobile terminal, MT), access terminal, user unit, User station, mobile station, mobile station, remote station, remote terminal, mobile device, user terminal, terminal, wireless communication equipment, user agent or user device, etc.
  • the network architecture includes at least a source user equipment (source UE), a relay user equipment (relay UE) and a destination user equipment (Target UE).
  • the source UE can also be called a sending UE, and the target UE can also be called a receiving UE.
  • U2U UE to UE
  • the source UE communicates with the target UE through one or more relay UEs.
  • the source UE and the target UE can transmit data and signaling through the relay UE.
  • This scenario can be used to improve sidelink (SL) coverage enhancement (for example, the coverage signal between the source UE and the target UE is poor or outside the coverage) or capacity improvement (for example, the relay UE is a very capable equipment).
  • SL sidelink
  • capacity improvement for example, the relay UE is a very capable equipment.
  • source UE, relay UE and Target UE can be in radio resource control (radio resource control, RRC) connected state, RRC idle state, RRC inactive state, out of coverage (Out of coverage, OOC) state, source UE and relay SL unicast communication is used between UE, relay UE and Target UE.
  • RRC radio resource control
  • RRC idle state radio resource control
  • RRC inactive state out of coverage
  • OOC out of coverage
  • source UE and relay SL unicast communication is used between UE, relay UE and Target UE.
  • RRC radio resource control
  • RRC radio resource control
  • OOC out of coverage
  • the terminal device may be a device that provides voice/data connectivity to the user, such as a handheld device, a vehicle-mounted device, etc. with wireless connectivity capabilities.
  • Some examples of terminal devices are: mobile phones, tablets, laptops, PDAs, mobile internet devices (MID), wearable devices, virtual reality (VR) devices, augmented reality (augmented reality (AR) equipment, wireless terminals in industrial control, wireless terminals in self-driving, wireless terminals in remote medical surgery, and wireless terminals in smart grids
  • Wireless terminals wireless terminals in transportation safety, wireless terminals in smart cities, wireless terminals in smart homes, cellular phones, cordless phones, session initiation protocols, SIP) telephone, wireless local loop (WLL) station, personal digital assistant (PDA), handheld device with wireless communication capabilities, computing device or other processing device connected to a wireless modem, vehicle-mounted device , wearable devices, terminal devices in 5G networks or terminal devices in future evolved public land mobile communication networks (public land mobile network, PLMN) and/or any other suitable devices used to communicate on wireless communication systems,
  • wearable devices can also be called wearable smart devices. It is a general term for applying wearable technology to intelligently design daily wear and develop wearable devices, such as glasses, gloves, watches, clothing and shoes, etc.
  • a wearable device is a portable device that is worn directly on the body or integrated into the user's clothing or accessories. Wearable devices are not just hardware devices, but also achieve powerful functions through software support, data interaction, and cloud interaction. Broadly defined wearable smart devices include full-featured, large-sized devices that can achieve complete or partial functions without relying on smartphones, such as smart watches or smart glasses, and those that only focus on a certain type of application function and need to cooperate with other devices such as smartphones. Use, such as various types of smart bracelets, smart jewelry, etc. for physical sign monitoring.
  • the terminal device may also be a terminal device in the Internet of Things system.
  • IoT is an important part of the future development of information technology. Its main technical feature is to connect objects to the network through communication technology, thereby realizing human An intelligent network that interconnects machines and things.
  • terminal equipment may also include sensors such as smart printers, train detectors, and gas stations.
  • the main functions include collecting data (part of the terminal equipment), receiving control information and downlink data from network side equipment, and sending Electromagnetic waves transmit uplink data to network-side devices.
  • the network side device in the embodiment of the present disclosure may be a device used to communicate with a terminal device.
  • the network side device may be a global system for mobile communications (GSM) system or code division multiple access (code division multiple access).
  • GSM global system for mobile communications
  • code division multiple access code division multiple access
  • the base transceiver station (BTS) in CDMA) can also be the base station B (nodeB, NB) in the wideband code division multiple access (WCDMA) system, or it can be the evolved type in the LTE system.
  • GSM global system for mobile communications
  • code division multiple access code division multiple access
  • the base transceiver station (BTS) in CDMA) can also be the base station B (nodeB, NB) in the wideband code division multiple access (WCDMA) system, or it can be the evolved type in the LTE system.
  • NB base station B
  • WCDMA wideband code division multiple access
  • Base station B can also be a wireless controller in a cloud radio access network (cloud radio access network, CRAN) scenario, or a radio network controller (radio network controller, RNC) or base station Controller (base station controller, BSC), home base station (for example, home evolved nodeB, or home nodeB, HNB), baseband unit (baseband unit, BBU), or the network side device can be a relay station, access point, or vehicle-mounted device , wearable devices, and network-side devices in 5G networks or network-side devices in future evolved PLMN networks, etc., which can be access points (APs), wireless relay nodes, wireless backhaul nodes, etc. in WLAN.
  • APs access points
  • Transmission point (TP) or transmission and reception point (TRP), etc. can be gNB or transmission point (TRP or TP) in the new wireless system (new radio, NR) system, or 5G system
  • TRP or TP transmission point
  • new wireless system new radio, NR
  • 5G system 5G system
  • BBU baseband unit
  • DU distributed unit
  • LTE long term evolution
  • 5th generation fifth generation
  • 5G new radio (NR) system 5th generation new radio
  • the first security parameter, the second security parameter, the third security parameter and the fourth security parameter may be the same or different, and the first key, the second key, the third key and the fourth security parameter may be the same or different.
  • the four keys may be the same or different, and this embodiment of the disclosure does not specifically limit this.
  • the RSC, the first RSC and the second RSC may be the same.
  • the embodiments of the present disclosure enumerate multiple implementation modes to clearly illustrate the technical solutions of the embodiments of the present disclosure.
  • those skilled in the art can understand that the multiple embodiments provided in the embodiments of the present disclosure can be executed alone or in combination with the methods of other embodiments in the embodiments of the present disclosure. They can also be executed alone or in combination. It is then executed together with some methods in other related technologies; the embodiments of the present disclosure are not limited to this.
  • the source UE obtains the target UE information identifier (ID), and the target UE information identifier can be used for subsequent communication processes.
  • ID target UE information identifier
  • the source UE should be able to send a direct communication request message containing the terminal device information identifier.
  • the terminal device information identifier may transmit the UE's privacy-sensitive information without protection.
  • a proximity communication method and device are provided to securely protect terminal device information identification and avoid leakage of privacy-sensitive information.
  • the source terminal device may send a first direct communication request message to the relay terminal device.
  • the first direct communication request message includes a first encrypted ciphertext that encrypts the information identifier of the terminal device.
  • the first direct communication request message is used to request passing
  • the relay terminal device establishes a connection with the target terminal device.
  • Figure 2 is a flow chart of a proximity communication method provided by an embodiment of the present disclosure. As shown in Figure 2, the method may include but is not limited to the following steps:
  • the source terminal device sends a first direct communication request message to the relay terminal device, where the first direct communication request message is used to request to establish a connection with the target terminal device through the relay terminal device.
  • the first direct communication request message includes the first encrypted ciphertext after encrypting the terminal device information identification.
  • the source terminal device may send a first direct communication request message to the relay terminal device, requesting to establish a connection with the target terminal device through the relay terminal device.
  • the first direct communication request message may request to establish a PC5 connection with the target terminal device through the relay terminal device to implement ProSe communication.
  • the first direct communication request message includes the first encrypted ciphertext after encrypting the terminal device information identifier. It can be understood that the source terminal device can encrypt the terminal device information identifier to generate the first encrypted ciphertext after the terminal device information identifier is encrypted.
  • the first encrypted ciphertext after the terminal device information identifier is encrypted can also be determined by the source terminal device according to the agreement or based on the network side device configuration. To be sure, the embodiments of the present disclosure do not specifically limit this.
  • the source terminal device can also encrypt other information other than the terminal device information identification, such as: RSC (Relay Service Code, relay service code), etc., and the embodiment of the present disclosure does not specifically limit this.
  • RSC Relay Service Code, relay service code
  • the terminal device information identifier includes at least one of the following:
  • Target terminal device information identifier
  • the terminal device information identifier includes the source terminal device information identifier.
  • the terminal device information identifier includes a relay terminal device information identifier.
  • the terminal device information identifier includes the target terminal device information identifier.
  • the first encrypted ciphertext includes at least one of the following:
  • the first source terminal device encrypts the ciphertext
  • the first relay terminal device encrypts the ciphertext
  • the first target terminal device encrypts the ciphertext.
  • the first encrypted ciphertext includes the first source terminal device encrypted ciphertext, where the first source terminal device encrypted ciphertext is obtained by encrypting the source terminal device information identifier.
  • the first encrypted ciphertext includes the first relay terminal device encrypted ciphertext, where the first relay terminal device encrypted ciphertext is obtained by encrypting the relay terminal device information identifier.
  • the first encrypted ciphertext includes the first target terminal device encrypted ciphertext, where the first target terminal device encrypted ciphertext is obtained by encrypting the target terminal device information identifier.
  • the relay terminal device receives the first direct communication request message sent by the source terminal device, if the first direct communication request message includes the first encrypted ciphertext that encrypts the terminal device information identifier, The first encrypted ciphertext can be decrypted.
  • the relay terminal device decrypts the first encrypted ciphertext and can obtain the decrypted first terminal device information identifier.
  • the verification information (first terminal device information identifier) is accurate (for example, it is verified that the first terminal device information identifier is consistent with the terminal device information identifier determined by the relay terminal device in the discovery message)
  • the verification information (first terminal device information identifier) is accurate (for example, it is verified that the first terminal device information identifier is consistent with the terminal device information identifier determined by the relay terminal device in the discovery message)
  • the relay terminal device establish a connection between the relay terminal device and the source terminal device, such as PC5 connection. Therefore, in the process of establishing the PC5 connection between the relay terminal device and the source terminal device, the information identification of the terminal device can be protected to avoid leakage of privacy-sensitive information.
  • the first terminal device information identifier includes at least one of the following:
  • the first target terminal device information identifier The first target terminal device information identifier.
  • the first terminal device information identifier includes a first source terminal device information identifier, where the first source terminal device information identifier is the first source terminal device encrypted ciphertext in the first encrypted ciphertext by the relay terminal device. Obtained after decryption.
  • the first terminal device information identifier includes a first relay terminal device information identifier, where the first relay terminal device information identifier is the first relay terminal device in the first encrypted ciphertext of the relay terminal device. Obtained after decrypting the encrypted ciphertext.
  • the first terminal device information identifier includes a first target terminal device information identifier, where the first target terminal device information identifier is the first target terminal device encrypted ciphertext in the first encrypted ciphertext by the relay terminal device. Obtained after decryption.
  • the relay terminal device decrypts successfully. , (that is, decrypting the ciphertext encrypted by the first relay terminal device to obtain the first relay terminal device identification, decrypting the ciphertext encrypted by the first source terminal device to obtain the first source terminal device identification, and decrypting the first target terminal device
  • the encrypted ciphertext is decrypted to obtain the first target terminal device identification).
  • it is determined that the decryption is successful.
  • a connection between the relay terminal device and the source terminal device is established, such as a PC5 connection. Therefore, in the process of establishing the PC5 connection between the relay terminal device and the source terminal device, the information identification of the terminal device can be protected to avoid leakage of privacy-sensitive information.
  • the relay terminal device decrypts successfully.
  • the verification information (the first source terminal equipment information identification, the first relay terminal equipment information identification, the first target terminal equipment information identification) is accurate (for example, verifying the first source terminal equipment information identification, the first relay terminal equipment information identification,
  • the information identifier of the first target terminal device and the relay terminal device are respectively consistent with the source terminal device information identifier, the relay terminal device information identifier, and the target terminal device information identifier determined in the discovery message)
  • the relay terminal device decrypts successfully and At least one of the verification information (the first source terminal device information identifier, the first relay terminal device information identifier, and the first target terminal device information identifier) is inaccurate (for example, verifying the first source terminal device information identifier, the first relay terminal device information identifier) If the information identifier, the first target terminal device information identifier and the relay terminal device are inconsistent with at least one of the source terminal device information identifier, the relay terminal device information identifier, and the target terminal device information identifier determined in the discovery message), it is determined not to be Establish a connection between the relay terminal device and the source terminal device.
  • the verification information the first source terminal device information identifier, the first relay terminal device information identifier, and the first target terminal device information identifier
  • the relay terminal device may further send a second direct communication request message to the target terminal device, requesting to establish a connection with the source terminal device through the relay terminal device to implement ProSe communication.
  • the relay terminal device performs S22: sending a second direct communication request message to the target terminal device, where the second direct communication request message is used to request to establish a connection with the source terminal device through the relay terminal device, and the second direct communication request message
  • the message includes the second encrypted ciphertext encrypted by the first terminal device information identifier.
  • the second direct communication request message sent by the relay terminal device to the target terminal device may include a second encrypted ciphertext encrypted by the first terminal device information identification, wherein the first terminal device information identification is based on the first direct communication request It is obtained by decrypting the first encrypted ciphertext in the message.
  • the relay terminal device can decrypt the first encrypted ciphertext in the first direct communication request message to obtain the first terminal device information identifier. On this basis, the relay terminal device can also decrypt the first encrypted ciphertext.
  • the terminal device information identifier is encrypted to obtain a second encrypted ciphertext, which is included in the second direct communication request message and sent to the target terminal device.
  • the first direct communication request message may also include other information. If the source terminal device can also encrypt other information other than the terminal device information identifier, such as RSC, the first direct communication request message may also include The first RSC ciphertext after RSC encryption, etc.
  • the relay terminal device can decrypt the first RSC ciphertext in the first direct communication request message to obtain the first RSC. On this basis, the relay terminal device can also encrypt the first RSC. , the second RSC ciphertext is obtained, included in the second direct communication request message, and sent to the target terminal device.
  • the second encrypted ciphertext includes at least one of the following:
  • the second source terminal device encrypts the ciphertext
  • the second relay terminal device encrypts the ciphertext
  • the second target terminal device encrypts the ciphertext.
  • the second encrypted ciphertext includes the second source terminal device encrypted ciphertext, where the second source terminal device encrypted ciphertext is obtained after the relay terminal device encrypts the information identifier of the first source terminal device.
  • the second encrypted ciphertext includes the second relay terminal device encrypted ciphertext, where the second relay terminal device encrypted ciphertext is the information identifier of the first relay terminal device encrypted by the relay terminal device. owned.
  • the second encrypted ciphertext includes the second target terminal device encrypted ciphertext, where the second target terminal device encrypted ciphertext is obtained after the relay terminal device encrypts the information identifier of the first target terminal device.
  • the target terminal device receives the second direct communication request message sent by the relay terminal device, if the second direct communication request message includes the second encrypted ciphertext after encrypting the first terminal device information identifier , the second encrypted ciphertext can be decrypted.
  • the target terminal device decrypts the second encrypted ciphertext and can obtain the decrypted second terminal device information identifier.
  • the decryption is successful or the decryption is successful and the verification information (second terminal device information identifier) is accurate, a connection between the relay terminal device and the target terminal device is established, such as a PC5 connection. Therefore, in the process of establishing the PC5 connection between the relay terminal device and the target terminal device, the information identification of the terminal device can be protected to avoid leakage of privacy-sensitive information.
  • the second terminal device information identifier includes at least one of the following:
  • the second target terminal device information identifier The second target terminal device information identifier.
  • the second terminal device information identifier includes a second source terminal device information identifier, where the second source terminal device information identifier is obtained by the target terminal device decrypting the encrypted ciphertext of the second source terminal device.
  • the second terminal device information identifier includes a second relay terminal device information identifier, where the second relay terminal device information identifier is obtained by decrypting the ciphertext encrypted by the second relay terminal device by the target terminal device. of.
  • the second terminal device information identifier includes a second target terminal device information identifier, where the second target terminal device information identifier is obtained by the target terminal device decrypting the encrypted ciphertext of the second target terminal device.
  • the target terminal device decrypts successfully, (That is, decrypt the encrypted ciphertext of the second relay terminal device to obtain the second relay terminal device identification, decrypt the encrypted ciphertext of the second source terminal device to obtain the second source terminal device identification, and encrypt the second target terminal device
  • the ciphertext is decrypted to obtain the second target terminal device identification).
  • it is determined that the decryption is successful.
  • a connection between the relay terminal device and the target terminal device is established, such as a PC5 connection. Therefore, in the process of establishing the PC5 connection between the relay terminal device and the target terminal device, the information identification of the terminal device can be protected to avoid leakage of privacy-sensitive information.
  • the relay terminal device decrypts successfully.
  • the verification information (the second source terminal equipment information identification, the second relay terminal equipment information identification, the second target terminal equipment information identification) is accurate (for example, verifying the second source terminal equipment information identification, the second relay terminal equipment information identification,
  • the information identifier of the second target terminal device is consistent with the source terminal device information identifier, the relay terminal device information identifier, and the target terminal device information identifier determined in the discovery message) of the target terminal device, establish the relay terminal device and the target terminal Connections between devices, such as PC5 connections. Therefore, in the process of establishing the PC5 connection between the relay terminal device and the target terminal device, the information identification of the terminal device can be protected to avoid leakage of privacy-sensitive information.
  • the relay terminal device decrypts successfully and At least one of the verification information (the second source terminal device information identifier, the second relay terminal device information identifier, and the second target terminal device information identifier) is inaccurate (for example, verifying the second source terminal device information identifier, the second relay terminal device information identifier) If the information identifier, the second target terminal device information identifier and the target terminal device are inconsistent with at least one of the source terminal device information identifier, the relay terminal device information identifier, and the target terminal device information identifier determined in the discovery message), it is determined not to establish The connection between the relay end device and the source end device.
  • the verification information the second source terminal device information identifier, the second relay terminal device information identifier, and the second target terminal device information identifier
