WO2024086995A1 - 广播消息保护方法及相关装置 - Google Patents

广播消息保护方法及相关装置 Download PDF

Info

Publication number
WO2024086995A1
WO2024086995A1 PCT/CN2022/127157 CN2022127157W WO2024086995A1 WO 2024086995 A1 WO2024086995 A1 WO 2024086995A1 CN 2022127157 W CN2022127157 W CN 2022127157W WO 2024086995 A1 WO2024086995 A1 WO 2024086995A1
Authority
WO
WIPO (PCT)
Prior art keywords
broadcast message
integrity protection
protection information
information
broadcast
Prior art date
Application number
PCT/CN2022/127157
Other languages
English (en)
French (fr)
Inventor
王文会
吴建军
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to PCT/CN2022/127157 priority Critical patent/WO2024086995A1/zh
Publication of WO2024086995A1 publication Critical patent/WO2024086995A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Definitions

  • the present application relates to the field of wireless communication technology, and in particular to a broadcast message protection method and related devices.
  • the broadcast messages sent by network devices over the air interface are for all terminals within the coverage area of the cell. Therefore, messages broadcast by network devices cannot be encrypted and protected using user-level symmetric keys.
  • the terminal In the initial network access phase, the terminal must first receive the system message broadcast from the network device over the air interface before it can establish a communication connection with the network device. During the cell search and synchronization process, the terminal must also receive the system message broadcast from the network device over the air interface before it can initiate a random access process in order to access the cell and work normally in the cell.
  • the broadcast messages sent by the air interface of the network device do not have any security protection, it will cause huge losses to the users.
  • the system messages do not have any security protection, then the system messages sent by the legitimate base station can be easily stolen and counterfeited by the fake base station.
  • the fake base station can first complete the frequency and time synchronization with the legitimate base station, and then counterfeit the specific system message of the legitimate base station and send the counterfeit system message with a higher power, causing the terminal to be attracted and deceived by the fake base station.
  • the fake base station can steal the user's privacy information in the terminal, or make the terminal unable to work normally, or because the fake base station tampers with important fields in the counterfeit system message, the terminal's calling ability is disabled, the network called service cannot be received, and the Internet, text messages, and phone calls cannot be accessed for a long time. Therefore, how to protect the broadcast messages sent by the air interface of the network device is an urgent problem to be solved.
  • the present application provides a broadcast message protection method and related devices, which can provide security protection for broadcast messages sent by air interfaces of network devices.
  • the present application provides a broadcast message protection method, which can be executed by a communication device, which can be a communication device or a communication device that can support the communication device to implement the functions required by the method, such as a chip.
  • a communication device which can be a communication device or a communication device that can support the communication device to implement the functions required by the method, such as a chip.
  • the communication device is a network device, or a chip set in the network device for implementing the functions of the network device, or other components for implementing the functions of the network device.
  • the network device is used as an example for explanation.
  • the method includes: a network device generates integrity protection information of a first broadcast message, where the integrity protection information is generated based on a beam index of a beam that sends the first broadcast message; and sends the integrity protection information of the first broadcast message.
  • the broadcast message protection method introduces the beam index of the beam sending the broadcast message to generate integrity protection information. On the one hand, it can protect the broadcast messages in different beam directions with the beam direction as the granularity. On the other hand, it can prevent the broadcast messages in different beam directions from being replayed, thereby realizing the security protection of the broadcast messages sent over the air interface.
  • the method may further include: the network device sends the signature period corresponding to the first broadcast message in the beam, and the signature period corresponding to the first broadcast message in the beam is the sending period of the integrity protection information of the first broadcast message in the beam.
  • the signature period corresponding to each beam of the M beams may be the same or different and is independently configured.
  • the signature periods corresponding to different broadcast messages in the same beam may also be the same or different. It can be seen that in this implementation, the integrity protection information of the first broadcast message is sent periodically, thereby reducing the additional air interface time and frequency resource overhead caused by sending the integrity protection information.
  • the method may also include: the network device receives response information of the first broadcast message, the response information includes the beam index and the verification result of the integrity protection information of the first broadcast message; the network device adjusts the signature period corresponding to the first broadcast message under the beam according to the verification result of the integrity protection information of the first broadcast message. It can be seen that in this implementation, the network device can adjust the signature period corresponding to the beam according to the verification result of the integrity protection information of the broadcast message.
  • the signature period can be shortened to prevent air interface attacks; based on the verification result, it is determined that there is no attack in the direction of the beam, and the signature period can be increased, which is conducive to reducing the additional air interface time and frequency resource overhead brought by the integrity protection information.
  • the integrity protection information of different broadcast messages can be generated independently or jointly.
  • the first broadcast message may include different broadcast messages with the same or different transmission periods, or the first broadcast message may include different broadcast messages with the same or different transmission periods and the same broadcast sending strategy, or the first broadcast message may include different broadcast messages with the same or different transmission periods, the same broadcast sending strategy and the same signature period.
  • a new information element may be added to the broadcast message to represent the signature period of the broadcast message, or the signature period of the broadcast message may be added to the existing information element.
  • the signature period corresponding to the multiple broadcast messages is greater than or equal to the maximum transmission period among the transmission periods of the multiple broadcast messages.
  • the integrity protection information sent by the network device is generated not only based on the beam index of the beam, but also based on the timestamp, downlink frequency and cell identifier of sending the first broadcast message.
  • the response information of the first broadcast message also includes an anti-replay parameter. Accordingly, the method further includes: the network device uses the anti-replay parameter to verify whether the response information of the first broadcast message is a replay message; if it is not a replay message, the step of adjusting the signature period corresponding to the first broadcast message under the beam according to the verification result of the integrity protection information of the first broadcast message is performed. It can be seen that this implementation can prevent the response information of the first broadcast message from being a replay message.
  • the response information of the first broadcast message is encrypted, and the method further includes: the network device decrypts the response information of the first broadcast message to obtain the verification result of the beam index and the integrity protection information of the first broadcast message, thereby improving the security of the received verification result.
  • the present application also provides a broadcast message protection method, which corresponds to the broadcast message protection method described in the first aspect.
  • the method can be executed by a communication device, which can be a communication device or a communication device that can support the communication device to implement the functions required by the method, such as a chip.
  • the communication device is a terminal device, or a chip provided in the terminal device for implementing the functions of the terminal device, or other components for implementing the functions of the terminal device.
  • the terminal device is used as an example for explanation.
  • the method includes: the terminal device receives integrity protection information of a first broadcast message; the terminal device verifies the integrity protection information according to the beam index of the beam receiving the first broadcast message, and obtains the verification result of the integrity protection information of the first broadcast message.
  • the terminal device verifies the integrity protection information with the beam index of the beam receiving the broadcast message. On the one hand, it can confirm the security of broadcast messages in different beam directions with the beam direction as the granularity; on the other hand, it can prevent the broadcast messages in different beam directions from being replayed, thereby improving the security of broadcast messages received at the air interface.
  • the method may further include: the terminal device receives the signature period corresponding to the first broadcast message under the beam, and the signature period corresponding to the first broadcast message under the beam is the transmission period of the integrity protection information of the first broadcast message under the beam.
  • the beam is the beam with the largest signal strength among the beams in which the terminal device receives the first broadcast message. It can be seen that in this implementation, under the beam, the integrity protection information of the first broadcast message is periodically sent, thereby reducing the additional air interface time-frequency resource overhead caused by receiving the integrity protection information.
  • the method may further include: the terminal device sends a response message to the first broadcast message, the response message includes the beam index and the verification result of the integrity protection information of the first broadcast message; wherein the verification result of the integrity protection information of the first broadcast message is used by the network device to adjust the signature period corresponding to the first broadcast message under the beam. It can be seen that in this implementation, the terminal device reports the verification result of the integrity protection information of the broadcast message, which is conducive to the network device adjusting the corresponding signature period under the beam.
  • the integrity protection information of different broadcast messages may be received independently by the terminal devices respectively, or may be received jointly.
  • the first broadcast message may include different broadcast messages with the same or different transmission periods, or the first broadcast message may include different broadcast messages with the same or different transmission periods and the same broadcast sending strategy, or the first broadcast message may include different broadcast messages with the same or different transmission periods, the same broadcast sending strategy and the same signature period.
  • a new element may be added to the broadcast message to represent the signature period of the broadcast message, or the signature period of the broadcast message may be added to the existing element.
  • the signature period corresponding to the multiple broadcast messages is greater than or equal to the maximum transmission period among the transmission periods of the multiple broadcast messages.
  • the terminal device verifies the integrity protection information according to the beam index of the beam for receiving the first broadcast message to obtain the verification result of the integrity protection information of the first broadcast message. Specifically, the terminal device verifies the integrity protection information according to the timestamp of receiving the first broadcast message, the downlink frequency, the cell identifier and the beam index of the beam to obtain the verification result of the integrity protection information of the first broadcast message.
  • the response information of the first broadcast message further includes an anti-replay parameter, which is used by the network device to verify whether the response information of the first broadcast message is a replay message.
  • the terminal device sends the response information of the first broadcast message, including: encrypting the response information of the first broadcast message to obtain the encrypted response information of the first broadcast message; and sending the encrypted response information of the first broadcast message.
  • the security of the verification result is improved.
  • the present application provides a broadcast message protection method, which corresponds to the broadcast message protection method described in the first and second aspects above, and is described from the perspective of interaction between a network device and a terminal device.
  • the beneficial effects of this part can be found in the relevant descriptions in the first and second aspects above, and will not be described in detail here.
  • the method is described by taking one of the multiple beams sent by the network device and one of the terminal devices within the coverage range of the beam as an example.
  • the method includes: a network device generates and sends integrity protection information of a first broadcast message, wherein the integrity protection information is generated based on a beam index of a beam that sends the first broadcast message; a terminal device receives the integrity protection information of the first broadcast message; and based on the beam index of the beam that receives the first broadcast message, the integrity protection information is verified to obtain a verification result of the integrity protection information of the first broadcast message.
  • the method may also include: the network device sends the signature period corresponding to the first broadcast message under the beam, and the terminal device receives the signature period corresponding to the first broadcast message under the beam, and the signature period corresponding to the first broadcast message under the beam is the sending period of the integrity protection information of the first broadcast message under the beam.
  • the method may also include: the terminal device sends response information to the first broadcast message, and the network device receives the response information to the first broadcast message, the response information including the beam index and the verification result of the integrity protection information of the first broadcast message; the network device adjusts the signature period corresponding to the first broadcast message under the beam according to the verification result of the integrity protection information of the first broadcast message.
  • the first broadcast message includes different broadcast messages having the same or different transmission periods.
  • the integrity protection information sent by the network device is generated not only based on the beam index of the beam, but also based on the timestamp, downlink frequency, and cell identifier of sending the first broadcast message.
  • the terminal device verifies the integrity protection information based on the timestamp, downlink frequency, cell identifier, and beam index of the beam received from the first broadcast message, and obtains the verification result of the integrity protection information of the first broadcast message.
  • the response information of the first broadcast message also includes an anti-replay parameter. Accordingly, the method also includes: the network device uses the anti-replay parameter to verify whether the response information of the first broadcast message is a replay message; if it is not a replay message, executing the step of adjusting the signature period corresponding to the first broadcast message under the beam based on the verification result of the integrity protection information of the first broadcast message.
  • the terminal device encrypts the response information of the first broadcast message to obtain the encrypted response information of the first broadcast message; the terminal device sends the encrypted response information of the first broadcast message; correspondingly, the network device decrypts the received response information of the first broadcast message to obtain the response information of the first broadcast message.
  • the present application also provides a broadcast message protection method, which can be executed by a communication device, which can be a communication device or a communication device that can support the communication device to implement the functions required by the method, such as a chip.
  • a communication device which can be a communication device or a communication device that can support the communication device to implement the functions required by the method, such as a chip.
  • the communication device is a network device, or a chip provided in the network device for implementing the functions of the network device, or other components for implementing the functions of the network device.
  • the network device is used as an example for explanation.
  • the method includes: sending a first broadcast message; receiving response information to the first broadcast message, the response information including the beam index of the beam for receiving the first broadcast message by the terminal device, and the integrity protection information of the first broadcast message generated by the terminal device based on the beam index; verifying the integrity protection information according to the first broadcast message and the beam index to obtain the verification result of the integrity information protection information of the first broadcast message.
  • the broadcast message protection method is beneficial for the network device to identify whether the terminal device on the beam has been attacked by a fake base station based on the verification result of the complete information protection information of the first broadcast message, such as the content of the first broadcast message has been tampered with by the fake base station.
  • the method further includes: the network device adjusts the signature period corresponding to the first broadcast message under the beam according to the verification result of the integrity protection information of the first broadcast message; wherein the signature period corresponding to the first broadcast message under the beam is the transmission period of the integrity protection information of the first broadcast message sent by the network device under the beam.
  • the signature period has nothing to do with the period of the integrity protection information of the first broadcast message sent by the terminal device.
  • the network device can adjust the corresponding signature period under the beam according to the verification result of the integrity protection information of the broadcast message. For example, if it is determined based on the verification result that there may be attackers such as fake base stations in the direction of the beam, the signature period can be shortened to prevent air interface attacks; if it is determined based on the verification result that there is no attack in the direction of the beam, the signature period can be increased, which is beneficial to reduce the additional air interface time and frequency resource overhead brought by the integrity protection information.
  • the method further includes: the network device may send a signature period corresponding to the first broadcast message under the beam.
  • the integrity protection information of different broadcast messages of the network device may be generated independently or jointly.
  • the first broadcast message may include different broadcast messages with the same or different transmission periods, or the first broadcast message may include different broadcast messages with the same or different transmission periods and the same broadcast sending strategy, or the first broadcast message may include different broadcast messages with the same or different transmission periods, the same broadcast sending strategy and the same signature period.
  • a new information element may be added to the broadcast message to represent the signature period of the broadcast message, or the signature period of the broadcast message may be added to the existing information element.
  • multiple broadcast messages may be jointly generated for integrity protection information, and the signature period corresponding to the multiple broadcast messages may be greater than or equal to the maximum transmission period among the transmission periods of the multiple broadcast messages.
  • the network device verifies the integrity protection information based on the first broadcast message and the beam index to obtain the verification result of the integrity protection information of the first broadcast message, specifically: based on the first broadcast message and the timestamp, downlink frequency, cell identifier and beam index of sending the first broadcast message, the integrity protection information is verified to obtain the verification result of the integrity protection information of the first broadcast message.
  • the response information also includes an anti-replay parameter.
  • the method further includes: the network device uses the anti-replay parameter to verify whether the response information of the first broadcast message is a replay message; if it is not a replay message, the step of verifying the integrity protection information according to the first broadcast message and the beam index to obtain the verification result of the integrity protection information of the first broadcast message is executed. It can be seen that this implementation can prevent the response information of the first broadcast message from being a replay message.
  • the response information is encrypted, and the network device needs to decrypt the response information of the first broadcast message to obtain the beam index and the integrity protection information of the first broadcast message, thereby improving the security of the received information.
  • the present application also provides a broadcast message protection method, which corresponds to the broadcast message protection method described in the fourth aspect.
  • the method can be executed by a communication device, which can be a communication device or a communication device that can support the communication device to implement the functions required by the method, such as a chip.
  • the communication device is a terminal device, or a chip provided in the terminal device for implementing the functions of the terminal device, or other components for implementing the functions of the terminal device.
  • the terminal device is used as an example for explanation.
  • the method includes: a terminal device receives a first broadcast message; the terminal device generates integrity protection information for the first broadcast message, the integrity protection information is generated based on a beam index of a beam that receives the first broadcast message; and sends response information to the first broadcast message, the response information includes the beam index and the integrity protection information of the first broadcast message.
  • the terminal device can report the integrity protection information of the first broadcast message, which is helpful for the network device to identify whether the terminal device in the beam direction is attacked by a fake base station, such as the content of the first broadcast message is tampered by the fake base station.
  • the method before the terminal device generates the integrity protection information of the first broadcast message under the beam according to the beam index of the beam receiving the first broadcast message, the method further includes: the terminal device receives the signature period corresponding to the first broadcast message under the beam.
  • the signature period corresponding to the first broadcast message under the beam is the sending period of the integrity protection information of the first broadcast message sent by the network device under the beam.
  • the signature period has nothing to do with the period of the integrity protection information of the first broadcast message sent by the terminal device. It can be seen that in this implementation, under this beam, the network device periodically sends the integrity protection information of the first broadcast message, thereby reducing the additional air interface time and frequency resource overhead caused by sending the integrity protection information.
  • the first broadcast message includes different broadcast messages having the same or different transmission periods.
  • the integrity protection information sent by the terminal device is also generated based on a timestamp, a downlink frequency, and a cell identifier of receiving the first broadcast message.
  • the response information further includes an anti-replay parameter, which is used by the network device to verify whether the response information of the first broadcast message is a replay message. It can be seen that this implementation can prevent the response information of the first broadcast message from being a replay message.
  • the terminal device may encrypt the response information of the first broadcast message to obtain the encrypted response information of the first broadcast message, and send the encrypted response information of the first broadcast message. It can be seen that this implementation can improve the security of the response information of the first broadcast message.
  • the present application provides a broadcast message protection method, which corresponds to the broadcast message protection method described in the fourth and fifth aspects above, and is described from the perspective of interaction between a network device and a terminal device.
  • the beneficial effects of this part can be found in the relevant descriptions in the fourth and fifth aspects above, and will not be described in detail here.
  • the method is described by taking one of the multiple beams sent by the network device and one of the terminal devices within the coverage of the beam as an example.
  • the method includes: a network device sends a first broadcast message; a terminal device receives the first broadcast message; the terminal device generates integrity protection information for the first broadcast message, and the integrity protection information is generated based on a beam index of a beam for receiving the first broadcast message; the terminal device sends response information to the first broadcast message, and correspondingly, the network device receives response information to the first broadcast message, the response information includes the beam index of the beam for receiving the first broadcast message by the terminal device, and integrity protection information of the first broadcast message generated by the terminal device based on the beam index; the network device verifies the integrity protection information based on the first broadcast message and the beam index, and obtains a verification result of the integrity protection information of the first broadcast message.
  • the terminal device can report the integrity protection information of the first broadcast message, which is conducive to the network device to identify whether the terminal device in the direction of the beam has been attacked by a fake base station, such as the fake base station tampering with the content of the first broadcast message.
  • the terminal device can also actively report the integrity protection information of the first broadcast message, thereby facilitating the network device to promptly identify whether there is an attack in the direction of the beam, thereby improving the security of the broadcast message.
  • the method further includes: the network device adjusts the signature period corresponding to the first broadcast message under the beam according to the verification result of the integrity protection information of the first broadcast message; accordingly, the network device may send the signature period corresponding to the first broadcast message under the beam; the terminal device receives the signature period corresponding to the first broadcast message under the beam.
  • the signature period corresponding to the first broadcast message under the beam is the sending period of the integrity protection information of the first broadcast message sent by the network device under the beam. In other words, the signature period has nothing to do with the period of the integrity protection information of the first broadcast message sent by the terminal device.
  • the network device can adjust the corresponding signature period under the beam in time according to the verification result of the integrity protection information of the broadcast message. For example, if it is determined based on the verification result within the statistical period that there may be attackers such as fake base stations in the direction of the beam, the signature period can be shortened to prevent air interface attacks; if it is determined based on the verification result within the statistical period that there is no attack in the direction of the beam, the signature period can be increased, which is beneficial to reduce the additional air interface time and frequency resource overhead brought by the integrity protection information.
  • the integrity protection information sent by the network device for different broadcast messages may be generated independently or jointly.
  • the integrity protection information sent by the terminal device is also generated based on the timestamp, downlink frequency, and cell identifier of receiving the first broadcast message. Accordingly, the network device verifies the integrity protection information according to the first broadcast message and the beam index, and obtains the verification result of the integrity protection information of the first broadcast message, specifically: according to the first broadcast message and the timestamp, downlink frequency, cell identifier, and beam index of sending the first broadcast message, the integrity protection information is verified to obtain the verification result of the integrity protection information of the first broadcast message.
  • the response information also includes an anti-replay parameter.
  • the method further includes: the network device uses the anti-replay parameter to verify whether the response information of the first broadcast message is a replay message; if it is not a replay message, the step of verifying the integrity protection information according to the first broadcast message and the beam index to obtain the verification result of the integrity protection information of the first broadcast message is executed. It can be seen that this implementation can prevent the response information of the first broadcast message from being a replay message.
  • the terminal device may encrypt the response information of the first broadcast message to obtain the encrypted response information of the first broadcast message; the terminal device sends the encrypted response information of the first broadcast message; correspondingly, the network device receives the response information of the first broadcast message and decrypts it to obtain the response information of the first broadcast message. It can be seen that this implementation can improve the security of the response information of the first broadcast message.
  • the present application provides a communication device, which may be a network device, or a device in a network device, or a device that can be used in conjunction with a network device.
  • the functions of the communication device may be implemented by hardware, or by hardware executing corresponding software.
  • the hardware or software includes one or more units or modules corresponding to the above functions.
  • the unit or module may be software and/or hardware.
  • the communication device includes a processing unit and a communication unit, and executes the method according to the first aspect, wherein:
  • a processing unit configured to generate integrity protection information of a first broadcast message, wherein the integrity protection information is generated based on a beam index of a beam that sends the first broadcast message;
  • the communication unit is used to send integrity protection information of the first broadcast message.
  • the communication unit is also used to send the signature period corresponding to the first broadcast message under the beam, and the signature period corresponding to the first broadcast message under the beam is the sending period of the integrity protection information of the first broadcast message under the beam.
  • the communication unit is also used to receive response information of the first broadcast message, and the response information includes the beam index and the verification result of the integrity protection information of the first broadcast message; the processing unit is also used to adjust the signature period corresponding to the first broadcast message under the beam according to the verification result of the integrity protection information of the first broadcast message.
  • the response information of the first broadcast message also includes an anti-replay parameter. Accordingly, the processing unit uses the anti-replay parameter to verify whether the response information of the first broadcast message is a replay message; if it is not a replay message, the operation of adjusting the signature period corresponding to the first broadcast message under the beam is executed based on the verification result of the integrity protection information of the first broadcast message.
  • the response information of the first broadcast message is encrypted, and the processing unit is further used to decrypt the response information of the first broadcast message to obtain the beam index and the verification result of the integrity protection information of the first broadcast message.
  • the relevant operations and beneficial effects performed by the communication device can refer to the method and beneficial effects described in the first aspect above.
  • the communication device includes a communication unit and a processing unit, and executes the method according to the fourth aspect, wherein:
  • a communication unit configured to send a first broadcast message
  • the communication unit is further configured to receive response information of the first broadcast message, the response information including a beam index of a beam for receiving the first broadcast message by the terminal device, and integrity protection information of the first broadcast message generated by the terminal device based on the beam index;
  • the processing unit is used to verify the integrity protection information according to the first broadcast message and the beam index to obtain a verification result of the integrity protection information of the first broadcast message.
  • the processing unit is also used to adjust the signature period corresponding to the first broadcast message under the beam according to the verification result of the integrity protection information of the first broadcast message; wherein, the signature period corresponding to the first broadcast message under the beam is the sending period of the integrity protection information of the first broadcast message sent by the network device under the beam.
  • the communication unit is further used to send a signature period corresponding to the first broadcast message under the beam.
  • the processing unit verifies the integrity protection information according to the first broadcast message and the beam index to obtain the verification result of the integrity protection information of the first broadcast message, specifically: according to the first broadcast message and the timestamp, downlink frequency, cell identifier and beam index of sending the first broadcast message, the integrity protection information is verified to obtain the verification result of the integrity protection information of the first broadcast message.
  • the response information also includes an anti-replay parameter. Accordingly, the processing unit uses the anti-replay parameter to verify whether the response information of the first broadcast message is a replay message; if it is not a replay message, the operation of verifying the integrity protection information according to the first broadcast message and the beam index to obtain the verification result of the integrity protection information of the first broadcast message is performed.
  • the response information is encrypted, and the processing unit also needs to decrypt the response information of the first broadcast message to obtain the beam index and the integrity protection information of the first broadcast message.
  • the relevant operations and beneficial effects performed by the communication device can refer to the method and beneficial effects described in the fourth aspect above.
  • the present application provides a communication device, which may be a terminal device, or a device in a terminal device, or a device that can be used in combination with a terminal device.
  • the communication device may also be a chip system.
  • the functions of the communication device may be implemented by hardware, or by hardware executing corresponding software.
  • the hardware or software includes one or more units or modules corresponding to the above functions.
  • the unit or module may be software and/or hardware.