  • the target terminal device establishes a connection between the relay terminal device and the target terminal device, such as a PC5 connection, when the decryption is successful or the decryption is successful and the verification information (second terminal device information identifier) is accurate.
  • the source terminal device can establish a direct communication connection with the target terminal device according to the decryption result of the target terminal device.
  • the source terminal device sends a first direct communication request message to the relay terminal device, where the first direct communication request message is used to request to establish a connection with the target terminal device through the relay terminal device, and the first direct communication request message is used to request the establishment of a connection with the target terminal device through the relay terminal device.
  • a direct communication request message includes a first encrypted ciphertext that encrypts the terminal device information identification
  • the relay terminal device sends a second direct communication request message to the target terminal device, where the second direct communication request message is used to request a pass through
  • the relay terminal device establishes a connection with the source terminal device, and the second direct communication request message includes the second encrypted ciphertext after encrypting the information identifier of the first terminal device. Therefore, in the process of establishing the PC5 connection between the source terminal device and the target terminal device through the relay terminal device, the information identification of the terminal device can be protected and the leakage of privacy-sensitive information can be avoided.
  • Figure 3 is a flow chart of another proximity communication method provided by an embodiment of the present disclosure. As shown in Figure 3, the method may include but is not limited to the following steps:
  • the source terminal device encrypts the terminal device information identifier and generates the first encrypted ciphertext.
  • the source terminal device encrypts the terminal device information identifier to generate the first encrypted ciphertext, and may use the first security parameter to encrypt the terminal device information identifier to generate the first encrypted ciphertext.
  • the first security parameter may be a code-sending security parameter used for discovery or a code security parameter (code-sending security parameter used for discovery or code security parameter used for discovery).
  • the first security parameter may be determined by the source terminal device based on network side instructions during the discovery process.
  • the source terminal device uses the first security parameter to encrypt the terminal device information identifier to generate the first encrypted ciphertext, including: determining the first key used for encryption according to the first security parameter; A key is used to encrypt the terminal device information identification and generate a first encrypted ciphertext.
  • the source terminal device uses the first security parameter to encrypt the terminal device information identification to generate the first encrypted ciphertext.
  • the first key used for encryption can be determined according to the first security parameter, and then the first key used for encryption can be determined according to the first security parameter.
  • a key is used to encrypt the terminal device information identification and generate a first encrypted ciphertext.
  • the source terminal device determines the first key used for encryption according to the first security parameter.
  • the first security parameter includes DUCK (Discovery User Confidentiality Key, discover user confidentiality key)
  • the source terminal device determines the first key.
  • the key is DUCK; or when the first security parameter includes DUSK (Discovery User Scrambling Key, Discovery User Scrambling Key) and does not include DUCK, determine that the first key is DUSK.
  • the source terminal device can determine that there is no first key used for encryption and does not encrypt the terminal device information identification. At this time, the terminal device will not be able to Information identification is protected.
  • the source terminal device when it determines the first key used for encryption, it can encrypt the terminal device information identifier according to the first key to generate the first encrypted ciphertext.
  • the source terminal device encrypts the terminal device information identifier according to the first key and generates the first encrypted ciphertext, including: calculating the first key stream according to the first key and the relay service code RSC; The first key stream, and the terminal device information identifier, generate a first encrypted ciphertext.
  • the first key stream is calculated using the first key, a counter based on UTC (universal time coordinated, international standard time), and RSC.
  • the following parameters can be used to form the input S of the KDF:
  • FC TBD (to be determined, to be determined).
  • L0 The length of the counter based on UTC (for example, 0x00 0x04);
  • L The length of RSC (for example, 0x00 0x03).
  • the first key should be a 256-bit selected first key.
  • KDF() is the key derivation function.
  • the source terminal device generates the first encrypted ciphertext according to the first key stream and the terminal device information identifier, including: XORing the first L bits of the first key stream with RSC, and Bits other than the first L bits of the key stream are XORed with the terminal device information identifier to generate the first encrypted ciphertext, where L is the length of the RSC.
  • the source terminal device may XOR the first L bits of the first key stream with the RSC, and XOR the other bits other than the first L bits of the first key stream with the terminal device information identifier. Or, generate a first encrypted ciphertext, wherein a first RSC ciphertext may also be generated.
  • the source terminal device sends a first direct communication request message to the relay terminal device, where the first direct communication request message is used to request the establishment of a connection with the target terminal device through the relay terminal device.
  • the first direct communication request message includes the first encrypted ciphertext after the terminal device information identification is encrypted.
  • S33 can be performed: encrypting the first encrypted ciphertext of the terminal device information identifier included in the first direct communication request message. Decrypt to obtain the first terminal device information identifier.
  • the relay terminal device receives the first direct communication request message sent by the source terminal device.
  • the relay terminal device may Decrypt the first encrypted ciphertext to obtain the first terminal device information identifier.
  • the relay terminal device uses the second security parameter to decrypt the first encrypted ciphertext to obtain the decrypted first terminal device information identifier.
  • the second security parameter may be code-receiving security parameters (or the code security parameters) used for discovery.
  • the second security parameter may be determined by the relay terminal device based on network side instructions during the discovery process.
  • the relay terminal device uses the second security parameter to decrypt the first encrypted ciphertext to obtain the decrypted first terminal device information identifier.
  • the method includes: determining a second key used for decryption according to the second security parameter; and generating a first terminal device information identifier according to the second key pair of the first encrypted ciphertext.
  • the relay terminal device uses the second security parameter to decrypt the first encrypted ciphertext to obtain the decrypted first terminal device information identifier.
  • the second security parameter used for decryption can be determined based on the second security parameter.
  • the first encrypted ciphertext is decrypted according to the second key and the first terminal device information identifier is generated.
  • the relay terminal device determines the second key used for decryption according to the second security parameter.
  • the second security parameter includes DUCK (Discovery User Confidentiality Key, discover user confidentiality key)
  • the relay terminal device determines the second key.
  • the key is DUCK; or when the second security parameter includes DUSK (Discovery User Scrambling Key, Discovery User Scrambling Key) and does not include DUCK, determine that the second key is DUSK.
  • the relay terminal device can determine that there is no second key for decryption, and there is no need to decrypt. In this case, the user's privacy information cannot be protected. .
  • the relay terminal device when the relay terminal device determines the second key used for decryption, it can decrypt the first encrypted ciphertext according to the second key and generate the first terminal device information identifier.
  • the relay terminal device decrypts the first encrypted ciphertext according to the second key and generates the first terminal device information identifier, including: calculating the second key stream according to the second key and the RSC; The second key stream and the first encrypted ciphertext generate a first terminal device information identifier.
  • the relay terminal device decrypts the first encrypted ciphertext according to the second key, generates the first terminal device information identifier, and can calculate the second key stream according to the second key and the relay service code RSC. ; Generate a first terminal device information identifier based on the second key stream and the first encrypted ciphertext.
  • the second key stream is calculated using the second key, a counter based on UTC (universal time coordinated, international standard time), and RSC.
  • the following parameters can be used to form the input S of the KDF:
  • L0 The length of the counter based on UTC (for example, 0x00 0x04);
  • L The length of RSC (for example, 0x00 0x03).
  • the second key should be a 256-bit selected second key.
  • KDF() is the key derivation function.
  • the first direct communication request message also includes the first RSC ciphertext after RSC encryption, wherein the relay terminal device generates the first terminal device according to the second key stream and the first encrypted ciphertext.
  • Information identifier including at least one of the following:
  • the first direct communication request message also includes the RSC-encrypted first RSC ciphertext.
  • the relay terminal device After receiving the first direct communication request message sent by the source terminal device, the relay terminal device can obtain the RSC-encrypted first RSC ciphertext. arts.
  • the relay terminal device may XOR the first L bits of the second key stream with the first RSC ciphertext, and combine other bits other than the first L bits of the second key stream with the first ciphertext.
  • the files are XORed to generate a first terminal device information identifier.
  • the relay terminal device determines to establish a connection with the source terminal device in response to successful decryption, and/or determines to establish a connection with the source terminal device in response to successful decryption and verification of the first terminal device information identifier.
  • the relay terminal device when it successfully decrypts (decrypts the first encrypted ciphertext and generates the first terminal device information identifier), it determines to establish a connection with the source terminal device, for example, to establish PC5 with the source terminal device. connect.
  • the relay terminal device successfully decrypts (decrypts the first encrypted ciphertext and generates the first terminal device information identifier) and verifies that the first terminal device information identifier is accurate (for example, verifying that the first terminal device information identifier is the same as the first terminal device information identifier). If the terminal device is consistent with the terminal device information identifier determined in the discovery message), it determines to establish a connection with the source terminal device, for example, to establish a PC5 connection with the source terminal device.
  • the relay terminal device verifies the first terminal device information identifier by comparing it with the terminal device information identifier determined in the discovery message. If they are consistent, it is determined that the first terminal device information identifier is accurate. In this case , confirm execution to establish a connection with the source terminal device.
  • the relay terminal device when it verifies the first terminal device information identifier, it can compare it with the terminal device information identifier determined in the discovery message. If the confirmation is consistent, it is determined to verify the first terminal device information identifier. Accurate, in this case, it is determined to establish a connection with the source terminal device. On the contrary, when at least one of the information identifiers of the first terminal device is verified to be inconsistent, it is determined that the verification is inaccurate, and it may be determined not to establish a connection with the source terminal device.
  • the relay terminal device decrypts the first encrypted ciphertext and generates a first terminal device information identifier. If it is determined to establish a connection with the source terminal device, S34 may be further performed.
  • S34 Encrypt the first terminal device information identifier and generate a second encrypted ciphertext.
  • the relay terminal device encrypts the first terminal device information identifier to generate a second encrypted ciphertext, and may use a third security parameter to encrypt the first terminal device information identifier to generate a second encrypted ciphertext.
  • the third security parameter may be code-sending security parameters (or the code security parameters) used for discovery.
  • the third security parameter may be determined by the relay terminal device based on network side instructions during the discovery process.
  • the relay terminal device encrypts the first terminal device information identifier using a third security parameter to generate a second encrypted ciphertext, including: determining a third key used for encryption according to the third security parameter. ; Encrypt the first terminal device information identifier according to the third key to generate a second encrypted ciphertext.
  • the relay terminal device uses the third security parameter to encrypt the information identification of the first terminal device to generate the second encrypted ciphertext, and the third key used for encryption can be determined according to the third security parameter, Then, the first terminal device information identifier is encrypted according to the third key to generate a second encrypted ciphertext.
  • the relay terminal device determines the third key used for encryption based on the third security parameter.
  • the third security parameter includes DUCK (Discovery User Confidentiality Key, discover user confidentiality key)
  • the relay terminal device determines the third key.
  • the key is DUCK; or when the third security parameter includes DUSK (Discovery User Scrambling Key, Discovery User Scrambling Key) and does not include DUCK, determine that the third key is DUSK.
  • the relay terminal device can determine that there is no third key used for encryption and does not encrypt the information identification of the first terminal device. At this time, it will not be possible. Protect the first terminal device information identifier.
  • the relay terminal device when it determines the third key used for encryption, it can encrypt the first terminal device information identifier based on the third key to generate the second encrypted ciphertext.
  • the relay terminal device encrypts the first terminal device information identifier according to the third key and generates the second encrypted ciphertext, including: calculating the third key according to the third key and the relay service code RSC. stream; generate the second encrypted ciphertext according to the third key stream and the first terminal device information identifier.
  • the relay terminal device encrypts the first terminal device information identifier according to the third key and generates the second encrypted ciphertext.
  • the third key stream can be calculated according to the third key and the relay service code RSC. ; Generate the second encrypted ciphertext according to the third key stream and the first terminal device information identifier.
  • the third key stream uses the third key, a counter based on UTC (universal time coordinated, international standard time), and RSC for calculation.
  • the following parameters can be used to form the input S of the KDF:
  • L0 The length of the counter based on UTC (for example, 0x00 0x04);
  • L The length of RSC (for example, 0x00 0x03).
  • the third key should be a 256-bit selected third key.
  • KDF() is the key derivation function.
  • the relay terminal device generates the second encrypted ciphertext according to the third key stream and the first terminal device information identifier, including: XORing the first L bits of the third key stream with RSC, XOR bits other than the first L bits of the third key stream with the first terminal device information identifier to generate the second encrypted ciphertext, where L is the length of the RSC.
  • the relay terminal device may XOR the first L bits of the third key stream with the RSC, and XOR the other bits other than the first L bits of the third key stream with the first terminal device information identifier. Or, generate a second encrypted ciphertext.
  • the relay terminal device determines to establish a PC5 connection with the source terminal device, the first terminal device information
  • the identification is encrypted to generate a second encrypted ciphertext, which is further sent to the target terminal device to request the establishment of a PC5 connection between the relay terminal device and the target terminal device.
  • the relay terminal device performs S35: the relay terminal device sends a second direct communication request message to the target terminal device, where the second direct communication request message is used to request the establishment of a connection with the source terminal device through the relay terminal device.
  • the second direct communication request message includes a second encrypted ciphertext that encrypts the first terminal device information identifier.
  • the target terminal device may perform S36: encrypt the first terminal device information identifier included in the second direct communication request message with the second encrypted The ciphertext is decrypted to obtain the second terminal device information identifier.
  • the target terminal device receives the second direct communication request message sent by the relay terminal device, and the second direct communication request message includes the second encrypted ciphertext after encrypting the first terminal device information identifier. , the second encrypted ciphertext can be decrypted to obtain the second terminal device information identifier.
  • the target terminal device uses the fourth security parameter to decrypt the second encrypted ciphertext to obtain the decrypted second terminal device information identifier.
  • the fourth security parameter may be code-receiving security parameters (or the code security parameters) used for discovery.
  • the fourth security parameter may be determined by the target terminal device based on network side instructions during the discovery process.
  • the target terminal device uses the fourth security parameter to decrypt the second encrypted ciphertext to obtain the decrypted second terminal device information identifier, including: determining the fourth password used for decryption according to the fourth security parameter. Key; decrypt the second encrypted ciphertext according to the fourth key to generate a second terminal device information identifier.
  • the target terminal device uses the fourth security parameter to decrypt the second encrypted ciphertext to obtain the decrypted second terminal device information identifier.
  • the fourth cipher used for decryption can be determined based on the fourth security parameter. key, and then decrypts the second encrypted ciphertext according to the fourth key to generate a second terminal device information identifier.
  • the target terminal device determines the fourth key used for decryption based on the fourth security parameter.
  • the fourth security parameter includes DUCK (Discovery User Confidentiality Key, discover user confidentiality key)
  • the target terminal device can determine the fourth key.
  • the key is DUCK; or when the fourth security parameter includes DUSK (Discovery User Scrambling Key, Discovery User Scrambling Key) and does not include DUCK, determine that the fourth key is DUSK.
  • the target terminal device can determine that there is no fourth key used for decryption, and there is no need to decrypt. At this time, the user's private information will not be protected. .
  • the target terminal device when the target terminal device determines the fourth key used for decryption, it can decrypt the second encrypted ciphertext according to the fourth key and generate the second terminal device information identification.
  • the target terminal device decrypts the second encrypted ciphertext according to the fourth key and generates the second terminal device information identifier, including: calculating the fourth key stream according to the fourth key and the RSC; The key stream and the second encrypted ciphertext generate a second terminal device information identifier.
  • the target terminal device decrypts the second encrypted ciphertext according to the fourth key, generates the second terminal device information identifier, and can calculate the fourth key stream according to the fourth key and the relay service code RSC; A second terminal device information identifier is generated according to the fourth key stream and the second encrypted ciphertext.
  • the fourth key stream is calculated using the fourth key, a counter based on UTC (universal time coordinated, international standard time), and RSC.
  • the following parameters can be used to form the input S of the KDF:
  • L0 The length of the counter based on UTC (for example, 0x00 0x04);
  • L The length of RSC (for example, 0x00 0x03).
  • the fourth key should be a 256-bit selected fourth key.
  • KDF() is the key derivation function.
  • the second direct communication request message also includes a second RSC ciphertext encrypted by the first RSC, and the first RSC is obtained by decrypting the first RSC ciphertext after RSC encryption, wherein the target terminal device Generating a second terminal device information identifier according to the fourth key stream and the second encrypted ciphertext includes: XORing the first L bits of the fourth key stream with the second RSC ciphertext, and Bits other than the first L bits are XORed with the second encrypted ciphertext to generate a second terminal device information identifier, where L is the length of the RSC.
  • the second direct communication request message also includes the second RSC ciphertext encrypted by the first RSC.
  • the first RSC is obtained by decrypting the first RSC ciphertext after RSC encryption.
  • the relay terminal device receives the source terminal device After sending the first direct communication request message, the RSC-encrypted first RSC ciphertext can be obtained, and the first RSC ciphertext can be decrypted to obtain the first RSC.
  • the relay terminal device can also encrypt the first RSC to generate
  • the second RSC ciphertext is sent to the target terminal device through the second direct communication request message.
  • the target terminal device may XOR the first L bits of the fourth key stream with the second RSC ciphertext, and combine other bits other than the first L bits of the fourth key stream with the second encrypted ciphertext.
  • Exclusive OR is performed to generate a second terminal device information identifier.
  • the first RSC can also be generated.
  • the target terminal device determines to establish a connection with the relay terminal device in response to successful decryption, and/or determines to establish a connection with the relay terminal device in response to successful decryption and verifies that the information identification of the second terminal device is accurate. connect.
  • the target terminal device when it successfully decrypts (decrypts the second encrypted ciphertext and generates the second terminal device information identifier), it determines to establish a connection with the relay terminal device, for example, to establish a connection with the relay terminal device. PC5 connection.
  • the target terminal device when the target terminal device successfully decrypts (decrypts the second encrypted ciphertext and generates the second terminal device information identifier) and verifies that the second terminal device information identifier is accurate, it determines to execute the establishment of the relay terminal device. Connection, such as performing a PC5 connection with a relay terminal device.
  • the target terminal device verifies the second terminal device information identifier by comparing it with the terminal device information identifier determined in the discovery message. If the confirmation is consistent, it is determined that the second terminal device information identifier is accurate. In this case, Confirm execution to establish a connection with the relay terminal device.
  • the target terminal device verifies the information identifier of the second terminal device, it can compare it with the terminal device information identifier determined in the discovery message. If they are consistent, it is determined that the second terminal device information identifier is accurate. , in this case, it is determined to establish a connection with the relay terminal device. On the contrary, when at least one of the information identifiers of the second terminal device is verified to be inconsistent, it is determined that the verification is inaccurate, and it can be determined not to establish a connection with the relay terminal device. .
  • the terminal device information identifier determined by the target terminal device in the discovery message is the terminal device information identifier before encryption.
  • the target terminal device decrypts the second encrypted ciphertext and generates the second terminal device information identifier.
  • the device information identifier and the terminal device information identifier before encryption can be used to confirm and verify that the second terminal device information identifier is accurate, and to confirm that the connection with the relay terminal device is established.
  • the second terminal device information identifier is inconsistent with the terminal device information identifier before encryption, it is determined that the verification of the second terminal device information identifier is inaccurate, and it may be determined not to establish a connection with the relay terminal device.
  • the target terminal device decrypts the second encrypted ciphertext and generates a second terminal device information identifier.
  • the communication between the source terminal device and the target terminal device can be realized.
  • the connection of the PC5 link for ProSe communication is established. Therefore, in the process of establishing the PC5 connection between the source terminal device and the target terminal device through the relay terminal device, the information identification of the terminal device can be protected and the leakage of privacy-sensitive information can be avoided.
  • each device includes a corresponding hardware structure and/or software module to perform each function.
  • the present disclosure can be implemented in hardware or a combination of hardware and computer software by combining the algorithm steps of each example described in the embodiments disclosed herein. Whether a function is performed by hardware or computer software driving the hardware depends on the specific application and design constraints of the technical solution. Skilled artisans may implement the described functionality using different methods for each specific application, but such implementations should not be considered to be beyond the scope of this disclosure.
  • FIG. 4 is a schematic structural diagram of a communication device 1 provided by an embodiment of the present disclosure.
  • the communication device 1 shown in FIG. 4 may include a transceiver module 11.
  • the transceiver module may include a sending module and/or a receiving module.
  • the sending module is used to implement the sending function
  • the receiving module is used to implement the receiving function.
  • the transceiving module may implement the sending function and/or the receiving function.
  • Communication device 1 is configured on the source terminal device side:
  • the device includes: a transceiver module 11.
  • the transceiver module 11 is configured to send a first direct communication request message to the relay terminal device, where the first direct communication request message is used to request to establish a connection with the target terminal device through the relay terminal device, and the first direct communication request message is used to request the establishment of a connection with the target terminal device through the relay terminal device.
  • the request message includes the first encrypted ciphertext after encrypting the terminal device information identifier.
  • the terminal device information identifier includes at least one of the following:
  • Target terminal device information identifier
  • the first encrypted ciphertext includes at least one of the following:
  • the first source terminal device encrypts the ciphertext
  • the first relay terminal device encrypts the ciphertext
  • the first target terminal device encrypts the ciphertext.
  • the device further includes a processing module 12.
  • the processing module 12 is configured to encrypt the terminal device information identification using the first security parameter to generate a first encrypted ciphertext.
  • the processing module 12 is further configured to determine the first key used for encryption according to the first security parameter; encrypt the terminal device information identifier according to the first key to generate the first encrypted ciphertext.
  • the processing module 12 is further configured to calculate a first key stream based on the first key and the relay service code RSC; and generate a first encryption key based on the first key stream and the terminal device information identifier. arts.
  • the processing module 12 is also configured to XOR the first L bits of the first key stream with the RSC, and perform XOR with other bits other than the first L bits of the first key stream with the terminal device information identifier. XOR, generate the first encrypted ciphertext, where L is the length of RSC.
  • the processing module 12 is further configured to establish a direct communication connection with the target terminal device according to the decryption result of the target terminal device. .
  • Communication device 1 is configured on the relay terminal equipment side:
  • the device includes: a transceiver module 11.
  • the transceiver module 11 is configured to receive a first direct communication request message sent by the source terminal device, where the first direct communication request message is used to request the establishment of a connection with the target terminal device through the relay terminal device, and the first direct communication request message is used to request the establishment of a connection with the target terminal device through the relay terminal device.
  • the request message includes the first encrypted ciphertext after encrypting the terminal device information identifier.
  • the terminal device information identifier includes at least one of the following:
  • Target terminal device information identifier
  • the first encrypted ciphertext includes at least one of the following:
  • the first source terminal device encrypts the ciphertext
  • the first relay terminal device encrypts the ciphertext
  • the first target terminal device encrypts the ciphertext.
  • the apparatus further includes a processing module 12.
  • the processing module 12 is configured to decrypt the first encrypted ciphertext using the second security parameter to obtain the decrypted first terminal device information identifier; in response to successful decryption, determine to establish a connection with the source terminal device, and/or In response to successful decryption and verifying that the information identification of the first terminal device is accurate, it is determined to establish a connection with the source terminal device.
  • the processing module 12 is further configured to determine the second key used for decryption according to the second security parameter; decrypt the first encrypted ciphertext according to the second key to generate the first terminal device information logo.
  • the processing module 12 is further configured to calculate a second key stream based on the second key and the RSC; and generate a first terminal device information identifier based on the second key stream and the first encrypted ciphertext.
  • the first direct communication request message also includes the RSC-encrypted first RSC ciphertext, wherein the processing module 12 is further configured to combine the first L bits of the second key stream with the first RSC ciphertext.
  • the text is XORed, and other bits except the first L bits of the second key stream are XORed with the first encrypted ciphertext to generate the first terminal device information identifier, where L is the length of the RSC.
  • the first terminal device information identifier includes at least one of the following:
  • the first target terminal device information identifier The first target terminal device information identifier.
  • the transceiver module 11 is also configured to send a second direct communication request message to the target terminal device, where the second direct communication request message is used to request to establish a connection with the source terminal device through the relay terminal device.
  • the second direct communication request message includes a second encrypted ciphertext that encrypts the first terminal device information identifier.
  • the second encrypted ciphertext includes at least one of the following:
  • the second source terminal device encrypts the ciphertext
  • the second relay terminal device encrypts the ciphertext
  • the second target terminal device encrypts the ciphertext.
  • the processing module 12 is further configured to encrypt the first terminal device information identifier using the third security parameter to generate a second encrypted ciphertext.
  • the processing module 12 is further configured to determine a third key used for encryption according to the third security parameter; encrypt the first terminal device information identifier according to the third key to generate a second encryption key. arts.
  • the processing module 12 is further configured to calculate a third key stream according to the third key and the relay service code RSC; and generate a second key stream according to the third key stream and the first terminal device information identifier. Encrypted ciphertext.
  • the processing module 12 is also configured to XOR the first L bits of the third key stream with RSC, and XOR other bits other than the first L bits of the third key stream with the first terminal device information.
  • the identifiers are XORed to generate the second encrypted ciphertext, where L is the length of RSC.
  • Communication device 1 is configured on the target terminal equipment side::
  • the device includes: a transceiver module 11.
  • the transceiver module 11 is configured to receive a second direct communication request message sent by the relay terminal device, where the second direct communication request message is used to request the establishment of a connection with the source terminal device through the relay terminal device, and the second direct communication request message is used to request the establishment of a connection with the source terminal device through the relay terminal device.
  • the communication request message includes a second encrypted ciphertext that encrypts the first terminal device information identifier.
  • the second encrypted ciphertext includes at least one of the following:
  • the second source terminal device encrypts the ciphertext
  • the second relay terminal device encrypts the ciphertext
  • the second target terminal device encrypts the ciphertext.
  • the apparatus further includes a processing module 12.
  • the processing module 12 is configured to decrypt the second encrypted ciphertext using the fourth security parameter to obtain the decrypted second terminal device information identifier; in response to successful decryption, determine to establish a connection with the relay terminal device, and/ Or in response to successful decryption and verifying that the information identification of the second terminal device is accurate, it is determined to establish a connection with the relay terminal device.
  • the processing module 12 is further configured to determine the fourth key used for decryption according to the fourth security parameter; decrypt the second encrypted ciphertext according to the fourth key to generate the second terminal device information logo.
  • the processing module 12 is further configured to calculate a fourth key stream based on the fourth key and the RSC; and generate a second terminal device information identifier based on the fourth key stream and the second encrypted ciphertext.
  • the second direct communication request message also includes a second RSC ciphertext encrypted by the first RSC, and the first RSC is obtained by decrypting the first RSC ciphertext after RSC encryption, wherein the processing module 12 , is also configured to XOR the first L bits of the fourth key stream with the second RSC ciphertext, and XOR other bits other than the first L bits of the fourth key stream with the second encrypted ciphertext, to generate The second terminal device information identifier, where L is the length of the RSC.
  • the second terminal device information identifier includes at least one of the following:
  • the second target terminal device information identifier The second target terminal device information identifier.
  • the communication device 1 provided in the above embodiments of the present disclosure achieves the same or similar beneficial effects as the neighbor communication methods provided in some of the above embodiments, and will not be described again here.
  • FIG. 5 is a schematic structural diagram of another communication device 1000 provided by an embodiment of the present disclosure.
  • the communication device 1000 may be a source terminal device, a relay terminal device, a target terminal device, a chip, a chip system, or a processor that supports the source terminal device to implement the above method, or may be a supporting device.
  • the chip, chip system, or processor that implements the above method on the terminal device it may also be a chip, chip system, or processor that supports the target terminal device to implement the above method.
  • the communication device 1000 can be used to implement the method described in the above method embodiment. For details, please refer to the description in the above method embodiment.
  • Communication device 1000 may include one or more processors 1001.
  • the processor 1001 may be a general-purpose processor or a special-purpose processor, or the like.
  • it can be a baseband processor or a central processing unit.
  • the baseband processor can be used to process communication protocols and communication data
  • the central processor can be used to control and execute communication devices (such as network side equipment, baseband chips, terminal equipment, terminal equipment chips, DU or CU, etc.)
  • a computer program processes data for a computer program.
  • the communication device 1000 may also include one or more memories 1002, on which a computer program 1004 may be stored.
  • the memory 1002 executes the computer program 1004, so that the communication device 1000 performs the method described in the above method embodiment.
  • the memory 1002 may also store data.
  • the communication device 1000 and the memory 1002 can be provided separately or integrated together.
  • the communication device 1000 may also include a transceiver 1005 and an antenna 1006.
  • the transceiver 1005 may be called a transceiver unit, a transceiver, a transceiver circuit, etc., and is used to implement transceiver functions.
  • the transceiver 1005 may include a receiver and a transmitter.
  • the receiver may be called a receiver or a receiving circuit, etc., used to implement the receiving function;
  • the transmitter may be called a transmitter, a transmitting circuit, etc., used to implement the transmitting function.
  • the communication device 1000 may also include one or more interface circuits 1007.
  • the interface circuit 1007 is used to receive code instructions and transmit them to the processor 1001 .
  • the processor 1001 executes the code instructions to cause the communication device 1000 to perform the method described in the above method embodiment.
  • the communication device 1000 is a source terminal device: the transceiver 1005 is used to execute S21 in FIG. 2; S32 in FIG. 3; and the processor 1001 is used to execute S31 in FIG. 3.
  • the communication device 1000 is a relay terminal equipment: the transceiver 1005 is used to execute S21 and S22 in Figure 2; S32 and S35 in Figure 3; and the processor 1001 is used to execute S33 and S34 in Figure 3.
  • the communication device 1000 is a target terminal device: the transceiver 1005 is used to perform S22 in Figure 2; S35 in Figure 3; and the processor 1001 is used to perform S36 in Figure 3.
  • the processor 1001 may include a transceiver for implementing receiving and transmitting functions.
  • the transceiver may be a transceiver circuit, an interface, or an interface circuit.
  • the transceiver circuits, interfaces or interface circuits used to implement the receiving and transmitting functions can be separate or integrated together.
  • the above-mentioned transceiver circuit, interface or interface circuit can be used for reading and writing codes/data, or the above-mentioned transceiver circuit, interface or interface circuit can be used for signal transmission or transfer.
  • the processor 1001 may store a computer program 1003, and the computer program 1003 runs on the processor 1001, causing the communication device 1000 to perform the method described in the above method embodiment.
  • the computer program 1003 may be solidified in the processor 1001, in which case the processor 1001 may be implemented by hardware.
  • the communication device 1000 may include a circuit, and the circuit may implement the functions of sending or receiving or communicating in the foregoing method embodiments.
  • the processors and transceivers described in this disclosure may be implemented on integrated circuits (ICs), analog ICs, radio frequency integrated circuits (RFICs), mixed signal ICs, application specific integrated circuits (ASICs), printed circuit boards ( printed circuit board (PCB), electronic equipment, etc.
  • the processor and transceiver can also be manufactured using various IC process technologies, such as complementary metal oxide semiconductor (CMOS), n-type metal oxide-semiconductor (NMOS), P-type Metal oxide semiconductor (positive channel metal oxide semiconductor, PMOS), bipolar junction transistor (BJT), bipolar CMOS (BiCMOS), silicon germanium (SiGe), gallium arsenide (GaAs), etc.
  • CMOS complementary metal oxide semiconductor
  • NMOS n-type metal oxide-semiconductor
  • PMOS P-type Metal oxide semiconductor
  • BJT bipolar junction transistor
  • BiCMOS bipolar CMOS
  • SiGe silicon germanium
  • GaAs gallium arsenide
  • the communication device described in the above embodiments may be a terminal device, but the scope of the communication device described in the present disclosure is not limited thereto, and the structure of the communication device may not be limited by FIG. 5 .
  • the communication device may be a stand-alone device or may be part of a larger device.
  • the communication device may be:
  • the IC collection may also include storage components for storing data and computer programs;
  • FIG. 6 is a structural diagram of a chip provided in an embodiment of the present disclosure.
  • Chip 1100 includes processor 1101 and interface 1103.
  • the number of processors 1101 may be one or more, and the number of interfaces 1103 may be multiple.
  • Interface 1103, used to receive code instructions and transmit them to the processor.
  • the processor 1101 is configured to run code instructions to perform the neighbor communication method as described in some of the above embodiments.
  • Interface 1103, used to receive code instructions and transmit them to the processor.
  • the processor 1101 is configured to run code instructions to perform the neighbor communication method as described in some of the above embodiments.
  • Interface 1103, used to receive code instructions and transmit them to the processor.
  • the processor 1101 is configured to run code instructions to perform the neighbor communication method as described in some of the above embodiments.
  • the chip 1100 also includes a memory 1102, which is used to store necessary computer programs and data.
  • Embodiments of the present disclosure also provide a proximity communication system, which system includes a communication device as a source terminal device, a communication device as a relay terminal device, and a communication device as a target terminal device in the embodiment of FIG. 4, or the system It includes the communication device as the source terminal device, the communication device as the relay terminal device and the communication device as the target terminal device in the aforementioned embodiment of FIG. 5 .
  • the present disclosure also provides a readable storage medium on which instructions are stored, and when the instructions are executed by a computer, the functions of any of the above method embodiments are implemented.
  • the present disclosure also provides a computer program product, which, when executed by a computer, implements the functions of any of the above method embodiments.
  • the above embodiments it may be implemented in whole or in part by software, hardware, firmware, or any combination thereof.
  • software it may be implemented in whole or in part in the form of a computer program product.
  • the computer program product includes one or more computer programs.
  • the computer program When the computer program is loaded and executed on a computer, the processes or functions described in accordance with the embodiments of the present disclosure are generated in whole or in part.
  • the computer may be a general-purpose computer, a special-purpose computer, a computer network, or other programmable device.
  • the computer program may be stored in or transferred from one computer-readable storage medium to another, for example, the computer program may be transferred from a website, computer, server, or data center Transmission to another website, computer, server or data center through wired (such as coaxial cable, optical fiber, digital subscriber line (DSL)) or wireless (such as infrared, wireless, microwave, etc.) means.
  • the computer-readable storage medium may be any available medium that can be accessed by a computer or a data storage device such as a server, data center, etc. that contains one or more available media integrated.
  • the usable media may be magnetic media (e.g., floppy disks, hard disks, magnetic tapes), optical media (e.g., high-density digital video discs (DVD)), or semiconductor media (e.g., solid state disks, SSD)) etc.
  • magnetic media e.g., floppy disks, hard disks, magnetic tapes
  • optical media e.g., high-density digital video discs (DVD)
  • DVD digital video discs
  • semiconductor media e.g., solid state disks, SSD
  • At least one in this disclosure can also be described as one or more, and the plurality can be two, three, four or more, "and/or", describing the association relationship of the associated objects, indicating that there can be three A relationship, for example, A and/or B, can mean: A alone exists, A and B exist simultaneously, and B exists alone, where A and B can be singular or plural.
  • the character "/” generally indicates that the related objects are in an "or” relationship.
  • “At least one of the following” or similar expressions thereof refers to any combination of these items, including any combination of a single item (items) or a plurality of items (items).
  • a, b and c can mean: a, or, b, or, c, or, a and b, or, a and c, or, b and c, or, a , b and c.
  • a, b and c can be single or multiple respectively.
  • the technical feature is distinguished by “first”, “second”, “third”, “A”, “B”, “C” and “D” etc.
  • the technical features described in “first”, “second”, “third”, “A”, “B”, “C” and “D” are in no particular order or order.
  • each table in this disclosure can be configured or predefined.
  • the values of the information in each table are only examples and can be configured as other values, which is not limited by this disclosure.
  • it is not necessarily required to configure all the correspondences shown in each table.
  • the corresponding relationships shown in some rows may not be configured.
  • appropriate deformation adjustments can be made based on the above table, such as splitting, merging, etc.
  • the names of the parameters shown in the titles of the above tables may also be other names understandable by the communication device, and the values or expressions of the parameters may also be other values or expressions understandable by the communication device.
  • other data structures can also be used, such as arrays, queues, containers, stacks, linear lists, pointers, linked lists, trees, graphs, structures, classes, heaps, hash tables or hash tables. wait.
  • Predefinition in this disclosure may be understood as definition, pre-definition, storage, pre-storage, pre-negotiation, pre-configuration, solidification, or pre-burning.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本公开实施例公开了一种近邻通信方法和装置,可应用于通信技术领域,其中,由源终端设备执行的方法包括:向中继终端设备发送第一直接通信请求消息,其中,第一直接通信请求消息用于请求通过中继终端设备建立与目标终端设备之间的连接,第一直接通信请求消息中包括对终端设备信息标识进行加密后的第一加密密文。由此,能够对终端设备信息标识进行保护,避免隐私敏感信息泄露。