  • the communication device may execute the communication method according to the second aspect, which may include a processing unit and a communication unit, wherein:
  • a communication unit configured to receive integrity protection information of a first broadcast message
  • a processing unit is used to verify the integrity protection information according to the beam index of the beam that receives the first broadcast message, and obtain the verification result of the integrity protection information of the first broadcast message.
  • the communication unit is also used to receive the signature period corresponding to the first broadcast message under the beam, and the signature period corresponding to the first broadcast message under the beam is the sending period of the integrity protection information of the first broadcast message sent by the network device under the beam.
  • the communication unit is also used to send response information to the first broadcast message, and the response information includes the beam index and the verification result of the integrity protection information of the first broadcast message; wherein the verification result of the integrity protection information of the first broadcast message is used by the network device to adjust the signature period corresponding to the first broadcast message under the beam.
  • the processing unit verifies the integrity protection information according to the beam index of the beam for receiving the first broadcast message to obtain the verification result of the integrity protection information of the first broadcast message. Specifically, the processing unit verifies the integrity protection information according to the timestamp of receiving the first broadcast message, the downlink frequency, the cell identifier and the beam index of the beam to obtain the verification result of the integrity protection information of the first broadcast message.
  • the processing unit further encrypts the response information of the first broadcast message to obtain the encrypted response information of the first broadcast message; correspondingly, the communication unit specifically sends the encrypted response information of the first broadcast message.
  • the operations performed by the communication device and the beneficial effects can refer to the method and beneficial effects described in the second aspect above.
  • the communication device may execute the communication method according to the fifth aspect, which may include a processing unit and a communication unit, wherein:
  • a communication unit configured to receive a first broadcast message
  • a processing unit configured to generate integrity protection information of the first broadcast message, wherein the integrity protection information is generated based on a beam index of a beam receiving the first broadcast message;
  • the communication unit is also used to send response information of the first broadcast message, and the response information includes the beam index and integrity protection information of the first broadcast message.
  • the communication unit is further used to receive a signature period corresponding to the first broadcast message under the beam.
  • the processing unit is further configured to encrypt the response information of the first broadcast message to obtain the encrypted response information of the first broadcast message; specifically, the communication unit sends the encrypted response information of the first broadcast message. It can be seen that this implementation can improve the security of the response information of the first broadcast message.
  • the operations performed by the communication device and the beneficial effects can refer to the method and beneficial effects described in the fifth aspect above.
  • the present application provides a computer-readable storage medium, wherein instructions are stored in the storage medium.
  • the computer program or instructions are executed by a communication device, the method shown in any one of the first aspect, the second aspect, the fourth aspect and the fifth aspect or any possible implementation manner thereof is implemented.
  • the present application provides a computer program product comprising instructions, which, when a communication device reads and executes the instructions, causes the communication device to perform a method as shown in any one of the first, second, fourth and fifth aspects or any possible implementation manner thereof.
  • the present application provides a communication system, comprising at least one communication device for executing the method described in the seventh aspect, and at least one communication device for executing the method described in the eighth aspect.
  • the present application provides a circuit, which is coupled to a memory, and is used to execute the method shown in any one of the first aspect, the second aspect, the fourth aspect, and the fifth aspect or any possible implementation thereof.
  • the circuit may include a chip circuit.
  • FIG1 is a schematic diagram of a communication scenario in which a fake base station fakes a broadcast message
  • FIG2 is a schematic diagram of a beam scanning scenario for broadcast messages
  • FIG. 3 is a schematic diagram of generating integrity protection information for a broadcast message provided by an embodiment of the present application.
  • FIG. 4 is a schematic diagram of generating integrity protection information for multiple broadcast messages provided in an embodiment of the present application.
  • 5 is a schematic diagram of independently configuring signature periods for broadcast messages under different beams and jointly signing different broadcast messages under the same beam provided by an embodiment of the present application;
  • FIG6 is a flow chart of a broadcast message protection method 100 provided in an embodiment of the present application.
  • FIG. 7 is a flow chart of a broadcast message protection method 101 provided in an embodiment of the present application.
  • FIG8 is a flow chart of a broadcast message protection method 200 provided in an embodiment of the present application.
  • FIG9 is a flow chart of a broadcast message protection method 201 provided in an embodiment of the present application.
  • FIG10 is a flow chart of a broadcast message protection method 300 provided in an embodiment of the present application.
  • FIG11 is a schematic diagram of the structure of a communication device provided in an embodiment of the present application.
  • FIG. 12 is a schematic diagram of the structure of another communication device provided in an embodiment of the present application.
  • the network device may also be referred to as an access network device.
  • the access network device may be a device that provides wireless access to a terminal device, and may include a radio access network (RAN) device and an access node (AN) device.
  • RAN devices are mainly wireless network devices in a 3GPP network
  • AN devices may be access network devices that are not defined by 3GPP.
  • RAN devices are mainly responsible for functions such as wireless resource management, quality of service (QoS) management, data compression and encryption on the air interface side.
  • RAN devices may include various forms of base stations, such as macro base stations, micro base stations (also referred to as small stations), relay stations, access points, balloon stations, etc.
  • the names of devices with base station functions may be different.
  • network devices may be called: RAN or next-generation Node basestation (gNB), evolved NodeB (eNB or eNodeB), base station controller (BSC), etc.
  • BBU baseband unit
  • WIFI wireless fidelity
  • AP access point
  • AP wireless relay node
  • TRP transmission and reception point
  • TP transmission point
  • WIFI wireless fidelity
  • 5G wireless fidelity
  • BBU baseband unit
  • DU distributed unit
  • RSU road side unit
  • the gNB or transmission point may include a centralized unit (CU) and a DU.
  • the gNB or transmission point may also include a radio unit (RU).
  • the CU implements some functions of the gNB or transmission point
  • the DU implements some functions of the gNB or transmission point, for example, the CU implements the functions of the radio resource control (RRC) and packet data convergence protocol (PDCP) layers
  • the DU implements the functions of the radio link control (RLC), media access control (MAC) and physical (PHY) layers.
  • RRC radio resource control
  • PDCP packet data convergence protocol
  • RLC radio link control
  • MAC media access control
  • PHY physical
  • the network device can be a CU node, a DU node, or a device including a CU node and a DU node.
  • the network device can also be an auxiliary communication device, such as a satellite.
  • the terminal device is a device with wireless transceiver function, which can be deployed on land, including indoors or outdoors, handheld, wearable or vehicle-mounted; it can also be deployed on the water surface (such as ships, etc.); it can also be deployed in the air (such as airplanes, balloons and satellites, etc.).
  • the terminal can be a mobile phone, a tablet computer (Pad), a computer with wireless transceiver function, a virtual reality (VR) terminal device, an augmented reality (AR) terminal device, a wireless terminal in industrial control, a vehicle-mounted terminal device, a wireless terminal in self-driving, a wireless terminal in remote medical, a wireless terminal in smart grid, a wireless terminal in transportation safety, a wireless terminal in smart city, a wireless terminal in smart home, a wearable terminal device, etc.
  • a terminal may also be sometimes referred to as terminal equipment, user equipment (UE), access terminal equipment, vehicle-mounted terminal, industrial control terminal, UE unit, UE station, mobile station, mobile station, remote station, remote terminal equipment, mobile device, UE agent or UE device, etc.
  • a terminal may also be fixed or mobile.
  • the present application may be applicable to communication systems of various radio access technologies (RAT), such as LTE communication systems, 5G (or new radio (NR)) communication systems, or transition systems between LTE communication systems and 5G communication systems, which transition systems may also be called 4.5G communication systems, and of course, future communication systems, such as the sixth generation (6G) or even the seventh generation (7G) systems.
  • RAT radio access technologies
  • LTE communication systems such as LTE communication systems, 5G (or new radio (NR)) communication systems
  • transition systems may also be called 4.5G communication systems
  • future communication systems such as the sixth generation (6G) or even the seventh generation (7G) systems.
  • 6G sixth generation
  • 7G seventh generation
  • the words “first”, “second” and the like are used to distinguish between identical or similar items with substantially the same functions and effects. Those skilled in the art will understand that the words “first”, “second” and the like do not limit the quantity and execution order, and the words “first”, “second” and the like do not necessarily limit them to be different.
  • “And/or” describes the association relationship of associated objects, indicating that three relationships may exist. For example, A and/or B may represent three situations: A exists alone, A and B exist at the same time, and B exists alone. The character “/" generally indicates that the previously associated objects are in an "or” relationship.
  • the broadcast messages sent by network devices over the air interface are for all terminals within the coverage area of the cell. Therefore, messages broadcast by network devices cannot be encrypted and protected using user-level symmetric keys.
  • the terminal In the initial network access phase, the terminal must first receive the system message broadcast from the network device over the air interface before it can establish a communication connection with the network device; during the cell search and synchronization process, the terminal must also receive the system message broadcast from the network device over the air interface before it can initiate a random access process in order to access the cell and work normally in the cell.
  • the fake base station 101 can first complete the frequency and time synchronization with the legitimate base station 102, and then counterfeit the specific system message of the legitimate base station 102, and send the counterfeit system message with a higher power, causing the terminal device 103 to be adsorbed and deceived by the fake base station 101.
  • the fake base station 101 can steal the user privacy information in the terminal device 103, or make the terminal device 103 unable to work normally, or because the fake base station 101 tampered with the important fields in the counterfeit system message, the terminal device 103's calling capability is disabled, unable to receive the network called service, unable to access the Internet, send text messages, make calls for a long time, etc. Therefore, how to perform security protection on the broadcast message sent by the air interface of the network device is an urgent problem to be solved.
  • the present application provides a broadcast message protection method based on the beam scanning scenario, which can generate integrity protection information of the broadcast message in the corresponding beam direction based on the beam index to improve the security of the broadcast messages that need security protection.
  • broadcast messages messages sent by broadcast between network devices and terminal devices over the air interface are collectively referred to as broadcast messages.
  • system messages and paging messages transmitted between network devices and terminal devices are sent by broadcast, that is, broadcast messages can be system messages or paging messages.
  • the system message can be a master information block (Master Information Block, MIB) or a system information block (System Information Block, SIB).
  • MIB+SIB1 is called minimum system information (Minimum System Information, MSI), and other system information outside MIB and SIB1, such as SIB2 to SIB12, is called other system information blocks (Other System Information, OSI).
  • SIB1 is also called the remaining minimum system message (Remaining Minimum System Information, RMSI).
  • MIB carries the necessary information for terminal devices to access the network, such as the system frame number (SFN) used for time synchronization between the terminal device and the network side, the subcarrier spacing, and the parameter configuration of the DCI that indicates the scheduling of SIB1.
  • MIB messages are carried on the physical broadcast channel (PBCH).
  • the primary synchronization signal PSS, the secondary synchronization signal SSS and the broadcast channel PBCH form a synchronization signal block (SSB) and are sent together.
  • One SSB occupies 20 resource blocks (RB) in the frequency domain and 4 symbols in the time domain.
  • the symbol can be an orthogonal frequency division multiplexing (OFDM) symbol, and one RB contains 12 subcarriers.
  • OFDM orthogonal frequency division multiplexing
  • SIB1 carries cell access information, OSI scheduling information, and access restriction parameters.
  • OSI generally contains the current cell's residency parameters, as well as reselection parameters, same-frequency, different-frequency, different-system neighboring cell parameters, etc., which will not be described in detail here.
  • SIB1 and OSI are transmitted on the Physical Downlink Shared CHannel (PDSCH), and the RB (or frequency domain position) occupied by the PDSCH that transmits SIB1 and OSI is dynamically scheduled.
  • PDSCH Physical Downlink Shared CHannel
  • broadcast messages are transmitted periodically based on a transmission period.
  • the transmission period of a broadcast message refers to the transmission period of a broadcast message at layer 1.
  • the transmission period of MIB or SIB1 refers to the repeated transmission period of MIB or SIB1 at layer 1;
  • the scheduled transmission period of MIB or SIB1 refers to the transmission period of the system information at layer 3, such as in the respective scheduled transmission periods, the RRC layer message content of MIB or SIB1 remains unchanged.
  • the scheduled transmission period of MIB is 80ms, and the MIB can be repeatedly transmitted at a period of 20ms within 80ms, that is, it is repeatedly transmitted four times within 80ms, that is, the repeated transmission period is 20ms.
  • the scheduled transmission period of SIB1 is 160ms, and the repeated transmission period is 20ms, that is, the SIB1 can be repeatedly transmitted at a period of 20ms within 160ms.
  • the transmission period of other SIBs is equal to the scheduled transmission period of layer 3.
  • the network device can configure the SSB period to 5ms, 10ms, 20ms, 40ms, 80ms, or 160ms through the cell "ssb-periodicityServingCell" in the system information.
  • the SSB period is the SSB beam scanning period, during which multiple SSBs are sent, and each SSB may correspond to a different beam direction to complete the beam scanning.
  • the broadcast message is sent in the form of beam scanning.
  • Beam scanning means that within a specific period or time period, the beam is sent and/or received in a pre-set direction to cover a specific spatial area.
  • the schematic diagram of the beam scanning scenario shown in Figure 2 takes the broadcast message as SSB as an example.
  • each SSB corresponds to an SSB beam or an SSB resource block, from the time domain, within the half frame of each SSB transmission cycle of 5ms
  • the network device will send an SSB under each SSB beam, and send 8 SSBs, such as SSB0 to SSB7, that is, the network device uses beam scanning to send 8 SSBs in different beam directions to complete the beam scanning of the entire cell coverage.
  • the terminal device When the terminal device moves in the system, it will continue to search and measure the cell based on the SSB, select the appropriate SSB beam, and after parsing an SSB, it can obtain the cell identification, system frame number (System Frame Number, SFN) and the SSB index of the parsed SSB and other information to achieve initial access and mobility management of the terminal device.
  • the SSB index can be used as a beam index.
  • 1 SSB refers to 1 SSB resource block or 1 SSB beam corresponding to 1 SSB index.
  • the present application provides a broadcast message protection method 100 based on the scenario of beam scanning.
  • the network device can generate and send the integrity protection information of the broadcast message based on the beam index of the beam that sends the broadcast message.
  • the terminal device can receive the integrity protection information of the broadcast message; and the terminal device verifies the integrity protection information according to the beam index of the beam that receives the broadcast message, and obtains the verification result of the integrity protection information of the broadcast message, such as identifying whether the broadcast message is safe or whether it comes from a legitimate base station.
  • the broadcast message protection method 100 uses the beam index as an input parameter of the algorithm for generating integrity protection information. On the one hand, it can protect broadcast messages at the beam granularity, and on the other hand, it can prevent broadcast messages of different beams from being replayed, thereby improving the security of broadcast messages.
  • the present application also provides a broadcast message protection method 200, in which a network device sends a broadcast message, a terminal device receives the broadcast message, and generates integrity protection information of the broadcast message based on the beam index of the beam receiving the broadcast message; the terminal device sends response information of the broadcast message, and the response information includes the beam index and the integrity protection information; the network device receives the response information of the broadcast message, and verifies the integrity protection information according to the broadcast message and the beam index, and obtains the verification result of the integrity protection information of the broadcast message.
  • the broadcast message protection method 200 enables the network device to identify whether there is a fake base station attack in the beam direction, such as the fake base station tampering with the content of the broadcast message, thereby improving the security of the broadcast message.
  • the present application also provides a broadcast message protection method 300 based on the beam scanning scenario, and the broadcast message protection method 300 may include the broadcast message protection method 100 and the broadcast message protection method 200.
  • the terminal device may choose to generate integrity protection information for the broadcast message, so that the network device verifies the integrity protection information, obtains the verification result of the integrity protection information of the broadcast message, and promptly identifies whether there is a fake base station attack in the beam direction, such as tampering with the content of the broadcast message by the fake base station; for a broadcast message for which the network device sends integrity protection information, the terminal device may promptly report the verification result, so that the network device promptly knows whether the broadcast message received by the terminal device is safe, thereby improving the security of the broadcast message.
  • the network device may also send the signature period corresponding to the broadcast message under the beam, and the signature period corresponding to the broadcast message under the beam is the sending period of the integrity protection information of the broadcast message under the beam.
  • this application sends the integrity protection information of the broadcast message in the signature period, which can reduce the air interface time-frequency resource overhead caused by the integrity protection information.
  • the network device can adjust the signature period corresponding to the broadcast message under the beam based on the verification result of the integrity protection information of the broadcast message under the beam.
  • the network device can shorten the signature period on the beam where the fake base station exists to improve the security of the broadcast message, and can increase the signature period on the beam where the fake base station does not exist to reduce the air interface time-frequency resource overhead.
  • the broadcast message protection method described in the present application for a broadcast message under a beam may be applicable to some or all of the multiple scanning beams configured for the broadcast message, and the present application does not limit this.
  • the security algorithm used to obtain the integrity protection information can be divided into two categories: symmetric scheme and asymmetric scheme.
  • the symmetric scheme uses a symmetric key for integrity protection, that is, the key used to generate the integrity protection information is the same as the key used to verify the integrity protection information.
  • the integrity protection information can be a hash (HASH) value, or a message authentication code for integrity (Message Authentication Code for Integrity, MAC-I);
  • the security algorithm of the symmetric scheme may include but is not limited to a message authentication algorithm such as Hash-based Message Authentication Code-Security Hash Algorithm (HMAC-SHA)2, HMAC-SHA3, or a post-quantum algorithm.
  • the asymmetric scheme uses asymmetric keys for integrity protection, that is, the key for generating integrity protection information is different from the key for verifying integrity protection information.
  • the network device uses the base station private key to generate integrity protection information
  • the terminal device uses the master public key and the base station public key from the network device to verify the integrity protection information.
  • the core network device will generate a pair of master public keys (MPK) and master private keys (MSK).
  • MPK master public keys
  • MSK master private keys
  • the master private key is securely stored in the core network device, and the master public key is securely issued to the terminal device, which can be preset in the terminal device when the terminal device leaves the factory.
  • the network device After the network device and the core network device perform two-way identity authentication based on the Internet Protocol Security (IPsec), the network device sends a request message to the core network device, which includes the base station public key.
  • the request message is used to request the base station private key corresponding to the base station public key.
  • the base station public key consists of the base station identity and validity period; after receiving the request message, the core network device generates a base station private key for the base station based on the base station public key and the locally stored master private key, and sends the base station private key to the network device.
  • the integrity protection information can be a digital signature (DS).
  • Asymmetric schemes are mainly divided into two categories. One is a signature protection scheme based on digital certificates or public key infrastructure (PKI).
  • the integrity protection information needs to carry a digital signature and a digital certificate.
  • the other is a signature protection scheme based on identity identification.
  • the integrity protection information needs to carry a digital signature and an identity identification.
  • the security signature algorithm of the asymmetric scheme may include but is not limited to the Elliptic Curve Digital Signature Algorithm (ECDSA), or classical cryptographic algorithms such as RSA proposed by Ron Rivest, Adi Shamir and Leonard Adleman, or post-quantum cryptographic algorithms such as lattice-based algorithms.
  • the integrity protection information of the broadcast message is generated not only based on the beam index of the beam that sends or receives the broadcast message, but also based on one or more of the following information of sending or receiving the broadcast message: timestamp, downlink frequency and cell identifier.
  • the broadcast message sent by the network device and the integrity protection information of the broadcast message can be sent together, or can be sent relatively independently, such as defining another message to transmit the integrity protection information of the broadcast message.
  • the broadcast message sent by the network device can carry not only the integrity protection information, but also the beam index and one or more of the above-mentioned information. These information can be called anti-replay parameters, which are used by the terminal device to determine whether the broadcast message is a replay message.
  • Figure 3 is a structural diagram of a broadcast message to be sent provided by an embodiment of the present application.
  • Figure 3 takes a broadcast message carrying integrity protection information as an example.
  • the beam index, downlink frequency and cell identifier (such as physical cell identifier) and timestamp of the beam that sends or receives the broadcast message are carried.
  • generating integrity protection information based on the security algorithm can be: using the broadcast message, timestamp, downlink frequency and cell identifier, the beam index of the beam that sends or receives the broadcast message, and the key as inputs to the security algorithm to obtain integrity protection information.
  • the broadcast message itself carried by the broadcast message to be sent, or the broadcast message itself input by the security algorithm can be the information element of the broadcast message from the upper layer. If the broadcast message is a system message, then the broadcast message itself is the message content of the system message at layer 3, and the other parameters carried by the broadcast message can be parameter information added by the physical layer.
  • the generation of integrity protection information may also be based on other beam index information to replace the beam index, such as other parameters that have a mapping relationship with the beam index, such as the SSB index, the SFN or time slot corresponding to the broadcast message sent under the beam, the subframe number, etc.
  • the cell identifier may be a physical cell identifier (PCI);
  • the downlink frequency may be a downlink absolute radio frequency channel number (DL ARFCN);
  • the timestamp may include information such as year, month, date, hour, minute, second (millisecond or microsecond) corresponding to the transmission time (transmission time interval (TTI), subframe, slot, minislot, etc.).
  • the time synchronization between the terminal and the network device may be selected not to transmit the year/month/day/hour, but only transmit the value of "minute mod 3" and the value of the second to reduce the air interface transmission overhead.
  • the terminal device side can combine the truncated timestamp and the system frame number sent by the broadcast message bearer to obtain the complete time synchronized with the access network.
  • the timestamp can also use a time counter, which is the coordinated universal time (Universal Time Coordinated, UTC), such as seconds or minutes or other.
  • the timestamp or time counter can use the least significant bit (LSB) instead of the full value.
  • the timestamp can also use a serial number.
  • the signature periods corresponding to different scanning beams configured for the broadcast message are independently configured, and the network device adaptively adjusts the signature period of the broadcast message under the corresponding beam based on the verification result or integrity protection information reported by the terminal device.
  • the same broadcast transmission strategy and the same signature period can jointly generate corresponding integrity protection information (also referred to as jointly signed).
  • a new information element can be added to the broadcast message to indicate the signature period of the broadcast message, or the signature period of the broadcast message can be added to the existing information element.
  • multiple broadcast messages can be jointly generated for integrity protection information, and the signature period corresponding to the multiple broadcast messages is greater than or equal to the maximum transmission period of the transmission period of the multiple broadcast messages.
  • the scheduling transmission period of SIB1 is 160ms (the RRC layer message content of SIB1 does not change during the scheduling transmission period), and the network device repeats it 8 times within 160ms (in order for different terminal devices to access the base station as quickly as possible and reduce the key indicator of the terminal device access delay), that is, the repetition transmission period of the physical layer SIB1 is 20ms.
  • the signature period must be greater than or equal to the maximum value of the transmission periods of SIB1, SIB2 and SIB4, 20ms and 320ms.
  • the minimum signature period can be set to 320ms.
  • the signature period must be greater than or equal to the maximum value of the transmission periods of SIB1, SIB2, SIB4 and SIB5, 20ms, 320ms, and 640ms.
  • the minimum signature period can be set to 640ms.
  • the integrity protection information jointly generated by multiple broadcast messages may be carried in each broadcast message for transmission, or carried in one of the broadcast messages for transmission, or carried in the last broadcast message (i.e., the broadcast message with the latest time domain resource position in the same transmission period among multiple broadcast messages) for transmission, or another message may be defined for transmission.
  • the multiple broadcast messages may also be referred to as jointly signed broadcast messages.
  • Figure 4 is a schematic diagram of the structure of another broadcast message to be sent provided in an embodiment of the present application.
  • Figure 4 takes the example of integrity protection information carried in one of the broadcast messages for transmission.
  • integrity protection information can be jointly generated.
  • the input of the security algorithm shown in Figure 4 is a jointly signed broadcast message, that is, the multiple broadcast messages.
  • the use of a security algorithm to generate integrity protection information can be: using the jointly signed broadcast message, timestamp, downlink frequency and cell identifier, beam index and key as inputs to the security algorithm to obtain.
  • FIG5 is a schematic diagram of a signature period corresponding to an independently configured broadcast message under different beams and different broadcast messages under the same beam that can be jointly signed, provided by an embodiment of the present application.
  • MIB and SIB1 have the same broadcast transmission strategy (such as both are sent by broadcast), the same transmission period and the same signature period, they can be jointly signed.
  • the joint signature of MIB and SIB1 i.e., the jointly generated integrity protection information
  • the signature period corresponding to MIB and SIB1 is N 00 ; under the same beam 0, the joint signature of SIB3 and SIB5 (i.e., the jointly generated integrity protection information) can be carried in a non-critical field in SIB5, or carried in a new information element, or carried in the payload of layer 1 or layer 2 of the SIB5.
  • the signature period corresponding to SIB3 and SIB5 is N 01 . Under the same beam 1, the joint signature of MIB and SIB1 (i.e., the jointly generated integrity protection information) can be carried in a non-critical field in SIB1, or carried in a new information element, or carried in the payload of layer 1 or layer 2 of the SIB1.
  • the signature period corresponding to MIB and SIB1 is N 10 ; under the same beam 1, the joint signature of SIB3 and SIB5 (i.e., the jointly generated integrity protection information) can be carried in a non-critical field in SIB5, or carried in a new information element, or carried in the payload of layer 1 or layer 2 of the SIB5.
  • the signature period corresponding to SIB3 and SIB5 is N 11. It can be seen that the network device can independently configure MIB and SIB1 in different beams, such as beam 0 and beam 1, and the corresponding signature periods are N 00 and N 10 .
  • FIG. 6 is a flowchart of a broadcast message protection method 100 provided in an embodiment of the present application.
  • the broadcast message protection method 100 can generate and send integrity protection information of the broadcast message by a network device, and the broadcast message protection method 100 can include but is not limited to the following steps:
  • a network device generates integrity protection information of a first broadcast message, where the integrity protection information is generated based on a beam index of a beam that sends the first broadcast message.
  • the method for the network device to generate integrity protection information for the first broadcast message can refer to the relevant content described in any one of Figures 3 to 5, which will not be described in detail here.
  • the integrity protection information generated by the network device using a symmetric solution can be a HASH value or MAC-I; the integrity protection information generated by the network device using an asymmetric solution can be a digital signature.
  • the first broadcast message can be a broadcast message such as MIB, or multiple broadcast messages, such as MIB and SIB1.
  • the network device sends integrity protection information of the first broadcast message, and correspondingly, the terminal device receives the integrity protection information of the first broadcast message;
  • the network device may carry the integrity protection information in the first broadcast message and send it together, or send it relatively independently from the first broadcast message, which will not be described in detail here.
  • the network device sends the first broadcast message under the beam and the integrity protection information of the first broadcast message under the beam relatively independently, the network device needs to also send the integrity protection information of the first broadcast message on the beam.
  • the terminal device verifies the integrity protection information according to the beam index of the beam receiving the first broadcast message, and obtains a verification result of the integrity protection information of the first broadcast message.
  • the terminal device may be able to receive the first broadcast message under multiple beams, but the integrity protection information verified by the terminal device is the integrity protection information of the first broadcast message under the beam with the largest signal reception strength of the first broadcast message received by the terminal device.
  • the timestamp, downlink frequency and cell identifier, and beam index may also be referred to as anti-replay parameters to prevent the broadcast message received by the terminal device from being a replay message.
  • the network device may send the anti-replay parameter together with the integrity protection information to the terminal device, and the terminal device may verify whether the broadcast message comes from a legitimate base station based on the anti-replay parameter and the integrity protection information.
  • the terminal device can verify whether the first broadcast message comes from a legitimate base station based on the anti-replay parameters and integrity protection information, as well as the same key and the same security algorithm as the network device side.
  • step S103 may include: the terminal device generates integrity protection information based on the received anti-replay parameters (including the beam index), the received first broadcast message, the same key and the same security algorithm; the terminal device verifies whether the generated integrity protection information is consistent with the integrity protection information sent by the network device (i.e., whether they are exactly the same), if they are consistent, then the verification result of the integrity protection information of the first broadcast message is that the first broadcast message comes from a legitimate base station; if they are inconsistent, then the verification result of the integrity protection information of the first broadcast message is that the first broadcast message comes from an illegal base station.
  • step S103 may include: the terminal device verifies the integrity protection information sent by the network device based on the received anti-replay parameter (including the beam index), the received first broadcast message, the existing public key, and the known same security algorithm, and obtains the verification result of the integrity protection information of the first broadcast message, such as whether the first broadcast message comes from a legitimate base station, or whether the first broadcast message comes from an illegal base station.