Description

近邻通信方法和装置 技术领域
本公开涉及通信技术领域,尤其涉及一种近邻通信方法和装置。
背景技术
近邻通信(Proximity Service,ProSe)业务是3GPP(3rdGeneration Partnership Project,第三代合作伙伴计划)系统为距离较近的终端设备提供的业务。其中,终端设备之间可以通过建立安全的通信信道进行ProSe通信,以进行安全的数据通信。
相关技术中,源终端设备可以获取目标终端设备信息标识,用于后续通信过程,其中,源终端设备与目标终端设备通过中继终端设备建立直接通信连接的过程中,终端设备之间通过直接通信请求(Direct Communication Request)消息发送终端设备信息标识(例如:源终端设备信息标识、目标终端设备信息标识等)。
但是,直接通信请求消息中,并未对终端设备信息标识进行安全保护,终端设备信息标识在没有安全保护的情况下传输,会泄露终端设备的隐私敏感信息,这是亟需解决的问题。
发明内容
本公开实施例提供一种近邻通信方法和装置,能够对终端设备信息标识进行保护,避免隐私敏感信息泄露。
第一方面,本公开实施例提供一种近邻通信方法,该方法由源终端设备执行,该方法包括:向中继终端设备发送第一直接通信请求消息,其中,第一直接通信请求消息用于请求通过中继终端设备建立与目标终端设备之间的连接,第一直接通信请求消息中包括对终端设备信息标识进行加密后的第一加密密文。
在该技术方案中,源终端设备向中继终端设备发送第一直接通信请求消息,其中,第一直接通信请求消息用于请求通过中继终端设备建立与目标终端设备之间的连接,第一直接通信请求消息中包括对终端设备信息标识进行加密后的第一加密密文。由此,能够对终端设备信息标识进行保护,避免隐私敏感信息泄露。
第二方面,本公开实施例提供另一种近邻通信方法,该方法由中继终端设备执行,该方法包括:接收源终端设备发送的第一直接通信请求消息,其中,第一直接通信请求消息用于请求通过中继终端设备建立与目标终端设备之间的连接,第一直接通信请求消息中包括对终端设备信息标识进行加密后的第一加密密文。
第三方面,本公开实施例提供又一种近邻通信方法,该方法由目标终端设备执行,该方法包括:接收中继终端设备发送的第二直接通信请求消息,其中,第二直接通信请求消息用于请求通过中继终端设备建立与源终端设备之间的连接,第二直接通信请求消息中包括对第一终端设备信息标识进行加密后的第二加密密文。
第四方面,本公开实施例提供一种通信装置,该通信装置具有实现上述第一方面所述的方法中源终端设备的部分或全部功能,比如通信装置的功能可具备本公开中的部分或全部实施例中的功能,也可以具备单独实施本公开中的任一个实施例的功能。所述功能可以通过硬件实现,也可以通过硬件执行相应的软件实现。所述硬件或软件包括一个或多个与上述功能相对应的单元或模块。
在一种实现方式中,该通信装置的结构中可包括收发模块和处理模块,所述处理模块被配置为支持通信装置执行上述方法中相应的功能。所述收发模块用于支持通信装置与其他设备之间的通信。所述通信装置还可以包括存储模块,所述存储模块用于与收发模块和处理模块耦合,其保存通信装置必要的计算机程序和数据。
在一种实现方式中,所述通信装置包括:收发模块,被配置为向中继终端设备发送第一直接通信请求消息,其中,第一直接通信请求消息用于请求通过中继终端设备建立与目标终端设备之间的连接,第一直接通信请求消息中包括对终端设备信息标识进行加密后的第一加密密文。
第五方面,本公开实施例提供另一种通信装置,该通信装置具有实现上述第二方面所述的方法示例中中继终端设备的部分或全部功能,比如通信装置的功能可具备本公开中的部分或全部实施例中的功能,也可以具备单独实施本公开中的任一个实施例的功能。所述功能可以通过硬件实现,也可以通过硬件执行相应的软件实现。所述硬件或软件包括一个或多个与上述功能相对应的单元或模块。
在一种实现方式中,该通信装置的结构中可包括收发模块和处理模块,该处理模块被配置为支持通信装置执行上述方法中相应的功能。收发模块用于支持通信装置与其他设备之间的通信。所述通信装置 还可以包括存储模块,所述存储模块用于与收发模块和处理模块耦合,其保存通信装置必要的计算机程序和数据。
在一种实现方式中,所述通信装置包括:收发模块,被配置为接收源终端设备发送的第一直接通信请求消息,其中,第一直接通信请求消息用于请求通过中继终端设备建立与目标终端设备之间的连接,第一直接通信请求消息中包括对终端设备信息标识进行加密后的第一加密密文。
第六方面,本公开实施例提供另一种通信装置,该通信装置具有实现上述第二方面所述的方法示例中目标终端设备的部分或全部功能,比如通信装置的功能可具备本公开中的部分或全部实施例中的功能,也可以具备单独实施本公开中的任一个实施例的功能。所述功能可以通过硬件实现,也可以通过硬件执行相应的软件实现。所述硬件或软件包括一个或多个与上述功能相对应的单元或模块。
在一种实现方式中,该通信装置的结构中可包括收发模块和处理模块,该处理模块被配置为支持通信装置执行上述方法中相应的功能。收发模块用于支持通信装置与其他设备之间的通信。所述通信装置还可以包括存储模块,所述存储模块用于与收发模块和处理模块耦合,其保存通信装置必要的计算机程序和数据。
在一种实现方式中,所述通信装置包括:收发模块,被配置为接收中继终端设备发送的第二直接通信请求消息,其中,第二直接通信请求消息用于请求通过中继终端设备建立与源终端设备之间的连接,第二直接通信请求消息中包括对第一终端设备信息标识进行加密后的第二加密密文。
第七方面,本公开实施例提供一种通信装置,该通信装置包括处理器,当该处理器调用存储器中的计算机程序时,执行上述第一方面所述的方法。
第八方面,本公开实施例提供一种通信装置,该通信装置包括处理器,当该处理器调用存储器中的计算机程序时,执行上述第二方面所述的方法。
第九方面,本公开实施例提供一种通信装置,该通信装置包括处理器,当该处理器调用存储器中的计算机程序时,执行上述第三方面所述的方法。
第十方面,本公开实施例提供一种通信装置,该通信装置包括处理器和存储器,该存储器中存储有计算机程序;所述处理器执行该存储器所存储的计算机程序,以使该通信装置执行上述第一方面所述的方法。
第十一方面,本公开实施例提供一种通信装置,该通信装置包括处理器和存储器,该存储器中存储有计算机程序;所述处理器执行该存储器所存储的计算机程序,以使该通信装置执行上述第二方面所述的方法。
第十二方面,本公开实施例提供一种通信装置,该通信装置包括处理器和存储器,该存储器中存储有计算机程序;所述处理器执行该存储器所存储的计算机程序,以使该通信装置执行上述第三方面所述的方法。
第十三方面,本公开实施例提供一种通信装置,该装置包括处理器和接口电路,该接口电路用于接收代码指令并传输至该处理器,该处理器用于运行所述代码指令以使该装置执行上述第一方面所述的方法。
第十四方面,本公开实施例提供一种通信装置,该装置包括处理器和接口电路,该接口电路用于接收代码指令并传输至该处理器,该处理器用于运行所述代码指令以使该装置执行上述第二方面所述的方法。
第十五方面,本公开实施例提供一种通信装置,该装置包括处理器和接口电路,该接口电路用于接收代码指令并传输至该处理器,该处理器用于运行所述代码指令以使该装置执行上述第三方面所述的方法。
第十一方面,本公开实施例提供一种近邻通信系统,该系统包括第四方面所述的通信装置、第五方面所述的通信装置以及第六方面所述的通信装置,或者,该系统包括第七方面所述的通信装置、第八方面所述的通信装置以及第九方面所述的通信装置,或者,该系统包括第十方面所述的通信装置、第十一方面所述的通信装置以及第十二方面所述的通信装置,或者,该系统包括第十三方面所述的通信装置第十四方面所述的通信装置以及第十五方面所述的通信装置。
第十六方面,本发明实施例提供一种计算机可读存储介质,用于储存为上述源终端设备所用的指令,当所述指令被执行时,使所述源终端设备执行上述第一方面所述的方法。
第十七方面,本发明实施例提供一种可读存储介质,用于储存为上述中继终端设备所用的指令,当所述指令被执行时,使所述中继终端设备执行上述第二方面所述的方法。
第十八方面,本发明实施例提供一种可读存储介质,用于储存为上述目标终端设备所用的指令,当所述指令被执行时,使所述目标终端设备执行上述第三方面所述的方法。
第十九面,本公开还提供一种包括计算机程序的计算机程序产品,当其在计算机上运行时,使得计 算机执行上述第一方面所述的方法。
第二十方面,本公开还提供一种包括计算机程序的计算机程序产品,当其在计算机上运行时,使得计算机执行上述第二方面所述的方法。
第二十一方面,本公开还提供一种包括计算机程序的计算机程序产品,当其在计算机上运行时,使得计算机执行上述第三方面所述的方法。
第二十二方面,本公开提供一种芯片系统,该芯片系统包括至少一个处理器和接口,用于支持源终端设备实现第一方面所涉及的功能,例如,确定或处理上述方法中所涉及的数据和信息中的至少一种。在一种可能的设计中,所述芯片系统还包括存储器,所述存储器,用于保存源终端设备必要的计算机程序和数据。该芯片系统,可以由芯片构成,也可以包括芯片和其他分立器件。
第二十三方面,本公开提供一种芯片系统,该芯片系统包括至少一个处理器和接口,用于支持中继终端设备实现第二方面所涉及的功能,例如,确定或处理上述方法中所涉及的数据和信息中的至少一种。在一种可能的设计中,所述芯片系统还包括存储器,所述存储器,用于保存中继终端设备必要的计算机程序和数据。该芯片系统,可以由芯片构成,也可以包括芯片和其他分立器件。
第二十四方面,本公开提供一种芯片系统,该芯片系统包括至少一个处理器和接口,用于支持目标终端设备实现第三方面所涉及的功能,例如,确定或处理上述方法中所涉及的数据和信息中的至少一种。在一种可能的设计中,所述芯片系统还包括存储器,所述存储器,用于保存目标终端设备必要的计算机程序和数据。该芯片系统,可以由芯片构成,也可以包括芯片和其他分立器件。
第二十五方面,本公开提供一种计算机程序,当其在计算机上运行时,使得计算机执行上述第一方面所述的方法。
第二十六方面,本公开提供一种计算机程序,当其在计算机上运行时,使得计算机执行上述第二方面所述的方法。
第二十七方面,本公开提供一种计算机程序,当其在计算机上运行时,使得计算机执行上述第三方面所述的方法。
附图说明
为了更清楚地说明本公开实施例或背景技术中的技术方案,下面将对本公开实施例或背景技术中所需要使用的附图进行说明。
图1是本公开提供的一种UE to UE relay场景的网络架构的示意图;
图2是本公开实施例提供的一种近邻通信方法的流程图;
图3是本公开实施例提供的另一种近邻通信方法的流程图;
图4是本公开实施例提供的一种通信装置的结构图;
图5是本公开实施例提供的另一种通信装置的结构图;
图6是本公开实施例提供的一种芯片的结构示意图。
具体实施方式
为了便于理解本公开的技术方案,下面简单介绍本公开实施例涉及的一些术语。
1、近邻通信(Proximity Service,ProSe)
近邻通信业务是第三代合作伙伴计划(3rdGeneration Partnership Project,3GPP)系统为距离较近的用户设备(User Equipment,UE)提供的业务。ProSe业务可以支持公共安全,物联网,车联网等多种应用场景。ProSe技术主要包含两个方面:ProSe发现(ProSe Discovery)和ProSe通信(ProSe Communication)。在ProSe发现是指,UE之间可以相互检测,从而完成身份校验的过程;ProSe通信是指UE之间建立安全的通信信道,从而进行安全的数据通信的过程。
在Prose场景中,当源UE与目标UE无法直接通信时,可以通过具有中继功能的UE(UE-to-UE relay,以下简称中继UE)与目标UE进行通信。举例来说,源UE向中继UE发送源UE信息标识与目标UE信息标识,中继UE可以根据目标UE信息标识确定目标UE并向其发送消息,若目标UE同意通信则通过中继UE向源UE发送响应。
为了更好的理解本公开实施例公开的一种近邻通信方法和装置,下面首先对本公开实施例适用的通信系统进行描述。
请参见图1,图1是本公开提供的一种UE to UE relay场景的网络架构的示意图。如图1所示,该网络架构包括至少三个终端设备。应理解,本公开实施例中的终端设备也可以称为:用户设备(user equipment,UE)、移动台(mobile station,MS)、移动终端(mobile terminal,MT)、接入终端、用户单元、用户站、移动站、移动台、远方站、远程终端、移动设备、用户终端、终端、无线通信设备、用户代理 或用户装置等。该网络架构至少包括一个源用户设备(source UE),一个中继用户设备(relay UE)和一个目的用户设备(Target UE)。其中,source UE也可以称为发送UE,Target UE也可以称为接收UE,本公开对此不作具体限定。U2U(即UE to UE)relay通信时,source UE通过一个或多个relay UE和Target UE进行通信的技术,source UE与Target UE可以通过relay UE进行数据、信令的传递。该场景可以用于提升侧行链路(sidelink,SL)覆盖增强(例如source UE和Target UE相互之间的覆盖信号差或者处于覆盖范围外)或者容量提升(例如relay UE是一个能力很强的设备)。其中,source UE、relay UE、Target UE可以处于无线资源控制(radio resource control,RRC)连接态、RRC空闲态、RRC非激活态、覆盖范围外(Out of coverage,OOC)状态,source UE和relay UE以及relay UE和Target UE之间为SL单播通信,在单播通信模式中,两个UE需要先建立单播连接,在单播连接建立完成后,发送UE(Tx UE)可以向接收UE(Rx UE)发送单播数据,只有Rx UE可以接收解析该数据。图1只是举例的简化示意图,该中继场景中还可以包括其他网络侧设备,图1中未予以画出。
终端设备可以是一种向用户提供语音/数据连通性的设备,例如,具有无线连接功能的手持式设备、车载设备等。一些终端设备的举例为:手机(mobile phone)、平板电脑、笔记本电脑、掌上电脑、移动互联网设备(mobile internet device,MID)、可穿戴设备,虚拟现实(virtual reality,VR)设备、增强现实(augmented reality,AR)设备、工业控制(industrial control)中的无线终端、无人驾驶(self driving)中的无线终端、远程手术(remote medical surgery)中的无线终端、智能电网(smart grid)中的无线终端、运输安全(transportation safety)中的无线终端、智慧城市(smart city)中的无线终端、智慧家庭(smart home)中的无线终端、蜂窝电话、无绳电话、会话启动协议(session initiation protocol,SIP)电话、无线本地环路(wireless local loop,WLL)站、个人数字助理(personal digital assistant,PDA)、具有无线通信功能的手持设备、计算设备或连接到无线调制解调器的其它处理设备、车载设备、可穿戴设备,5G网络中的终端设备或者未来演进的公用陆地移动通信网络(public land mobile network,PLMN)中的终端设备和/或用于在无线通信系统上通信的任意其它适合设备,本公开实施例对此并不限定。
其中,可穿戴设备也可以称为穿戴式智能设备,是应用穿戴式技术对日常穿戴进行智能化设计、开发出可以穿戴的设备的总称,如眼镜、手套、手表、服饰及鞋等。可穿戴设备即直接穿在身上,或是整合到用户的衣服或配件的一种便携式设备。可穿戴设备不仅仅是一种硬件设备,更是通过软件支持以及数据交互、云端交互来实现强大的功能。广义穿戴式智能设备包括功能全、尺寸大、可不依赖智能手机实现完整或者部分的功能,例如:智能手表或智能眼镜等,以及只专注于某一类应用功能,需要和其它设备如智能手机配合使用,如各类进行体征监测的智能手环、智能首饰等。
此外,在本公开实施例中,终端设备还可以是物联网系统中的终端设备,IoT是未来信息技术发展的重要组成部分,其主要技术特点是将物品通过通信技术与网络连接,从而实现人机互连,物物互连的智能化网络。
此外,在本公开实施例中,终端设备还可以包括智能打印机、火车探测器、加油站等传感器,主要功能包括收集数据(部分终端设备)、接收网络侧设备的控制信息与下行数据,并发送电磁波,向网络侧设备传输上行数据。
本公开实施例中的网络侧设备可以是用于与终端设备通信的设备,该网络侧设备可以是全球移动通信(global system for mobile communications,GSM)系统或码分多址(code division multiple access,CDMA)中的基站(base transceiver station,BTS),也可以是宽带码分多址(wideband code division multiple access,WCDMA)系统中的基站B(nodeB,NB),还可以是LTE系统中的演进型基站B(evolved nodeB,eNB或eNodeB),还可以是云无线接入网络(cloud radio access network,CRAN)场景下的无线控制器,还可以是无线网络控制器(radio network controller,RNC)、基站控制器(base station controller,BSC)、家庭基站(例如,home evolved nodeB,或home nodeB,HNB)、基带单元(baseband unit,BBU),或者该网络侧设备可以为中继站、接入点、车载设备、可穿戴设备以及5G网络中的网络侧设备或者未来演进的PLMN网络中的网络侧设备等,可以是WLAN中的接入点(access point,AP)、无线中继节点、无线回传节点、传输点(transmission point,TP)或者发送接收点(transmission and reception point,TRP)等,可以是新型无线系统(new radio,NR)系统中的gNB或传输点(TRP或TP),或者,5G系统中的基站的一个或一组(包括多个天线面板)天线面板,或者,还可以为构成gNB或传输点的网络节点,如基带单元(BBU),或,分布式单元(distributed unit,DU)等,本公开实施例并不限定。
需要说明的是,本公开实施例的技术方案可以应用于各种通信系统。例如:长期演进(long term evolution,LTE)系统、第五代(5th generation,5G)移动通信系统、5G新空口(new radio,NR)系统,或者其他未来的新型移动通信系统等。
可以理解的是,本公开实施例描述的网络架构是为了更加清楚的说明本公开实施例的技术方案,并不构成对于本公开实施例提供的技术方案的限定,本领域普通技术人员可知,随着系统架构的演变和新 业务场景的出现,本公开实施例提供的技术方案对于类似的技术问题,同样适用。
此外,为了便于理解本公开实施例,做出以下几点说明。
第一,在本公开中第一、第二以及各种数字编号仅为描述方便进行的区分,并不用来限制本公开实施例的范围。例如,区分不同的信息、区分不同的数据等。
第二,本公开实施例中第一安全参数、第二安全参数、第三安全参数和第四安全参数可以相同或不同,并且,第一密钥、第二密钥、第三密钥和第四密钥可以相同或不同,本公开实施例对此不作具体限制。
第三,本公开实施例中RSC、第一RSC和第二RSC可以相同。
第四,本公开实施例列举了多个实施方式以对本公开实施例的技术方案进行清晰地说明。当然,本领域内技术人员可以理解,本公开实施例提供的多个实施例,可以被单独执行,也可以与本公开实施例中其他实施例的方法结合后一起被执行,还可以单独或结合后与其他相关技术中的一些方法一起被执行;本公开实施例并不对此进行限定。
下面结合附图对本公开所提供的一种近邻通信方法和装置进行详细地介绍。
针对相关技术中,根据3GPP TR 23.700-33[1],源UE获取目标UE信息标识(ID),该目标UE信息标识可用于后续通信过程。要在源UE和U2U中继之间建立PC5链路,在U2U中继和目标UE之间建立PC5链路,源UE应能够发送包含终端设备信息标识的直接通信请求消息。但是,终端设备信息标识可能会在未经保护的情况下传输UE的隐私敏感信息。
在相关版本的TS 33.503[2]中,只有直接通信请求消息中的RSC(Relay Service Code,中继服务代码)和PRUK ID(ProSe Remote User Key ID,近邻中继终端设备密钥标识)受到安全保护。在U2U方案中,没有设计用于保护直接通信请求消息安全的方法。应研究UE到UE中继通信的隐私保护机制,以支持对终端设备信息标识的保护。
本公开实施例中,提供一种近邻通信方法和装置,以对终端设备信息标识进行安全保护,避免隐私敏感信息泄露。源终端设备可以向中继终端设备发送第一直接通信请求消息,第一直接通信请求消息中包括对终端设备信息标识加密后的第一加密密文,第一直接通信请求消息用于请求通过中继终端设备建立与目标终端设备之间的连接。由此,能够对终端设备信息标识进行保护,避免隐私敏感信息泄露。
请参见图2,图2是本公开实施例提供的一种近邻通信方法的流程图。如图2所示,该方法可以包括但不限于如下步骤:
S21:源终端设备向中继终端设备发送第一直接通信请求消息,其中,第一直接通信请求消息用于请求通过中继终端设备建立与目标终端设备之间的连接,第一直接通信请求消息中包括对终端设备信息标识进行加密后的第一加密密文。
本公开实施例中,源终端设备可以向中继终端设备发送第一直接通信请求消息,请求通过中继终端设备建立与目标终端设备之间的连接。
其中,第一直接通信请求消息可以请求通过中继终端设备建立与目标终端设备之间的PC5连接,以实现ProSe通信。
本公开实施例中,第一直接通信请求消息中包括终端设备信息标识加密后的第一加密密文。可以理解的是,源终端设备能够对终端设备信息标识进行加密,以生成终端设备信息标识加密后的第一加密密文。
需要说明的是,终端设备信息标识加密后的第一加密密文,除源终端设备对终端设备信息标识进行加密确定以外,还可以是源终端设备根据协议约定确定的、或者基于网络侧设备配置确定的,本公开实施例对此不作具体限制。
当然,本公开实施例中,源终端设备还能够对终端设备信息标识以外的其他信息进行加密,例如:RSC(Relay Service Code,中继服务代码)等,本公开实施例对此不作具体限制。
在一些实施例中,终端设备信息标识包括以下中的至少一项:
源终端设备信息标识;
中继终端设备信息标识;
目标终端设备信息标识。
本公开实施例中,终端设备信息标识包括源终端设备信息标识。
本公开实施例中,终端设备信息标识包括中继终端设备信息标识。
本公开实施例中,终端设备信息标识包括目标终端设备信息标识。
在一些实施例中,第一加密密文包括以下中的至少一项:
第一源终端设备加密密文;
第一中继终端设备加密密文;
第一目标终端设备加密密文。
本公开实施例中,第一加密密文包括第一源终端设备加密密文,其中,第一源终端设备加密密文为对源终端设备信息标识进行加密后得到的。
本公开实施例中,第一加密密文包括第一中继终端设备加密密文,其中,第一中继终端设备加密密文为对中继终端设备信息标识进行加密后得到的。
本公开实施例中,第一加密密文包括第一目标终端设备加密密文,其中,第一目标终端设备加密密文为对目标终端设备信息标识进行加密后得到的。
需要说明的是,上述实施例并没有穷举,仅为部分实施例的示意,并且上述实施例可以单独被实施,也可以多个进行组合被实施,上述实施例仅作为示意,不作为对本公开实施例保护范围的具体限制。
可以理解的是,中继终端设备接收到源终端设备发送的第一直接通信请求消息后,在第一直接通信请求消息中包括对终端设备信息标识加密后的第一加密密文的情况下,可以对第一加密密文进行解密。
其中,中继终端设备对第一加密密文进行解密,可以获取解密后的第一终端设备信息标识。
本公开实施例中,在解密成功或者解密成功且验证信息(第一终端设备信息标识)准确(例如验证第一终端设备信息标识与中继终端设备在发现消息中确定的终端设备信息标识一致)的情况下,建立中继终端设备与源终端设备之间的连接,例如PC5连接。由此,在建立中继终端设备与源终端设备之间的PC5连接的过程中,能够对终端设备信息标识进行保护,避免隐私敏感信息泄露。
在一些实施例中,第一终端设备信息标识包括以下中的至少一项:
第一源终端设备信息标识;
第一中继终端设备信息标识;
第一目标终端设备信息标识。
本公开实施例中,第一终端设备信息标识包括第一源终端设备信息标识,其中,第一源终端设备信息标识为中继终端设备对第一加密密文中的第一源终端设备加密密文进行解密后得到的。
本公开实施例中,第一终端设备信息标识包括第一中继终端设备信息标识,其中,第一中继终端设备信息标识为中继终端设备对第一加密密文中的第一中继终端设备加密密文进行解密后得到的。
本公开实施例中,第一终端设备信息标识包括第一目标终端设备信息标识,其中,第一目标终端设备信息标识为中继终端设备对第一加密密文中的第一目标终端设备加密密文进行解密后得到的。
需要说明的是,上述实施例并没有穷举,仅为部分实施例的示意,并且上述实施例可以单独被实施,也可以多个进行组合被实施,上述实施例仅作为示意,不作为对本公开实施例保护范围的具体限制。
本公开实施例中,在第一加密密文包括第一源终端设备加密密文、第一中继终端设备加密密文和第一目标终端设备加密密文的情况下,中继终端设备解密成功,(即对第一中继终端设备加密密文进行解密得到第一中继终端设备标识,对第一源终端设备加密密文进行解密得到第一源终端设备标识,以及对第一目标终端设备加密密文进行解密得到第一目标终端设备标识),此时确定解密成功,在此情况下,建立中继终端设备与源终端设备之间的连接,例如PC5连接。由此,在建立中继终端设备与源终端设备之间的PC5连接的过程中,能够对终端设备信息标识进行保护,避免隐私敏感信息泄露。
本公开实施例中,在第一加密密文包括第一源终端设备加密密文、第一中继终端设备加密密文和第一目标终端设备加密密文的情况下,中继终端设备解密成功且验证信息(第一源终端设备信息标识、第一中继终端设备信息标识、第一目标终端设备信息标识)准确(例如验证第一源终端设备信息标识、第一中继终端设备信息标识、第一目标终端设备信息标识与中继终端设备在发现消息中确定的源终端设备信息标识、中继终端设备信息标识、目标终端设备信息标识分别一致)的情况下,建立中继终端设备与源终端设备之间的连接,例如PC5连接。由此,在建立中继终端设备与源终端设备之间的PC5连接的过程中,能够对终端设备信息标识进行保护,避免隐私敏感信息泄露。
需要说明的是,在第一加密密文包括第一源终端设备加密密文、第一中继终端设备加密密文和第一目标终端设备加密密文的情况下,中继终端设备解密成功且验证信息(第一源终端设备信息标识、第一中继终端设备信息标识、第一目标终端设备信息标识)中至少一个不准确(例如验证第一源终端设备信息标识、第一中继终端设备信息标识、第一目标终端设备信息标识与中继终端设备在发现消息中确定的源终端设备信息标识、中继终端设备信息标识、目标终端设备信息标识中至少一个不一致)的情况下,确定不建立中继终端设备与源终端设备之间的连接。
并且,中继终端设备可以进一步发送第二直接通信请求消息至目标终端设备,请求通过中继终端设备建立与源终端设备之间的连接,以实现ProSe通信。
中继终端设备执行S22:向目标终端设备发送第二直接通信请求消息,其中,第二直接通信请求消息用于请求通过中继终端设备建立与源终端设备之间的连接,第二直接通信请求消息中包括第一终端设备信息标识加密后的第二加密密文。
其中,中继终端设备向目标终端设备发送的第二直接通信请求消息可以包括第一终端设备信息标识加密后的第二加密密文,其中,第一终端设备信息标识为根据第一直接通信请求消息中的第一加密密文进行解密得到的。
本公开实施例中,中继终端设备可以对第一直接通信请求消息中的第一加密密文进行解密,得到第一终端设备信息标识,在此基础上,中继终端设备还能够对第一终端设备信息标识进行加密,得到第二加密密文,包含在第二直接通信请求消息中,发送至目标终端设备。
当然,第一直接通信请求消息中还可以包括其他信息,在源终端设备还能够对终端设备信息标识以外的其他信息,例如:RSC进行加密的情况下,第一直接通信请求消息中还可以包括RSC加密后的第一RSC密文等。
本公开实施例中,中继终端设备可以对第一直接通信请求消息中的第一RSC密文进行解密,得到第一RSC,在此基础上,中继终端设备还能够对第一RSC进行加密,得到第二RSC密文,包含在第二直接通信请求消息中,发送至目标终端设备。
在一些实施例中,第二加密密文包括以下中的至少一项:
第二源终端设备加密密文;
第二中继终端设备加密密文;
第二目标终端设备加密密文。
本公开实施例中,第二加密密文包括第二源终端设备加密密文,其中,第二源终端设备加密密文为中继终端设备对第一源终端设备信息标识进行加密后得到的。
本公开实施例中,第二加密密文包括第二中继终端设备加密密文,其中,第二中继终端设备加密密文为中继终端设备对第一中继终端设备信息标识进行加密后得到的。
本公开实施例中,第二加密密文包括第二目标终端设备加密密文,其中,第二目标终端设备加密密文为中继终端设备对第一目标终端设备信息标识进行加密后得到的。
需要说明的是,上述实施例并没有穷举,仅为部分实施例的示意,并且上述实施例可以单独被实施,也可以多个进行组合被实施,上述实施例仅作为示意,不作为对本公开实施例保护范围的具体限制。
可以理解的是,目标终端设备接收到中继终端设备发送的第二直接通信请求消息后,在第二直接通信请求消息中包括第一终端设备信息标识加密后的第二加密密文的情况下,可以对第二加密密文进行解密。
其中,目标终端设备对第二加密密文进行解密,可以获取解密后的第二终端设备信息标识。
本公开实施例中,在解密成功或者解密成功且验证信息(第二终端设备信息标识)准确的情况下,建立中继终端设备与目标终端设备之间的连接,例如PC5连接。由此,在建立中继终端设备与目标终端设备之间的PC5连接的过程中,能够对终端设备信息标识进行保护,避免隐私敏感信息泄露。
在一些实施例中,第二终端设备信息标识包括以下中的至少一项:
第二源终端设备信息标识;
第二中继终端设备信息标识;
第二目标终端设备信息标识。
本公开实施例中,第二终端设备信息标识包括第二源终端设备信息标识,其中,第二源终端设备信息标识为目标终端设备对第二源终端设备加密密文进行解密后得到的。
本公开实施例中,第二终端设备信息标识包括第二中继终端设备信息标识,其中,第二中继终端设备信息标识为目标终端设备对第二中继终端设备加密密文进行解密后得到的。
本公开实施例中,第二终端设备信息标识包括第二目标终端设备信息标识,其中,第二目标终端设备信息标识为目标终端设备对第二目标终端设备加密密文进行解密后得到的。
需要说明的是,上述实施例并没有穷举,仅为部分实施例的示意,并且上述实施例可以单独被实施,也可以多个进行组合被实施,上述实施例仅作为示意,不作为对本公开实施例保护范围的具体限制。
本公开实施例中,在第二加密密文包括第二源终端设备加密密文、第二中继终端设备加密密文和第二目标终端设备加密密文的情况下,目标终端设备解密成功,(即对第二中继终端设备加密密文进行解密得到第二中继终端设备标识,对第二源终端设备加密密文进行解密得到第二源终端设备标识,以及对第二目标终端设备加密密文进行解密得到第二目标终端设备标识),此时确定解密成功,在此情况下,建立中继终端设备与目标终端设备之间的连接,例如PC5连接。由此,在建立中继终端设备与目标终端设备之间的PC5连接的过程中,能够对终端设备信息标识进行保护,避免隐私敏感信息泄露。
本公开实施例中,在第二加密密文包括第二源终端设备加密密文、第二中继终端设备加密密文和第二目标终端设备加密密文的情况下,中继终端设备解密成功且验证信息(第二源终端设备信息标识、第二中继终端设备信息标识、第二目标终端设备信息标识)准确(例如验证第二源终端设备信息标识、第 二中继终端设备信息标识、第二目标终端设备信息标识与目标终端设备在发现消息中确定的源终端设备信息标识、中继终端设备信息标识、目标终端设备信息标识分别一致)的情况下,建立中继终端设备与目标终端设备之间的连接,例如PC5连接。由此,在建立中继终端设备与目标终端设备之间的PC5连接的过程中,能够对终端设备信息标识进行保护,避免隐私敏感信息泄露。
需要说明的是,在第二加密密文包括第二源终端设备加密密文、第二中继终端设备加密密文和第二目标终端设备加密密文的情况下,中继终端设备解密成功且验证信息(第二源终端设备信息标识、第二中继终端设备信息标识、第二目标终端设备信息标识)中至少一个不准确(例如验证第二源终端设备信息标识、第二中继终端设备信息标识、第二目标终端设备信息标识与目标终端设备在发现消息中确定的源终端设备信息标识、中继终端设备信息标识、目标终端设备信息标识中至少一个不一致)的情况下,确定不建立中继终端设备与源终端设备之间的连接。
本公开实施例中,目标终端设备在解密成功或者解密成功且验证信息(第二终端设备信息标识)准确的情况下,建立中继终端设备与目标终端设备之间的连接,例如PC5连接。源终端设备可以根据目标终端设备的解密结果与目标终端设备建立直接通信连接。
通过实施本公开实施例,源终端设备向中继终端设备发送第一直接通信请求消息,其中,第一直接通信请求消息用于请求通过中继终端设备建立与目标终端设备之间的连接,第一直接通信请求消息中包括对终端设备信息标识进行加密后的第一加密密文,中继终端设备向目标终端设备发送第二直接通信请求消息,其中,第二直接通信请求消息用于请求通过中继终端设备建立与源终端设备之间的连接,第二直接通信请求消息中包括第一终端设备信息标识加密后的第二加密密文。由此,在通过中继终端设备建立源终端设备与目标终端设备之间的PC5连接的过程中,能够对终端设备信息标识进行保护,避免隐私敏感信息泄露。
请参见图3,图3是本公开实施例提供的另一种近邻通信方法的流程图。如图3所示,该方法可以包括但不限于如下步骤:
S31:源终端设备对终端设备信息标识进行加密,生成第一加密密文。
本公开实施例中,源终端设备对终端设备信息标识进行加密,生成第一加密密文,可以使用第一安全参数对终端设备信息标识进行加密,以生成第一加密密文。
其中,第一安全参数可以为用于发现的代码发送安全参数或代码安全参数(code-sending security parametersused for discovery或code security parametersused for discovery)。第一安全参数可以为源终端设备在发现过程中基于网络侧指示确定的。
在一些实施例中,源终端设备使用第一安全参数对终端设备信息标识进行加密,以生成第一加密密文,包括:根据第一安全参数,确定进行加密使用的第一密钥;根据第一密钥对终端设备信息标识进行加密,生成第一加密密文。
本公开实施例中,源终端设备使用第一安全参数对终端设备信息标识进行加密,以生成第一加密密文,可以根据第一安全参数,确定进行加密使用的第一密钥,进而根据第一密钥对终端设备信息标识进行加密,生成第一加密密文。
其中,源终端设备根据第一安全参数,确定进行加密使用的第一密钥,可以在第一安全参数包括DUCK(Discovery User Confidentiality Key,发现用户机密性密钥)的情况下,确定第一密钥为DUCK;或者在第一安全参数包括DUSK(Discovery User Scrambling Key,发现用户加扰密钥),且未包括DUCK的情况下,确定第一密钥为DUSK。
需要说明的是,若第一安全参数中未包括DUSK且未包括DUCK,源终端设备可以确定不存在进行加密使用的第一密钥,不对终端设备信息标识进行加密,此时将无法对终端设备信息标识进行保护。
本公开实施例中,源终端设备在确定进行加密使用的第一密钥的情况下,可以根据第一密钥对终端设备信息标识进行加密,生成第一加密密文。