  • the broadcast message protection method 100 uses the beam index as an input parameter for generating an integrity protection information algorithm. On the one hand, it can protect broadcast messages at the beam granularity, and on the other hand, it can prevent broadcast messages of different beams from being replayed, thereby improving the security of broadcast messages.
  • FIG. 7 is a flowchart of a broadcast message protection method 101 provided in an embodiment of the present application.
  • the difference between the broadcast message protection method 101 shown in FIG. 7 and the broadcast message protection method 100 shown in FIG. 6 is that in the broadcast message protection method 101, the network device can send the signature period corresponding to the broadcast message under the beam, and adjust the signature period corresponding to the broadcast message under the beam based on the verification result of the integrity protection information of the broadcast message under the beam.
  • the broadcast message protection method 101 may include but is not limited to the following steps:
  • a network device generates integrity protection information of a first broadcast message, where the integrity protection information is generated based on a beam index of a beam that sends the first broadcast message.
  • the network device sends integrity protection information of a first broadcast message and a signature period corresponding to the first broadcast message.
  • the terminal device receives the integrity protection information of the first broadcast message and the signature period corresponding to the first broadcast message under the beam.
  • the signature period can be carried in the first broadcast message, such as a newly added cell or an existing cell, etc., which will not be described in detail here.
  • the integrity protection information of the first broadcast message under the beam can be carried and sent together with the first broadcast message, or can be sent separately.
  • the terminal device can periodically receive the integrity protection information of the first broadcast message under the corresponding beam based on the signature period.
  • the terminal device verifies the integrity protection information according to the beam index of the beam receiving the first broadcast message, and obtains a verification result of the integrity protection information of the first broadcast message.
  • steps S101 to S103 can also be found in the broadcast message protection method 100 described in FIG. 6 , which will not be described in detail here.
  • the terminal device sends response information to the first broadcast message.
  • the network device receives the response information to the first broadcast message, where the response information includes the beam index and a verification result of the integrity protection information of the first broadcast message.
  • the terminal device may choose to encrypt the response information and then feed it back to the network device.
  • the terminal device may choose to encrypt the response information with a symmetric key in a radio resource control (RRC) connected state, or choose to encrypt the response information with a base station public key in an RRC non-connected state.
  • RRC radio resource control
  • the network device needs to use the corresponding key to decrypt the received response information and obtain the verification result of the integrity protection information of the first broadcast message.
  • the verification result included in the response information may be indication information for indicating the verification result.
  • the response information may also include a signature acquisition indication for requesting the network device to generate and send integrity protection information when sending the broadcast message again on the beam.
  • the terminal device may use the following signaling to send response information, such as messages in the random access process, message (Message, MSG) 3 (RRC setup request (RRCSetupRequest) message), MSG5 (RRC setup completion (RRCSetupComplete) message), registration request (RegistrationRequest) message, non-access layer identity response (NAS Identity Response) message, authentication response (AuthenticationResponse) message, non-access layer security mode completion (NAS SecurityModeComplete) message, access layer security mode completion (AS SecurityModeComplete) message, measurement report (MeasurementReport) message, etc.; the terminal device may also use a redefined new message type to send response information.
  • message Message, MSG 3 (RRC setup request (RRCSetupRequest) message), MSG5 (RRC setup completion (RRCSetupComplete) message), registration request (RegistrationRequest) message, non-access layer identity response (NAS Identity Response) message, authentication response (AuthenticationResponse) message, non-access layer security mode completion (NAS Security
  • the network device adjusts the signature period corresponding to the first broadcast message under the beam according to the verification result of the integrity protection information of the first broadcast message.
  • the signature period corresponding to the first broadcast message under the beam can be increased; if the verification result of the integrity protection information of the first broadcast message is that the terminal device identifies that the first broadcast message comes from an illegal base station or has been tampered with, the signature period corresponding to the first broadcast message under the beam can be reduced.
  • the network device may also perform statistical analysis on the verification results of the integrity protection information of the first broadcast message under the beam within the statistical period to adaptively adjust the signature period corresponding to the first broadcast message under the beam. For example, if the success rate in the verification results of the integrity protection information of the first broadcast message under the beam is high within the statistical period, the signature period corresponding to the first broadcast message under the beam is increased; if the success rate is low, the signature period corresponding to the first broadcast message under the beam is reduced.
  • the threshold may be preset by the system or indicated by signaling, and is not limited in this application.
  • the broadcast message protection method 101 can not only introduce a beam index to improve the security of broadcast messages in the beam direction, but also adaptively adjust the signature period corresponding to the broadcast message under the beam, thereby achieving a balance between the security of the broadcast message and the required air interface time and frequency resource overhead.
  • FIG 8 is a flow chart of a broadcast message protection method 200 provided in an embodiment of the present application.
  • the broadcast message protection method 200 can generate and send integrity protection information of a broadcast message by a terminal device, and the broadcast message protection method 200 can include but is not limited to the following steps:
  • a network device sends a first broadcast message; correspondingly, a terminal device receives the first broadcast message;
  • the terminal device generates integrity protection information of the first broadcast message, where the integrity protection information is generated based on a beam index of a beam that receives the first broadcast message.
  • the terminal device may be able to receive the first broadcast message under multiple beams, but the integrity protection information generated by the terminal device is the integrity protection information of the first broadcast message under the beam with the largest signal reception strength of the first broadcast message received by the terminal device.
  • the method for the terminal device to generate the integrity protection information of the first broadcast message can refer to the relevant content described in any one of Figures 3 to 5, which will not be described in detail here.
  • the terminal device uses the symmetric scheme described above to generate the integrity protection information of the first broadcast message, and the integrity protection information can be a HASH value or MAC-I.
  • the terminal device sends response information to the first broadcast message.
  • the network device receives the response information to the first broadcast message, where the response information includes the beam index of the beam and integrity protection information of the first broadcast message generated by the terminal device.
  • the terminal device may choose to encrypt the response information and then feed it back to the network device.
  • the terminal device may choose to encrypt the response information with a symmetric key in a radio resource control (RRC) connected state, or may choose to encrypt the response information with a base station public key in an RRC non-connected state.
  • RRC radio resource control
  • the network device may decrypt the response information to obtain the beam index carried by the response information and the integrity protection information of the first broadcast message under the beam.
  • the terminal device can send the anti-replay parameters together with the integrity protection information to the network device.
  • the network device can determine whether the response information of the first broadcast message is a replay message based on the anti-replay parameters. If not, the response information is decrypted.
  • the signature period corresponding to the first broadcast message under the beam is the transmission period of the integrity protection information of the first broadcast message sent by the network device under the beam.
  • the signature period has nothing to do with the period of the integrity protection information of the first broadcast message sent by the terminal device.
  • the terminal device can determine whether to report the integrity protection information of the first broadcast message by itself.
  • the terminal device when it receives a broadcast message that does not carry integrity protection information, it may carry a signature acquisition indication in the response information to request the network device to generate and send integrity protection information when sending the broadcast message again on the beam.
  • the terminal device may send response information using the various messages or signaling described above, which will not be described in detail here.
  • S204 The network device verifies the integrity protection information according to the first broadcast message and the beam index to obtain a verification result of the integrity protection information of the first broadcast message.
  • step S204 may include: the network device generates integrity protection information based on the received anti-replay parameters (including the beam index), the first broadcast message sent, the same key and the same security algorithm; the network device verifies whether the generated integrity protection information is consistent with the integrity protection information sent by the terminal device, if consistent, the verification result of the integrity protection information of the first broadcast message is a successful verification or the first broadcast message received by the terminal device has not been tampered with; if inconsistent, the verification result of the integrity protection information of the first broadcast message is a failed verification or the first broadcast message received by the terminal device has been tampered with.
  • the broadcast message protection method 200 uses the beam index as the input parameter of the integrity protection information generation algorithm, which enables the network device to identify whether there is a fake base station attack in the beam direction, such as the content of the broadcast message being tampered with by a fake base station, thereby improving the security of the broadcast message.
  • FIG. 9 is a flowchart of a broadcast message protection method 201 provided in an embodiment of the present application.
  • the difference between the broadcast message protection method 201 shown in FIG. 9 and the broadcast message protection method 200 shown in FIG. 8 is that in the broadcast message protection method 201, the network device can send the signature period corresponding to the broadcast message under the beam, and adjust the signature period corresponding to the broadcast message under the beam based on the verification result of the integrity protection information of the broadcast message under the beam.
  • the broadcast message protection method 201 may include but is not limited to the following steps:
  • a network device sends a first broadcast message and a signature period corresponding to the first broadcast message; correspondingly, a terminal device receives the first broadcast message and a signature period corresponding to the first broadcast message;
  • the signature period corresponding to the first broadcast message under the beam can be carried in the first broadcast message, which will not be described in detail here.
  • the terminal device generates integrity protection information of the first broadcast message, where the integrity protection information is generated based on a beam index of a beam that receives the first broadcast message.
  • the terminal device sends response information to the first broadcast message, and correspondingly, the network device receives the response information to the first broadcast message, the response information including the beam index of the beam for receiving the first broadcast message by the terminal device, and integrity protection information of the first broadcast message generated by the terminal device based on the beam index;
  • S204 The network device verifies the integrity protection information according to the first broadcast message and the beam index to obtain a verification result of the integrity protection information of the first broadcast message.
  • steps S201 to S204 can be found in the broadcast message protection method 200 described in FIG. 8 , which will not be described in detail here.
  • the network device adjusts the signature period corresponding to the first broadcast message under the beam according to the verification result of the integrity protection information of the first broadcast message.
  • the network device may send an adjusted signature period corresponding to the first broadcast message under the beam; correspondingly, the terminal device receives an adjusted signature period corresponding to the first broadcast message under the beam.
  • the network device may also perform statistical analysis on the verification results of the integrity protection information of the first broadcast message under the beam within the statistical period to adaptively adjust the signature period corresponding to the first broadcast message under the beam. For example, if the verification success rate in the verification results of the integrity protection information of the first broadcast message under the beam within the statistical period is high, the signature period corresponding to the first broadcast message under the beam is increased; if the verification success rate is low, the signature period corresponding to the first broadcast message under the beam is reduced.
  • the broadcast message protection method 201 can not only introduce a beam index to generate integrity protection information by the terminal device, so that the network device can identify whether there is a fake base station attack in the beam direction, such as tampering with the content of the broadcast message by a fake base station, but also the network device can adjust the signature period of the integrity protection information of the first broadcast message sent under the beam, thereby achieving a balance between the security of the broadcast message and the required air interface time and frequency resource overhead.
  • the broadcast message protection method 300 can not only generate and send integrity protection information of the broadcast message by the network device, but also generate and send integrity protection information of the broadcast message by the terminal device. Taking the same broadcast message under the same beam i, the network device sends it at different times as an example. Assume that the broadcast message P (such as the system message SIB1) at different sending times j, k, and m can be represented as broadcast messages P(j), P(k), and P(m), respectively. The signature periods carried by the broadcast messages P(j), P(k), and P(m) may be different, represented as Period(j), Period(k), and Period(m), respectively. Among them, the broadcast message protection method 300 may include but is not limited to the following steps:
  • the network device sends a broadcast message P(j) under beam i at time j, and the terminal device receives the broadcast message P(j) accordingly.
  • the broadcast message P(j) carries the signature period Period(j).
  • the terminal device generates integrity protection information Int(j) of the broadcast message P(j), where the integrity protection information Int(j) is generated based on the beam index of the beam i that receives the broadcast message P(j);
  • the method for the terminal device to generate the integrity protection information Int(j) of the broadcast message P(j) can be referred to the symmetric scheme described above, and will not be described in detail here.
  • the terminal device sends response information Resp(j) of the broadcast message P(j), and correspondingly, the network device receives the response information Resp(j) of the broadcast message P(j), wherein the response information Resp(j) includes the beam index of the beam i and the integrity protection information Int(j) of the broadcast message P(j);
  • the network device verifies the integrity protection information Int(j) according to the sent broadcast message P(j) and the beam index of the beam i, and obtains a verification result check(j) of the integrity protection information Int(j) of the broadcast message P(j);
  • the network device adjusts the signature period Period(j) corresponding to the broadcast message under the beam i to the signature period Period(k) according to the check result check(j) of the integrity protection information Int(j) of the broadcast message P(j).
  • the network device may adjust the signature period according to the verification result of the integrity protection information of the broadcast message P within the statistical period between time j and time k, so as to obtain the signature period Period(k) required to carry the broadcast message P(k) sent under beam i at time k.
  • the network device sends a broadcast message P(k) under beam i at time k, and correspondingly, the terminal device receives the broadcast message P(k);
  • the broadcast message P(k) carries the signature period Period(k) and the complete information protection information Int(k) of the broadcast message P(k) generated by the network device. Assume that the signal strength on beam i of the broadcast message received by the terminal device in each beam direction is the largest.
  • the terminal device verifies the integrity protection information Int(k) according to the beam index of the beam i that receives the broadcast message P(k), and obtains a verification result check(k) of the integrity protection information Int(k) of the broadcast message P(k);
  • the terminal device sends response information Resp(k) of the broadcast message P(k), and the network device receives the response information Resp(k) of the broadcast message P(k).
  • the response information Resp(k) includes the beam index of the beam i and the check result check(k) of the integrity protection information Int(k) of the broadcast message P(k).
  • the network device sends a broadcast message P(m) under beam i at time m, and correspondingly, the terminal device receives the broadcast message P(m).
  • the broadcast message P may be sent based on a transmission period configured by itself, and is not limited to the three broadcast messages P(i) to P(m) illustrated in FIG. 10 .
  • the broadcast message P(m) carries the signature period Period(m) and the complete information protection information Int(m) of the broadcast message P(m) generated by the network device; or, the broadcast message P(m) carries the signature period Period(m) but does not carry the complete information protection information Int(m) of the broadcast message P(m). Assume that the signal strength on beam i of the broadcast message received by the terminal device in each beam direction is the largest.
  • the terminal device can choose to generate integrity protection information Int(j) for the broadcast message P(j), so that the network device can verify the integrity protection information Int(j), obtain the verification result check(j) of the complete information protection information Int(j) of the broadcast message P(j), and promptly identify whether there is a fake base station attack in the beam direction, such as tampering with the content of the broadcast message by a fake base station; for the broadcast message P(k) for which the network device sends integrity protection information Int(k), the terminal device can promptly report the verification result check(k), so that the network device can promptly know whether the broadcast message P under the beam is safe, thereby improving the security of the broadcast message.
  • the network device and the terminal device include hardware structures and/or software modules corresponding to the execution of each function. It should be easily appreciated by those skilled in the art that, in combination with the units and method steps of each example described in the embodiments disclosed in this application, the present application can be implemented in the form of hardware or a combination of hardware and computer software. Whether a function is executed in the form of hardware or computer software driving hardware depends on the specific application scenario and design constraints of the technical solution.
  • Figures 11 and 12 are schematic diagrams of the structures of possible communication devices provided by embodiments of the present application. These communication devices can be used to implement the functions of the network device or terminal device in the above method embodiments, and thus can also achieve the beneficial effects possessed by the above method embodiments.
  • the communication device can be any possible terminal device with wireless transceiver function as described above, or any possible network device capable of providing wireless access for the terminal device as described above, or a module (such as a chip) applied to a network device or a terminal device.
  • the communication device includes a processing unit 410 and a communication unit 420.
  • the communication device is used to implement the functions of the network device or terminal device in any of the embodiments and implementations shown in FIG3 to FIG10 above. For example:
  • the processing unit 410 is used to generate integrity protection information of the first broadcast message, where the integrity protection information is generated based on the beam index of the beam that sends the first broadcast message; the communication unit 420 is used to send the integrity protection information of the first broadcast message.
  • the communication unit 420 is also used to send the signature period corresponding to the first broadcast message under the beam, and the signature period corresponding to the first broadcast message under the beam is the sending period of the integrity protection information of the first broadcast message under the beam.
  • the communication unit 420 is also used to receive response information to the first broadcast message, the response information including the beam index and the verification result of the integrity protection information of the first broadcast message; the processing unit 410 is also used to adjust the signature period corresponding to the first broadcast message under the beam according to the verification result of the integrity protection information of the first broadcast message.
  • the response information of the first broadcast message also includes an anti-replay parameter. Accordingly, the processing unit 410 uses the anti-replay parameter to verify whether the response information of the first broadcast message is a replay message; if it is not a replay message, the operation of adjusting the signature period corresponding to the first broadcast message under the beam is executed based on the verification result of the integrity protection information of the first broadcast message.
  • the response information of the first broadcast message is encrypted, and the processing unit 410 is further configured to decrypt the response information of the first broadcast message to obtain a verification result of the integrity protection information of the first broadcast message.
  • the communication unit 420 is used to receive the integrity protection information of the first broadcast message; the processing unit 410 is used to verify the integrity protection information according to the beam index of the beam receiving the first broadcast message, and obtain the verification result of the integrity protection information of the first broadcast message.
  • the communication unit 420 is also used to receive the signature period corresponding to the first broadcast message under the beam, and the signature period corresponding to the first broadcast message under the beam is the sending period of the integrity protection information of the first broadcast message sent by the network device under the beam.
  • the communication unit 420 is also used to send response information to the first broadcast message, and the response information includes the beam index and the verification result of the integrity protection information of the first broadcast message; wherein the verification result of the integrity protection information of the first broadcast message is used by the network device to adjust the signature period corresponding to the first broadcast message under the beam.
  • the processing unit 410 verifies the integrity protection information according to the beam index of the beam for receiving the first broadcast message to obtain the verification result of the integrity protection information of the first broadcast message. Specifically, the integrity protection information is verified according to the timestamp of receiving the first broadcast message, the downlink frequency, the cell identifier and the beam index of the beam to obtain the verification result of the integrity protection information of the first broadcast message.
  • the processing unit 410 further encrypts the response information of the first broadcast message to obtain the encrypted response information of the first broadcast message; correspondingly, the communication unit 420 specifically sends the encrypted response information of the first broadcast message.
  • processing unit 410 and the communication unit 420 can be directly obtained by referring to the relevant description in the method embodiment shown in FIG. 6 or FIG. 7 , and will not be repeated here.
  • the communication unit 420 is used to send a first broadcast message; the communication unit 420 is also used to receive response information of the first broadcast message, the response information including the beam index of the beam for receiving the first broadcast message by the terminal device, and integrity protection information of the first broadcast message generated by the terminal device based on the beam index; the processing unit 410 is used to verify the integrity protection information according to the first broadcast message and the beam index, and obtain a verification result of the integrity protection information of the first broadcast message.
  • the processing unit 410 is also used to adjust the signature period corresponding to the first broadcast message under the beam according to the verification result of the integrity protection information of the first broadcast message; wherein, the signature period corresponding to the first broadcast message under the beam is the sending period of the integrity protection information of the first broadcast message sent by the network device under the beam.
  • the communication unit 420 is further configured to send a signature period corresponding to the first broadcast message under the beam.
  • the processing unit 410 verifies the integrity protection information according to the first broadcast message and the beam index to obtain the verification result of the integrity protection information of the first broadcast message, specifically: according to the first broadcast message and the timestamp, downlink frequency, cell identifier and beam index of sending the first broadcast message, the integrity protection information is verified to obtain the verification result of the integrity protection information of the first broadcast message.
  • the response information also includes an anti-replay parameter. Accordingly, the processing unit 410 uses the anti-replay parameter to verify whether the response information of the first broadcast message is a replay message; if it is not a replay message, the operation of verifying the integrity protection information according to the first broadcast message and the beam index to obtain the verification result of the integrity protection information of the first broadcast message is performed.
  • the response information is encrypted, and the processing unit 410 is further required to decrypt the response information of the first broadcast message to obtain the beam index and the integrity protection information of the first broadcast message.
  • the communication unit 420 is used to receive a first broadcast message; the processing unit 410 is used to generate integrity protection information for the first broadcast message, wherein the integrity protection information is generated based on a beam index of a beam receiving the first broadcast message; the communication unit 420 is also used to send response information to the first broadcast message, wherein the response information includes the beam index and the integrity protection information of the first broadcast message.
  • the communication unit 420 is further used to receive a signature period corresponding to the first broadcast message under the beam.
  • the processing unit 410 is further used to encrypt the response information of the first broadcast message to obtain the encrypted response information of the first broadcast message; specifically, the communication unit 420 sends the encrypted response information of the first broadcast message.
  • processing unit 410 and the communication unit 420 can be directly obtained by referring to the relevant description in the method embodiment shown in FIG. 8 or FIG. 9 , and will not be repeated here.
  • the communication unit 420 is used to send a broadcast message P(j) under beam i at time j; the communication unit 420 is also used to receive response information Resp(j) of the broadcast message P(j), wherein the response information j includes a beam index of the beam i and integrity protection information Int(j) of the broadcast message P(j); the processing unit 410 is used to verify the integrity protection information Int(j) according to the sent broadcast message P(j) and the beam index of the beam i, and obtain a verification result j of the integrity protection information Int(j) of the broadcast message P(j); the processing unit 410 is also used to verify the integrity protection information Int(j) of the broadcast message P(j) according to the integrity protection information Int(j) of the broadcast message P(j).
  • the verification result is used to adjust the signature period Period(j) corresponding to the broadcast message under the beam i to the signature period Period(k); the communication unit 420 is also used to send a broadcast message P(k) under the beam i at time k, and the broadcast message P(k) carries the signature period Period(k) and the integrity information protection information Int(k) of the broadcast message P(k) generated by the network device; the communication unit 420 is also used to receive the response information Resp(k) of the broadcast message P(k), and the response information Resp(k) includes the beam index of the beam i and the verification result check(k) of the integrity protection information Int(k) of the broadcast message P(k).
  • the communication unit 420 is used to receive a broadcast message P(j) under beam i at time j; the processing unit 410 is used to generate integrity protection information of the broadcast message P(j), where the integrity protection information is generated based on the beam index of beam i that receives the broadcast message P(j); the communication unit 420 is also used to send response information Resp(j) of the broadcast message P(j), where the response information Resp(j) includes the beam index of beam i and the integrity protection information Int(j) of the broadcast message P(j); the communication unit 420 is also used to receive the broadcast message P(k), where the broadcast message P(k) carries a signature period Perio d(k) and the integrity information protection information Int(k) of the broadcast message P(k) generated by the network device; the processing unit 410 is further used to verify the integrity protection information Int(k) according to the beam index of the beam i that receives the broadcast message P(k), and obtain the verification result check(k) of the integrity protection information Int(k
  • processing unit 410 and the communication unit 420 can be directly obtained by referring to the relevant description in the method embodiment shown in FIG. 10 , and will not be repeated here.
  • the communication device includes a processor 510 and an interface circuit 520.
  • the processor 510 and the interface circuit 520 are coupled to each other.
  • the interface circuit 520 may be a transceiver or an input/output interface.
  • the communication device may further include a memory 530 for storing instructions executed by the processor 510 or storing input data required by the processor 510 to execute instructions or storing data generated after the processor 510 executes instructions.
  • the processor 510 is used to implement the functions of the processing unit 410
  • the interface circuit 520 is used to implement the functions of the communication unit 420 .
  • the chip When the above communication device is a chip applied to a terminal device, the chip implements the functions of the terminal device in the above method embodiment.
  • the chip receives information from other modules (such as a radio frequency module or an antenna) in the terminal device, and the information is sent by the network device to the terminal device; or the chip sends information to other modules (such as a radio frequency module or an antenna) in the terminal device, and the information is sent by the terminal device to the network device.
  • the module implements the function of the network device in the above-mentioned method embodiment.
  • the module receives information from other modules in the network device (such as a radio frequency module or an antenna), and the information is sent by the terminal device to the network device; or, the module sends information to other modules in the network device (such as a radio frequency module or an antenna), and the information is sent by the network device to the terminal device.
  • the module here can be a baseband chip of a network device, or a distributed unit (DU) or other modules.
  • the DU here can be a DU under the open radio access network (O-RAN) architecture.
  • the processor in the embodiments of the present application may be a central processing unit (CPU), or other general-purpose processors, digital signal processors (DSP), application specific integrated circuits (ASIC), field programmable gate arrays (FPGA) or other programmable logic devices, transistor logic devices, hardware components or any combination thereof.
  • the general-purpose processor may be a microprocessor or any conventional processor.
  • the method steps in the embodiments of the present application can be implemented by hardware, or by a processor executing software instructions.
  • the software instructions can be composed of corresponding software modules, and the software modules can be stored in a random access memory, a flash memory, a read-only memory, a programmable read-only memory, an erasable programmable read-only memory, an electrically erasable programmable read-only memory, a register, a hard disk, a mobile hard disk, a CD-ROM, or any other form of storage medium known in the art.
  • An exemplary storage medium is coupled to the processor so that the processor can read information from the storage medium and write information to the storage medium.
  • the storage medium can also be a component of the processor.
  • the processor and the storage medium can be located in an ASIC.
  • the ASIC can be located in a base station or a terminal.
  • the processor and the storage medium can also be present in a base station or a terminal as discrete components.
  • the computer program product includes one or more computer programs or instructions.
  • the computer may be a general-purpose computer, a special-purpose computer, a computer network, a network device, a user device or other programmable device.
  • the computer program or instruction may be stored in a computer-readable storage medium, or transmitted from one computer-readable storage medium to another computer-readable storage medium, for example, the computer program or instruction may be transmitted from one website site, computer, server or data center to another website site, computer, server or data center by wired or wireless means.
  • the computer-readable storage medium may be any available medium that a computer can access or a data storage device such as a server, data center, etc. that integrates one or more available media.
  • the available medium may be a magnetic medium, for example, a floppy disk, a hard disk, a tape; it may also be an optical medium, for example, a digital video disc; it may also be a semiconductor medium, for example, a solid-state hard disk.
  • the computer-readable storage medium may be a volatile or nonvolatile storage medium, or may include both volatile and nonvolatile types of storage media.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本申请提供一种广播消息保护方法及相关装置,该方法可生成第一广播消息的完整性保护信息,该完整性保护信息是基于发送或接收该第一广播消息的波束的波束索引生成的;进而,可发送该第一广播消息的完整性保护信息。可见,本申请可引入发送或接收广播消息的波束的波束索引生成完整性保护信息,可以波束方向为粒度,对不同波束方向上的广播消息进行保护,以及可防止不同波束方向上的广播消息被重放;或者,可使得网络设备基于完整性保护信息及时识别不同波束方向上的广播消息是否安全,从而提升空口发送的广播消息的安全性。