在一些实施例中,源终端设备根据第一密钥对终端设备信息标识进行加密,生成第一加密密文,包括:根据第一密钥和中继服务代码RSC计算第一密钥流;根据第一密钥流,以及终端设备信息标识,生成第一加密密文。
其中,第一密钥流使用第一密钥、基于UTC(universal time coordinated,国际标准时间)的计数器、RSC进行计算。
其中,在计算第一密钥流时,可以使用以下参数来形成KDF的输入S:
FC=TBD(to be determined,待确定);
P0=基于UTC的计数器;
L0=基于UTC的计数器的长度(例如0x00 0x04);
P1=RSC;
L=RSC的长度(例如0x00 0x03)。
其中,第一密钥应为256位所选定的第一密钥。
本公开实施例中,第一密钥流设置为KDF输出的L1个最低有效位,其中L1=RSC的长度+终端设备信息标识的长度。
需要说明的是,KDF()为密钥推导函数(key derivation function)。
在一些实施例中,源终端设备根据第一密钥流,以及终端设备信息标识,生成第一加密密文,包括:将第一密钥流的前L位与RSC进行异或,将第一密钥流的前L位以外的其他位与终端设备信息标识进行异或,生成第一加密密文,其中,L为RSC的长度。
本公开实施例中,源终端设备可以将第一密钥流的前L位与RSC进行异或(XOR),将第一密钥流的前L位以外的其他位与终端设备信息标识进行异或,生成第一加密密文,其中,还可以生成第一RSC密文。
S32:源终端设备向中继终端设备发送第一直接通信请求消息,其中,第一直接通信请求消息用于请求通过中继终端设备建立与目标终端设备之间的连接,第一直接通信请求消息中包括终端设备信息标识加密后的第一加密密文。
其中,S32的相关描述可以参见上述实施例中的相关描述,此处不再赘述。
可以理解的是,中继终端设备接收到源终端设备发送的第一直接通信请求消息之后,可以执行S33:对第一直接通信请求消息中包括的终端设备信息标识加密后的第一加密密文进行解密,以获取第一终端设备信息标识。
本公开实施例中,中继终端设备接收到源终端设备发送的第一直接通信请求消息,在第一直接通信请求消息中包括终端设备信息标识加密后的第一加密密文的情况下,可以对第一加密密文进行解密,获取第一终端设备信息标识。
在一些实施例中,中继终端设备使用第二安全参数对第一加密密文进行解密,以获取解密后的第一终端设备信息标识。
其中,第二安全参数可以为用于发现的代码接收安全参数或代码安全参数(code-receiving security parameters(or the code security parameters)used for discovery)。第二安全参数可以为中继终端设备在发现过程中基于网络侧指示确定的。
在一些实施例中,中继终端设备使用第二安全参数对第一加密密文进行解密,以获取解密后的第一终端设备信息标识。包括:根据第二安全参数,确定进行解密使用的第二密钥;根据第二密钥对第一加密密文,生成第一终端设备信息标识。
本公开实施例中,中继终端设备使用第二安全参数对第一加密密文进行解密,以获取解密后的第一终端设备信息标识,可以根据第二安全参数,确定进行解密使用的第二密钥,进而根据第二密钥对第一加密密文进行解密,生成第一终端设备信息标识。
其中,中继终端设备根据第二安全参数,确定进行解密使用的第二密钥,可以在第二安全参数包括DUCK(Discovery User Confidentiality Key,发现用户机密性密钥)的情况下,确定第二密钥为DUCK;或者在第二安全参数包括DUSK(Discovery User Scrambling Key,发现用户加扰密钥),且未包括DUCK的情况下,确定第二密钥为DUSK。
需要说明的是,若第二安全参数中未包括DUSK且未包括DUCK,中继终端设备可以确定不存在进行解密使用的第二密钥,也就无需进行解密,此时不能保护用户的隐私信息。
本公开实施例中,中继终端设备在确定进行解密使用的第二密钥的情况下,可以根据第二密钥对第一加密密文进行解密,生成第一终端设备信息标识。
在一些实施例中,中继终端设备根据第二密钥对第一加密密文进行解密,生成第一终端设备信息标识,包括:根据第二密钥和RSC计算第二密钥流;根据第二密钥流,以及第一加密密文,生成第一终端设备信息标识。
本公开实施例中,中继终端设备根据第二密钥对第一加密密文进行解密,生成第一终端设备信息标识,可以根据第二密钥和中继服务代码RSC计算第二密钥流;根据第二密钥流,以及第一加密密文,生成第一终端设备信息标识。
其中,第二密钥流使用第二密钥、基于UTC(universal time coordinated,国际标准时间)的计数器、RSC进行计算。
其中,在计算第二密钥流时,可以使用以下参数来形成KDF的输入S:
FC=TBD;
P0=基于UTC的计数器;
L0=基于UTC的计数器的长度(例如0x00 0x04);
P1=RSC;
L=RSC的长度(例如0x00 0x03)。
其中,第二密钥应为256位所选定的第二密钥。
本公开实施例中,第二密钥流设置为KDF输出的L1个最低有效位,其中L1=RSC的长度+终端设备信息标识的长度
需要说明的是,KDF()为密钥推导函数(key derivation function)。
在一些实施例中,第一直接通信请求消息中还包括RSC加密后的第一RSC密文,其中,中继终端设备根据第二密钥流,以及第一加密密文,生成第一终端设备信息标识,包括以下至少一个:
将第二密钥流的前L位与第一RSC密文进行异或,将第二密钥流的前L位以外的其他位与第一加密密文进行异或,生成第一终端设备信息标识,其中,L为RSC的长度。
其中,第一直接通信请求消息中还包括RSC加密后的第一RSC密文,中继终端设备接收到源终端设备发送的第一直接通信请求消息后,可以获取RSC加密后的第一RSC密文。
本公开实施例中,中继终端设备可以将第二密钥流的前L位与第一RSC密文进行异或,将第二密钥流的前L位以外的其他位与第一加密密文进行异或,生成第一终端设备信息标识。
在一些实施例中,中继终端设备响应于成功解密,确定执行与源终端设备建立连接,和/或响应于成功解密,且验证第一终端设备信息标识,确定执行与源终端设备建立连接。
本公开实施例中,中继终端设备在成功解密(解密第一加密密文,生成第一终端设备信息标识)的情况下,确定执行与源终端设备建立连接,例如执行与源终端设备建立PC5连接。
本公开实施例中,中继终端设备在成功解密(解密第一加密密文,生成第一终端设备信息标识),且验证第一终端设备信息标识准确(例如验证第一终端设备信息标识与中继终端设备在发现消息中确定的终端设备信息标识一致)的情况下,确定执行与源终端设备建立连接,例如执行与源终端设备建立PC5连接。
其中,中继终端设备验证第一终端设备信息标识,可以通过与发现消息中确定的终端设备信息标识进行比较,在确认一致的情况下,确定验证第一终端设备信息标识准确,在此情况下,确定执行与源终端设备建立连接。
需要说明的是,中继终端设备验证第一终端设备信息标识的情况下,可以通过与发现消息中确定的终端设备信息标识进行比较,在确认一致的情况下,确定验证第一终端设备信息标识准确,在此情况下,确定执行与源终端设备建立连接,反之,在验证第一终端设备信息标识中至少一个不一致的情况下,确定验证不准确,可以确定不执行与源终端设备建立连接。
本公开实施例中,中继终端设备对第一加密密文进行解密,生成第一终端设备信息标识,在确定执行与源终端设备建立连接的情况下,可以进一步的执行S34。
S34:对第一终端设备信息标识进行加密,生成第二加密密文。
本公开实施例中,中继终端设备对第一终端设备信息标识进行加密,生成第二加密密文,可以使用第三安全参数对第一终端设备信息标识进行加密,生成第二加密密文。
其中,第三安全参数可以为用于发现的代码发送安全参数或代码安全参数(code-sending security parameters(or the code security parameters)used for discovery)。第三安全参数可以为中继终端设备在发现过程中基于网络侧指示确定的。
在一些实施例中,中继终端设备使用第三安全参数对第一终端设备信息标识进行加密,以生成第二加密密文,包括:根据第三安全参数,确定进行加密使用的第三密钥;根据第三密钥对第一终端设备信息标识进行加密,生成第二加密密文。
本公开实施例中,中继终端设备使用第三安全参数对第一终端设备信息标识进行加密,以生成第二加密密文,可以根据第三安全参数,确定进行加密使用的第三密钥,进而根据第三密钥对第一终端设备信息标识进行加密,生成第二加密密文。
其中,中继终端设备根据第三安全参数,确定进行加密使用的第三密钥,可以在第三安全参数包括DUCK(Discovery User Confidentiality Key,发现用户机密性密钥)的情况下,确定第三密钥为DUCK;或者在第三安全参数包括DUSK(Discovery User Scrambling Key,发现用户加扰密钥),且未包括DUCK的情况下,确定第三密钥为DUSK。
需要说明的是,若第三安全参数中未包括DUSK且未包括DUCK,中继终端设备可以确定不存在进行加密使用的第三密钥,不对第一终端设备信息标识进行加密,此时将无法对第一终端设备信息标识进行保护。
本公开实施例中,中继终端设备在确定进行加密使用的第三密钥的情况下,可以根据第三密钥对第 一终端设备信息标识进行加密,生成第二加密密文。
在一些实施例中,中继终端设备根据第三密钥对第一终端设备信息标识进行加密,生成第二加密密文,包括:根据第三密钥和中继服务代码RSC计算第三密钥流;根据第三密钥流,以及第一终端设备信息标识,生成第二加密密文。
本公开实施例中,中继终端设备根据第三密钥对第一终端设备信息标识进行加密,生成第二加密密文,可以根据第三密钥和中继服务代码RSC计算第三密钥流;根据第三密钥流,以及第一终端设备信息标识,生成第二加密密文。
其中,第三密钥流使用第三密钥、基于UTC(universal time coordinated,国际标准时间)的计数器、RSC进行计算。
其中,在计算第三密钥流时,可以使用以下参数来形成KDF的输入S:
FC=TBD;
P0=基于UTC的计数器;
L0=基于UTC的计数器的长度(例如0x00 0x04);
P1=RSC;
L=RSC的长度(例如0x00 0x03)。
其中,第三密钥应为256位所选定的第三密钥。
本公开实施例中,第三密钥流设置为KDF输出的L1个最低有效位,其中L1=RSC的长度+第一终端设备信息标识的长度。
需要说明的是,KDF()为密钥推导函数(key derivation function)。
在一些实施例中,中继终端设备根据第三密钥流,以及第一终端设备信息标识,生成第二加密密文,包括:将第三密钥流的前L位与RSC进行异或,将第三密钥流的前L位以外的其他位与第一终端设备信息标识进行异或,生成第二加密密文,其中,L为RSC的长度。
本公开实施例中,中继终端设备可以将第三密钥流的前L位与RSC进行异或,将第三密钥流的前L位以外的其他位与第一终端设备信息标识进行异或,生成第二加密密文。
本公开实施例中,为了通过中继终端设备建立源终端设备与目标终端设备之间的PC5连接,中继终端设备在确定与源终端设备建立PC5连接的情况下,可以对第一终端设备信息标识进行加密,生成第二加密密文,进一步发送至目标终端设备,以请求建立中继终端设备与目标终端设备之间的PC5连接。
基于此,中继终端设备执行S35:中继终端设备向目标终端设备发送第二直接通信请求消息,其中,第二直接通信请求消息用于请求通过中继终端设备建立与源终端设备之间的连接,第二直接通信请求消息中包括对第一终端设备信息标识进行加密后的第二加密密文。
其中,S35的相关描述可以参见上述实施例中的相关描述,此处不再赘述。
可以理解的是,目标终端设备接收到中继终端设备发送的第二直接通信请求消息之后,可以执行S36:对第二直接通信请求消息中包括的第一终端设备信息标识加密后的第二加密密文进行解密,以获取第二终端设备信息标识。
本公开实施例中,目标终端设备接收到中继终端设备发送的第二直接通信请求消息,在第二直接通信请求消息中包括第一终端设备信息标识加密后的第二加密密文的情况下,可以对第二加密密文进行解密,获取第二终端设备信息标识。
在一些实施例中,目标终端设备使用第四安全参数对第二加密密文进行解密,以获取解密后的第二终端设备信息标识。
其中,第四安全参数可以为用于发现的代码接收安全参数或代码安全参数(code-receiving security parameters(or the code security parameters)used for discovery)。第四安全参数可以为目标终端设备在发现过程中基于网络侧指示确定的。
在一些实施例中,目标终端设备使用第四安全参数对第二加密密文进行解密,以获取解密后的第二终端设备信息标识,包括:根据第四安全参数,确定进行解密使用的第四密钥;根据第四密钥对第二加密密文进行解密,生成第二终端设备信息标识。
本公开实施例中,目标终端设备使用第四安全参数对第二加密密文进行解密,以获取解密后的第二终端设备信息标识,可以根据第四安全参数,确定进行解密使用的第四密钥,进而根据第四密钥对第二加密密文进行解密,生成第二终端设备信息标识。
其中,目标终端设备根据第四安全参数,确定进行解密使用的第四密钥,可以在第四安全参数包括DUCK(Discovery User Confidentiality Key,发现用户机密性密钥)的情况下,确定第四密钥为DUCK;或者在第四安全参数包括DUSK(Discovery User Scrambling Key,发现用户加扰密钥),且未包括DUCK 的情况下,确定第四密钥为DUSK。
需要说明的是,若第四安全参数中未包括DUSK且未包括DUCK,目标终端设备可以确定不存在进行解密使用的第四密钥,也就无需进行解密,此时将无法保护用户的隐私信息。
本公开实施例中,目标终端设备在确定进行解密使用的第四密钥的情况下,可以根据第四密钥对第二加密密文进行解密,生成第二终端设备信息标识。
在一些实施例中,目标终端设备根据第四密钥对第二加密密文进行解密,生成第二终端设备信息标识,包括:根据第四密钥和RSC计算第四密钥流;根据第四密钥流,以及第二加密密文,生成第二终端设备信息标识。
本公开实施例中,目标终端设备根据第四密钥对第二加密密文进行解密,生成第二终端设备信息标识,可以根据第四密钥和中继服务代码RSC计算第四密钥流;根据第四密钥流,以及第二加密密文,生成第二终端设备信息标识。
其中,第四密钥流使用第四密钥、基于UTC(universal time coordinated,国际标准时间)的计数器、RSC进行计算。
其中,在计算第四密钥流时,可以使用以下参数来形成KDF的输入S:
FC=TBD;
P0=基于UTC的计数器;
L0=基于UTC的计数器的长度(例如0x00 0x04);
P1=RSC;
L=RSC的长度(例如0x00 0x03)。
其中,第四密钥应为256位所选定的第四密钥。
本公开实施例中,第四密钥流设置为KDF输出的L1个最低有效位,其中L1=RSC的长度+终端设备信息标识的长度。
需要说明的是,KDF()为密钥推导函数(key derivation function)。
在一些实施例中,第二直接通信请求消息中还包括第一RSC加密后的第二RSC密文,第一RSC为根据RSC加密后的第一RSC密文解密得到的,其中,目标终端设备根据第四密钥流,以及第二加密密文,生成第二终端设备信息标识,包括:将第四密钥流的前L位与第二RSC密文进行异或,将第四密钥流的前L位以外的其他位与第二加密密文进行异或,生成第二终端设备信息标识,其中,L为RSC的长度。
其中,第二直接通信请求消息中还包括第一RSC加密后的第二RSC密文,第一RSC为根据RSC加密后的第一RSC密文解密得到的,中继终端设备接收到源终端设备发送的第一直接通信请求消息后,可以获取RSC加密后的第一RSC密文,并对第一RSC密文进行解密得到第一RSC,中继终端设备还可以对第一RSC进行加密,生成第二RSC密文,并通过第二直接通信请求消息发送至目标终端设备。
本公开实施例中,目标终端设备可以将第四密钥流的前L位与第二RSC密文进行异或,将第四密钥流的前L位以外的其他位与第二加密密文进行异或,生成第二终端设备信息标识。其中,还可以生成第一RSC。
在一些实施例中,目标终端设备响应于成功解密,确定执行与中继终端设备建立连接,和/或响应于成功解密,且验证第二终端设备信息标识准确,确定执行与中继终端设备建立连接。
本公开实施例中,目标终端设备在成功解密(解密第二加密密文,生成第二终端设备信息标识)的情况下,确定执行与中继终端设备建立连接,例如执行与中继终端设备建立PC5连接。
本公开实施例中,目标终端设备在成功解密(解密第二加密密文,生成第二终端设备信息标识),且验证第二终端设备信息标识准确的情况下,确定执行与中继终端设备建立连接,例如执行与中继终端设备建立PC5连接。
其中,目标终端设备验证第二终端设备信息标识,可以通过与发现消息中确定的终端设备信息标识进行比较,在确认一致的情况下,确定验证第二终端设备信息标识准确,在此情况下,确定执行与中继终端设备建立连接。
需要说明的是,目标终端设备验证第二终端设备信息标识的情况下,可以通过与发现消息中确定的终端设备信息标识进行比较,在确认一致的情况下,确定验证第二终端设备信息标识准确,在此情况下,确定执行与中继终端设备建立连接,反之,在验证第二终端设备信息标识中至少一个不一致的情况下,确定验证不准确,可以确定不执行与中继终端设备建立连接。
其中,目标终端设备在发现消息中确定的终端设备信息标识为加密前的终端设备信息标识,目标终端设备在对第二加密密文进行解密,生成第二终端设备信息标识,通过比较第二终端设备信息标识与加密前的终端设备信息标识,可以确定验证第二终端设备信息标识准确,确定执行与中继终端设备建立连 接。相反的,若第二终端设备信息标识与加密前的终端设备信息标识不一致,确定验证第二终端设备信息标识不准确,可以确定不执行与中继终端设备建立连接。