Description

广播消息保护方法及相关装置 技术领域
本申请涉及无线通信技术领域,尤其涉及一种广播消息保护方法及相关装置。
背景技术
无线通信技术中,网络设备空口发送的广播消息是面向小区覆盖范围内的所有终端的,所以,网络设备广播的消息无法使用用户级对称密钥进行加密保护。在初始入网阶段,终端需先接收来自网络设备空口广播的系统消息,才能与网络设备建立通信连接;在小区搜索和同步过程中,终端也需接收来自网络设备空口广播的系统消息后,才能发起随机接入过程,以便接入小区并在该小区正常的工作。
因此,如果网络设备空口发送的广播消息没有任何安全保护,将会对用户带来巨大的损失。例如,若系统消息没有任何安全保护,那么,合法基站发送的系统消息很容易被伪基站窃取与仿冒,比如,伪基站可以先与合法基站完成频率和时间同步,然后,仿冒合法基站特定的系统消息,以更大功率发送仿冒的系统消息,导致终端被伪基站吸附和欺骗。这样,伪基站即可窃取终端中的用户隐私信息,或使得终端无法正常工作,或由于伪基站篡改仿冒系统消息中的重要字段,导致终端主叫能力被禁、无法接收到网络被叫服务、很长时间内无法上网、发短信、拨打电话等等情况。因此,如何对网络设备空口发送的广播消息进行安全保护是一个亟待解决的问题。
发明内容
本申请提供一种广播消息保护方法及相关装置,可对网络设备空口发送的广播消息进行安全保护。
第一方面,本申请提供了一种广播消息保护方法,该方法可由通信装置执行,通信装置可以是通信设备或能够支持通信设备实现该方法所需的功能的通信装置,例如芯片。示例性地,该通信装置为网络设备,或者为设置在网络设备中的用于实现网络设备的功能的芯片,或者为用于实现网络设备的功能的其他部件。以网络设备作为执行主体为例进行阐述。
该方法包括:网络设备生成第一广播消息的完整性保护信息,该完整性保护信息是基于发送第一广播消息的波束的波束索引生成的;发送该第一广播消息的完整性保护信息。
可见,该广播消息保护方法中引入发送广播消息的波束的波束索引生成完整性保护信息,一方面可以波束方向为粒度,对不同波束方向上的广播消息进行保护,另一方面,可防止不同波束方向上的广播消息被重放,从而实现对空口发送的广播消息进行安全保护。
一种可选的实施方式中,该方法还可包括:网络设备发送该第一广播消息在该波束下对应的签名周期,该第一广播消息在该波束下对应的签名周期是该波束下该第一广播消息的完整性保护信息的发送周期。可选的,对于该第一广播消息以波束扫描的方式在M个波束上分别发送的情况(M为大于1的整数),第一广播消息在该M个波束中各波束下对应的签名周期可相同或不同,是独立配置的。可选的,不同的广播消息在同一波束下对应的签名周期也可相同或不同。可见,该实施方式中,第一广播消息的完整性保护信息是周期性发送的,从 而可降低发送完整性保护信息所带来的额外空口时频资源开销。
一种可选的实施方式中,该方法还可包括:网络设备接收该第一广播消息的响应信息,该响应信息包括该波束索引和该第一广播消息的完整性保护信息的校验结果;网络设备根据第一广播消息的完整性保护信息的校验结果,调整该第一广播消息在该波束下对应的签名周期。可见,该实施方式中,网络设备可根据广播消息的完整性保护信息的校验结果,对该波束下对应的签名周期进行调整,例如,基于校验结果确定该波束方向可能存在伪基站等攻击者,可缩短签名周期,防范空口攻击;基于校验结果确定该波束方向不存在攻击,可增大签名周期,从而,有利于降低完整性保护信息所带来的额外空口时频资源开销。
可选的,同一波束下,不同广播消息的完整性保护信息可以独立生成,也可联合生成。可选的,同一波束下,该第一广播消息可包括具有相同或不同传输周期的不同广播消息,或者,该第一广播消息可包括具有相同或不同传输周期,以及相同广播发送策略的不同广播消息,或者,该第一广播消息可包括具有相同或不同传输周期、相同广播发送策略以及相同签名周期的不同广播消息。可选的,广播消息中可新增信元表示广播消息的签名周期,或者,在已有信元中添加广播消息的签名周期。可选的,同一波束下,针对完整性保护信息可以联合生成的多条广播消息,该多条广播消息对应的签名周期大于或等于该多条广播消息的传输周期中的最大传输周期。
一种可选的实施方式中,网络设备发送的完整性保护信息,不仅基于该波束的波束索引,还基于发送该第一广播消息的时间戳、下行链路频率和小区标识生成。
一种可选的实施方式中,该第一广播消息的响应信息还包括防重放参数,相应的,该方法还包括:网络设备利用该防重放参数,验证该第一广播消息的响应信息是否为重放消息;若不为重放消息,执行所述的根据该第一广播消息的完整性保护信息的校验结果,调整该第一广播消息在该波束下对应的签名周期的步骤。可见,该实施方式可防止该第一广播消息的响应信息是重放消息。
一种可选的实施方式中,该第一广播消息的响应信息是加密的,该方法还包括:网络设备对该第一广播消息的响应信息进行解密,获得波束索引和该第一广播消息的完整性保护信息的校验结果。从而,提升接收到的校验结果的安全性。
第二方面,本申请还提供一种广播消息保护方法,与第一方面所述的广播消息保护方法相对应,该方法可由通信装置执行,通信装置可以是通信设备或能够支持通信设备实现该方法所需的功能的通信装置,例如芯片。示例性地,该通信装置为终端设备,或者为设置在终端设备中的用于实现终端设备的功能的芯片,或者为用于实现终端设备的功能的其他部件。以终端设备作为执行主体为例进行阐述。该方法包括:终端设备接收第一广播消息的完整性保护信息;终端设备根据接收该第一广播消息的波束的波束索引,对完整性保护信息进行校验,获得该第一广播消息的完整性保护信息的校验结果。
可见,该广播消息保护方法中,终端设备以接收广播消息的波束的波束索引对完整性保护信息进行校验,一方面能够以波束方向为粒度,确认不同波束方向上的广播消息的安全性,另一方面,可防止不同波束方向上的广播消息是被重放的,从而提升空口接收的广播消息的安全性。
一种可选的实施方式中,该方法还可包括:终端设备接收该第一广播消息在该波束下对应的签名周期,该第一广播消息在该波束下对应的签名周期是该波束下该第一广播消息的完整性保护信息的发送周期。可选的,该波束是终端设备接收到该第一广播消息的波束中信号强度最大的波束。可见,该实施方式中,该波束下,第一广播消息的完整性保护信息是周期 性发送的,从而可降低接收完整性保护信息所带来的额外空口时频资源开销。
一种可选的实施方式中,该方法还可包括:终端设备发送该第一广播消息的响应信息,该响应信息包括该波束索引和该第一广播消息的完整性保护信息的校验结果;其中,该第一广播消息的完整性保护信息的校验结果,用于网络设备调整该第一广播消息在该波束下对应的签名周期。可见,该实施方式中,终端设备上报广播消息的完整性保护信息的校验结果,有利于网络设备对该波束下对应的签名周期进行调整。
可选的,同一波束下,不同广播消息的完整性保护信息可以是终端设备分别独立接收的,也可联合接收的。可选的,同一波束下,该第一广播消息可包括具有相同或不同传输周期的不同广播消息,或者,该第一广播消息可包括具有相同或不同传输周期,以及相同广播发送策略的不同广播消息,或者,该第一广播消息可包括具有相同或不同传输周期、相同广播发送策略以及相同签名周期的不同广播消息。可选的,广播消息中可新增信元表示广播消息的签名周期,或者,在已有信元中添加广播消息的签名周期。可选的,同一波束下,针对完整性保护信息可以联合接收的多条广播消息,该多条广播消息对应的签名周期大于或等于该多条广播消息的传输周期中的最大传输周期。
一种可选的实施方式中,终端设备根据接收该第一广播消息的波束的波束索引,对该完整性保护信息进行校验,获得该第一广播消息的完整性保护信息的校验结果,可具体为:根据接收该第一广播消息的时间戳、下行链路频率、小区标识以及该波束的波束索引,对完整性保护信息进行校验,获得该第一广播消息的完整性保护信息的校验结果。
一种可选的实施方式中,该第一广播消息的响应信息还包括防重放参数,用于网络设备验证该第一广播消息的响应信息是否为重放消息。
一种可选的实施方式中,终端设备发送该第一广播消息的响应信息,包括:对该第一广播消息的响应信息进行加密,获得加密后的第一广播消息的响应信息;发送加密后的该第一广播消息的响应信息。从而,提升校验结果的安全性。
第三方面,本申请提供一种广播消息保护方法,该方法与上述第一方面和第二方面所述的广播消息保护方法相对应,是从网络设备与终端设备交互的角度进行阐述,该部分的有益效果可参见上述第一方面和第二方面中的相关阐述,此处不再详述。另外,该方法以网络设备发送的多个波束中的一个波束,以及该波束的覆盖范围内其中一个终端设备为例进行阐述的。
该方法包括:网络设备生成并发送第一广播消息的完整性保护信息,该完整性保护信息是基于发送第一广播消息的波束的波束索引生成的;终端设备接收该第一广播消息的完整性保护信息;根据接收该第一广播消息的波束的波束索引,对该完整性保护信息进行校验,获得该第一广播消息的完整性保护信息的校验结果。
一种可选的实施方式中,该方法还可包括:网络设备发送该第一广播消息在该波束下对应的签名周期,终端设备接收该第一广播消息在该波束下对应的签名周期,该第一广播消息在该波束下对应的签名周期是该波束下该第一广播消息的完整性保护信息的发送周期。
一种可选的实施方式中,该方法还可包括:终端设备发送该第一广播消息的响应信息,网络设备接收该第一广播消息的响应信息,该响应信息包括该波束索引和该第一广播消息的完整性保护信息的校验结果;网络设备根据第一广播消息的完整性保护信息的校验结果,调整该第一广播消息在该波束下对应的签名周期。
一种可选的实施方式中,该第一广播消息包括具有相同或不同传输周期的不同广播消息。
一种可选的实施方式中,网络设备发送的完整性保护信息,不仅基于该波束的波束索引, 还基于发送该第一广播消息的时间戳、下行链路频率和小区标识生成的。相应的,终端设备根据接收该第一广播消息的时间戳、下行链路频率、小区标识以及波束的波束索引,对完整性保护信息进行校验,获得该第一广播消息的完整性保护信息的校验结果。
一种可选的实施方式中,该第一广播消息的响应信息还包括防重放参数,相应的,该方法还包括:网络设备利用该防重放参数,验证该第一广播消息的响应信息是否为重放消息;若不为重放消息,执行所述的根据该第一广播消息的完整性保护信息的校验结果,调整该第一广播消息在该波束下对应的签名周期的步骤。
一种可选的实施方式中,终端设备对该第一广播消息的响应信息进行加密,获得加密后的该第一广播消息的响应信息;终端设备发送加密后的该第一广播消息的响应信息;相应的,网络设备对接收的第一广播消息的响应信息进行解密,获得该第一广播消息的响应信息。
该部分的相关阐述还可参见上述第一方面和第二方面中的阐述,此处不再详述。
第四方面,本申请还提供一种广播消息保护方法,该方法可由通信装置执行,通信装置可以是通信设备或能够支持通信设备实现该方法所需的功能的通信装置,例如芯片。示例性地,该通信装置为网络设备,或者为设置在网络设备中的用于实现网络设备的功能的芯片,或者为用于实现网络设备的功能的其他部件。以网络设备作为执行主体为例进行阐述。该方法包括:发送第一广播消息;接收该第一广播消息的响应信息,该响应信息中包括终端设备接收该第一广播消息的波束的波束索引,以及,终端设备基于该波束索引生成的第一广播消息的完整性保护信息;根据该第一广播消息和该波束索引,对该完整性保护信息进行校验,获得该第一广播消息的完整信息保护信息的校验结果。
可见,该广播消息保护方法有利于网络设备基于第一广播消息的完整信息保护信息的校验结果,识别出该波束上的终端设备是否有被伪基站攻击,如被伪基站篡改第一广播消息的内容。
一种可选的实施方式中,该方法还包括:网络设备根据该第一广播消息的完整性保护信息的校验结果,调整第一广播消息在所述波束下对应的签名周期;其中,第一广播消息在该波束下对应的签名周期是该波束下网络设备发送该第一广播消息的完整性保护信息的发送周期。也就是说,该签名周期与终端设备发送的该第一广播消息的完整性保护信息的周期无关。
可见,该实施方式中,网络设备可根据广播消息的完整性保护信息的校验结果,对该波束下对应的签名周期进行调整,例如,基于校验结果确定该波束方向可能存在伪基站等攻击者,可缩短签名周期,防范空口攻击;基于校验结果确定该波束方向不存在攻击,可增大签名周期,从而,有利于降低完整性保护信息所带来的额外空口时频资源开销。
一种可选的实施方式中,该方法还包括:网络设备可发送该第一广播消息在该波束下对应的签名周期。
一种可选的实施方式中,同一波束下,网络设备针对不同广播消息的完整性保护信息可以是独立生成,也可以是联合生成。可选的,同一波束下,网络设备可生成的第一广播消息的完整性保护信息中,该第一广播消息可包括具有相同或不同传输周期的不同广播消息,或者,该第一广播消息可包括具有相同或不同传输周期,以及相同广播发送策略的不同广播消息,或者,该第一广播消息可包括具有相同或不同传输周期、相同广播发送策略以及相同签名周期的不同广播消息。可选的,广播消息中可新增信元表示广播消息的签名周期,或者,在已有信元中添加广播消息的签名周期。可选的,同一波束下,针对完整性保护信息可以联合生成的多条广播消息,该多条广播消息对应的签名周期大于或等于该多条广播消息的传输周期中的最大传输周期。
一种可选的实施方式中,网络设备根据第一广播消息和所述波束索引,对完整性保护信息进行校验,获得第一广播消息的完整信息保护信息的校验结果,具体为:根据该第一广播消息以及发送该第一广播消息的时间戳、下行链路频率、小区标识和波束索引,对该完整性保护信息进行校验,获得该第一广播消息的完整性保护信息的校验结果。
一种可选的实施方式中,该响应信息还包括防重放参数,相应的,该方法还包括:网络设备利用防重放参数,验证该第一广播消息的响应信息是否为重放消息;若不为重放消息,执行所述的根据该第一广播消息和该波束索引,对该完整性保护信息进行校验,获得该第一广播消息的完整信息保护信息的校验结果的步骤。可见,该实施方式可防止该第一广播消息的响应信息是重放消息。
一种可选的实施方式中,响应信息是加密的,网络设备需对该第一广播消息的响应信息进行解密,获得该波束索引,以及该第一广播消息的完整性保护信息。从而,提升接收到的信息的安全性。
第五方面,本申请还提供一种广播消息保护方法,与第四方面所述的广播消息保护方法相对应,该方法可由通信装置执行,通信装置可以是通信设备或能够支持通信设备实现该方法所需的功能的通信装置,例如芯片。示例性地,该通信装置为终端设备,或者为设置在终端设备中的用于实现终端设备的功能的芯片,或者为用于实现终端设备的功能的其他部件。以终端设备作为执行主体为例进行阐述。
该方法包括:终端设备接收第一广播消息;终端设备生成该第一广播消息的完整性保护信息,该完整性保护信息是基于接收该第一广播消息的波束的波束索引生成的;发送该第一广播消息的响应信息,该响应信息中包括该波束索引,以及,该第一广播消息的完整性保护信息。
可见,该广播消息保护方法中,终端设备可上报第一广播消息的完整性保护信息,有利于网络设备识别出该波束方向上的终端设备是否有被伪基站攻击,如被伪基站篡改第一广播消息的内容。
一种可选的实施方式中,终端设备根据接收该第一广播消息的波束的波束索引,生成该第一广播消息在该波束下的完整性保护信息之前,所述方法还包括:终端设备接收该第一广播消息在所述波束下对应的签名周期。其中,该第一广播消息在该波束下对应的签名周期是该波束下网络设备发送该第一广播消息的完整性保护信息的发送周期。也就是说,该签名周期与终端设备发送的该第一广播消息的完整性保护信息的周期无关。可见,该实施方式中,该波束下,网络设备是周期性发送第一广播消息的完整性保护信息的,从而可降低发送完整性保护信息所带来的额外空口时频资源开销。
一种可选的实施方式中,该第一广播消息包括具有相同或不同传输周期的不同广播消息。一种可选的实施方式中,终端设备发送的完整性保护信息还基于接收该第一广播消息的时间戳、下行链路频率和小区标识生成。
一种可选的实施方式中,响应信息还包括防重放参数,用于网络设备验证该第一广播消息的响应信息是否为重放消息。可见,该实施方式可避免第一广播消息的响应信息是重放消息。
一种可选的实施方式中,终端设备可对该第一广播消息的响应信息进行加密,获得加密后的第一广播消息的响应信息;发送加密后的该第一广播消息的响应信息。可见,该实施方式可提升第一广播消息的响应信息的安全性。
第六方面,本申请提供一种广播消息保护方法,该方法与上述第四方面和第五方面所述 的广播消息保护方法相对应,是从网络设备与终端设备交互的角度进行阐述,该部分的有益效果可参见上述第四方面和第五方面中的相关阐述,此处不再详述。另外,该方法以网络设备发送的多个波束中的一个波束,以及该波束的覆盖范围内其中一个终端设备为例进行阐述的。
该方法包括:网络设备发送第一广播消息;终端设备接收第一广播消息;终端设备生成该第一广播消息的完整性保护信息,该完整性保护信息是基于接收该第一广播消息的波束的波束索引生成的;终端设备发送该第一广播消息的响应信息,相应的,网络设备接收该第一广播消息的响应信息,该响应信息中包括终端设备接收该第一广播消息的波束的波束索引,以及,终端设备基于该波束索引生成的第一广播消息的完整性保护信息;网络设备根据该第一广播消息和该波束索引,对该完整性保护信息进行校验,获得该第一广播消息的完整信息保护信息的校验结果。
可见,该广播消息保护方法中,终端设备可上报第一广播消息的完整性保护信息,有利于网络设备识别出该波束方向上的终端设备是否有被伪基站攻击,如被伪基站篡改第一广播消息的内容。例如,对于网络设备在该波束下没有发送第一广播消息的完整性保护信息的情况,终端设备也可主动上报该第一广播消息的完整性保护信息,从而,便于网络设备及时识别出该波束方向上是否有攻击存在,进而提升广播消息的安全性。
一种可选的实施方式中,该方法还包括:网络设备根据该第一广播消息的完整性保护信息的校验结果,调整第一广播消息在所述波束下对应的签名周期;相应的,网络设备可发送该第一广播消息在该波束下对应的签名周期;终端设备接收该第一广播消息在所述波束下对应的签名周期。其中,第一广播消息在该波束下对应的签名周期是该波束下网络设备发送该第一广播消息的完整性保护信息的发送周期。也就是说,该签名周期与终端设备发送的该第一广播消息的完整性保护信息的周期无关。
可见,该实施方式中,网络设备可根据广播消息的完整性保护信息的校验结果,及时对该波束下对应的签名周期进行调整,例如,基于统计周期内校验结果确定该波束方向可能存在伪基站等攻击者,可缩短签名周期,防范空口攻击;基于统计周期内校验结果确定该波束方向不存在攻击,可增大签名周期,从而,有利于降低完整性保护信息所带来的额外空口时频资源开销。
一种可选的实施方式中,同一波束下,网络设备针对不同广播消息发送的完整性保护信息可以是独立生成,也可以是联合生成。
一种可选的实施方式中,终端设备发送的完整性保护信息还基于接收该第一广播消息的时间戳、下行链路频率和小区标识生成。相应的,网络设备根据第一广播消息和所述波束索引,对完整性保护信息进行校验,获得第一广播消息的完整信息保护信息的校验结果,具体为:根据该第一广播消息以及发送该第一广播消息的时间戳、下行链路频率、小区标识和波束索引,对该完整性保护信息进行校验,获得该第一广播消息的完整性保护信息的校验结果。
一种可选的实施方式中,响应信息还包括防重放参数,相应的,该方法还包括:网络设备利用防重放参数,验证该第一广播消息的响应信息是否为重放消息;若不为重放消息,执行所述的根据该第一广播消息和该波束索引,对该完整性保护信息进行校验,获得该第一广播消息的完整信息保护信息的校验结果的步骤。可见,该实施方式可防止该第一广播消息的响应信息是重放消息。
一种可选的实施方式中,终端设备可对该第一广播消息的响应信息进行加密,获得加密后的第一广播消息的响应信息;终端设备发送加密后的该第一广播消息的响应信息;相应的, 网络设备接收该第一广播消息的响应信息,并对其进行解密,获得该第一广播消息的响应信息。可见,该实施方式可提升第一广播消息的响应信息的安全性。
该部分的相关阐述还可参见上述第四方面和第五方面中的阐述,此处不再详述。
第七方面,本申请提供了一种通信装置,该通信装置可以是网络设备,也可以是网络设备中的装置,或者是能够和网络设备匹配使用的装置。该通信装置的功能可以通过硬件实现,也可以通过硬件执行相应的软件实现。该硬件或软件包括一个或多个与上述功能相对应的单元或模块。该单元或模块可以是软件和/或硬件。
可选的,该通信装置包括处理单元和通信单元,执行第一方面所述的方法,其中:
处理单元,用于生成第一广播消息的完整性保护信息,该完整性保护信息是基于发送第一广播消息的波束的波束索引生成的;
通信单元,用于发送该第一广播消息的完整性保护信息。
一种可选的实施方式中,通信单元还用于发送该第一广播消息在该波束下对应的签名周期,该第一广播消息在该波束下对应的签名周期是该波束下该第一广播消息的完整性保护信息的发送周期。
一种可选的实施方式中,通信单元还用于接收该第一广播消息的响应信息,该响应信息包括该波束索引和该第一广播消息的完整性保护信息的校验结果;处理单元还用于根据第一广播消息的完整性保护信息的校验结果,调整该第一广播消息在该波束下对应的签名周期。
一种可选的实施方式中,该第一广播消息的响应信息还包括防重放参数,相应的,处理单元利用该防重放参数,验证该第一广播消息的响应信息是否为重放消息;若不为重放消息,执行根据该第一广播消息的完整性保护信息的校验结果,调整该第一广播消息在该波束下对应的签名周期的操作。
一种可选的实施方式中,该第一广播消息的响应信息是加密的,处理单元还用于对该第一广播消息的响应信息进行解密,获得波束索引和该第一广播消息的完整性保护信息的校验结果。
该通信装置执行的相关操作及有益效果可以参见上述第一方面所述的方法以及有益效果。
可选的,该通信装置包括通信单元和处理单元,执行第四方面所述的方法,其中:
通信单元,用于发送第一广播消息;
通信单元,还用于接收该第一广播消息的响应信息,该响应信息中包括终端设备接收该第一广播消息的波束的波束索引,以及,终端设备基于该波束索引生成的第一广播消息的完整性保护信息;
处理单元,用于根据该第一广播消息和该波束索引,对该完整性保护信息进行校验,获得该第一广播消息的完整信息保护信息的校验结果。
一种可选的实施方式中,处理单元还用于根据该第一广播消息的完整性保护信息的校验结果,调整第一广播消息在所述波束下对应的签名周期;其中,第一广播消息在该波束下对应的签名周期是该波束下网络设备发送该第一广播消息的完整性保护信息的发送周期。
一种可选的实施方式中,通信单元还用于发送该第一广播消息在该波束下对应的签名周期。
一种可选的实施方式中,处理单元根据第一广播消息和所述波束索引,对完整性保护信息进行校验,获得第一广播消息的完整信息保护信息的校验结果,具体为:根据该第一广播消息以及发送该第一广播消息的时间戳、下行链路频率、小区标识和波束索引,对该完整性保护信息进行校验,获得该第一广播消息的完整性保护信息的校验结果。
一种可选的实施方式中,该响应信息还包括防重放参数,相应的,处理单元利用防重放参数,验证该第一广播消息的响应信息是否为重放消息;若不为重放消息,执行所述的根据该第一广播消息和该波束索引,对该完整性保护信息进行校验,获得该第一广播消息的完整信息保护信息的校验结果的操作。
一种可选的实施方式中,响应信息是加密的,处理单元还需对该第一广播消息的响应信息进行解密,获得该波束索引,以及该第一广播消息的完整性保护信息。
该通信装置执行的相关操作及有益效果可以参见上述第四方面所述的方法以及有益效果。
第八方面,本申请提供了一种通信装置,该通信装置可以是终端设备,也可以是终端设备中的装置,或者是能够和终端设备匹配使用的装置。其中,该通信装置还可以为芯片系统。该通信装置的功能可以通过硬件实现,也可以通过硬件执行相应的软件实现。该硬件或软件包括一个或多个与上述功能相对应的单元或模块。该单元或模块可以是软件和/或硬件。
可选的,该通信装置可执行第二方面所述的通信方法,其可包括处理单元和通信单元,其中:
通信单元,用于接收第一广播消息的完整性保护信息;
处理单元,用于根据接收该第一广播消息的波束的波束索引,对完整性保护信息进行校验,获得该第一广播消息的完整性保护信息的校验结果。
一种可选的实施方式中,通信单元还用于接收该第一广播消息在该波束下对应的签名周期,该第一广播消息在该波束下对应的签名周期是该波束下网络设备发送该第一广播消息的完整性保护信息的发送周期。
一种可选的实施方式中,通信单元还用于发送该第一广播消息的响应信息,该响应信息包括该波束索引和该第一广播消息的完整性保护信息的校验结果;其中,该第一广播消息的完整性保护信息的校验结果,用于网络设备调整该第一广播消息在该波束下对应的签名周期。
一种可选的实施方式中,处理单元根据接收该第一广播消息的波束的波束索引,对该完整性保护信息进行校验,获得该第一广播消息的完整性保护信息的校验结果,可具体为:根据接收该第一广播消息的时间戳、下行链路频率、小区标识以及该波束的波束索引,对完整性保护信息进行校验,获得该第一广播消息的完整性保护信息的校验结果。
一种可选的实施方式中,处理单元还对该第一广播消息的响应信息进行加密,获得加密后的第一广播消息的响应信息;相应的,通信单元具体发送加密后的该第一广播消息的响应信息。
该通信装置执行的操作及有益效果可以参见上述第二方面所述的方法以及有益效果。
可选的,该通信装置可执行第五方面所述的通信方法,其可包括处理单元和通信单元,其中:
通信单元,用于接收第一广播消息;
处理单元,用于生成该第一广播消息的完整性保护信息,该完整性保护信息是基于接收该第一广播消息的波束的波束索引生成的;
通信单元,还用于发送该第一广播消息的响应信息,该响应信息中包括该波束索引,以及,该第一广播消息的完整性保护信息。
一种可选的实施方式中,通信单元,还用于接收该第一广播消息在该波束下对应的签名周期。
一种可选的实施方式中,处理单元还用于对该第一广播消息的响应信息进行加密,获得加密后的第一广播消息的响应信息;具体的,通信单元发送加密后的该第一广播消息的响应 信息。可见,该实施方式可提升第一广播消息的响应信息的安全性。
该通信装置执行的操作及有益效果可以参见上述第五方面所述的方法以及有益效果。
第九方面,本申请提供了一种计算机可读存储介质,所述存储介质中存储有指令,当所述计算机程序或指令被通信装置执行时,实现如第一方面、第二方面、第四方面以及第五方面中任一方面或其任意一种可能的实施方式中所示的方法。
第十方面,本申请提供一种包括指令的计算机程序产品,当通信装置读取并执行该指令时,使得通信装置执行如第一方面、第二方面、第四方面以及第五方面中任一方面或其任意一种可能的实施方式中所示的方法。
第十一方面,本申请提供了一种通信系统,包括至少一个用于执行上述第七方面所述的方法的通信装置,至少一个用于执行上述第八方面所述方法的通信装置。
第十二方面,本申请提供一种电路,该电路与存储器耦合,该电路被用于执行如第一方面、第二方面、第四方面以及第五方面中任一方面或其任意一种可能的实施方式中所示的方法。该电路可包括芯片电路。
附图说明
图1是伪基站仿冒广播消息的通信场景示意图;
图2是广播消息进行波束扫描场景的示意图;
图3是本申请实施例提供的一种生成广播消息的完整性保护信息的示意图;
图4是本申请实施例提供的一种生成多条广播消息的完整性保护信息的示意图;
图5是本申请实施例提供的一种不同波束下广播消息独立配置签名周期以及同一波束下不同广播消息可联合签名的示意图;
图6是本申请实施例提供的一种广播消息保护方法100的流程示意图;
图7是本申请实施例提供的一种广播消息保护方法101的流程示意图;
图8是本申请实施例提供的一种广播消息保护方法200的流程示意图;
图9是本申请实施例提供的一种广播消息保护方法201的流程示意图;
图10是本申请实施例提供的一种广播消息保护方法300的流程示意图;
图11是本申请实施例提供的一种通信装置的结构示意图;
图12是本申请实施例提供的另一种通信装置的结构示意图。
具体实施方式
本申请实施例中,网络设备也可称为接入网络设备,接入网络设备可以是为终端设备提供无线接入的设备,可以包括无线接入网(radio access network,RAN)设备和接入节点(Access Node,AN)设备。RAN设备主要是3GPP网络中的无线网络设备,AN设备可以是非3GPP定义的接入网络设备。RAN设备,主要负责空口侧的无线资源管理、服务质量(quality of service,QoS)管理、数据压缩和加密等功能。RAN设备可以包括各种形式的基站,例如宏基站,微基站(也可称为小站),中继站,接入点,气球站等。在采用不同的无线接入技术的系统中,具备基站功能的设备的名称可能会有所不同,例如,在长期演进(long term evolution,LTE)系统、第五代(5th generation,5G)、第六代(6th generation,6G)甚至第七代(7th generation,7G)系统中,网络设备可称为:RAN或者下一代基站(next-generation Node basestation,gNB)、演进的节点B(evolved NodeB,eNB或eNodeB)、网络设备控制器(base station controller, BSC)、网络设备收发台(base transceiver station,BTS)、家庭网络设备(例如,home evolved Node B,或home Node B,HNB)、基带单元(baseband unit,BBU),无线保真(wireless fidelity,WIFI)系统中的接入点(access point,AP)、无线中继节点、无线回传节点、收发节点(transmission and reception point,TRP)、传输点(transmission point,TP)等;或者5G系统中的网络设备的一个或一组(包括多个天线面板)天线面板,或者,还可以为构成gNB或传输点的网络节点,如基带单元(BBU),或,分布式单元(distributed unit,DU),或,车联网(vehicle to everything,V2X)或者智能驾驶场景中的路侧单元(road side unit,RSU)。
在一些部署中,gNB或传输点可以包括集中式单元(centralized unit,CU)和DU等。gNB或传输点还可以包括射频单元(radio unit,RU)。CU实现gNB或传输点的部分功能,DU实现gNB或传输点的部分功能,比如,CU实现无线资源控制(radio resource control,RRC),分组数据汇聚层协议(packet data convergence protocol,PDCP)层的功能,DU实现无线链路控制(radio link control,RLC)、媒体接入控制(media access control,MAC)和物理(physical,PHY)层的功能。由于RRC层的信息最终会变成物理层的信息,或者,由物理层的信息转变而来,因而,在这种架构下,高层信令,如RRC层信令或PDCP层信令,也可以认为是由DU发送的,或者,由DU+RU发送的。可以理解的是,网络设备可以为CU节点、或DU节点、或包括CU节点和DU节点的设备。可选的,网络设备也可以为辅助通信设备,如卫星。
本申请实施例中,终端设备是一种具有无线收发功能的设备,可以部署在陆地上,包括室内或室外、手持、穿戴或车载;也可以部署在水面上(如轮船等);还可以部署在空中(例如飞机、气球和卫星上等)。终端可以是手机(mobile phone)、平板电脑(Pad)、带无线收发功能的电脑、虚拟现实(virtual reality,VR)终端设备、增强现实(augmented reality,AR)终端设备、工业控制(industrial control)中的无线终端、车载终端设备、无人驾驶(self driving)中的无线终端、远程医疗(remote medical)中的无线终端、智能电网(smart grid)中的无线终端、运输安全(transportation safety)中的无线终端、智慧城市(smart city)中的无线终端、智慧家庭(smart home)中的无线终端、可穿戴终端设备等等。终端有时也可以称为终端设备、用户设备(user equipment,UE)、接入终端设备、车载终端、工业控制终端、UE单元、UE站、移动站、移动台、远方站、远程终端设备、移动设备、UE代理或UE装置等。终端也可以是固定的或者移动的。
本申请可以适用于各种无线接入技术(radio access technology,RAT)的通信系统中,例如可以是LTE通信系统,也可以是5G(或者称为新无线(new radio,NR))通信系统,也可以是LTE通信系统与5G通信系统之间的过渡系统,该过渡系统也可以称为4.5G通信系统,当然也可以是未来的通信系统,如第六代(6th generation,6G)甚至第七代(7th generation,7G)系统等。本申请实施例描述的网络架构以及业务场景是为了更加清楚的说明本申请实施例的技术方案,并不构成对于本申请实施例提供的技术方案的限定,本领域普通技术人员可知,随着通信网络架构的演变和新业务场景的出现,本申请实施例提供的技术方案对于类似的技术问题,同样适用。
为了便于清楚描述本申请实施例的技术方案,在本申请的实施例中,采用了“第一”、“第二”等字样对功能和作用基本相同的相同项或相似项进行区分。本领域技术人员可以理解“第一”、“第二”等字样并不对数量和执行次序进行限定,并且“第一”、“第二”等字样也并不限定一定不同。“和/或”,描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况。字符“/” 一般表示前后关联对象是一种“或”的关系。
无线通信技术中,网络设备空口发送的广播消息是面向小区覆盖范围内的所有终端的,所以,网络设备广播的消息无法使用用户级对称密钥进行加密保护。在初始入网阶段,终端需先接收来自网络设备空口广播的系统消息,才能与网络设备建立通信连接;在小区搜索和同步过程中,终端也需接收来自网络设备空口广播的系统消息后,才能发起随机接入过程,以便接入小区并在该小区正常的工作。
因此,如果网络设备空口发送的广播消息没有任何安全保护,将会对用户带来巨大的损失。例如,若系统消息没有任何安全保护,那么,合法基站发送的系统消息很容易被伪基站窃取与仿冒,如图1所示的伪基站仿冒广播消息的通信场景,伪基站101可以先与合法基站102完成频率和时间同步,然后,仿冒合法基站102特定的系统消息,以更大功率发送仿冒的系统消息,导致终端设备103被伪基站101吸附和欺骗。这样,伪基站101即可窃取终端设备103中的用户隐私信息,或使得终端设备103无法正常工作,或由于伪基站101篡改仿冒系统消息中的重要字段,导致终端设备103主叫能力被禁、无法接收到网络被叫服务、很长时间内无法上网、发短信、拨打电话等等情况。因此,如何对网络设备空口发送的广播消息进行安全保护是一个亟待解决的问题。
本申请基于波束扫描的场景,提供的广播消息保护方法,可基于波束索引生成对应波束方向上广播消息的完整性保护信息,以提升需要安全保护的广播消息的安全性。
为便于理解本申请,以下对本申请实施例涉及的一些概念进行阐述。
1.广播消息
本申请中,网络设备与终端设备之间在空口以广播方式发送的消息,统称为广播消息。例如,网络设备与终端设备之间传输的系统消息以及寻呼消息等是以广播方式发送的,即广播消息可以是系统消息或寻呼消息。其中,系统消息可以是主信息块(Master Information Block,MIB)或系统信息块(System Information Block,SIB)。其中,MIB+SIB1被称为最小系统信息(Minimum System Information,MSI),MIB和SIB1之外的其他系统信息,如SIB2至SIB12,被称为其他系统信息块(Other System Information,OSI)。SIB1也被称为剩余最小系统消息(Remaining Minimum System Information,RMSI)。
其中,MIB携带终端设备接入网络的必要信息,如用于终端设备与网络侧之间进行时间同步的系统帧号(System Frame Number,SFN)、子载波间隔以及指示承载调度SIB1的DCI的参数配置等。MIB消息承载在物理广播信道(Physical Broadcast Channel,PBCH)上发送,主同步信号PSS、辅同步信号SSS和广播信道PBCH组成一个同步信号块(Synchronization Signal Block,SSB)一起发送,1个SSB在频域上占用20个资源块(resource block,RB),在时域上占用4个符号。其中,该符号可以是正交频分复用(Orthogonal Frequency Division Multiplexing,OFDM)符号,1个RB包含12个子载波。
其中,SIB1携带小区接入信息、OSI的调度信息以及接入限制参数等,OSI一般包含当前小区的驻留参数,以及重选参数,同频、异频、异系统邻区等参数,此处不再详述。SIB1和OSI在物理下行共享信道(Physical Downlink Shared CHannel,PDSCH)上传输,且传输SIB1和OSI的PDSCH所占的RB(或频域位置)是动态调度的。
2.传输周期
本申请中,广播消息是以传输周期进行周期性传输的。本申请中,广播消息的传输周期是指广播消息在层1的发送周期。本申请中,MIB或SIB1的传输周期是指MIB或SIB1在层 1的重复发送周期;MIB或SIB1的调度传输周期是指该系统信息在层3的发送周期,如在各自的调度传输周期内,MIB或SIB1的RRC层消息内容不变。例如,MIB的调度传输周期是80ms,且该MIB可在80ms内以20ms为周期重复发送,即在80ms内重复发送四次,即重复发送周期是20ms。再例如,SIB1的调度传输周期是160ms,重复发送周期是20ms,即该SIB1可在160ms内以20ms为周期重复发送。可选的,对于其他SIB来说,若在层1无需重复发送,那么,其他SIB的传输周期等于层3的调度传输周期。
可选的,网络设备通过系统信息中信元“ssb-periodicityServingCell”,可配置SSB周期为5ms、10ms、20ms、40ms、80ms、160ms。其中,SSB周期是SSB波束扫描周期,在该SSB周期内发送多个SSB,每个SSB可对应不同的波束方向,以完成波束扫描。
3.波束扫描
本申请中,广播消息是以波束扫描的方式发送的。波束扫描是指在特定周期或者时间段内,波束采用预先设定的方向上进行发送和/或接收,以覆盖特定空间区域。例如,图2所示的波束扫描场景的示意图,以广播消息是SSB为例,假设该SSB的波束扫描集合配置8个SSB,每个SSB对应一个SSB波束或一个SSB资源块,从时域上看,在每个SSB传输周期的半帧5ms内,网络设备会在每个SSB波束下发送一个SSB,发送8次SSB,如SSB0至SSB7,即网络设备采用波束扫描的方式发送8个不同波束方向的SSB,以完成整个小区覆盖的波束扫描。终端设备在系统中移动时会持续的基于SSB进行小区搜索和测量,选择合适的SSB波束,解析出来一个SSB后,可以获取小区标识、系统帧号(System Frame Number,SFN)以及所解析的该SSB的SSB索引等信息,实现终端设备初始接入和移动性管理。其中,SSB索引可作为波束索引。1个SSB是指1个SSB索引对应的1个SSB资源块或1个SSB波束。
本申请基于波束扫描的场景,提供一种广播消息保护方法100,网络设备可基于发送广播消息的波束的波束索引,生成并发送该广播消息的完整性保护信息,相应的,终端设备可接收广播消息的完整性保护信息;并且,终端设备根据接收该广播消息的波束的波束索引,对完整性保护信息进行校验,获得该广播消息的完整性保护信息的校验结果,如识别该广播消息是否安全,或是否来自合法基站。可见,该广播消息保护方法100将波束索引作为生成完整性保护信息算法的输入参数,一方面,可对波束粒度上的广播消息进行保护,另一方面,可防止不同波束的广播消息被重放,从而提升广播消息的安全性。
本申请基于波束扫描的场景,还提供一种广播消息保护方法200,网络设备发送广播消息,终端设备接收该广播消息,并基于接收该广播消息的波束的波束索引生成该广播消息的完整性保护信息;终端设备发送该广播消息的响应信息,该响应信息包括该波束索引和该完整性保护信息;网络设备接收该广播消息的响应信息,并根据该广播消息和该波束索引,对该完整性保护信息进行校验,获得该广播消息的完整信息保护信息的校验结果。可见,该广播消息保护方法200能够使得网络设备识别出该波束方向上是否有伪基站攻击,如被伪基站篡改广播消息的内容,从而提升广播消息的安全性。
本申请基于波束扫描的场景,还提供一种广播消息保护方法300,该广播消息保护方法300可包括广播消息保护方法100和广播消息保护方法200。对于网络设备未发送完整性保护信息的广播消息,终端设备接收该广播消息后,可选择生成该广播消息的完整性保护信息,以使得网络设备对该完整性保护信息进行校验,获得该广播消息的完整信息保护信息的校验结果,及时识别出该波束方向上是否有伪基站攻击,如被伪基站篡改广播消息的内容;对于 网络设备发送完整性保护信息的广播消息,终端设备可及时上报校验结果,使得网络设备及时获知终端设备接收的广播消息是否安全,从而提升广播消息的安全性。