本公开实施例中,目标终端设备对第二加密密文进行解密,生成第二终端设备信息标识,在确定执行与中继终端设备建立连接的情况下,可以实现源终端设备与目标终端设备之间进行ProSe通信的PC5链路的连接建立。由此,在通过中继终端设备建立源终端设备与目标终端设备之间的PC5连接的过程中,能够对终端设备信息标识进行保护,避免隐私敏感信息泄露。
上述本公开提供的实施例中,主要从设备之间交互的角度对本公开实施例提供的方案进行了介绍。可以理解的是,各个设备为了实现上述功能,其包含了执行各个功能相应的硬件结构和/或软件模块。本领域技术人员应该很容易意识到,结合本文中所公开的实施例描述的各示例的算法步骤,本公开能够以硬件或硬件和计算机软件的结合形式来实现。某个功能究竟以硬件还是计算机软件驱动硬件的方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本公开的范围。
请参见图4,为本公开实施例提供的一种通信装置1的结构示意图。图4所示的通信装置1可包括收发模块11。收发模块可包括发送模块和/或接收模块,发送模块用于实现发送功能,接收模块用于实现接收功能,收发模块可以实现发送功能和/或接收功能。
通信装置1,被配置在源终端设备侧:
该装置,包括:收发模块11。
收发模块11,被配置为向中继终端设备发送第一直接通信请求消息,其中,第一直接通信请求消息用于请求通过中继终端设备建立与目标终端设备之间的连接,第一直接通信请求消息中包括对终端设备信息标识进行加密后的第一加密密文。
在一些实施例中,终端设备信息标识包括以下中的至少一项:
源终端设备信息标识;
中继终端设备信息标识;
目标终端设备信息标识。
在一些实施例中,第一加密密文包括以下中的至少一项:
第一源终端设备加密密文;
第一中继终端设备加密密文;
第一目标终端设备加密密文。
在一些实施例中,还装置还包括处理模块12,。
处理模块12,被配置为使用第一安全参数对终端设备信息标识进行加密,以生成第一加密密文。
在一些实施例中,处理模块12,还被配置为根据第一安全参数,确定进行加密使用的第一密钥;根据第一密钥对终端设备信息标识进行加密,生成第一加密密文。
在一些实施例中,处理模块12,还被配置为根据第一密钥和中继服务代码RSC计算第一密钥流;根据第一密钥流,以及终端设备信息标识,生成第一加密密文。
在一些实施例中,处理模块12,还被配置为将第一密钥流的前L位与RSC进行异或,将第一密钥流的前L位以外的其他位与终端设备信息标识进行异或,生成第一加密密文,其中,L为RSC的长度。
在一些实施例中,处理模块12,还被配置为根据目标终端设备的解密结果与目标终端设备建立直接通信连接。。
通信装置1,被配置在中继终端设备侧::
该装置,包括:收发模块11。
收发模块11,被配置为接收源终端设备发送的第一直接通信请求消息,其中,第一直接通信请求消息用于请求通过中继终端设备建立与目标终端设备之间的连接,第一直接通信请求消息中包括对终端设备信息标识进行加密后的第一加密密文。
在一些实施例中,终端设备信息标识包括以下中的至少一项:
源终端设备信息标识;
中继终端设备信息标识;
目标终端设备信息标识。
在一些实施例中,第一加密密文包括以下中的至少一项:
第一源终端设备加密密文;
第一中继终端设备加密密文;
第一目标终端设备加密密文。
在一些实施例中,还装置还包括处理模块12。
处理模块12,被配置为使用第二安全参数对第一加密密文进行解密,以获取解密后的第一终端设备信息标识;响应于成功解密,确定执行与源终端设备建立连接,和/或响应于成功解密,且验证第一终端设备信息标识准确,确定执行与源终端设备建立连接。
在一些实施例中,处理模块12,还被配置为根据第二安全参数,确定进行解密使用的第二密钥;根据第二密钥对第一加密密文进行解密,生成第一终端设备信息标识。
在一些实施例中,处理模块12,还被配置为根据第二密钥和RSC计算第二密钥流;根据第二密钥流,以及第一加密密文,生成第一终端设备信息标识。
在一些实施例中,第一直接通信请求消息中还包括RSC加密后的第一RSC密文,其中,处理模块12,还被配置为将第二密钥流的前L位与第一RSC密文进行异或,将第二密钥流的前L位以外的其他位与第一加密密文进行异或,生成第一终端设备信息标识,其中,L为RSC的长度。
在一些实施例中,第一终端设备信息标识包括以下中的至少一项:
第一源终端设备信息标识;
第一中继终端设备信息标识;
第一目标终端设备信息标识。
在一些实施例中,收发模块11,还被配置为向目标终端设备发送第二直接通信请求消息,其中,第二直接通信请求消息用于请求通过中继终端设备建立与源终端设备之间的连接,第二直接通信请求消息中包括对第一终端设备信息标识进行加密后的第二加密密文。
在一些实施例中,第二加密密文包括以下中的至少一项:
第二源终端设备加密密文;
第二中继终端设备加密密文;
第二目标终端设备加密密文。
在一些实施例中,处理模块12,还被配置为使用第三安全参数对第一终端设备信息标识进行加密,以生成第二加密密文。
在一些实施例中,处理模块12,还被配置为根据第三安全参数,确定进行加密使用的第三密钥;根据第三密钥对第一终端设备信息标识进行加密,生成第二加密密文。
在一些实施例中,处理模块12,还被配置为根据第三密钥和中继服务代码RSC计算第三密钥流;根据第三密钥流,以及第一终端设备信息标识,生成第二加密密文。
在一些实施例中,处理模块12,还被配置为将第三密钥流的前L位与RSC进行异或,将第三密钥流的前L位以外的其他位与第一终端设备信息标识进行异或,生成第二加密密文,其中,L为RSC的长度。
通信装置1,被配置在目标终端设备侧::
该装置,包括:收发模块11。
收发模块11,被配置为接收中继终端设备发送的第二直接通信请求消息,其中,第二直接通信请求消息用于请求通过中继终端设备建立与源终端设备之间的连接,第二直接通信请求消息中包括对第一终端设备信息标识进行加密后的第二加密密文。
在一些实施例中,第二加密密文包括以下中的至少一项:
第二源终端设备加密密文;
第二中继终端设备加密密文;
第二目标终端设备加密密文。
在一些实施例中,还装置还包括处理模块12。
处理模块12,被配置为使用第四安全参数对第二加密密文进行解密,以获取解密后的第二终端设备信息标识;响应于成功解密,确定执行与中继终端设备建立连接,和/或响应于成功解密,且验证第二终端设备信息标识准确,确定执行与中继终端设备建立连接。
在一些实施例中,处理模块12,还被配置为根据第四安全参数,确定进行解密使用的第四密钥;根据第四密钥对第二加密密文进行解密,生成第二终端设备信息标识。
在一些实施例中,处理模块12,还被配置为根据第四密钥和RSC计算第四密钥流;根据第四密钥流,以及第二加密密文,生成第二终端设备信息标识。
在一些实施例中,第二直接通信请求消息中还包括第一RSC加密后的第二RSC密文,第一RSC为根据RSC加密后的第一RSC密文解密得到的,其中,处理模块12,还被配置为将第四密钥流的前L位与第二RSC密文进行异或,将第四密钥流的前L位以外的其他位与第二加密密文进行异或,生成第二终端设备信息标识,其中,L为RSC的长度。
在一些实施例中,第二终端设备信息标识包括以下中的至少一项:
第二源终端设备信息标识;
第二中继终端设备信息标识;
第二目标终端设备信息标识。
关于上述实施例中的通信装置1,其中各个模块执行操作的具体方式已经在有关该方法的实施例中进行了详细描述,此处将不做详细阐述说明。
本公开上述实施例中提供的通信装置1,与上面一些实施例中提供的近邻通信方法取得相同或相似的有益效果,此处不再赘述。
请参见图5,图5是本公开实施例提供的另一种通信装置1000的结构示意图。通信装置1000可以是源终端设备,也可以是中继终端设备,也可以为目标终端设备,也可以是支持源终端设备实现上述方法的芯片、芯片系统、或处理器等,也可以是支持中继终端设备实现上述方法的芯片、芯片系统、或处理器等,还可以是支持目标终端设备实现上述方法的芯片、芯片系统、或处理器等。该通信装置1000可用于实现上述方法实施例中描述的方法,具体可以参见上述方法实施例中的说明。
通信装置1000可以包括一个或多个处理器1001。处理器1001可以是通用处理器或者专用处理器等。例如可以是基带处理器或中央处理器。基带处理器可以用于对通信协议以及通信数据进行处理,中央处理器可以用于对通信装置(如,网络侧设备、基带芯片,终端设备、终端设备芯片,DU或CU等)进行控制,执行计算机程序,处理计算机程序的数据。
可选的,通信装置1000中还可以包括一个或多个存储器1002,其上可以存有计算机程序1004,存储器1002执行所述计算机程序1004,以使得通信装置1000执行上述方法实施例中描述的方法。可选的,所述存储器1002中还可以存储有数据。通信装置1000和存储器1002可以单独设置,也可以集成在一起。
可选的,通信装置1000还可以包括收发器1005、天线1006。收发器1005可以称为收发单元、收发机、或收发电路等,用于实现收发功能。收发器1005可以包括接收器和发送器,接收器可以称为接收机或接收电路等,用于实现接收功能;发送器可以称为发送机或发送电路等,用于实现发送功能。
可选的,通信装置1000中还可以包括一个或多个接口电路1007。接口电路1007用于接收代码指令并传输至处理器1001。处理器1001运行所述代码指令以使通信装置1000执行上述方法实施例中描述的方法。
通信装置1000为源终端设备:收发器1005用于执行图2中的S21;图3中的S32;处理器1001用于执行图3中的S31。
通信装置1000为中继终端设备:收发器1005用于执行图2中的S21和S22;图3中的S32和S35;处理器1001用于执行图3中的S33和S34。
通信装置1000为目标终端设备:收发器1005用于执行图2中的S22;图3中的S35;处理器1001用于执行图3中的S36。
在一种实现方式中,处理器1001中可以包括用于实现接收和发送功能的收发器。例如该收发器可以是收发电路,或者是接口,或者是接口电路。用于实现接收和发送功能的收发电路、接口或接口电路可以是分开的,也可以集成在一起。上述收发电路、接口或接口电路可以用于代码/数据的读写,或者,上述收发电路、接口或接口电路可以用于信号的传输或传递。
在一种实现方式中,处理器1001可以存有计算机程序1003,计算机程序1003在处理器1001上运行,可使得通信装置1000执行上述方法实施例中描述的方法。计算机程序1003可能固化在处理器1001中,该种情况下,处理器1001可能由硬件实现。
在一种实现方式中,通信装置1000可以包括电路,所述电路可以实现前述方法实施例中发送或接收或者通信的功能。本公开中描述的处理器和收发器可实现在集成电路(integrated circuit,IC)、模拟IC、射频集成电路RFIC、混合信号IC、专用集成电路(application specific integrated circuit,ASIC)、印刷电路板(printed circuit board,PCB)、电子设备等上。该处理器和收发器也可以用各种IC工艺技术来制造,例如互补金属氧化物半导体(complementary metal oxide semiconductor,CMOS)、N型金属氧化物半导体(nMetal-oxide-semiconductor,NMOS)、P型金属氧化物半导体(positive channel metal oxide semiconductor,PMOS)、双极结型晶体管(bipolar junction transistor,BJT)、双极CMOS(BiCMOS)、硅锗(SiGe)、砷化镓(GaAs)等。
以上实施例描述中的通信装置可以是终端设备,但本公开中描述的通信装置的范围并不限于此,而且通信装置的结构可以不受图5的限制。通信装置可以是独立的设备或者可以是较大设备的一部分。例如所述通信装置可以是:
(1)独立的集成电路IC,或芯片,或,芯片系统或子系统;
(2)具有一个或多个IC的集合,可选的,该IC集合也可以包括用于存储数据,计算机程序的存储部件;
(3)ASIC,例如调制解调器(Modem);
(4)可嵌入在其他设备内的模块;
(5)接收机、终端设备、智能终端设备、蜂窝电话、无线设备、手持机、移动单元、车载设备、网络设备、云设备、人工智能设备等等;
(6)其他等等。
对于通信装置可以是芯片或芯片系统的情况,请参见图6,为本公开实施例中提供的一种芯片的结构图。
芯片1100包括处理器1101和接口1103。其中,处理器1101的数量可以是一个或多个,接口1103的数量可以是多个。
对于芯片用于实现本公开实施例中源终端设备的功能的情况:
接口1103,用于接收代码指令并传输至所述处理器。
处理器1101,用于运行代码指令以执行如上面一些实施例所述的近邻通信方法。
对于芯片用于实现本公开实施例中中继终端设备的功能的情况:
接口1103,用于接收代码指令并传输至所述处理器。
处理器1101,用于运行代码指令以执行如上面一些实施例所述的近邻通信方法。
对于芯片用于实现本公开实施例中目标终端设备的功能的情况:
接口1103,用于接收代码指令并传输至所述处理器。
处理器1101,用于运行代码指令以执行如上面一些实施例所述的近邻通信方法。
可选的,芯片1100还包括存储器1102,存储器1102用于存储必要的计算机程序和数据。
本领域技术人员还可以了解到本公开实施例列出的各种说明性逻辑块(illustrative logical block)和步骤(step)可以通过电子硬件、电脑软件,或两者的结合进行实现。这样的功能是通过硬件还是软件来实现取决于特定的应用和整个系统的设计要求。本领域技术人员可以对于每种特定的应用,可以使用各种方法实现所述的功能,但这种实现不应被理解为超出本公开实施例保护的范围。
本公开实施例还提供一种近邻通信系统,该系统包括前述图4实施例中作为源终端设备的通信装置、作为中继终端设备的通信装置和作为目标终端设备的通信装置,或者,该系统包括前述图5实施例中作为源终端设备的通信装置、作为中继终端设备的通信装置和作为目标终端设备的通信装置。
本公开还提供一种可读存储介质,其上存储有指令,该指令被计算机执行时实现上述任一方法实施例的功能。
本公开还提供一种计算机程序产品,该计算机程序产品被计算机执行时实现上述任一方法实施例的功能。
在上述实施例中,可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。当使用软件实现时,可以全部或部分地以计算机程序产品的形式实现。所述计算机程序产品包括一个或多个计算机程序。在计算机上加载和执行所述计算机程序时,全部或部分地产生按照本公开实施例所述的流程或功能。所述计算机可以是通用计算机、专用计算机、计算机网络、或者其他可编程装置。所述计算机程序可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一个计算机可读存储介质传输,例如,所述计算机程序可以从一个网站站点、计算机、服务器或数据中心通过有线(例如同轴电缆、光纤、数字用户线(digital subscriber line,DSL))或无线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。所述计算机可读存储介质可以是计算机能够存取的任何可用介质或者是包含一个或多个可用介质集成的服务器、数据中心等数据存储设备。所述可用介质可以是磁性介质(例如,软盘、硬盘、磁带)、光介质(例如,高密度数字视频光盘(digital video disc,DVD))、或者半导体介质(例如,固态硬盘(solid state disk,SSD))等。
本领域普通技术人员可以理解:本公开中涉及的第一、第二等各种数字编号仅为描述方便进行的区分,并不用来限制本公开实施例的范围,也表示先后顺序。
本公开中的至少一个还可以描述为一个或多个,多个可以是两个、三个、四个或者更多个,“和/或”,描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B的情况,其中A,B可以是单数或者复数。字符“/”一般表示前后关联对象是一种“或”的关系。“以下至少一项(个)”或其类似表达,是指的这些项中的任意组合,包括单项(个)或复数项(个)的任意组合。例如,a、b和c中的至少一项(个),可以表示:a,或,b,或,c,或,a和b,或,a和c,或,b和c,或,a、b和c。其中a、b和c分别可以是单个,也可以是多个。本公开不做限制。在本公开实施例中,对于一种技术特征,通过“第一”、“第二”、“第三”、“A”、“B”、“C”和“D” 等区分该种技术特征中的技术特征,该“第一”、“第二”、“第三”、“A”、“B”、“C”和“D”描述的技术特征间无先后顺序或者大小顺序。
本公开中各表所示的对应关系可以被配置,也可以是预定义的。各表中的信息的取值仅仅是举例,可以配置为其他值,本公开并不限定。在配置信息与各参数的对应关系时,并不一定要求必须配置各表中示意出的所有对应关系。例如,本公开中的表格中,某些行示出的对应关系也可以不配置。又例如,可以基于上述表格做适当的变形调整,例如,拆分,合并等等。上述各表中标题示出参数的名称也可以采用通信装置可理解的其他名称,其参数的取值或表示方式也可以通信装置可理解的其他取值或表示方式。上述各表在实现时,也可以采用其他的数据结构,例如可以采用数组、队列、容器、栈、线性表、指针、链表、树、图、结构体、类、堆、散列表或哈希表等。
本公开中的预定义可以理解为定义、预先定义、存储、预存储、预协商、预配置、固化、或预烧制。
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本公开的范围。
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
以上所述,仅为本公开的具体实施方式,但本公开的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本公开揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本公开的保护范围之内。因此,本公开的保护范围应以所述权利要求的保护范围为准。