可选的,本申请中,网络设备还可发送广播消息在波束下对应的签名周期,广播消息在波束下对应的签名周期是该波束下广播消息的完整性保护信息的发送周期。这样,本申请以签名周期发送广播消息的完整性保护信息,可降低完整性保护信息带来的空口时频资源开销。
可选的,本申请中,网络设备可基于波束下广播消息的完整性保护信息的校验结果,调整广播消息在该波束下对应的签名周期。这样,网络设备可在存在伪基站的波束上缩短签名周期以提升广播消息的安全性,可在不存在伪基站的波束上增大签名周期以降空口时频资源开销。
可选的,本申请针对一个波束下的广播消息所阐述的广播消息保护方法,可适用于广播消息配置的多个扫描波束中部分或全部波束,本申请不做限定。
可选的,用于获得完整性保护信息的安全算法可分为对称方案和非对称方案两类。其中,对称方案是采用对称密钥用于完整性保护,即生成完整性保护信息所使用的密钥,与对完整性保护信息进行校验所使用的密钥相同。该完整性保护信息可以是哈希(HASH)值,或用于完整性的消息认证码(Message Authentication Code for Integrity,MAC-I);对称方案的安全算法可包括但不限于基于哈希运算的消息认证码-安全散列算法(Hash-based Message Authentication Code-Security Hash Algorithm,HMAC-SHA)2、HMAC-SHA3等消息认证算法,或者是后量子算法。
非对称方案是采用非对称密钥用于完整性保护,即生成完整性保护信息的密钥与校验完整性保护信息的密钥不同。例如,网络设备利用基站私钥生成完整性保护信息,终端设备利用主公钥以及来自网络设备的基站公钥对完整性保护信息进行校验。其中,核心网设备会生成一对主公钥(Master Public Key,MPK)和主私钥(Master Private Key,MSK),主私钥安全地存储在核心网设备中,主公钥安全地发放给终端设备,可以在终端设备出厂时预置在终端设备中。网络设备与核心网设备基于互联网安全协议(Internet Protocol Security,IPsec)进行双向身份认证后,网络设备向核心网设备发送请求消息,请求消息中包括基站公钥,该请求消息用于请求基站公钥对应的基站私钥,该基站公钥由基站身份标识和有效期组成;核心网设备接收到该请求消息后,根据基站公钥和本地存储的主私钥为基站生成基站私钥,并将该基站私钥发送给网络设备。其中,非对称方案中,完整性保护信息可以是数字签名(digital signature,DS)。非对称方案主要分为两类,一类是基于数字证书或公钥基础设施(Public Key Infrastructure,PKI)的签名保护方案,完整性保护信息需要携带数字签名和数字证书,另一类是基于身份标识的签名保护方案,完整性保护信息需要携带数字签名和身份标识。非对称方案的安全签名算法可包括但不限于椭圆曲线数字签名算法(Elliptic Curve Digital Signature Algorithm,ECDSA)、或者罗纳德·李维斯特(Ron Rivest)、阿迪·萨莫尔(Adi Shamir)和伦纳德·阿德曼(Leonard Adleman)一起提出的RSA等经典密码算法,或者基于格(Lattice-based)算法等后量子密码算法。
可选的,广播消息的完整性保护信息,不仅基于发送或接收该广播消息的波束的波束索引,还可基于发送或接收该广播消息的以下一项或多项信息生成:时间戳、下行链路频率和小区标识。可选的,网络设备发送的广播消息与该广播消息的完整性保护信息可以一并发送,也可以相对独立的发送,如另外定义一个消息传输该广播消息的完整性保护信息。可选的,网络设备发送的广播消息不仅可携带完整性保护信息,还可携带该波束索引以及上述一项或多项信息,这些信息可称为防重放参数,用于由终端设备确定该广播消息是否是重放消息。
例如,请参阅图3,图3是本申请实施例提供的一种待发送的广播消息的结构示意图。图3以携带完整性保护信息的广播消息为例,如图3所示,发送该广播消息时不仅携带该广播消息本身和其完整性保护信息,而且还会携带发送或接收该广播消息的波束的波束索引、下行链路频率和小区标识(如物理小区标识)、时间戳。其中,基于安全算法生成完整性保护信息可以是:将广播消息、时间戳、下行链路频率和小区标识、发送或接收该广播消息的波束的波束索引以及密钥作为安全算法的输入,获得完整性保护信息。其中,待发送的广播消息携带的广播消息本身,或安全算法输入的广播消息本身,可以是该广播消息来自高层的信元,如该广播消息是系统消息的情况,那么,广播消息本身是该系统消息在层3的消息内容,该广播消息携带的其他参数可以是物理层增加的参数信息。
可选的,本申请中,完整性保护信息的生成除了基于波束索引外,还可基于其他波束索引信息来代替该波束索引,如与波束索引有映射对应关系的其他参数,如SSB索引、该波束下发送广播消息对应的SFN或时隙、子帧号等。可选的,该小区标识可以是物理小区标识符(physical cell identifier,PCI);下行链路频率可以是下行绝对射频信道号(Absolute Radio Frequency Channel Number,DL ARFCN);时间戳可包括与传输时间(传输时间间隔(transmission time interval,TTI)、子帧、时隙(slot)、微时隙(minislot)等)相对应的年、月、日期、小时、分钟、秒(毫秒或微秒)等信息。可选的,若终端与网络设备的时间同步精确到分钟级,可以选择不传输年/月/日/时,仅传输“分钟mod 3”的数值和秒的数值,以减少空口传输开销。这样,终端设备侧可以结合截断后的时间戳和广播消息承载发送的系统帧号获得与接入网同步的完整时间。可选的,该时间戳也可以采用时间计数器,时间计数器是协调世界时(Universal Time Coordinated,UTC),如以秒或分钟或其他。时间戳或时间计数器可采用最低有效位(least significant bit,lsb)代替全值。可选的,该时间戳也可采用序列号。
可选的,在小区覆盖范围内,广播消息配置的不同扫描波束下对应的签名周期是独立配置的,并且,网络设备根据终端设备上报的校验结果或完整性保护信息,对相应波束下广播消息的签名周期进行自适应调整。
可选的,同一波束下,具有相同或不同的传输周期的不同广播消息,或者,具有相同或不同传输周期,以及相同广播发送策略的不同广播消息,或者,具有相同或不同传输周期、相同广播发送策略以及相同签名周期的不同广播消息,可联合生成对应的完整性保护信息(也可称为可联合签名)。可选的,广播消息中可新增信元表示广播消息的签名周期,或者,在已有信元中添加广播消息的签名周期。
可选的,同一波束下,针对完整性保护信息可以联合生成多条广播消息,该多条广播消息对应的签名周期大于或等于该多条广播消息的传输周期中的最大传输周期。例如,SIB1的调度传输周期为160ms(该调度传输周期内SIB1的RRC层消息内容不改变),160ms内网络设备重复发送8次(为了不同终端设备能够尽快接入基站,缩小终端设备入网时延的关键指标),即物理层SIB1的重复发送周期为20ms。假设SIB2和SIB4的传输周期为320ms;假设SIB5的传输周期为640ms,那么,假设网络设备选择SIB1、SIB2以及SIB4联合签名,则签名周期需大于或等于SIB1、SIB2和SIB4的传输周期20ms、320ms中的最大值,如签名周期最小可以设置为320ms。假设网络设备选择SIB1、SIB2、SIB4以及SIB5联合签名,则签名周期需大于或等于SIB1、SIB2、SIB4以及SIB5的传输周期20ms、320ms、640ms中的最大值,如该签名周期最小可以设置为640ms。
可选的,多条广播消息联合生成的完整性保护信息可以在每条广播消息中携带传输,或 在其中一条广播消息中携带传输,或可以在最后一条广播消息(即多条广播消息中同一传输周期内时域资源位置最靠后的广播消息)中携带传输,或可以另外定义一个消息携带传输。其中,该多条广播消息也可称为联合签名的广播消息。
请参阅图4,图4是本申请实施例提供的另一种待发送的广播消息的结构示意图。图4以完整性保护信息在其中一条广播消息中携带传输为例。如图4所示,对于具有相同波束索引、下行链路频率和小区标识的多条广播消息,可联合生成完整性保护信息。与图3所示的生成完整性保护信息的方式相比不同之处在于,图4所示的安全算法的输入是联合签名的广播消息,即该多条广播消息。如图4所示,采用安全算法生成完整性保护信息可以是:将联合签名的广播消息、时间戳、下行链路频率和小区标识、波束索引以及密钥作为安全算法的输入,获得的。
再例如,图5是本申请实施例提供的一种独立配置广播消息在不同波束下对应的签名周期以及同一波束下不同广播消息可联合签名的示意图。如图5所示,假设MIB和SIB1具有相同的广播发送策略(如均以广播方式发送)、相同传输周期以及相同的签名周期,可联合签名。如图5所示,同一波束0下,MIB和SIB1的联合签名(即联合生成的完整性保护信息)可在SIB1中以非关键字段中携带,或在新信元中携带,或在该SIB1的层1或层2的载荷(payload)中携带,另外,该波束0下,MIB和SIB1对应的签名周期为N 00;同一波束0下,SIB3和SIB5的联合签名(即联合生成的完整性保护信息)可在SIB5中以非关键字段中携带,或在新信元中携带,或在该SIB5的层1或层2的载荷(payload)中携带,另外,该波束0下,SIB3和SIB5对应的签名周期为N 01。同一波束1下,MIB和SIB1的联合签名(即联合生成的完整性保护信息)可在SIB1中以非关键字段中携带,或在新信元中携带,或在该SIB1的层1或层2的载荷(payload)中携带,另外,该波束1下,MIB和SIB1对应的签名周期未N 10;同一波束1下,SIB3和SIB5的联合签名(即联合生成的完整性保护信息)可在SIB5中以非关键字段中携带,或在新信元中携带,或在该SIB5的层1或层2的载荷(payload)中携带,另外,该波束1下,SIB3和SIB5对应的签名周期为N 11。可见,网络设备可独立配置MIB和SIB1在不同波束,如波束0和波束1下,对应的签名周期为N 00、N 10
以下结合附图对本申请实施例提供的广播消息保护方法进行进一步的阐述。
请参阅图6,图6是本申请实施例提供的一种广播消息保护方法100的流程示意图。如图6所示,该广播消息保护方法100可由网络设备生成并发送广播消息的完整性保护信息,该广播消息保护方法100可包括但不限于以下步骤:
S101、网络设备生成第一广播消息的完整性保护信息,该完整性保护信息是基于发送该第一广播消息的波束的波束索引生成的;
可选的,网络设备生成第一广播消息的完整性保护信息的方法可参见图3至图5任一项所述的相关内容,此处不再详述。例如,网络设备采用对称方案生成的完整性保护信息可以是HASH值或MAC-I;网络设备采用非对称方案生成的完整性保护信息可以是数字签名。相应的,第一广播消息可以是一条广播消息如MIB,也可以是多条广播消息,如MIB和SIB1。
S102、网络设备发送第一广播消息的完整性保护信息,相应的,终端设备接收该第一广播消息的完整性保护信息;
如前文所述,网络设备可将该完整性保护信息携带在第一广播消息中一并发送,或者,与第一广播消息相对独立的发送,此处不再详述。对于网络设备将该波束下的第一广播消息与该波束下第一广播消息的完整性保护信息相对独立的发送的情况,网络设备需也在该波束上发送该第一广播消息的完整性保护信息。
S103、终端设备根据接收该第一广播消息的波束的波束索引,对该完整性保护信息进行校验,获得该第一广播消息的完整性保护信息的校验结果;
可选的,对于终端设备来说,终端设备可能能够接收到多个波束下的第一广播消息,但该终端设备进行校验的完整性保护信息是该终端设备接收的第一广播消息的信号接收强度最大的波束下第一广播消息的完整性保护信息。
可选的,图3至图4所述的安全算法的输入参数中,时间戳、下行链路频率和小区标识、以及波束索引也可称为防重放参数,以避免终端设备接收的广播消息是重放消息。相应的,网络设备可将该防重放参数与完整性保护信息一并发送给终端设备,终端设备可基于防重放参数以及完整性保护信息验证广播消息是否来自合法基站。
一种可选的实施方式中,若网络设备采用对称方案生成完整性保护信息,则终端设备可基于防重放参数以及完整性保护信息,以及与网络设备侧相同的密钥和相同的安全算法验证第一广播消息是否来自合法基站。具体的,步骤S103可包括:终端设备基于接收的防重放参数(其中包括波束索引)、接收的第一广播消息以及相同的密钥和相同的安全算法,生成完整性保护信息;终端设备校验该生成的完整性保护信息与网络设备发送的完整性保护信息是否一致(即是否完全相同),若一致,则该第一广播消息的完整性保护信息的校验结果是该第一广播消息来自合法基站;若不一致,则该第一广播消息的完整性保护信息的校验结果是该第一广播消息来自非法基站。
另一种可选的实施方式中,若网络设备采用非对称方案生成完整性保护信息,则终端设备可基于防重放参数、完整性保护信息、已有的公钥,验证第一广播消息是否来自合法基站。具体的,步骤S103可包括:终端设备基于接收的防重放参数(其中包括波束索引)、接收的第一广播消息、已有的公钥和已知相同的安全算法对网络设备发送的完整性保护信息进行校验,获得该第一广播消息的完整性保护信息的校验结果,如该第一广播消息来自合法基站,或该第一广播消息来自非法基站。
可见,该广播消息保护方法100将波束索引作为生成完整性保护信息算法的输入参数,一方面,可对波束粒度上的广播消息进行保护,另一方面,可防止不同波束的广播消息被重放,从而提升广播消息的安全性。
请参阅图7,图7是本申请实施例提供的一种广播消息保护方法101的流程示意图。图7所示的广播消息保护方法101与图6所示的广播消息保护方法100的不同之处在于,该广播消息保护方法101中,网络设备可发送广播消息在波束下对应的签名周期,以及基于该波束下广播消息的完整性保护信息的校验结果,调整广播消息在该波束下对应的签名周期。如图7所示,该广播消息保护方法101可包括但不限于以下步骤:
S101、网络设备生成第一广播消息的完整性保护信息,该完整性保护信息是基于发送该第一广播消息的波束的波束索引生成的;
S102、网络设备发送第一广播消息的完整性保护信息以及该第一广播消息对应的签名周期,相应的,终端设备接收该第一广播消息的完整性保护信息以及该波束下该第一广播消息对应的签名周期;
如前文所述,该签名周期可携带于第一广播消息中发送,如新增信元或已有信元等,此处不再详述,该波束下第一广播消息的完整性保护信息可与第一广播消息一并携带发送,也可分开发送。对于终端设备来说,终端设备可基于该签名周期,周期性接收对应波束下第一广播消息的完整性保护信息。
S103、终端设备根据接收该第一广播消息的波束的波束索引,对该完整性保护信息进行校验,获得该第一广播消息的完整性保护信息的校验结果;
可选的,步骤S101至S103的相关内容还可参见图6所述的广播消息保护方法100,此处不再详述。
S104、终端设备发送该第一广播消息的响应信息,相应的,网络设备接收该第一广播消息的响应信息,该响应信息包括该波束索引和该第一广播消息的完整性保护信息的校验结果;
可选的,终端设备可选择对响应信息进行加密后反馈给网络设备。例如,终端设备在无线资源控制(radio resource control,RRC)连接态下,可以选择用对称密钥加密响应信息,或者在RRC非连接态下选择使用基站公钥加密响应信息。相应的,网络设备需采用对应的密钥解密接收的响应信息,获得第一广播消息的完整性保护信息的校验结果。
可选的,响应信息包括的校验结果可以是用于指示该校验结果的指示信息。可选的,若校验结果是校验失败,则该响应信息中还可包括签名获取指示,用于请求网络设备在该波束上再次发送该广播消息时需生成并发送完整性保护信息。
可选的,终端设备可采用如下信令发送响应信息,比如随机接入过程中的消息,消息(Message,MSG)3(RRC建立请求(RRCSetupRequest)消息),MSG5(RRC建立完成(RRCSetupComplete)消息),注册请求(RegistrationRequest)消息,非接入层身份响应(NAS Identity Response)消息,认证响应(AuthenticationResponse)消息,非接入层安全模式完成(NAS SecurityModeComplete)消息,接入层安全模式完成(AS SecurityModeComplete)消息、测量上报(MeasurementReport)消息等;终端设备也可以采用重新定义的新消息类型,发送响应信息。
S105、网络设备根据第一广播消息的完整性保护信息的校验结果,调整该第一广播消息在该波束下对应的签名周期。
可选的,若第一广播消息的完整性保护信息的校验结果是终端设备识别第一广播消息来自合法基站或是安全的,则可增大该第一广播消息在该波束下对应的签名周期;若第一广播消息的完整性保护信息的校验结果是终端设备识别第一广播消息来自非法基站或是被篡改的,则可减小该第一广播消息在该波束下对应的签名周期。
可选的,网络设备也可对统计周期内该波束下第一广播消息的完整性保护信息的校验结果进行统计分析,以适应性调整该波束下该第一广播消息对应的签名周期。例如,统计周期内,该波束下第一广播消息的完整性保护信息的校验结果中成功率高,则增大该波束下第一广播消息对应的签名周期,成功率低,则减小该波束下第一广播消息对应的签名周期。可选的,该波束下第一广播消息的完整性保护信息的校验结果中成功率高可以是:校验成功的校验结果在该统计周期内所有校验结果中所占比例大于或等于一阈值;该波束下第一广播消息的完整性保护信息的校验结果中成功率低可以是:校验成功的校验结果在该统计周期内所有校验结果中所占比例小于该阈值。可选的,该阈值可以是系统预设的或信令指示的,本申请不做限定。
可见,该广播消息保护方法101不仅可引入波束索引,提升波束方向上的广播消息的安全性,还可适应性调整该波束下广播消息对应的签名周期,从而获得广播消息的安全性和所需的空口时频资源开销之间的平衡。
请参阅图8,图8是本申请实施例提供的一种广播消息保护方法200的流程示意图。如图8所示,该广播消息保护方法200可由终端设备生成并发送广播消息的完整性保护信息, 该广播消息保护方法200可包括但不限于以下步骤:
S201、网络设备发送第一广播消息;相应的,终端设备接收第一广播消息;
S202、终端设备生成该第一广播消息的完整性保护信息,该完整性保护信息是基于接收该第一广播消息的波束的波束索引生成的;
可选的,对于终端设备来说,终端设备可能能够接收到多个波束下的该第一广播消息,但该终端设备生成的完整性保护信息是该终端设备接收的第一广播消息的信号接收强度最大的波束下第一广播消息的完整性保护信息。
可选的,终端设备生成第一广播消息的完整性保护信息的方法可参见图3至图5任一项所述的相关内容,此处不再详述。另外,该方法中,终端设备采用前文所述的对称方案生成第一广播消息的完整性保护信息,该完整性保护信息可以是HASH值或MAC-I。
S203、终端设备发送该第一广播消息的响应信息,相应的,网络设备接收该第一广播消息的响应信息,该响应信息中包括该波束的波束索引,以及,终端设备生成的第一广播消息的完整性保护信息;
可选的,终端设备可选择对响应信息进行加密后反馈给网络设备。例如,终端设备在无线资源控制(radio resource control,RRC)连接态下,可以选择用对称密钥加密响应信息,或者在RRC非连接态下选择使用基站公钥加密响应信息。相应的,网络设备可对该响应信息进行解密,获得响应信息携带的波束索引,以及,该波束下第一广播消息的完整性保护信息。
可选的,获得完整性保护信息所采用的安全算法的输入参数中,时间戳、下行链路频率和小区标识、以及波束索引也可称为防重放参数,相应的,终端设备可将该防重放参数与完整性保护信息一并发送给网络设备,网络设备可基于防重放参数判断该第一广播消息的响应信息是否为重放消息,如果不是,则解密响应信息。
其中,第一广播消息在该波束下对应的签名周期是该波束下网络设备发送该第一广播消息的完整性保护信息的发送周期。也就是说,该签名周期与终端设备发送的该第一广播消息的完整性保护信息的周期无关,例如,终端设备可自己确定是否上报第一广播消息的完整性保护信息。
可选的,终端设备接收到该广播消息未携带完整性保护信息,可在响应信息中携带签名获取指示,用于请求网络设备在该波束上再次发送该广播消息时需生成并发送完整性保护信息。
可选的,终端设备可采用上述所述的各种消息或信令发送响应信息,此处不再详述。
S204、网络设备根据该第一广播消息和该波束索引,对该完整性保护信息进行校验,获得该第一广播消息的完整信息保护信息的校验结果。
该方法中,网络设备基于防重放参数以及完整性保护信息,以及与终端设备侧相同的密钥和相同的安全算法验证第一广播消息是否来自合法基站。具体的,步骤S204可包括:网络设备基于接收的防重放参数(其中包括波束索引)、发送的第一广播消息以及相同的密钥和相同的安全算法,生成完整性保护信息;网络设备校验该生成的完整性保护信息与终端设备发送的完整性保护信息是否一致,若一致,则该第一广播消息的完整性保护信息的校验结果是校验成功或终端设备接收的第一广播消息未被篡改;若不一致,则该第一广播消息的完整性保护信息的校验结果是校验失败或终端设备接收的该第一广播消息已被篡改。
可见,该广播消息保护方法200将波束索引作为生成完整性保护信息算法的输入参数,能够使得网络设备识别出该波束方向上是否有伪基站攻击,如被伪基站篡改广播消息的内容,从而提升广播消息的安全性。
请参阅图9,图9是本申请实施例提供的一种广播消息保护方法201的流程示意图。图9所示的广播消息保护方法201与图8所示的广播消息保护方法200的不同之处在于,该广播消息保护方法201中,网络设备可发送广播消息在波束下对应的签名周期,以及基于该波束下广播消息的完整性保护信息的校验结果,调整广播消息在该波束下对应的签名周期。如图9所示,该广播消息保护方法201可包括但不限于以下步骤:
S201、网络设备发送第一广播消息以及该第一广播消息对应的签名周期;相应的,终端设备接收第一广播消息以及该第一广播消息对应的签名周期;
如前文所述,该波束下该第一广播消息对应的签名周期可携带在第一广播消息中,此处不再详述。
S202、终端设备生成该第一广播消息的完整性保护信息,该完整性保护信息是基于接收该第一广播消息的波束的波束索引生成的;
S203、终端设备发送该第一广播消息的响应信息,相应的,网络设备接收该第一广播消息的响应信息,该响应信息中包括终端设备接收该第一广播消息的波束的波束索引,以及,终端设备基于该波束索引生成的第一广播消息的完整性保护信息;
S204、网络设备根据该第一广播消息和该波束索引,对该完整性保护信息进行校验,获得该第一广播消息的完整信息保护信息的校验结果。
可选的,步骤S201至S204的相关阐述可参见图8所述的广播消息保护方法200,此处不再详述。
S205、网络设备根据该第一广播消息的完整性保护信息的校验结果,调整第一广播消息在所述波束下对应的签名周期。
相应的,网络设备可发送调整后的,该第一广播消息在该波束下对应的签名周期;相应的,终端设备接收调整后的,该第一广播消息在所述波束下对应的签名周期。
可选的,网络设备也可对统计周期内该波束下第一广播消息的完整性保护信息的校验结果进行统计分析,以适应性调整该波束下该第一广播消息对应的签名周期。例如,统计周期内,该波束下第一广播消息的完整性保护信息的校验结果中校验成功率高,则增大该波束下第一广播消息对应的签名周期,校验成功率低,则减小该波束下第一广播消息对应的签名周期。
可见,该广播消息保护方法201不仅可引入波束索引由终端设备生成完整性保护信息,使得网络设备识别出该波束方向上是否有伪基站攻击,如被伪基站篡改广播消息的内容,而且,网络设备还可调整自身在该波束下发送第一广播消息的完整性保护信息的签名周期,从而获得广播消息的安全性和所需的空口时频资源开销之间的平衡。
请参阅图10,图10是本申请实施例提供的一种广播消息保护方法300的流程示意图。如图10所示,该广播消息保护方法300可不仅可由网络设备生成并发送广播消息的完整性保护信息,而且还可由终端设备生成并发送广播消息的完整性保护信息,以同一波束i下的同一条广播消息,网络设备在不同时刻发送为例,假设该广播消息P(比如系统消息SIB1)在不同发送时刻j、时刻k、时刻m可以分别表示为广播消息P(j)、P(k)、P(m)。广播消息P(j)、P(k)、P(m)携带的签名周期可能不同,分别表示为Period(j)、Period(k)、Period(m)。其中,在该广播消息保护方法300可包括但不限于以下步骤:
S301、网络设备在时刻j,在波束i下发送广播消息P(j),相应的,终端设备接收该广播 消息P(j);
其中,假设终端设备接收的各波束方向上的该条广播消息,该波束i上的信号强度最大。另外,该广播消息P(j)携带签名周期Period(j)。
S302、终端设备生成该广播消息P(j)的完整性保护信息Int(j),该完整性保护信息Int(j)是基于接收该广播消息P(j)的波束i的波束索引生成的;
其中,终端设备生成该广播消息P(j)的完整性保护信息Int(j)的方法可参见前文所述的对称方案,此处不再详述。
S303、终端设备发送该广播消息P(j)的响应信息Resp(j),相应的,网络设备接收该广播消息P(j)的响应信息Resp(j),该响应信息Resp(j)中包括该波束i的波束索引,以及,该广播消息P(j)的完整性保护信息Int(j);
S304、网络设备根据发送的该广播消息P(j)和该波束i的波束索引,对该完整性保护信息Int(j)进行校验,获得该广播消息P(j)的完整信息保护信息Int(j)的校验结果check(j);
S305、网络设备根据该广播消息P(j)的完整性保护信息Int(j)的校验结果check(j),调整该条广播消息在该波束i下对应的签名周期Period(j)到签名周期Period(k)。
可选的,步骤S305中,网络设备可根据时刻j至时刻k之间,这一统计周期内,该广播消息P的完整性保护信息的校验结果,调整签名周期,以获得时刻k,在波束i下发送广播消息P(k)所需携带的签名周期Period(k)。
S306、网络设备在时刻k,在波束i下发送广播消息P(k),相应的,终端设备接收该广播消息P(k);
其中,该广播消息P(k)携带签名周期Period(k)以及网络设备生成的该广播消息P(k)的完整信息保护信息Int(k)。假设终端设备接收的各波束方向上的该条广播消息,该波束i上的信号强度最大。
S307、终端设备根据接收该广播消息P(k)的波束i的波束索引,对该完整性保护信息Int(k)进行校验,获得该广播消息P(k)的完整性保护信息Int(k)的校验结果check(k);
S308、终端设备发送该广播消息P(k)的响应信息Resp(k),网络设备接收该广播消息P(k)的响应信息Resp(k),该响应信息Resp(k)包括该波束i的波束索引和该广播消息P(k)的完整性保护信息Int(k)的校验结果check(k);
S309、网络设备在时刻m,在波束i下发送广播消息P(m),相应的,终端设备接收该广播消息P(m)。
其中,该广播消息P可基于自身配置的传输周期发送,不限于图10举例的三个广播消息P(i)至P(m)。
其中,该广播消息P(m)携带签名周期Period(m),还携带网络设备生成的该广播消息P(m)的完整信息保护信息Int(m);或者,该广播消息P(m)携带签名周期Period(m),但不携带该广播消息P(m)的完整信息保护信息Int(m)。假设终端设备接收的各波束方向上的该条广播消息,该波束i上的信号强度最大。
可见,该广播消息保护方法300中,对于网络设备未发送完整性保护信息的广播消息P(j),终端设备接收该广播消息P(j)后,可选择生成该广播消息P(j)的完整性保护信息Int(j),以使得网络设备对该完整性保护信息Int(j)进行校验,获得该广播消息P(j)的完整信息保护信息Int(j)的校验结果check(j),及时识别出该波束方向上是否有伪基站攻击,如被伪基站篡改广播消息的内容;对于网络设备发送了完整性保护信息Int(k)的广播消息P(k),终端设备可及时上报校验结果check(k),使得网络设备及时获知该波束下广播消息P是否安全,从而提升广播消息 的安全性。
可以理解的是,为了实现上述实施例中功能,网络设备和终端设备包括了执行各个功能相应的硬件结构和/或软件模块。本领域技术人员应该很容易意识到,结合本申请中所公开的实施例描述的各示例的单元及方法步骤,本申请能够以硬件或硬件和计算机软件相结合的形式来实现。某个功能究竟以硬件还是计算机软件驱动硬件的方式来执行,取决于技术方案的特定应用场景和设计约束条件。
图11和图12为本申请的实施例提供的可能的通信装置的结构示意图。这些通信装置可以用于实现上述方法实施例中网络设备或终端设备的功能,因此也能实现上述方法实施例所具备的有益效果。在本申请的实施例中,该通信装置可以是前文所述的具有无线收发功能的任一可能的终端设备,也可以是前文所述的能够为终端设备提供无线接入的任一可能的网络设备,还可以是应用于网络设备或终端设备的模块(如芯片)。
如图11所示,该通信装置包括处理单元410和通信单元420。该通信装置用于实现上述图3至图10中任一所示的实施例及其实施方式中网络设备或终端设备的功能。例如:
当该通信装置用于实现图6或图7所示的方法实施例中网络设备的功能时:
处理单元410用于生成第一广播消息的完整性保护信息,该完整性保护信息是基于发送第一广播消息的波束的波束索引生成的;通信单元420用于发送该第一广播消息的完整性保护信息。
一种可选的实施方式中,通信单元420还用于发送该第一广播消息在该波束下对应的签名周期,该第一广播消息在该波束下对应的签名周期是该波束下该第一广播消息的完整性保护信息的发送周期。
一种可选的实施方式中,通信单元420还用于接收该第一广播消息的响应信息,该响应信息包括该波束索引和该第一广播消息的完整性保护信息的校验结果;处理单元410还用于根据第一广播消息的完整性保护信息的校验结果,调整该第一广播消息在该波束下对应的签名周期。
一种可选的实施方式中,该第一广播消息的响应信息还包括防重放参数,相应的,处理单元410利用该防重放参数,验证该第一广播消息的响应信息是否为重放消息;若不为重放消息,执行根据该第一广播消息的完整性保护信息的校验结果,调整该第一广播消息在该波束下对应的签名周期的操作。
一种可选的实施方式中,该第一广播消息的响应信息是加密的,处理单元410还用于对该第一广播消息的响应信息进行解密,获得该第一广播消息的完整性保护信息的校验结果。
当该通信装置用于实现图6或图7所示的方法实施例中终端设备的功能时:
通信单元420,用于接收第一广播消息的完整性保护信息;处理单元410,用于根据接收该第一广播消息的波束的波束索引,对完整性保护信息进行校验,获得该第一广播消息的完整性保护信息的校验结果。
一种可选的实施方式中,通信单元420还用于接收该第一广播消息在该波束下对应的签名周期,该第一广播消息在该波束下对应的签名周期是该波束下网络设备发送该第一广播消息的完整性保护信息的发送周期。
一种可选的实施方式中,通信单元420还用于发送该第一广播消息的响应信息,该响应信息包括该波束索引和该第一广播消息的完整性保护信息的校验结果;其中,该第一广播消息的完整性保护信息的校验结果,用于网络设备调整该第一广播消息在该波束下对应的签名 周期。
一种可选的实施方式中,处理单元410根据接收该第一广播消息的波束的波束索引,对该完整性保护信息进行校验,获得该第一广播消息的完整性保护信息的校验结果,可具体为:根据接收该第一广播消息的时间戳、下行链路频率、小区标识以及该波束的波束索引,对完整性保护信息进行校验,获得该第一广播消息的完整性保护信息的校验结果。
一种可选的实施方式中,处理单元410还对该第一广播消息的响应信息进行加密,获得加密后的第一广播消息的响应信息;相应的,通信单元420具体发送加密后的该第一广播消息的响应信息。
有关上述处理单元410和通信单元420更详细的描述可以直接参考图6或图7所示的方法实施例中相关描述直接得到,这里不加赘述。
当该通信装置用于实现图8或图9所示的方法实施例中网络设备的功能时:
通信单元420,用于发送第一广播消息;通信单元420,还用于接收该第一广播消息的响应信息,该响应信息中包括终端设备接收该第一广播消息的波束的波束索引,以及,终端设备基于该波束索引生成的第一广播消息的完整性保护信息;处理单元410,用于根据该第一广播消息和该波束索引,对该完整性保护信息进行校验,获得该第一广播消息的完整信息保护信息的校验结果。
一种可选的实施方式中,处理单元410还用于根据该第一广播消息的完整性保护信息的校验结果,调整第一广播消息在所述波束下对应的签名周期;其中,第一广播消息在该波束下对应的签名周期是该波束下网络设备发送该第一广播消息的完整性保护信息的发送周期。
一种可选的实施方式中,通信单元420还用于发送该第一广播消息在该波束下对应的签名周期。
一种可选的实施方式中,处理单元410根据第一广播消息和所述波束索引,对完整性保护信息进行校验,获得第一广播消息的完整信息保护信息的校验结果,具体为:根据该第一广播消息以及发送该第一广播消息的时间戳、下行链路频率、小区标识和波束索引,对该完整性保护信息进行校验,获得该第一广播消息的完整性保护信息的校验结果。
一种可选的实施方式中,该响应信息还包括防重放参数,相应的,处理单元410利用防重放参数,验证该第一广播消息的响应信息是否为重放消息;若不为重放消息,执行所述的根据该第一广播消息和该波束索引,对该完整性保护信息进行校验,获得该第一广播消息的完整信息保护信息的校验结果的操作。
一种可选的实施方式中,响应信息是加密的,处理单元410还需对该第一广播消息的响应信息进行解密,获得波束索引和该第一广播消息的完整性保护信息。
当该通信装置用于实现图8或图9所示的方法实施例中终端设备的功能时:
通信单元420,用于接收第一广播消息;处理单元410,用于生成该第一广播消息的完整性保护信息,该完整性保护信息是基于接收该第一广播消息的波束的波束索引生成的;通信单元420,还用于发送该第一广播消息的响应信息,该响应信息中包括该波束索引,以及,该第一广播消息的完整性保护信息。
一种可选的实施方式中,通信单元420,还用于接收该第一广播消息在该波束下对应的签名周期。
一种可选的实施方式中,处理单元410还用于对该第一广播消息的响应信息进行加密,获得加密后的第一广播消息的响应信息;具体的,通信单元420发送加密后的该第一广播消 息的响应信息。
有关上述处理单元410和通信单元420更详细的描述可以直接参考图8或图9所示的方法实施例中相关描述直接得到,这里不加赘述。
当通信装置用于实现图10所示的方法实施例中网络设备的功能时:
通信单元420,用于在时刻j,在波束i下发送广播消息P(j);通信单元420,还用于接收该广播消息P(j)的响应信息Resp(j),该响应信息j中包括该波束i的波束索引,以及,该广播消息P(j)的完整性保护信息Int(j);处理单元410,用于根据发送的该广播消息P(j)和该波束i的波束索引,对该完整性保护信息Int(j)进行校验,获得该广播消息P(j)的完整信息保护信息Int(j)的校验结果j;处理单元410,还用于根据该广播消息P(j)的完整性保护信息Int(j)的校验结果,调整该条广播消息在该波束i下对应的签名周期Period(j)到签名周期Period(k);通信单元420,还用于在时刻k,在波束i下发送广播消息P(k),该广播消息P(k)携带签名周期Period(k)以及网络设备生成的该广播消息P(k)的完整信息保护信息Int(k);通信单元420,还用于接收该广播消息P(k)的响应信息Resp(k),该响应信息Resp(k)包括该波束i的波束索引和该广播消息P(k)的完整性保护信息Int(k)的校验结果check(k)。
当通信装置用于实现图10所示的方法实施例中终端设备的功能时:
通信单元420,用于在时刻j,在波束i下接收广播消息P(j);处理单元410,用于生成该广播消息P(j)的完整性保护信息,该完整性保护信息是基于接收该广播消息P(j)的波束i的波束索引生成的;通信单元420,还用于发送该广播消息P(j)的响应信息Resp(j),该响应信息Resp(j)中包括该波束i的波束索引,以及,该广播消息P(j)的完整性保护信息Int(j);通信单元420,还用于接收该广播消息P(k),该广播消息P(k)携带签名周期Period(k)以及网络设备生成的该广播消息P(k)的完整信息保护信息Int(k);处理单元410,还用于根据接收该广播消息P(k)的波束i的波束索引,对该完整性保护信息Int(k)进行校验,获得该广播消息P(k)的完整性保护信息Int(k)的校验结果check(k);通信单元420,还用于发送该广播消息P(k)的响应信息Resp(k),该响应信息Resp(k)包括该波束i的波束索引和该广播消息P(k)的完整性保护信息Int(k)的校验结果check(k)。
有关上述处理单元410和通信单元420更详细的描述可以直接参考图10所示的方法实施例中相关描述直接得到,这里不加赘述。
如图12所示,该通信装置包括处理器510和接口电路520。处理器510和接口电路520之间相互耦合。可以理解的是,接口电路520可以为收发器或输入输出接口。可选的,通信装置还可以包括存储器530,用于存储处理器510执行的指令或存储处理器510运行指令所需要的输入数据或存储处理器510运行指令后产生的数据。
当通信装置用于实现图6至图10任一所示的方法时,处理器510用于实现上述处理单元410的功能,接口电路520用于实现上述通信单元420的功能。
当上述通信装置为应用于终端设备的芯片时,该芯片实现上述方法实施例中终端设备的功能。该芯片从终端设备中的其它模块(如射频模块或天线)接收信息,该信息是网络设备发送给终端设备的;或者,该芯片向终端设备中的其它模块(如射频模块或天线)发送信息,该信息是终端设备发送给网络设备的。
当上述通信装置为应用于网络设备的模块时,该模块实现上述方法实施例中网络设备的功能。该模块从网络设备中的其它模块(如射频模块或天线)接收信息,该信息是终端设备 发送给网络设备的;或者,该模块向网络设备中的其它模块(如射频模块或天线)发送信息,该信息是网络设备发送给终端设备的。这里的模块可以是网络设备的基带芯片,也可以是分布式单元(distributed unit,DU)或其他模块,这里的DU可以是开放式无线接入网(open radio access network,O-RAN)架构下的DU。
可以理解的是,本申请的实施例中的处理器可以是中央处理单元(Central Processing Unit,CPU),还可以是其它通用处理器、数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现场可编程门阵列(Field Programmable Gate Array,FPGA)或者其它可编程逻辑器件、晶体管逻辑器件,硬件部件或者其任意组合。通用处理器可以是微处理器,也可以是任何常规的处理器。
本申请的实施例中的方法步骤可以通过硬件的方式来实现,也可以由处理器执行软件指令的方式来实现。软件指令可以由相应的软件模块组成,软件模块可以被存放于随机存取存储器、闪存、只读存储器、可编程只读存储器、可擦除可编程只读存储器、电可擦除可编程只读存储器、寄存器、硬盘、移动硬盘、CD-ROM或者本领域熟知的任何其它形式的存储介质中。一种示例性的存储介质耦合至处理器,从而使处理器能够从该存储介质读取信息,且可向该存储介质写入信息。当然,存储介质也可以是处理器的组成部分。处理器和存储介质可以位于ASIC中。另外,该ASIC可以位于基站或终端中。当然,处理器和存储介质也可以作为分立组件存在于基站或终端中。
在上述实施例中,可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。当使用软件实现时,可以全部或部分地以计算机程序产品的形式实现。所述计算机程序产品包括一个或多个计算机程序或指令。在计算机上加载和执行所述计算机程序或指令时,全部或部分地执行本申请实施例所述的流程或功能。所述计算机可以是通用计算机、专用计算机、计算机网络、网络设备、用户设备或者其它可编程装置。所述计算机程序或指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一个计算机可读存储介质传输,例如,所述计算机程序或指令可以从一个网站站点、计算机、服务器或数据中心通过有线或无线方式向另一个网站站点、计算机、服务器或数据中心进行传输。所述计算机可读存储介质可以是计算机能够存取的任何可用介质或者是集成一个或多个可用介质的服务器、数据中心等数据存储设备。所述可用介质可以是磁性介质,例如,软盘、硬盘、磁带;也可以是光介质,例如,数字视频光盘;还可以是半导体介质,例如,固态硬盘。该计算机可读存储介质可以是易失性或非易失性存储介质,或可包括易失性和非易失性两种类型的存储介质。
在本申请的各个实施例中,如果没有特殊说明以及逻辑冲突,不同的实施例之间的术语和/或描述具有一致性、且可以相互引用,不同的实施例中的技术特征根据其内在的逻辑关系可以组合形成新的实施例。
可以理解的是,在本申请的实施例中涉及的各种数字编号仅为描述方便进行的区分,并不用来限制本申请的实施例的范围。上述各过程的序号的大小并不意味着执行顺序的先后,各过程的执行顺序应以其功能和内在逻辑确定。