Claims (34)

  1. 一种近邻通信方法,其特征在于,所述方法由源终端设备执行,包括:
    向中继终端设备发送第一直接通信请求消息,其中,所述第一直接通信请求消息用于请求通过所述中继终端设备建立与目标终端设备之间的连接,所述第一直接通信请求消息中包括对终端设备信息标识进行加密后的第一加密密文。
  2. 如权利要求1所述的方法,其特征在于,所述终端设备信息标识包括以下中的至少一项:
    源终端设备信息标识;
    中继终端设备信息标识;
    目标终端设备信息标识。
  3. 如权利要求2所述的方法,其特征在于,所述第一加密密文包括以下中的至少一项:
    第一源终端设备加密密文;
    第一中继终端设备加密密文;
    第一目标终端设备加密密文。
  4. 如权利要求1至3中任一项所述的方法,其特征在于,所述方法还包括:
    使用第一安全参数对所述终端设备信息标识进行加密,以生成所述第一加密密文。
  5. 如权利要求4所述的方法,其特征在于,所述使用第一安全参数对所述终端设备信息标识进行加密,以生成所述第一加密密文,包括:
    根据所述第一安全参数,确定进行加密使用的第一密钥;
    根据所述第一密钥对所述终端设备信息标识进行加密,生成所述第一加密密文。
  6. 如权利要求5所述的方法,其特征在于,所述根据所述第一密钥对所述终端设备信息标识进行加密,生成所述第一加密密文,包括:
    根据所述第一密钥和中继服务代码RSC计算第一密钥流;
    根据所述第一密钥流,以及所述终端设备信息标识,生成所述第一加密密文。
  7. 如权利要求6所述的方法,其特征在于,所述根据所述第一密钥流,以及所述终端设备信息标识,生成所述第一加密密文,包括:
    将所述第一密钥流的前L位与所述RSC进行异或,将所述第一密钥流的前L位以外的其他位与所述终端设备信息标识进行异或,生成所述第一加密密文,其中,L为RSC的长度。
  8. 一种近邻通信方法,其特征在于,所述方法由中继终端设备执行,包括:
    接收源终端设备发送的第一直接通信请求消息,其中,所述第一直接通信请求消息用于请求通过所述中继终端设备建立与目标终端设备之间的连接,所述第一直接通信请求消息中包括对终端设备信息标识进行加密后的第一加密密文。
  9. 如权利要求8所述的方法,其特征在于,所述终端设备信息标识包括以下中的至少一项:
    源终端设备信息标识;
    中继终端设备信息标识;
    目标终端设备信息标识。
  10. 如权利要求9所述的方法,其特征在于,所述第一加密密文包括以下中的至少一项:
    第一源终端设备加密密文;
    第一中继终端设备加密密文;
    第一目标终端设备加密密文。
  11. 如权利要求8至10中任一项所述的方法,其特征在于,所述方法还包括:
    使用第二安全参数对所述第一加密密文进行解密,以获取解密后的第一终端设备信息标识;
    响应于成功解密,确定执行与所述源终端设备建立连接,和/或响应于成功解密,且验证所述第一终端设备信息标识准确,确定执行与所述源终端设备建立连接。
  12. 如权利要求11所述的方法,其特征在于,所述使用第二安全参数对所述第一加密密文进行解密,以获取解密后的第一终端设备信息标识,包括:
    根据所述第二安全参数,确定进行解密使用的第二密钥;
    根据所述第二密钥对所述第一加密密文进行解密,生成所述第一终端设备信息标识。
  13. 如权利要求12所述的方法,其特征在于,所述根据所述第二密钥对所述第一加密密文进行解密,生成所述第一终端设备信息标识,包括:
    根据所述第二密钥和RSC计算第二密钥流;
    根据所述第二密钥流,以及所述第一加密密文,生成所述第一终端设备信息标识。
  14. 如权利要求13所述的方法,其特征在于,所述第一直接通信请求消息中还包括对RSC加密后的第一RSC密文,其中,所述根据所述第二密钥流,以及所述第一加密密文,生成所述第一终端设备信息标识,包括以下至少一个:
    将所述第二密钥流的前L位与所述第一RSC密文进行异或,将所述第二密钥流的前L位以外的其他位与所述第一加密密文进行异或,生成所述第一终端设备信息标识,其中,L为RSC的长度。
  15. 如权利要求11至14中任一项所述的方法,其特征在于,所述第一终端设备信息标识包括以下中的至少一项:
    第一源终端设备信息标识;
    第一中继终端设备信息标识;
    第一目标终端设备信息标识。
  16. 如权利要求11至15中任一项所述的方法,其特征在于,所述方法还包括:
    向所述目标终端设备发送第二直接通信请求消息,其中,所述第二直接通信请求消息用于请求通过中继终端设备建立与源终端设备之间的连接,所述第二直接通信请求消息中包括对所述第一终端设备信息标识进行加密后的第二加密密文。
  17. 如权利要求16所述的方法,其特征在于,所述第二加密密文包括以下中的至少一项:
    第二源终端设备加密密文;
    第二中继终端设备加密密文;
    第二目标终端设备加密密文。
  18. 如权利要求16或17所述的方法,其特征在于,所述方法还包括:
    使用第三安全参数对所述第一终端设备信息标识进行加密,以生成所述第二加密密文。
  19. 如权利要求18所述的方法,其特征在于,所述使用第三安全参数对所述第一终端设备信息标识进行加密,以生成所述第二加密密文,包括:
    根据所述第三安全参数,确定进行加密使用的第三密钥;
    根据所述第三密钥对所述第一终端设备信息标识进行加密,生成所述第二加密密文。
  20. 如权利要求19所述的方法,其特征在于,所述根据所述第三密钥对所述第一终端设备信息标识进行加密,生成所述第二加密密文,包括:
    根据所述第三密钥和中继服务代码RSC计算第三密钥流;
    根据所述第三密钥流,以及所述第一终端设备信息标识,生成所述第二加密密文。
  21. 如权利要求20所述的方法,其特征在于,所述根据所述第三密钥流,以及所述第一终端设备信息标识,生成所述第二加密密文,包括:
    将所述第三密钥流的前L位与RSC进行异或,将所述第三密钥流的前L位以外的其他位与所述第一终端设备信息标识进行异或,生成所述第二加密密文,其中,L为RSC的长度。
  22. 一种近邻通信方法,其特征在于,所述方法由目标终端设备执行,包括:
    接收中继终端设备发送的第二直接通信请求消息,其中,所述第二直接通信请求消息用于请求通过中继终端设备建立与源终端设备之间的连接,所述第二直接通信请求消息中包括对第一终端设备信息标识进行加密后的第二加密密文。
  23. 如权利要求22所述的方法,其特征在于,所述第二加密密文包括以下中的至少一项:
    第二源终端设备加密密文;
    第二中继终端设备加密密文;
    第二目标终端设备加密密文。
  24. 如权利要求22或23所述的方法,其特征在于,所述方法还包括:
    使用第四安全参数对所述第二加密密文进行解密,以获取解密后的第二终端设备信息标识;
    响应于成功解密,确定执行与所述中继终端设备建立连接,和/或响应于成功解密,且验证所述第二终端设备信息标识准确,确定执行与所述中继终端设备建立连接。
  25. 如权利要求24所述的方法,其特征在于,所述使用第四安全参数对所述第二加密密文进行解密,以获取解密后的第二终端设备信息标识,包括:
    根据所述第四安全参数,确定进行解密使用的第四密钥;
    根据所述第四密钥对所述第二加密密文进行解密,生成所述第二终端设备信息标识。
  26. 如权利要求25所述的方法,其特征在于,所述根据所述第四密钥对所述第二加密密文进行解密,生成所述第二终端设备信息标识,包括:
    根据所述第四密钥和RSC计算第四密钥流;
    根据所述第四密钥流,以及所述第二加密密文,生成所述第二终端设备信息标识。
  27. 如权利要求26所述的方法,其特征在于,所述第二直接通信请求消息中还包括第一RSC加密后的第二RSC密文,所述第一RSC为根据RSC加密后的第一RSC密文解密得到的,其中,所述根据所述第四密钥流,以及所述第二加密密文,生成所述第二终端设备信息标识,包括:
    将所述第四密钥流的前L位与所述第二RSC密文进行异或,将所述第四密钥流的前L位以外的其他位与所述第二加密密文进行异或,生成所述第二终端设备信息标识,其中,L为RSC的长度。
  28. 如权利要求24至27中任一项所述的方法,其特征在于,所述第二终端设备信息标识包括以下中的至少一项:
    第二源终端设备信息标识;
    第二中继终端设备信息标识;
    第二目标终端设备信息标识。
  29. 一种通信装置,其特征在于,所述装置包括:
    收发模块,被配置为向中继终端设备发送第一直接通信请求消息,其中,所述第一直接通信请求消息用于请求通过所述中继终端设备建立与目标终端设备之间的连接,所述第一直接通信请求消息中包括对终端设备信息标识进行加密后的第一加密密文。
  30. 一种通信装置,其特征在于,所述装置包括:
    收发模块,被配置为接收源终端设备发送的第一直接通信请求消息,其中,所述第一直接通信请求消息用于请求通过所述中继终端设备建立与目标终端设备之间的连接,所述第一直接通信请求消息中包括对终端设备信息标识进行加密后的第一加密密文。
  31. 一种通信装置,其特征在于,所述装置包括:
    收发模块,被配置为接收中继终端设备发送的第二直接通信请求消息,其中,所述第二直接通信请求消息用于请求通过中继终端设备建立与源终端设备之间的连接,所述第二直接通信请求消息中包括对第一终端设备信息标识进行加密后的第二加密密文。
  32. 一种通信装置,其特征在于,所述装置包括处理器和存储器,所述存储器中存储有计算机程序,所述处理器执行所述存储器中存储的计算机程序,以使所述装置执行如权利要求1至7中任一项所述的方法,或所述处理器执行所述存储器中存储的计算机程序,以使所述装置执行如权利要求8至21中任一项所述的方法,或所述处理器执行所述存储器中存储的计算机程序,以使所述装置执行如权利要求22至28中任一项所述的方法。
  33. 一种通信装置,其特征在于,包括:处理器和接口电路;
    所述接口电路,用于接收代码指令并传输至所述处理器;
    所述处理器,用于运行所述代码指令以执行如权利要求1至7中任一项所述的方法,或用于运行所述代码指令以执行如权利要求8至21中任一项所述的方法,或用于运行所述代码指令以执行如权利要求22至28中任一项所述的方法。
  34. 一种计算机可读存储介质,用于存储有指令,当所述指令被执行时,使如权利要求1至7中任一项所述的方法被实现,或当所述指令被执行时,使如权利要求8至21中任一项所述的方法被实现,或当所述指令被执行时,使如权利要求22至28中任一项所述的方法被实现。
PCT/CN2022/118267 2022-09-09 2022-09-09 近邻通信方法和装置 WO2024050846A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/CN2022/118267 WO2024050846A1 (zh) 2022-09-09 2022-09-09 近邻通信方法和装置
CN202280003496.0A CN118020327A (zh) 2022-09-09 2022-09-09 近邻通信方法和装置

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2022/118267 WO2024050846A1 (zh) 2022-09-09 2022-09-09 近邻通信方法和装置

Publications (1)

Publication Number Publication Date
WO2024050846A1 true WO2024050846A1 (zh) 2024-03-14

Family

ID=90192587

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/118267 WO2024050846A1 (zh) 2022-09-09 2022-09-09 近邻通信方法和装置

Country Status (2)

Country Link
CN (1) CN118020327A (zh)
WO (1) WO2024050846A1 (zh)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210400747A1 (en) * 2020-06-18 2021-12-23 Asustek Computer Inc. Method and apparatus for a relay to transmit a direct communication request message in a wireless communication system
WO2022038292A1 (en) * 2020-08-21 2022-02-24 Koninklijke Philips N.V. Privacy of relay selection in cellular sliced networks
WO2022090239A1 (en) * 2020-10-30 2022-05-05 Telefonaktiebolaget Lm Ericsson (Publ) Handling application functions for key management in communication device-network relay scenarios

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210400747A1 (en) * 2020-06-18 2021-12-23 Asustek Computer Inc. Method and apparatus for a relay to transmit a direct communication request message in a wireless communication system
WO2022038292A1 (en) * 2020-08-21 2022-02-24 Koninklijke Philips N.V. Privacy of relay selection in cellular sliced networks
WO2022090239A1 (en) * 2020-10-30 2022-05-05 Telefonaktiebolaget Lm Ericsson (Publ) Handling application functions for key management in communication device-network relay scenarios

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
QUALCOMM INCORPORATED: "CR to ProSe TS - Address the Editor’s Notes in clause 6.3.5", 3GPP DRAFT; S3-220996, 3RD GENERATION PARTNERSHIP PROJECT (3GPP), MOBILE COMPETENCE CENTRE ; 650, ROUTE DES LUCIOLES ; F-06921 SOPHIA-ANTIPOLIS CEDEX ; FRANCE, vol. SA WG3, no. e-meeting; 20220516 - 20220520, 9 May 2022 (2022-05-09), Mobile Competence Centre ; 650, route des Lucioles ; F-06921 Sophia-Antipolis Cedex ; France, XP052195319 *

Also Published As

Publication number Publication date
CN118020327A (zh) 2024-05-10

Similar Documents

Publication Publication Date Title
US11134379B2 (en) Identity authentication method, device, and system
US20180359633A1 (en) Neighbor Awareness Networking Device Pairing
JP7127689B2 (ja) コアネットワーク装置、通信端末、及び通信方法
JP2018524865A (ja) ワイヤレスデバイスの柔軟な構成および認証
WO2017133021A1 (zh) 一种安全处理方法及相关设备
CN114025352A (zh) 终端设备的鉴权方法及其装置
US11962692B2 (en) Encrypting data in a pre-associated state
WO2022222152A1 (zh) 联邦学习方法、联邦学习系统、第一设备和第三设备
WO2018049689A1 (zh) 密钥协商方法及装置
US20230092744A1 (en) Ckey obtaining method and apparatus
WO2024050846A1 (zh) 近邻通信方法和装置
WO2015054853A1 (zh) 分流方法、基站及用户设备
WO2020164510A1 (zh) 通信方法、通信装置和计算机可读存储介质
WO2024065469A1 (zh) 一种直连链路建立方法、设备及存储介质
WO2022082667A1 (zh) 一种数据安全传输的方法及装置
WO2024065549A1 (zh) 直连通信密钥生成方法及装置
WO2024066738A1 (zh) 一种通信的方法和装置
WO2023245520A1 (zh) 一种定位服务的直接通信方法及装置
WO2021237724A1 (zh) 密钥协商方法、装置和系统
WO2024060149A1 (zh) 密钥验证方法、密钥获取方法及设备
WO2024065121A1 (zh) 一种多路径传输方法/装置/设备及存储介质
WO2024065131A1 (zh) 一种多路径传输方法/装置/设备及存储介质
WO2023141914A1 (zh) 信息保护方法和设备
WO2024065336A1 (zh) 一种侧行链路定位方法及装置
US20230362631A1 (en) Secure storage and processing of sim data

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22957814

Country of ref document: EP

Kind code of ref document: A1