Claims (34)

  1. 一种广播消息保护方法,其特征在于,所述方法包括:
    生成第一广播消息的完整性保护信息,所述完整性保护信息是基于发送所述第一广播消息的波束的波束索引生成的;
    发送所述第一广播消息的完整性保护信息。
  2. 根据权利要求1所述的方法,其特征在于,所述方法还包括:
    发送所述第一广播消息在所述波束下对应的签名周期,所述第一广播消息在所述波束下对应的签名周期是所述波束下所述第一广播消息的完整性保护信息的发送周期。
  3. 根据权利要求2所述的方法,其特征在于,所述方法还包括:
    接收所述第一广播消息的响应信息,所述响应信息包括所述波束索引和所述第一广播消息的完整性保护信息的校验结果;
    根据所述第一广播消息的完整性保护信息的校验结果,调整所述第一广播消息在所述波束下对应的签名周期。
  4. 根据权利要求1至3任一项所述的方法,其特征在于,所述第一广播消息包括具有相同传输周期的不同广播消息。
  5. 根据权利要求1至4任一项所述的方法,其特征在于,所述完整性保护信息还基于发送所述第一广播消息的时间戳、下行链路频率和小区标识生成。
  6. 根据权利要求3所述的方法,其特征在于,所述响应信息还包括防重放参数,所述方法还包括:
    利用所述防重放参数,验证所述第一广播消息的响应信息是否为重放消息;
    若不为重放消息,执行所述的根据所述第一广播消息的完整性保护信息的校验结果,调整所述第一广播消息在所述波束下对应的签名周期的步骤。
  7. 根据权利要求3所述的方法,其特征在于,所述响应信息是加密的,所述方法还包括:
    对所述第一广播消息的响应信息进行解密,获得所述波束索引和所述第一广播消息的完整性保护信息的校验结果。
  8. 一种广播消息保护方法,其特征在于,所述方法包括:
    接收第一广播消息的完整性保护信息;
    根据接收所述第一广播消息的波束的波束索引,对所述完整性保护信息进行校验,获得所述第一广播消息的完整性保护信息的校验结果。
  9. 根据权利要求8所述的方法,其特征在于,所述方法还包括:
    接收所述第一广播消息在所述波束下对应的签名周期,所述第一广播消息在所述波束下对应的签名周期是所述波束下所述第一广播消息的完整性保护信息的发送周期。
  10. 根据权利要求9所述的方法,其特征在于,所述方法还包括:
    发送所述第一广播消息的响应信息,所述响应信息包括所述波束索引和所述第一广播消息的完整性保护信息的校验结果;
    所述第一广播消息的完整性保护信息的校验结果,用于网络设备调整所述第一广播消息在所述波束下对应的签名周期。
  11. 根据权利要求8至10任一项所述的方法,其特征在于,所述第一广播消息包括具有相同传输周期的不同广播消息。
  12. 根据权利要求8至11任一项所述的方法,其特征在于,根据接收所述第一广播消息的波束的波束索引,对所述完整性保护信息进行校验,获得所述第一广播消息的完整性保护信息的校验结果,包括:
    根据接收所述第一广播消息的时间戳、下行链路频率、小区标识以及波束的波束索引,对所述完整性保护信息进行校验,获得所述第一广播消息的完整性保护信息的校验结果。
  13. 根据权利要求10所述的方法,其特征在于,所述响应信息还包括防重放参数,用于网络设备验证所述第一广播消息的响应信息是否为重放消息。
  14. 根据权利要求10所述的方法,其特征在于,所述发送所述第一广播消息的响应信息,包括:
    对所述第一广播消息的响应信息进行加密,获得加密后的所述第一广播消息的响应信息;
    发送加密后的所述第一广播消息的响应信息。
  15. 一种广播消息保护方法,其特征在于,所述方法还包括:
    发送第一广播消息;
    接收所述第一广播消息的响应信息,所述响应信息中包括终端设备接收所述第一广播消息的波束的波束索引,以及,所述终端设备基于所述波束索引生成的所述第一广播消息的完整性保护信息;
    根据所述第一广播消息和所述波束索引,对所述完整性保护信息进行校验,获得所述第一广播消息的完整性保护信息的校验结果。
  16. 根据权利要求15所述的方法,其特征在于,所述方法还包括:
    根据所述第一广播消息的完整性保护信息的校验结果,调整所述第一广播消息在所述波束下对应的签名周期;
    所述第一广播消息在所述波束下对应的签名周期是所述波束下发送所述第一广播消息的完整性保护信息的发送周期。
  17. 根据权利要求16所述的方法,其特征在于,所述根据所述第一广播消息的完整性保护信息的校验结果,调整所述第一广播消息在所述波束下对应的签名周期之前,所述方法还包括:
    发送所述第一广播消息在所述波束下对应的签名周期。
  18. 根据权利要求15至17任一项所述的方法,其特征在于,所述第一广播消息包括具有相同传输周期的不同广播消息。
  19. 根据权利要求15至18任一项所述的方法,其特征在于,根据所述第一广播消息和所述波束索引,对所述完整性保护信息进行校验,获得所述第一广播消息的完整信息保护信息的校验结果,包括:
    根据所述第一广播消息以及发送所述第一广播消息的时间戳、下行链路频率、小区标识和所述波束索引,对所述完整性保护信息进行校验,获得所述第一广播消息的完整性保护信息的校验结果。
  20. 根据权利要求15至19任一项所述的方法,其特征在于,所述响应信息还包括防重放参数,所述方法还包括:
    利用所述防重放参数,验证所述第一广播消息的响应信息是否为重放消息;
    若不为重放消息,执行所述的根据所述第一广播消息和所述波束索引,对所述完整性保护信息进行校验,获得所述第一广播消息的完整信息保护信息的校验结果的步骤。
  21. 根据权利要求15至20任一项所述的方法,其特征在于,所述响应信息是加密的,所述方法还包括:
    对所述第一广播消息的响应信息进行解密,获得所述波束索引和所述完整性保护信息。
  22. 一种广播消息保护方法,其特征在于,所述方法还包括:
    接收第一广播消息;
    生成所述第一广播消息的完整性保护信息,所述完整性保护信息是基于接收所述第一广播消息的波束的波束索引生成的;
    发送所述第一广播消息的响应信息,所述响应信息中包括所述波束索引,以及,所述第一广播消息的完整性保护信息。
  23. 根据权利要求22所述的方法,其特征在于,所述根据接收所述第一广播消息的波束的波束索引,生成所述第一广播消息在所述波束下的完整性保护信息之前,所述方法还包括:
    接收所述第一广播消息在所述波束下对应的签名周期,
    所述第一广播消息在所述波束下对应的签名周期是所述波束下网络设备发送所述第一广播消息的完整性保护信息的发送周期。
  24. 根据权利要求22或23所述的方法,其特征在于,所述第一广播消息包括具有相同传输周期的不同广播消息。
  25. 根据权利要求22至24任一项所述的方法,其特征在于,所述完整性保护信息还基于接收所述第一广播消息的时间戳、下行链路频率和小区标识生成。
  26. 根据权利要求22至25任一项所述的方法,其特征在于,所述响应信息还包括防重放参数,用于网络设备验证所述第一广播消息的响应信息是否为重放消息。
  27. 根据权利要求22至26任一项所述的方法,其特征在于,所述发送所述第一广播消息的响应信息,包括:
    对所述第一广播消息的响应信息进行加密,获得加密后的所述第一广播消息的响应信息;
    发送加密后的所述第一广播消息的响应信息。
  28. 一种通信系统,其特征在于,所述通信系统包括网络设备和终端设备,所述网络设备用于执行根据权利要求1至7任一项所述的方法,所述终端设备用于执行根据权利要求8至14任一项所述的方法;或者,
    所述网络设备用于执行根据权利要求15至21任一项所述的方法,所述终端设备用于执行根据权利要求22至27任一项所述的方法。
  29. 一种通信装置,包括用于执行如权利要求1至7中的任一项所述方法的模块,或者,包括用于执行如权利要求8至14中的任一项所述方法的模块,或者,包括用于执行如权利要求15至21中的任一项所述方法的模块,或者,包括用于执行如权利要求22至27中的任一项所述方法的模块。
  30. 一种通信装置,其特征在于,包括处理器和接口电路,所述接口电路用于接收来自所述通信装置之外的其它通信装置的信号并传输至所述处理器或将来自所述处理器的信号发送给所述通信装置之外的其它通信装置,所述处理器通过逻辑电路或执行代码指令用于实现如权利要求1至7中任一项所述的方法,或者,用于实现如权利要求8至14中的任一项所述的方法,或者,用于实现如权利要求15至21中的任一项所述的方法,或者,用于实现如权利要求22至27中的任一项所述的方法。
  31. 一种计算机可读存储介质,其特征在于,所述存储介质中存储有计算机程序或指令,当所述计算机程序或指令被通信装置执行时,实现如权利要求1至7中任一项所述的方法,或者,实现如权利要求8至14中的任一项所述的方法,或者,实现如权利要求15至21中的任一项所述的方法,或者,实现如权利要求22至27中的任一项所述的方法。
  32. 一种通信装置,其特征在于,所述通信装置包括处理器和收发器;
    其中,所述收发器用于与其他通信装置进行通信,所述处理器用于运行计算机程序,以使得所述通信装置实现如权利要求1至7中任一项所述的方法,或者,实现如权利要求8至14中的任一项所述的方法,或者,实现如权利要求15至21中的任一项所述的方法,或者,实现如权利要求22至27中的任一项所述的方法。
  33. 一种通信装置,其特征在于,所述通信装置包括存储器、处理器和收发器;
    其中,所述收发器,用于接收信号或者发送信号,所述存储器用于存储指令或计算机程序,所述处理器用于执行所述存储器所存储的计算机程序或指令,以使所述通信装置执行如权利要求1至7中任一项所述的方法,或者,实现如权利要求8至14中的任一项所述的方法, 或者,实现如权利要求15至21中的任一项所述的方法,或者,实现如权利要求22至27中的任一项所述的方法。
  34. 一种计算机程序产品,其特征在于,包括计算机指令,当所述计算机指令在计算机上运行时,使得所述计算机执行如权利要求1至7中任一项所述的方法,或者,实现如权利要求8至14中的任一项所述的方法,或者,实现如权利要求15至21中的任一项所述的方法,或者,实现如权利要求22至27中的任一项所述的方法。
PCT/CN2022/127157 2022-10-24 2022-10-24 广播消息保护方法及相关装置 WO2024086995A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2022/127157 WO2024086995A1 (zh) 2022-10-24 2022-10-24 广播消息保护方法及相关装置

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2022/127157 WO2024086995A1 (zh) 2022-10-24 2022-10-24 广播消息保护方法及相关装置

Publications (1)

Publication Number Publication Date
WO2024086995A1 true WO2024086995A1 (zh) 2024-05-02

Family

ID=90829694

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/127157 WO2024086995A1 (zh) 2022-10-24 2022-10-24 广播消息保护方法及相关装置

Country Status (1)

Country Link
WO (1) WO2024086995A1 (zh)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1592195A (zh) * 2003-08-29 2005-03-09 华为技术有限公司 一种信息完整性的保护方法
CN109246692A (zh) * 2017-06-16 2019-01-18 华为技术有限公司 连接管理方法、终端及无线接入网设备
US20210227451A1 (en) * 2020-01-20 2021-07-22 Alireza Babaei Wireless Device and Wireless Network Processes for Access Control
EP3886359A1 (en) * 2020-03-26 2021-09-29 Deutsche Telekom AG Method for integrity protection of system information in a cellular mobile network
WO2022029149A1 (en) * 2020-08-04 2022-02-10 Koninklijke Philips N.V. Method and device for authenticating a primary station

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1592195A (zh) * 2003-08-29 2005-03-09 华为技术有限公司 一种信息完整性的保护方法
CN109246692A (zh) * 2017-06-16 2019-01-18 华为技术有限公司 连接管理方法、终端及无线接入网设备
US20210227451A1 (en) * 2020-01-20 2021-07-22 Alireza Babaei Wireless Device and Wireless Network Processes for Access Control
EP3886359A1 (en) * 2020-03-26 2021-09-29 Deutsche Telekom AG Method for integrity protection of system information in a cellular mobile network
WO2022029149A1 (en) * 2020-08-04 2022-02-10 Koninklijke Philips N.V. Method and device for authenticating a primary station

Similar Documents

Publication Publication Date Title
EP3738332B1 (en) Cellular unicast link establishment for vehicle-to-vehicle (v2v) communication
TWI703850B (zh) 用於保護用於受限探索的所構造鄰近度服務代碼的安全的方法和裝置
US8275988B2 (en) Verification of system information in wireless communication system
CN109076086B (zh) 执行认证和密钥协商之前的安全信令
US10757572B2 (en) Identity based signature in system information protection
KR20150139602A (ko) 보안화 피어-투-피어 및 그룹 통신들
EP4075845A1 (en) Enhanced security for access stratum transmission
US11528137B2 (en) Identity-based encryption of a message associated with a connection procedure
JP7127689B2 (ja) コアネットワーク装置、通信端末、及び通信方法
US20160374051A1 (en) Mobile communication system and user terminal
US11452067B2 (en) Secure paging for service prioritization
KR20220082836A (ko) 무선 네트워크에서 기지국이 제뉴인인지 루즈인지 결정하기 위한 방법 및 사용자 단말
US20240080316A1 (en) Methods and apparatus for provisioning, authentication, authorization, and user equipment (ue) key generation and distribution in an on-demand network
WO2021103772A1 (zh) 数据传输方法和装置
TW202118259A (zh) 在核心網路中的網路功能處的系統資訊保護
US20160366124A1 (en) Configuration and authentication of wireless devices
CN102833739A (zh) 一种初始非接入层消息的传输方法、装置及系统
WO2024086995A1 (zh) 广播消息保护方法及相关装置
US11882449B1 (en) Systems and methods for protecting cellular network messages
EP3902300B1 (en) Prohibiting inefficient distribution of public keys from the public land mobile network
WO2023143022A1 (zh) 用于随机接入过程中数据处理的方法和装置
WO2022253298A1 (zh) 传输系统消息的方法和装置
WO2024060149A1 (zh) 密钥验证方法、密钥获取方法及设备
US20230413055A1 (en) Security methods for protecting discovery procedures in wireless networks
WO2023160716A1 (zh) 小区切换的方法和装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22962983

Country of ref document: EP

Kind code of ref document: A1